USRE41168E1 - Controlling client access to networked data based on content subject matter categorization - Google Patents

Controlling client access to networked data based on content subject matter categorization Download PDF

Info

Publication number
USRE41168E1
USRE41168E1 US10/965,710 US96571004A USRE41168E US RE41168 E1 USRE41168 E1 US RE41168E1 US 96571004 A US96571004 A US 96571004A US RE41168 E USRE41168 E US RE41168E
Authority
US
United States
Prior art keywords
database
request
access control
network device
access
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
US10/965,710
Inventor
Steven Shannon
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Content Advisor Inc
Original Assignee
Content Advisor Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Content Advisor Inc filed Critical Content Advisor Inc
Priority to US10/965,710 priority Critical patent/USRE41168E1/en
Application granted granted Critical
Publication of USRE41168E1 publication Critical patent/USRE41168E1/en
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0236Filtering by address, protocol, port number or service, e.g. IP-address or URL
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/955Retrieval from the web using information identifiers, e.g. uniform resource locators [URL]
    • G06F16/9566URL specific, e.g. using aliases, detecting broken or misspelled links
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0263Rule management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]

Definitions

  • Computer networks including private intranets and the publicly accessible Internet, have grown dramatically in recent years, to the point where millions of people all over the world use them on a daily basis.
  • the surge in the popularity of computer network use is due in large part to the vast amounts of data and information that is readily available to people at a relatively small cost.
  • a computer network application that uses a suite of protocols known as the World Wide Web, or simply “the web”, permits computer users connected to the Internet to “browse” “web pages”.
  • a person operates a client computer that executes an application program called a “web browser”.
  • the browser allows the user to submit requests for “web pages”, which are data files stored at remote server computers called “web servers”.
  • the browser may also allow access to other protocols and file types beside web pages.
  • the web servers return the requested pages and/or data to the browser for presentation to the user on the client computer. It is now common for web pages to contain many types of multimedia data including text, sound, graphics, still images and full motion video.
  • the web uses various protocols to provide fast and efficient data communication.
  • the process of requesting, sending and receiving web pages and associated data (i.e., surfing the web) over the Internet is handled primarily by a communication protocol known as the Hyper-Text Transfer Protocol (HTTP).
  • HTTP Hyper-Text Transfer Protocol
  • web browsers and other networking applications can also use many other protocols such as the File Transfer Protocol (FTP), the Telnet protocol, Network News Transfer Protocol (NNTP), Wide Area Information Services (WAIS), the Gopher protocol, Internet Group Management Protocol (IGMP) for use in Multicasting, and so forth.
  • FTP File Transfer Protocol
  • NTP Network News Transfer Protocol
  • WAIS Wide Area Information Services
  • IGMP Internet Group Management Protocol
  • TCP/IP Transmission Control Protocol/Internet Protocol
  • Currently available access control mechanisms for networked data are typically provided by either the server software, such as web or database server applications, or the client browser or client terminal software or a combination of both.
  • U.S. Pat. No. 5,708,780 discloses a system for controlling access to data stored on a server.
  • requests for protected data received at the server must include a special session identification (SID) appended within the request, which the server uses to authenticate the client making the request. If the SID is not present, the server requires an authorization check on the requesting client by forwarding the original request to a special authorization server. The authorization server then interrogates the client that made the request in order to establish an SID for this client. The SID is then sent to the client, and the client can then re-request the protected data using the new SID.
  • SID session identification
  • access control is performed by customization of both the client and the server, and requires a separate authentication server.
  • the person who administers such software is responsible for selecting which topics or words of content are to be filtered.
  • Surf-Watch allows the installer to select topics related to sexual material, violence, gambling, and drugs or alcohol. These topics define vocabularies of words that will be used to define the scope of the restricted content database. Any page that is received and that contains a word defined within these categories will not be displayed to the user.
  • Prior art systems used for limiting access to data on the networked computers suffer certain drawbacks. For instance, in systems that place access control at the server, it is up to the administrator of the server to decide who should and should not have access to the data being served. Systems using authentication servers also require each client to have knowledge of the access control system in order to correctly append the SID to each request. The separate authentication communication between the server, the authentication server and the client creates additional network traffic—this in turn means that access times are slowed considerably, since they must first be processed by the remote authentication server.
  • a word such as “breast” might be considered to be objectionable, and the blocking software might typically be set to block access to any web page or data file requested that contains that word.
  • a web page or FTP site for example, as published by a respected government research center, may in and of itself not be objectionable simply because it contains pages or files containing that word. Indeed, such a page or file may be highly relevant and even desirable for access by, for example, a high school student performing research for a science project devoted to cancer risks in adult women.
  • keywords associated with objectionable content there may not be keywords associated with objectionable content.
  • a web pages page may simply consist of one or more objectionable pictures without embedded keywords.
  • an FTP site may simply consist of a directory with one or more graphics files which are objectionable. Content filtering based on keywords does not help with either situation.
  • the present invention overcomes these and other problems of prior art network data access control systems.
  • This invention exists typically as a software program installed on a network device interconnected between typically a first and second computer network.
  • the network device may, for example, be a proxy server, bridge, router, or firewall.
  • the first network may be a local area network (LAN) located, for example, at an Internet service provider (ISP) or within a corporate or other private intranet.
  • the second network may be the Internet or other large wide area network.
  • the network device is responsible for controlling access by client computers to data available from server computers, when those requests are made via any one or more of a variety of protocols such as HTTP, FTP, Gopher, Telnet, WAIS, NNTP, and so forth.
  • the invention is extendable to provide access control for other types of data access protocols used to transfer data between computers as well, such as protocols that will arrive in the future to perform data exchange or data transactions.
  • the network device includes, typically, a data processor providing a first interface for receiving requests from clients, such as may be connected to the first network, for data stored on servers on the second network.
  • the network device also includes an access control process coupled to the first interface.
  • the access control process analyzes data in each request from the clients and determines if the request should be forwarded to the second network for processing by a server to which it is destined.
  • the determination to forward or not is made by cross referencing information in the request with access control data in at least one access control database, that may be, for example, stored locally within the network device, but that can be provided from a remote source, such as a subscription service providing periodic access control database updates.
  • the network device also includes a second interface coupled between the first and second network and the access control process.
  • the second interface forwards the requests from the first interface to the servers on the second network if the access control process determines the request should be forwarded to the second network for processing by a server to which it is destined.
  • the information in a request provides the required information, including address data indicating a source of the request and also may include either a Uniform Resource Locator (URL) or an address of the data specifying a specific page of data, a “web page”, a file, or a specific service to be supplied by a remote server to which that request is destined.
  • URL Uniform Resource Locator
  • the information in the request identifies the source (i.e., who or which client is making the request) and identifies what server or remote computer will supply data in response to the request. This information is matched to the access control databases of the invention before being allowed to be forwarded from the second interface.
  • the invention provides access control not primarily upon content, and not at either the server or the client, but rather, based upon the requests made by whom, at what times, and according to different categories of subject matter, as will be explained in detail below.
  • the category database used by the network device to control access is preferably created via a process involving human editors who assist in the creation and maintenance of the category database.
