CA2582296A1 - Method and apparatus for providing authorized remote access to application sessions - Google Patents

Method and apparatus for providing authorized remote access to application sessions Download PDF

Info

Publication number
CA2582296A1
CA2582296A1 CA002582296A CA2582296A CA2582296A1 CA 2582296 A1 CA2582296 A1 CA 2582296A1 CA 002582296 A CA002582296 A CA 002582296A CA 2582296 A CA2582296 A CA 2582296A CA 2582296 A1 CA2582296 A1 CA 2582296A1
Authority
CA
Canada
Prior art keywords
application
application sessions
server
client node
session
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
CA002582296A
Other languages
French (fr)
Inventor
Ricky Gene Braddy
Timothy Simmons
David Sean Stone
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Citrix Systems Inc
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Publication of CA2582296A1 publication Critical patent/CA2582296A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • G06F15/16Combinations of two or more digital computers each having at least an arithmetic unit, a program unit and a register, e.g. for a simultaneous processing of several programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources

Abstract

A method and apparatus for providing authorized remote access to one or more application sessions includes a client node, a collection agent, a policy engine, and a session server. The client node requests access to a resource.
The collection agent gathers information about the client node. The policy engine receives the gathered information, and makes an access control decision based on the received information. The session server establishes a connection between a client computer operated by the user and the one or more application sessions associated with the user of the client node identified in response to the received information.

Description

METHOD AND APPARATUS FOR PROVIDING AUTHORIZED REMOTE
ACCESS TO APPLICATION SESSIONS

FIELD OF THE INVENTION
The present invention relates to a method and apparatus for providing authorized remote access to a plurality of application sessions and, in particular, to a method and apparatus for providing authorized remote access to a plurality of application sessions implementing enhanced security.

BACKGROUND OF THE INVENTION
Technologies for providing remote access to networked resources include a variety of server/client software combinations. MetaFrameTM server software in communication with Intelligent Computing Architecture (ICA) clients, available from Citrix Systems, Inc., Ft. Lauderdale, Florida, and X Servers in communication with X Windows clients available from the X Consortium are two examples that provide remote access to applications executing on a server.
Computer user behavior and the stability of network communication channels over which their computers communicate are often unpredictable.
Networked users on occasion need to change computing environments while forgetting to, or without having the opportunity to fully save their work product or to shut down their systems_ 1n other cases, communication channels unexpectedly fail or computers crash, which can result in the loss of work product, if the session is not restored or terminated gracefully.
When a computer user changes from one computing environment to another, access control decisions may change. Existing methods fail to provide smooth reconnection of the user to sessions where access does not change while maintaining unauthorized sessions for future reconnection when the user returns to an authorized environment. A method that detects shifts in computing environments, identifies changes in access control rights stemming from such shifts, and reconnects the user only to authorized sessions would be desirable.

BRIEF SUMMARY OF THE INVENTION
The present invention relates to a method and apparatus providing authorized remote access to a plurality of application sessions implementing enhanced security.
In one aspect, the invention relates to a method for providing authorized remote access to a plurality (e.g., two or more) of application sessions includes receiving information associated with a user. A collection agent gathers the information and transmits it to a policy engine. The policy engine makes an access control decision based on the received information. In one embodiment, the policy engine also identifies a plurality of application sessions already associated with the user in response to the information. The method also includes connecting a client node operated by the user to the identified plurality of application sessions in response to the received information. In some embodiments, there can be multiple applications sessions, and some of the multiple applications sessions can be running on multiple servers.
In another aspect, the invention relates to a method and an apparatus for granting authorized access to resources. The apparatus comprises a policy engine including two components. The first component receives information about a client node and generates a data set from the information. The second component receives the data set, and provides to the first component an enumeration of resources available to the client based on the received data set.
The first component presents the enumeration of resources to the client node.
In one embodiment, the first component receives the information from a collection agent. In one embodiment, each component further comprises a database. The database in the first component stores conditions. The database in the second component stores policies. The first component applies the conditions to the received information and the second component applies the policies to the received data set. In this embodiment, the policies determine the application sessions that the client node may access.
BRIEF DESCRIPTION OF THE DRAWINGS
These and other aspects of this invention will be readily apparent from the detailed description below and the appended drawings, which are meant to illustrate and not to limit the invention, and in which:
FIG. 1A is a block diagram of an environment suitable for practicing the illustrative embodiment of the present invention;
FIG. 1 B and I C are block diagrams depicting embodiments of computers useful in connection with the present invention;
FIG. 1 D is a block diagram of an embodiment of a computer network in which the network provides a policy-based system of granting access to network resources;
FIG. 2 is a more detailed block diagram of an embodiment of a policy engine;
FIG. 3 is a flow diagram depicting one embodiment of the steps taken by a policy engine to make an access control decision based upon information received about a client node;
FIG. 4 is a block diagram of an embodiment of a computer network in which the network provides policy-based access to file contents for a client node;
FIG. 4B is a flow diagram depicting one embodiment of the steps taken by an application server farm to provide file contents to a client node;
FIG. 5 is a block diagram of an embodiment of a computer network in which the network grants access to transformed content of a resource;
FIG. 6 is a flow diagram depicting one embodiment of the steps taken by a transformation server to transform the content of the requested file and present the transformed contents to a client node;
FIG. 7 is a block diagram of an embodiment of a computer network in which authorized remote access to a plurality of application sessions is provided; and FIG. 7B is a flow diagram depicting one embodiment of the steps taken by a session server to connect a client node with its associated application sessions.

