CN103444137A - 优先网络业务 - Google Patents

优先网络业务 Download PDF

Info

Publication number
CN103444137A
CN103444137A CN2008801241031A CN200880124103A CN103444137A CN 103444137 A CN103444137 A CN 103444137A CN 2008801241031 A CN2008801241031 A CN 2008801241031A CN 200880124103 A CN200880124103 A CN 200880124103A CN 103444137 A CN103444137 A CN 103444137A
Authority
CN
China
Prior art keywords
data flow
classification
priority
packet
preferential
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2008801241031A
Other languages
English (en)
Other versions
CN103444137B (zh
Inventor
德米特里·阿尔佩洛维奇
保拉·格雷夫
保尔·贾奇
斯文·克拉塞尔
菲利斯·A·施内克
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
McAfee LLC
Original Assignee
Secure Computing LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Secure Computing LLC filed Critical Secure Computing LLC
Publication of CN103444137A publication Critical patent/CN103444137A/zh
Application granted granted Critical
Publication of CN103444137B publication Critical patent/CN103444137B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/302Route determination based on requested QoS
    • H04L45/306Route determination based on the nature of the carried application
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/24Traffic characterised by specific attributes, e.g. priority or QoS
    • H04L47/2425Traffic characterised by specific attributes, e.g. priority or QoS for supporting services specification, e.g. SLA
    • H04L47/2433Allocation of priorities to traffic types
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/24Traffic characterised by specific attributes, e.g. priority or QoS
    • H04L47/2441Traffic characterised by specific attributes, e.g. priority or QoS relying on flow classification, e.g. using integrated services [IntServ]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/24Traffic characterised by specific attributes, e.g. priority or QoS
    • H04L47/2458Modification of priorities while in transit
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/32Flow control; Congestion control by discarding or delaying data units, e.g. packets or frames

Abstract

用于在一个或多个数据处理器上操作的方法和系统,该方法和系统用于基于与多个数据分组相关联的分类来优先在多个数据流之间的传输,该数据分组分别与多个数据流中的每一个相关联。系统和方法能够操作用于首先对优先数据流分配带宽,并且基于与那些相应的较低优先级的数据流相关联的优先级来向较低优先级的数据流递归地分配剩余带宽。

Description

优先网络业务
技术领域
本文一般地涉及用于处理通信的系统和方法,并且更具体地涉及用于优先(to prioritize)网络业务的系统和方法。
背景技术
因特网连接已经成为许多日常活动的中心。例如,世界上以百万计的人使用因特网来进行各种账单支付和银行业务功能。无数更多的人使用因特网来进行购物、娱乐、获得新闻以及进行无数其他目的。而且,许多企业依赖于因特网来与供应商和客户进行通信,并且向它们的雇员提供资源库。
然而,由因特网传送的大量业务是相对不重要的或者不是时间关键的(time critical)。例如,电子邮件通常不是时间敏感的。因此,电子邮件被即刻传递还是被延迟一小时通常没有差别。这样的不重要的通信业务有可能延迟和/或扰乱更重要的业务。
发明内容
在一个方面中,提供了系统、方法、设备和计算机程序产品。在一个方面中,公开了方法,该方法包括:接收多个网络业务流,所述网络业务流包括在发送方装置和接收方装置之间传送的数据;基于与所述网络业务流相关联的一个或多个传输协议来分析所述网络业务流,所述分析可操作用于识别分别与所述业务流相关联的数据分组的特性;对所述数据分组或者数据分组的聚组(grouping)应用多个测试,所述多个测试的每一个可操作用于针对分类特性来测试所述数据分组的一些或者全部;基于通过所述多个测试识别的所述分类特性来生成结果阵列;基于所述结果阵列来将所述数据分组的每一个分类为多个分类中的一个或多个分类;以及,基于优先方案来优先与所述数据分组相关联的所述业务流,所述优先方案基于与所述数据分组相关联的所述一个或多个分类。
系统可以包括分类模块、优先模块和通信接口。所述分类模块可以接收与一个或多个数据流相关联的数据分组,并且可以将所述多个数据流的每一个分类为一个或多个分类。所述优先模块可以基于优先方案来优先所述数据分组的传输,所述优先方案包括对所述分类的每一个的优先,其中,所述优先方案的应用可操作用于识别优先数据流。所述通信接口可以在对剩余数据流分配任何剩余带宽之前对所述优先数据流分配带宽。
附图说明
图1是描绘包括网络业务优先系统的网络的框图。
图2是描绘网络业务优先系统的示例的框图。
图3是描绘网络业务优先系统的另一个示例的框图。
图4是描绘网络业务优先系统的另一个示例的框图。
图5是图示包括可操作用于从分类引擎接收输入的路由器的示例性网络架构的框图。
图6是图示示例性网络业务优先过程的流程图。
图7是图示示例性分类和优先过程的流程图。
具体实施方式
图1是描绘包括网络业务优先系统110的网络环境100的框图。网络业务优先系统110可以操作用于优先通过网络140的在第一实体120和第二实体130之间的通信。在一些实施方式中,可以基于与业务相关联的分类来优先业务。在各种实施方式中,优先(prioritization)可以操作用于对较高优先级的通信分配更多的带宽,而对较低优先级通信分配较少的带宽。例如,可以首先对归类为最高优先级的通信(例如,国家安全、商务、面向企业的通信等)分配带宽,而在已经传送了较高优先级的通信之后,可以对归类为最低优先级的通信(例如,垃圾内容、音乐下载、成人内容、社会业务、游戏内容、娱乐内容、恶意内容等)分配任何剩余带宽。
在其他实施方式中,网络业务优先系统110能够基于与网络业务相关联的分类和与网络业务相关联的实体的信誉中的一个或者二者来阻止各类型的网络业务。在其他实施方式中,网络业务优先系统110可以基于与网络业务相关联的分类和/或与网络业务相关联的一个或多个实体的信誉来优先特定的网络业务,并且基于网络业务的分类和/或与网络业务相关联的一个或多个实体的信誉来阻止其他网络业务。
在一些实施方式中,网络业务优先系统110可以由管理员(例如,因特网服务提供商(ISP)或者政府实体)来控制。在各种实施方式中,优先级可以基于策略,并且可以从管理员接收和/或由于技术原因(例如,带宽的耗尽)、法规制定(例如,政府政策)或者商业决策(例如,资源的保存)或者其组合而动态地改变。例如,在紧急情况下,合法的通信不应当由于大容量(bulk)网络业务(例如,垃圾内容、成人内容、音乐下载等)而被拖延。在其他实施方式中,网络业务优先系统110可以从第一或者第二实体接收输入,指示在实体之间传送的业务应当相对于其他业务被优先。例如,当电话系统经常过载时,政府紧急电话服务(GETS)向高层政府工作人员提供了接入代码,以在紧急时进行使用。这样的系统可以被扩展到数据网络,以在紧急情况其间提供鲁棒的(robust)数据接入。
在一些实施方式中,第一实体和/或第二实体可以包括各种不同的计算装置。例如,计算装置除了其他之外可以包括个人计算机、路由器、服务器、移动通信装置(例如,蜂窝电话、移动电子邮件(e-mail)装置、配备了802.11x的膝上型计算机、配备了演进数据优化(EV-DO)接入卡的膝上型计算机等)。在其他实施方式中,第一实体120和/或第二实体130可以包括网络。例如,网络可以包括子网、无线网络、蜂窝网络、数据网络、语音网络、内联网、基础网络等。
在各种实施方式中,第一实体120和第二实体130可以通过网络140来彼此进行通信。例如,网络140可以是因特网。在其他示例中,网络140可以包括内联网、子网等。第一实体和第二实体可以传送各种分类的数据。网络业务优先系统110可以对数据进行分类,并且可以对数据应用优先方案。
在一些实施方式中,优先方案可以首先对最高优先级数据分类分配网络带宽,并且递归地对陆续降低优先级的数据分类分配带宽,直至没有更多的带宽或者所有数据分类已经被分配了带宽。例如,在存在具有第一优先级的商业业务、具有第二优先级的新闻业务和具有第三优先级的垃圾内容业务的分类时,可以首先对商业业务分配带宽,其次对新闻业务分配带宽(如果有任何带宽),并且第三向垃圾内容业务分配带宽(如果有任何带宽)。
在其他实施方式中,优先方案可以指定可以正常地分配业务直至达到阈值网络使用率。在这样的实施方式中,在检测到阈值网络使用率时,网络业务优先系统110可以在接收到较高优先级的数据流时中断低优先级的数据流,该优先级基于优先方案。例如,当网络140正在经历大量的使用时,网络业务优先系统110可以在接收到新的商业业务流实例时将现有的垃圾内容业务流从系统断开连接,或者可以根据来自例如分类模块或者信誉模块的数据来阻止目的地是已知的钓鱼站点的外出连接。
在其他实施方式中,网络业务优先系统110可以首先传送高优先级业务,并且等待不活动的时段,在所述不活动时段期间,基于优先方案来发送较低优先级的业务。例如,如果高优先级的业务可以被置于用于传输的高优先级队列中,那么较低优先级的业务可以被置于用于传输的低优先级队列中。在这样的示例中,可以不传送在低优先级队列中的数据,直至高优先级队列为空。因此,网络业务优先系统可以传送所有的高优先级的业务,并且然后传送较低优先级的业务,直至接收到更多高优先级的业务或者已经传送了所有的低优先级的业务。
在其他实施方式中,网络业务优先方案可以包括阻止特定分类的网络业务和/或与具有指定信誉的网络实体相关联的网络业务。例如,可以阻止与具有始发垃圾内容的信誉的实体相关联的网络业务经过网络。在其他实施方式中,优先方案除了阻止特定类型的网络业务之外,还可以优先可以相对于其他业务被优先的具有指定分类或者信誉的其他网络业务。在一些示例中,没有被阻止也没有被优先的网络业务可以按照正常的优先级进行传送(例如,使用可用带宽,在低使用率时段期间被传送,使用用于正常优先级业务的带宽的保留部分等)。在其他示例中,优先方案可以指定阻止具有第一分类的网络业务,并且指定对具有另一个分类的网络业务去优先。对业务的去优先可以支持以低带宽来传送低优先级业务(例如,娱乐、流送音乐或者视频等),而阻止可以支持对不需要的业务(例如,垃圾内容业务、恶意软件业务、bot业务、恶意业务等)的消除。
在各种实施方式中,可以组合根据优先方案的上述实施方式的任何一个的优先方案。
图2是描绘网络业务优先系统110a的示例的框图。在一些实施方式中,网络业务优先系统110a可以包括通信接口200、分类模块210和优先模块220。在一些实施方式中,通信接口200可以是路由器。例如,通信接口200可操作用于从始发实体(例如,图1的实体120)接收数据分组,并且向接收实体(例如,图1的实体130)转发数据分组。在这样示例中,通信接口200可以分析数据分组以确定如何路由数据分组。
在各种实施方式中,分类模块210可以操作用于基于与数据流相关联的特性来对数据流进行分类。分类模块210可以对个体的通信应用多个测试,并且从消息中得到结果阵列。可以将结果阵列与已知通信分类的特性作比较,以便于定义与数据流相关联的分类。在一些示例中,分类模块210可以由可从加利福尼亚的圣何塞的Secure Computing公司获得的TrustedSourceTM数据库来提供,其可以操作用于提供可以将通信与之作比较的分类定义来进行分类。
在各种实施方式中,分类模块210可以将数据分类为很多类别中的一个或多个。在各种实施方式中,类别可以包括,例如,成人内容、垃圾内容、音乐内容、电子邮件业务、电子商务业务、商业业务、社会业务、web 2.0业务、消息收发业务、会议业务、医疗内容、搜索业务、游戏内容、娱乐内容、教育内容、同步内容、播客(podcast)内容、恶意内容、意见内容、信息内容或者新闻内容。在一些实施方式中,可以通过与分类相关联的文档的汇编(corpus)来识别类别。文档的汇编可以是由用户识别为包括与特定分类相关联的内容的那些文档。分类模块可以对文档的汇编执行各种测试,以识别数据分类的定义特征。在一些实施方式中,后续接收到的数据的特性可以被提取,并且与各种所识别的数据分类的定义特征作比较,以确定后续接收到的数据是否属于所识别的数据分类中的任何一个。
在一些实施方式中,用户和/或管理员可以定义他或者她自己的数据分类。例如,用户可能具有他/她自己对数据的主观聚组。用户可以将文档聚组在一起,其例示了用户将对分类指派的数据类型。在这样的实施方式中,分类模块210可以检查用户定义的聚组,并且识别定义分类的区别特征。然后,分类模块210可以从后续接收到的数据中提取特性,并且将所提取的特性与用户定义的类别作比较,以确定后续接收到的数据是否属于用户定义的类别。可以基于用户和/或管理员输入来生成多个用户和/或管理员定义的类别。
在对数据流进行分类之后,网络业务管理系统110a可以使用优先模块220来确定与数据流相关联的优先级。优先模块220可以包括优先方案,该优先方案可操作用于定义与分类类型相关联的层级。在各种示例中,优先模块可以操作用于基于与相应的数据流相关联的分类来对数据流的每一个分配带宽。例如,可以首先对具有最高优先级分类的数据流分配带宽,其次可以对具有第二优先级分类的数据流分配带宽,第三可以对具有第三优先级分类的数据流分配带宽等。
在一些实施方式中,优先模块220可操作用于接收优先输入230。例如,优先输入230可以包括优先方案的说明。在一些实施方式中,优先输入230可以包括用于使得能够进行数据流的优先的信号。在优先数据流之后,通信接口200可以基于数据流的优先来将数据流传送到它们相应的目的地。
图3是描绘网络业务优先系统110b的另一个示例的框图。在一些实施方式中,网络业务优先系统110b可以包括通信接口300、分类模块310、优先模块320和延迟模块330。在一些实施方式中,通信接口200可以是路由器。
在各种实施方式中,分类模块310可以操作用于基于与数据流相关联的特性来对数据流进行分类。分类模块310可以对独立的通信应用多个测试,并且从消息中得到结果阵列。可以将结果阵列与已知的通信分类的特性作比较,以便于定义与数据流相关联的分类。数据流的分类可以用于确定与相应的数据流的每一个相关联的优先级。
在对数据流进行分类之后,网络业务管理系统110b可以使用优先模块320来确定与数据流相关联的优先级。优先模块320可以包括优先方案,该优先方案可操作用于定义与分类类型相关联的层级。在各个示例中,优先模块可以操作用于向延迟模块330发送低优先级的数据流。在一些实施方式中,延迟模块330可以包括低优先级队列,由此基于可用带宽来传送高优先级业务,并且保持低优先级队列中的数据,直至没有要传送的高优先级业务。
在一些实施方式中,优先模块320可操作用于接收优先输入340。例如,优先输入340可以包括优先方案的说明。在一些实施方式中,优先输入340可以包括用于使得能够进行数据流的优先的信号。在从优先模块320输入之后,通信接口300可以将数据流传送到它们相应的目的地。
图4是描绘网络业务优先系统110c的另一个示例的框图。在一些实施方式中,网络业务优先模块110c可以包括通信接口400、分类模块410、信誉模块420和优先模块430。网络业务优先系统110c可以用于相对于其他分类的业务来优先特定分类的业务。例如,可以相对于垃圾内容业务来优先商业业务或者政府业务。
在一些实施方式中,通信接口400可以包括路由器的功能。例如,通信接口可以操作用于分析数据分组以确定与数据分组中的每一个相关联的目的地。通信接口400可以响应于从优先模块430接收到的输入来将数据分组转发到目的地。
在各种实施方式中,分类模块410可以操作用于基于与数据流相关联的特性来对数据流进行分类。分类模块410可以对独立的通信应用多个测试,并且从消息中得到结果阵列。可以将该结果阵列与已知的通信分类的特性作比较,以便于定义与数据流相关联的分类。数据流的分类可以用于确定与相应的数据流的每一个相关联的优先级。
信誉模块420可以操作用于确定与始发实体(例如,图1的实体120)或者接收实体(例如,图1的实体130)相关联的信誉。信誉可以用于确定用于业务的各种分类的始发或者接收实体的信誉。在一些实施方式中,用于参与活动的类型的实体的信誉可以结合消息分类来进行使用,以确定与数据流相关联的优先级。例如,可以基于与具有用于始发或者接收垃圾内容的信誉的实体相关联的数据流来使得具有弱垃圾内容分类的数据流更强。
在数据流的分类和与数据流相关联的实体的信誉之后,网络业务管理系统110c可以使用优先模块430来确定与数据流相关联的优先级。优先模块430可以包括优先方案,该优先方案可操作用于定义与分类类型和信誉相关联的层级。在一些实施方式中,优先模块可以基于优先方案,相对于其他分类的数据流和实体信誉来对具有用于传送那些数据流分类的信誉的特定分类的数据流或者实体分配优先级。例如,可以由管理员提供优先方案。在其他示例中,可以由政府实体提供优先方案。
在一些实施方式中,优先模块430可操作用于接收优先输入440。例如,优先输入440可以包括优先方案的说明。在一些实施方式中,优先输入440可以包括用于使得能够进行数据流的优先的信号。在从优先模块430输入之后,通信接口400可以将数据流传送到它们相应的目的地。
图5是图示示例性网络架构500的框图,该示例性网络架构500包括路由器510,该路由器510可操作用于从分类引擎520接收输入。在一些实施方式中,路由器510可以是网络530的一部分,并且可操作用于在第一实体540和第二实体550之间路由业务。路由器510可以请求来自分类引擎520的分类信息。分类信息可以由路由器510来使用以确定是否优先相关联的数据流。在一些实施方式中,路由器510可以操作用于基于与包括在数据流中的数据分组相关联的分类来优先数据分组。因此,可以在独立于以其接收到与数据流相关联的数据分组的顺序的情况下,在对较低优先级的数据流分配带宽之前对较高优先级的数据流分配带宽。
在可选实施方式中,路由器510可以从信誉引擎560检索与数据流相关联的信誉信息。信誉信息可以用于确定是否对与给定信誉的实体相关联的数据流提供优先级。例如,在紧急情况下,可以相对于其他实体对具有用于发送政府业务的信誉的实体提供优先级。在其他示例中,可以相对于从具有用于始发具有信誉的业务的信誉的实体始发的数据业务来对从具有用于传送垃圾内容的强信誉的实体始发的数据流指派低优先级。在其他实施方式中,信誉信息可以用于确认数据流的弱分类。
在一些实施方式中,路由器可以使用分类和/或信誉信息来指派与数据流相关联的优先级。可以相对于第二或者更低优先级的数据流来对第一优先级的数据流提供传输优先级。类似地,可以相对于第三或者更低优先级的数据流来对第二优先级的数据流提供传输优先级。可以通过带宽的分配、较低低优先级业务的延迟或者在不活动时段期间传输低优先级业务来获得优先级。
图6是图示示例性网络业务优先过程的流程图。在阶段600,接收与一个或多个数据流相关联的数据分组。例如,可以由通信接口(例如,图2的通信接口200)接收数据分组。数据分组可以包括报头和净荷。例如,报头可以标识始发地址和目的地地址。例如,净荷可以标识进行传送的数据(例如,音乐下载、垃圾内容消息、电话会议、因特网协议语音通信等)。
在阶段610,可以识别数据分组的源地址和目的地地址。例如,可以通过通信接口(例如,图2的通信接口200)来识别源地址和目的地地址。在各种实施方式中,可以分析数据分组以从数据分组报头中识别源地址和目的地地址。数据分组报头还可以标识数据分组所属于的数据流。在各种实施方式中,源地址和目的地地址可以用于确定数据分组的路由。
在阶段620,对数据流进行分类。例如,可以通过分类模块(例如,图2的分类模块210)来对数据流进行分类。在一些实施方式中,可以基于与数据流相关联的多个特性的识别来对数据流进行分类。例如,可以通过对数据分组和/或数据流进行操作的多个测试来识别特性。在一些实施方式中,数据流可以被聚集以对与数据流相关联的数据应用一个或多个测试。例如,电子消息可以被聚集以确定该消息是否包括具有垃圾内容消息特定的属性。
在阶段630,可以优先数据分组的传输。例如,可以通过优先模块(例如,图2的优先模块220)来优先数据分组的传输。在一些实施方式中,优先模块可以基于优先方案来优先数据流。例如,优先方案可以定义与数据流的每个分类相关联的层级。在各种实施方式中,可以通过基于与数据流相关联的分类对数据流分配带宽来优先数据流。
图7是图示示例性分类和优先过程的流程图。在阶段700,接收网络数据流。该数据流可以例如由通信接口(例如,图2的通信接口200)来接收。数据流可以包括很多数据分组。数据分组的每一个可以标识它所属于的流以及用于路由目的的源地址和目的地地址。
在阶段710,可以分析数据流以识别在流内的数据分组。该数据流可以例如由通信接口(例如,图2的通信接口200)来分析。数据流的分析可以使得能够进行数据的重新构建并且提供关于始发实体和接收实体的信息。
在阶段720,可以对数据分组应用多个测试。该测试可以例如由分类引擎(例如,图2的分类模块210)应用于数据分组。在各种实施方式中,多个测试可以包括基于大小、数据特性、报头特性等来识别数据内的垃圾内容特性的测试。在其他实施方式中,可以对数据应用其他测试,以识别在数据和已知的商业数据之间的相似度。
在阶段730,可以基于测试来生成结果阵列。例如,可以通过分类引擎(例如,图2的分类模块210)来生成结果阵列。在各种实施方式中,结果阵列包括测试的每一个的结果,并且可以将该结果阵列与定义数据通信的各种分类的特性阵列作比较。
在阶段740,对数据分组进行分类。该数据分组可以例如通过分类引擎(例如,图2的分类模块210)来进行分类。在一些实施方式中,可以基于数据流与已知的分类类型的数据流的相似度来对数据分组进行分类。例如,可以将与分类类型相关联的特性阵列与结果阵列作比较,并且可以基于在结果阵列和特性阵列之间的相似度来对数据进行分类。
在阶段750,优先数据分组。例如,可以通过优先引擎(例如,图2的优先模块220)来优先数据分组。在一些实施方式中,可以基于优先方案来优先数据分组。例如,优先方案可以识别其中相对于所有其他数据类型来以优先级传送最高分类的数据的层级,并且相对于其他较低优先级数据类型来以优先级传送每个连续的优先级等级。
在此公开的系统和方法可以使用利用网络(例如,局域网、广域网、因特网等)、光纤介质、载波、无线网络(例如,无线局域网、无线城域网、蜂窝网络等)等传递的数据信号来与一个或多个数据处理装置(例如,移动装置)进行通信。数据信号可以承载向装置提供或者从装置提供的在此公开的数据的任何一个或者全部。
在此描述的方法和系统可以通过程序代码来在许多不同类型的处理装置上实现,所述程序代码包括可由一个或多个处理器执行的程序指令。软件程序指令可以包括源代码、对象代码、机器代码或者可操作用于使得处理系统执行在此描述的方法的任何其他存储的数据。
所述系统和方法可以被提供在许多不同类型的计算机可读介质上,所述计算机可读介质包括计算机存储机制(例如,CD-ROM、磁盘、RAM、闪速存储器、计算机的硬盘驱动器等),所述计算机存储机制包含用于在由处理器执行来执行在此描述的方法的操作并且实现系统中进行使用的指令。
在此描述的计算机部件、软件模块、功能和数据结构可以直接地或者间接地彼此连接,以便于允许它们的操作所需要的数据的流动。还注意,例如,软件指令或者模块可以被实现为代码的子例程单元、或者实现为代码的软件功能单元、或者实现为对象(如在面向对象的范例中)、或者实现为小服务程序、或者以计算机脚本语言实现或者实现为另一种类型的计算机代码或者固件。软件组件和/或功能可以根据目前的情况位于单个装置上或者分布在多个装置上。
本撰写的描述阐述了本发明具体实施方式,并且提供了示例来描述本发明,并且使得本领域内的普通技术人员能够进行和使用本发明。本撰写的描述不将本发明限制为所给出的确切形式。因此,虽然已经参考上面阐述的示例来详细描述了本发明,但是本领域内的普通技术人员可以在不偏离本发明的范围的情况下对所述示例进行改变、修改和变化。
如在此处的描述和所附的权利要求中使用的,不带数量词限定的项和“所述”的含义包括复数引用,除非上下文清楚地另外指示。而且,如在此处的描述和所附的权利要求中使用的,“在...中”的含义包括“在...中”和“在...上”,除非上下文清楚地另外指示。最后,如在此处的描述和所附的权利要求中使用的,“和”与“或”的含义包括连接和分离,并且可以可交换地进行使用,除非上下文清楚地另外指示。
范围可以在此被表达为从“大约”一个特定值和/或到“大约”另一个特定值。当表达这样的范围时,另一个实施例包括从一个特定值和/或到另一个特定值。类似地,当值被表达为近似值时,通过使用在前的“大约”,可以明白所述特定值形成另一个实施例。还可以进一步明白,每个范围的端点关于另一个端点并且独立于另一个端点地是有意义的。
这些和其它实施方式在下面的权利要求的范围内。