  • the editors review the URLs or addresses of new uncategorized web pages, data files, or server machines, and evaluate the content of the web site and web pages or data files or server information referenced by the URL or address, placing that URL or address into one or more of the categories.
  • the invention also provides for automatic updating of the various access control databases, for example, over the network, so that the access control mechanism is always using the most recently discovered network data which is determined to be restricted in content.
  • Automatic updates may be provided, for example, using SNMP managed network devices that can synchronize local access control database(s) with a master database for example.
  • FIG. 1 illustrates an example networked computer environment in which the present invention may be used.
  • FIG. 2 shows a flow chart of the general processing steps for configuring the databases used by the invention.
  • FIG. 3 illustrates a simplified example of the contents of a packet as used in this invention.
  • FIG. 4 shows a flow chart of the general processing steps performed by a network device according to this invention.
  • FIG. 1 illustrates an example networked computer environment 30 in which the present invention may be implemented.
  • the networked computer environment 30 includes a first or Local Area Network (LAN) 40 composed of client computer hosts (“clients”) 50 through 53 , a second or Wide Area Network (WAN) 45 including server computer hosts (“servers”) 54 through 56 , and a network device 100 having access control databases 230 203 , 204 and 208 .
  • the network device 100 is connected to permit data communication between the Local Area Network 40 and Wide Area Network 45 , and is in particular configured according to the present invention to provide an access control mechanism for all data information requests made from clients to servers, such as, for example, web page, news server, or FTP data or application download requests.
  • the invention is applicable to many types of data transfer operations made from client to server computers, the preferred embodiment described herein relates primarily to world wide web page access. However, it is to be understood that the invention is applicable to access control to other types of data provided by other protocols such as Gopher data provided by Gopher servers, FTP servers, Usenet News servers, Multicast Backbone (MBONE) Servers, and so forth.
  • the invention may also be used to restrict access to actual application software provided by servers, such as, for example, Java JAVATM applets served from dedicated application servers. ( JAVATM is a trademark of Sun MicrosystemsTM, Inc., Santa Clara, Calif., U.S.A. ).
  • the Local Area Network (LAN) 40 inter-networks the clients 50 through 53
  • the Wide Area Network (WAN) 45 inter-networks the servers 54 through 56
  • WAN 45 may be, for example, the Internet
  • LAN 40 may be, for example, any type of computer network such one used in a corporate, institutional, Internet service provider (ISP) or similar setting in which multiple computers access each other and the WAN 45
  • ISP Internet service provider
  • the LAN 40 and/or WAN 45 may be implemented using Ethernet, ATM, FDDI, SONET, token-ring, wireless or other types or combinations of physical network layer topologies.
  • the clients and servers 50 through 56 may be workstations, personal computers, or other data processing devices linked via the LAN and WAN communication mediums which operate a protocol that supports high-speed data communications, such as, for example, the Transmission Control Protocol/Internet Protocol (TCP/IP).
  • TCP/IP Transmission Control Protocol/Internet Protocol
  • the LAN 40 is coupled via a network link 41 to the network device 100 , which is in turn coupled to the WAN 45 via network link 46 .
  • the network device 100 may be, for example, a router, proxy server, firewall, bridge, hub, switch, or other data transfer, switching or network device that allows data, usually in the form of frames, packets or datagrams, to be transferred back and forth between the LAN 40 and the WAN 45 .
  • network device 100 is usually owned and administered by the same organization that owns and administers the LAN 40 .
  • the network device 100 serves as the “gateway” through which all data communications must pass between the two networks 40 and 45 .
  • Such a gateway may be located at an Internet service provider (ISP) wherein the clients are connected to the LAN via dial-up modems, or within a corporate or other institutional environment, between the LAN and an Internet connection. While not shown, it is noted that the invention may employ more than one network device 100 to provide access control to clients on LAN 40 between many different WAN's or to the same WAN 45 .
  • ISP Internet service provider
  • the network device 100 is configured also to monitor the data communications that pass between clients connected to the LAN 40 and servers connected to the WAN 45 .
  • the network device 100 can, for example, detect requests for web pages, files or other data from any of clients 50 through 53 to servers 54 through 56 .
  • the network device 100 then either allows or denies the detected web page or information requests based on an examination of the content of the specific requests in comparison with access control data stored in databases 203 , 204 and 208 .
  • web page and data access for all clients 50 through 53 may be controlled as a group, without any separate client or server configuration required from the administrator who operates the network device 100 .
  • a firewall, bridge, router or gateway to the Internet for example, is typically isolated from physical and logic access by users, a trusted systems administrator can be responsible for administering an access control policy which is more difficult to circumvent than when left up to the users of the clients or servers.
  • network device 100 In order for network device 100 to be able to make access control decisions regarding requests for web pages, files or other information provided by servers, it must be configured with access control data such as stored in databases 203 , 204 and 208 .
  • the access control data defines which clients can access which web pages or data from remote servers at what times and under what conditions.
  • Users of the client computers in this invention are assigned to various groups, which may, for example, be based on that persons responsibilities within the organization that is using the system of this invention. If a user is in a particular group, the invention can further limit access control to, for example, web pages, data, programs, files or documents for that group at certain times, while not limiting access at other times. Still further, this invention provides the ability to limit access control to web pages or data provided by servers that fall into many different categories. That is, access control is provided based on the categories or types of data to be accessed, on groups of users, and on the time during which access is requested.
  • the network device of the invention can have access control databases configured to restrict access to a remote network server that serves (i.e., allows remote playing of) Java JAVATM applet chess games.
  • the network device which allow access to the server only by the chess club members of the school and only if they are using the chess club computers in the chess club meeting room and only during chess club meeting hours.
  • Other users of the schools LAN computer network using computers located elsewhere in the school at different times (or even during chess club hours) can be restricted from accessing this server over the Internet using the invention.
  • Database 203 is called the group/source database.
  • a simple example of the data in this database is shown in Table 1.
  • each client computer 50 through 53 may be associated with one or more groups used for access control in this invention.
  • LAN 40 is used within an elementary school system and the group/source database 203 in Table 1 is configured for such an environment.
  • Client computers 50 and 51 may be located in the library, while client computer 52 may be located in the faculty lounge, and client computer 53 may be in the principal's office.
  • the group/source database 203 may list three groups in column 1 of Table 1; library, faculty, principal.
  • Each group will have one or more associated client addresses (i.e., sources) and/or usernames identifying which users (via which client computers) are in which groups.
  • Column 2 in Table 1 associates each source client computer to a group.
  • client computer numbers are used.
  • the computer numbers used by the group/source database 203 are preferably machine address (i.e., Internet Protocol (“IP”) or Media Access Control (“MAC”) addresses, as will be described below) to identify sources, or sources may be broken down even further to the username level, such that no matter which client computer a specific user logs in at, that user will always be associated with his or her respective group.
  • IP Internet Protocol
  • MAC Media Access Control
  • groups would have sources containing usernames, instead of hostnames, or sources may be username/hostname pairs.
  • the group/source database 203 will be used to determine who is requesting the information over the network, such as web page data for example, and what their level of access is.