DETAILED DESCRIPTION OF THE INVENTION
The illustrative embodiment of the present invention is applicable to a distributed networking environment where a remote user requests access to content. Prior to discussing the specifics of the present invention, it may be helpful to discuss some of the network environments in which the illustrative embodiment of the present invention may be employed.
FIG. 1A is a block diagram of an environment suitable for practicing the illustrative embodiment of the present invention. A client node 102 includes a web browser 110 and application programs 112a, 112b...112n. An application program is any program that processes data to provide output and that uses an operating system for access to system resources. Exemplary application programs include: word processing applications, such as MICROSOFT WORD, manufactured by Microsoft Corporation of Redmond, Washington; spreadsheet programs, such as MICROSOFT EXCEL, manufactured by Microsoft Corporation; electronic mail programs, such as MICROSOFT OUTLOOK, manufactured by Microsoft Corporation and GROUPWISE, manufactured by Novell Corp. of Provo, Utah; and productivity suites such as STAR OFFICE, manufactured by Sun Microsystems of Mountain View, California.
A content server 126 includes content files 128 and may be connected to data stores 122 and 130 holding additional content files 124 and 132 respectively. Those skilled in the art will recognize that other network storage devices or document repositories holding content files may also be networked to the content server 126 without departing from the scope of the present invention. A user of the client node 102 may request content from the content server 126 using the web browser 110 to send a request such as the depicted Hypertext Transport Protocol Secure (HTTPS) request 115, or an HTTP
(Hypertext Transport Protocol), FTP (File Transport Protocol) request, or, for operations on file shares, SMB (Server Management Block Protocol) request.
In many embodiments, the content server 126, client node 102, and the proxy server 120 are provided as personal computer or computer servers, of the sort manufactured by the Hewlett-Packard Corporation of Palo Alto, California or the Dell Corporation of Round Rock, TX. Figures 1 B and 1 C depict block diagrams of a typical computer 100 useful as the content server 126, the proxy server 120, or the client node 102 in those embodiments. As shown in Figures 1 B and 1 C, each computer 100 includes a central processing unit 102, and a main memory unit 104. Each computer 100 may also include other optional elements, such as one or more input/output devices 130a-130n (generally referred to using reference numeral 130), and a cache memory 140 in communication with the central processing unit 102.
The central processing unit 102 is any logic circuitry that responds to and processes instructions fetched from the main memory unit 104. In many embodiments, the central processing unit is provided by a microprocessor unit, such as: the 8088, the 80286, the 80386, the 80486, the Pentium, Pentium Pro, the Pentium 11, the Celeron, or the Xeon processor, all of which are manufactured by Intel Corporation of Mountain View, California; the 68000, the 68010, the 68020, the 68030, the 68040, the PowerPC 601, the PowerPC604, the PowerPC604e, the MPC603e, the MPC603ei, the MPC603ev, the MPC603r, the MPC603p, the MPC740, the MPC745, the MPC750, the MPC755, the MPC7400, the MPC7410, the MPC7441, the MPC7445, the MPC7447, the MPC7450, the MPC7451, the MPC7455, the MPC7457 processor, all of which are manufactured by Motorola Corporation of Schaumburg, Illinois; the Crusoe TM5800, the Crusoe TM5600, the Crusoe TM5500, the Crusoe TM5400, the Efficeon TM8600, the Efficeon TM8300, or the Efficeon TM8620 processor, manufactured by Transmeta Corporation of Santa Clara, California; the RS/6000 processor, the RS64, the RS 64 II, the P2SC, the POWER3, the RS64 III, the POWER3-II, the RS 64 IV, the POWER4, the POWER4+, the POWER5, or the POWER6 processor, all of which are manufactured by International Business Machines of White Plains, New York; or the AMD Opteron, the AMD Athalon 64 FX, the AMD Athalon, or the AMD Duron processor, manufactured by Advanced Micro Devices of Sunnyvale, California.
Main memory unit 104 may be one or more memory chips capable of storing data and allowing any storage location to be directly accessed by the microprocessor 102, such as Static random access memory (SRAM), Burst SRAM or SynchBurst SRAM (BSRAM), Dynamic random access memory (DRAM), Fast Page Mode DRAM (FPM DRAM), Enhanced DRAM (EDRAM), Extended Data Output RAM (EDO RAM), Extended Data Output DRAM (EDO
DRAM), Burst Extended Data Output DRAM (BEDO DRAM), Enhanced DRAM
(EDRAM), synchronous DRAM (SDRAM), JEDEC SRAM, PC100 SDRAM, Double Data Rate SDRAM (DDR SDRAM), Enhanced SDRAM (ESDRAM), SyncLink DRAM (SLDRAM), Direct Rambus DRAM (DRDRAM), or Ferroelectric RAM (FRAM).
In the embodiment shown in FIG. 1 B, the processor 102 communicates with main memory 104 via a system bus 120 (described in more detail below).
FIG. 1 C depicts an embodiment of a computer system 100 in which the processor communicates directly with main memory 104 via a memory port. For example, in FIG. 1 C, the main memory 104 may be DRDRAM.
FIG. 1 B and FIG. 1 C depict embodiments in which the main processor 102 communicates directly with cache memory 140 via a secondary bus, sometimes referred to as a "backside" bus. In other embodiments, the main processor 102 communicates with cache memory 140 using the system bus 120. Cache memory 140 typically has a faster response time than main memory 104 and is typically provided by SRAM, BSRAM, or EDRAM.
In the embodiment shown in FIG. 1 B, the processor 102 communicates with various I/O devices 130 via a local system bus 120. Various busses may be used to connect the central processing unit 102 to the I/O devices 130, including a VESA VL bus, an ISA bus, an EISA bus, a MicroChannel Architecture (MCA) bus, a PCI bus, a PCI-X bus, a PCI-Express bus, or a NuBus. For embodiments in which the I/O device is a video display, the processor 102 may use an Advanced Graphics Port (AGP) to communicate with the display. FIG. 1 C depicts an embodiment of a computer system 100 in which the main processor 102 communicates directly with I/O device 130b via HyperTransport, Rapid I/O, or InfiniBand. FIG. 1 C also depicts an embodiment in which local busses and direct communication are mixed: the processor 102 communicates with I/O device 130a using a local interconnect bus while communicating with I/O device 130b directly.
A wide variety of I/O devices 130 may be present in the computer system 100. Input devices include keyboards, mice, trackpads, trackballs, microphones, and drawing tablets. Output devices include video displays, speakers, inkjet printers, laser printers, and dye-sublimation printers. An I/O device may also provide mass storage for the computer system 100 such as a hard disk drive, a floppy disk drive for receiving floppy disks such as 3.5-inch, 5.25-inch disks or ZIP disks, a CD-ROM drive, a CD-R/RW drive, a DVD-ROM drive, tape drives of various formats, and USB storage devices such as the USB Flash Drive line of devices manufactured by Twintech Industry, Inc. of Los Alamitos, California.
In further embodiments, an I/O device 130 may be a bridge between the system bus 120 and an external communication bus, such as a USB bus, an Apple Desktop Bus, an RS-232 serial connection, a SCSI bus, a FireWire bus, a FireWire 800 bus, an Ethernet bus, an AppleTalk bus, a Gigabit Ethernet bus, an Asynchronous Transfer Mode bus, a HIPPI bus, a Super HIPPI bus, a SerialPlus bus, a SCI/LAMP bus, a FibreChannel bus, or a Serial Attached small computer system interface bus.
General-purpose desktop computers of the sort depicted in FIG. 1 B and FIG. 1 C typically operate under the control of operating systems, which control scheduling of tasks and access to system resources. Typical operating systems include: MICROSOFT WINDOWS, manufactured by Microsoft Corp. of Redmond, Washington; MacOS, manufactured by Apple Computer of Cupertino, California; OS/2, manufactured by International Business Machines of Armonk, New York; and Linux, a freely-available operating system distributed by Caldera Corp. of Salt Lake City, Utah, among others.
The client node 102 may be any personal computer (e.g., 286, 386, 486, Pentium, Pentium II, Macintosh computer), Windows-based terminal, Network Computer, wireless device, information appliance, RISC Power PC, X-device, workstation, mini computer, main frame computer, personal digital assistant, or other computing device that has a windows-based desktop and sufficient persistent storage for executing a small, display presentation program. The display presentation program uses commands and data sent to it across communication channels to render a graphical display. Windows-oriented platforms supported by the client node 102 can include, without limitation, WINDOWS 3.x, WINDOWS 95, WINDOWS 98, WINDOWS NT 3.51, WINDOWS NT 4.0, WINDOWS 2000, WINDOWS CE, MAC/OS, Java, and UNIX. The client node 102 can include a visual display device (e.g., a computer monitor), a data entry device (e.g., a keyboard), persistent or volatile storage (e.g., computer memory) for storing downloaded application programs, a processor, and a mouse. Execution of a small, display presentation program allows the client node 102 to participate in a distributed computer system model (i.e., a server-based computing model).
For embodiments in which the client node 102 is a mobile device, the device may be a JAVA-enabled cellular telephone, such as the i50sx, i55sr, i58sr, i85s, i88s, i90c, i95c1, or the im11000, all of which are manufactured by Motorola Corp. of Schaumburg, Illinois, the 6035 or the 7135, manufactured by Kyocera of Kyoto, Japan, or the i300 or i330, manufactured by Samsung Electronics Co., Ltd., of Seoul, Korea. In other embodiments in which the client node 102 is mobile, it may be a personal digital assistant (PDA) operating under control of the PalmOS operating system, such as the Tungsten W, the VII, the Vllx, the i705, all of which are manufactured by palmOne, Inc. of Milpitas, California. In further embodiments, the client node 102 may be a personal digital assistant (PDA) operating under control of the PocketPC operating system, such as the iPAQ 4155, iPAQ 5555, iPAQ 1945, iPAQ 2215, and iPAQ
4255, all of which manufactured by Hewlett-Packard Corporation of Palo Alto, California, the ViewSonic V36, manufactured by ViewSonic of Walnut, California, or the Toshiba PocketPC e405, manufactured by Toshiba America, Inc. of New York, New York. In still other embodiments, the client node is a combination PDA/telephone device such as the Treo 180, Treo 270 or Treo 600, all of which are manufactured by palmOne, Inc. of Milpitas, California. In still further embodiments, the client node 102 is a cellular telephone that operates under control of the PocketPC operating system, such as the MPx200, manufactured by Motorola Corp.
Referring now to FIG. 1 D, one embodiment of a computer network 100 constructed in accordance with the invention is depicted, which includes a client node 102, a collection agent 104, a policy engine 106, a policy database 108, an application server farm 114, and an application server 116. Although only one client node 102, collection agent 104, policy engine 106, application server farm 114, and application server 116 are depicted in the embodiment shown in Figure I D, it should be understood that the system may provide multiple ones of any or each of those components. For example, in one embodiment, the system 100 includes multiple, logically-grouped application server 116, each of which are available to execute applications on behalf of a client node 102. In these embodiments, the logical group of servers may be referred to as a "server farm."
In some of these embodiments, the servers may be geographically dispersed.
In brief overview, when the client node 102 transmits a request 110 to the policy engine 106 for access to a resource, the collection agent 104 communicates with client node 102, retrieving information about the client node 102, and transmits the client node information 112 to the policy engine 106.
The policy engine 106 makes an access control decision by applying a policy from the policy database 108 to the received information 112.
In more detail, the client node 102 transmits a request 110 for a resource to the policy engine 106. In some embodiments, the client node 102 transmits the request 110 over a network connection. The network can be a local area network (LAN), a metropolitan area network (MAN), or a wide area network (WAN) such as the Internet. The client node 102 and the policy engine 106 may connect to a network through a variety of connections including standard telephone lines, LAN or WAN links (e.g., T1, T3, 56 kb, X.25), broadband connections (ISDN, Frame Relay, ATM), and wireless connections.
Connections between the client node 102 and the policy engine 106 may use a variety of data-link layer communication protocols (e.g., TCP/IP, IPX, SPX, NetBIOS, NetBEUI, SMB, Ethernet, ARCNET, Fiber Distributed Data Interface (FDDI), RS232, IEEE 802.11, IEEE 802.11a, IEE 802.11b, IEEE 802.11g and direct asynchronous connections).
Upon receiving the request, the policy engine 106 initiates information gathering by the collection agent 104. The collection agent 104 gathers information regarding the client node 102 and transmits the information 112 to the policy engine 106_ In some embodiments, the collection agent 104 gathers and transmits the information 112 over a network connection. In some embodiments, the collection agent 104 comprises bytecode, such as an application written in the bytecode programming language JAVA. In some embodiments, the collection agent 104 comprises at least one script. In those embodiments, the collection agent 104 gathers information by running at least one script on the client node 102. In some embodiments, the collection agent comprises an Active X control on the client node 102. An Active X control is a specialized COM (Component Object Model) object that implements a set of interfaces that enable it to look and act like a control.
In some embodiments, the collection agent 104 executes on the client node. In other embodiments, the collection agent 104 resides on the policy engine 106. In still other embodiments, the collection agent 104 resides on a server. In other embodiments, the policy engine 106 resides on the server. In some of these embodiments, the collection agent 104 resides on both the policy engine 106 and the server.
In one embodiment, the policy engine 106 transmits the collection agent 104 to the client node 102. In one erinbodiment, the policy engine 106 requires a second execution of the collection agent 104 after the collection agent 104 has transmitted information 112 to the policy engine 106. In this embodiment, the policy engine 106 may have insufficient information 112 to determine whether the client node 102 satisfies a particular condition. In other embodiments, the policy engine 106 requires a plurality of executions of the collection agent 104 in response to received information 112.
In some embodiments, the policy engine 106 transmits instructions to the collection agent 104 determining the type of information the collection agent gathers. In those embodiments, a system administrator may configure the instructions transmitted to the collection agent 104 from the policy engine 106.
This provides greater control over the type of information collected. This also expands the types of access control decisions, which the policy engine 106 can make, due to the greater control over the type of information collected. The collection agent 104 gathers information 112 including, without limitation, machine ID of the client node, operating system type, existence of a patch to an operating system, MAC addresses of installed network cards, a digital watermark on the client device, membership in an Active Directory, existence of a virus scanner, existence of a personal firewall, an HTTP header, browser type, device type, network connection information, and authorization credentials.
In some embodiments, the device type is a personal digital assistant. In other embodiments, the device type is a cellular telephone. In other embodiments, the device type is a laptop computer. In other embodiments, the device type is a desktop computer. In other embodiments, the device type is an Internet kiosk.
In some embodiments, the digital watermark includes data embedding.
In some embodiments, the watermark comprises a pattern of data inserted into a file to provide source information about the file. I n other embodiments, the watermark comprises data hashing files to provide tamper detection. In other embodiments, the watermark provides copyright information about the file.
In some embodiments, the network connection information pertains to bandwidth capabilities. In other embodiments, the network connection information pertains to Internet Protocol address. I n still other embodiments, the network connection information consists of an Internet Protocol address. In one embodiment, the network connection information comprises a network zone identifying the logon agent to which the client node provided authentication credentials.
In some embodiments, the authorization credentials include a number of types of authentication information, including without limitation, user names, client names, client addresses, passwords, PINs, voice samples, one-time passcodes, biometric data, digital certificates, tickets, etc. and combinations thereof. After receiving the gathered information 1 12, the policy engine 106 makes an access control decision based on the received information 112.
Referring now to FIG. 2, it is a block diagrarn of one embodiment of a policy engine 200, including a first component 202 comprising a condition database 204 and a logon agent 206, and including a second component 210 comprising a policy database 212. The first component 202 applies a condition from the condition database 204 to information received about client node 102 and determines whether the received information satisfies the condition.
In some embodiments, the first component 202 and the second component 210 are logically separate but not physically separate. In some embodiments, the first component 202 and the second component 210 are logically and physically separate. In some embodirnents, the condition database 204 resides on the first component 202. In other embodiments, the condition database 204 resides on the second component 210.
In some embodiments, a condition may require that the client node 102 execute a particular operating system to satisfy the condition. In some embodiments, a condition may require that the client node 102 execute a particular operating system patch to satisfy the condition. In still other embodiments, a condition may require that the client node 102 provide a MAC
address for each installed network card to satisfy the condition. In some embodiments, a condition may require that the client node 102 indicate membership in a particular Active Directory to satisfy the condition. In another embodiment, a condition may require that the client node 102 execute a virus scanner to satisfy the condition. In other embodiments, a condition may require that the client node 102 execute a personal firewall to satisfy the condition.
In some embodiments, a condition may require that the client node 102 comprise a particular device type to satisfy the condition. In other embodiments, a condition may require that the client node 102 establish a particular type of network connection to satisfy the condition.
If the received information satisfies a condition, the first cornponent 202 stores an identifier for that condition in a data set 208. In one embodiment, the received information satisfies a condition if the information makes the condition true. For example, a condition may require that a particular operating system be installed. If the client node 102 has that operating system, the condition is true and satisfied. In another embodiment, the received information satisfies a condition if the information makes the condition false. For example, a condition may address whether spyware exists on the client node 102. If the client node 102 does not contain spyware, the condition is false and satisfied -In some embodiments, the logon agent 206 resides outside of the policy engine 200. In other embodiments, the logon agent 206 resides on the policy engine 200. In one embodiment, the first component 202 includes a logon agent 206, which initiates the information gathering about client node 102. In some embodiments, the logon agent 206 further comprises a data store. In these embodiments, the data store includes the conditions for which the collection agent may gather information. This data store is distinct from the condition database 204.
In some embodiments, the logon agent 206 initiates information gathering by executing the collection agent 104. In other embodiments, the logon agent 206 initiates information gathering by transmitting the collection agent 104 to the client node 102 for execution on the client node 102. In still other embodiments, the logon agent 206 initiates additional information gathering after receiving information 112. In one embodiment, the logon agent 206 also receives the information 112. In this embodiment, the logon agent 206 generates the data set 208 based upon the received information 112. In some embodiments, the logon agent 206 generates the data set 208 by applying a condition from the database 204 to the information received from the collection agent 104.
In another embodiment, the first component 202 includes a plurality of logon agents 206. In this embodiment, at least one of the plurality of logon agents 206 resides on each network domain from which a client node 102 may transmit a resource request. In this embodiment, the client node 102 transmits the resource request to a particular logon agent 206. In some embodiments, the logon agent 206 transmits to the policy engine 200 the network domain from which the client node 102 accessed the logon agent 206. In one embodiment, the network domain from which the client node 102 accesses a logon agent 206 is referred to as the network zone of the client node 102.
The condition database 204 stores the conditions which the first component 202 applies to received information. The policy database 212 stores the policies, which the second component 210 applies to the received data set.
In some embodiments, the condition database 204 and the policy database 212 store data in an ODBC-compliant database. For example, the condition database 204 and the policy database 212 may be provided as an ORACLE
database, manufactured by Oracle Corporation of Redwood Shores, Calif. In other embodiments, the condition database 204 and the policy database 212 can be a Microsoft ACCESS database or a Microsoft SQL server database, manufactured by Microsoft Corporation of Redmond, Wash.
After the first component 202 applies the received information to each condition in the condition database 204, the first component transmits the data set 208 to second component 210. In one embodiment, the first component 202 transmits only the data set 208 to the second component 210. Therefore, in this embodiment, the second component 210 does not receive information 112, only identifiers for satisfied conditions. The second component 210 receives the data set 208 and makes an access control decision by applying a policy from the policy database 212 based upon the conditions identified within data set 208.
In one embodiment, policy database 212 stores the policies applied to the received information 112. In one embodiment, the policies stored in the policy database 212 are specified at least in part by the system administrator. In another embodiment, a user specifies at least some of the policies stored in the policy database 212. The user-specified policy or policies are stored as preferences. The policy database 212 can be stored in volatile or non-volatile memory or, for example, distributed through multiple servers.
In one embodiment, a policy allows access to a resource only if one or more conditions are satisfied. In another embodiment, a policy allows access to a resource but prohibits transmission of the resource to the client node 102.
One of the policies stored in the policy database 212 might require or forbid automatic connection to disconnected application sessions. Yet another policy might make connection contingent on the client node 102 that requests access being within a secure network. Another policy might require or forbid automatic connection to active application sessions currently connected to a different client node 102. A further policy might only allow connection to application sessions after receiving user approval. Another policy might only allow connection for a predetermined time after disconnection. Still another policy only allows connection to application sessions that include specific applications. One policy might allow viewing only of the transformed contents of a requested file. A
policy might allow the viewing of only an HTML version of the requested file.
In some embodiments, access to a resource is provided while download of the file to the client node 102 is prevented. This may be accomplished in a number of ways, including: transformation of the file contents into a viewer-only format, transforming the file contents into HTML for viewing by a web browser, use of file type association to open the file using an application hosted by a server in a server farm instead of using an application hosted by the client node 102, or by using a system of the sort described in US Application serial number 10/931405, the contents of which are incorporated herein by reference.
In some of the embodiments above, the method and apparatus provide document protection for proprietary information. In these embodiments, the client node cannot access the networked resources unless the policy engine 106 grants the client node 102 permission to access the resources. In one of these embodiments, the policy engine 106 is the single exposed network element, to ensure that the client node 102 must access the policy engine 106 in order to access the networked resources. In another of these embodiments, the URLs used to access the networked resources behind the policy engine 106 are rewritten to prevent direct access by the client node 102. In others of the embodiments above, the method and apparatus enhance the capabilities of the client node to access resource otherwise inaccessible. In some of the embodiments above, the method and apparatus provide both protection of proprietary information and enhanced client node capabilities.
Referring now to FIG. 3, a flow diagram depicts one embodiment of the steps taken by the policy engine 106 to make an access control decision based upon information received about a client node 102. Upon receiving gathered information about the client node 102 (Step 350), the policy engine 106 generates a data set based upon the information (Step 352). In some embodiments, the policy engine 106 requests further information about the client node 102 from the collection agent 104. In these embodiments, the policy engine 106 requires more than one execution of the collection agent 104 on the client node 102. In those embodiments, the policy engine 106 generates the data set 208 after receiving the additional requested information. In these embodiments, the policy engine 106 may have insufficient information 112 to determine whether the client node 102 satisfies a particular condition. In others of these embodiments, the conditions may be indeterminate. In some of the embodiments where the conditions are indeterminate, the collection agent could not gather the information required to satisfy the condition.
The data set 208 contains identifiers for each condition satisfied by the received information 112. Then the policy engine 106 applies a policy to each identified condition within the data set 208. That application yields an enumeration of resources which the client node 102 may access (Step 354). In one embodiment, the resources comprise proprietary data. In some embodiments, the resources comprise web pages. In other embodiments, the resources comprise word processing documents. In still other embodiments, the resources comprise spreadsheets. In some embodiments, the enumeration includes only a subset of the resources that the client node 102 may access.
The policy engine 106 then presents that enumeration to the client node 102.
In some embodiments, the policy engine 106 creates a Hypertext Markup Language (HTML) document used to present the enumeration to the client node.
Referring now to FIG. 4, one embodiment of a computer network 400 constructed in accordance with the invention is depicted, which includes a client node 402, a collection agent 404, an access control server 406, a policy database 408, an application server farm 414, a first application server 416, an application database 418, a second application server 420, and a second application database 422. In some embodiments, there is a network boundary separating the network on which the client node 402 resides from the network on which the access control server 406 and application server farm 414 reside.
In brief overview, when the client node 402 transmits to the access control server 406 a request 410 for access to a resource, the collection agent 404 communicates with client node 402, retrieving information about the client node 402, and transmitting client node information 412 to access control server 406. In one embodiment, the client node 402 transmits the request 410 after policy engine 106 presents the client node 402 with an enumeration of available resources. The access control server 406 makes an access control decision by applying a policy from the policy database 408 to the received information 412.
Finally, the access control server 406 transmits a file type to the application server farm 414 for presentation of the file contents to the client node 402.
Additional components of the computer network 400 are omitted and will be described further in FIG. 4B.
Referring now to. FIG. 4B, a flow diagram depicts one embodiment of the steps taken by the access control server 406 and the application server farm 414 to provide file contents to the client node 402. Part of the application server farm 414 is an application server 416.
In one embodiment, once the access control server 406 decides to grant the client node 402 access to the requested file, the access control server determines the file type for the requested file (Step 452). In other embodiments, the application server 416 determines the file type for the requested file. In still other embodiments, a server other than the application server 416 or the access control server 406. In some embodiments, the server determining the file type must first retrieve the requested file. In some of those embodiments, the file is located on the same side of the network boundary 424 as the server determining the file type. In others of those embodiments, the file is located on the same side of the network boundary 424 as the client node 402. In these embodiments, the method and apparatus enhance the capabilities of the client node to access resources otherwise inaccessible, but they do not provide document protection for proprietary information.
In some embodiments, the network boundary 424 physically separates at least two networks. In other embodiments, the network boundary 424 logically separates at least two networks. In one embodiment, the network boundary 424 is a firewall.
In one embodiment, the file extension is the file type and the server determining the file type does so by extracting the file extension from the file. In another embodiment, a resource fork is the file type. After determining file type, the server determining the file type transmits the file type to the application server farm 414 for retrieval and presentation to the client node 402 (Step 454).
The application server 416 receives the file type from the access control server 406. (Step 456). In some embodiments, the application server 416 identifies an application program associated with that file type. In other embodiments, the access control server 406 identifies an application program associated with that file type. In still other embodiments, a server other than the access control server 406 or the application server 416 identifies the application program associated with that file type.
In one embodiment, the server identifying the application program associated with the file type queries an application database 418 to retrieve an identifier for the application program. In some embodiments, the application database 418 is a registry file. In embodiments where either the application server 416 or a separate server identify the application type based on the file type, the identifying server then transmits to the access control server 406 the identifier to the application program. In some embodiments, the identifying server transmits the identifier to the access control server 406 over a network connection.
In some embodiments, neither the access control server 406 nor a separate server need to transmit the file type to the application server 416 to determine the identifier of the associated application program. In one of these embodiments, the application server 416 transmits to the access control server 406 a list of hosted application programs and the file types with which those application programs are associated. In these embodiments, the access control server 406 retrieves from the transmitted list the identifier for the application program associated with the file type.
When the access control server 406 receives the identifier of the application program, the access control server 406 creates and transmits to the client node 402 an executable file (Step 458). In some embodiments, the executable file contains the identifier of the application program. In some embodiments, the executable file contains the identifier of an application server in the application server farm 414 that will present the contents of the file to the client node 402. In some embodiments, the same application server 416 that identified the application program to use with the file type will present the contents of the file to the client node 402. In other embodiments, a second application server 420 presents the contents of the file to the client node 402. In one embodiment, the executable file contains both the identifier of the application program and the identifier of an application server in the application server farm 414 what will present the contents of the file to the client node 402.
In some embodiments, the executable file enables the client node 402 to connect with an identified server using a presentation-layer protocol such as the Independent Computing Architecture (ICA) protocol, available from Citrix Systems, Inc. of Fort Lauderdale, Florida. In other embodiments, the executable file enables the client node 402 to connect with an identified server using the Remote Desktop Protocol (RDP), manufactured by Microsoft Corporation. In other embodiments, the presentation-layer protocol is wrapped in a higher protocol.
The client node 402 receives the executable file from the access control server 406. The client node 402 connects to the application server 416 identified in the executable file (Step 460). In one embodiment, the client node 402 connects to the identified application server 416 using the ICA protocol.
In another embodiment, the client node 402 connects to the identified application server 416 using RDP.
The application server 416 selects a format for the presentation of the file contents (Step 462). In other embodiments, the access control server 406 identifies the format used to present the file contents. In those embodiments, the access control server 406 may apply a policy to identify the available forrnats. In some embodiments, the application server 416 selects the format based upon received information about the client node 402. In other embodiments, the application server 416 selects the format by applying a policy to the received information.
The application server 416 accepts the client node 402 connection and retrieves the requested file (Step 464). In one embodiment, the application server 416 retrieves the file from a web server. In another embodiment, the application server 416 retrieves the file from a file server. In yet another embodiment, the retrieved file is an email attachment. In this embodiment, the application server 416 retrieves the file from an electronic mail server. In some embodiments, the mail server is a Lotus mail server. In other embodiments, the mail server is an Outlook mail server or an Outlook Web Access mail server.
The application server 416 then presents the contents of the file to the client node 402 over the connection (Step 468). In one embodiment, the file contents presented comprise an email attachment.
Referring to FIG. 5, one embodiment of a computer network 500 constructed in accordance with the invention is depicted, which includes a client node 502, a collection agent 504, a policy engine 506, a first component 508, a second component 512, a condition database 510, a policy database 512, a transformation server 516, and a storage element 518. In brief overview, when the client node 502 transmits a request 522 for access to a resource from the policy engine 506, the collection agent 504 communicates with client node 502, retrieving information about the client node 502, and transmitting client node information 512 to the policy engine 506. The policy engine 506 makes an access control decision as discussed in FIG. 3 above. Once the policy engine 506 decides to grant the client node 502 access to the requested file, the policy engine 506 transmits the request to the transformation server 516 for transformation and presentation to the client node 502.
In more detail, the policy engine 506 receives a request from the client node 502 for the transformed contents of a file. In one embodiment, the policy engine 506 identifies a transformation server 516 capable of presenting the transformed contents of the file to the client node 502. In some embodiments, the transformation server 516 is capable of presenting the transformed contents of the file because it contains a copy of previously transformed contents. In other embodiments, the transformation server 516 is capable of presenting the transformed contents of the file because it has the capacity to transform the file contents presently.
In one embodiment, the policy engine 506 identifies a transformation server 516 by querying a storage element 518 to determine whether a transformation server 516 previously transformed the contents of the file. In that embodiment, the policy engine 506.transmits the identifier of the transformation server 518 identified by the storage element 518 to the client node 502. In other embodiments, no transformation server 516 has previously transformed the contents. In those embodiments, the policy engine identifies instead a transformation server 516 capable of presently transforming the contents of the file and transmits the request of the client node 502 to that transformation server 516.
In other ernbodiments, a server other than the policy engine 506 identifies the transformation server 516 capable of presenting the transformed contents of the file to the client. In some of those embodiments, that same server also transmits to the transformation server 516 the request for presentation of the file to the client. In some of these embodiments, the same server identifying the capable transformation server 516 routes transmits the request to the transformation server 516 through a proxy server.
In one embodiment, the transformation server 516 receives the request from the policy engine 506 for transformation of the contents of a requested file and presentation to the client node 502. In another embodiment, the transformation server 516 receives the request from the server other than the policy engine 506. The transformation server 516 retrieves the file and transforms the contents from a native format to a second format. The transformation server 516 then accepts a connection from the client node 502 and presents the transformed contents of the file, transforming the contents if not previously transformed. Finally, the transformation server 516 writes to the storage element 518 the identifier of the server transforming the contents of the file and the identifier of the file.
Referring now to FIG. 6, a flow diagram depicts one embodiment of the steps taken by the transformation server 516 to transform the content of the requested file and present the transformed contents to the client node 502.
The transformation server 516 receives the request for transformation of the contents of a requested file and presentation to the client node 502 (Step 600). In one embodiment, the transformation server 516 receives this request over a network connection.
The transformation server 516 transforms the contents of the requested file from a native format into a second format (Step 602). In one embodiment, the transformation server 516 transforms the contents of the file using regular expressions, from a native format into a second format for presentation on the client. In another embodiment, the transformation server 516 transforms the contents of the file into a second format from a native format, which contains a format conversion tool. In another embodiment, the transformation server 516 transforms the contents of the file from a native format into HTML. In another embodiment, the transformation server 516 transforms the contents of the file from a native format into a second format where the second format enables presentation on a personal digital assistant. In another embodiment, the transformation server 516 transforms the contents of the file from a native format into a second format, where the second format enables presentation on a cellular phone. In another embodiment, the transformation server 516 transforms the contents of the file from a native format into a second format, where the second format enables presentation on a laptop computer. In another embodiment, the transformation server 516 transforms the contents of the file from a native format into a second format, where the second format enables presentation at an Internet kiosk.
The transformation server 516 writes identifying information about the transformation to the storage element 518 (Step 604). In one embodiment, the identifying information includes an identifier for the transformation server and an identifier for the transformed file. In some embodiments, the identifying information includes a temporary file containing the transformed contents of the file. In those embodiments, the storage element 518 functions as a global cache of transformed file contents.
After the policy engine 506 identifies the transformation server 516 capable of presenting the transformed contents of the file for the client node 502, the policy server 506 transmits the identifier of the transformation server 516 to the client node 502. The client node 502 receives the identifier and connects to the transformation server 516. The transformation server 516 accepts the connection and presents the transformed contents of the requested file to the client node 502 over the connection (Step 606). In one embodiment, the transformation server 516 retains the transformed contents of the requested file after the presentation to the client node 502.
11~ Referring to FIG. 7, one embodiment of a computer network 700 constructed in accordance with the invention is depicted, which includes a first client node 702, a collection agent 704, an policy engine 706, a policy database 708, a condition database 710, a second client node 716, a session server 720, a stored application database 722, an application server farm 724, a first application server 726, a first database 728, a second application server 730, and a second database 732. In brief overview, when the first client node 702 transmits to the access control server 706 a request 712 for access to a resource, the collection agent 704 communicates with client node 702, retrieving information about client node 702, and transmitting client node information to the policy engine 706. The policy engine 706 makes an access control decision, as discussed above in FIG. 3. Finally, the session server 720 establishes a connection between the client node 702 and a plurality of application sessions associated with the client node 702. Additional components of the computer network 700 are omitted and will be described further in FIG. 7B.
Referring now to FIG. 7B, a flow diagram depicts one embodiment of the steps taken by the session server 720 to connect the client node 702 with its associated application sessions. The session server 720 receives information about the client node 702 from the policy engine 706 containing access control decision the policy engine 706 made. In one embodiment, the information also includes the client node information 714.
In some embodiments, the policy engine 706 identifies a plurality of application sessions already associated with the client node 702. In other embodiments, the session server 720 identifies stored application sessions associated with the client node 702. In some of these embodiments, the session server 720 automatically identifies the stored application sessions upon receiving the information from the policy engine 706. In one embodiment, the stored application database 722 resides on the session server 720. In another embodiment, the stored application database 722 resides on the policy engine 706.
The stored application database 722 contains data associated with a plurality of servers in the application server farm 724 executing application sessions. In some embodiments, identifying the application sessions associated with the client node 702 requires consulting stored data associated with one or more servers executing application sessions. In some of these embodiments, the session store 720 consults the stored data associated with one or more servers executing application sessions. In others of these em bodiments, the policy engine 706 consults the stored data associated with one or more servers executing application sessions. In some embodiments, a first application session runs on a first application server 726 and a second application session runs on a second application server 730. In other embodiments, all application sessions run on a single application server within the application server farm 724.
The session server 720 includes information related to application sessions initiated by users. The session server can be stored in volatile or non-volatile memory or, for example, distributed through multiple servers. Table 7-shows the data included in a portion of an illustrative session server 720.

