CA2440866A1 - A system and method for monitoring unauthorized transport of digital content - Google Patents

A system and method for monitoring unauthorized transport of digital content Download PDF

Info

Publication number
CA2440866A1
CA2440866A1 CA002440866A CA2440866A CA2440866A1 CA 2440866 A1 CA2440866 A1 CA 2440866A1 CA 002440866 A CA002440866 A CA 002440866A CA 2440866 A CA2440866 A CA 2440866A CA 2440866 A1 CA2440866 A1 CA 2440866A1
Authority
CA
Canada
Prior art keywords
data
content
signature
transport
extractor
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CA002440866A
Other languages
French (fr)
Other versions
CA2440866C (en
Inventor
Ariel Peled
Lidror Troyansky
Ofir Carny
Oren Tirosh
Guy Roglit
Galit Gutman
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
PortAuthority Technologies LLC
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Publication of CA2440866A1 publication Critical patent/CA2440866A1/en
Application granted granted Critical
Publication of CA2440866C publication Critical patent/CA2440866C/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0245Filtering by information in the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Abstract

A system for network content monitoring and control, comprising: a transport data monitor, connectable to a point in a network, for monitoring data being transported past said point, a signature extractor (1021), associated with said transport data monitor, for extracting a derivation of said data, said derivation being indicative of content of said payload, a database (104) of preobtained signatures of content whose movements it is desired to monitor, and a comparator (103) for comparing said derivation with said preobtained signatures, thereby to determine whether said payload comprises any of said content whose movements it is desired to monitor. The monitoring result may be used in bandwidth control on the network to restrict transport of the content it is desired to control.

Claims (112)

1. A system for network content monitoring, comprising:
a transport data monitor, connectable to a point in a network, for monitoring data being transported past said point, a description extractor, associated with said transport data monitor, for extracting descriptions of said data being transported, a database of at least one preobtained description of content whose movements it is desired to monitor, and a comparator for determining whether said extracted description corresponds to any of said at least one preobtained descriptions, thereby to determine whether said data being transported comprises any of said content whose movements it is desired to monitor.
2. A system according to claim 1, wherein said description extractor is operable to extract a pattern identifiably descriptive of said data being transported.
3. A system according to claim 1, wherein said description extractor is operable to extract a signature of said data being transported.
4. A system according to claim 1, wherein said description extractor is operable to extract characteristics of said data being transported.
5. A system according to claim 1, wherein said description extractor is operable to extract encapsulated meta information of said data being transported.
6. A system according to claim l, wherein said description extractor is operable to extract multi-level descriptions of said data being transported.
7. A system according to claim 6, wherein said multi-level description comprises of a pattern identifiably descriptive of said data being transported.
8. A system according to claim 6, wherein said multi-level description comprises a signature of said data being transported.
9. A system according to claim 6, wherein said multi-level description comprises characteristics of said data being transported.
10. A system according to claim 6, wherein said multi-level description comprises encapsulated meta-information of said data being transported.
11. A system according to claim 1, wherein said description extractor is a signature extractor, for extracting a derivation of said data, said derivation being a signature indicative of content of said data being transported, and wherein said at least one preobtained description is a preobtained signature.
12. A system according to claim 1, said network being a packet-switched network and said data being transported comprising passing packets.
13. A system according to claim 1, said network being a packet-switched network, said data being transported comprising passing packets and said transport data monitor being operable to monitor header content of said passing packets.
14. A system according to claim 1, said network being a packet-switched network, said data being transported comprising passing packets, and said transport data extractor being operable to monitor header content and data content of said passing packets.
15. A system according to claim 1, wherein said transport data monitor is a software agent, operable to place itself on a predetermined node of said network.
16. A system according to claim 1, comprising a plurality of transport data monitors distributed over a plurality of points on said network.
17. A system according to claim 1, said transport data monitor further comprising a multimedia filter for determining whether passing content comprises multimedia data and restricting said signature extraction to said multimedia data.
18. A system according to claim 1, said data being transported comprising a plurality of protocol layers, the system further comprising a layer analyzer connected between said transport data monitor and said signature extractor, said layer analyzer comprising analyzer modules for at least two of said layers.
19. A system according to claim 18, said layer analyzer comprising separate analyzer modules for respective layers.
20. A system according to claim 18, further comprising a traffic associator, connected to said analyzer modules, for using output from said analyzer modules to associate transport data from different sources as a single communication.
21. A system according to claim 20, wherein said sources are at least one of a group comprising: data packets, communication channels, data monitors, and pre correlated data.
22. A system according to claim 18, comprising a traffic state associator connected to receive output from said layer analyzer modules, and to associate together output, of different layer analyzer modules, which belongs to a single communication.
23. A system according to claim 18, wherein at least one of said analyzer modules comprises a multimedia filter for determining whether passing content comprises multimedia data and restricting said signature extraction to said multimedia data.
24. A system according to claim 18, wherein at least one of said analyzer modules comprises a compression detector for determining whether said extracted transport data is compressed.
25. A system according to claim 24, further comprising a decompressor, associated with said compression detector, for decompressing said data if it is determined that said data is compressed.
26. A system according to claim 24, further comprising a description extractor for extracting a description directly from said compressed data.
27. A system according to claim 18, wherein at least one of said analyzer modules comprises an encryption detector for determining whether said transport data is encrypted.
28. A system according to claim 27, wherein said encryption detector comprises an entropy measurement unit for measuring entropy of said monitored transport data.
29. A system according to claim 28, wherein said encryption detector is set to recognize a high entropy as an indication that encrypted data is present.
30. A system according to claim 29; wherein said encryption detector is set to use a height of said measured entropy as a confidence level of said encrypted data indication.
31. A system according to claim 18, further comprising a format detector for determining a format of said monitored transport data.
32. A system according to claim 31, further comprising a media player, associated with said format detector, for rendering and playing said monitored transport data as media according to said detected format, thereby to place said monitored transport data in condition for extraction of a signature which is independent of a transportation format.
33. A system according to claim 31, further comprising a parser, associated with said format detector, for parsing said monitored transport media, thereby to place said monitored transport data in condition for extraction of a signature which is independent of a transportation format.
34. A system according to claim 1, comprising a payload extractor located between said transport monitor and said signature extractor for extracting content carrying data for signature extraction.
35. A system according to claim 1, wherein said signature extractor comprises a binary function for applying to said monitored transport data.
36. A system according to claim 1, wherein said network is a packet network, and wherein a buffer is associated with said signature extractor to enable said signature extractor to extract a signature from a buffered batch of packets.
37. A system according to claim 35, wherein said binary function comprises at least one hash function.
38. A system according to claim 37, wherein said binary function comprises a first, fast, hash function to identify an offset in said monitored transport data and a second, full, hash function for application to said monitored transport data using said offset.
39. A system according to claim 11, wherein said signature extractor comprises an audio signature extractor for extracting a signature from an audio part of said monitored data being transported.
40. A system according to claim 11, wherein said signature extractor comprises a video signature extractor for extracting a signature from a video part of said monitored data being transported.
41. A system according to claim 11, said signature extractor comprising a pre-processor for pre-processing said monitored data being transported to improve signature extraction.
42. A system according to claim 41, said preprocessor operable to carry out at least one of a group of pre-processing operations comprising: removing erroneous data, removing redundancy, and canonizing properties of said monitored data being transported.
43. A system according to claim 11, wherein said signal extractor comprises a binary signal extractor for initial signature extraction and an audio signature extractor for extracting an audio signature in the event said initial signature extraction fails to yield an identification.
44. A system according to claim 11, wherein said signal extractor comprises a binary signal extractor for initial signature extraction and a text signature extractor for extracting a text signature in the event said initial signature extraction fails to yield an identification.
45. A system according to claim 11, wherein said signal extractor comprises a binary signal extractor for initial signature extraction and a code signature extractor for extracting a code signature in the event said initial signature extraction fails to yield an identification.
46. A system according to claim 11, wherein said signal extractor comprises a binary signal extractor for initial signature extraction and a data content signature extractor for extracting a data content signature in the event said initial signature extraction fails to yield an identification.
47. A system according to claim 11, wherein said signature extractor is operable to use a plurality of signature extraction approaches.
48. A system according to claim 47, further comprising a combiner for producing a combination of extracted signatures of each of said approaches.
49. A system according to claim 47, wherein said comparator is operable to compare using signatures of each of said approaches and to use as a comparison output a highest result of each of said approaches.
50. A system according to claim 11, wherein said signal extractor comprises a binary signal extractor for initial signature extraction and a video signature extractor for extracting a video signature in the event said initial signature extraction fails to yield an identification.
51. A system according to claim 11, wherein there is a plurality of preobtained signatures and wherein said comparator is operable to compare said extracted signature with each one of said preobtained signatures, thereby to determine whether said monitored transport data belongs to a content source which is the same as any of said signatures.
52. A system according to claim 51, said comparator being operable to obtain a cumulated number of matches of said extracted signature.
53. A system according to claim 51, wherein said comparator is operable to calculate a likelihood of compatibility with each of said preobtained signatures and to output a highest one of said probabilities to an unauthorized content presence determinator connected subsequently to said comparator.
54. A system according to claim 52, said comparator being operable to calculate a likelihood of compatibility with each of said preobtained signatures and to output an accumulated total of matches which exceed a threshold probability level.
55. A system according to claim 52, said comparator being operable to calculate the likelihood of compatibility with each of said preobtained signatures and to output an accumulated likelihood of matches which exceed a threshold probability level.
56. A system according to claim 51, comprising a sequential decision unit associated with said comparator, being operable to use a sequential decision test to update a likelihood of the presence of given content, based on at least one of the following: successive matches made by said comparator, context related parameters, other content related parameters and outside parameters.
57. A system according to claim 53, wherein said unauthorized content presence determinator is operable to use the output of said comparator to determine whether unauthorized content is present in said transport and to output a positive decision of said presence to a subsequently connected policy determinator.
58. A system according to claim 51, wherein an unauthorized content presence determinator is connected subsequently to said comparator and is operable to use an output of said comparator to determine whether unauthorized content is present in said data being transported, a positive decision of said presence being output to a subsequently connected policy determinator.
59. A system according to claim 58, wherein said policy determinator comprises a rule-based decision making unit for producing an enforcement decision based on output of at least said unauthorized content presence determinator.
60. A system according to claim l, wherein said policy determinator is operable to use said rule-based decision making unit to select between a set of outputs including at least some of taking no action, performing auditing, outputting a transcript of said content, reducing bandwidth assigned to said transport, using an active bitstream interference technique, stopping said transport, preventing printing, preventing photocopying, reducing quality of the content, removing sensitive parts, altering the content, adding a message to the said content, and preventing of saving on a portable medium,
61. A system according to claim 60, wherein said rule-based decision making unit is operable to use a likelihood level of a signature identification as an input in order to make said selection.
62. A system according to claim 61, further comprising a bandwidth management unit connected to said policy determinator for managing network bandwidth assignment in accordance with output decisions of said policy determinator.
63. A system according to claim 1, further comprising an audit unit for preparing and storing audit reports of transportation of data identified as corresponding to content it is desired to monitor.
64. A system according to claim 1, comprising a transcript output unit for producing transcripts of content identified by said comparison.
65 65. A system according to claim 27, further comprising a policy determinator connected to receive outcomes of said encryption determinator and to apply rule-based decision making to select between a set of outputs including at least some of taking no action, performing auditing, outputting a transcript of said content, reducing bandwidth assigned to said transport, using an active bitstream interference technique, and stopping said transport.
66. A system according to claim 65, wherein said rule-based decision-making comprises rules based on confidence levels of said outcomes.
67. A system according to claim 65, wherein said policy determinator is operable to use an input of an amount of encrypted transport from a given user as a factor in said rule based decision making.
68. A system according to claim 30, further comprising a policy determinator connected to receive positive outcomes of said encryption determinator and to apply rule-based decision making to select between a set of outputs including at least some of taking no action, performing auditing, outputting a transcript of said content, reducing bandwidth assigned to said transport, using an active bitstream interference technique, and stopping said transport, said policy determinator operable to use:
an input of an amount of encrypted transport from a given user, and said confidence level, as factors in said rule based decision making.
69. A system for network content control, comprising:
a transport data monitor, connectable to a point in a network, for monitoring data being transported past said point, a signature extractor, associated with said transport data monitor, for extracting a derivation of payload of said monitored data, said derivation being indicative of content of said data, a database of preobtained signatures of content whose movements it is desired to monitor, a comparator for comparing said derivation with said preobtained signatures, thereby to determine whether said monitored data comprises any of said content whose movements it is desired to control, a decision-making unit for producing an enforcement decision, using the output of said comparator, and a bandwidth management unit connected to said decision-making unit for managing network bandwidth assignment in accordance with output decisions of said policy determinator, thereby to control content distribution over said network.
70. A system according to claim 69, wherein said decision-making unit is a rule-based decision-making unit.
71. A system according to claim 70, wherein said transport data monitor is a software agent, operable to place itself on a predetermined node of said network.
72. A system according to claim 70, comprising a plurality of transport data monitors distributed over a plurality of points on said network.
73. A system according to claim 70, said transport data monitor further comprising a multimedia filter for determining whether passing content comprises multimedia data and restricting said signature extraction to said multimedia data.
74. A system according to claim 70, said transport data comprising a plurality of protocol layers, the system further comprising a layer analyzer connected between said transport data monitor and said signature extractor, said layer analyzer comprising analyzer modules for at least two of said layers.
75. A system according to claim 74, comprising a traffic state associator connected to receive output from said layer analyzer modules, and to associate together output of different layer analyzer modules which belongs to a single communication.
76. A system according to claim 74, one of said analyzer modules comprising a multimedia filter for determining whether passing content comprises multimedia data and restricting said data extraction to said multimedia data.
77. A system according to claim 74, one of said analyzer modules comprising a compression detector for determining whether said monitored transport data is compressed.
78. A system according to claim 77, further comprising a decompressor, associated with said compression detector, for decompressing said data if it is determined that said data is compressed.
79. A system according to claim 74, one of said analyzer modules comprising an encryption detector for determining whether said monitored transport data is encrypted.
80. A system according to claim 79, wherein said encryption detector comprises an entropy measurement unit for measuring entropy of said monitored transport data.
81. A system according to claim 80, said encryption detector being set to recognize a high entropy as an indication that encrypted data is present.
82. A system according to claim 81, said encryption detector being set to use a height of said measured entropy as a confidence level of said encrypted data indication.
83. A system according to claim 74, further comprising a format detector for determining a format of said monitored transport data.
84. A system according to claim 83, further comprising a media player, associated with said format detector, for rendering and playing said monitored transport data as media according to said detected format, thereby to place said extracted transport data in condition for extraction of a signature which is independent of a transportation format.
85. A system according to claim 83, further comprising a parser, associated with said format detector, for parsing said monitored transport media, thereby to place said extracted transport data in condition for extraction of a signature which is independent of a transportation format.
86. A system according to claim 70, wherein said signature extractor comprises a binary function for applying to said extracted transport data.
87. A system according to claim 86, wherein said binary function comprises at least one hash function.
88. A system according to claim 87, wherein said binary function comprises a first, fast, hash function to identify an offset in said extracted transport data and a second, full, hash function for application to said extracted transport data using said offset.
89. A system according to claim 70, wherein said signature extractor comprises an audio signature extractor for extracting a signature from an audio part of said extracted transport data.
90. A system according to claim 70, wherein said signature extractor comprises a video signature extractor for extracting a signature from a video part of said extracted transport data.
91. A system according to claim 70, wherein said comparator is operable to compare said extracted signature with each one of said preobtained signatures, thereby to determine whether said monitored transport data belongs to a content source which is the same as any of said signatures.
92. A system according to claim 91, wherein said comparator is operable to calculate a likelihood of compatibility with each of said preobtained signatures and to output a highest one of said probabilities to an unauthorized content presence determinator connected subsequently to said comparator.
93. A system according to claim 92, wherein said unauthorized content presence determinator is operable to use the output of said comparator to determine whether unauthorized content is present in said transport and to output a positive decision of said presence to a subsequently connected policy determinator.
94. A system according to claim 91, wherein an unauthorized content presence determinator is connected subsequently to said comparator and is operable to use an output of said comparator to determine whether unauthorized content is present in said transport, a positive decision of said presence being output to a subsequently connected policy determinator.
95. A system according to claim 94, wherein said policy determinator comprises said rule-based decision making unit for producing an enforcement decision based on output of at least said unauthorized content presence determinator.
96. A system according to claim 70, wherein said policy determinator is operable to use said rule-based decision making unit to select between a set of outputs including at least some of: taking no action, performing auditing, outputting a transcript of said content, reducing bandwidth assigned to said transport, using an active bitstream interference technique, stopping said transport, not allowing printing of said content, not allowing photocopying of said content and not allow saving of said content on portable media.
97. A system according to claim 96, said rule-based decision making unit is operable to use a likelihood of a signature identification as an input in order to make said selection.
98. A system according to claim 70, further comprising an audit unit for preparing and storing audit reports of transportation of data identified as corresponding to content it is desired to monitor.
99. A system according to claim 79, further comprising a policy determinator connected to receive positive outcomes of said encryption determinator and to apply rule-based decision of said rule-based decision making unit to select between a set of outputs including at least some of:
taking no action, performing auditing, outputting a transcript of said content, reducing bandwidth assigned to said transport, using an active bitstream interference technique, stopping said transport, reducing quality of the content, removing sensitive parts, altering the content, adding a message to said content, not allowing printing of said content, not allowing photocopying of said content and not allow saving of said content on portable media.
100. A system according to claim 99, said policy determinator being operable to use an input of an amount of encrypted transport from a given user as a factor in said rule based decision making.
101. A system according to claim 82, further comprising a policy determinator connected to receive positive outcomes of said encryption determinator and to apply rule-based decision making of said rule-based decision-making unit to select between a set of outputs including at least some of: taking no action, performing auditing, outputting a transcript of said content, reducing bandwidth assigned to said transport, using an active bitstream interference technique, stopping said transport, reducing quality of the content, removing sensitive parts, altering the content, adding a message to said content, not allowing printing of said content, not allowing photocopying of said content, and not allowing saving of said content on portable media.
102. A system according to claim 101, said policy determinator being operable to use:

an input of an amount of encrypted transport from a given user, and said confidence level, as factors in said rule based decision making.
103. A system according to claim 69, comprised within a firewall.
104. A system according to claim 103, said transport data monitor being operable to inspect incoming and outgoing data transport crossing said firewall.
105. A system according to claim 69, operable to define a restricted network zone within said network by inspecting data transport outgoing from said zone.
106. A system according to claim 69, comprising certification recognition functionality to recognize data sources as being trustworthy and to allow data transport originating from said trustworthy data sources to pass through without monitoring.
107. A system according to claim 69, comprising certification recognition functionality to recognize data sources as being trustworthy and to allow data transport originating from said trustworthy data sources to pass through with monitoring modified on the basis of said data source recognition.
108. A system according to claim 69, comprising certification recognition functionality to recognize data sources as being trustworthy and to allow data transport originating from said trustworthy data sources to pass through with said decision making being modified on the basis of said data source recognition.
109. A method of monitoring for distribution of predetermined content over a network, the method comprising:

obtaining extracts of data from at least one monitoring point on said network, obtaining a signature indicative of content of said extracted data, comparing said signature with at least one of a prestored set of signatures indicative of said predetermined content, using an output of said comparison as an indication of the presence or absence of said predetermined content.
110. A method of controlling the distribution of predetermined content over a network, the method comprising:

obtaining extracts of data from at least one monitoring point on said network, obtaining a signature indicative of content of said extracted data, comparing said signature with at least one of a prestored set of signatures indicative of said predetermined content, using an output of said comparison in selecting an enforcement decision, and using said enforcement decision in bandwidth management of said network.
111. A method according to claim 110, wherein enforcement decisions for selection include at least some of taking no action, performing auditing, outputting a transcript of said content, reducing bandwidth assigned to said transport, stopping said transport, reducing qualify of the content, removing sensitive parts, altering the content, adding a message to said content, using an active bitstream interference technique, restricting bandwidth to a predetermined degree, not allowing printing of said content, not allowing photocopying of said content and not allowing saving of said content on portable media.
112. A method according to claim 111, wherein said predetermined degree is selectable from a range extending between minimal restriction and zero bandwidth.
CA2440866A 2001-03-12 2002-01-16 A system and method for monitoring unauthorized transport of digital content Expired - Fee Related CA2440866C (en)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US27465701P 2001-03-12 2001-03-12
US60/274,657 2001-03-12
US10/003,269 2001-12-06
US10/003,269 US7681032B2 (en) 2001-03-12 2001-12-06 System and method for monitoring unauthorized transport of digital content
PCT/IL2002/000037 WO2002077847A1 (en) 2001-03-12 2002-01-16 A system and method for monitoring unauthorized transport of digital content

Publications (2)

Publication Number Publication Date
CA2440866A1 true CA2440866A1 (en) 2002-10-03
CA2440866C CA2440866C (en) 2011-11-08

Family

ID=26671557

Family Applications (1)