  • Table 2 below provides an example of the data contained in the Group/Category database 204 .
  • data contained in the group/category database 204 associates each group with the restricted categories for that group and other access attributes such as the time of day during which those groups are restricted. For instance, a user of a client computer who is in the faculty group will be restricted from viewing web pages that fall into categories 1 , 9 , 18 and 24 from 8 am to 11:59 am (i.e., morning work hours) and from 1 pm to 4 pm (i.e., afternoon working hours) during every Monday through Friday (i.e., workdays). The principal of the school, however, is allowed to access all internet servers, web sites, and data at all hours except from 2 to 4 am and 6 to 11 pm.
  • each category is associated with a specific topic, such as sex, violence, drugs, and so forth.
  • a user of a client computer is excluded from certain categories, when they make a request for a web page or a server location or a data file having an Internet access address that appears in one of those categories in the category/destination database 208 (to be explained), that user will be denied access to that data, file, applet, web page, and so forth.
  • the data in databases 203 and 204 may be configured by the administrator of the system.
  • the data may be stored in any form of database format, such as in a relational database format, for example.
  • databases 203 , 204 and 208 must be accessible to network device 100 , but need not be located within or directly attached to network device 100 .
  • a file server using the network file systems (NFS) can be used to provide network device 100 access to databases 203 , 204 and 208 , each though the disks storing the data are located elsewhere on LAW LAN 40 , for example.
  • the databases 203 , 204 and 208 can reside in the network device itself.
  • the third database used by network device 100 for access control is the category/restricted destination database 208 .
  • This database is a key element of the invention, and provides a list of the Uniform Resource Locator (URL's) including URL segments, and IP addresses, for servers containing restricted files, applets, documents, web pages, news groups, Multicast sessions or other content, for each category.
  • the size of the database 208 can vary and may be very large in some instances.
  • An abbreviated example of the contents of the category/restricted destination database is given in Table 3.
  • each category is listed as a number, along with its name indicating the subject matter associated with that category.
  • the categories are matched in Table 3, and in database 208 , with the server address including document locations (e.g., locations of web pages via URLs) and IP address which are to be restricted for a group having those categories.
  • category 1 is alcohol.
  • URL's and segments of URL's and IP addresses are listed which indicate which addresses of files, documents, web pages, web sites and other information on the network, Internet, or world wide web that are restricted for access within that category.
  • IP address 224.0.0.0 is listed, which corresponds to a special type of IP address reserved for Multicast Broadcast data streams.
  • access to Multicast data streams accessed via user applications running on clients 53 50 through 53 may be restricted as well, through the use of this invention.
  • This example illustrates that the invention is applicable to restricting access to data other than just world wide web page or URL data.
  • address mechanisms which may be similar in nature to URL or IP addresses may be incorporated into the access control databases of this invention to restrict access to the locations of data, documents, files or the like over a computer network.
  • the category database 208 is created separately for the operation of the network device 100 , for example, by a third party other than the owner and administrator of the network device 100 . That is, since the category database must contain, for example, all of the web site URL's, home pages addresses, IP addresses, new groups, data and file locations, and other information indicating destinations for requests that are to be restricted, this information can become quite voluminous, and in a preferred embodiment, is created as a single master database 208 .
  • Access to the master category database 208 may be incorporated into the network device 100 in various ways, each of which is within the scope of this invention.
  • the category database 208 may be stored and updated in a database locally on a hard disk within the network device 100 , using update disks periodically loaded onto the network device 100 .
  • the category database 208 may be provided to the network device using a protocol, such as the Simple Network Management Protocol (SNMP), which may use an agent running locally on the network device 100 to control network device configuration and database content from a remote network manager station, which can be controlled by a third party offering a subscription to periodic database updates.
  • SNMP Simple Network Management Protocol
  • any organization implementing the present invention can merely receive a copy of the category/restricted destination database 208 for use with their system without having to be concerned with the installation of the data.
  • the Internet topology, IP addresses, server location, and the World Wide Web are all constantly changing and URL's, web servers, news sites, Multicast channels, and so forth are all being added and removed from networks such as the Internet on a daily basis
  • one organization can keep the master category database 208 current and up to date, and each organization that uses the database 208 in conjunction with their own network device 100 can subscribe to, for example, a monthly update or subscription service.
  • the database 208 may be distributed to the network devices 100 of all subscribing organizations for use, and each organization need not worry about keeping their category database 208 current with the current state of the world wide web.
  • the entire update process may be done over either LAN 40 or WAN 45 , without the need for sending physical disk media through the mail or postal service.
  • FIG. 2 shows the processing steps involved according to this invention to configure network device 100 with the access control database 208 .
  • Step 150 provides an automated network-walker whose function is to continually examine the world wide web, and any other accessible networked data servers for new addresses, files, web sites, home pages, documents, Multicast channels, and so forth.
  • the network-walker is an automated knowledge robot software process which continually surfs the web and examines Internet content providers to gather newly found URL's and IP addresses of web servers or other content providing computers.
  • step 151 checks to determine if the new URL is contained in any one of three databases.
  • the first database is a URL queue database 152 that stores the new URLs in incoming order for processing by subsequent steps. If the new URL in step 151 is not in the URL queue database 152 , an uncategorized URL database 153 is then checked. Database 153 holds URLS URLs that must be categorized, as will be explained.
  • step 151 If the new URL at step 151 is not in databases 152 or 153 , the category/restricted destination database 208 is checked. If the new URL is in one of databases 153 or 208 , the URL is discarded, in step 159 . If the new URL is in none of these databases 152 , 153 or 208 , step 151 places the new URL into the URL queue database 152 .
  • Step 154 gets the next URL from queue database 152 and determines the network address (i.e., IP address) of the server (i.e. for example, one of web server 54 , 55 or 56 in FIG. 1 ) that provides the content of the URL, and determines any URL segments within this URL.
  • a URL segment may be a sub-page, for example, that may exist below a home web page. For example, if the URL is www.xxx.com, a segment of this URL may be www.xxx.com/pornography/photos.
  • the URL may include the IP address of the news server and URL segments may represent individual news groups offered by that server.
  • the URL is the IP address representing a Multicast address of a channel of real time audio and/or video information
  • a URL segment may be represented by Multicast addresses of sub-channels within the domain of the IP Multicast address.
  • the network-walker may log 224.0.0.1, 224.0.0.2, and so forth as Multicast sub-channels or URL segments in this invention within queue database 152 .
  • Step 154 also attempts to obtain a description of this URL by accessing, for example, the home page to which it a web-page URL refers to.
  • a description of a home page, and hence its URL may exist in the Hypertext Markup Language (HTML) that is used to actually create and format the data which comprises an actual web page.
  • HTML Hypertext Markup Language
  • other identification about the content server provider may be obtained, for example, by using the “whois” internet network information service or another similar protocol-based information service. “Whois” is a protocol that is used in conjunction with an IP address, by issuing, for example, the command “whois 224.0.0.011” and awaiting a response.
  • a Multicast server that is properly configured typically returns an indication of who owns and administers the server machine at the specific IP address that is providing the content, as specified in the “whois” protocol, and also returns information concerning the IP Multicast address content. This description and information received is obtained and stored by step 154 .