Table 7-1 Application App Session I App Session 2 App Session 3 Session User ID User 1 User 2 User 1 Client ID First Client First Client Client Address 172.16Ø50 172.16Ø50 Status Active Disconnected Active Applications Word Processor Data Base Spreadsheet Process Number 1 3 2 Server Server A Server A Server B
Server Address 172.16.2.55 172.16.2.55 172.16.2.56 The illustrative session server 720 in Table 7-1 includes data associating each application session with the user that initiated the application session, an identification of the client computer 702 or 716, if any, from which the user is currently connected to the server 726, and the IP address of that client comp uter 702a or 716. The illustrative session server 720 also includes the status of e'ach application session. An application session status can be, for example, "active"
(meaning a user is connected to the application session), or "disconnected"
(meaning a user is not connected to the application session). In an alternative embodiment, an application session status can also be set to "executing-disconnected" (meaning the user has disconnected from the application session, but the applications in the application session are still executing), or "stalled-disconnected" (meaning the user is disconnected and the applications in the application session are not executing, but their operational state immediatelY
prior to the disconnection has been stored). The session server 720 further stores information indicating the applications 116 that are executing within each application session and data indicating each application's process on the ser-ver.
In embodiments in which the server 726 is part of a server farm 724, the session server 720 is at least a part of the dynamic store, and also includes the data in the last two rows of Table 1 that indicate on which server in the server farm each application is/was executing, and the IP address of that server. In alternative embodiments, the session server 720 includes a status indicator for each application in each application session.
For example, in the example of Table 7-1, three application sessions exist, App Session 1, App Session 2, and App Session 3. App Session 1 is associated with User 1, who is currently using terminal 1. Terminal one's IP
address is 152.16.2.50. The status of App Session I is active, and in App Session 1, a word processing program, is being executed. The word processing program is executing on Server A as process number 1. Server A's IP address is 152.16.2.55. App Session 2 in Table 1 is an example of a disconnected application session 118. App Session 2 is associated with User 2, but App Session 2 is not connected to a client computer 702a or 716. App Session 2 includes a database program that is executing on Server A, at IP address 152.16.2.55 as process number 3. App Session 3 is an example of how a user can interact with application sessions operating on different servers 726. App Session 3 is associated with User 1, as is App Session 1. App Session 3 includes a spreadsheet program that is executing on Server B at IP address 152.16.2.56 as process number 2, whereas the application session included in App Session 1 is executing on Server A.
In one embodiment, the session server 720 is configured to receive a disconnect request to disconnect the application sessions associated with the client node 702 and does so disconnect the application sessions in response to the request. The session server 720 continues to execute an application session after disconnecting the client node 702 from the application session.
In this embodiment, the session server 720 accesses the stored application database 722 and updates a data record associated with each disconnected application session so that the record indicates that the application session associated with the client node 702 is disconnected.
Unintentional termination of application sessions resulting from imperfect network connections and users' failure to terminate their application sessions themselves can lead to user difficulties. One embodiment of the invention limits these difficulties by differentiating disconnection (which is treated as if the user is not done working with an application session) from termination (which is assumed to be an intentional end to the application session) and by correlating application sessions with users as opposed to client nodes. When a user is finished using an application operating in an application session, the user can terminate an application session. Termination generally involves the affirmative input of the user indicating that the server should no longer maintain the application session. Such affirmative user input can include selecting an "Exit"
option from a menu, clicking on an icon, etc. In response to the session server 720 receiving a termination request, the execution of the application session and any application within that application session is halted. In one embodiment, data related to the application session is also removed from the stored application database 722.
Disconnection, either intentional or unintentional, on the other hand, does not result in termination of application sessions. Since the application or applications operating in an application session are executing on the server 720, a connection to the first client node 702 is not usually necessary to continue execution of the applications, and in one embodiment the applications can continue to execute while waiting for the user to connect. In an alternative embodiment, upon disconnection of a user, the session server 720 stalls the execution of the applications operating in the application session. That is, the session server 720 halts further execution of the applications, and the session server 720 stores the operational state of the application and any data the application is processing. In a further embodiment, the session server 720 can selectively stall execution of specific applications after a user disconnects.
For example, in one embodiment, the session server 720 continues execution of an application for a fixed time period, and if a user fails to connect within that time period, the session server 720 stalls the application. In another embodiment, the session server 720 stalls specified application sessions that cannot continue executing without user input. In each of the above-described embodiments, if the user of the first client node 702 disconnects from the server 726 and then connects to the server 726 while operating the first client node 702, the second client node 716, or a third client computer, the session server 720 can connect the client computer operated by the user to one or more previously initiated, non-terminated application session(s) associated with the user, and reinitiate execution of any stalled applications.
In one embodiment, the session server 720 detects a disconnection. A
user can intentionally and manually instruct the server to disconnect an application session from the client node 702 or 716 from which the user is communicating. For example, in one embodiment, application sessions provide a menu option for disconnection (as distinguished from termination above) that a user can select. The session server 720 can also detect an unintentional disconnection. For example, in one embodiment, session server 720 identifies when a predetermined number of data packets transmitted to a client node 702 or 716 have not been acknowledged by the client node 702 or 716. In another embodiment, the client node 702 or 716 periodically transmits a signal to the server 726 to confirm that a connection is still intact. If the session server detects that a predetermined number of expected confirmation signals from a client node 702 or 716 have not arrived, session server 720 determines that the client node 702 or 716 has disconnected. If the session server 720 detects that a user has disconnected from an application session, either intentionally, or unintentionally, the entry in the session server 720 related to the disconnected application session is modified to reflect the disconnection.
After receiving authentication information, the session server 720 consults the stored applications database 722 to identify any active application sessions that are associated with the user, but that are connected to a different client node, such as the first client node 702, for example. In one embodiment, if the session server 720 identifies any such active application sessions, the session server 720 automatically disconnects the application session(s) from the first client node 702 and connects the application session(s) to the current client computer 716. In some embodiments, the received authentication information will restrict the application sessions to which the client node 702 may reconnect.
In one embodiment, the user can trigger the automatic consultation of the session server and subsequent connection with the selection of a single user interface element.
After identifying the application sessions associated with the client node 702, the session server 720 connects the client node 702 to associated application sessions. The session server 720 determines whether each application session in the plurality is active or disconnected. In one embodiment, at least one application session in the plurality is active. In one embodiment, at least one application session in the plurality is disconnected.
In one embodiment, the session server 720 receives the application output automatically. In another embodiment, receipt of the application output is triggered by client node 702 selection of a single user interface element. The session server 720 identifies disconnected application sessions to which to reconnect the client node 702 based upon the access control decision contained in the received information 714. In one embodiment, upon identifying any disconnected application sessions, the session server 720 prompts the user to indicate whether connection is desired. If connection is not desired, the session server 720 prompts user to indicate whether the disconnected applications sessions should remain disconnected, or whether the application sessions should be terminated.
In one embodiment, connection includes modifying the entry in the stored applications database 722 to indicate that the user is connected to the application session and to indicate from which client node 702 the user is connected to the server. Upon connection, the server 726 resumes transmitting application output data to the client node 702 or 716. In one embodiment, the plurality of application sessions associated with the client node was connected to the first client node 702 prior to connection and, after connection, the plurality of application sessions is reconnected to the first client node 702. In another embodiment, the plurality of application sessions associated with the client node was connected to the first client node 702 prior to connection and, after connection, the plurality of application sessions is reconnected to the second client node 716.
The following illustrative examples show how the methods and apparatus discussed above can be used to provide policy-based access to file contents for a client node. These examples are meant to illustrate and not to limit the invention.
Evidence Collection In one embodiment, a client node 102 requests access to a word processing document located on a server residing on the same network as the policy engine 106 resides. The policy engine 106 receives the request and determines that it possesses no information about client node 102. The policy engine 106 transmits a collection agent 104 to the client node 102. In some embodiments, the collection agent 104 has pre-defined information to collect from the client node. In other embodiments, the collection agent 104 first analyzes the client node to determine what type of information to collect. In still other embodiments, the collection agent 104 retrieves from the policy engine 106 the instructions as to what information to collect about the client node 102.
Once executing on the client node 102, the collection agent 104 gathers the required information and transmits the information 112 to the policy engine 106. The policy engine 106 receives the information 112 and begins the process of determining what conditions the information 112 satisfies. In some embodiments, the policy engine 106 determines that the received information 112 does not suffice to determine whether the information 112 satisfies one or more conditions. In those embodiments, the policy engine 106 transmits further instructions to the collection agent 104 for gathering more information about the client node 102.
Policy-Based Access Control As the first component 202 of the policy engine 106 determines that one or more conditions are satisfied, it stores an identifier for each satisfied condition in a data set. Upon completion, the first component 202 transmits the data set and the requested application to the second component 210. In an example of this embodiment, the requested application may be a word processing document and the conditions satisfied may indicate that the client device is a personal digital assistant. In another example of this embodiment, the requested application may be a spreadsheet and the conditions satisfied may indicate that the client device is a trusted laptop connecting from an insecure network such as a public internet kiosk. In a third example of this embodiment, the requested application may be a file attached to an electronic mail message and the conditions satisfied may indicate that the client device is on a personal desktop connecting from a secure network but lacking the appropriate application software to view the file.
The second component 210 receives the data set from the first component 202 and applies one or more policies to the received data. In one example of this embodiment, the second component 210 may apply a policy requiring that when a client device type is a personal digital assistant if the condition that the client node have on it application software is not satisfied, the client node receive the transformed contents of the file. The client node would then receive an executable file enabling connection to a transformation server, which will present the contents of the file in a format accessible to the client device type. Applying this policy enables the client node to view the contents of the file in spite of inappropriate form factor for viewing In another example of this embodiment, the second component 210 may apply a policy prohibiting download to the client node 102 when a client device type is a trusted laptop, containing the appropriate application software, but from an insecure network such as an Internet kiosk. In this embodiment, the policy might require that the policy engine 106 transmit an executable file to the client node 102 enabling connection to an application server 416 for presentation of the file contents. Applying a policy of this type, and retrieving the file only to the application server 416, enables the client node 102 to view the contents of the file without jeopardizing the proprietary contents of the file from inappropriate dissemination.
In yet another example of this embodiment, the second component 210 may apply a policy requiring that a personal desktop making a secure connection, but lacking appropriate application software, connect to an application server 416 via an ICA session, and that the application server 416 execute the appropriate application and present the file to the client node 102.
Applying the policy enables the client node 102 to view the contents of the file regardless of the lack of application software on the client node 102.
The present invention may be provided as one or more computer-readable programs embodied on or in one or more articles of manufacture. The article of manufacture may be a floppy disk, a hard disk, a compact disc, a digital versatile disc, a flash memory card, a PROM, a RAM, a ROM, or a magnetic tape. In general, the computer-readable programs may be implemented in any programming language. Some examples of languages that can be used include C, C++, C#, or JAVA. The software programs may be stored on or in one or more articles of manufacture as object code.
While the invention has been shown and described with reference to specific preferred embodiments, it should be understood by those skilled in the art that various changes in form and detail may be made therein without departing from the spirit and scope of the invention as defined by the following claims.