Application Number Title Priority Date Filing Date
CA2440866A Expired - Fee Related CA2440866C (en) 2001-03-12 2002-01-16 A system and method for monitoring unauthorized transport of digital content

Country Status (7)

Country Link
US (3) US7681032B2 (en)
EP (1) EP1379966A1 (en)
JP (1) JP4284072B2 (en)
AU (1) AU2002225312B2 (en)
CA (1) CA2440866C (en)
IL (1) IL157810A0 (en)
WO (1) WO2002077847A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10050917B2 (en) 2007-01-24 2018-08-14 Mcafee, Llc Multi-dimensional reputation scoring

Families Citing this family (379)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7406603B1 (en) * 1999-08-31 2008-07-29 Intertrust Technologies Corp. Data protection systems and methods
US6834308B1 (en) 2000-02-17 2004-12-21 Audible Magic Corporation Method and apparatus for identifying media content presented on a media playing device
US7139743B2 (en) 2000-04-07 2006-11-21 Washington University Associative database scanning and information retrieval using FPGA devices
US6711558B1 (en) 2000-04-07 2004-03-23 Washington University Associative database scanning and information retrieval
US8095508B2 (en) 2000-04-07 2012-01-10 Washington University Intelligent data storage and processing using FPGA devices
KR20010106975A (en) * 2000-05-24 2001-12-07 구자홍 System and Method for porviding service index data of multimedia contents
KR20020030610A (en) * 2000-10-19 2002-04-25 스톰 씨엔씨 인코포레이티드 A method for preventing reduction of sales amount of phonograph records by way of digital music file unlawfully circulated through communication network
US7562012B1 (en) 2000-11-03 2009-07-14 Audible Magic Corporation Method and apparatus for creating a unique audio signature
US8478824B2 (en) * 2002-02-05 2013-07-02 Portauthority Technologies Inc. Apparatus and method for controlling unauthorized dissemination of electronic mail
US20050025291A1 (en) * 2001-03-12 2005-02-03 Vidius Inc. Method and system for information distribution management
US7681032B2 (en) * 2001-03-12 2010-03-16 Portauthority Technologies Inc. System and method for monitoring unauthorized transport of digital content
US7024662B2 (en) * 2001-03-14 2006-04-04 Microsoft Corporation Executing dynamically assigned functions while providing services
US7302634B2 (en) 2001-03-14 2007-11-27 Microsoft Corporation Schema-based services for identity-based data access
WO2002082271A1 (en) 2001-04-05 2002-10-17 Audible Magic Corporation Copyright detection and protection system and method
US8849716B1 (en) * 2001-04-20 2014-09-30 Jpmorgan Chase Bank, N.A. System and method for preventing identity theft or misuse by restricting access
US7424747B2 (en) * 2001-04-24 2008-09-09 Microsoft Corporation Method and system for detecting pirated content
US7529659B2 (en) * 2005-09-28 2009-05-05 Audible Magic Corporation Method and apparatus for identifying an unknown work
US7904454B2 (en) 2001-07-16 2011-03-08 International Business Machines Corporation Database access security
US8972481B2 (en) 2001-07-20 2015-03-03 Audible Magic, Inc. Playlist generation method and apparatus
US7877438B2 (en) * 2001-07-20 2011-01-25 Audible Magic Corporation Method and apparatus for identifying new media content
US20030084123A1 (en) * 2001-08-24 2003-05-01 Kamel Ibrahim M. Scheme for implementing FTP protocol in a residential networking architecture
US6961467B2 (en) * 2001-10-17 2005-11-01 Intel Corporation Identifying image content
US7716330B2 (en) 2001-10-19 2010-05-11 Global Velocity, Inc. System and method for controlling transmission of data packets over an information network
US7194464B2 (en) 2001-12-07 2007-03-20 Websense, Inc. System and method for adapting an internet filter
US20060015942A1 (en) 2002-03-08 2006-01-19 Ciphertrust, Inc. Systems and methods for classification of messaging entities
US7903549B2 (en) * 2002-03-08 2011-03-08 Secure Computing Corporation Content-based policy compliance systems and methods
US8561167B2 (en) 2002-03-08 2013-10-15 Mcafee, Inc. Web reputation scoring
US8578480B2 (en) 2002-03-08 2013-11-05 Mcafee, Inc. Systems and methods for identifying potentially malicious messages
US9886309B2 (en) 2002-06-28 2018-02-06 Microsoft Technology Licensing, Llc Identity-based distributed computing for device resources
US8024808B1 (en) * 2002-08-07 2011-09-20 Cisco Technology, Inc. Arrangement for controlling content distribution by dynamically controlling bandwidth for transfer of the content based on content authorization
US7711844B2 (en) 2002-08-15 2010-05-04 Washington University Of St. Louis TCP-splitter: reliable packet monitoring methods and apparatus for high speed networks
US7512975B2 (en) * 2002-08-16 2009-03-31 Intel Corporation Hardware-assisted credential validation
AU2003263360A1 (en) * 2002-09-03 2004-03-29 Cambridge Display Technology Limited Optical device
US7673344B1 (en) 2002-09-18 2010-03-02 Symantec Corporation Mechanism to search information content for preselected data
US8225371B2 (en) 2002-09-18 2012-07-17 Symantec Corporation Method and apparatus for creating an information security policy based on a pre-configured template
US7886359B2 (en) 2002-09-18 2011-02-08 Symantec Corporation Method and apparatus to report policy violations in messages
US8661498B2 (en) 2002-09-18 2014-02-25 Symantec Corporation Secure and scalable detection of preselected data embedded in electronically transmitted messages
US7472114B1 (en) * 2002-09-18 2008-12-30 Symantec Corporation Method and apparatus to define the scope of a search for information from a tabular data source
US8041719B2 (en) 2003-05-06 2011-10-18 Symantec Corporation Personal computing device-based mechanism to detect preselected data
US8332326B2 (en) * 2003-02-01 2012-12-11 Audible Magic Corporation Method and apparatus to identify a work received by a processing system
JP2007525725A (en) 2003-02-25 2007-09-06 スノキャップ,インコーポレイテッド Content regulation system and apparatus
US8117130B2 (en) 2003-02-25 2012-02-14 Stragent, Llc Batch loading and self-registration of digital media files
US7643164B2 (en) * 2003-02-28 2010-01-05 Portauthority Technologies Inc. Method and system for distribution policy enforcement on fax
US7748036B2 (en) * 2003-04-01 2010-06-29 Sytex, Inc. Methods for categorizing input data
US7564969B2 (en) * 2003-04-01 2009-07-21 Sytex, Inc. Methodology, system and computer readable medium for detecting file encryption
US7895649B1 (en) * 2003-04-04 2011-02-22 Raytheon Company Dynamic rule generation for an enterprise intrusion detection system
US7669225B2 (en) * 2003-05-06 2010-02-23 Portauthority Technologies Inc. Apparatus and method for assuring compliance with distribution and usage policy
JP2006526227A (en) 2003-05-23 2006-11-16 ワシントン ユニヴァーシティー Intelligent data storage and processing using FPGA devices
US10572824B2 (en) 2003-05-23 2020-02-25 Ip Reservoir, Llc System and method for low latency multi-functional pipeline with correlation logic and selectively activated/deactivated pipelined data processing engines
WO2004108180A1 (en) * 2003-06-04 2004-12-16 Inion Ltd Biodegradable implant and method for manufacturing one
US7493650B2 (en) * 2003-07-01 2009-02-17 Portauthority Technologies Inc. Apparatus and method for ensuring compliance with a distribution policy
US7444515B2 (en) * 2003-08-14 2008-10-28 Washington University Method and apparatus for detecting predefined signatures in packet payload using Bloom filters
US7467202B2 (en) * 2003-09-10 2008-12-16 Fidelis Security Systems High-performance network content analysis platform
US7912226B1 (en) * 2003-09-12 2011-03-22 The Directv Group, Inc. Automatic measurement of audio presence and level by direct processing of an MPEG data stream
US7715934B2 (en) 2003-09-19 2010-05-11 Macrovision Corporation Identification of input files using reference files associated with nodes of a sparse binary tree
US7237267B2 (en) * 2003-10-16 2007-06-26 Cisco Technology, Inc. Policy-based network security management
US7516492B1 (en) * 2003-10-28 2009-04-07 Rsa Security Inc. Inferring document and content sensitivity from public account accessibility
US7639714B2 (en) 2003-11-12 2009-12-29 The Trustees Of Columbia University In The City Of New York Apparatus method and medium for detecting payload anomaly using n-gram distribution of normal data
JP3758661B2 (en) * 2003-11-17 2006-03-22 株式会社インテリジェントウェイブ Fraud monitoring program, fraud monitoring method and fraud monitoring system
JP2005184792A (en) * 2003-11-27 2005-07-07 Nec Corp Band control device, band control method, and program
US7899828B2 (en) 2003-12-10 2011-03-01 Mcafee, Inc. Tag data structure for maintaining relational data over captured objects
US8548170B2 (en) * 2003-12-10 2013-10-01 Mcafee, Inc. Document de-registration
US7774604B2 (en) 2003-12-10 2010-08-10 Mcafee, Inc. Verifying captured objects before presentation
US7984175B2 (en) 2003-12-10 2011-07-19 Mcafee, Inc. Method and apparatus for data capture and analysis system
US8656039B2 (en) 2003-12-10 2014-02-18 Mcafee, Inc. Rule parser
US7814327B2 (en) * 2003-12-10 2010-10-12 Mcafee, Inc. Document registration
US8074267B1 (en) * 2003-12-18 2011-12-06 Symantec Corporation Computer communications monitor
US7930540B2 (en) 2004-01-22 2011-04-19 Mcafee, Inc. Cryptographic policy enforcement
US7761569B2 (en) 2004-01-23 2010-07-20 Tiversa, Inc. Method for monitoring and providing information over a peer to peer network
US20050182836A1 (en) * 2004-02-17 2005-08-18 Johnson Teddy C. Method for transparently auditing employee and contractor FTP usage
US7877810B2 (en) 2004-03-02 2011-01-25 Rovi Solutions Corporation System, method and client user interface for a copy protection service
US8051483B2 (en) 2004-03-12 2011-11-01 Fortinet, Inc. Systems and methods for updating content detection devices and systems
US7430754B2 (en) * 2004-03-23 2008-09-30 Microsoft Corporation Method for dynamic application of rights management policy
US7434058B2 (en) * 2004-06-07 2008-10-07 Reconnex Corporation Generating signatures over a document
US7930742B2 (en) * 2004-06-14 2011-04-19 Lionic Corporation Multiple-level data processing system
US7779464B2 (en) 2004-06-14 2010-08-17 Lionic Corporation System security approaches utilizing a hierarchical memory system
US7565445B2 (en) 2004-06-18 2009-07-21 Fortinet, Inc. Systems and methods for categorizing network traffic content
US7962591B2 (en) * 2004-06-23 2011-06-14 Mcafee, Inc. Object classification in a capture system
US8130746B2 (en) * 2004-07-28 2012-03-06 Audible Magic Corporation System for distributing decoy content in a peer to peer network
JP4728610B2 (en) * 2004-08-04 2011-07-20 株式会社リコー Access control list attachment system, original content creator terminal, policy server, original content data management server, program, and recording medium
US8560534B2 (en) 2004-08-23 2013-10-15 Mcafee, Inc. Database for a capture system
US7483916B2 (en) * 2004-08-23 2009-01-27 Mcafee, Inc. Database for a capture system
US7949849B2 (en) 2004-08-24 2011-05-24 Mcafee, Inc. File system for a capture system
JP4717396B2 (en) * 2004-08-30 2011-07-06 キヤノン株式会社 Data communication apparatus, data communication method, and data communication program
FR2875092A1 (en) * 2004-09-07 2006-03-10 France Telecom PROTECTION AND CONTROL OF DIFFUSION OF CONTENT ON TELECOMMUNICATIONS NETWORKS
GB2418037B (en) * 2004-09-09 2007-02-28 Surfcontrol Plc System, method and apparatus for use in monitoring or controlling internet access
GB2418108B (en) 2004-09-09 2007-06-27 Surfcontrol Plc System, method and apparatus for use in monitoring or controlling internet access
GB2418999A (en) * 2004-09-09 2006-04-12 Surfcontrol Plc Categorizing uniform resource locators
US8635690B2 (en) 2004-11-05 2014-01-21 Mcafee, Inc. Reputation based message processing
US7535909B2 (en) 2004-11-09 2009-05-19 Cisco Technology, Inc. Method and apparatus to process packets in a network
US7936682B2 (en) * 2004-11-09 2011-05-03 Cisco Technology, Inc. Detecting malicious attacks using network behavior and header analysis