  • step 154 may obtain, for example, a page or meta-description of the entire web site that may look something like “www.xxx.com is an adult oriented site supplying pornographic images to web browsers.”
  • “1244.0.0.0 is an internet Multicast channel served from a SUN SUNTM Workstation at XYZ Corporation and is dedicated to providing real-time audio and video information on religious activities.”
  • SUNTM is a trademark of Sun MicrosystemsTM, Inc., Santa Clara, Calif., U.S.A.
  • This description is saved in step 154 , since it may be relevant for determining the category of the web site or content server, which in the first case is sexual material, and in the later case is religious material.
  • step 155 the new URL and its associated data gathered in step 154 are placed into the uncategorized database 153 until the server, data stream or web site for this new URL can be examined for content by a person in order to precisely associate one or more categories with this URL.
  • a person who assists in the creation and maintenance of the category/restricted destination database 208 reviews the next URL at the top of the list from the list or URL's in the uncategorized URL database 153 .
  • the person may use, for example, a web browser to visit the actual web site specified by the URL, or may using a Multicast receiver application or a news reader application to view the data provided by the server specified in the current URL.
  • the person While visiting the web page or examining or listening to or viewing the data provided from the server listed in the URL and that URL's associated URL segments, the person, in step 157 , makes a determination about the content of the server (e.g., a web site) referenced by the URL and places that URL into at least one, and typically more than one, of the categories in the category/restricted destination database 208 .
  • the www.xxx.com web-site URL would be placed into the pornography or sexual material category and the religious Multicast channel would be placed into the religious category.
  • that server or web site or content provider and its associated pages, data streams, files, news groups, and so forth are now in the database 208 which can be used for access control.
  • the URL associated with the data is removed from the uncategorized database 153 .
  • processing continually repeats itself, and many concurrent iterations of the processing steps 150 through 158 may be taking place at one time. Accordingly, there may be a number of different people in step 156 that have the job of reviewing and categorizing content provided by servers, web pages and web sites, IP addresses, Multicast addresses, news groups, public mail servers, etc. Moreover, the network-walker in step 150 is continuously obtaining new information about current content providers on the computer network, such as the Internet. These tasks, and the processing of FIG. 2 , are typically performed by the service organization that provides the category database 208 to all of the subscribers who utilize this aspect of the present invention with their network device 100 , in order to have up to date access control provided to their LAN 40 .
  • a very thorough category/restricted destination database 208 is created and maintained.
  • the network-walker function in step 150 is constantly examining the network (i.e., the Internet, World Wide Web, etc.) for the latest URLs that come into existence, and they are then processed as described above.
  • network device 100 merely obtains access to databases 203 , 204 which are locally configured during the setup of each network device 100 .
  • Database 208 is accessed locally, but is routinely update by downloading or automatically transferring (i.e., via an SNMP agent or FTP) the latest created version from a centralized location such as a provider of a subscription service to the database 208 .
  • the network device 100 can then operate to provide complete access control of server, web pages, and other types of content for users of the client computers 50 - 53 connected to LAN 40 , according to the aforementioned aspects of the invention.
  • one or more client computers 50 through 53 are configured with standard web browsing or content accessing application software (not shown) such as, for example, the commonly known web browser produced by Netscape, Inc. entitled “Netscape Navigator” (TM) Netscape Navigator®, or, Microsoft Corporation. Microsoft® Corporation's browser software entitled Microsoft Internet Explorer (TM) Microsoft® Internet Explorer®.
  • TM Netscape Navigator®
  • Microsoft® and Internet Explorer® are registered trademarks of Microsoft® Corporation, Redmond, Wash., U.S.A. ).
  • Another example of content accessing software is an Internet Radio program that joins a Multicast group in order to listen to real-time audio.
  • the browser or content application software need not be modified or customized in any way for this invention to work properly.
  • the clients, browsers and content applications need not actually be part of the invention, but rather, benefit from the invention's access control capabilities.
  • the browsers or applications on each client computer 50 through 53 allow users to request pages or data or other information from server computers 54 through 56 on the Internet, while still being subject to access control provided by the network device and its configuration and databases provided by the invention.
  • client 52 uses the Hyper-Text Transfer Protocol, which operates in conjunction with TCP/IP, to produce a packet of data (not shown in FIG. 1 ) that gets sent from the requesting client 52 onto the LAN 40 to be forwarded and received by server 55 .
  • a determination may be made in network device 100 as to whether or not the request should be forwarded to WAN 45 and thus to server 55 .
  • client 52 uses the Internet Group Messaging Protocol (IGMP) to produces a packet requesting to join a specific Multicast group.
  • IGMP Internet Group Messaging Protocol
  • the IGMP request must pass through network device 100 in order to obtain Multicast Group access to a server supplying the Multicast data.
  • IGMP Internet Group Messaging Protocol
  • the network device 100 operates as an access control system for all data requests from client computers 50 through 53 on LAN 40 , a brief explanation of network packet communications and content is needed.
  • FIG. 3 shows a highly simplified example breakdown of the contents of a data packet 300 that carries a request for a web page from client 52 to a server 44 . Access to a web page will be used in this description, but other content services using other protocols are applicable to this invention as well.
  • Packet 300 contains fields 301 through 305 . It is to be understood that packet 300 is highly simplified and does not reveal all of the fields or contents of packets typically used in data communications. Rather, the packet 300 illustrates only those fields needed to understand the concepts of this invention.
  • Packet 300 includes a beginning field 301 recognizable by network device 100 as the start of a packet, and an ending field 305 recognizable as the end of the packet.
  • the source address field 302 indicates the source of the data packet, which is the network address of the client computer sending the request.
  • Source address field 302 may contain, for example, IP and/or Media Access Control (MAC) addressing information.
  • the destination address field 303 indicates the destination network address of a remote server computer that is to receive packet 300 , and may also contain IP and/or MAC layer addressing information.
  • the data field 304 is used to transport the data or payload of the packet from the browser application (i.e., Netscape) on the client 52 to the web server software operating on the web server 55 .
  • the data field 304 contains the request in the form of a full Uniform Resource Locator (URL) for a web page.
  • a URL serves as the indicator of the request from the client for a specific web page stored one of the servers, and can be detected by network device 100 .
  • FIG. 4 shows the processing steps performed by network device 100 to perform access control according to this invention. Since network device 100 serves as a gateway, router, proxy server or other data transfer mechanism to the WAN 45 from the LAN 40 , the network device 100 can also monitor the contents of outgoing packets traveling from LAN 40 to WAN 45 for such data as HTTP level request messages for URLs, such as an HTTP “GET” message. As noted previously, other requests for others types of network content provided by servers, such as news group requests, IGMP Multicast group join requests, FTP file transfer requests, and so forth may also be incorporated into the monitoring facilities of network device 100 in this invention.
  • the network device 100 receives and detects a packet containing, in this example, an HTTP request in data field 304 of the packet.
  • the detection can be done, for example, using an application programming interface (API) that allows the network device 100 to screen any selected packet field for information, such as addresses and data in all outgoing packets.