Claims (45)

1. A method for providing authorized remote access to one or more application sessions, the method comprising:
requesting, by a client node, access to a resource;
gathering, by a collection agent, information about the client node;
receiving, by a policy engine, the gathered information;
making, by a policy engine, an access control decision based on the received information;
identifying one or more application sessions already associated with the user in response to the received information; and establishing, by a session server, a connection between a client computer operated by the user and the one or more application sessions identified in response to the received information.
2. The method of claim 1 wherein step (a) further comprises requesting the resource over a network connection.
3. The method of claim 1 wherein step (b) further comprises gathering the information over a network connection.
4. The method of claim 1 wherein step (b) further comprises gathering information by executing at least one script on the client node.
5. The method of claim 1 wherein step (d) further comprises determining if the received information satisfies a condition.
6. The method of claim 5 further comprising determining if the received information satisfies a condition by comparing the received information to at least one condition.
7. The method of claim 6 wherein step (d) further comprises making an access control decision by applying a policy to the condition.
8. The method of claim 1 wherein a first one of the application sessions is running on a first server and a second one of the application sessions is running on a second server.
9. The method of claim 1 wherein the step of establishing, by the session server, a connection between the client and the one or more application sessions is subject to a rule permitting the client computer operated by the user to connect to the one or more application sessions.
10. The method of claim 1 wherein the connection between the user and the one or more application sessions is triggered by the selection of a single user interface element.
11. The method of claim 1 further comprising the step of receiving, by a session server, a disconnect request to disconnect the first application session associated with the user and the second application session associated with the user; and disconnecting, by the session server, the first and second application sessions.
12. The method of claim 11 further comprising updating, by the session server, at least one data record associated with the first and second application sessions to indicate that the first and second application sessions are disconnected.
13. The method of claim 12 further comprising the step of continuing, by the session server, execution of at least one of the disconnected application sessions.
14. The method of claim 1 wherein step (e) further comprises identifying, by the policy engine, one or more application sessions already associated with the user in response to the received information; and
15. The method of claim 1 wherein step (e) further comprises consulting stored data associated with one or more servers executing application sessions.
16. The method of claim 1 wherein step (e) further comprises consulting, by the session store, stored data associated with one or more servers executing application sessions.
17. The method of claim 1 wherein step (e) further comprises consulting, by the policy engine, stored data associated with one or more servers executing application sessions.
18. The method of claim 1 wherein the one or more application sessions was connected to a first client computer prior to connection and, after connection, the one or more application sessions is reconnected to the first client computer.
19. The method of claim 1 wherein the one or more application sessions was associated with a first client computer prior to establishing the connection and, after establishing the connection, the one or more application sessions is connected to a second client computer.
20. The method of claim 1 wherein at least one application session is disconnected.
21. The method of claim 1 wherein at least one application session is active.
22. The method of claim 1 wherein the identifying one or more applications sessions is automatic upon receipt of authentication information.
23. The method of claim 1 further comprising the step of providing for receiving application output from a one or more previously disconnected application sessions associated with the user in response to the transmitted information.
24. The method of claim 23 further comprising disconnecting at least one active application session associated with the user in response to the received information.
25. The method of claim 23 wherein the one or more active application sessions is initially connected to a first client computer and, upon requesting access to the resource, the user is operating a second client computer.
26. The method of claim 23, wherein the receipt of application output from the one or more active application sessions is subject to a rule permitting the user to have a client computer operated by the user connect to the one or more active application sessions.
27. The method of claim 23 wherein the receipt of application output from the one or more active application sessions and the receipt of application output from the one or more disconnected application sessions are triggered by the selection of a single user interface element.
28. The method of claim 23 wherein the one or more disconnected application sessions was connected to a first client computer prior to disconnection and, at connection, the one or more disconnected application session is reconnected to the first client computer.
29. The method of claim 23 wherein the one or more disconnected application sessions was connected to a first client computer prior to disconnection and, at connection, the one or more disconnected application session is connected to a second client computer.
30. A system for providing authorized remote access to an application session, the policy engine comprising:
a collection agent gathering information about the client node; and a policy engine receiving the gathered information, making an access control decision based on the received information, and requesting an enumeration of one or more application sessions associated with the client node, the request including the access control decision; and a session server generating an enumeration of one or more application sessions associated with the client node responsive to the access control decision.
31. The system of claim 30 wherein the collection agent executes on the client node.
32. The system of claim 30 wherein the policy engine transmits the collection agent to the client node.
33. The system of claim 30 wherein the policy engine transmits instructions to the collection agent determining the type of information the collection agent gathers.
34. The system of claim 30 wherein the policy engine makes an access control decision based on applying a policy to the gathered information.
35. The system of claim 30 wherein a first one of the application sessions is running on a first server and a second one of the application sessions is running on a second server.
36. The system of claim 30 wherein the session server connects the client node to the one or more application sessions.
37. The system of claim 36 wherein the connection of the client node to the one or more application sessions, is triggered by selection of a single user interface element.
38. The system of claim 36 wherein the session server is also configured to receive a disconnect request to disconnect the first application session associated with the user and the second application session associated with the user and disconnect the first and second application sessions in response to the request.
39. The system of claim 38 wherein the session server is further configured to update at least one data record associated with each of the first and second application sessions to indicate that the first and second application sessions are disconnected.
40. The system of claim 38 wherein the session server is further configured to continuing execution of at least one of the disconnected application sessions.
41. The system of claim 30 wherein the policy engine further comprises stored data associated with one or more servers executing application sessions.
42. The system of claim 30 wherein the one or more application sessions was connected to a first client computer prior to connection and, after connection, the one or more application sessions is reconnected to the first client computer.
43. The system of claim 30 wherein the one or more application sessions was associated with a first client computer prior to connection and, after connection, the one or more application sessions is connected to a second client computer.
44. The system of claim 30 wherein at least one of the one or more application sessions is disconnected.
45. The system of claim 30 wherein at least one of the one or more application sessions is active.
CA002582296A 2004-09-30 2005-08-10 Method and apparatus for providing authorized remote access to application sessions Abandoned CA2582296A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US10/711,731 US8613048B2 (en) 2004-09-30 2004-09-30 Method and apparatus for providing authorized remote access to application sessions
US10/711,731 2004-09-30
PCT/US2005/028605 WO2006038985A1 (en) 2004-09-30 2005-08-10 Method and apparatus for providing authorized remote access to application sessions

Publications (1)

Publication Number Publication Date
CA2582296A1 true CA2582296A1 (en) 2006-04-13

Family

ID=35502724

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002582296A Abandoned CA2582296A1 (en) 2004-09-30 2005-08-10 Method and apparatus for providing authorized remote access to application sessions

Country Status (10)

Country Link
US (2) US8613048B2 (en)
EP (1) EP1794982B1 (en)
JP (1) JP2008515084A (en)
KR (1) KR20070058603A (en)
CN (1) CN101076988B (en)
AU (1) AU2005292566B2 (en)
CA (1) CA2582296A1 (en)
HK (1) HK1104950A1 (en)
IL (1) IL182286A0 (en)
WO (1) WO2006038985A1 (en)