Claims (25)

1.一种计算机实现的网络业务优先方法,所述方法包括下述步骤:
接收多个网络业务流,所述网络业务流包括在发送方装置和接收方装置之间传送的数据;
基于与所述网络业务流相关联的一个或多个传输协议来分析所述网络业务流,所述分析可操作用于识别分别与所述业务流相关联的数据分组;
对所述数据分组应用多个测试,所述多个测试的每一个可操作用于针对分类特性来测试所述数据分组;
生成结果阵列,所述结果阵列包括来自通过所述多个测试识别的所述分类特性的每一个的结果;
基于所述结果阵列来将所述数据分组的每一个分类为多个分类中的一个或多个分类;以及
基于优先方案来优先与所述数据分组相关联的所述业务流,所述优先方案基于与所述数据分组相关联的所述一个或多个分类。
2.根据权利要求1所述的方法,进一步包括:
接收节流命令,其中,所述节流命令可操作用于响应于紧急情况来指定优先方案;以及
其中,对所述业务流的优先基于接收到所述节流命令。
3.根据权利要求2所述的方法,进一步包括:基于所述节流命令来丢弃与指定的分类相关联的分组。
4.根据权利要求2所述的方法,进一步包括:基于所述节流命令来延迟与所述业务相关联的延迟数据分组。
5.根据权利要求1所述的方法,其中,所述多个分类包括内容类型、业务行为和风险暴露中的一个或多个类别。
6.根据权利要求1所述的方法,其中,所述多个分类包括低优先级业务和高优先级业务。
7.根据权利要求1所述的方法,其中,分类包括:将所述结果阵列与一个或多个分类阵列作比较,并且其中,所述一个或多个分类阵列具有相关联的业务分类的特性。
8.根据权利要求1所述的方法,进一步包括:
得到与多个始发实体或目的地实体相关联的信誉,所述多个始发实体或所述目的地实体与所述网络业务流相关联;以及
基于所述相关联的始发实体或目的地实体的信誉来优先所述网络业务流。
9.根据权利要求1所述的方法,进一步包括:
接收优先指令,所述优先指令包括对优先特定分类的业务的请求;以及
基于所述优先指令来优先业务。
10.一种计算机实现的业务优先方法,所述方法包括:
接收与多个数据流相关联的多个数据分组;
识别与所述多个数据分组相关联的源和目的地;
基于与多个分类的类型的数据流的相似度来分类所述数据流;以及
基于与所述数据流的每一个相关联的分类来优先所述数据分组的传输。
11.根据权利要求10所述的方法,其中,优先所述数据分组的传输包括:确保特定分类的数据流的连接,而其他分类的数据流的传输则基于动态策略以及在所述特定分类的数据流的传输之后可用的网络带宽。
12.根据权利要求10所述的方法,其中,优先所述数据分组的传输包括:
基于优先策略来递归地对所述多个数据流的每一个分配网络带宽,直至没有带宽剩余,所述优先策略指定与所述分类类型的每一个相关联的层级;
识别优先策略,所述优先策略包括对多个分类类型的每一个的优先。
13.根据权利要求10所述的方法,其中,优先所述数据分组的传输包括:
识别优先策略,所述优先策略指定对多个分类类型的每一个的优先;以及
基于所述优先策略来传送所述数据流。
14.根据权利要求10所述的方法,进一步包括:
确定与所述源或所述目的地相关联的信誉;
基于与所述源或所述目的地相关联的信誉来优先所述数据分组的传输;
其中,识别所述源或所述目的地包括:分析所接收到的数据分组以识别与所接收到的数据分组相关联的源地址或目的地地址。
15.根据权利要求10所述的方法,进一步包括:
基于所述数据流的优先来传送所述数据分组。
16.根据权利要求10所述的方法,其中,确定与所述源或所述目的地相关联的信誉包括:从信誉服务器检索信誉。
17.根据权利要求10所述的方法,其中,分类所述数据流包括:
对与所述数据流相关联的所述多个数据分组中的一个或多个应用多个测试,以生成结果阵列,其中,所述多个测试包括对于与所述多个数据分组中的一个或多个相关联的特性的测试;
将与所述数据流相关联的所述结果阵列与多个特性阵列作比较,所述多个特性阵列中的每一个与数据流的特性类型相关联;以及
基于所述比较来分类所述数据流。
18.根据权利要求17所述的方法,其中,基于所述比较来分类所述数据流包括:基于确定在所述结果阵列和所述多个特性阵列的一个或多个之间的实质相似度来分类所述数据流,所述多个特性阵列的所述一个或多个定义了与所述数据流相关联的分类。
19.根据权利要求10所述的方法,进一步包括:基于所述分类来阻止数据流或者对数据流去优先。
20.一种优先系统,包括:
分类模块,所述分类模块可操作用于接收与多个数据流相关联的多个数据分组,所述分类模块可操作用于将所述多个数据流中的每一个分类为多个分类中的一个或多个;
优先模块,所述优先模块可操作用于基于优先方案来优先所述多个数据分组的传输,所述优先方案包括对所述多个分类中的每一个的优先,其中,所述优先方案的应用可操作用于识别一个或多个优先数据流;以及
通信接口,所述通信接口可操作用于在对剩余数据流分配任何剩余带宽之前对所述一个或多个优先数据流分配带宽。
21.根据权利要求20所述的系统,其中,所述优先模块可操作用于确保在对其他数据流分配任何剩余带宽之前,对特定分类的数据流分配网络带宽。
22.根据权利要求20所述的系统,其中,所述通信接口可操作用于通过延迟所述剩余数据流的传输来确保优先流的传输。
23.根据权利要求20所述的系统,进一步包括延迟模块,所述延迟模块可操作用于基于所述优先方案来延迟所述多个数据分组中的一个或多个。
24.一种优先系统,包括:
分类模块,所述分类模块可操作用于接收与多个数据流相关联的多个数据分组,所述分类模块可操作用于将所述多个数据流的每一个分类为多个分类中的一个或多个;
优先模块,所述优先模块可操作用于基于优先方案来优先所述多个数据分组的传输,所述优先方案包括对所述多个分类中的每一个的优先,其中,所述优先方案的应用可操作用于识别一个或多个优先数据流,并且用于在对任何剩余数据流分配任何剩余带宽之前对所述一个或多个优先数据流分配带宽;以及
通信接口,所述通信接口可操作用于响应于所述优先模块来传送数据分组,所述通信接口进一步可操作用于从管理系统接收所述优先方案和对所述优先方案的更新。
25.一种优先系统,包括:
流识别器模块,所述流识别器模块可操作用于接收与多个数据流相关联的多个数据分组,所述流识别器模块可操作用于将所述多个数据分组的每一个识别成所述多个数据流;
优先模块,所述优先模块可操作用于基于优先代码的接收来优先特定组的数据分组的传输,所述优先代码包括优先数据流的标识;以及
通信接口,所述通信接口可操作用于在对剩余数据流分配任何剩余带宽之前对所述优先数据流分配带宽。
CN200880124103.1A 2007-11-08 2008-11-07 优先网络业务 Active CN103444137B (zh)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US11/937,274 US8045458B2 (en) 2007-11-08 2007-11-08 Prioritizing network traffic
US11/937,274 2007-11-08
PCT/US2008/082771 WO2009062018A2 (en) 2007-11-08 2008-11-07 Prioritizing network traffic