US8010685B2 (en) * 2004-11-09 2011-08-30 Cisco Technology, Inc. Method and apparatus for content classification
US7742581B2 (en) 2004-11-24 2010-06-22 Value-Added Communications, Inc. Electronic messaging exchange
US9876915B2 (en) 2005-01-28 2018-01-23 Value-Added Communications, Inc. Message exchange
US9282188B2 (en) 2005-01-28 2016-03-08 Value-Added Communications, Inc. Voice message exchange
US7827608B2 (en) 2005-02-08 2010-11-02 International Business Machines Corporation Data leak protection system, method and apparatus
US8011003B2 (en) * 2005-02-14 2011-08-30 Symantec Corporation Method and apparatus for handling messages containing pre-selected data
US20060184549A1 (en) * 2005-02-14 2006-08-17 Rowney Kevin T Method and apparatus for modifying messages based on the presence of pre-selected data
EP1859378A2 (en) 2005-03-03 2007-11-28 Washington University Method and apparatus for performing biosequence similarity searching
US7917950B2 (en) * 2005-05-12 2011-03-29 Jds Uniphase Corporation Protocol-generic eavesdropping network device
US7979522B2 (en) * 2005-05-27 2011-07-12 L-Cubed Medical Informatics, Llc System and method for monitoring and displaying radiology image traffic
FR2887385B1 (en) * 2005-06-15 2007-10-05 Advestigo Sa METHOD AND SYSTEM FOR REPORTING AND FILTERING MULTIMEDIA INFORMATION ON A NETWORK
GB0512744D0 (en) 2005-06-22 2005-07-27 Blackspider Technologies Method and system for filtering electronic messages
US8463892B2 (en) * 2005-07-14 2013-06-11 Portauthority Technologies Inc. Method and system for information leak prevention
US9282081B2 (en) 2005-07-28 2016-03-08 Vaporstream Incorporated Reduced traceability electronic message system and method
US7610345B2 (en) 2005-07-28 2009-10-27 Vaporstream Incorporated Reduced traceability electronic message system and method
US7970788B2 (en) 2005-08-02 2011-06-28 International Business Machines Corporation Selective local database access restriction
US7907608B2 (en) 2005-08-12 2011-03-15 Mcafee, Inc. High speed packet capture
US7818326B2 (en) 2005-08-31 2010-10-19 Mcafee, Inc. System and method for word indexing in a capture system and querying thereof
US7756997B2 (en) * 2005-09-19 2010-07-13 Polytechnic Institute Of New York University Effective policies and policy enforcement using characterization of flow content and content-independent flow information
US7809943B2 (en) 2005-09-27 2010-10-05 Rovi Solutions Corporation Method and system for establishing trust in a peer-to-peer network
US7730011B1 (en) * 2005-10-19 2010-06-01 Mcafee, Inc. Attributes of captured objects in a capture system
US9372940B2 (en) 2005-10-26 2016-06-21 Cortica, Ltd. Apparatus and method for determining user attention using a deep-content-classification (DCC) system
US9384196B2 (en) 2005-10-26 2016-07-05 Cortica, Ltd. Signature generation for multimedia deep-content-classification by a large-scale matching system and method thereof
US11620327B2 (en) 2005-10-26 2023-04-04 Cortica Ltd System and method for determining a contextual insight and generating an interface with recommendations based thereon
US10380267B2 (en) 2005-10-26 2019-08-13 Cortica, Ltd. System and method for tagging multimedia content elements
US11019161B2 (en) 2005-10-26 2021-05-25 Cortica, Ltd. System and method for profiling users interest based on multimedia content analysis
US10372746B2 (en) 2005-10-26 2019-08-06 Cortica, Ltd. System and method for searching applications using multimedia content elements
US10380623B2 (en) 2005-10-26 2019-08-13 Cortica, Ltd. System and method for generating an advertisement effectiveness performance score
US9477658B2 (en) 2005-10-26 2016-10-25 Cortica, Ltd. Systems and method for speech to speech translation using cores of a natural liquid architecture system
US10585934B2 (en) 2005-10-26 2020-03-10 Cortica Ltd. Method and system for populating a concept database with respect to user identifiers
US10191976B2 (en) 2005-10-26 2019-01-29 Cortica, Ltd. System and method of detecting common patterns within unstructured data elements retrieved from big data sources
US10193990B2 (en) 2005-10-26 2019-01-29 Cortica Ltd. System and method for creating user profiles based on multimedia content
US20160321253A1 (en) 2005-10-26 2016-11-03 Cortica, Ltd. System and method for providing recommendations based on user profiles
US11386139B2 (en) 2005-10-26 2022-07-12 Cortica Ltd. System and method for generating analytics for entities depicted in multimedia content
US11403336B2 (en) 2005-10-26 2022-08-02 Cortica Ltd. System and method for removing contextually identical multimedia content elements
US10691642B2 (en) 2005-10-26 2020-06-23 Cortica Ltd System and method for enriching a concept database with homogenous concepts
US10621988B2 (en) 2005-10-26 2020-04-14 Cortica Ltd System and method for speech to text translation using cores of a natural liquid architecture system
US10387914B2 (en) 2005-10-26 2019-08-20 Cortica, Ltd. Method for identification of multimedia content elements and adding advertising content respective thereof
US10360253B2 (en) 2005-10-26 2019-07-23 Cortica, Ltd. Systems and methods for generation of searchable structures respective of multimedia data content
US10776585B2 (en) 2005-10-26 2020-09-15 Cortica, Ltd. System and method for recognizing characters in multimedia content
US10180942B2 (en) 2005-10-26 2019-01-15 Cortica Ltd. System and method for generation of concept structures based on sub-concepts
US11216498B2 (en) 2005-10-26 2022-01-04 Cortica, Ltd. System and method for generating signatures to three-dimensional multimedia data elements
US10614626B2 (en) 2005-10-26 2020-04-07 Cortica Ltd. System and method for providing augmented reality challenges
US8312031B2 (en) 2005-10-26 2012-11-13 Cortica Ltd. System and method for generation of complex signatures for multimedia data content
US9646005B2 (en) 2005-10-26 2017-05-09 Cortica, Ltd. System and method for creating a database of multimedia content elements assigned to users
US11003706B2 (en) 2005-10-26 2021-05-11 Cortica Ltd System and methods for determining access permissions on personalized clusters of multimedia content elements
US9953032B2 (en) 2005-10-26 2018-04-24 Cortica, Ltd. System and method for characterization of multimedia content signals using cores of a natural liquid architecture system
US10949773B2 (en) 2005-10-26 2021-03-16 Cortica, Ltd. System and methods thereof for recommending tags for multimedia content elements based on context
US10380164B2 (en) 2005-10-26 2019-08-13 Cortica, Ltd. System and method for using on-image gestures and multimedia content elements as search queries
US11032017B2 (en) 2005-10-26 2021-06-08 Cortica, Ltd. System and method for identifying the context of multimedia content elements
US10848590B2 (en) 2005-10-26 2020-11-24 Cortica Ltd System and method for determining a contextual insight and providing recommendations based thereon
US10635640B2 (en) 2005-10-26 2020-04-28 Cortica, Ltd. System and method for enriching a concept database
US11361014B2 (en) 2005-10-26 2022-06-14 Cortica Ltd. System and method for completing a user profile
US8818916B2 (en) 2005-10-26 2014-08-26 Cortica, Ltd. System and method for linking multimedia data elements to web pages
US11604847B2 (en) 2005-10-26 2023-03-14 Cortica Ltd. System and method for overlaying content on a multimedia content element based on user interest
US8326775B2 (en) 2005-10-26 2012-12-04 Cortica Ltd. Signature generation for multimedia deep-content-classification by a large-scale matching system and method thereof
US10607355B2 (en) 2005-10-26 2020-03-31 Cortica, Ltd. Method and system for determining the dimensions of an object shown in a multimedia content item
US10742340B2 (en) 2005-10-26 2020-08-11 Cortica Ltd. System and method for identifying the context of multimedia content elements displayed in a web-page and providing contextual filters respective thereto
US7933923B2 (en) 2005-11-04 2011-04-26 International Business Machines Corporation Tracking and reconciling database commands
US8185642B1 (en) * 2005-11-18 2012-05-22 Juniper Networks, Inc. Communication policy enforcement in a data network
US7657104B2 (en) 2005-11-21 2010-02-02 Mcafee, Inc. Identifying image type in a capture system
US7702629B2 (en) 2005-12-02 2010-04-20 Exegy Incorporated Method and device for high performance regular expression pattern matching
US20070143487A1 (en) * 2005-12-19 2007-06-21 Microsoft Corporation Encoding Enhancement
US8086722B2 (en) 2005-12-21 2011-12-27 Rovi Solutions Corporation Techniques for measuring peer-to-peer (P2P) networks
US20070162761A1 (en) * 2005-12-23 2007-07-12 Davis Bruce L Methods and Systems to Help Detect Identity Fraud
US9942271B2 (en) 2005-12-29 2018-04-10 Nextlabs, Inc. Information management system with two or more interactive enforcement points
US9177338B2 (en) * 2005-12-29 2015-11-03 Oncircle, Inc. Software, systems, and methods for processing digital bearer instruments
WO2007078987A2 (en) 2005-12-29 2007-07-12 Navio Systems, Inc. Software, systems, and methods for processing digital bearer instruments
US9294728B2 (en) 2006-01-10 2016-03-22 Imagine Communications Corp. System and method for routing content
US7954114B2 (en) * 2006-01-26 2011-05-31 Exegy Incorporated Firmware socket module for FPGA-based pipeline processing
US7580974B2 (en) 2006-02-16 2009-08-25 Fortinet, Inc. Systems and methods for content type classification
US8379841B2 (en) 2006-03-23 2013-02-19 Exegy Incorporated Method and system for high throughput blockwise independent encryption/decryption
US8504537B2 (en) * 2006-03-24 2013-08-06 Mcafee, Inc. Signature distribution in a document registration system
US9621372B2 (en) 2006-04-29 2017-04-11 Oncircle, Inc. Title-enabled networking
US7596137B2 (en) * 2006-05-05 2009-09-29 Broadcom Corporation Packet routing and vectoring based on payload comparison with spatially related templates
US8223965B2 (en) * 2006-05-05 2012-07-17 Broadcom Corporation Switching network supporting media rights management
US7751397B2 (en) 2006-05-05 2010-07-06 Broadcom Corporation Switching network employing a user challenge mechanism to counter denial of service attacks
US7895657B2 (en) * 2006-05-05 2011-02-22 Broadcom Corporation Switching network employing virus detection
US7948977B2 (en) * 2006-05-05 2011-05-24 Broadcom Corporation Packet routing with payload analysis, encapsulation and service module vectoring
WO2007135656A1 (en) * 2006-05-18 2007-11-29 Nice Systems Ltd. Method and apparatus for combining traffic analysis and monitoring center in lawful interception
US8010689B2 (en) 2006-05-22 2011-08-30 Mcafee, Inc. Locational tagging in a capture system
US7689614B2 (en) 2006-05-22 2010-03-30 Mcafee, Inc. Query generation for a capture system
US7958227B2 (en) 2006-05-22 2011-06-07 Mcafee, Inc. Attributes of captured objects in a capture system
CA2637309A1 (en) 2006-05-25 2007-12-06 Duaxes Corporation Communication management system, communication management method, and communication control device
US7656801B1 (en) * 2006-05-26 2010-02-02 Raytheon Company Selective jamming of network traffic in contention-based networks
WO2007141835A1 (en) 2006-06-02 2007-12-13 Duaxes Corporation Communication management system, communication management method and communication control device
US7921046B2 (en) 2006-06-19 2011-04-05 Exegy Incorporated High speed processing of financial information using FPGA devices
US7840482B2 (en) 2006-06-19 2010-11-23 Exegy Incorporated Method and system for high speed options pricing
US8127149B1 (en) * 2006-06-29 2012-02-28 Symantec Corporation Method and apparatus for content based encryption
US9002744B2 (en) * 2006-07-28 2015-04-07 Sony Corporation Methods, systems and computer program products for determining usage rights for digital content based on characterizing information thereof and related devices