Families Citing this family (76)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7117239B1 (en) 2000-07-28 2006-10-03 Axeda Corporation Reporting the state of an apparatus to a remote computer
US8108543B2 (en) 2000-09-22 2012-01-31 Axeda Corporation Retrieving data from a server
US7185014B1 (en) 2000-09-22 2007-02-27 Axeda Corporation Retrieving data from a server
US7254601B2 (en) 2001-12-20 2007-08-07 Questra Corporation Method and apparatus for managing intelligent assets in a distributed environment
US7178149B2 (en) 2002-04-17 2007-02-13 Axeda Corporation XML scripting of soap commands
US9547694B1 (en) 2002-05-25 2017-01-17 hopTo Inc. Aggregated search
US7966418B2 (en) 2003-02-21 2011-06-21 Axeda Corporation Establishing a virtual tunnel between two computer programs
US7711835B2 (en) * 2004-09-30 2010-05-04 Citrix Systems, Inc. Method and apparatus for reducing disclosure of proprietary data in a networked environment
US8613048B2 (en) 2004-09-30 2013-12-17 Citrix Systems, Inc. Method and apparatus for providing authorized remote access to application sessions
US7748032B2 (en) * 2004-09-30 2010-06-29 Citrix Systems, Inc. Method and apparatus for associating tickets in a ticket hierarchy
US9405800B1 (en) 2004-12-13 2016-08-02 Iqor Holdings Inc. Apparatuses, methods and systems for a universal payment integrator
US9390132B1 (en) 2009-10-16 2016-07-12 Iqor Holdings, Inc. Apparatuses, methods and systems for a universal data librarian
US8024568B2 (en) 2005-01-28 2011-09-20 Citrix Systems, Inc. Method and system for verification of an endpoint security scan
US8108525B2 (en) 2006-08-03 2012-01-31 Citrix Systems, Inc. Systems and methods for managing a plurality of user sessions in a virtual private network environment
US20080075096A1 (en) * 2006-09-22 2008-03-27 Enthenergy, Llc Remote access to secure network devices
US8370479B2 (en) 2006-10-03 2013-02-05 Axeda Acquisition Corporation System and method for dynamically grouping devices based on present device conditions
US8533846B2 (en) 2006-11-08 2013-09-10 Citrix Systems, Inc. Method and system for dynamically associating access rights with a resource
US8065397B2 (en) 2006-12-26 2011-11-22 Axeda Acquisition Corporation Managing configurations of distributed devices
US8201218B2 (en) * 2007-02-28 2012-06-12 Microsoft Corporation Strategies for securely applying connection policies via a gateway
US20090006537A1 (en) * 2007-06-29 2009-01-01 Microsoft Corporation Virtual Desktop Integration with Terminal Services
US9264483B2 (en) 2007-07-18 2016-02-16 Hammond Development International, Inc. Method and system for enabling a communication device to remotely execute an application
US8132247B2 (en) * 2007-08-03 2012-03-06 Citrix Systems, Inc. Systems and methods for authorizing a client in an SSL VPN session failover environment
US7921686B2 (en) * 2007-08-28 2011-04-12 Cisco Technology, Inc. Highly scalable architecture for application network appliances
JP5159261B2 (en) * 2007-11-12 2013-03-06 インターナショナル・ビジネス・マシーンズ・コーポレーション Session management technology
JP4970221B2 (en) * 2007-11-16 2012-07-04 株式会社東芝 Power saving control apparatus and method
US8683062B2 (en) 2008-02-28 2014-03-25 Microsoft Corporation Centralized publishing of network resources
US8161160B2 (en) * 2008-02-28 2012-04-17 Microsoft Corporation XML-based web feed for web access of remote resources
US20090320125A1 (en) * 2008-05-08 2009-12-24 Eastman Chemical Company Systems, methods, and computer readable media for computer security
US20090288154A1 (en) * 2008-05-15 2009-11-19 Lee Shang-Li Security System and Method for a Remote Device in a Wireless Wide Area Network
US20090288104A1 (en) * 2008-05-19 2009-11-19 Rohati Systems, Inc. Extensibility framework of a network element
US8677453B2 (en) * 2008-05-19 2014-03-18 Cisco Technology, Inc. Highly parallel evaluation of XACML policies
US8094560B2 (en) * 2008-05-19 2012-01-10 Cisco Technology, Inc. Multi-stage multi-core processing of network packets
US8667556B2 (en) * 2008-05-19 2014-03-04 Cisco Technology, Inc. Method and apparatus for building and managing policies
US8612862B2 (en) * 2008-06-27 2013-12-17 Microsoft Corporation Integrated client for access to remote resources
US20100070471A1 (en) * 2008-09-17 2010-03-18 Rohati Systems, Inc. Transactional application events
US20100088397A1 (en) * 2008-10-03 2010-04-08 Joe Jaudon Systems for dynamically updating virtual desktops or virtual applications
US20100088360A1 (en) * 2008-10-03 2010-04-08 Joe Jaudon Methods for dynamically updating virtual desktops or virtual applications
CN101453334B (en) * 2008-11-28 2011-04-06 国网信息通信有限公司 Access management method and system based Novell network
US8234332B2 (en) * 2009-04-22 2012-07-31 Aventura Hq, Inc. Systems and methods for updating computer memory and file locations within virtual computing environments
US9367512B2 (en) * 2009-04-22 2016-06-14 Aventura Hq, Inc. Systems and methods for dynamically updating virtual desktops or virtual applications in a standard computing environment
US20110082938A1 (en) * 2009-10-07 2011-04-07 Joe Jaudon Systems and methods for dynamically updating a user interface within a virtual computing environment
US9672281B1 (en) 2009-10-16 2017-06-06 Iqor US. Inc. Apparatuses, methods and systems for a call searcher
US9454576B1 (en) 2009-10-16 2016-09-27 Iqor Holdings Inc., Iqor US Inc. Apparatuses, methods and systems for an employee onboarding automator
US9053146B1 (en) 2009-10-16 2015-06-09 Iqor U.S. Inc. Apparatuses, methods and systems for a web access manager
US9043355B1 (en) 2009-10-16 2015-05-26 Iqor U.S. Inc. Apparatuses, methods and systems for a journal entry automator
US9098509B1 (en) 2009-10-16 2015-08-04 Iqor Holding Inc., Igor U.S. Inc. Apparatuses, methods and systems for a call restrictor
US8812482B1 (en) 2009-10-16 2014-08-19 Vikas Kapoor Apparatuses, methods and systems for a data translator
US9405799B1 (en) 2009-10-16 2016-08-02 Iqor Holdings, Inc. Apparatuses, methods and systems for an employee referral facilitator
US9396232B1 (en) 2009-10-16 2016-07-19 Iqor Holdings, Inc. Apparatuses, methods and systems for a rule-integrated virtual punch clock
US9063978B1 (en) 2009-10-16 2015-06-23 Igor US Inc. Apparatuses, methods and systems for a financial transaction tagger
US9454577B1 (en) 2009-10-16 2016-09-27 Iqor Holdings Inc, Iqor US Inc. Apparatuses, methods and systems for an employee reimbursement evaluator
US9054913B1 (en) 2009-11-30 2015-06-09 Dell Software Inc. Network protocol proxy
GB2479916A (en) * 2010-04-29 2011-11-02 Nec Corp Access rights management of locally held data based on network connection status of mobile device
CN101873311A (en) * 2010-05-26 2010-10-27 上海动量软件技术有限公司 Method for implementing configuration clause processing of policy-based network in cloud component software system
CA2800780A1 (en) * 2010-05-28 2011-12-01 Unisys Corporation System and method for continuation of a web session
CN102857537B (en) * 2011-07-01 2016-01-20 中国移动通信集团辽宁有限公司 A kind of remote invocation method, device and system
CN102364920B (en) * 2011-10-17 2016-03-02 Tcl集团股份有限公司 A kind of remote operation method based on android system and system
US10291658B2 (en) 2011-11-09 2019-05-14 Microsoft Technology Licensing, Llc Techniques to apply and share remote policies on mobile devices
US9910929B2 (en) * 2012-10-24 2018-03-06 International Business Machines Corporation Web browser-based content management system
US9503485B1 (en) * 2013-03-01 2016-11-22 Whatsapp Inc. Connecting communicating devices in a multi-server communication system
US9158805B1 (en) * 2013-03-12 2015-10-13 Amazon Technologies, Inc. Statistical data quality determination for storage systems
US20140359735A1 (en) * 2013-05-29 2014-12-04 Sap Portals Israel Ltd Maintaining application session continuity across devices
US9584437B2 (en) 2013-06-02 2017-02-28 Airwatch Llc Resource watermarking and management
US9900261B2 (en) * 2013-06-02 2018-02-20 Airwatch Llc Shared resource watermarking and management
US8756426B2 (en) 2013-07-03 2014-06-17 Sky Socket, Llc Functionality watermarking and management
US8775815B2 (en) 2013-07-03 2014-07-08 Sky Socket, Llc Enterprise-specific functionality watermarking and management
US8806217B2 (en) 2013-07-03 2014-08-12 Sky Socket, Llc Functionality watermarking and management
US9665723B2 (en) 2013-08-15 2017-05-30 Airwatch, Llc Watermarking detection and management
JP2015201030A (en) 2014-04-08 2015-11-12 富士通株式会社 Terminal device, information management server, terminal program, information management program, and system
CN104052806A (en) * 2014-06-13 2014-09-17 浪潮集团有限公司 Method for achieving data synchronization on POWERPC framework cloud storage platform by adopting DRBD and RAPIDIO
US10324923B1 (en) 2014-11-10 2019-06-18 Amazon Technologies, Inc. Detecting variations in data characteristics
CN104917774A (en) * 2015-06-16 2015-09-16 顾健 Application secure virtual releasing technical equipment based on intelligent terminal and operation method
US9875130B2 (en) * 2015-07-13 2018-01-23 International Business Machines Corporation Customizing mirror virtual machine(s)
US11829148B1 (en) * 2016-03-03 2023-11-28 AI Incorporated Cleaning robot and operation thereof
US9916446B2 (en) * 2016-04-14 2018-03-13 Airwatch Llc Anonymized application scanning for mobile devices
CN115118762A (en) * 2022-05-19 2022-09-27 北京京东乾石科技有限公司 Session processing method, client and system