Publications (2)

Publication Number Publication Date
CN103444137A true CN103444137A (zh) 2013-12-11
CN103444137B CN103444137B (zh) 2016-08-17

Family

ID=40623609

Family Applications (1)

Application Number Title Priority Date Filing Date
CN200880124103.1A Active CN103444137B (zh) 2007-11-08 2008-11-07 优先网络业务

Country Status (5)

Country Link
US (2) US8045458B2 (zh)
EP (2) EP3328007A1 (zh)
CN (1) CN103444137B (zh)
AU (1) AU2008323779B2 (zh)
WO (1) WO2009062018A2 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107241280A (zh) * 2016-03-28 2017-10-10 瞻博网络公司 基于信誉的网络流量的动态优先级排序

Families Citing this family (254)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8578480B2 (en) 2002-03-08 2013-11-05 Mcafee, Inc. Systems and methods for identifying potentially malicious messages
US8561167B2 (en) 2002-03-08 2013-10-15 Mcafee, Inc. Web reputation scoring
US20060015942A1 (en) 2002-03-08 2006-01-19 Ciphertrust, Inc. Systems and methods for classification of messaging entities
US20040162637A1 (en) 2002-07-25 2004-08-19 Yulun Wang Medical tele-robotic system with a master remote station with an arbitrator
US7813836B2 (en) 2003-12-09 2010-10-12 Intouch Technologies, Inc. Protocol for a remotely controlled videoconferencing robot
US8584239B2 (en) 2004-04-01 2013-11-12 Fireeye, Inc. Virtual machine with dynamic data flow analysis
US9106694B2 (en) 2004-04-01 2015-08-11 Fireeye, Inc. Electronic message analysis for malware detection
US8898788B1 (en) 2004-04-01 2014-11-25 Fireeye, Inc. Systems and methods for malware attack prevention
US8566946B1 (en) 2006-04-20 2013-10-22 Fireeye, Inc. Malware containment on connection
US8793787B2 (en) 2004-04-01 2014-07-29 Fireeye, Inc. Detecting malicious network content using virtual environment components
US7587537B1 (en) 2007-11-30 2009-09-08 Altera Corporation Serializer-deserializer circuits formed from input-output circuit registers
US8881282B1 (en) 2004-04-01 2014-11-04 Fireeye, Inc. Systems and methods for malware attack detection and identification
US8528086B1 (en) 2004-04-01 2013-09-03 Fireeye, Inc. System and method of detecting computer worms
US8171553B2 (en) 2004-04-01 2012-05-01 Fireeye, Inc. Heuristic based capture with replay to virtual machine
US8077963B2 (en) 2004-07-13 2011-12-13 Yulun Wang Mobile robot with a head-based movement mapping scheme
US8635690B2 (en) 2004-11-05 2014-01-21 Mcafee, Inc. Reputation based message processing
US9198728B2 (en) 2005-09-30 2015-12-01 Intouch Technologies, Inc. Multi-camera mobile teleconferencing platform
US8849679B2 (en) 2006-06-15 2014-09-30 Intouch Technologies, Inc. Remote controlled robot system that provides medical images
US7779156B2 (en) 2007-01-24 2010-08-17 Mcafee, Inc. Reputation based load balancing
US8763114B2 (en) 2007-01-24 2014-06-24 Mcafee, Inc. Detecting image spam
US8214497B2 (en) 2007-01-24 2012-07-03 Mcafee, Inc. Multi-dimensional reputation scoring
US9160783B2 (en) 2007-05-09 2015-10-13 Intouch Technologies, Inc. Robot system that operates through a network firewall
US8185930B2 (en) 2007-11-06 2012-05-22 Mcafee, Inc. Adjusting filter or classification control settings
US20090125980A1 (en) * 2007-11-09 2009-05-14 Secure Computing Corporation Network rating
US10875182B2 (en) 2008-03-20 2020-12-29 Teladoc Health, Inc. Remote presence system mounted to operating room hardware
US8429739B2 (en) 2008-03-31 2013-04-23 Amazon Technologies, Inc. Authorizing communications between computing nodes
US8589503B2 (en) 2008-04-04 2013-11-19 Mcafee, Inc. Prioritizing network traffic
US8179418B2 (en) 2008-04-14 2012-05-15 Intouch Technologies, Inc. Robotic based health care system
US8170241B2 (en) 2008-04-17 2012-05-01 Intouch Technologies, Inc. Mobile tele-presence system with a microphone system
US9193065B2 (en) 2008-07-10 2015-11-24 Intouch Technologies, Inc. Docking system for a tele-presence robot
US9842192B2 (en) 2008-07-11 2017-12-12 Intouch Technologies, Inc. Tele-presence robot system with multi-cast features
US8340819B2 (en) 2008-09-18 2012-12-25 Intouch Technologies, Inc. Mobile videoconferencing robot system with network adaptive driving
US8996165B2 (en) 2008-10-21 2015-03-31 Intouch Technologies, Inc. Telepresence robot with a camera boom
US8997219B2 (en) 2008-11-03 2015-03-31 Fireeye, Inc. Systems and methods for detecting malicious PDF network content
US8850571B2 (en) 2008-11-03 2014-09-30 Fireeye, Inc. Systems and methods for detecting malicious network content
US9138891B2 (en) 2008-11-25 2015-09-22 Intouch Technologies, Inc. Server connectivity control for tele-presence robot
US8463435B2 (en) 2008-11-25 2013-06-11 Intouch Technologies, Inc. Server connectivity control for tele-presence robot
US8166160B2 (en) * 2008-12-05 2012-04-24 At&T Intellectual Property Ii, Lp System and method for flexible classifcation of traffic types
FR2941584B1 (fr) * 2009-01-27 2011-04-01 St Nxp Wireless France Procede de traitement de flux de donnees recues par un appareil de communication sans fil et necessitant au moins en partie des traitements cryptographiques et appareil correspondant
US8849680B2 (en) 2009-01-29 2014-09-30 Intouch Technologies, Inc. Documentation through a remote presence robot
US8897920B2 (en) 2009-04-17 2014-11-25 Intouch Technologies, Inc. Tele-presence robot system with software modularity, projector and laser pointer
US8384755B2 (en) 2009-08-26 2013-02-26 Intouch Technologies, Inc. Portable remote presence robot
US11399153B2 (en) 2009-08-26 2022-07-26 Teladoc Health, Inc. Portable telepresence apparatus
US8832829B2 (en) 2009-09-30 2014-09-09 Fireeye, Inc. Network-based binary file extraction and analysis for malware detection
US11154981B2 (en) 2010-02-04 2021-10-26 Teladoc Health, Inc. Robot user interface for telepresence robot system
US8797866B2 (en) * 2010-02-12 2014-08-05 Cisco Technology, Inc. Automatic adjusting of reputation thresholds in order to change the processing of certain packets
US8670017B2 (en) 2010-03-04 2014-03-11 Intouch Technologies, Inc. Remote presence system including a cart that supports a robot face and an overhead camera
US20110235630A1 (en) * 2010-03-23 2011-09-29 Jie Hui Techniques for prioritizing traffic
US8621638B2 (en) 2010-05-14 2013-12-31 Mcafee, Inc. Systems and methods for classification of messaging entities
US10343283B2 (en) 2010-05-24 2019-07-09 Intouch Technologies, Inc. Telepresence robot system that can be accessed by a cellular phone
US10808882B2 (en) 2010-05-26 2020-10-20 Intouch Technologies, Inc. Tele-robotic system with a robot face placed on a chair
US9143384B2 (en) * 2010-11-03 2015-09-22 Broadcom Corporation Vehicular network with concurrent packet transmission
US9264664B2 (en) 2010-12-03 2016-02-16 Intouch Technologies, Inc. Systems and methods for dynamic bandwidth allocation
KR20140040094A (ko) 2011-01-28 2014-04-02 인터치 테크놀로지스 인코퍼레이티드 이동형 원격현전 로봇과의 인터페이싱
US9323250B2 (en) 2011-01-28 2016-04-26 Intouch Technologies, Inc. Time-dependent navigation of telepresence robots
US9122877B2 (en) 2011-03-21 2015-09-01 Mcafee, Inc. System and method for malware and network reputation correlation
US10769739B2 (en) 2011-04-25 2020-09-08 Intouch Technologies, Inc. Systems and methods for management of information among medical providers and facilities
US20140139616A1 (en) 2012-01-27 2014-05-22 Intouch Technologies, Inc. Enhanced Diagnostics for a Telepresence Robot
US9098611B2 (en) 2012-11-26 2015-08-04 Intouch Technologies, Inc. Enhanced video interaction for a user interface of a telepresence network
US9106680B2 (en) 2011-06-27 2015-08-11 Mcafee, Inc. System and method for protocol fingerprinting and reputation correlation
US8836751B2 (en) 2011-11-08 2014-09-16 Intouch Technologies, Inc. Tele-presence system with a user interface that displays different communication links
US9519782B2 (en) 2012-02-24 2016-12-13 Fireeye, Inc. Detecting malicious network content
US8931043B2 (en) 2012-04-10 2015-01-06 Mcafee Inc. System and method for determining and using local reputations of users and hosts to protect information in a network environment
US8902278B2 (en) 2012-04-11 2014-12-02 Intouch Technologies, Inc. Systems and methods for visualizing and managing telepresence devices in healthcare networks
US9251313B2 (en) 2012-04-11 2016-02-02 Intouch Technologies, Inc. Systems and methods for visualizing and managing telepresence devices in healthcare networks
EP2852881A4 (en) 2012-05-22 2016-03-23 Intouch Technologies Inc GRAPHIC USER INTERFACES CONTAINING TOUCH PAD TOUCH INTERFACES FOR TELEMEDICINE DEVICES
US9361021B2 (en) 2012-05-22 2016-06-07 Irobot Corporation Graphical user interfaces including touchpad driving interfaces for telemedicine devices
CN102929961B (zh) * 2012-10-10 2016-12-21 北京锐安科技有限公司 基于构建快速数据分级通道的数据处理方法及其装置
CN103841158B (zh) * 2012-11-26 2018-09-07 中兴通讯股份有限公司 一种数据流和数据包传输方法及装置
US10572665B2 (en) 2012-12-28 2020-02-25 Fireeye, Inc. System and method to create a number of breakpoints in a virtual machine via virtual machine trapping events
US9159035B1 (en) 2013-02-23 2015-10-13 Fireeye, Inc. Framework for computer application analysis of sensitive information tracking
US9824209B1 (en) 2013-02-23 2017-11-21 Fireeye, Inc. Framework for efficient security coverage of mobile software applications that is usable to harden in the field code
US9195829B1 (en) 2013-02-23 2015-11-24 Fireeye, Inc. User interface with real-time visual playback along with synchronous textual analysis log display and event/time index for anomalous behavior detection in applications
US9009823B1 (en) 2013-02-23 2015-04-14 Fireeye, Inc. Framework for efficient security coverage of mobile software applications installed on mobile devices
US8990944B1 (en) 2013-02-23 2015-03-24 Fireeye, Inc. Systems and methods for automatically detecting backdoors
US9367681B1 (en) 2013-02-23 2016-06-14 Fireeye, Inc. Framework for efficient security coverage of mobile software applications using symbolic execution to reach regions of interest within an application
US9176843B1 (en) 2013-02-23 2015-11-03 Fireeye, Inc. Framework for efficient security coverage of mobile software applications
US9009822B1 (en) 2013-02-23 2015-04-14 Fireeye, Inc. Framework for multi-phase analysis of mobile applications
US9355247B1 (en) 2013-03-13 2016-05-31 Fireeye, Inc. File extraction from memory dump for malicious content analysis
US9565202B1 (en) 2013-03-13 2017-02-07 Fireeye, Inc. System and method for detecting exfiltration content
US9104867B1 (en) 2013-03-13 2015-08-11 Fireeye, Inc. Malicious content analysis using simulated user interaction without user involvement
US9626509B1 (en) 2013-03-13 2017-04-18 Fireeye, Inc. Malicious content analysis with multi-version application support within single operating environment
US9311479B1 (en) 2013-03-14 2016-04-12 Fireeye, Inc. Correlation and consolidation of analytic data for holistic view of a malware attack
US9430646B1 (en) 2013-03-14 2016-08-30 Fireeye, Inc. Distributed systems and methods for automatically detecting unknown bots and botnets
US9251343B1 (en) 2013-03-15 2016-02-02 Fireeye, Inc. Detecting bootkits resident on compromised computers
US9413781B2 (en) 2013-03-15 2016-08-09 Fireeye, Inc. System and method employing structured intelligence to verify and contain threats at endpoints
US10713358B2 (en) 2013-03-15 2020-07-14 Fireeye, Inc. System and method to extract and utilize disassembly features to classify software intent
US9495180B2 (en) 2013-05-10 2016-11-15 Fireeye, Inc. Optimized resource allocation for virtual machines within a malware content detection system
US9635039B1 (en) 2013-05-13 2017-04-25 Fireeye, Inc. Classifying sets of malicious indicators for detecting command and control communications associated with malware
WO2014194333A1 (en) 2013-05-31 2014-12-04 Seven Networks, Inc. Optimizing traffic by controlling keep-alives
EP3008946B1 (en) 2013-06-11 2018-08-08 Seven Networks, LLC Offloading application traffic to a shared communication channel for signal optimization in a wireless network for traffic utilizing proprietary and non-proprietary protocols
CN105637919A (zh) 2013-06-11 2016-06-01 七网络有限责任公司 优化无线网络中的保活和其他后台流量
US10133863B2 (en) 2013-06-24 2018-11-20 Fireeye, Inc. Zero-day discovery system
US9536091B2 (en) 2013-06-24 2017-01-03 Fireeye, Inc. System and method for detecting time-bomb malware
US9300686B2 (en) 2013-06-28 2016-03-29 Fireeye, Inc. System and method for detecting malicious links in electronic messages
US9888016B1 (en) 2013-06-28 2018-02-06 Fireeye, Inc. System and method for detecting phishing using password prediction
US10192052B1 (en) 2013-09-30 2019-01-29 Fireeye, Inc. System, apparatus and method for classifying a file as malicious using static scanning
US10089461B1 (en) 2013-09-30 2018-10-02 Fireeye, Inc. Page replacement code injection
US9690936B1 (en) 2013-09-30 2017-06-27 Fireeye, Inc. Multistage system and method for analyzing obfuscated content for malware
US10515214B1 (en) 2013-09-30 2019-12-24 Fireeye, Inc. System and method for classifying malware within content created during analysis of a specimen
US9736179B2 (en) 2013-09-30 2017-08-15 Fireeye, Inc. System, apparatus and method for using malware analysis results to drive adaptive instrumentation of virtual machines to improve exploit detection
US9628507B2 (en) 2013-09-30 2017-04-18 Fireeye, Inc. Advanced persistent threat (APT) detection center
US9294501B2 (en) 2013-09-30 2016-03-22 Fireeye, Inc. Fuzzy hash of behavioral results
US9171160B2 (en) 2013-09-30 2015-10-27 Fireeye, Inc. Dynamically adaptive framework and method for classifying malware using intelligent static, emulation, and dynamic analyses
EP3061030A4 (en) 2013-10-24 2017-04-19 McAfee, Inc. Agent assisted malicious application blocking in a network environment
US9921978B1 (en) 2013-11-08 2018-03-20 Fireeye, Inc. System and method for enhanced security of storage devices
US9189627B1 (en) 2013-11-21 2015-11-17 Fireeye, Inc. System, apparatus and method for conducting on-the-fly decryption of encrypted objects for malware detection
US9747446B1 (en) 2013-12-26 2017-08-29 Fireeye, Inc. System and method for run-time object classification
US9756074B2 (en) 2013-12-26 2017-09-05 Fireeye, Inc. System and method for IPS and VM-based detection of suspicious objects
US9292686B2 (en) 2014-01-16 2016-03-22 Fireeye, Inc. Micro-virtualization architecture for threat-aware microvisor deployment in a node of a network environment
US9262635B2 (en) 2014-02-05 2016-02-16 Fireeye, Inc. Detection efficacy of virtual machine-based analysis with application specific events
US9241010B1 (en) 2014-03-20 2016-01-19 Fireeye, Inc. System and method for network behavior detection
US10242185B1 (en) 2014-03-21 2019-03-26 Fireeye, Inc. Dynamic guest image creation and rollback
US9591015B1 (en) 2014-03-28 2017-03-07 Fireeye, Inc. System and method for offloading packet processing and static analysis operations
US9432389B1 (en) 2014-03-31 2016-08-30 Fireeye, Inc. System, apparatus and method for detecting a malicious attack based on static analysis of a multi-flow object
US9223972B1 (en) 2014-03-31 2015-12-29 Fireeye, Inc. Dynamically remote tuning of a malware content detection system
US9628405B2 (en) * 2014-04-07 2017-04-18 Ericsson Ab Merging multicast ABR and unicast ABR with progressive download ABR in a customer premises device within the same video delivery pipe
US9762443B2 (en) 2014-04-15 2017-09-12 Splunk Inc. Transformation of network data at remote capture agents
US10462004B2 (en) 2014-04-15 2019-10-29 Splunk Inc. Visualizations of statistics associated with captured network data
US10127273B2 (en) 2014-04-15 2018-11-13 Splunk Inc. Distributed processing of network data using remote capture agents
US10360196B2 (en) 2014-04-15 2019-07-23 Splunk Inc. Grouping and managing event streams generated from captured network data
US10700950B2 (en) 2014-04-15 2020-06-30 Splunk Inc. Adjusting network data storage based on event stream statistics
US10366101B2 (en) 2014-04-15 2019-07-30 Splunk Inc. Bidirectional linking of ephemeral event streams to creators of the ephemeral event streams
US10693742B2 (en) 2014-04-15 2020-06-23 Splunk Inc. Inline visualizations of metrics related to captured network data
US10523521B2 (en) 2014-04-15 2019-12-31 Splunk Inc. Managing ephemeral event streams generated from captured network data