  • API application programming interface
  • the network device 100 can, using an API provided, for example, by proxy server software running on the network device 100 , also detect IP port, TCP socket and/or session numbers which packets are associated with as well.
  • HTTP and most other network protocols typically associate themselves with either a specific port, socket, IP address, session number, or other unique identifier within TCP/IP, which is another way the network device 100 can detect the presence of a packet containing a request for a web page, data file, audio or video stream, news group, file transfer, and so forth.
  • step 201 the source address of the packet in field 302 is examined.
  • the source address may be an IP address, or a MAC address, or an address/username combination.
  • step 202 matches the source address and data with the group/source database 203 (i.e., Table 1) in order to determine the group in Table 1 to which the packet containing the HTTP request belongs. In other words, the packet came from one of clients 50 through 53 .
  • step 202 matches packet information to group information such as that shown in Table 1, in order to determine which client and/or user on LAN 40 is sending this particular web page request packet and determine what group that machine or machine/username combination is in within database 203 .
  • step 205 obtains the active categories for the group determined in step 202 , by consulting the group/category database (i.e., Table 2). Thus, step 205 obtains a list of all of the categories which are to be consulted to see what restriction are placed on the requested URL, IP address, or other content destination. That is, step 205 determines what groups can access what categories of content and when. Note that the categories are referred to as active since they are only selected for checking in step 205 if the current time of day listed for those categories is applicable at the current time, based on the current system clock time in the network device 100 .
  • step 205 determines, based on the identification of the group of the person or client requesting the page or data in step 202 , which categories for that group (i.e. the person requesting the page or data) are restricted and at what times those categories for that person (i.e. that group) are restricted.
  • Step 206 then obtains the actual URL and the destination IP or other type of address from the data field 304 and the destination field 303 , respectively, of the packet sent by the client.
  • Step 208 207 then matches the IP address, the URL, or any segment of the URL against each category obtained in step 205 in the category/restricted destination database 208 .
  • each category specified as being active for the group of the client requesting the web page or data is consulted to see if the requested page or data is listed in any of the URL or IP data associated with that category.
  • step 209 if either the IP address, the URL or any segment of the URL matches to any restricted destination information (i.e., columns 2, 3 or 4 of Table 3) for any of the categories obtained in step 205 , then step 210 is executed which denies access to the requested web page, data, service or content requested in the packet received rom the client at the network device 100 .
  • step 210 does not forward the packet on to the content server indicated in the destination field 303 of the packet if the client in the specific group was requesting a page or data or a service that existed in the category database 208 for one of the categories that was active for that group. Quite simply, the client was trying to access a restricted web site or URL or IP address or service and step 209 detects this information in one of the active categories in database 208 and step 209 can deny access.
  • step 209 does detect an attempt at restricted access to a service, web site, data or other restricted content
  • step 214 is executed which uses the source address in field 302 of the packet 300 to send a return notification of denial to the user at the client computer requesting the restricted data.
  • Step 215 may also be executed which logs the illegal attempted request to a log file.
  • step 211 allows the request to be forwarded to the content server through network device 100 .
  • the request was for legitimate non-restricted web pages, services, or data provided by a server on WAN 45 .
  • the server begins to return the requested data in the form of a web page, a file transfer, a news group, or other data.
  • Step 212 then begins to receive the web page or other content data packets and step 213 , which may be optional, can filter the incoming data in the returned data packets for objectionable data, such as profanity occurring in the text of web pages or news groups or other objectionable content as may be defined. That is, content filtering may also be incorporated into the invention as data is returned from the servers. This is beneficial and overcomes the problems of the prior art content filtering systems since in this invention, the content filtering can be centralized at the network device 100 , rather that administering many separate clients that each contain their own content filtering database.
  • the present invention provides a robust data access filtering system that provides access control based on users, categories and times of use and not purely on content of data being accessed. This is beneficial since content filtering alone often overlooks objectionable material such as pornographic images, which contain no words to content filter upon.
  • the present invention is centralized to offer ease of administration and configuration and is very flexible since times of day for restricted access may also be specified, if desired.
  • a category database 208 that may be maintained offsite, by a third party for example, the invention allows the administrator to only have to worry about initial group/source configurations, and not worry about database maintenance. New client computers that suddenly appear or get installed on LAN 40 , that are not yet listed in the group/source database, can be assigned a default group that has highly restricted access associated to it in this invention. In this manner, the invention can handle future LAN 40 client expansion without having to further configure the new clients for access control.

Abstract

An access control technique to limit access to information content such as available on the Internet. The technique is implemented within a network device such as a proxy server, router, switch, firewall, bridge or other network gateway. The access control process analyzes data in each request from the clients and determines if the request should be forwarded for processing by a server to which it is destined. Access control may be determined by comparing client source information against a database of Uniform Resource Locators (URLs), IP addresses, or other resource identification data specifying the data requested by the client. The invention therefore provides access control not based only upon content, but rather, based primarily upon the identity of the computers or users making the requests. The technique further avoids the problems of the prior art which categories or filters the content of only web pages based solely upon objectionable words. This is because a category database is used by the network device to control access and is created via a process involving human editors who assist in the creation and maintenance of the category database.

Description

RELATED APPLICATION
This application is a reissue of application Ser. No. 09/052,236, filed on Mar. 31, 1998, now U.S. Pat. No. 6,233,618 B1.
BACKGROUND OF THE INVENTION
Computer networks, including private intranets and the publicly accessible Internet, have grown dramatically in recent years, to the point where millions of people all over the world use them on a daily basis. The surge in the popularity of computer network use is due in large part to the vast amounts of data and information that is readily available to people at a relatively small cost.
As an example, a computer network application that uses a suite of protocols known as the World Wide Web, or simply “the web”, permits computer users connected to the Internet to “browse” “web pages”. To browse or “surf” the web, a person operates a client computer that executes an application program called a “web browser”. The browser allows the user to submit requests for “web pages”, which are data files stored at remote server computers called “web servers”. The browser may also allow access to other protocols and file types beside web pages. The web servers return the requested pages and/or data to the browser for presentation to the user on the client computer. It is now common for web pages to contain many types of multimedia data including text, sound, graphics, still images and full motion video.
Like many other applications that use computer networks, the web uses various protocols to provide fast and efficient data communication. The process of requesting, sending and receiving web pages and associated data (i.e., surfing the web) over the Internet is handled primarily by a communication protocol known as the Hyper-Text Transfer Protocol (HTTP). However, web browsers and other networking applications can also use many other protocols such as the File Transfer Protocol (FTP), the Telnet protocol, Network News Transfer Protocol (NNTP), Wide Area Information Services (WAIS), the Gopher protocol, Internet Group Management Protocol (IGMP) for use in Multicasting, and so forth. Typically, these protocols use the data communication facilities provided by a standardized network layer protocol known as the Transmission Control Protocol/Internet Protocol (TCP/IP) to perform the data transactions described above.