US8020206B2 (en) 2006-07-10 2011-09-13 Websense, Inc. System and method of analyzing web content
US8615800B2 (en) 2006-07-10 2013-12-24 Websense, Inc. System and method for analyzing web content
WO2008022036A2 (en) * 2006-08-10 2008-02-21 Washington University Method and apparatus for protein sequence alignment using fpga devices
US20080059461A1 (en) * 2006-08-29 2008-03-06 Attributor Corporation Content search using a provided interface
US20080059211A1 (en) * 2006-08-29 2008-03-06 Attributor Corporation Content monitoring and compliance
US9654447B2 (en) 2006-08-29 2017-05-16 Digimarc Corporation Customized handling of copied content based on owner-specified similarity thresholds
US8010511B2 (en) 2006-08-29 2011-08-30 Attributor Corporation Content monitoring and compliance enforcement
US8738749B2 (en) 2006-08-29 2014-05-27 Digimarc Corporation Content monitoring and host compliance evaluation
US8707459B2 (en) 2007-01-19 2014-04-22 Digimarc Corporation Determination of originality of content
US8108256B2 (en) * 2006-09-11 2012-01-31 Xerox Corporation System for advertising on networked printers
US8181036B1 (en) * 2006-09-29 2012-05-15 Symantec Corporation Extrusion detection of obfuscated content
US8180920B2 (en) * 2006-10-13 2012-05-15 Rgb Networks, Inc. System and method for processing content
US20150052155A1 (en) * 2006-10-26 2015-02-19 Cortica, Ltd. Method and system for ranking multimedia content elements
US10733326B2 (en) 2006-10-26 2020-08-04 Cortica Ltd. System and method for identification of inappropriate multimedia content
EP2082326A4 (en) * 2006-11-07 2012-02-15 Tiversa Inc System and method for enhanced experience with a peer to peer network
US8726178B2 (en) * 2006-11-10 2014-05-13 Ricoh Company, Ltd. Device, method, and computer program product for information retrieval
US7660793B2 (en) * 2006-11-13 2010-02-09 Exegy Incorporated Method and system for high performance integration, processing and searching of structured and unstructured data using coprocessors
US8326819B2 (en) 2006-11-13 2012-12-04 Exegy Incorporated Method and system for high performance data metatagging and data indexing using coprocessors
US10192234B2 (en) 2006-11-15 2019-01-29 Api Market, Inc. Title materials embedded within media formats and related applications
US9654495B2 (en) 2006-12-01 2017-05-16 Websense, Llc System and method of analyzing web addresses
US10242415B2 (en) 2006-12-20 2019-03-26 Digimarc Corporation Method and system for determining content treatment
US9179200B2 (en) 2007-03-14 2015-11-03 Digimarc Corporation Method and system for determining content treatment
US8141100B2 (en) 2006-12-20 2012-03-20 International Business Machines Corporation Identifying attribute propagation for multi-tier processing
GB2458094A (en) 2007-01-09 2009-09-09 Surfcontrol On Demand Ltd URL interception and categorization in firewalls
GB2445764A (en) 2007-01-22 2008-07-23 Surfcontrol Plc Resource access filtering system and database structure for use therewith
US8763114B2 (en) 2007-01-24 2014-06-24 Mcafee, Inc. Detecting image spam
CN101622849B (en) * 2007-02-02 2014-06-11 网圣公司 System and method for adding context to prevent data leakage over a computer network
US8495367B2 (en) 2007-02-22 2013-07-23 International Business Machines Corporation Nondestructive interception of secure data in transit
US8015174B2 (en) * 2007-02-28 2011-09-06 Websense, Inc. System and method of controlling access to the internet
US20080235200A1 (en) * 2007-03-21 2008-09-25 Ripcode, Inc. System and Method for Identifying Content
US20130041826A1 (en) * 2007-04-13 2013-02-14 Vringo, Inc. Content Purchaser Distribution Payment System
US20080256627A1 (en) * 2007-04-13 2008-10-16 Heikki Kokkinen Copyrights with post-payments for p2p file sharing
GB0709527D0 (en) 2007-05-18 2007-06-27 Surfcontrol Plc Electronic messaging system, message processing apparatus and message processing method
JP5539863B2 (en) 2007-06-11 2014-07-02 タイヴァーサ・インコーポレーテッド System and method for advertising on a P2P network
US8627509B2 (en) * 2007-07-02 2014-01-07 Rgb Networks, Inc. System and method for monitoring content
US8006314B2 (en) 2007-07-27 2011-08-23 Audible Magic Corporation System for identifying content of digital data
US8352393B2 (en) * 2007-08-03 2013-01-08 Alcatel Lucent Method and system for evaluating tests used in operating system fingerprinting
EP2186250B1 (en) 2007-08-31 2019-03-27 IP Reservoir, LLC Method and apparatus for hardware-accelerated encryption/decryption
US20090106156A1 (en) * 2007-10-23 2009-04-23 Alcatel Lucent Network-based DRM enforcement
US8185930B2 (en) 2007-11-06 2012-05-22 Mcafee, Inc. Adjusting filter or classification control settings
US7945924B2 (en) * 2007-11-15 2011-05-17 At&T Intellectual Property I, L.P. Detecting distribution of multimedia content
US9773098B1 (en) * 2007-12-19 2017-09-26 Google Inc. Media content feed format for management of content in a content hosting website
US8285718B1 (en) * 2007-12-21 2012-10-09 CastTV Inc. Clustering multimedia search
US8806629B1 (en) * 2008-01-02 2014-08-12 Cisco Technology, Inc. Automatic generation of policy-driven anti-malware signatures and mitigation of DoS (denial-of-service) attacks
US10229453B2 (en) 2008-01-11 2019-03-12 Ip Reservoir, Llc Method and system for low latency basket calculation
US9015842B2 (en) 2008-03-19 2015-04-21 Websense, Inc. Method and system for protection against information stealing software
US8407784B2 (en) * 2008-03-19 2013-03-26 Websense, Inc. Method and system for protection against information stealing software
US8370948B2 (en) * 2008-03-19 2013-02-05 Websense, Inc. System and method for analysis of electronic information dissemination events
US9130986B2 (en) * 2008-03-19 2015-09-08 Websense, Inc. Method and system for protection against information stealing software
US7996373B1 (en) 2008-03-28 2011-08-09 Symantec Corporation Method and apparatus for detecting policy violations in a data repository having an arbitrary data schema
US7996374B1 (en) 2008-03-28 2011-08-09 Symantec Corporation Method and apparatus for automatically correlating related incidents of policy violations
US8065739B1 (en) 2008-03-28 2011-11-22 Symantec Corporation Detecting policy violations in information content containing data in a character-based language
US8589503B2 (en) 2008-04-04 2013-11-19 Mcafee, Inc. Prioritizing network traffic
US8261326B2 (en) 2008-04-25 2012-09-04 International Business Machines Corporation Network intrusion blocking security overlay
US8374986B2 (en) 2008-05-15 2013-02-12 Exegy Incorporated Method and system for accelerated stream processing
WO2009146536A1 (en) * 2008-06-02 2009-12-10 Corporation De L'ecole Polytechnique De Montreal File presence detection and monitoring
US8090852B2 (en) * 2008-06-04 2012-01-03 Sophos Plc Managing use of proxies to access restricted network locations
EP2318955A1 (en) 2008-06-30 2011-05-11 Websense, Inc. System and method for dynamic and real-time categorization of webpages
US8205242B2 (en) 2008-07-10 2012-06-19 Mcafee, Inc. System and method for data mining and security policy management
US8607066B1 (en) * 2008-08-04 2013-12-10 Zscaler, Inc. Content inspection using partial content signatures
US9253154B2 (en) 2008-08-12 2016-02-02 Mcafee, Inc. Configuration management for a capture/registration system
US9473812B2 (en) * 2008-09-10 2016-10-18 Imagine Communications Corp. System and method for delivering content
US8826443B1 (en) 2008-09-18 2014-09-02 Symantec Corporation Selective removal of protected content from web requests sent to an interactive website
US20120265768A1 (en) * 2008-10-08 2012-10-18 Mitsubishi Electric Corporation Encoding and decoding method and apparatus for multimedia signatures
US9247276B2 (en) * 2008-10-14 2016-01-26 Imagine Communications Corp. System and method for progressive delivery of media content
JP5261502B2 (en) * 2008-12-12 2013-08-14 パナソニック株式会社 Communication network system
US8549625B2 (en) * 2008-12-12 2013-10-01 International Business Machines Corporation Classification of unwanted or malicious software through the identification of encrypted data communication
JP5871619B2 (en) 2008-12-15 2016-03-01 アイ・ピー・リザブワー・エル・エル・シー Method and apparatus for high-speed processing of financial market depth data
US8341724B1 (en) * 2008-12-19 2012-12-25 Juniper Networks, Inc. Blocking unidentified encrypted communication sessions
US8613040B2 (en) * 2008-12-22 2013-12-17 Symantec Corporation Adaptive data loss prevention policies
US8850591B2 (en) 2009-01-13 2014-09-30 Mcafee, Inc. System and method for concept building
US20100179984A1 (en) 2009-01-13 2010-07-15 Viasat, Inc. Return-link optimization for file-sharing traffic
US8706709B2 (en) 2009-01-15 2014-04-22 Mcafee, Inc. System and method for intelligent term grouping
WO2010085470A1 (en) 2009-01-20 2010-07-29 Ripcode, Inc. System and method for splicing media files
US9621714B2 (en) 2009-01-27 2017-04-11 Value-Added Communications, Inc. System and method for electronic notification in institutional communication
US8473442B1 (en) 2009-02-25 2013-06-25 Mcafee, Inc. System and method for intelligent state management
WO2010104927A2 (en) 2009-03-10 2010-09-16 Viasat, Inc. Internet protocol broadcasting
US8199651B1 (en) 2009-03-16 2012-06-12 Audible Magic Corporation Method and system for modifying communication flows at a port level
US8935752B1 (en) 2009-03-23 2015-01-13 Symantec Corporation System and method for identity consolidation
US8667121B2 (en) 2009-03-25 2014-03-04 Mcafee, Inc. System and method for managing data and policies
US8447722B1 (en) 2009-03-25 2013-05-21 Mcafee, Inc. System and method for data mining and security policy management
US20100251369A1 (en) * 2009-03-25 2010-09-30 Grant Calum A M Method and system for preventing data leakage from a computer facilty
US9130972B2 (en) 2009-05-26 2015-09-08 Websense, Inc. Systems and methods for efficient detection of fingerprinted data and information
CN102045305B (en) * 2009-10-20 2015-06-10 中兴通讯股份有限公司 Method and system for monitoring and tracking multimedia resource transmission
JP2011101192A (en) * 2009-11-05 2011-05-19 Nippon Telegr & Teleph Corp <Ntt> Transmission apparatus and method
US8516253B1 (en) 2010-01-18 2013-08-20 Viasat, Inc. Self-keyed protection of anticipatory content
CN102143120B (en) * 2010-02-01 2015-07-22 中兴通讯股份有限公司 Method and device for realizing grading multi-media files
US8918867B1 (en) 2010-03-12 2014-12-23 8X8, Inc. Information security implementations with extended capabilities
US9307003B1 (en) 2010-04-18 2016-04-05 Viasat, Inc. Web hierarchy modeling
US8621638B2 (en) 2010-05-14 2013-12-31 Mcafee, Inc. Systems and methods for classification of messaging entities
US8832049B2 (en) 2010-07-09 2014-09-09 Bank Of America Corporation Monitoring communications
US8407341B2 (en) * 2010-07-09 2013-03-26 Bank Of America Corporation Monitoring communications
US9455892B2 (en) 2010-10-29 2016-09-27 Symantec Corporation Data loss monitoring of partial data streams
US8806615B2 (en) 2010-11-04 2014-08-12 Mcafee, Inc. System and method for protecting specified data combinations
JP6045505B2 (en) 2010-12-09 2016-12-14 アイピー レザボア, エルエルシー.IP Reservoir, LLC. Method and apparatus for managing orders in a financial market
US8578022B2 (en) * 2011-01-19 2013-11-05 Cisco Technology, Inc. Adaptive idle timeout for TCP connections in ESTAB state
WO2012109533A1 (en) * 2011-02-10 2012-08-16 Beyondtrust Software, Inc. System and method for detecting or preventing data leakage using behavior profiling
US8887289B1 (en) * 2011-03-08 2014-11-11 Symantec Corporation Systems and methods for monitoring information shared via communication services
US9122877B2 (en) 2011-03-21 2015-09-01 Mcafee, Inc. System and method for malware and network reputation correlation
US9037638B1 (en) 2011-04-11 2015-05-19 Viasat, Inc. Assisted browsing using hinting functionality
US9106607B1 (en) 2011-04-11 2015-08-11 Viasat, Inc. Browser based feedback for optimized web browsing