Family Cites Families (338)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4779189A (en) 1985-06-28 1988-10-18 International Business Machines Corporation Peripheral subsystem initialization method and apparatus
US5737622A (en) * 1986-04-14 1998-04-07 National Instruments Corporation Method and apparatus for more efficient function synchronization in a data flow program
US5202971A (en) * 1987-02-13 1993-04-13 International Business Machines Corporation System for file and record locking between nodes in a distributed data processing environment maintaining one copy of each file lock
US5175852A (en) 1987-02-13 1992-12-29 International Business Machines Corporation Distributed file access structure lock
US5057996A (en) 1989-06-29 1991-10-15 Digital Equipment Corporation Waitable object creation system and method in an object based computer operating system
US5129084A (en) 1989-06-29 1992-07-07 Digital Equipment Corporation Object container transfer system and method in an object based computer operating system
US5297283A (en) * 1989-06-29 1994-03-22 Digital Equipment Corporation Object transferring system and method in an object based computer operating system
US5187790A (en) 1989-06-29 1993-02-16 Digital Equipment Corporation Server impersonation of client processes in an object based computer operating system
US5263165A (en) 1990-02-15 1993-11-16 International Business Machines Corporation System for providing user access control within a distributed data processing system having multiple resource managers
CA2041992A1 (en) 1990-05-18 1991-11-19 Yeshayahu Artsy Routing objects on action paths in a distributed computing system
AU639802B2 (en) 1990-08-14 1993-08-05 Oracle International Corporation Methods and apparatus for providing dynamic invocation of applications in a distributed heterogeneous environment
US5249290A (en) 1991-02-22 1993-09-28 At&T Bell Laboratories Method of and apparatus for operating a client/server computer network
US5504814A (en) 1991-07-10 1996-04-02 Hughes Aircraft Company Efficient security kernel for the 80960 extended architecture
EP0546682A3 (en) * 1991-12-12 1993-12-08 Ibm Parent class shadowing
US5504677A (en) * 1992-10-15 1996-04-02 Pollin; Robert E. Automated payment system
US5437025A (en) 1993-01-26 1995-07-25 International Business Machines Corporation System and method for run time configuration of objects in an object oriented computing environment
JPH06332782A (en) 1993-03-22 1994-12-02 Hitachi Ltd File server system and file access controlling method therefor
US5511208A (en) 1993-03-23 1996-04-23 International Business Machines Corporation Locating resources in computer networks having cache server nodes
US5794207A (en) 1996-09-04 1998-08-11 Walker Asset Management Limited Partnership Method and apparatus for a cryptographically assisted commercial network system designed to facilitate buyer-driven conditional purchase offers
JP2576762B2 (en) 1993-06-30 1997-01-29 日本電気株式会社 Information collection method between nodes in ring network
US5359593A (en) 1993-08-26 1994-10-25 International Business Machines Corporation Dynamic bandwidth estimation and adaptation for packet communications networks
US5844553A (en) 1993-08-30 1998-12-01 Hewlett-Packard Company Mechanism to control and use window events among applications in concurrent computing
US5590199A (en) 1993-10-12 1996-12-31 The Mitre Corporation Electronic information network user authentication and authorization system
US5553242A (en) 1993-11-03 1996-09-03 Wang Laboratories, Inc. Client/server connection sharing
US5835726A (en) 1993-12-15 1998-11-10 Check Point Software Technologies Ltd. System for securing the flow of and selectively modifying packets in a computer network
US5606668A (en) * 1993-12-15 1997-02-25 Checkpoint Software Technologies Ltd. System for securing inbound and outbound data packet flow in a computer network
US5515508A (en) * 1993-12-17 1996-05-07 Taligent, Inc. Client server system and method of operation including a dynamically configurable protocol stack
US5499343A (en) * 1993-12-17 1996-03-12 Taligent, Inc. Object-oriented networking system with dynamically configurable communication links
US5473599A (en) 1994-04-22 1995-12-05 Cisco Systems, Incorporated Standby router protocol
CA2145921A1 (en) 1994-05-10 1995-11-11 Vijay Pochampalli Kumar Method and apparatus for executing a distributed algorithm or service on a simple network management protocol based computer network
US5596745A (en) * 1994-05-16 1997-01-21 International Business Machines Corporation System and procedure for concurrent database access by multiple user applications through shared connection processes
US5557346A (en) 1994-08-11 1996-09-17 Trusted Information Systems, Inc. System and method for key escrow encryption
US5557765A (en) * 1994-08-11 1996-09-17 Trusted Information Systems, Inc. System and method for data recovery
US5586312A (en) 1994-10-11 1996-12-17 Unisys Corporation Method and apparatus for using an independent transaction processing application as a service routine
EP0718784B1 (en) 1994-12-20 2003-08-27 Sun Microsystems, Inc. Method and system for the retrieval of personalized information
US5557748A (en) 1995-02-03 1996-09-17 Intel Corporation Dynamic network configuration
US6272632B1 (en) 1995-02-21 2001-08-07 Network Associates, Inc. System and method for controlling access to a user secret using a key recovery field
US5774668A (en) 1995-06-07 1998-06-30 Microsoft Corporation System for on-line service in which gateway computer uses service map which includes loading condition of servers broadcasted by application servers for load balancing
US5734865A (en) * 1995-06-07 1998-03-31 Bull Hn Information Systems Inc. Virtual local area network well-known port routing mechanism for mult--emulators in an open system environment
US6003030A (en) 1995-06-07 1999-12-14 Intervu, Inc. System and method for optimized storage and retrieval of data on a distributed computer network
US5657390A (en) 1995-08-25 1997-08-12 Netscape Communications Corporation Secure socket layer application program apparatus and method
US5633929A (en) * 1995-09-15 1997-05-27 Rsa Data Security, Inc Cryptographic key escrow system having reduced vulnerability to harvesting attacks
US5802306A (en) 1995-10-31 1998-09-01 International Business Machines Corporation Supporting multiple client-server sessions from a protocol stack associated with a single physical adapter through use of a plurality of logical adapters
US5729734A (en) * 1995-11-03 1998-03-17 Apple Computer, Inc. File privilege administration apparatus and methods
US6161126A (en) 1995-12-13 2000-12-12 Immersion Corporation Implementing force feedback over the World Wide Web and other computer networks
US5706437A (en) * 1995-12-29 1998-01-06 Mci Communications Corporation System and method for accessing a service on a services network
US5764915A (en) 1996-03-08 1998-06-09 International Business Machines Corporation Object-oriented communication interface for network protocol access using the selected newly created protocol interface object and newly created protocol layer objects in the protocol stack
US5938733A (en) 1996-03-08 1999-08-17 International Business Machines Corporation Object oriented representation of network requests in a client server model
US5838910A (en) 1996-03-14 1998-11-17 Domenikos; Steven D. Systems and methods for executing application programs from a memory device linked to a server at an internet site
US6446070B1 (en) 1998-02-26 2002-09-03 Sun Microsystems, Inc. Method and apparatus for dynamic distributed computing over a network
US5923654A (en) 1996-04-25 1999-07-13 Compaq Computer Corp. Network switch that includes a plurality of shared packet buffers
US6272556B1 (en) 1996-07-01 2001-08-07 Sun Microsystems, Inc. Object-oriented system, method and article of manufacture for migrating a client-server application (#5)
US5828840A (en) 1996-08-06 1998-10-27 Verifone, Inc. Server for starting client application on client if client is network terminal and initiating client application on server if client is non network terminal
US5979757A (en) * 1996-09-05 1999-11-09 Symbol Technologies, Inc. Method and system for presenting item information using a portable data terminal
US5884046A (en) * 1996-10-23 1999-03-16 Pluris, Inc. Apparatus and method for sharing data and routing messages between a plurality of workstations in a local area network
US6909708B1 (en) 1996-11-18 2005-06-21 Mci Communications Corporation System, method and article of manufacture for a communication system architecture including video conferencing
US6335927B1 (en) * 1996-11-18 2002-01-01 Mci Communications Corporation System and method for providing requested quality of service in a hybrid network
US7145898B1 (en) 1996-11-18 2006-12-05 Mci Communications Corporation System, method and article of manufacture for selecting a gateway of a hybrid communication system architecture
US6754181B1 (en) 1996-11-18 2004-06-22 Mci Communications Corporation System and method for a directory service supporting a hybrid communication system architecture
US5867494A (en) * 1996-11-18 1999-02-02 Mci Communication Corporation System, method and article of manufacture with integrated video conferencing billing in a communication system architecture
US5999525A (en) 1996-11-18 1999-12-07 Mci Communications Corporation Method for video telephony over a hybrid network
US6708221B1 (en) 1996-12-13 2004-03-16 Visto Corporation System and method for globally and securely accessing unified information in a computer network
US5987611A (en) 1996-12-31 1999-11-16 Zone Labs, Inc. System and methodology for managing internet access on a per application basis for client computers connected to the internet
US5983268A (en) 1997-01-14 1999-11-09 Netmind Technologies, Inc. Spreadsheet user-interface for an internet-document change-detection tool
US6026440A (en) * 1997-01-27 2000-02-15 International Business Machines Corporation Web server account manager plug-in for monitoring resources
US6731625B1 (en) * 1997-02-10 2004-05-04 Mci Communications Corporation System, method and article of manufacture for a call back architecture in a hybrid network with support for internet telephony
US5930801A (en) 1997-03-07 1999-07-27 Xerox Corporation Shared-data environment in which each file has independent security properties
US6421726B1 (en) 1997-03-14 2002-07-16 Akamai Technologies, Inc. System and method for selection and retrieval of diverse types of video data on a computer network
US5960170A (en) 1997-03-18 1999-09-28 Trend Micro, Inc. Event triggered iterative virus detection
US6766454B1 (en) 1997-04-08 2004-07-20 Visto Corporation System and method for using an authentication applet to identify and authenticate a user in a computer network
US5983190A (en) 1997-05-19 1999-11-09 Microsoft Corporation Client server animation system for managing interactive user interface characters
US6578077B1 (en) 1997-05-27 2003-06-10 Novell, Inc. Traffic monitoring tool for bandwidth management
US5968176A (en) 1997-05-29 1999-10-19 3Com Corporation Multilayer firewall system
US6088728A (en) 1997-06-11 2000-07-11 Oracle Corporation System using session data stored in session data storage for associating and disassociating user identifiers for switching client sessions in a server
US6112239A (en) 1997-06-18 2000-08-29 Intervu, Inc System and method for server-side optimization of data delivery on a distributed computer network
US5928363A (en) 1997-08-27 1999-07-27 International Business Machines Corporation Method and means for preventing unauthorized resumption of suspended authenticated internet sessions using locking and trapping measures
US6286039B1 (en) 1997-08-28 2001-09-04 Cisco Technology, Inc. Automatic static to dynamic IP address and DNS address management for remote communications network access
IL126149A (en) 1997-09-09 2003-07-31 Sanctum Ltd Method and system for protecting operations of trusted internal networks
US6158007A (en) 1997-09-17 2000-12-05 Jahanshah Moreh Security system for event based middleware
US5848410A (en) 1997-10-08 1998-12-08 Hewlett Packard Company System and method for selective and continuous index generation
JP4035872B2 (en) * 1997-10-27 2008-01-23 株式会社日立製作所 File format conversion method, file system, information system and electronic commerce system using the same
AU757557B2 (en) 1997-11-13 2003-02-27 Intellectual Ventures I Llc File transfer system
US6032260A (en) 1997-11-13 2000-02-29 Ncr Corporation Method for issuing a new authenticated electronic ticket based on an expired authenticated ticket and distributed server architecture for using same
US6085247A (en) 1998-06-08 2000-07-04 Microsoft Corporation Server operating system for supporting multiple client-server sessions and dynamic reconnection of users to previous sessions using different computers
US5999179A (en) 1997-11-17 1999-12-07 Fujitsu Limited Platform independent computer network management client
US5860068A (en) * 1997-12-04 1999-01-12 Petabyte Corporation Method and system for custom manufacture and delivery of a data product
US6339595B1 (en) * 1997-12-23 2002-01-15 Cisco Technology, Inc. Peer-model support for virtual private networks with potentially overlapping addresses
JP3937548B2 (en) 1997-12-29 2007-06-27 カシオ計算機株式会社 Data access control device and program recording medium thereof
US6236983B1 (en) 1998-01-31 2001-05-22 Aveo, Inc. Method and apparatus for collecting information regarding a device or a user of a device
US6415329B1 (en) 1998-03-06 2002-07-02 Massachusetts Institute Of Technology Method and apparatus for improving efficiency of TCP/IP protocol over high delay-bandwidth network
US6901075B1 (en) 1998-03-12 2005-05-31 Whale Communications Ltd. Techniques for protection of data-communication networks
US6215487B1 (en) 1998-04-10 2001-04-10 Xerox Corporation System for altering attribute values in a printing system
US6092114A (en) * 1998-04-17 2000-07-18 Siemens Information And Communication Networks, Inc. Method and system for determining the location for performing file-format conversions of electronics message attachments
US6484174B1 (en) 1998-04-20 2002-11-19 Sun Microsystems, Inc. Method and apparatus for session management and user authentication
US6058431A (en) 1998-04-23 2000-05-02 Lucent Technologies Remote Access Business Unit System and method for network address translation as an external service in the access server of a service provider
US6965999B2 (en) 1998-05-01 2005-11-15 Microsoft Corporation Intelligent trust management method and system
US6108712A (en) 1998-05-05 2000-08-22 International Business Machines Corp. Client-server system with central application management and providing export agent capability for retrofitting existing hardware and applications into the system
US6772350B1 (en) 1998-05-15 2004-08-03 E.Piphany, Inc. System and method for controlling access to resources in a distributed environment
US6275942B1 (en) 1998-05-20 2001-08-14 Network Associates, Inc. System, method and computer program product for automatic response to computer system misuse using active response modules
US6223288B1 (en) * 1998-05-22 2001-04-24 Protexis Inc. System for persistently encrypting critical software file to prevent installation of software program on unauthorized computers
WO1999066675A1 (en) 1998-06-19 1999-12-23 Unisphere Solutions, Inc. A quality of service facility in a device for performing ip forwarding and atm switching
US6640248B1 (en) 1998-07-10 2003-10-28 Malibu Networks, Inc. Application-aware, quality of service (QoS) sensitive, media access control (MAC) layer
US6452915B1 (en) 1998-07-10 2002-09-17 Malibu Networks, Inc. IP-flow classification in a wireless point to multi-point (PTMP) transmission system
US6151599A (en) * 1998-07-17 2000-11-21 International Business Machines Corporation Web client scripting test architecture for web server-based authentication
US6157953A (en) 1998-07-28 2000-12-05 Sun Microsystems, Inc. Authentication and access control in a management console program for managing services in a computer network
US6470453B1 (en) 1998-09-17 2002-10-22 Cisco Technology, Inc. Validating connections to a network system
US7293099B1 (en) 1998-09-29 2007-11-06 Sun Microsystems, Inc. Heterogeneous network file access
US7136645B2 (en) 1998-10-09 2006-11-14 Netmotion Wireless, Inc. Method and apparatus for providing mobile and other intermittent connectivity in a computing environment
US6463470B1 (en) * 1998-10-26 2002-10-08 Cisco Technology, Inc. Method and apparatus of storing policies for policy-based management of quality of service treatments of network data traffic flows
WO2000026750A1 (en) * 1998-11-05 2000-05-11 NEUVIS, Inc Method for controlling access to information
US6625643B1 (en) 1998-11-13 2003-09-23 Akamai Technologies, Inc. System and method for resource management on a data network
US6550012B1 (en) * 1998-12-11 2003-04-15 Network Associates, Inc. Active firewall system and methodology
US6564327B1 (en) 1998-12-23 2003-05-13 Worldcom, Inc. Method of and system for controlling internet access
US6442608B1 (en) * 1999-01-14 2002-08-27 Cisco Technology, Inc. Distributed database system with authoritative node
US6412007B1 (en) 1999-01-14 2002-06-25 Cisco Technology, Inc. Mechanism for authorizing a data communication session between a client and a server
EP1171976A2 (en) 1999-02-23 2002-01-16 Alcatel Internetworking, Inc. Multi-service network switch
US6591367B1 (en) 1999-03-31 2003-07-08 Atabok Japan, Inc. Method and apparatus for preventing unauthorized copying and distributing of electronic messages transmitted over a network
US6701432B1 (en) 1999-04-01 2004-03-02 Netscreen Technologies, Inc. Firewall including local bus
US6643774B1 (en) 1999-04-08 2003-11-04 International Business Machines Corporation Authentication method to enable servers using public key authentication to obtain user-delegated tickets
DE60024800T2 (en) 1999-04-09 2006-07-06 General Instrument Corporation KEY MANAGEMENT BETWEEN CABLE TELEPHONE SYSTEM ADAPTER AND SIGNAL EQUIPMENT CONTROL
JP4276698B2 (en) 1999-04-20 2009-06-10 富士通株式会社 Data communication system and recording medium
WO2000064954A1 (en) 1999-04-22 2000-11-02 Vanderbilt University Polymeric encapsulation system promoting angiogenesis
US6519643B1 (en) * 1999-04-29 2003-02-11 Attachmate Corporation Method and system for a session allocation manager (“SAM”)
US6587878B1 (en) 1999-05-12 2003-07-01 International Business Machines Corporation System, method, and program for measuring performance in a network system
US6505230B1 (en) 1999-05-14 2003-01-07 Pivia, Inc. Client-server independent intermediary mechanism
JP2000344077A (en) 1999-06-08 2000-12-12 Toyota Motor Corp Behavior control device of vehicle
US7882247B2 (en) 1999-06-11 2011-02-01 Netmotion Wireless, Inc. Method and apparatus for providing secure connectivity in mobile and other intermittent computing environments
US6405219B2 (en) 1999-06-22 2002-06-11 F5 Networks, Inc. Method and system for automatically updating the version of a set of files stored on content servers
US6466984B1 (en) 1999-07-02 2002-10-15 Cisco Technology, Inc. Method and apparatus for policy-based management of quality of service treatments of network data traffic flows by integrating policies with application programs
US6463474B1 (en) 1999-07-02 2002-10-08 Cisco Technology, Inc. Local authentication of a client at a network device
US7100195B1 (en) * 1999-07-30 2006-08-29 Accenture Llp Managing user information on an e-commerce system
US6609198B1 (en) 1999-08-05 2003-08-19 Sun Microsystems, Inc. Log-on service providing credential level change without loss of session continuity
US6691232B1 (en) * 1999-08-05 2004-02-10 Sun Microsystems, Inc. Security architecture with environment sensitive credential sufficiency evaluation
US6697849B1 (en) 1999-08-13 2004-02-24 Sun Microsystems, Inc. System and method for caching JavaServer Pages™ responses
US6725381B1 (en) * 1999-08-31 2004-04-20 Tumbleweed Communications Corp. Solicited authentication of a specific user
US6611867B1 (en) 1999-08-31 2003-08-26 Accenture Llp System, method and article of manufacture for implementing a hybrid network
US6427132B1 (en) 1999-08-31 2002-07-30 Accenture Llp System, method and article of manufacture for demonstrating E-commerce capabilities via a simulation on a network
US6345239B1 (en) * 1999-08-31 2002-02-05 Accenture Llp Remote demonstration of business capabilities in an e-commerce environment
US7424543B2 (en) 1999-09-08 2008-09-09 Rice Iii James L System and method of permissive data flow and application transfer
US6981045B1 (en) * 1999-10-01 2005-12-27 Vidiator Enterprises Inc. System for redirecting requests for data to servers having sufficient processing power to transcast streams of data in a desired format
JP3873548B2 (en) * 1999-10-29 2007-01-24 富士通株式会社 Information providing service, information providing method, and information providing apparatus
EP1226697B1 (en) 1999-11-03 2010-09-22 Wayport, Inc. Distributed network communication system which enables multiple network providers to use a common distributed network infrastructure
US6405252B1 (en) 1999-11-22 2002-06-11 Speedera Networks, Inc. Integrated point of presence server network
US6671818B1 (en) 1999-11-22 2003-12-30 Accenture Llp Problem isolation through translating and filtering events into a standard object format in a network based supply chain
US7124101B1 (en) 1999-11-22 2006-10-17 Accenture Llp Asset tracking in a network-based supply chain environment
US6606744B1 (en) 1999-11-22 2003-08-12 Accenture, Llp Providing collaborative installation management in a network-based supply chain environment
US7130807B1 (en) 1999-11-22 2006-10-31 Accenture Llp Technology sharing during demand and supply planning in a network-based supply chain environment
US6766457B1 (en) 1999-12-07 2004-07-20 Unisys Corporation Method for controlling access to a multiplicity of objects using a customizable object-oriented access control hook
JP3546787B2 (en) 1999-12-16 2004-07-28 インターナショナル・ビジネス・マシーンズ・コーポレーション Access control system, access control method, and storage medium
NZ519959A (en) 1999-12-24 2004-08-27 Telstra New Wave Pty Ltd A virtual token carrying rules of use, capabilities and token relational information
US7246370B2 (en) 2000-01-07 2007-07-17 Security, Inc. PDstudio design system and method
EP1117220A1 (en) 2000-01-14 2001-07-18 Sun Microsystems, Inc. Method and system for protocol conversion
US6871346B1 (en) * 2000-02-11 2005-03-22 Microsoft Corp. Back-end decoupled management model and management system utilizing same
US6496935B1 (en) 2000-03-02 2002-12-17 Check Point Software Technologies Ltd System, device and method for rapid packet filtering and processing
US20020105972A1 (en) 2000-03-03 2002-08-08 Richter Roger K. Interprocess communications within a network node using switch fabric
US20020174227A1 (en) 2000-03-03 2002-11-21 Hartsell Neal D. Systems and methods for prioritization in information management environments
US20030236861A1 (en) 2000-03-03 2003-12-25 Johnson Scott C. Network content delivery system with peer to peer processing components
US20020065864A1 (en) * 2000-03-03 2002-05-30 Hartsell Neal D. Systems and method for resource tracking in information management environments
US20020059274A1 (en) 2000-03-03 2002-05-16 Hartsell Neal D. Systems and methods for configuration of information management systems
US20020107989A1 (en) 2000-03-03 2002-08-08 Johnson Scott C. Network endpoint system with accelerated data path
US20030236837A1 (en) 2000-03-03 2003-12-25 Johnson Scott C. Content delivery system providing accelerate content delivery
US20020049608A1 (en) * 2000-03-03 2002-04-25 Hartsell Neal D. Systems and methods for providing differentiated business services in information management environments
US20020116452A1 (en) 2000-03-03 2002-08-22 Surgient Networks, Inc. Network connected computing system including storage system