US11281643B2 (en) 2014-04-15 2022-03-22 Splunk Inc. Generating event streams including aggregated values from monitored network data
US9923767B2 (en) 2014-04-15 2018-03-20 Splunk Inc. Dynamic configuration of remote capture agents for network data capture
US11086897B2 (en) 2014-04-15 2021-08-10 Splunk Inc. Linking event streams across applications of a data intake and query system
US9594912B1 (en) 2014-06-06 2017-03-14 Fireeye, Inc. Return-oriented programming detection
US9438623B1 (en) 2014-06-06 2016-09-06 Fireeye, Inc. Computer exploit detection using heap spray pattern matching
US9973531B1 (en) 2014-06-06 2018-05-15 Fireeye, Inc. Shellcode detection
US10084813B2 (en) 2014-06-24 2018-09-25 Fireeye, Inc. Intrusion prevention and remedy system
US9398028B1 (en) 2014-06-26 2016-07-19 Fireeye, Inc. System, device and method for detecting a malicious attack based on communcations between remotely hosted virtual machines and malicious web servers
US10805340B1 (en) 2014-06-26 2020-10-13 Fireeye, Inc. Infection vector and malware tracking with an interactive user display
US10002252B2 (en) 2014-07-01 2018-06-19 Fireeye, Inc. Verification of trusted threat-aware microvisor
GB2545625A (en) 2014-07-24 2017-06-28 Ibm Device connectivity
US9363280B1 (en) 2014-08-22 2016-06-07 Fireeye, Inc. System and method of detecting delivery of malware using cross-customer data
US10671726B1 (en) 2014-09-22 2020-06-02 Fireeye Inc. System and method for malware analysis using thread-level event monitoring
US10038616B2 (en) 2014-09-25 2018-07-31 Microsoft Technology Licensing, Llc Managing classified network streams
US9674099B2 (en) 2014-09-25 2017-06-06 Microsoft Technology Licensing, Llc Network classification for applications
US10027689B1 (en) 2014-09-29 2018-07-17 Fireeye, Inc. Interactive infection visualization for improved exploit detection and signature generation for malware and malware families
US9773112B1 (en) 2014-09-29 2017-09-26 Fireeye, Inc. Exploit detection of malware and malware families
US9690933B1 (en) 2014-12-22 2017-06-27 Fireeye, Inc. Framework for classifying an object as malicious with machine learning for deploying updated predictive models
US10075455B2 (en) 2014-12-26 2018-09-11 Fireeye, Inc. Zero-day rotating guest image profile
US9934376B1 (en) 2014-12-29 2018-04-03 Fireeye, Inc. Malware detection appliance architecture
US10367869B2 (en) * 2014-12-30 2019-07-30 Ford Global Technologies, Llc Remote vehicle control and operation
US9838417B1 (en) 2014-12-30 2017-12-05 Fireeye, Inc. Intelligent context aware user interaction for malware detection
US9690606B1 (en) 2015-03-25 2017-06-27 Fireeye, Inc. Selective system call monitoring
US10148693B2 (en) 2015-03-25 2018-12-04 Fireeye, Inc. Exploit detection system
US9438613B1 (en) 2015-03-30 2016-09-06 Fireeye, Inc. Dynamic content activation for automated analysis of embedded objects
US10474813B1 (en) 2015-03-31 2019-11-12 Fireeye, Inc. Code injection technique for remediation at an endpoint of a network
US10417031B2 (en) 2015-03-31 2019-09-17 Fireeye, Inc. Selective virtualization for security threat detection
US9483644B1 (en) 2015-03-31 2016-11-01 Fireeye, Inc. Methods for detecting file altering malware in VM based analysis
US9654485B1 (en) 2015-04-13 2017-05-16 Fireeye, Inc. Analytics-based security monitoring system and method
US9594904B1 (en) 2015-04-23 2017-03-14 Fireeye, Inc. Detecting malware based on reflection
US10726127B1 (en) 2015-06-30 2020-07-28 Fireeye, Inc. System and method for protecting a software component running in a virtual machine through virtual interrupts by the virtualization layer
US10642753B1 (en) 2015-06-30 2020-05-05 Fireeye, Inc. System and method for protecting a software component running in virtual machine using a virtualization layer
US11113086B1 (en) 2015-06-30 2021-09-07 Fireeye, Inc. Virtual system and method for securing external network connectivity
US10454950B1 (en) 2015-06-30 2019-10-22 Fireeye, Inc. Centralized aggregation technique for detecting lateral movement of stealthy cyber-attacks
US10715542B1 (en) 2015-08-14 2020-07-14 Fireeye, Inc. Mobile application risk analysis
US10176321B2 (en) 2015-09-22 2019-01-08 Fireeye, Inc. Leveraging behavior-based rules for malware family classification
US10033747B1 (en) 2015-09-29 2018-07-24 Fireeye, Inc. System and method for detecting interpreter-based exploit attacks
US10601865B1 (en) 2015-09-30 2020-03-24 Fireeye, Inc. Detection of credential spearphishing attacks using email analysis
US10210329B1 (en) 2015-09-30 2019-02-19 Fireeye, Inc. Method to detect application execution hijacking using memory protection
US9825989B1 (en) 2015-09-30 2017-11-21 Fireeye, Inc. Cyber attack early warning system
US10706149B1 (en) 2015-09-30 2020-07-07 Fireeye, Inc. Detecting delayed activation malware using a primary controller and plural time controllers
US9825976B1 (en) 2015-09-30 2017-11-21 Fireeye, Inc. Detection and classification of exploit kits
US10817606B1 (en) 2015-09-30 2020-10-27 Fireeye, Inc. Detecting delayed activation malware using a run-time monitoring agent and time-dilation logic
US10284575B2 (en) 2015-11-10 2019-05-07 Fireeye, Inc. Launcher for setting analysis environment variations for malware detection
US10447728B1 (en) 2015-12-10 2019-10-15 Fireeye, Inc. Technique for protecting guest processes using a layered virtualization architecture
US10846117B1 (en) 2015-12-10 2020-11-24 Fireeye, Inc. Technique for establishing secure communication between host and guest processes of a virtualization architecture
US10108446B1 (en) 2015-12-11 2018-10-23 Fireeye, Inc. Late load technique for deploying a virtualization layer underneath a running operating system
US10050998B1 (en) 2015-12-30 2018-08-14 Fireeye, Inc. Malicious message analysis system
US10621338B1 (en) 2015-12-30 2020-04-14 Fireeye, Inc. Method to detect forgery and exploits using last branch recording registers
US10133866B1 (en) 2015-12-30 2018-11-20 Fireeye, Inc. System and method for triggering analysis of an object for malware in response to modification of that object
US10565378B1 (en) 2015-12-30 2020-02-18 Fireeye, Inc. Exploit of privilege detection framework
US9824216B1 (en) 2015-12-31 2017-11-21 Fireeye, Inc. Susceptible environment detection system
US11552986B1 (en) 2015-12-31 2023-01-10 Fireeye Security Holdings Us Llc Cyber-security framework for application of virtual features
US10581874B1 (en) 2015-12-31 2020-03-03 Fireeye, Inc. Malware detection system with contextual analysis
US10601863B1 (en) 2016-03-25 2020-03-24 Fireeye, Inc. System and method for managing sensor enrollment
US10671721B1 (en) 2016-03-25 2020-06-02 Fireeye, Inc. Timeout management services
US10476906B1 (en) 2016-03-25 2019-11-12 Fireeye, Inc. System and method for managing formation and modification of a cluster within a malware detection system
US10785255B1 (en) 2016-03-25 2020-09-22 Fireeye, Inc. Cluster configuration within a scalable malware detection system
US10893059B1 (en) 2016-03-31 2021-01-12 Fireeye, Inc. Verification and enhancement using detection systems located at the network periphery and endpoint devices
US10169585B1 (en) 2016-06-22 2019-01-01 Fireeye, Inc. System and methods for advanced malware detection through placement of transition events
US10462173B1 (en) 2016-06-30 2019-10-29 Fireeye, Inc. Malware detection verification and enhancement by coordinating endpoint and malware detection systems
US10069755B1 (en) 2016-07-01 2018-09-04 Mastercard International Incorporated Systems and methods for priority-based allocation of network bandwidth
US10592678B1 (en) 2016-09-09 2020-03-17 Fireeye, Inc. Secure communications between peers using a verified virtual trusted platform module
US10491627B1 (en) 2016-09-29 2019-11-26 Fireeye, Inc. Advanced malware detection using similarity analysis
US10795991B1 (en) 2016-11-08 2020-10-06 Fireeye, Inc. Enterprise search
US10587647B1 (en) 2016-11-22 2020-03-10 Fireeye, Inc. Technique for malware detection capability comparison of network security devices
US10552610B1 (en) 2016-12-22 2020-02-04 Fireeye, Inc. Adaptive virtual machine snapshot update framework for malware behavioral analysis
US10581879B1 (en) 2016-12-22 2020-03-03 Fireeye, Inc. Enhanced malware detection for generated objects
US10523609B1 (en) 2016-12-27 2019-12-31 Fireeye, Inc. Multi-vector malware detection and analysis
US10904286B1 (en) 2017-03-24 2021-01-26 Fireeye, Inc. Detection of phishing attacks using similarity analysis
US10462061B1 (en) * 2017-03-28 2019-10-29 Veritas Technologies Llc Systems and methods for managing quality of service
US10554507B1 (en) 2017-03-30 2020-02-04 Fireeye, Inc. Multi-level control for enhanced resource and object evaluation management of malware detection system
US10791138B1 (en) 2017-03-30 2020-09-29 Fireeye, Inc. Subscription-based malware detection
US10902119B1 (en) 2017-03-30 2021-01-26 Fireeye, Inc. Data extraction system for malware analysis
US10798112B2 (en) 2017-03-30 2020-10-06 Fireeye, Inc. Attribute-controlled malware detection
US11862302B2 (en) 2017-04-24 2024-01-02 Teladoc Health, Inc. Automated transcription and documentation of tele-health encounters
CN109005126B (zh) * 2017-06-06 2020-06-02 华为技术有限公司 数据流的处理方法、设备和计算机可读存储介质
US10834011B2 (en) * 2017-06-29 2020-11-10 Itron Global Sarl Packet servicing priority based on communication initialization
US10855700B1 (en) 2017-06-29 2020-12-01 Fireeye, Inc. Post-intrusion detection of cyber-attacks during lateral movement within networks
US10601848B1 (en) 2017-06-29 2020-03-24 Fireeye, Inc. Cyber-security system and method for weak indicator detection and correlation to generate strong indicators
US10503904B1 (en) 2017-06-29 2019-12-10 Fireeye, Inc. Ransomware detection and mitigation
US10893068B1 (en) 2017-06-30 2021-01-12 Fireeye, Inc. Ransomware file modification prevention technique
US10483007B2 (en) 2017-07-25 2019-11-19 Intouch Technologies, Inc. Modular telehealth cart with thermal imaging and touch screen user interface
US11636944B2 (en) 2017-08-25 2023-04-25 Teladoc Health, Inc. Connectivity infrastructure for a telehealth platform
US10747872B1 (en) 2017-09-27 2020-08-18 Fireeye, Inc. System and method for preventing malware evasion
US10805346B2 (en) 2017-10-01 2020-10-13 Fireeye, Inc. Phishing attack detection
US11108809B2 (en) 2017-10-27 2021-08-31 Fireeye, Inc. System and method for analyzing binary code for malware classification using artificial neural network techniques
US10735538B2 (en) * 2017-12-20 2020-08-04 International Business Machines Corporation Conversion from massive pull requests to push requests
CN109951347B (zh) * 2017-12-21 2021-11-19 华为技术有限公司 业务识别方法、装置及网络设备
US11271955B2 (en) 2017-12-28 2022-03-08 Fireeye Security Holdings Us Llc Platform and method for retroactive reclassification employing a cybersecurity-based global data store
US11005860B1 (en) 2017-12-28 2021-05-11 Fireeye, Inc. Method and system for efficient cybersecurity analysis of endpoint events
US11240275B1 (en) 2017-12-28 2022-02-01 Fireeye Security Holdings Us Llc Platform and method for performing cybersecurity analyses employing an intelligence hub with a modular architecture
US11050651B2 (en) * 2018-01-04 2021-06-29 General Electric Company Systems and methods for health monitoring and upgrade of a distributed controller
JP7043028B2 (ja) * 2018-02-16 2022-03-29 トヨタ自動車株式会社 車載装置及びプローブデータの送信方法
US10826931B1 (en) 2018-03-29 2020-11-03 Fireeye, Inc. System and method for predicting and mitigating cybersecurity system misconfigurations
US11558401B1 (en) 2018-03-30 2023-01-17 Fireeye Security Holdings Us Llc Multi-vector malware detection data sharing system for improved detection
US11003773B1 (en) 2018-03-30 2021-05-11 Fireeye, Inc. System and method for automatically generating malware detection rule recommendations
US10956477B1 (en) 2018-03-30 2021-03-23 Fireeye, Inc. System and method for detecting malicious scripts through natural language processing modeling
US10617299B2 (en) 2018-04-27 2020-04-14 Intouch Technologies, Inc. Telehealth cart that supports a removable tablet with seamless audio/video switching
US11314859B1 (en) 2018-06-27 2022-04-26 FireEye Security Holdings, Inc. Cyber-security system and method for detecting escalation of privileges within an access token
US11075930B1 (en) 2018-06-27 2021-07-27 Fireeye, Inc. System and method for detecting repetitive cybersecurity attacks constituting an email campaign
US11228491B1 (en) 2018-06-28 2022-01-18 Fireeye Security Holdings Us Llc System and method for distributed cluster configuration monitoring and management
US11316900B1 (en) 2018-06-29 2022-04-26 FireEye Security Holdings Inc. System and method for automatically prioritizing rules for cyber-threat detection and mitigation
US11182473B1 (en) 2018-09-13 2021-11-23 Fireeye Security Holdings Us Llc System and method for mitigating cyberattacks against processor operability by a guest process
US11763004B1 (en) 2018-09-27 2023-09-19 Fireeye Security Holdings Us Llc System and method for bootkit detection
EP3881461A4 (en) * 2018-11-14 2022-08-10 Skywave Networks LLC SYSTEM AND METHOD FOR COMMUNICATING USING SHORT MESSAGES
US11368475B1 (en) 2018-12-21 2022-06-21 Fireeye Security Holdings Us Llc System and method for scanning remote services to locate stored objects with malware
US11743290B2 (en) 2018-12-21 2023-08-29 Fireeye Security Holdings Us Llc System and method for detecting cyberattacks impersonating legitimate sources
US11176251B1 (en) 2018-12-21 2021-11-16 Fireeye, Inc. Determining malware via symbolic function hash analysis
US11601444B1 (en) 2018-12-31 2023-03-07 Fireeye Security Holdings Us Llc Automated system for triage of customer issues
US11310238B1 (en) 2019-03-26 2022-04-19 FireEye Security Holdings, Inc. System and method for retrieval and analysis of operational data from customer, cloud-hosted virtual resources
US11677786B1 (en) 2019-03-29 2023-06-13 Fireeye Security Holdings Us Llc System and method for detecting and protecting against cybersecurity attacks on servers
US11636198B1 (en) 2019-03-30 2023-04-25 Fireeye Security Holdings Us Llc System and method for cybersecurity analyzer update and concurrent management system
US11258806B1 (en) 2019-06-24 2022-02-22 Mandiant, Inc. System and method for automatically associating cybersecurity intelligence to cyberthreat actors
US11556640B1 (en) 2019-06-27 2023-01-17 Mandiant, Inc. Systems and methods for automated cybersecurity analysis of extracted binary string sets
US11392700B1 (en) 2019-06-28 2022-07-19 Fireeye Security Holdings Us Llc System and method for supporting cross-platform data verification
US11886585B1 (en) 2019-09-27 2024-01-30 Musarubra Us Llc System and method for identifying and mitigating cyberattacks through malicious position-independent code execution
US11637862B1 (en) 2019-09-30 2023-04-25 Mandiant, Inc. System and method for surfacing cyber-security threats with a self-learning recommendation engine
CN111698276B (zh) * 2019-11-06 2023-04-28 北京友宝在线科技股份有限公司 一种歌曲更新方法及点唱设备
US11522884B1 (en) 2019-12-24 2022-12-06 Fireeye Security Holdings Us Llc Subscription and key management system
US11436327B1 (en) 2019-12-24 2022-09-06 Fireeye Security Holdings Us Llc System and method for circumventing evasive code for cyberthreat detection
US11838300B1 (en) 2019-12-24 2023-12-05 Musarubra Us Llc Run-time configurable cybersecurity system
US11159988B2 (en) 2020-03-30 2021-10-26 Ford Global Technologies, Llc Interference-aware non-homogeneous CBSD channel assignment and including channel assignment based on data priority
US11743729B2 (en) 2020-07-06 2023-08-29 T-Mobile Usa, Inc. Security system for managing 5G network traffic
US11516670B2 (en) 2020-07-06 2022-11-29 T-Mobile Usa, Inc. Security system for vulnerability-risk-threat (VRT) detection
US11770713B2 (en) 2020-07-06 2023-09-26 T-Mobile Usa, Inc. Distributed security system for vulnerability-risk-threat (VRT) detection
US11800361B2 (en) 2020-07-06 2023-10-24 T-Mobile Usa, Inc. Security system with 5G network traffic incubation
US11622273B2 (en) * 2020-07-06 2023-04-04 T-Mobile Usa, Inc. Security system for directing 5G network traffic
CN113824733B (zh) * 2021-10-16 2023-08-18 西安明德理工学院 一种计算机网络管理系统