Unfortunately, none of the aforementioned applications, protocols, nor TCP/IP itself provides any built-in control mechanisms for restricting access to web servers, pages of data, files or other information which the protocols can obtain and provide from servers. Restricted access to servers or data, for example, on the world wide web, may be useful in the home to deny access to objectionable web page material requested by children. A similar need is increasingly felt by information technology professionals in the corporate environment. Within many companies, reliable and ubiquitous access to computer networks is now a requirement of doing business. However, management increasingly feels the need to control Internet access, not only to prevent employees from displaying objectionable material within the workplace, but also to place limits, where appropriate, upon who can access certain information, such as web page content for example, and when this access should be granted. There is increasing concern within many companies, for example, that without some type of control on Internet access, certain workers will spend all day reading web pages devoted to news, sports, hobbies, and the like, or will download entertainment related software, for example via FTP, rather than access the web pages or data files which assist them in doing their job.
Currently available access control mechanisms for networked data are typically provided by either the server software, such as web or database server applications, or the client browser or client terminal software or a combination of both.
Various systems have been developed in an attempt to control access to networked data files in some way. For instance, U.S. Pat. No. 5,708,780 discloses a system for controlling access to data stored on a server. In that system, requests for protected data received at the server must include a special session identification (SID) appended within the request, which the server uses to authenticate the client making the request. If the SID is not present, the server requires an authorization check on the requesting client by forwarding the original request to a special authorization server. The authorization server then interrogates the client that made the request in order to establish an SID for this client. The SID is then sent to the client, and the client can then re-request the protected data using the new SID. In this system, access control is performed by customization of both the client and the server, and requires a separate authentication server.
Other schemes have been developed which place access control responsibility squarely within the client. Typically, these systems use what is known as data-blocking or web-blocking software. This software gets installed onto the client computer and controls the ability of the client browser software to receive data from certain restricted servers. As an example, for restricting access to web pages, client computers can install web-blocking software called Surf-Watch from SurfWatch, Inc, a division of Spyglass Software, Inc. Surf-Watch examines incoming web page data against a restricted content database. When a web page arrives at the client containing, for example, text data including obscenities that are listed in the restricted content database, the Surf-Watch program detects these words and disables the ability of the browser to display the page and informs the user that the page is restricted. This procedure is generally referred to as content filtering, since the actual content of the page or data itself is used to make access control decisions.
The person who administers such software (typically a parent or information technology professional) is responsible for selecting which topics or words of content are to be filtered. For example, Surf-Watch allows the installer to select topics related to sexual material, violence, gambling, and drugs or alcohol. These topics define vocabularies of words that will be used to define the scope of the restricted content database. Any page that is received and that contains a word defined within these categories will not be displayed to the user.
SUMMARY OF THE INVENTION
Prior art systems used for limiting access to data on the networked computers, such as those used for the world wide web, suffer certain drawbacks. For instance, in systems that place access control at the server, it is up to the administrator of the server to decide who should and should not have access to the data being served. Systems using authentication servers also require each client to have knowledge of the access control system in order to correctly append the SID to each request. The separate authentication communication between the server, the authentication server and the client creates additional network traffic—this in turn means that access times are slowed considerably, since they must first be processed by the remote authentication server.
In systems that place access control at the client, it is up to the administrator of each client computer (i.e. the parent or information technology professional) to determine how the access control software is installed and configured on the client computer. Since client browsing and access control software is typically installed on a personal computer, easy access to the operating system and software stored on the computer disk make it possible for the restricted users (i.e., children or employees) to de-configure or un-install the blocking software, unbeknowst to the administrator. In environments such as schools and corporations, maintaining each client installation of, for example, web-blocking software as a separate system thus becomes a quite cumbersome administrative task.
Furthermore, content filtering based solely upon supposedly objectionable words is not foolproof. For example, a word such as “breast” might be considered to be objectionable, and the blocking software might typically be set to block access to any web page or data file requested that contains that word. However, a web page or FTP site, for example, as published by a respected government research center, may in and of itself not be objectionable simply because it contains pages or files containing that word. Indeed, such a page or file may be highly relevant and even desirable for access by, for example, a high school student performing research for a science project devoted to cancer risks in adult women.
In other instances, there may not be keywords associated with objectionable content. For example, a web pages page may simply consist of one or more objectionable pictures without embedded keywords. Similarly, an FTP site may simply consist of a directory with one or more graphics files which are objectionable. Content filtering based on keywords does not help with either situation.
The present invention overcomes these and other problems of prior art network data access control systems. This invention exists typically as a software program installed on a network device interconnected between typically a first and second computer network. The network device may, for example, be a proxy server, bridge, router, or firewall. The first network may be a local area network (LAN) located, for example, at an Internet service provider (ISP) or within a corporate or other private intranet. The second network may be the Internet or other large wide area network.
The network device is responsible for controlling access by client computers to data available from server computers, when those requests are made via any one or more of a variety of protocols such as HTTP, FTP, Gopher, Telnet, WAIS, NNTP, and so forth. The invention is extendable to provide access control for other types of data access protocols used to transfer data between computers as well, such as protocols that will arrive in the future to perform data exchange or data transactions. The network device includes, typically, a data processor providing a first interface for receiving requests from clients, such as may be connected to the first network, for data stored on servers on the second network.
The network device also includes an access control process coupled to the first interface. The access control process analyzes data in each request from the clients and determines if the request should be forwarded to the second network for processing by a server to which it is destined. The determination to forward or not is made by cross referencing information in the request with access control data in at least one access control database, that may be, for example, stored locally within the network device, but that can be provided from a remote source, such as a subscription service providing periodic access control database updates. By automating the access control database update process, the invention does not have to burden its owners or users with constant maintenance.
The network device also includes a second interface coupled between the first and second network and the access control process. The second interface forwards the requests from the first interface to the servers on the second network if the access control process determines the request should be forwarded to the second network for processing by a server to which it is destined. The information in a request provides the required information, including address data indicating a source of the request and also may include either a Uniform Resource Locator (URL) or an address of the data specifying a specific page of data, a “web page”, a file, or a specific service to be supplied by a remote server to which that request is destined. That is, no matter what the application is, such as world wide web access, FTP access, Telnet access, and so forth, the information in the request identifies the source (i.e., who or which client is making the request) and identifies what server or remote computer will supply data in response to the request. This information is matched to the access control databases of the invention before being allowed to be forwarded from the second interface.
In this manner, the invention provides access control not primarily upon content, and not at either the server or the client, but rather, based upon the requests made by whom, at what times, and according to different categories of subject matter, as will be explained in detail below.
The invention further avoids the problems of the prior art which categorizes or filters the content of web pages based solely upon objectionable words. For example, the category database used by the network device to control access is preferably created via a process involving human editors who assist in the creation and maintenance of the category database. The editors review the URLs or addresses of new uncategorized web pages, data files, or server machines, and evaluate the content of the web site and web pages or data files or server information referenced by the URL or address, placing that URL or address into one or more of the categories.
The invention also provides for automatic updating of the various access control databases, for example, over the network, so that the access control mechanism is always using the most recently discovered network data which is determined to be restricted in content. Automatic updates may be provided, for example, using SNMP managed network devices that can synchronize local access control database(s) with a master database for example.