US20020107990A1 (en) 2000-03-03 2002-08-08 Surgient Networks, Inc. Network connected computing system including network switch
US20020133593A1 (en) 2000-03-03 2002-09-19 Johnson Scott C. Systems and methods for the deterministic management of information
US20020049841A1 (en) 2000-03-03 2002-04-25 Johnson Scott C Systems and methods for providing differentiated service in information management environments
US20030236745A1 (en) 2000-03-03 2003-12-25 Hartsell Neal D Systems and methods for billing in information management environments
US20020107903A1 (en) 2000-11-07 2002-08-08 Richter Roger K. Methods and systems for the order serialization of information in a network processing environment
US20020108059A1 (en) 2000-03-03 2002-08-08 Canion Rodney S. Network security accelerator
US20030236919A1 (en) 2000-03-03 2003-12-25 Johnson Scott C. Network connected computing system
US20020095400A1 (en) 2000-03-03 2002-07-18 Johnson Scott C Systems and methods for managing differentiated service in information management environments
WO2001065330A2 (en) 2000-03-03 2001-09-07 Sanctum Ltd. System for determining web application vulnerabilities
US6993016B1 (en) * 2000-11-16 2006-01-31 Juniper Networks, Inc. Methods and apparatus for transmission of analog channels over digital packet networks
US7111060B2 (en) 2000-03-14 2006-09-19 Aep Networks, Inc. Apparatus and accompanying methods for providing, through a centralized server site, a secure, cost-effective, web-enabled, integrated virtual office environment remotely accessible through a network-connected web browser
US7343413B2 (en) 2000-03-21 2008-03-11 F5 Networks, Inc. Method and system for optimizing a network by independently scaling control segments and data flow
US8380854B2 (en) 2000-03-21 2013-02-19 F5 Networks, Inc. Simplified method for processing multiple connections from the same client
US6553377B1 (en) * 2000-03-31 2003-04-22 Network Associates, Inc. System and process for maintaining a plurality of remote security applications using a modular framework in a distributed computing environment
US6880005B1 (en) * 2000-03-31 2005-04-12 Intel Corporation Managing policy rules in a network
AU2001253189B2 (en) 2000-04-03 2004-08-19 Quova, Inc. Geographic location estimation method for network addresses entities
US6981041B2 (en) * 2000-04-13 2005-12-27 Aep Networks, Inc. Apparatus and accompanying methods for providing, through a centralized server site, an integrated virtual office environment, remotely accessible via a network-connected web browser, with remote network monitoring and management capabilities
US7069434B1 (en) 2000-06-13 2006-06-27 Hewlett-Packard Development Company, L.P. Secure data transfer method and system
US6868451B1 (en) 2000-06-20 2005-03-15 Palm Source, Inc. Data exchange between a handheld device and another computer system using an exchange manager via synchronization
US7669238B2 (en) 2000-06-21 2010-02-23 Microsoft Corporation Evidence-based application security
US6856651B2 (en) * 2000-07-25 2005-02-15 Peribit Networks, Inc. System and method for incremental and continuous data compression
AU2001285023A1 (en) 2000-08-17 2002-02-25 Mobileum, Inc. Method and system for wireless voice channel/data channel integration
AU2001289010A1 (en) 2000-09-12 2002-03-26 Netmotion Wireless, Inc. Method and apparatus for providing mobile and other intermittent connectivity ina computing environment
US7263106B2 (en) 2000-09-13 2007-08-28 Fortinet, Inc. System and protocol for frame relay service over the internet
US8250357B2 (en) 2000-09-13 2012-08-21 Fortinet, Inc. Tunnel interface for securing traffic over a network
US7958185B2 (en) * 2000-09-18 2011-06-07 Bentley Systems, Inc. Spatial data enabled engineering, construction, and operations computer-aided design (CAD) project system, method and computer program product
US7178166B1 (en) * 2000-09-19 2007-02-13 Internet Security Systems, Inc. Vulnerability assessment and authentication of a computer by a local scanner
FI20002255A (en) * 2000-10-13 2002-04-14 Nokia Corp A method for controlling and controlling locks
US20020107971A1 (en) 2000-11-07 2002-08-08 Bailey Brian W. Network transport accelerator
WO2002039693A2 (en) 2000-11-07 2002-05-16 Surgient Networks, Inc. System and method for providing differentiated business services in information management
US20020107962A1 (en) 2000-11-07 2002-08-08 Richter Roger K. Single chassis network endpoint system with network processor for load balancing
US6741853B1 (en) * 2000-11-09 2004-05-25 Nortel Networks Limited Device aware internet portal
US7133923B2 (en) 2000-12-11 2006-11-07 Acme Packet, Inc. System and method for assisting in controlling real-time transport protocol flow through multiple networks via screening
US20020111972A1 (en) 2000-12-15 2002-08-15 Virtual Access Networks. Inc. Virtual access
US7164885B2 (en) * 2000-12-18 2007-01-16 Telefonaktiebolaget L M Ericsson (Publ) Method and apparatus for selective service access
US6963981B1 (en) 2001-01-29 2005-11-08 Akamai Technologies, Inc. Method and apparatus for remote installation of an operating system over a network connection
US20040073512A1 (en) * 2001-02-23 2004-04-15 David Maung Unique session storage design
JP2002259346A (en) 2001-02-28 2002-09-13 Ntt Communications Kk System/device for protecting copyright, recording medium with copyright protection program recorded and copyright protection program
GB2373418A (en) 2001-03-16 2002-09-18 Kleinwort Benson Ltd Method and system to provide and manage secure access to internal computer systems from an external client
US7277953B2 (en) * 2001-04-18 2007-10-02 Emc Corporation Integrated procedure for partitioning network data services among multiple subscribers
JP2002328831A (en) 2001-04-27 2002-11-15 Sharp Corp Contents server, contents registering apparatus, contents conversion system and program
US6914886B2 (en) 2001-05-03 2005-07-05 Radware Ltd. Controlling traffic on links between autonomous systems
US7769845B2 (en) 2001-05-04 2010-08-03 Whale Communications Ltd Method and system for terminating an authentication session upon user sign-off
US7028305B2 (en) 2001-05-16 2006-04-11 Softricity, Inc. Operating system abstraction and protection layer
US7102996B1 (en) 2001-05-24 2006-09-05 F5 Networks, Inc. Method and system for scaling network traffic managers
JP2002366525A (en) 2001-06-12 2002-12-20 Needs Creator Kk Security policy maintenance system
WO2002103521A1 (en) 2001-06-19 2002-12-27 Cable & Wireless Internet Services, Inc. Real-time streaming media measurement system and method
US8200818B2 (en) * 2001-07-06 2012-06-12 Check Point Software Technologies, Inc. System providing internet access management with router-based policy enforcement
US20040107360A1 (en) 2002-12-02 2004-06-03 Zone Labs, Inc. System and Methodology for Policy Enforcement
US7546629B2 (en) 2002-03-06 2009-06-09 Check Point Software Technologies, Inc. System and methodology for security policy arbitration
US6873988B2 (en) * 2001-07-06 2005-03-29 Check Point Software Technologies, Inc. System and methods providing anti-virus cooperative enforcement
US7590684B2 (en) 2001-07-06 2009-09-15 Check Point Software Technologies, Inc. System providing methodology for access control with cooperative enforcement
US7117504B2 (en) 2001-07-10 2006-10-03 Microsoft Corporation Application program interface that enables communication for a network software platform
US7536546B2 (en) * 2001-08-28 2009-05-19 Acme Packet, Inc. System and method for providing encryption for rerouting of real time multi-media flows
US7100054B2 (en) 2001-08-09 2006-08-29 American Power Conversion Computer network security system
US6843345B2 (en) * 2001-08-23 2005-01-18 Sony Corporation Device and method for installing vehicle door speaker
US20030046578A1 (en) * 2001-09-05 2003-03-06 International Business Machines Incorporation Apparatus and method for providing access rights information in metadata of a file
US20030046587A1 (en) * 2001-09-05 2003-03-06 Satyam Bheemarasetti Secure remote access using enterprise peer networks
US20030177248A1 (en) 2001-09-05 2003-09-18 International Business Machines Corporation Apparatus and method for providing access rights information on computer accessible content
US20030046586A1 (en) * 2001-09-05 2003-03-06 Satyam Bheemarasetti Secure remote access to data between peers
US6892201B2 (en) 2001-09-05 2005-05-10 International Business Machines Corporation Apparatus and method for providing access rights information in a portion of a file
AU2002332001B2 (en) * 2001-10-02 2006-11-30 Citrix Systems, Inc. Methods for distributed program execution with file-type association in a client-server network
US6952714B2 (en) * 2001-10-02 2005-10-04 Citrix Systems, Inc. Method for distributed program execution with server-based file type association
US20030067874A1 (en) * 2001-10-10 2003-04-10 See Michael B. Central policy based traffic management
US20030084165A1 (en) * 2001-10-12 2003-05-01 Openwave Systems Inc. User-centric session management for client-server interaction using multiple applications and devices
US7171626B2 (en) 2001-10-29 2007-01-30 Microsoft Corporation System and method for presenting the contents of a content collection based on content type
US20030084436A1 (en) 2001-10-30 2003-05-01 Joubert Berger System and method for installing applications in a trusted environment
US6691116B1 (en) 2001-10-31 2004-02-10 Storability, Inc. Method and system for data collection from remote sources
US7631084B2 (en) * 2001-11-02 2009-12-08 Juniper Networks, Inc. Method and system for providing secure access to private networks with client redirection
AU2002357711A1 (en) 2001-11-13 2003-05-26 Ems Technologies, Inc. Flow control between performance enhancing proxies over variable bandwidth split links
US10033700B2 (en) 2001-12-12 2018-07-24 Intellectual Ventures I Llc Dynamic evaluation of access rights
EP1326185A1 (en) 2002-01-08 2003-07-09 Alcatel Offline behaviour analysis for online personalisation of value added services
US20040039594A1 (en) * 2002-01-09 2004-02-26 Innerpresence Networks, Inc. Systems and methods for dynamically generating licenses in a rights management system
US20030135509A1 (en) 2002-01-11 2003-07-17 Davis Andrew Thomas Edge server java application framework having application server instance resource monitoring and management
JP4199670B2 (en) * 2002-01-15 2008-12-17 アバイア テクノロジー コーポレーション Communication application server for converged communication services
US7103662B2 (en) 2002-01-16 2006-09-05 Telefonaktiebolaget Lm Ericsson (Publ) System and method for improved session management in a data cellular network
US7246230B2 (en) * 2002-01-29 2007-07-17 Bea Systems, Inc. Single sign-on over the internet using public-key cryptography
GB2384874B (en) 2002-01-31 2005-12-21 Hewlett Packard Co Apparatus for setting access requirements
US20030163693A1 (en) 2002-02-28 2003-08-28 General Instrument Corporation Detection of duplicate client identities in a communication system
US20030172138A1 (en) 2002-03-11 2003-09-11 Mccormack Jonathan I. System and method for managing two or more electronic devices
WO2003079607A1 (en) 2002-03-18 2003-09-25 Colin Martin Schmidt Session key distribution methods using a hierarchy of key servers
US7707287B2 (en) 2002-03-22 2010-04-27 F5 Networks, Inc. Virtual host acceleration system
WO2003083692A1 (en) 2002-03-27 2003-10-09 First Virtual Communications System and method for traversing firewalls with protocol communications
US20030188193A1 (en) 2002-03-28 2003-10-02 International Business Machines Corporation Single sign on for kerberos authentication
US20030195759A1 (en) 2002-04-12 2003-10-16 Glassco David H.J. Computer assisted contracting of application services
US7532340B2 (en) 2002-04-19 2009-05-12 Toshiba Tec Kabushiki Kaisha Document management system rule-based automation
US7804785B2 (en) 2002-04-19 2010-09-28 Avaya Inc. Network system having an instructional sequence for performing packet processing and optimizing the packet processing
US7283469B2 (en) 2002-04-30 2007-10-16 Nokia Corporation Method and system for throughput and efficiency enhancement of a packet based protocol in a wireless network
US7246178B2 (en) 2002-05-07 2007-07-17 Nortel Networks Limited Methods and systems for changing a topology of a network
US7139798B2 (en) 2002-05-17 2006-11-21 Groove Networks, Inc. Method and apparatus for connecting a secure peer-to-peer collaboration system to an external system
US7161904B2 (en) 2002-06-04 2007-01-09 Fortinet, Inc. System and method for hierarchical metering in a virtual router based network switch
WO2003105010A1 (en) 2002-06-06 2003-12-18 Neoteris, Inc. Method and system for providing secure access to private networks
US7631107B2 (en) 2002-06-11 2009-12-08 Pandya Ashish A Runtime adaptable protocol processor
JP2004021341A (en) 2002-06-12 2004-01-22 Csk Corp Client/server system, user authentication method and connecting program
US7367044B2 (en) 2002-06-14 2008-04-29 Clink Systems, Ltd. System and method for network operation
AU2003267975A1 (en) 2002-06-27 2004-01-19 Piranha Media Distribution, Inc. Method and apparatus for the free licensing of digital media content
EP1388812A1 (en) 2002-07-04 2004-02-11 Ronald E. Dr. Kates Method for training a learning-capable system
US7260639B2 (en) * 2002-07-09 2007-08-21 Akamai Technologies, Inc. Method and system for protecting web sites from public internet threats
US7395355B2 (en) * 2002-07-11 2008-07-01 Akamai Technologies, Inc. Method for caching and delivery of compressed content in a content delivery network
US7114180B1 (en) 2002-07-16 2006-09-26 F5 Networks, Inc. Method and system for authenticating and authorizing requestors interacting with content servers
US20050254652A1 (en) 2002-07-16 2005-11-17 Haim Engler Automated network security system and method
SE0202450D0 (en) 2002-08-15 2002-08-15 Ericsson Telefon Ab L M Non-repudiation of digital content
US7096383B2 (en) * 2002-08-29 2006-08-22 Cosine Communications, Inc. System and method for virtual router failover in a network routing system
US20040078772A1 (en) 2002-10-16 2004-04-22 Cosine Communications, Inc. Dynamic route exchange
US6850943B2 (en) * 2002-10-18 2005-02-01 Check Point Software Technologies, Inc. Security system and methodology for providing indirect access control
US7120666B2 (en) 2002-10-30 2006-10-10 Riverbed Technology, Inc. Transaction accelerator for client-server communication systems
US7072672B1 (en) 2002-11-01 2006-07-04 Nokia Corporation Disposable mini-applications
US7363347B2 (en) * 2002-11-07 2008-04-22 Hewlett-Packard Development Company, L.P. Method and system for reestablishing connection information on a switch connected to plural servers in a computer network
US7266120B2 (en) 2002-11-18 2007-09-04 Fortinet, Inc. System and method for hardware accelerated packet multicast in a virtual routing system
US7475241B2 (en) 2002-11-22 2009-01-06 Cisco Technology, Inc. Methods and apparatus for dynamic session key generation and rekeying in mobile IP
WO2004051964A2 (en) 2002-12-03 2004-06-17 Funk Software, Inc. Tunneled authentication protocol for preventing man-in-the-middle attacks
US20040111642A1 (en) 2002-12-05 2004-06-10 Amir Peles Content security by network switch
US7036051B1 (en) 2002-12-18 2006-04-25 Juniper Networks, Inc. Responsive virtual routing system
US7353533B2 (en) * 2002-12-18 2008-04-01 Novell, Inc. Administration of protection of data accessible by a mobile device
US7532628B2 (en) 2002-12-30 2009-05-12 Cisco Technology, Inc. Composite controller for multimedia sessions
US6798755B2 (en) 2002-12-31 2004-09-28 Motorola, Inc. Apparatus and method for controlling and managing individual directed sessions in a communications system
US7631089B2 (en) 2002-12-31 2009-12-08 Intel Corporation System for device-access policy enforcement
US7937551B2 (en) 2003-01-21 2011-05-03 Dell Products L.P. Storage systems having differentiated storage pools
US20040148292A1 (en) 2003-01-27 2004-07-29 Clemens Ian Kyle Method of adaptive data transmission
US7624173B2 (en) 2003-02-10 2009-11-24 International Business Machines Corporation Method and system for classifying content and prioritizing web site content issues
US7801964B2 (en) 2003-02-14 2010-09-21 Whale Communications Ltd. System and method for providing conditional access to server-based applications from remote access devices
US20040177247A1 (en) 2003-03-05 2004-09-09 Amir Peles Policy enforcement in dynamic networks
WO2004090672A2 (en) 2003-04-02 2004-10-21 Network Clarity, Inc. Methods and systems for controlling network infrastructure devices
US7426543B2 (en) 2003-04-25 2008-09-16 Sap Ag Accessing data stored in multiple locations
US6901072B1 (en) 2003-05-15 2005-05-31 Foundry Networks, Inc. System and method for high speed packet transmission implementing dual transmit and receive pipelines
US7681235B2 (en) 2003-05-19 2010-03-16 Radware Ltd. Dynamic network protection
US8065725B2 (en) * 2003-05-30 2011-11-22 Yuliang Zheng Systems and methods for enhanced network security
US7676675B2 (en) * 2003-06-06 2010-03-09 Microsoft Corporation Architecture for connecting a remote client to a local client desktop
US7260840B2 (en) 2003-06-06 2007-08-21 Microsoft Corporation Multi-layer based method for implementing network firewalls
US20040255154A1 (en) 2003-06-11 2004-12-16 Foundry Networks, Inc. Multiple tiered network security system, method and apparatus
US7746799B2 (en) 2003-06-20 2010-06-29 Juniper Networks, Inc. Controlling data link layer elements with network layer elements
US7546630B2 (en) * 2003-07-17 2009-06-09 International Business Machines Corporation Methods, systems, and media to authenticate a user
US7876772B2 (en) * 2003-08-01 2011-01-25 Foundry Networks, Llc System, method and apparatus for providing multiple access modes in a data communications network
JP2005064770A (en) * 2003-08-11 2005-03-10 Ricoh Co Ltd Information processing apparatus, authentication apparatus, external apparatus, method for acquiring certificate information, authentication method, method for providing function, program for acquiring certificate information, authentication program, function providing program, and recording medium
US7769994B2 (en) 2003-08-13 2010-08-03 Radware Ltd. Content inspection in secure networks
WO2005024567A2 (en) 2003-08-18 2005-03-17 Spearman Anthony C Network communication security system, monitoring system and methods
US7529811B2 (en) * 2003-08-21 2009-05-05 Microsoft Corporation Systems and methods for the implementation of a core schema for providing a top-level structure for organizing units of information manageable by a hardware/software interface system
WO2005024550A2 (en) 2003-08-21 2005-03-17 Microsoft Corporation System and method for implementation of a digital image schema in a hardware/software interface
WO2005024665A1 (en) 2003-08-21 2005-03-17 Microsoft Corporation Systems and methods for providing synchronization services for units of information manageable by a hardware/software interface system
CA2533088C (en) 2003-08-21 2014-04-29 Microsoft Corporation Systems and methods for data modeling in an item-based storage platform
US8131739B2 (en) * 2003-08-21 2012-03-06 Microsoft Corporation Systems and methods for interfacing application programs with an item-based storage platform
US8238696B2 (en) * 2003-08-21 2012-08-07 Microsoft Corporation Systems and methods for the implementation of a digital images schema for organizing units of information manageable by a hardware/software interface system
EP1646954A4 (en) 2003-08-21 2008-06-11 Microsoft Corp Systems and methods for interfacing application programs with an item-based storage platform
US7735114B2 (en) * 2003-09-04 2010-06-08 Foundry Networks, Inc. Multiple tiered network security system, method and apparatus using dynamic user policy assignment
US7027564B2 (en) * 2003-09-22 2006-04-11 Foundry Networks, Inc. System, method and apparatus for supporting E911 emergency services in a data communications network
US7353499B2 (en) * 2003-09-25 2008-04-01 Sun Microsystems, Inc. Multiple instruction dispatch tables for application program obfuscation
US7552109B2 (en) * 2003-10-15 2009-06-23 International Business Machines Corporation System, method, and service for collaborative focused crawling of documents on a network
US8627489B2 (en) * 2003-10-31 2014-01-07 Adobe Systems Incorporated Distributed document version control
US7743420B2 (en) 2003-12-02 2010-06-22 Imperva, Inc. Dynamic learning method and adaptive normal behavior profile (NBP) architecture for providing fast protection of enterprise applications
WO2005059684A2 (en) 2003-12-10 2005-06-30 Aventail Corporation End point control
US8572249B2 (en) 2003-12-10 2013-10-29 Aventail Llc Network appliance for balancing load and platform services
US20050234852A1 (en) 2003-12-29 2005-10-20 Sivakumar Coramutla Apparatus and method for saving a file over a computer network
US7555772B2 (en) 2004-01-26 2009-06-30 Juniper Networks, Inc. Wireless firewall with tear down messaging
US8966245B2 (en) 2004-01-30 2015-02-24 Microsoft Technology Licensing, Inc. System and method for assigning quality to cryptographic identities used in a digital transaction
US7752662B2 (en) 2004-02-20 2010-07-06 Imperva, Inc. Method and apparatus for high-speed detection and blocking of zero day worm attacks
US7720054B2 (en) 2004-03-02 2010-05-18 Cisco Technology, Inc. Router configured for outputting update messages specifying a detected attribute change of a connected active path according to a prescribed routing protocol
US20050262063A1 (en) 2004-04-26 2005-11-24 Watchfire Corporation Method and system for website analysis
US8139520B2 (en) * 2004-05-03 2012-03-20 Nokia Corporation Method of preventing or limiting the number of simultaneous sessions in wireless local area network (WLAN)
US7827294B2 (en) 2004-05-06 2010-11-02 American Express Travel Related Services Company, Inc. System and method for dynamic security provisioning of computing resources
US7454479B2 (en) * 2004-05-28 2008-11-18 Microsoft Corporation Flexible teleport architecture
US7962449B2 (en) 2004-06-25 2011-06-14 Apple Inc. Trusted index structure in a network environment
US20060029016A1 (en) * 2004-06-29 2006-02-09 Radware Limited Debugging application performance over a network
US8739274B2 (en) * 2004-06-30 2014-05-27 Citrix Systems, Inc. Method and device for performing integrated caching in a data communication network
US8340283B2 (en) * 2004-06-30 2012-12-25 International Business Machines Corporation Method and system for a PKI-based delegation process
US20060020937A1 (en) * 2004-07-21 2006-01-26 Softricity, Inc. System and method for extraction and creation of application meta-information within a software application repository
EP1784725A1 (en) * 2004-08-03 2007-05-16 Softricity, Inc. System and method for controlling inter-application association through contextual policy control
US7567573B2 (en) * 2004-09-07 2009-07-28 F5 Networks, Inc. Method for automatic traffic interception
US8613048B2 (en) 2004-09-30 2013-12-17 Citrix Systems, Inc. Method and apparatus for providing authorized remote access to application sessions
US7711835B2 (en) 2004-09-30 2010-05-04 Citrix Systems, Inc. Method and apparatus for reducing disclosure of proprietary data in a networked environment
US7522732B2 (en) * 2004-11-09 2009-04-21 Lexmark International, Inc. Method for controlling the distribution of software code updates
US7591014B2 (en) 2005-03-04 2009-09-15 Microsoft Corporation Program authentication on environment
US7774830B2 (en) 2005-03-14 2010-08-10 Microsoft Corporation Access control policy engine controlling access to resource based on any of multiple received types of security tokens
US20060230282A1 (en) 2005-04-06 2006-10-12 Hausler Oliver M Dynamically managing access permissions
US20070061871A1 (en) * 2005-08-25 2007-03-15 Ryan Simpkins Authentication and account protection method and apparatus
GB2432460B8 (en) * 2005-11-17 2010-08-18 Iceotope Ltd Computer apparatus