US9912718B1 (en) 2011-04-11 2018-03-06 Viasat, Inc. Progressive prefetching
US9456050B1 (en) 2011-04-11 2016-09-27 Viasat, Inc. Browser optimization through user history analysis
US9727748B1 (en) * 2011-05-03 2017-08-08 Open Invention Network Llc Apparatus, method, and computer program for providing document security
EP3633918B1 (en) 2011-06-14 2021-12-08 ViaSat, Inc. Transport protocol for anticipatory content
US9106680B2 (en) * 2011-06-27 2015-08-11 Mcafee, Inc. System and method for protocol fingerprinting and reputation correlation
US9729120B1 (en) 2011-07-13 2017-08-08 The Directv Group, Inc. System and method to monitor audio loudness and provide audio automatic gain control
WO2013019519A1 (en) 2011-08-02 2013-02-07 Rights Over Ip, Llc Rights-based system
US10402912B2 (en) 2011-09-12 2019-09-03 Netsweeper (Barbados) Inc. Intermediation server for cross-jurisdictional internet enforcement
US9407355B1 (en) 2011-10-25 2016-08-02 Viasat Inc. Opportunistic content delivery using delta coding
US20130246431A1 (en) 2011-12-27 2013-09-19 Mcafee, Inc. System and method for providing data protection workflows in a network environment
US8856960B2 (en) 2012-02-09 2014-10-07 Alcatel Lucent Data leakage prevention for cloud and enterprise networks
US10650452B2 (en) 2012-03-27 2020-05-12 Ip Reservoir, Llc Offload processing of data packets
US10121196B2 (en) 2012-03-27 2018-11-06 Ip Reservoir, Llc Offload processing of data packets containing financial market data
US11436672B2 (en) 2012-03-27 2022-09-06 Exegy Incorporated Intelligent switch for processing financial market data
US9990393B2 (en) 2012-03-27 2018-06-05 Ip Reservoir, Llc Intelligent feed switch
WO2013187963A2 (en) * 2012-03-30 2013-12-19 The University Of North Carolina At Chapel Hill Methods, systems, and computer readable media for rapid filtering of opaque data traffic
US8931043B2 (en) 2012-04-10 2015-01-06 Mcafee Inc. System and method for determining and using local reputations of users and hosts to protect information in a network environment
IL219499B (en) * 2012-04-30 2019-02-28 Verint Systems Ltd System and method for malware detection
US8938511B2 (en) 2012-06-12 2015-01-20 International Business Machines Corporation Method and apparatus for detecting unauthorized bulk forwarding of sensitive data over a network
US8432808B1 (en) 2012-06-15 2013-04-30 Viasat Inc. Opportunistically delayed delivery in a satellite network
US9350533B2 (en) * 2012-09-04 2016-05-24 Nokia Technologies Oy Method and apparatus for delivering encrypted content to web browsers based on entropy of the content
US9081778B2 (en) 2012-09-25 2015-07-14 Audible Magic Corporation Using digital fingerprints to associate data with a work
US10133802B2 (en) 2012-10-23 2018-11-20 Ip Reservoir, Llc Method and apparatus for accelerated record layout detection
EP2912579B1 (en) 2012-10-23 2020-08-19 IP Reservoir, LLC Method and apparatus for accelerated format translation of data in a delimited data format
US9633093B2 (en) 2012-10-23 2017-04-25 Ip Reservoir, Llc Method and apparatus for accelerated format translation of data in a delimited data format
US9241259B2 (en) 2012-11-30 2016-01-19 Websense, Inc. Method and apparatus for managing the transfer of sensitive information to mobile devices
US9117054B2 (en) 2012-12-21 2015-08-25 Websense, Inc. Method and aparatus for presence based resource management
IL224482B (en) 2013-01-29 2018-08-30 Verint Systems Ltd System and method for keyword spotting using representative dictionary
IL226747B (en) 2013-06-04 2019-01-31 Verint Systems Ltd System and method for malware detection learning
US20140380471A1 (en) * 2013-06-21 2014-12-25 Barracuda Networks, Inc. Binary Document Content Leak Prevention Apparatus, System, and Method of Operation
US9219746B2 (en) * 2013-08-30 2015-12-22 Bank Of America Corporation Risk identification based on identified parts of speech of terms in a string of terms
US9251376B2 (en) 2013-11-15 2016-02-02 International Business Machines Corporation Method and system to warn the user in the event of potential confidential document security violations
EP3111613B1 (en) * 2014-02-28 2018-04-11 British Telecommunications public limited company Malicious encrypted traffic inhibitor
US10469507B2 (en) 2014-02-28 2019-11-05 British Telecommunications Public Limited Company Malicious encrypted network traffic identification
EP3111612B1 (en) 2014-02-28 2018-03-21 British Telecommunications public limited company Profiling for malicious encrypted network traffic identification
GB2541577A (en) 2014-04-23 2017-02-22 Ip Reservoir Llc Method and apparatus for accelerated data translation
US10855797B2 (en) 2014-06-03 2020-12-01 Viasat, Inc. Server-machine-driven hint generation for improved web page loading using client-machine-driven feedback
IL233776B (en) 2014-07-24 2019-02-28 Verint Systems Ltd System and method for range matching
US10560842B2 (en) 2015-01-28 2020-02-11 Verint Systems Ltd. System and method for combined network-side and off-air monitoring of wireless networks
EP3065341B1 (en) * 2015-03-05 2019-04-10 Mitsubishi Electric R&D Centre Europe B.V. Content classification medthod and device
CN107637041B (en) 2015-03-17 2020-09-29 英国电讯有限公司 Method and system for identifying malicious encrypted network traffic and computer program element
EP3272095B1 (en) 2015-03-17 2021-03-31 British Telecommunications public limited company Malicious encrypted network traffic identification using fourier transform
IL238001B (en) 2015-03-29 2020-05-31 Verint Systems Ltd System and method for identifying communication session participants based on traffic patterns
CN105162803A (en) * 2015-09-30 2015-12-16 深圳市金城保密技术有限公司 Safe information output method and safe information output system of secret-relating network
EP3859567A1 (en) 2015-10-20 2021-08-04 ViaSat Inc. Hint model updating using automated browsing clusters
IL242219B (en) 2015-10-22 2020-11-30 Verint Systems Ltd System and method for keyword searching using both static and dynamic dictionaries
IL242218B (en) 2015-10-22 2020-11-30 Verint Systems Ltd System and method for maintaining a dynamic dictionary
US10942943B2 (en) 2015-10-29 2021-03-09 Ip Reservoir, Llc Dynamic field data translation to support high performance stream data processing
US11195043B2 (en) 2015-12-15 2021-12-07 Cortica, Ltd. System and method for determining common patterns in multimedia content elements based on key points
WO2017105641A1 (en) 2015-12-15 2017-06-22 Cortica, Ltd. Identification of key points in multimedia data elements
CN108780593A (en) 2016-04-11 2018-11-09 创科(澳门离岸商业服务)有限公司 Modularization garage door opener
IL245299B (en) 2016-04-25 2021-05-31 Verint Systems Ltd System and method for decrypting communication exchanged on a wireless local area network
US10536468B2 (en) * 2016-07-21 2020-01-14 Level 3 Communications, Llc System and method for voice security in a telecommunications network
US10242187B1 (en) * 2016-09-14 2019-03-26 Symantec Corporation Systems and methods for providing integrated security management
IL248306B (en) 2016-10-10 2019-12-31 Verint Systems Ltd System and method for generating data sets for learning to identify user actions
EP3560135A4 (en) 2016-12-22 2020-08-05 IP Reservoir, LLC Pipelines for hardware-accelerated machine learning
US10594664B2 (en) 2017-03-13 2020-03-17 At&T Intellectual Property I, L.P. Extracting data from encrypted packet flows
US10839098B2 (en) * 2017-04-07 2020-11-17 International Business Machines Corporation System to prevent export of sensitive data
IL252041B (en) 2017-04-30 2020-09-30 Verint Systems Ltd System and method for tracking users of computer applications
IL252037B (en) 2017-04-30 2021-12-01 Verint Systems Ltd System and method for identifying relationships between users of computer applications
US10749827B2 (en) 2017-05-11 2020-08-18 Global Tel*Link Corporation System and method for inmate notification and training in a controlled environment facility
US10977361B2 (en) 2017-05-16 2021-04-13 Beyondtrust Software, Inc. Systems and methods for controlling privileged operations
US10756898B2 (en) 2017-06-12 2020-08-25 Rebel AI LLC Content delivery verification
WO2019008581A1 (en) 2017-07-05 2019-01-10 Cortica Ltd. Driving policies determination
WO2019012527A1 (en) 2017-07-09 2019-01-17 Cortica Ltd. Deep learning networks orchestration
GB2605931B (en) * 2017-10-18 2023-05-10 Frank Donnelly Stephen Entropy and value based packet truncation
IL256690B (en) 2018-01-01 2022-02-01 Cognyte Tech Israel Ltd System and method for identifying pairs of related application users
US11861024B1 (en) * 2018-01-26 2024-01-02 Wells Fargo Bank, N.A. Systems and methods for data risk assessment
JP6830917B2 (en) * 2018-03-27 2021-02-17 日本電信電話株式会社 Illegal content search device, illegal content search method and program
US10635825B2 (en) 2018-07-11 2020-04-28 International Business Machines Corporation Data privacy awareness in workload provisioning
US10846544B2 (en) 2018-07-16 2020-11-24 Cartica Ai Ltd. Transportation prediction system and method
IL260986B (en) 2018-08-05 2021-09-30 Verint Systems Ltd System and method for using a user-action log to learn to classify encrypted traffic
US10839694B2 (en) 2018-10-18 2020-11-17 Cartica Ai Ltd Blind spot alert
US20200133308A1 (en) 2018-10-18 2020-04-30 Cartica Ai Ltd Vehicle to vehicle (v2v) communication less truck platooning
US11126870B2 (en) 2018-10-18 2021-09-21 Cartica Ai Ltd. Method and system for obstacle detection
US11181911B2 (en) 2018-10-18 2021-11-23 Cartica Ai Ltd Control transfer of a vehicle
US11700356B2 (en) 2018-10-26 2023-07-11 AutoBrains Technologies Ltd. Control transfer of a vehicle
US10789535B2 (en) 2018-11-26 2020-09-29 Cartica Ai Ltd Detection of road elements
US11643005B2 (en) 2019-02-27 2023-05-09 Autobrains Technologies Ltd Adjusting adjustable headlights of a vehicle
US11285963B2 (en) 2019-03-10 2022-03-29 Cartica Ai Ltd. Driver-based prediction of dangerous events
US11694088B2 (en) 2019-03-13 2023-07-04 Cortica Ltd. Method for object detection using knowledge distillation
WO2020188524A1 (en) 2019-03-20 2020-09-24 Verint Systems Ltd. System and method for de-anonymizing actions and messages on networks
US11132548B2 (en) 2019-03-20 2021-09-28 Cortica Ltd. Determining object information that does not explicitly appear in a media unit signature
US10776669B1 (en) 2019-03-31 2020-09-15 Cortica Ltd. Signature generation and object detection that refer to rare scenes
US11222069B2 (en) 2019-03-31 2022-01-11 Cortica Ltd. Low-power calculation of a signature of a media unit
US11488290B2 (en) 2019-03-31 2022-11-01 Cortica Ltd. Hybrid representation of a media unit
US10796444B1 (en) 2019-03-31 2020-10-06 Cortica Ltd Configuring spanning elements of a signature generator
US10789527B1 (en) 2019-03-31 2020-09-29 Cortica Ltd. Method for object detection using shallow neural networks
GB2584018B (en) 2019-04-26 2022-04-13 Beyondtrust Software Inc Root-level application selective configuration
WO2021084439A1 (en) 2019-11-03 2021-05-06 Verint Systems Ltd. System and method for identifying exchanges of encrypted communication traffic
US10748022B1 (en) 2019-12-12 2020-08-18 Cartica Ai Ltd Crowd separation
US11593662B2 (en) 2019-12-12 2023-02-28 Autobrains Technologies Ltd Unsupervised cluster generation
US11590988B2 (en) 2020-03-19 2023-02-28 Autobrains Technologies Ltd Predictive turning assistant
US11252460B2 (en) * 2020-03-27 2022-02-15 The Nielsen Company (Us), Llc Signature matching with meter data aggregation for media identification
US11827215B2 (en) 2020-03-31 2023-11-28 AutoBrains Technologies Ltd. Method for training a driving related object detector
US11756424B2 (en) 2020-07-24 2023-09-12 AutoBrains Technologies Ltd. Parking assist
CN116094815B (en) * 2023-02-03 2023-12-22 广州万协通信息技术有限公司 Data encryption processing method and device based on flow self-adaptive control adjustment