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001022686A1 (en) * 1999-09-21 2001-03-29 Infineon Technologies North America Corp. Rule based ip data processing
US20020188732A1 (en) * 2001-06-06 2002-12-12 Buckman Charles R. System and method for allocating bandwidth across a network
US20030152096A1 (en) * 2002-02-13 2003-08-14 Korey Chapman Intelligent no packet loss networking

Family Cites Families (413)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4289930A (en) 1978-11-30 1981-09-15 The General Electric Company Limited Electronic apparatus for the display of information received over a line
US4386416A (en) 1980-06-02 1983-05-31 Mostek Corporation Data compression, encryption, and in-line transmission system
US4384325A (en) 1980-06-23 1983-05-17 Sperry Corporation Apparatus and method for searching a data base using variable search criteria
US4532588A (en) 1982-11-09 1985-07-30 International Business Machines Corporation Electronic document distribution network with uniform data stream
US4713780A (en) 1985-04-15 1987-12-15 Express Communications, Inc. Electronic mail
US4754428A (en) 1985-04-15 1988-06-28 Express Communications, Inc. Apparatus and method of distributing documents to remote terminals with different formats
US4837798A (en) 1986-06-02 1989-06-06 American Telephone And Telegraph Company Communication system having unified messaging
NL8602418A (nl) 1986-09-25 1988-04-18 Philips Nv Inrichting voor het weergeven van een pcm-gemoduleerd signaal, voorzien van een muteschakeling.
JP2702927B2 (ja) 1987-06-15 1998-01-26 株式会社日立製作所 文字列検索装置
DE3851724T2 (de) 1987-07-08 1995-05-04 Matsushita Electric Ind Co Ltd Verfahren und Gerät zum Schutz von Kopiersignalen.
US4853961A (en) 1987-12-18 1989-08-01 Pitney Bowes Inc. Reliable document authentication system
US4951196A (en) 1988-05-04 1990-08-21 Supply Tech, Inc. Method and apparatus for electronic data interchange
US5008814A (en) 1988-08-15 1991-04-16 Network Equipment Technologies, Inc. Method and apparatus for updating system software for a plurality of data processing units in a communication network
US5144660A (en) 1988-08-31 1992-09-01 Rose Anthony M Securing a computer against undesired write operations to or read operations from a mass storage device
US5054096A (en) 1988-10-24 1991-10-01 Empire Blue Cross/Blue Shield Method and apparatus for converting documents into electronic data for transaction processing
US4975950A (en) 1988-11-03 1990-12-04 Lentz Stephen A System and method of protecting integrity of computer data and software
CA1321656C (en) 1988-12-22 1993-08-24 Chander Kasiraj Method for restricting delivery and receipt of electronic message
US5167011A (en) 1989-02-15 1992-11-24 W. H. Morris Method for coodinating information storage and retrieval
US5210824A (en) 1989-03-03 1993-05-11 Xerox Corporation Encoding-format-desensitized methods and means for interchanging electronic document as appearances
US5020059A (en) 1989-03-31 1991-05-28 At&T Bell Laboratories Reconfigurable signal processor
US5144659A (en) 1989-04-19 1992-09-01 Richard P. Jones Computer file protection system
US5119465A (en) 1989-06-19 1992-06-02 Digital Equipment Corporation System for selectively converting plurality of source data structures through corresponding source intermediate structures, and target intermediate structures into selected target structure
GB8918553D0 (en) 1989-08-15 1989-09-27 Digital Equipment Int Message control system
JPH03117940A (ja) 1989-09-25 1991-05-20 Internatl Business Mach Corp <Ibm> 電子メールの管理方法
US5105184B1 (en) 1989-11-09 1997-06-17 Noorali Pirani Methods for displaying and integrating commercial advertisements with computer software
US5495610A (en) 1989-11-30 1996-02-27 Seer Technologies, Inc. Software distribution system to build and distribute a software release
EP0451384B1 (en) 1990-04-10 1997-09-24 International Business Machines Corporation Hypertext data processing system and method
US5319776A (en) 1990-04-19 1994-06-07 Hilgraeve Corporation In transit detection of computer virus with safeguard
US5210825A (en) 1990-04-26 1993-05-11 Teknekron Communications Systems, Inc. Method and an apparatus for displaying graphical data received from a remote computer by a local computer
US5822527A (en) 1990-05-04 1998-10-13 Digital Equipment Corporation Method and apparatus for information stream filtration using tagged information access and action registration
US5144557A (en) 1990-08-13 1992-09-01 International Business Machines Corporation Method and system for document distribution by reference to a first group and particular document to a second group of user in a data processing system
US5247661A (en) 1990-09-10 1993-09-21 International Business Machines Corporation Method and apparatus for automated document distribution in a data processing system
US5276869A (en) 1990-09-10 1994-01-04 International Business Machines Corporation System for selecting document recipients as determined by technical content of document and for electronically corroborating receipt of document
US5239466A (en) 1990-10-04 1993-08-24 Motorola, Inc. System for selectively routing and merging independent annotations to a document at remote locations
JP3161725B2 (ja) 1990-11-21 2001-04-25 株式会社日立製作所 ワークステーションおよび共同情報処理システム
US5283887A (en) 1990-12-19 1994-02-01 Bull Hn Information Systems Inc. Automatic document format conversion in an electronic mail system based upon user preference
JP3177684B2 (ja) 1991-03-14 2001-06-18 株式会社日立製作所 電子メールシステム
US5424724A (en) 1991-03-27 1995-06-13 International Business Machines Corporation Method and apparatus for enhanced electronic mail distribution
US5513323A (en) 1991-06-14 1996-04-30 International Business Machines Corporation Method and apparatus for multistage document format transformation in a data processing system
US5577209A (en) 1991-07-11 1996-11-19 Itt Corporation Apparatus and method for providing multi-level security for communication among computers and terminals on a network
US5379340A (en) 1991-08-02 1995-01-03 Betterprize Limited Text communication system
US5367621A (en) 1991-09-06 1994-11-22 International Business Machines Corporation Data processing method to provide a generalized link from a reference point in an on-line book to an arbitrary multimedia object which can be dynamically updated
US5313521A (en) 1992-04-15 1994-05-17 Fujitsu Limited Key distribution protocol for file transfer in the local area network
US5485409A (en) 1992-04-30 1996-01-16 International Business Machines Corporation Automated penetration analysis system and method
US5278901A (en) 1992-04-30 1994-01-11 International Business Machines Corporation Pattern-oriented intrusion-detection system and method
US5235642A (en) 1992-07-21 1993-08-10 Digital Equipment Corporation Access control subsystem and method for distributed computer system using locally cached authentication credentials
GB2271002B (en) 1992-09-26 1995-12-06 Digital Equipment Int Data processing system
US5418908A (en) 1992-10-15 1995-05-23 International Business Machines Corporation System for automatically establishing a link between an electronic mail item and a remotely stored reference through a place mark inserted into the item
JP3553987B2 (ja) 1992-11-13 2004-08-11 株式会社日立製作所 クライアント・サーバシステム
US5675733A (en) 1992-11-30 1997-10-07 International Business Machines Corporation Statistical analysis and display of reception status of electronic messages
US5544320A (en) 1993-01-08 1996-08-06 Konrad; Allan M. Remote information service access system based on a client-server-service model
US5406557A (en) 1993-02-01 1995-04-11 National Semiconductor Corporation Interenterprise electronic mail hub
US5479411A (en) 1993-03-10 1995-12-26 At&T Corp. Multi-media integrated message arrangement
US5404231A (en) 1993-05-24 1995-04-04 Audiofax, Inc. Sender-based facsimile store and forward facility
JPH0764788A (ja) 1993-06-14 1995-03-10 Mitsubishi Electric Corp マイクロコンピュータ
JPH0737087A (ja) 1993-07-19 1995-02-07 Matsushita Electric Ind Co Ltd 画像処理装置
JPH0779298A (ja) 1993-09-08 1995-03-20 Hitachi Ltd ファクシミリサーバシステム
US5657461A (en) 1993-10-04 1997-08-12 Xerox Corporation User interface for defining and automatically transmitting data according to preferred communication channels
US5513126A (en) 1993-10-04 1996-04-30 Xerox Corporation Network having selectively accessible recipient prioritized communication channel profiles
US5414833A (en) 1993-10-27 1995-05-09 International Business Machines Corporation Network security system and method using a parallel finite state machine adaptive active monitor and responder
US5771354A (en) 1993-11-04 1998-06-23 Crawford; Christopher M. Internet online backup system provides remote storage for customers using IDs and passwords which were interactively established when signing up for backup services
US5606668A (en) 1993-12-15 1997-02-25 Checkpoint Software Technologies Ltd. System for securing inbound and outbound data packet flow in a computer network
US5509074A (en) 1994-01-27 1996-04-16 At&T Corp. Method of protecting electronically published materials using cryptographic protocols
US5557742A (en) 1994-03-07 1996-09-17 Haystack Labs, Inc. Method and system for detecting intrusion into and misuse of a data processing system
US5541993A (en) 1994-05-10 1996-07-30 Fan; Eric Structure and method for secure image transmission
US5675507A (en) 1995-04-28 1997-10-07 Bobo, Ii; Charles R. Message storage and delivery system
US5511122A (en) 1994-06-03 1996-04-23 The United States Of America As Represented By The Secretary Of The Navy Intermediate network authentication
US5416842A (en) 1994-06-10 1995-05-16 Sun Microsystems, Inc. Method and apparatus for key-management scheme for use with internet protocols at site firewalls
US5535276A (en) 1994-11-09 1996-07-09 Bell Atlantic Network Services, Inc. Yaksha, an improved system and method for securing communications using split private key asymmetric cryptography
US5481312A (en) 1994-09-12 1996-01-02 At&T Corp. Method of and apparatus for the transmission of high and low priority segments of a video bitstream over packet networks
US5740231A (en) 1994-09-16 1998-04-14 Octel Communications Corporation Network-based multimedia communications and directory system and method of operation
US5933478A (en) 1994-09-28 1999-08-03 Hitachi, Ltd. Data transfer system and handheld terminal device used therefor
US5805719A (en) 1994-11-28 1998-09-08 Smarttouch Tokenless identification of individuals
US5758257A (en) 1994-11-29 1998-05-26 Herz; Frederick System and method for scheduling broadcast of and access to video programs and other data using customer profiles
US5619648A (en) 1994-11-30 1997-04-08 Lucent Technologies Inc. Message filtering techniques
US5608874A (en) 1994-12-02 1997-03-04 Autoentry Online, Inc. System and method for automatic data file format translation and transmission having advanced features
US5550984A (en) 1994-12-07 1996-08-27 Matsushita Electric Corporation Of America Security system for preventing unauthorized communications between networks by translating communications received in ip protocol to non-ip protocol to remove address and routing services information
US5530852A (en) 1994-12-20 1996-06-25 Sun Microsystems, Inc. Method for extracting profiles and topics from a first file written in a first markup language and generating files in different markup languages containing the profiles and topics for use in accessing data described by the profiles and topics
US5694616A (en) 1994-12-30 1997-12-02 International Business Machines Corporation Method and system for prioritization of email items by selectively associating priority attribute with at least one and fewer than all of the recipients
US5638487A (en) 1994-12-30 1997-06-10 Purespeech, Inc. Automatic speech recognition
US5878230A (en) 1995-01-05 1999-03-02 International Business Machines Corporation System for email messages wherein the sender designates whether the recipient replies or forwards to addresses also designated by the sender
US5710883A (en) 1995-03-10 1998-01-20 Stanford University Hypertext document transport mechanism for firewall-compatible distributed world-wide web publishing
US5790793A (en) 1995-04-04 1998-08-04 Higley; Thomas Method and system to create, transmit, receive and process information, including an address to further information
US5677955A (en) 1995-04-07 1997-10-14 Financial Services Technology Consortium Electronic funds transfer instruments
DE69628882T2 (de) 1995-04-25 2004-05-27 Canon K.K. Datenübertragungsvorrichtung und -verfahren
JP3338585B2 (ja) 1995-05-16 2002-10-28 富士通株式会社 プレゼンテーションデータの変換装置及び方法
US5632011A (en) 1995-05-22 1997-05-20 Sterling Commerce, Inc. Electronic mail management system for operation on a host computer system
US5812776A (en) 1995-06-07 1998-09-22 Open Market, Inc. Method of providing internet pages by mapping telephone number provided by client to URL and returning the same in a redirect command by server
US5708780A (en) 1995-06-07 1998-01-13 Open Market, Inc. Internet server access control and monitoring systems
US5742759A (en) 1995-08-18 1998-04-21 Sun Microsystems, Inc. Method and system for facilitating access control to system resources in a distributed computer system
EP0762337A3 (de) 1995-09-08 2000-01-19 Francotyp-Postalia Aktiengesellschaft & Co. Verfahren und Anordnung zur Erhöhung der Manipulationssicherheit von kritischen Daten
US5696822A (en) 1995-09-28 1997-12-09 Symantec Corporation Polymorphic virus detection module
US5826013A (en) 1995-09-28 1998-10-20 Symantec Corporation Polymorphic virus detection module
US5572643A (en) 1995-10-19 1996-11-05 Judson; David H. Web browser with dynamic display of information objects during linking
US5948062A (en) 1995-10-27 1999-09-07 Emc Corporation Network file server using a cached disk array storing a network file directory including file locking information and data mover computers each having file system software for shared read-write file access
US5826029A (en) 1995-10-31 1998-10-20 International Business Machines Corporation Secured gateway interface
US5793763A (en) 1995-11-03 1998-08-11 Cisco Technology, Inc. Security system for network address translation systems
US5923846A (en) 1995-11-06 1999-07-13 Microsoft Corporation Method of uploading a message containing a file reference to a server and downloading a file from the server using the file reference
US5764906A (en) 1995-11-07 1998-06-09 Netword Llc Universal electronic resource denotation, request and delivery system
JPH09153050A (ja) 1995-11-29 1997-06-10 Hitachi Ltd 文書情報収集方法および文書情報収集装置
US5937164A (en) 1995-12-07 1999-08-10 Hyperlock Technologies, Inc. Method and apparatus of secure server control of local media via a trigger through a network for instant local access of encrypted data on local media within a platform independent networking system
US5892825A (en) 1996-05-15 1999-04-06 Hyperlock Technologies Inc Method of secure server control of local media via a trigger through a network for instant local access of encrypted data on local media
US5758343A (en) 1995-12-08 1998-05-26 Ncr Corporation Apparatus and method for integrating multiple delegate directory service agents
US5745574A (en) 1995-12-15 1998-04-28 Entegrity Solutions Corporation Security infrastructure for electronic transactions
US5706442A (en) 1995-12-20 1998-01-06 Block Financial Corporation System for on-line financial services using distributed objects
US5903723A (en) 1995-12-21 1999-05-11 Intel Corporation Method and apparatus for transmitting electronic mail attachments with attachment references
US5781901A (en) 1995-12-21 1998-07-14 Intel Corporation Transmitting electronic mail attachment over a network using a e-mail page
US5796951A (en) 1995-12-22 1998-08-18 Intel Corporation System for displaying information relating to a computer network including association devices with tasks performable on those devices
US5602918A (en) 1995-12-22 1997-02-11 Virtual Open Network Environment Corp. Application level security system and method
JP2000503154A (ja) 1996-01-11 2000-03-14 エムアールジェイ インコーポレイテッド デジタル所有権のアクセスと分配を制御するためのシステム
US5801700A (en) 1996-01-19 1998-09-01 Silicon Graphics Incorporated System and method for an iconic drag and drop interface for electronic file transfer
US5826014A (en) 1996-02-06 1998-10-20 Network Engineering Software Firewall system for protecting network elements connected to a public network
US5855020A (en) 1996-02-21 1998-12-29 Infoseek Corporation Web scan process
US5963915A (en) 1996-02-21 1999-10-05 Infoseek Corporation Secure, convenient and efficient system and method of performing trans-internet purchase transactions
US5751956A (en) 1996-02-21 1998-05-12 Infoseek Corporation Method and apparatus for redirection of server external hyper-link references
US5862325A (en) 1996-02-29 1999-01-19 Intermind Corporation Computer-based communication system and method using metadata defining a control structure
US5673322A (en) 1996-03-22 1997-09-30 Bell Communications Research, Inc. System and method for providing protocol translation and filtering to access the world wide web from wireless or low-bandwidth networks
US5850442A (en) 1996-03-26 1998-12-15 Entegrity Solutions Corporation Secure world wide electronic commerce over an open network
US5826022A (en) 1996-04-05 1998-10-20 Sun Microsystems, Inc. Method and apparatus for receiving electronic mail
US5727156A (en) 1996-04-10 1998-03-10 Hotoffice Technologies, Inc. Internet-based automatic publishing system
US5845084A (en) 1996-04-18 1998-12-01 Microsoft Corporation Automatic data display formatting with a networking application
US5778372A (en) 1996-04-18 1998-07-07 Microsoft Corporation Remote retrieval and display management of electronic document with incorporated images
US5864852A (en) 1996-04-26 1999-01-26 Netscape Communications Corporation Proxy server caching mechanism that provides a file directory structure and a mapping mechanism within the file directory structure
US5793972A (en) 1996-05-03 1998-08-11 Westminster International Computers Inc. System and method providing an interactive response to direct mail by creating personalized web page based on URL provided on mail piece