Also Published As

Publication number Publication date
US20140096185A1 (en) 2014-04-03
IL182286A0 (en) 2007-07-24
CN101076988A (en) 2007-11-21
JP2008515084A (en) 2008-05-08
AU2005292566A1 (en) 2006-04-13
AU2005292566B2 (en) 2011-01-06
EP1794982B1 (en) 2011-10-05
US20060070131A1 (en) 2006-03-30
US8613048B2 (en) 2013-12-17
HK1104950A1 (en) 2008-01-25
KR20070058603A (en) 2007-06-08
WO2006038985A1 (en) 2006-04-13
CN101076988B (en) 2012-06-20
EP1794982A1 (en) 2007-06-13
US9401906B2 (en) 2016-07-26

Similar Documents

Publication Publication Date Title
AU2005292566B2 (en) Method and apparatus for providing authorized remote access to application sessions
US7865603B2 (en) Method and apparatus for assigning access control levels in providing access to networked content files
EP1794662B1 (en) A method and apparatus for assigning access control levels in providing access to networked content files
US6311269B2 (en) Trusted services broker for web page fine-grained security labeling
US9401931B2 (en) Method and system for dynamically associating access rights with a resource
US7797726B2 (en) Method and system for implementing privacy policy enforcement with a privacy proxy
CN102929659B (en) The method of selecting between manner of execution for the predetermined quantity in application program
US20110302409A1 (en) Method and system for verification of an endpoint security scan

Legal Events

Date Code Title Description
FZDE Discontinued