Family Cites Families (75)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5909493A (en) * 1996-10-16 1999-06-01 Ricoh Company, Ltd. Method and system for diagnosis and control of machines using connectionless modes of communication
US5043885A (en) * 1989-08-08 1991-08-27 International Business Machines Corporation Data cache using dynamic frequency based replacement and boundary criteria
US5319776A (en) * 1990-04-19 1994-06-07 Hilgraeve Corporation In transit detection of computer virus with safeguard
US5278955A (en) 1990-06-18 1994-01-11 International Business Machines Corporation Open systems mail handling capability in a multi-user environment
US5440723A (en) * 1993-01-19 1995-08-08 International Business Machines Corporation Automatic immune system for computers and computer networks
CA2129075C (en) * 1993-10-18 1999-04-20 Joseph J. Daniele Electronic copyright royalty accounting system using glyphs
US6549638B2 (en) * 1998-11-03 2003-04-15 Digimarc Corporation Methods for evidencing illicit use of a computer system or device
US5644779A (en) * 1994-04-15 1997-07-01 International Business Machines Corporation Processing system and method of operation for concurrent processing of branch instructions with cancelling of processing of a branch instruction
US5646997A (en) * 1994-12-14 1997-07-08 Barton; James M. Method and apparatus for embedding authentication information within digital data
US7003731B1 (en) * 1995-07-27 2006-02-21 Digimare Corporation User control and activation of watermark enabled objects
US5703859A (en) * 1995-09-01 1997-12-30 Sony Corporation Digital video copy protection system
AU1829897A (en) * 1996-01-16 1997-08-11 Raptor Systems, Inc. Transferring encrypted packets over a public network
DE19614739A1 (en) * 1996-04-15 1997-10-16 Bosch Gmbh Robert Error-proof multiplexing method with HEADER control panel
US6370574B1 (en) * 1996-05-31 2002-04-09 Witness Systems, Inc. Method and apparatus for simultaneously monitoring computer user screen and telephone activity from a remote location
US7177429B2 (en) * 2000-12-07 2007-02-13 Blue Spike, Inc. System and methods for permitting open access to data objects and for securing data within the data objects
JP2000515657A (en) * 1996-08-02 2000-11-21 トランソフト コーポレイション Method and apparatus for enabling distributed control of shared resources
US6182157B1 (en) * 1996-09-19 2001-01-30 Compaq Computer Corporation Flexible SNMP trap mechanism
US6006332A (en) * 1996-10-21 1999-12-21 Case Western Reserve University Rights management system for digital media
US6047113A (en) * 1996-12-10 2000-04-04 International Business Machines Corporation Network adapters for multi-speed transmissions
US5953652A (en) * 1997-01-24 1999-09-14 At&T Wireless Services Inc. Detection of fraudulently registered mobile phones
US6167136A (en) * 1997-05-16 2000-12-26 Software Security, Inc. Method for preventing copying of digital video disks
US5870744A (en) * 1997-06-30 1999-02-09 Intel Corporation Virtual people networking
US6389535B1 (en) * 1997-06-30 2002-05-14 Microsoft Corporation Cryptographic protection of core data secrets
US7127741B2 (en) 1998-11-03 2006-10-24 Tumbleweed Communications Corp. Method and system for e-mail message transmission
DE19734585C2 (en) * 1997-08-09 2002-11-07 Brunsch Hans Method and device for monitoring information flows in computer systems
JPH11110556A (en) 1997-10-02 1999-04-23 Ntt Data Corp Method for discriminating similarity of image, similar image discriminating device, and record medium thereof
US6332030B1 (en) * 1998-01-15 2001-12-18 The Regents Of The University Of California Method for embedding and extracting digital data in images and video
US6279113B1 (en) * 1998-03-16 2001-08-21 Internet Tools, Inc. Dynamic signature inspection-based network intrusion detection
US6324650B1 (en) 1998-03-16 2001-11-27 John W.L. Ogilvie Message content protection and conditional disclosure
US6282175B1 (en) * 1998-04-23 2001-08-28 Hewlett-Packard Company Method for tracking configuration changes in networks of computer systems through historical monitoring of configuration status of devices on the network.
US20010052087A1 (en) * 1998-04-27 2001-12-13 Atul R. Garg Method and apparatus for monitoring a network environment
US6658565B1 (en) * 1998-06-01 2003-12-02 Sun Microsystems, Inc. Distributed filtering and monitoring system for a computer internetwork
US6430177B1 (en) 1998-06-09 2002-08-06 Unisys Corporation Universal messaging system providing integrated voice, data and fax messaging services to pc/web-based clients, including a content manager for receiving information from content providers and formatting the same into multimedia containers for distribution to web-based clients
JP4095226B2 (en) 1999-03-02 2008-06-04 キヤノン株式会社 Information processing apparatus and system, and methods thereof
US20020112015A1 (en) * 1999-03-02 2002-08-15 International Business Machines Corporation Selective security encryption of electronic communication for selected recipients
US6732149B1 (en) 1999-04-09 2004-05-04 International Business Machines Corporation System and method for hindering undesired transmission or receipt of electronic messages
US6522769B1 (en) * 1999-05-19 2003-02-18 Digimarc Corporation Reconfiguring a watermark detector
US6651099B1 (en) * 1999-06-30 2003-11-18 Hi/Fn, Inc. Method and apparatus for monitoring traffic in a network
US6725371B1 (en) * 1999-06-30 2004-04-20 Intel Corporation Secure packet processor
US7330970B1 (en) * 1999-07-13 2008-02-12 Microsoft Corporation Methods and systems for protecting information in paging operating systems
US6453337B2 (en) * 1999-10-25 2002-09-17 Zaplet, Inc. Methods and systems to manage and track the states of electronic media
US7249175B1 (en) 1999-11-23 2007-07-24 Escom Corporation Method and system for blocking e-mail having a nonexistent sender address
US7298864B2 (en) * 2000-02-19 2007-11-20 Digimarc Corporation Digital watermarks as a gateway and control mechanism
US6438584B1 (en) * 2000-03-07 2002-08-20 Letter Services, Inc. Automatic generation of graphically-composed correspondence via a text email-interface
US6691156B1 (en) * 2000-03-10 2004-02-10 International Business Machines Corporation Method for restricting delivery of unsolicited E-mail
US6826609B1 (en) 2000-03-31 2004-11-30 Tumbleweed Communications Corp. Policy enforcement in a secure data file delivery system
US6646676B1 (en) * 2000-05-17 2003-11-11 Mitsubishi Electric Research Laboratories, Inc. Networked surveillance and control system
US20020104026A1 (en) * 2001-01-29 2002-08-01 Robert Barra Method and apparatus for providing a service to transfer messages over a communications network
US6725036B1 (en) * 2000-05-30 2004-04-20 Nokia Telecommunications Ojy System and method of controlling application level access of a subscriber to a network
US6732101B1 (en) 2000-06-15 2004-05-04 Zix Corporation Secure message forwarding system detecting user's preferences including security preferences
US7584251B2 (en) * 2000-08-28 2009-09-01 Brown Scott T E-mail messaging system and method for enhanced rich media delivery
GB2372345A (en) * 2001-02-17 2002-08-21 Hewlett Packard Co Secure email handling using a compartmented operating system
US20020120692A1 (en) 2001-02-26 2002-08-29 Schiavone Vincent J. System and method for conducting predefined transactions via an electronic mail messaging infrastructure
US20020120581A1 (en) 2001-02-26 2002-08-29 Schiavone Vincent J. Reply based electronic mail transactions
US7334267B2 (en) 2001-02-28 2008-02-19 Hall Aluminum Llc Email viewing security
US20050025291A1 (en) 2001-03-12 2005-02-03 Vidius Inc. Method and system for information distribution management
US7681032B2 (en) 2001-03-12 2010-03-16 Portauthority Technologies Inc. System and method for monitoring unauthorized transport of digital content
US8478824B2 (en) 2002-02-05 2013-07-02 Portauthority Technologies Inc. Apparatus and method for controlling unauthorized dissemination of electronic mail
JP2002297522A (en) * 2001-03-30 2002-10-11 Minolta Co Ltd Data transmitter, data transmission method, program, and recording medium
US8438465B2 (en) * 2001-04-03 2013-05-07 Purdue Pharma L.P. Privileged communication system with routing controls
US8230018B2 (en) * 2001-05-08 2012-07-24 Intel Corporation Method and apparatus for preserving confidentiality of electronic mail
CN1272955C (en) 2001-06-12 2006-08-30 国际商业机器公司 Method of invisibly embedding and hiding data into soft-copy text documents
US20020194280A1 (en) 2001-06-15 2002-12-19 International Business Machines Corporation Electronic mail system for generating a mail message to multiple recipients with multiple attention levels
US6993574B2 (en) 2001-06-19 2006-01-31 Zoetics, Inc. Web-based communications addressing system and method
WO2003036492A1 (en) 2001-09-18 2003-05-01 Idetic, Inc. Clientless electronic mail mime attachment re-delivery system via the web to reduce network bandwidth usage
US7107618B1 (en) * 2001-09-25 2006-09-12 Mcafee, Inc. System and method for certifying that data received over a computer network has been checked for viruses
JP3886362B2 (en) 2001-11-13 2007-02-28 富士通株式会社 Content filtering method, content filtering apparatus, and content filtering program
US7051076B2 (en) 2002-01-16 2006-05-23 Toshiba Tec Kabushiki Kaisha Automatically creating mailing address directory in an image communication apparatus
US20030152207A1 (en) * 2002-02-13 2003-08-14 Kevin Ryan Telecommunications and cellular telephone homepage call screening control center
US7464139B2 (en) 2002-06-07 2008-12-09 At&T Intellectual Property, I, L.P. Methods for establishing an instant message conference
US20040059786A1 (en) 2002-09-25 2004-03-25 Caughey David A. Method for contact information verification and update
US6804336B2 (en) * 2003-01-10 2004-10-12 Taiwan Semiconductor Manufacturing Co., Ltd. Method for e-mail fax
US7496628B2 (en) 2003-02-25 2009-02-24 Susquehanna International Group, Llp Electronic message filter
US20040181581A1 (en) 2003-03-11 2004-09-16 Michael Thomas Kosco Authentication method for preventing delivery of junk electronic mail
US7523314B2 (en) 2003-12-22 2009-04-21 Voltage Security, Inc. Identity-based-encryption message management system