BRIEF DESCRIPTION OF THE DRAWINGS
The foregoing and other objects, features and advantages of the invention will be apparent from the following more particular description of preferred embodiments of the invention, as illustrated in the accompanying drawings in which like reference characters refer to the same parts throughout the different views. The drawings are not necessarily to scale, emphasis instead being placed upon illustrating the principles of the invention.
FIG. 1 illustrates an example networked computer environment in which the present invention may be used.
FIG. 2 shows a flow chart of the general processing steps for configuring the databases used by the invention.
FIG. 3 illustrates a simplified example of the contents of a packet as used in this invention.
FIG. 4 shows a flow chart of the general processing steps performed by a network device according to this invention.
DETAILED DESCRIPTION OF A PREFERRED EMBODIMENT
FIG. 1 illustrates an example networked computer environment 30 in which the present invention may be implemented. The networked computer environment 30 includes a first or Local Area Network (LAN) 40 composed of client computer hosts (“clients”) 50 through 53, a second or Wide Area Network (WAN) 45 including server computer hosts (“servers”) 54 through 56, and a network device 100 having access control databases 230 203, 204 and 208. The network device 100, is connected to permit data communication between the Local Area Network 40 and Wide Area Network 45, and is in particular configured according to the present invention to provide an access control mechanism for all data information requests made from clients to servers, such as, for example, web page, news server, or FTP data or application download requests.
While the invention is applicable to many types of data transfer operations made from client to server computers, the preferred embodiment described herein relates primarily to world wide web page access. However, it is to be understood that the invention is applicable to access control to other types of data provided by other protocols such as Gopher data provided by Gopher servers, FTP servers, Usenet News servers, Multicast Backbone (MBONE) Servers, and so forth. The invention may also be used to restrict access to actual application software provided by servers, such as, for example, Java JAVA™ applets served from dedicated application servers. (JAVA™ is a trademark of Sun Microsystems™, Inc., Santa Clara, Calif., U.S.A.).
In FIG. 1, the Local Area Network (LAN) 40 inter-networks the clients 50 through 53, and the Wide Area Network (WAN) 45 inter-networks the servers 54 through 56. WAN 45 may be, for example, the Internet, and LAN 40 may be, for example, any type of computer network such one used in a corporate, institutional, Internet service provider (ISP) or similar setting in which multiple computers access each other and the WAN 45. The LAN 40 and/or WAN 45 may be implemented using Ethernet, ATM, FDDI, SONET, token-ring, wireless or other types or combinations of physical network layer topologies.
The clients and servers 50 through 56 may be workstations, personal computers, or other data processing devices linked via the LAN and WAN communication mediums which operate a protocol that supports high-speed data communications, such as, for example, the Transmission Control Protocol/Internet Protocol (TCP/IP).
The LAN 40 is coupled via a network link 41 to the network device 100, which is in turn coupled to the WAN 45 via network link 46. The network device 100 may be, for example, a router, proxy server, firewall, bridge, hub, switch, or other data transfer, switching or network device that allows data, usually in the form of frames, packets or datagrams, to be transferred back and forth between the LAN 40 and the WAN 45. In the context of this invention, network device 100 is usually owned and administered by the same organization that owns and administers the LAN 40. The network device 100 serves as the “gateway” through which all data communications must pass between the two networks 40 and 45. Such a gateway may be located at an Internet service provider (ISP) wherein the clients are connected to the LAN via dial-up modems, or within a corporate or other institutional environment, between the LAN and an Internet connection. While not shown, it is noted that the invention may employ more than one network device 100 to provide access control to clients on LAN 40 between many different WAN's or to the same WAN 45.
As a “gateway”, the network device 100 according to this invention is configured also to monitor the data communications that pass between clients connected to the LAN 40 and servers connected to the WAN 45. The network device 100 can, for example, detect requests for web pages, files or other data from any of clients 50 through 53 to servers 54 through 56. The network device 100 then either allows or denies the detected web page or information requests based on an examination of the content of the specific requests in comparison with access control data stored in databases 203, 204 and 208.
By locating the access control decisions in neither the server nor client computers 50-56, but rather, within network device 100, web page and data access for all clients 50 through 53 may be controlled as a group, without any separate client or server configuration required from the administrator who operates the network device 100. Also, since a firewall, bridge, router or gateway to the Internet, for example, is typically isolated from physical and logic access by users, a trusted systems administrator can be responsible for administering an access control policy which is more difficult to circumvent than when left up to the users of the clients or servers.
In order for network device 100 to be able to make access control decisions regarding requests for web pages, files or other information provided by servers, it must be configured with access control data such as stored in databases 203, 204 and 208. The access control data defines which clients can access which web pages or data from remote servers at what times and under what conditions. Users of the client computers in this invention are assigned to various groups, which may, for example, be based on that persons responsibilities within the organization that is using the system of this invention. If a user is in a particular group, the invention can further limit access control to, for example, web pages, data, programs, files or documents for that group at certain times, while not limiting access at other times. Still further, this invention provides the ability to limit access control to web pages or data provided by servers that fall into many different categories. That is, access control is provided based on the categories or types of data to be accessed, on groups of users, and on the time during which access is requested.
As an example, in a high school environment having a LAN within the school, the network device of the invention can have access control databases configured to restrict access to a remote network server that serves (i.e., allows remote playing of) Java JAVA™ applet chess games. The network device which allow access to the server only by the chess club members of the school and only if they are using the chess club computers in the chess club meeting room and only during chess club meeting hours. Other users of the schools LAN computer network using computers located elsewhere in the school at different times (or even during chess club hours) can be restricted from accessing this server over the Internet using the invention.
An explanation of the databases 203, 204 and 208 will clarify the nature of the access control capabilities of the invention.
Database 203 is called the group/source database. A simple example of the data in this database is shown in Table 1.
TABLE 1
Group/Source Data
GROUP SOURCE
LIBRARY CLIENT
50
CLIENT 51
FACULTY CLIENT 52
PRINCIPAL CLIENT 53

In FIG. 1, each client computer 50 through 53 may be associated with one or more groups used for access control in this invention. Suppose, for example, that LAN 40 is used within an elementary school system and the group/source database 203 in Table 1 is configured for such an environment. Client computers 50 and 51 may be located in the library, while client computer 52 may be located in the faculty lounge, and client computer 53 may be in the principal's office. Accordingly, in this example, the group/source database 203 may list three groups in column 1 of Table 1; library, faculty, principal. Each group will have one or more associated client addresses (i.e., sources) and/or usernames identifying which users (via which client computers) are in which groups. Column 2 in Table 1 associates each source client computer to a group.
In the example shown in Table 1, client computer numbers are used. In a preferred embodiment, the computer numbers used by the group/source database 203 are preferably machine address (i.e., Internet Protocol (“IP”) or Media Access Control (“MAC”) addresses, as will be described below) to identify sources, or sources may be broken down even further to the username level, such that no matter which client computer a specific user logs in at, that user will always be associated with his or her respective group. In such a case, groups would have sources containing usernames, instead of hostnames, or sources may be username/hostname pairs. As will be explained, the group/source database 203 will be used to determine who is requesting the information over the network, such as web page data for example, and what their level of access is.
Table 2 below provides an example of the data contained in the Group/Category database 204.