US5742769A (en) 1996-05-06 1998-04-21 Banyan Systems, Inc. Directory with options for access to and display of email addresses
US5884033A (en) 1996-05-15 1999-03-16 Spyglass, Inc. Internet filtering system for filtering data transferred over the internet utilizing immediate and deferred filtering actions
US5768528A (en) 1996-05-24 1998-06-16 V-Cast, Inc. Client-server system for delivery of online information
US5822526A (en) 1996-06-03 1998-10-13 Microsoft Corporation System and method for maintaining and administering email address names in a network
US5918013A (en) 1996-06-03 1999-06-29 Webtv Networks, Inc. Method of transcoding documents in a network environment using a proxy server
US5812398A (en) 1996-06-10 1998-09-22 Sun Microsystems, Inc. Method and system for escrowed backup of hotelled world wide web sites
US6108688A (en) 1996-06-12 2000-08-22 Sun Microsystems, Inc. System for reminding a sender of an email if recipient of the email does not respond by a selected time set by the sender
US6373950B1 (en) 1996-06-17 2002-04-16 Hewlett-Packard Company System, method and article of manufacture for transmitting messages within messages utilizing an extensible, flexible architecture
US5781857A (en) 1996-06-28 1998-07-14 Motorola, Inc. Method of establishing an email monitor responsive to a wireless communications system user
US5790789A (en) 1996-08-02 1998-08-04 Suarez; Larry Method and architecture for the creation, control and deployment of services within a distributed computer environment
US6072942A (en) 1996-09-18 2000-06-06 Secure Computing Corporation System and method of electronic mail filtering using interconnected nodes
JPH10111727A (ja) 1996-10-03 1998-04-28 Toshiba Corp 電話機能を有する情報機器及び同情報機器のセキリュリティ実現方法
US6119236A (en) 1996-10-07 2000-09-12 Shipley; Peter M. Intelligent network security device and method
US6012144A (en) 1996-10-08 2000-01-04 Pickett; Thomas E. Transaction security method and apparatus
US5930479A (en) 1996-10-21 1999-07-27 At&T Corp Communications addressing system
US6192407B1 (en) 1996-10-24 2001-02-20 Tumbleweed Communications Corp. Private, trackable URLs for directed document delivery
TW400487B (en) 1996-10-24 2000-08-01 Tumbleweed Software Corp Electronic document delivery system
US6502191B1 (en) 1997-02-14 2002-12-31 Tumbleweed Communications Corp. Method and system for binary data firewall delivery
US6385655B1 (en) 1996-10-24 2002-05-07 Tumbleweed Communications Corp. Method and apparatus for delivering documents over an electronic network
US6119137A (en) 1997-01-30 2000-09-12 Tumbleweed Communications Corp. Distributed dynamic document conversion server
US5790790A (en) 1996-10-24 1998-08-04 Tumbleweed Software Corporation Electronic document delivery system in which notification of said electronic document is sent to a recipient thereof
US6058381A (en) 1996-10-30 2000-05-02 Nelson; Theodor Holm Many-to-many payments system for network content materials
US6453345B2 (en) 1996-11-06 2002-09-17 Datadirect Networks, Inc. Network security and surveillance system
US6167520A (en) 1996-11-08 2000-12-26 Finjan Software, Inc. System and method for protecting a client during runtime from hostile downloadables
US5991881A (en) 1996-11-08 1999-11-23 Harris Corporation Network surveillance system
US5796948A (en) 1996-11-12 1998-08-18 Cohen; Elliot D. Offensive message interceptor for computers
US5796942A (en) 1996-11-21 1998-08-18 Computer Associates International, Inc. Method and apparatus for automated network-wide surveillance and security breach intervention
JPH10164124A (ja) 1996-12-04 1998-06-19 Canon Inc 通信装置
US5968119A (en) 1996-12-09 1999-10-19 Wall Data Incorporated Method of accessing information of an SNA host computer from a client computer using a specific terminal emulation
US6285991B1 (en) 1996-12-13 2001-09-04 Visa International Service Association Secure interactive electronic account statement delivery system
US6219714B1 (en) 1996-12-16 2001-04-17 Samsung Electronics Co., Ltd. Method for sending e-mail messages in a local area network, and device for applying same
US5911776A (en) 1996-12-18 1999-06-15 Unisys Corporation Automatic format conversion system and publishing methodology for multi-user network
US6061722A (en) 1996-12-23 2000-05-09 T E Network, Inc. Assessing network performance without interference with normal network operations
US5898836A (en) 1997-01-14 1999-04-27 Netmind Services, Inc. Change-detection tool indicating degree and location of change of internet documents by comparison of cyclic-redundancy-check(CRC) signatures
US5978799A (en) 1997-01-30 1999-11-02 Hirsch; G. Scott Search engine including query database, user profile database, information templates and email facility
US5896499A (en) 1997-02-21 1999-04-20 International Business Machines Corporation Embedded security processor
US6539430B1 (en) 1997-03-25 2003-03-25 Symantec Corporation System and method for filtering data received by a computer system
TW396308B (en) 1997-04-01 2000-07-01 Tumbleweed Software Corp Document delivery system
US6061448A (en) 1997-04-01 2000-05-09 Tumbleweed Communications Corp. Method and system for dynamic server document encryption
US6108786A (en) 1997-04-25 2000-08-22 Intel Corporation Monitor network bindings for computer security
US5958005A (en) 1997-07-17 1999-09-28 Bell Atlantic Network Services, Inc. Electronic mail security
ATE347200T1 (de) 1997-07-24 2006-12-15 Tumbleweed Comm Corp Firewall für elektronische post mit verschlüsselung/entschlüsselung mittels gespeicherter schlüssel
US7117358B2 (en) 1997-07-24 2006-10-03 Tumbleweed Communications Corp. Method and system for filtering communication
US7162738B2 (en) 1998-11-03 2007-01-09 Tumbleweed Communications Corp. E-mail firewall with stored key encryption/decryption
US6006329A (en) 1997-08-11 1999-12-21 Symantec Corporation Detection of computer viruses spanning multiple data streams
US6199102B1 (en) 1997-08-26 2001-03-06 Christopher Alan Cobb Method and system for filtering electronic messages
US6119230A (en) 1997-10-01 2000-09-12 Novell, Inc. Distributed dynamic security capabilities
EP0907120A3 (en) 1997-10-02 2004-03-24 Tumbleweed Software Corporation Method amd apparatus for delivering documents over an electronic network
US6393568B1 (en) 1997-10-23 2002-05-21 Entrust Technologies Limited Encryption and decryption system and method with content analysis provision
US6003027A (en) 1997-11-21 1999-12-14 International Business Machines Corporation System and method for determining confidence levels for the results of a categorization system
US6094731A (en) 1997-11-24 2000-07-25 Symantec Corporation Antivirus accelerator for computer networks
US6393465B2 (en) 1997-11-25 2002-05-21 Nixmail Corporation Junk electronic mail detector and eliminator
US5860068A (en) 1997-12-04 1999-01-12 Petabyte Corporation Method and system for custom manufacture and delivery of a data product
US6202157B1 (en) 1997-12-08 2001-03-13 Entrust Technologies Limited Computer network security system and method having unilateral enforceable security policy provision
US6023723A (en) 1997-12-22 2000-02-08 Accepted Marketing, Inc. Method and system for filtering unwanted junk e-mail utilizing a plurality of filtering mechanisms
US6052709A (en) 1997-12-23 2000-04-18 Bright Light Technologies, Inc. Apparatus and method for controlling delivery of unsolicited electronic mail
US6035423A (en) 1997-12-31 2000-03-07 Network Associates, Inc. Method and system for providing automated updating and upgrading of antivirus applications using a computer network
US6279133B1 (en) 1997-12-31 2001-08-21 Kawasaki Steel Corporation Method and apparatus for significantly improving the reliability of multilevel memory architecture
US6029256A (en) 1997-12-31 2000-02-22 Network Associates, Inc. Method and system for allowing computer programs easy access to features of a virus scanning engine
US5999932A (en) 1998-01-13 1999-12-07 Bright Light Technologies, Inc. System and method for filtering unsolicited electronic mail messages using data matching and heuristic processing
CA2228687A1 (en) 1998-02-04 1999-08-04 Brett Howard Secured virtual private networks
US6279113B1 (en) 1998-03-16 2001-08-21 Internet Tools, Inc. Dynamic signature inspection-based network intrusion detection
US6092114A (en) 1998-04-17 2000-07-18 Siemens Information And Communication Networks, Inc. Method and system for determining the location for performing file-format conversions of electronics message attachments
US6145083A (en) 1998-04-23 2000-11-07 Siemens Information And Communication Networks, Inc. Methods and system for providing data and telephony security
US6104500A (en) 1998-04-29 2000-08-15 Bcl, Computer Inc. Networked fax routing via email
US6298445B1 (en) 1998-04-30 2001-10-02 Netect, Ltd. Computer security
JP3017712B2 (ja) 1998-05-15 2000-03-13 松下電送システム株式会社 インターネット・ファクシミリ
US6275942B1 (en) 1998-05-20 2001-08-14 Network Associates, Inc. System, method and computer program product for automatic response to computer system misuse using active response modules
US6058482A (en) 1998-05-22 2000-05-02 Sun Microsystems, Inc. Apparatus, method and system for providing network security for executable code in computer and communications networks
US6330589B1 (en) 1998-05-26 2001-12-11 Microsoft Corporation System and method for using a client database to manage conversation threads generated from email or news messages
US6289214B1 (en) 1998-05-29 2001-09-11 Ericsson Inc. Systems and methods for deactivating a cellular radiotelephone system using an ANSI-41 short message service email
US6347374B1 (en) 1998-06-05 2002-02-12 Intrusion.Com, Inc. Event detection
WO1999066383A2 (en) 1998-06-15 1999-12-23 Dmw Worldwide, Inc. Method and apparatus for assessing the security of a computer system
US6317829B1 (en) 1998-06-19 2001-11-13 Entrust Technologies Limited Public key cryptography based security system to facilitate secure roaming of users
US6161130A (en) 1998-06-23 2000-12-12 Microsoft Corporation Technique which utilizes a probabilistic classifier to detect "junk" e-mail by automatically updating a training and re-training the classifier based on the updated training set
US6185689B1 (en) 1998-06-24 2001-02-06 Richard S. Carson & Assoc., Inc. Method for network self security assessment
US6141778A (en) 1998-06-29 2000-10-31 Mci Communications Corporation Method and apparatus for automating security functions in a computer system
US6324656B1 (en) 1998-06-30 2001-11-27 Cisco Technology, Inc. System and method for rules-driven multi-phase network vulnerability assessment
US6442686B1 (en) 1998-07-02 2002-08-27 Networks Associates Technology, Inc. System and methodology for messaging server-based management and enforcement of crypto policies
US6269447B1 (en) 1998-07-21 2001-07-31 Raytheon Company Information security analysis system
US6151675A (en) 1998-07-23 2000-11-21 Tumbleweed Software Corporation Method and apparatus for effecting secure document format conversion
US6223213B1 (en) 1998-07-31 2001-04-24 Webtv Networks, Inc. Browser-based email system with user interface for audio/video capture
US6711127B1 (en) 1998-07-31 2004-03-23 General Dynamics Government Systems Corporation System for intrusion detection and vulnerability analysis in a telecommunications signaling network
US6304973B1 (en) 1998-08-06 2001-10-16 Cryptek Secure Communications, Llc Multi-level security network system
US6442588B1 (en) 1998-08-20 2002-08-27 At&T Corp. Method of administering a dynamic filtering firewall
US6324569B1 (en) 1998-09-23 2001-11-27 John W. L. Ogilvie Self-removing email verified or designated as such by a message distributor for the convenience of a recipient
US6286052B1 (en) * 1998-12-04 2001-09-04 Cisco Technology, Inc. Method and apparatus for identifying network data traffic flows and for applying quality of service treatments to the flows
US6460141B1 (en) 1998-10-28 2002-10-01 Rsa Security Inc. Security and access management system for web-enabled and non-web-enabled applications and content on a computer network
US6260043B1 (en) 1998-11-06 2001-07-10 Microsoft Corporation Automatic file format converter
US6321338B1 (en) 1998-11-09 2001-11-20 Sri International Network surveillance
US6282565B1 (en) 1998-11-17 2001-08-28 Kana Communications, Inc. Method and apparatus for performing enterprise email management
US6249807B1 (en) 1998-11-17 2001-06-19 Kana Communications, Inc. Method and apparatus for performing enterprise email management
US6272532B1 (en) 1998-12-02 2001-08-07 Harold F. Feinleib Electronic reminder system with universal email input
US6370648B1 (en) 1998-12-08 2002-04-09 Visa International Service Association Computer network intrusion detection
US6546416B1 (en) 1998-12-09 2003-04-08 Infoseek Corporation Method and system for selectively blocking delivery of bulk electronic mail
US6550012B1 (en) 1998-12-11 2003-04-15 Network Associates, Inc. Active firewall system and methodology
US6249575B1 (en) 1998-12-11 2001-06-19 Securelogix Corporation Telephony security system
US6574737B1 (en) 1998-12-23 2003-06-03 Symantec Corporation System for penetrating computer or computer network
US6118856A (en) 1998-12-28 2000-09-12 Nortel Networks Corporation Method and apparatus for automatically forwarding an email message or portion thereof to a remote device
US6301668B1 (en) 1998-12-29 2001-10-09 Cisco Technology, Inc. Method and system for adaptive network security using network vulnerability assessment
US6654787B1 (en) 1998-12-31 2003-11-25 Brightmail, Incorporated Method and apparatus for filtering e-mail
US6487666B1 (en) 1999-01-15 2002-11-26 Cisco Technology, Inc. Intrusion detection signature analysis using regular expressions and logical operators
US20030023695A1 (en) 1999-02-26 2003-01-30 Atabok Japan, Inc. Modifying an electronic mail system to produce a secure delivery system
US6725377B1 (en) 1999-03-12 2004-04-20 Networks Associates Technology, Inc. Method and system for updating anti-intrusion software
US6405318B1 (en) 1999-03-12 2002-06-11 Psionic Software, Inc. Intrusion detection system
US6681331B1 (en) 1999-05-11 2004-01-20 Cylant, Inc. Dynamic software system intrusion detection
US6988199B2 (en) 2000-07-07 2006-01-17 Message Secure Secure and reliable document delivery
US6578025B1 (en) 1999-06-11 2003-06-10 Abuzz Technologies, Inc. Method and apparatus for distributing information to users
US6675153B1 (en) 1999-07-06 2004-01-06 Zix Corporation Transaction authorization system
US6910135B1 (en) 1999-07-07 2005-06-21 Verizon Corporate Services Group Inc. Method and apparatus for an intruder detection reporting and response system
US6324647B1 (en) 1999-08-31 2001-11-27 Michel K. Bowman-Amuah System, method and article of manufacture for security management in a development architecture framework
US6304898B1 (en) 1999-10-13 2001-10-16 Datahouse, Inc. Method and system for creating and sending graphical email
US7363361B2 (en) 2000-08-18 2008-04-22 Akamai Technologies, Inc. Secure content delivery system
US6321267B1 (en) 1999-11-23 2001-11-20 Escom Corporation Method and apparatus for filtering junk email
US6363489B1 (en) 1999-11-29 2002-03-26 Forescout Technologies Inc. Method for automatic intrusion detection and deflection in a network
US6775657B1 (en) 1999-12-22 2004-08-10 Cisco Technology, Inc. Multilayered intrusion detection system and method
US6697950B1 (en) 1999-12-22 2004-02-24 Networks Associates Technology, Inc. Method and apparatus for detecting a macro computer virus using static analysis
US6343290B1 (en) 1999-12-22 2002-01-29 Celeritas Technologies, L.L.C. Geographic network management system
US6701440B1 (en) 2000-01-06 2004-03-02 Networks Associates Technology, Inc. Method and system for protecting a computer using a remote e-mail scanning device
IL134066A (en) 2000-01-16 2004-07-25 Eluv Holdings Ltd Key encrypted e-mail system
US20020016910A1 (en) 2000-02-11 2002-02-07 Wright Robert P. Method for secure distribution of documents over electronic networks
US7039641B2 (en) * 2000-02-24 2006-05-02 Lucent Technologies Inc. Modular packet classification
US7159237B2 (en) 2000-03-16 2007-01-02 Counterpane Internet Security, Inc. Method and system for dynamic network intrusion monitoring, detection and response
US6760309B1 (en) * 2000-03-28 2004-07-06 3Com Corporation Method of dynamic prioritization of time sensitive packets over a packet based network
US6892237B1 (en) 2000-03-28 2005-05-10 Cisco Technology, Inc. Method and apparatus for high-speed parsing of network messages
US6519703B1 (en) 2000-04-14 2003-02-11 James B. Joyce Methods and apparatus for heuristic firewall
US6742124B1 (en) 2000-05-08 2004-05-25 Networks Associates Technology, Inc. Sequence-based anomaly detection using a distance matrix
US6735703B1 (en) 2000-05-08 2004-05-11 Networks Associates Technology, Inc. Multi-platform sequence-based anomaly detection wrapper
US20030159070A1 (en) 2001-05-28 2003-08-21 Yaron Mayer System and method for comprehensive general generic protection for computers against malicious programs that may steal information and/or cause damages
JP2002056176A (ja) 2000-06-01 2002-02-20 Asgent Inc セキュリティポリシー構築方法及び装置並びにセキュリティポリシー構築を支援する方法及び装置
US6892178B1 (en) 2000-06-02 2005-05-10 Open Ratings Inc. Method and system for ascribing a reputation to an entity from the perspective of another entity
US6895385B1 (en) 2000-06-02 2005-05-17 Open Ratings Method and system for ascribing a reputation to an entity as a rater of other entities
US6892179B1 (en) 2000-06-02 2005-05-10 Open Ratings Inc. System and method for ascribing a reputation to an entity
US20020023140A1 (en) 2000-06-08 2002-02-21 Hile John K. Electronic document delivery system
US6732101B1 (en) 2000-06-15 2004-05-04 Zix Corporation Secure message forwarding system detecting user's preferences including security preferences
US20030061506A1 (en) 2001-04-05 2003-03-27 Geoffrey Cooper System and method for security policy
US7328349B2 (en) 2001-12-14 2008-02-05 Bbn Technologies Corp. Hash-based systems and methods for detecting, preventing, and tracing network worms and viruses
US20020046041A1 (en) 2000-06-23 2002-04-18 Ken Lang Automated reputation/trust service
US7367054B2 (en) 2000-06-30 2008-04-29 British Telecommunications Public Limited Company Packet data communications