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10050917B2 (en) 2007-01-24 2018-08-14 Mcafee, Llc Multi-dimensional reputation scoring

Also Published As

Publication number Publication date
US20120317635A1 (en) 2012-12-13
US8844016B2 (en) 2014-09-23
US20100023754A1 (en) 2010-01-28
AU2002225312B2 (en) 2008-01-31
US20020129140A1 (en) 2002-09-12
EP1379966A1 (en) 2004-01-14
WO2002077847A1 (en) 2002-10-03
JP4284072B2 (en) 2009-06-24
US8281139B2 (en) 2012-10-02
JP2004533677A (en) 2004-11-04
US7681032B2 (en) 2010-03-16
AU2002225312A2 (en) 2002-10-08
IL157810A0 (en) 2004-03-28
CA2440866C (en) 2011-11-08

Similar Documents

Publication Publication Date Title
CA2440866A1 (en) A system and method for monitoring unauthorized transport of digital content
JP2004533677A5 (en)
AU2002225312A1 (en) A system and method for monitoring unauthorized transport of digital content
CN112738039B (en) Malicious encrypted flow detection method, system and equipment based on flow behavior
CN112468520B (en) Data detection method, device and equipment and readable storage medium
US20090228698A1 (en) Method and Apparatus for Detecting Unauthorized Access to a Computing Device and Securely Communicating Information about such Unauthorized Access
CN112953971B (en) Network security flow intrusion detection method and system
CN101686239B (en) Trojan discovery system
US7933201B2 (en) Entry compression/decompression method and apparatus performing an entry compression and decompression
US20060198313A1 (en) Method and device for detecting and blocking unauthorized access
US6925566B1 (en) Remote system integrity verification
CN111901296A (en) Network attack behavior detection method and detection system
CN104852914B (en) A kind of watermark hopping communication means based on packet interval
Choudhury et al. An empirical approach towards characterization of encrypted and unencrypted VoIP traffic
CN106034131A (en) Business compliance detecting method and system based on Flow analysis
CN115062293A (en) Weak password detection method and device, storage medium, electronic equipment and computer program product
CN115134169B (en) Block chain data management method and system
CN101980477A (en) Method and device for detecting number of shadow users, and network equipment
KR102559398B1 (en) Security monitoring intrusion detection alarm processing device and method using artificial intelligence
CN115883789A (en) Railway infrastructure monitoring and information safety protection system based on 5G
Chen et al. An application-level data transparent authentication scheme without communication overhead
US20130170377A1 (en) Apparatus and method for identifying application using packet in communication system
KR100656340B1 (en) Apparatus for analyzing the information of abnormal traffic and Method thereof
CN101834838A (en) Index embedding method and equipment as well as index detecting method, equipment and system
CN109788249A (en) Video monitoring control method based on industry internet operating system

Legal Events

Date Code Title Description
EEER Examination request
MKLA Lapsed

Effective date: 20190116