US8661539B2 (en) 2000-07-10 2014-02-25 Oracle International Corporation Intrusion threat detection
US6738462B1 (en) 2000-07-19 2004-05-18 Avaya Technology Corp. Unified communications automated personal name addressing
US6687687B1 (en) 2000-07-26 2004-02-03 Zix Scm, Inc. Dynamic indexing information retrieval or filtering system
US20020049853A1 (en) 2000-08-16 2002-04-25 Tan-Na Chu End-to-end secure file transfer method and system
AU2000266750A1 (en) * 2000-08-17 2002-02-25 Redback Networks, Inc. Methods and apparatus for packet classification with multi-level data structure
US7043759B2 (en) 2000-09-07 2006-05-09 Mazu Networks, Inc. Architecture to thwart denial of service attacks
US7278159B2 (en) 2000-09-07 2007-10-02 Mazu Networks, Inc. Coordinated thwarting of denial of service attacks
US20020032871A1 (en) 2000-09-08 2002-03-14 The Regents Of The University Of Michigan Method and system for detecting, tracking and blocking denial of service attacks over a computer network
US6535703B2 (en) * 2000-09-13 2003-03-18 Kabushiki Kaisha Toshiba Electrophotographic image printing apparatus using liquid developer
US6650890B1 (en) 2000-09-29 2003-11-18 Postini, Inc. Value-added electronic messaging services and transparent implementation thereof using intermediate server
US6757830B1 (en) 2000-10-03 2004-06-29 Networks Associates Technology, Inc. Detecting unwanted properties in received email messages
US6968461B1 (en) 2000-10-03 2005-11-22 Networks Associates Technology, Inc. Providing break points in a malware scanning operation
US20030097439A1 (en) 2000-10-23 2003-05-22 Strayer William Timothy Systems and methods for identifying anomalies in network data streams
US20020078382A1 (en) 2000-11-29 2002-06-20 Ali Sheikh Scalable system for monitoring network system and components and methodology therefore
AU3054102A (en) 2000-11-30 2002-06-11 Lancope Inc Flow-based detection of network intrusions
CA2327211A1 (en) 2000-12-01 2002-06-01 Nortel Networks Limited Management of log archival and reporting for data network security systems
MXPA03006024A (es) 2001-01-02 2005-02-14 Trusecure Corp Metodo orientado a objetos, sistema y medio para administracion de riesgos al crear interdependencia entre objetos, criterios y metricas.
GB2371125A (en) 2001-01-13 2002-07-17 Secr Defence Computer protection system
US20030051026A1 (en) 2001-01-19 2003-03-13 Carter Ernst B. Network surveillance and security system
US7168093B2 (en) 2001-01-25 2007-01-23 Solutionary, Inc. Method and apparatus for verifying the integrity and security of computer networks and implementation of counter measures
US6983380B2 (en) 2001-02-06 2006-01-03 Networks Associates Technology, Inc. Automatically generating valid behavior specifications for intrusion detection
US7281267B2 (en) 2001-02-20 2007-10-09 Mcafee, Inc. Software audit system
US20020120853A1 (en) 2001-02-27 2002-08-29 Networks Associates Technology, Inc. Scripted distributed denial-of-service (DDoS) attack discrimination using turing tests
US20020143963A1 (en) 2001-03-15 2002-10-03 International Business Machines Corporation Web server intrusion detection method and apparatus
US7313822B2 (en) 2001-03-16 2007-12-25 Protegrity Corporation Application-layer security method and system
US20020133365A1 (en) 2001-03-19 2002-09-19 William Grey System and method for aggregating reputational information
US7287280B2 (en) 2002-02-12 2007-10-23 Goldman Sachs & Co. Automated security management
US20020138759A1 (en) 2001-03-26 2002-09-26 International Business Machines Corporation System and method for secure delivery of a parcel or document
US20020147734A1 (en) 2001-04-06 2002-10-10 Shoup Randall Scott Archiving method and system
EP1388068B1 (en) 2001-04-13 2015-08-12 Nokia Technologies Oy System and method for providing exploit protection for networks
US6941478B2 (en) 2001-04-13 2005-09-06 Nokia, Inc. System and method for providing exploit protection with message tracking
US7603709B2 (en) 2001-05-03 2009-10-13 Computer Associates Think, Inc. Method and apparatus for predicting and preventing attacks in communications networks
US7769845B2 (en) 2001-05-04 2010-08-03 Whale Communications Ltd Method and system for terminating an authentication session upon user sign-off
US20030055931A1 (en) 2001-09-18 2003-03-20 Cravo De Almeida Marcio Managing a remote device
US6768991B2 (en) 2001-05-15 2004-07-27 Networks Associates Technology, Inc. Searching for sequences of character data
WO2002093849A2 (en) 2001-05-16 2002-11-21 Kasten Chase Applied Research Limited System for secure electronic information transmission
US7325252B2 (en) 2001-05-18 2008-01-29 Achilles Guard Inc. Network security testing
US20030028803A1 (en) 2001-05-18 2003-02-06 Bunker Nelson Waldo Network vulnerability assessment system and method
US20020178227A1 (en) 2001-05-25 2002-11-28 International Business Machines Corporation Routing instant messages using configurable, pluggable delivery managers
US7458094B2 (en) 2001-06-06 2008-11-25 Science Applications International Corporation Intrusion prevention system
US7350234B2 (en) 2001-06-11 2008-03-25 Research Triangle Institute Intrusion tolerant communication networks and associated methods
US7624444B2 (en) 2001-06-13 2009-11-24 Mcafee, Inc. Method and apparatus for detecting intrusions on a computer system
EP1267545B1 (en) 2001-06-14 2008-08-20 International Business Machines Corporation Intrusion detection in data processing system
US7164678B2 (en) * 2001-06-25 2007-01-16 Intel Corporation Control of processing order for received network packets
US20030005326A1 (en) 2001-06-29 2003-01-02 Todd Flemming Method and system for implementing a security application services provider
EP1271283B1 (en) 2001-06-29 2007-05-23 Stonesoft Corporation An intrusion detection method and system
US6928549B2 (en) 2001-07-09 2005-08-09 International Business Machines Corporation Dynamic intrusion detection for computer systems
US7356689B2 (en) 2001-07-09 2008-04-08 Lucent Technologies Inc. Method and apparatus for tracing packets in a communications network
US7380279B2 (en) 2001-07-16 2008-05-27 Lenel Systems International, Inc. System for integrating security and access for facilities and information systems
US7673342B2 (en) 2001-07-26 2010-03-02 Mcafee, Inc. Detecting e-mail propagated malware
US6769016B2 (en) 2001-07-26 2004-07-27 Networks Associates Technology, Inc. Intelligent SPAM detection system using an updateable neural analysis engine
JP2003046576A (ja) 2001-07-27 2003-02-14 Fujitsu Ltd メッセージ配送システム並びにメッセージ配送管理サーバ,メッセージ配送管理プログラムおよび同プログラムを記録したコンピュータ読取可能な記録媒体
US7243374B2 (en) 2001-08-08 2007-07-10 Microsoft Corporation Rapid application security threat analysis
US20030033463A1 (en) 2001-08-10 2003-02-13 Garnett Paul J. Computer system storage
US7657935B2 (en) 2001-08-16 2010-02-02 The Trustees Of Columbia University In The City Of New York System and methods for detecting malicious email transmission
US7278160B2 (en) 2001-08-16 2007-10-02 International Business Machines Corporation Presentation of correlated events as situation classes
US6928556B2 (en) 2001-08-30 2005-08-09 International Business Machines Corporation Method and apparatus in a data processing system for managing situations from correlated events
US20030051163A1 (en) 2001-09-13 2003-03-13 Olivier Bidaud Distributed network architecture security system
US7349403B2 (en) * 2001-09-19 2008-03-25 Bay Microsystems, Inc. Differentiated services for a network processor
US20030065943A1 (en) 2001-09-28 2003-04-03 Christoph Geis Method and apparatus for recognizing and reacting to denial of service attacks on a computerized network
US6907430B2 (en) 2001-10-04 2005-06-14 Booz-Allen Hamilton, Inc. Method and system for assessing attacks on computer networks using Bayesian networks
US8261059B2 (en) 2001-10-25 2012-09-04 Verizon Business Global Llc Secure file transfer and secure file transfer protocol
US20030135749A1 (en) 2001-10-31 2003-07-17 Gales George S. System and method of defining the security vulnerabilities of a computer system
US7444679B2 (en) 2001-10-31 2008-10-28 Hewlett-Packard Development Company, L.P. Network, method and computer readable medium for distributing security updates to select nodes on a network
US20030084323A1 (en) 2001-10-31 2003-05-01 Gales George S. Network intrusion detection system and method
JP2003150748A (ja) 2001-11-09 2003-05-23 Asgent Inc リスク評価方法
US20030093695A1 (en) 2001-11-13 2003-05-15 Santanu Dutta Secure handling of stored-value data objects
US7315944B2 (en) 2001-11-13 2008-01-01 Ericsson Inc. Secure handling of stored-value data objects
US7487262B2 (en) 2001-11-16 2009-02-03 At & T Mobility Ii, Llc Methods and systems for routing messages through a communications network based on message content
US20030095555A1 (en) 2001-11-16 2003-05-22 Mcnamara Justin System for the validation and routing of messages
US6546493B1 (en) 2001-11-30 2003-04-08 Networks Associates Technology, Inc. System, method and computer program product for risk assessment scanning based on detected anomalous events
US20030126464A1 (en) 2001-12-04 2003-07-03 Mcdaniel Patrick D. Method and system for determining and enforcing security policy in a communication session
US20030110392A1 (en) 2001-12-06 2003-06-12 Aucsmith David W. Detecting intrusions
KR100427449B1 (ko) 2001-12-14 2004-04-14 한국전자통신연구원 네트워크 기반 침입탐지시스템의 적응적 규칙 추정에 의한침입탐지방법
US6754705B2 (en) 2001-12-21 2004-06-22 Networks Associates Technology, Inc. Enterprise network analyzer architecture framework
US7096500B2 (en) 2001-12-21 2006-08-22 Mcafee, Inc. Predictive malware scanning of internet data
US7400729B2 (en) 2001-12-28 2008-07-15 Intel Corporation Secure delivery of encrypted digital content
AU2002360844A1 (en) 2001-12-31 2003-07-24 Citadel Security Software Inc. Automated computer vulnerability resolution system
JP4152108B2 (ja) 2002-01-18 2008-09-17 株式会社コムスクエア 脆弱点監視方法及びシステム
US7076803B2 (en) 2002-01-28 2006-07-11 International Business Machines Corporation Integrated intrusion detection services
US7222366B2 (en) 2002-01-28 2007-05-22 International Business Machines Corporation Intrusion event filtering
US7376731B2 (en) * 2002-01-29 2008-05-20 Acme Packet, Inc. System and method for providing statistics gathering within a packet network
US7268899B2 (en) 2002-01-31 2007-09-11 Hewlett-Packard Development Company, L.P. Secure system for delivery of a fax to a remote user
US20030149887A1 (en) 2002-02-01 2003-08-07 Satyendra Yadav Application-specific network intrusion detection
US7174566B2 (en) 2002-02-01 2007-02-06 Intel Corporation Integrated network intrusion detection
US8370936B2 (en) 2002-02-08 2013-02-05 Juniper Networks, Inc. Multi-method gateway-based network security systems and methods
US7073074B2 (en) 2002-02-13 2006-07-04 Microsoft Corporation System and method for storing events to enhance intrusion detection
KR100871581B1 (ko) 2002-02-19 2008-12-02 포스티니 코포레이션 E-메일 관리 서비스들
KR100468232B1 (ko) 2002-02-19 2005-01-26 한국전자통신연구원 분산된 침입탐지 에이전트와 관리자 시스템을 이용한네트워크 기반 침입자 역추적 시스템 및 그 방법
US7458098B2 (en) 2002-03-08 2008-11-25 Secure Computing Corporation Systems and methods for enhancing electronic communication security
US20030172291A1 (en) 2002-03-08 2003-09-11 Paul Judge Systems and methods for automated whitelisting in monitored communications
US7694128B2 (en) 2002-03-08 2010-04-06 Mcafee, Inc. Systems and methods for secure communication delivery
US7124438B2 (en) 2002-03-08 2006-10-17 Ciphertrust, Inc. Systems and methods for anomaly detection in patterns of monitored communications
US6941467B2 (en) 2002-03-08 2005-09-06 Ciphertrust, Inc. Systems and methods for adaptive message interrogation through multiple queues
US8132250B2 (en) * 2002-03-08 2012-03-06 Mcafee, Inc. Message profiling systems and methods
US20060015942A1 (en) * 2002-03-08 2006-01-19 Ciphertrust, Inc. Systems and methods for classification of messaging entities
AUPS193202A0 (en) 2002-04-23 2002-05-30 Pickup, Robert Barkley Mr A method and system for authorising electronic mail
AU2003221785A1 (en) 2002-04-23 2003-11-10 Patentek, Inc. Method and system for securely communicating data in a communications network
US7349332B1 (en) * 2002-07-03 2008-03-25 Netlogic Microsystems, Inc. Apparatus for queuing different traffic types
US20040203589A1 (en) 2002-07-11 2004-10-14 Wang Jiwei R. Method and system for controlling messages in a communication network
US8924484B2 (en) 2002-07-16 2014-12-30 Sonicwall, Inc. Active e-mail filter with challenge-response
US7017186B2 (en) 2002-07-30 2006-03-21 Steelcloud, Inc. Intrusion detection system using self-organizing clusters
US7272149B2 (en) 2002-08-19 2007-09-18 World Wide Packets, Inc. Bandwidth allocation systems and methods
US6742128B1 (en) 2002-08-28 2004-05-25 Networks Associates Technology Threat assessment orchestrator system and method
KR100447082B1 (ko) 2002-09-17 2004-09-04 주식회사 엔에스텍 네트워크 트래픽 제어 방법
JP3831696B2 (ja) 2002-09-20 2006-10-11 株式会社日立製作所 ネットワーク管理装置およびネットワーク管理方法
US7200658B2 (en) 2002-11-12 2007-04-03 Movielink, Llc Network geo-location system
US20040111531A1 (en) 2002-12-06 2004-06-10 Stuart Staniford Method and system for reducing the rate of infection of a communications network by a software worm
US6732157B1 (en) 2002-12-13 2004-05-04 Networks Associates Technology, Inc. Comprehensive anti-spam system, method, and computer program product for filtering unwanted e-mail messages
US20040122967A1 (en) * 2002-12-23 2004-06-24 Bressler Robert D. Method and apparatus for managing packet flows for multiple network services
US7171450B2 (en) 2003-01-09 2007-01-30 Microsoft Corporation Framework to enable integration of anti-spam technologies
US20040177120A1 (en) 2003-03-07 2004-09-09 Kirsch Steven T. Method for filtering e-mail messages
US7676546B2 (en) 2003-03-25 2010-03-09 Verisign, Inc. Control and management of electronic messaging
GB0307913D0 (en) 2003-04-05 2003-05-14 Hewlett Packard Development Co Management of peer-to-peer network using reputation services
US7051077B2 (en) 2003-06-30 2006-05-23 Mx Logic, Inc. Fuzzy logic voting method and system for classifying e-mail using inputs from multiple spam classifiers
US7769594B2 (en) 2003-09-05 2010-08-03 France Telecom Evaluation of reputation of an entity by a primary evaluation centre
US20050060295A1 (en) * 2003-09-12 2005-03-17 Sensory Networks, Inc. Statistical classification of high-speed network data through content inspection
US7385924B1 (en) * 2003-09-30 2008-06-10 Packeteer, Inc. Enhanced flow data records including traffic type data
US20050102366A1 (en) 2003-11-07 2005-05-12 Kirsch Steven T. E-mail filter employing adaptive ruleset
US7143213B2 (en) * 2003-11-18 2006-11-28 Microsoft Corporation Attaching services to commanding elements matching command binding if the matching binding is found in either the table of bindings or servicing bindings
US7621162B2 (en) * 2003-12-30 2009-11-24 Alcatel Lucent Hierarchical flow-characterizing multiplexor
US7644127B2 (en) 2004-03-09 2010-01-05 Gozoom.Com, Inc. Email analysis using fuzzy matching of text
US8918466B2 (en) 2004-03-09 2014-12-23 Tonny Yu System for email processing and analysis
US7606263B1 (en) * 2004-03-30 2009-10-20 Extreme Networks, Inc. Packet parser
EP1761863A4 (en) 2004-05-25 2009-11-18 Postini Inc LEUMUND SYSTEM FOR ELECTRONIC MESSAGE SOURCE INFORMATION
KR100628623B1 (ko) 2004-08-02 2006-09-26 포스데이타 주식회사 실시간 스팸 메일 인식 및 차단이 가능한 스팸 메일 차단시스템 및 방법
US7933985B2 (en) 2004-08-13 2011-04-26 Sipera Systems, Inc. System and method for detecting and preventing denial of service attacks in a communications system
US8010460B2 (en) 2004-09-02 2011-08-30 Linkedin Corporation Method and system for reputation evaluation of online users in a social networking scheme
US7545748B1 (en) * 2004-09-10 2009-06-09 Packeteer, Inc. Classification and management of network traffic based on attributes orthogonal to explicit packet attributes
KR20060028200A (ko) * 2004-09-24 2006-03-29 주식회사 케이티 광대역통합망에서 액세스 네트워크 형태에 따른 서비스차별화 방법
US7460476B1 (en) * 2004-10-18 2008-12-02 Ubicom, Inc. Automatic adaptive network traffic prioritization and shaping
US20060095404A1 (en) 2004-10-29 2006-05-04 The Go Daddy Group, Inc Presenting search engine results based on domain name related reputation
US20060123083A1 (en) 2004-12-03 2006-06-08 Xerox Corporation Adaptive spam message detector
US20060230039A1 (en) 2005-01-25 2006-10-12 Markmonitor, Inc. Online identity tracking
US8438629B2 (en) 2005-02-21 2013-05-07 Samsung Electronics Co., Ltd. Packet security method and apparatus
US20060212931A1 (en) 2005-03-02 2006-09-21 Markmonitor, Inc. Trust evaluation systems and methods
US7765481B2 (en) * 2005-05-03 2010-07-27 Mcafee, Inc. Indicating website reputations during an electronic commerce transaction
US7822620B2 (en) * 2005-05-03 2010-10-26 Mcafee, Inc. Determining website reputations using automatic testing
US8438499B2 (en) * 2005-05-03 2013-05-07 Mcafee, Inc. Indicating website reputations during user interactions
US8763113B2 (en) * 2005-11-28 2014-06-24 Threatmetrix Pty Ltd Method and system for processing a stream of information from a computer network using node based reputation characteristics
KR100737523B1 (ko) 2005-12-05 2007-07-10 한국전자통신연구원 이더넷 수동 광 가입자망에서 QoS보장을 위한 대역 할당장치 및 방법
US20070199070A1 (en) 2006-02-17 2007-08-23 Hughes William A Systems and methods for intelligent monitoring and response to network threats
KR100699531B1 (ko) 2006-03-31 2007-03-26 포스데이타 주식회사 휴대 인터넷 서비스의 큐오에스 제공 장치 및 방법
KR100750377B1 (ko) 2006-05-09 2007-08-17 한정보통신 주식회사 SoC기반의 네트워크 보안 시스템 및 그 방법
US8468244B2 (en) * 2007-01-05 2013-06-18 Digital Doors, Inc. Digital information infrastructure and method for security designated data and with granular data stores
US8214497B2 (en) * 2007-01-24 2012-07-03 Mcafee, Inc. Multi-dimensional reputation scoring
US7779156B2 (en) * 2007-01-24 2010-08-17 Mcafee, Inc. Reputation based load balancing
US7813277B2 (en) * 2007-06-29 2010-10-12 Packeteer, Inc. Lockless bandwidth management for multiprocessor networking devices
US20090113016A1 (en) * 2007-10-24 2009-04-30 Subhabrata Sen Managing email servers by prioritizing emails
US8200587B2 (en) * 2008-04-07 2012-06-12 Microsoft Corporation Techniques to filter media content based on entity reputation

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001022686A1 (en) * 1999-09-21 2001-03-29 Infineon Technologies North America Corp. Rule based ip data processing
US20020188732A1 (en) * 2001-06-06 2002-12-12 Buckman Charles R. System and method for allocating bandwidth across a network
US20030152096A1 (en) * 2002-02-13 2003-08-14 Korey Chapman Intelligent no packet loss networking

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107241280A (zh) * 2016-03-28 2017-10-10 瞻博网络公司 基于信誉的网络流量的动态优先级排序

Also Published As

Publication number Publication date
WO2009062018A2 (en) 2009-05-14
US8045458B2 (en) 2011-10-25
EP3328007A1 (en) 2018-05-30
EP2213056B1 (en) 2018-01-10
AU2008323779A1 (en) 2009-05-14
AU2008323779B2 (en) 2013-04-04
WO2009062018A3 (en) 2009-06-25
US20090122699A1 (en) 2009-05-14
EP2213056A4 (en) 2013-01-02
US20120011252A1 (en) 2012-01-12
EP2213056A2 (en) 2010-08-04
CN103444137B (zh) 2016-08-17

Similar Documents

Publication Publication Date Title
CN103444137A (zh) 优先网络业务
TWI345397B (en) Method and system for stale data detection based quality of service
EP3072260B1 (en) Methods, systems, and computer readable media for a network function virtualization information concentrator
US7089294B1 (en) Methods, systems and computer program products for server based type of service classification of a communication request
CA2635969C (en) Systems and methods for improved network based content inspection
JP4612341B2 (ja) 緊急度または重要度に関してメッセージを分類するシステムにおけるバルクメールフィルタの使用
CN101547159B (zh) 一种避免网络拥塞的方法和设备
US7290028B2 (en) Methods, systems and computer program products for providing transactional quality of service
EP3337103B1 (en) Scalable messaging system
CN101924781B (zh) 终端设备及其QoS实施方法以及流分类器
Sharma et al. Packet scheduling scheme to guarantee QoS in internet of things
Lee et al. An SDN-based packet scheduling scheme for transmitting emergency data in mobile edge computing environments
US7386520B2 (en) Cost-based method for dynamically pricing and prioritizing an e-mail
Al-Turjman et al. SAHCI: scheduling approach for heterogeneous content-centric IoT applications
US8891468B2 (en) Content-based network system and method of controlling transmission of content therein
CN111970149B (zh) 一种基于硬件防火墙qos的共享带宽实现方法
CN113904994B (zh) 一种家庭网关大数据统一上报平台的方法
CN107135170B (zh) 一种内容中心网络的高质量QoS保证方法
Fahad et al. A multi‐queue priority‐based task scheduling algorithm in fog computing environment
CN105471859A (zh) 一种基于流粒度的访问控制方法
CN112910763B (zh) 一种提供实时数据接口服务的方法、装置、设备及介质
KR20100070807A (ko) 망 부하에 따른 트래픽의 동적 제어방법 및 그 장치
CN117499258A (zh) 业务数据网络传输管理方法及dpu
CN116192857A (zh) 一种基于多层感知机的加密流量负载均衡方法
CN115426320A (zh) 一种安全资源调度方法、装置、电子设备及存储介质

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CP01 Change in the name or title of a patent holder
CP01 Change in the name or title of a patent holder

Address after: American California

Patentee after: McAfee limited liability company

Address before: American California

Patentee before: Secure Computing Corp.