TABLE 2
Group/Category Data
GROUP RESTRICTED CATEGORIES
LIBRARY 1, 7, 9, 11, 18, 19, 22, 24, 28
TIME: 1-4 pm
FACULTY 1, 9, 18, 19, 24,
TIME: 8am-11:59 am, 1 pm-4 pm
Monday-Friday
PRINCIPAL 4, 13, 14, 16, 17, 20, 21, 23, 25, 26, 27
TIME: 2-4 am, 6-11 pm
As shown in Table 2, data contained in the group/category database 204 associates each group with the restricted categories for that group and other access attributes such as the time of day during which those groups are restricted. For instance, a user of a client computer who is in the faculty group will be restricted from viewing web pages that fall into categories 1, 9, 18 and 24 from 8 am to 11:59 am (i.e., morning work hours) and from 1 pm to 4 pm (i.e., afternoon working hours) during every Monday through Friday (i.e., workdays). The principal of the school, however, is allowed to access all internet servers, web sites, and data at all hours except from 2 to 4 am and 6 to 11 pm. As will be explained shortly, each category is associated with a specific topic, such as sex, violence, drugs, and so forth. In one embodiment of this invention, there are thirty different categories. Thus, if a user of a client computer is excluded from certain categories, when they make a request for a web page or a server location or a data file having an Internet access address that appears in one of those categories in the category/destination database 208 (to be explained), that user will be denied access to that data, file, applet, web page, and so forth.
The data in databases 203 and 204 may be configured by the administrator of the system. The data may be stored in any form of database format, such as in a relational database format, for example. It is noted that databases 203, 204 and 208 must be accessible to network device 100, but need not be located within or directly attached to network device 100. For instance, a file server using the network file systems (NFS) can be used to provide network device 100 access to databases 203, 204 and 208, each though the disks storing the data are located elsewhere on LAW LAN 40, for example. Alternatively, the databases 203, 204 and 208 can reside in the network device itself.
The third database used by network device 100 for access control is the category/restricted destination database 208. This database is a key element of the invention, and provides a list of the Uniform Resource Locator (URL's) including URL segments, and IP addresses, for servers containing restricted files, applets, documents, web pages, news groups, Multicast sessions or other content, for each category. The size of the database 208 can vary and may be very large in some instances. An abbreviated example of the contents of the category/restricted destination database is given in Table 3.
TABLE 2
Category/Destination Data
URL IP
CATEGORY URLS SEGMENTS ADDRESSES
1. Alcohol alcohol.com, /www.drink.com/ 12.34.105.23
www.drink.com, margarita 213.56.3.12
www.intoxicated. 224.0.0.0
com
2. Alternative /www.hermit.com /www.recluse. 201.2.123.67
Lifestyle / com/hate- 145.23.1.231
people
. . . . . . . . . . . .
In Table 3, each category is listed as a number, along with its name indicating the subject matter associated with that category. There are only two categories shown in this example for ease of description. The categories are matched in Table 3, and in database 208, with the server address including document locations (e.g., locations of web pages via URLs) and IP address which are to be restricted for a group having those categories. For instance, category 1 is alcohol. In columns 2, 3 and 4 of this category, URL's and segments of URL's and IP addresses are listed which indicate which addresses of files, documents, web pages, web sites and other information on the network, Internet, or world wide web that are restricted for access within that category. For instance, under the category alcohol, no access is allowed to the web site in column 2 listed as alcohol.com, and no access is allowed for requests to the IP address 213.56.3.12, which may correspond, for example, to the home page of a bar, brewery, or other drinking establishment.
As another example, in the IP Addresses Column in table Table 3, IP address 224.0.0.0 is listed, which corresponds to a special type of IP address reserved for Multicast Broadcast data streams. Thus, access to Multicast data streams accessed via user applications running on clients 53 50 through 53 may be restricted as well, through the use of this invention. This example illustrates that the invention is applicable to restricting access to data other than just world wide web page or URL data. Those skilled in the art will now readily understand that other address mechanisms which may be similar in nature to URL or IP addresses may be incorporated into the access control databases of this invention to restrict access to the locations of data, documents, files or the like over a computer network.
In this invention, the category database 208 is created separately for the operation of the network device 100, for example, by a third party other than the owner and administrator of the network device 100. That is, since the category database must contain, for example, all of the web site URL's, home pages addresses, IP addresses, new groups, data and file locations, and other information indicating destinations for requests that are to be restricted, this information can become quite voluminous, and in a preferred embodiment, is created as a single master database 208.
Access to the master category database 208 may be incorporated into the network device 100 in various ways, each of which is within the scope of this invention. For example, as noted previously, the category database 208 may be stored and updated in a database locally on a hard disk within the network device 100, using update disks periodically loaded onto the network device 100. Alternatively, the category database 208 may be provided to the network device using a protocol, such as the Simple Network Management Protocol (SNMP), which may use an agent running locally on the network device 100 to control network device configuration and database content from a remote network manager station, which can be controlled by a third party offering a subscription to periodic database updates. Thus, any organization implementing the present invention can merely receive a copy of the category/restricted destination database 208 for use with their system without having to be concerned with the installation of the data.
Since the Internet topology, IP addresses, server location, and the World Wide Web are all constantly changing and URL's, web servers, news sites, Multicast channels, and so forth are all being added and removed from networks such as the Internet on a daily basis, using this invention, one organization can keep the master category database 208 current and up to date, and each organization that uses the database 208 in conjunction with their own network device 100 can subscribe to, for example, a monthly update or subscription service. In this manner, using SNMP or an automated download service, for example, the database 208 may be distributed to the network devices 100 of all subscribing organizations for use, and each organization need not worry about keeping their category database 208 current with the current state of the world wide web. The entire update process may be done over either LAN 40 or WAN 45, without the need for sending physical disk media through the mail or postal service.
FIG. 2 shows the processing steps involved according to this invention to configure network device 100 with the access control database 208. Step 150 provides an automated network-walker whose function is to continually examine the world wide web, and any other accessible networked data servers for new addresses, files, web sites, home pages, documents, Multicast channels, and so forth. The network-walker is an automated knowledge robot software process which continually surfs the web and examines Internet content providers to gather newly found URL's and IP addresses of web servers or other content providing computers.
For purposes of this explanation, the term URL, for Uniform Resource Locator, refers to the location of any type of content on a computer network, and not just to web pages or information obtained via HTTP. Thus, each time a new URL or address of a content server is obtained or discovered by the network-walker, step 151 checks to determine if the new URL is contained in any one of three databases. The first database is a URL queue database 152 that stores the new URLs in incoming order for processing by subsequent steps. If the new URL in step 151 is not in the URL queue database 152, an uncategorized URL database 153 is then checked. Database 153 holds URLS URLs that must be categorized, as will be explained. If the new URL at step 151 is not in databases 152 or 153, the category/restricted destination database 208 is checked. If the new URL is in one of databases 153 or 208, the URL is discarded, in step 159. If the new URL is in none of these databases 152, 153 or 208, step 151 places the new URL into the URL queue database 152.
Step 154 gets the next URL from queue database 152 and determines the network address (i.e., IP address) of the server (i.e. for example, one of web server 54, 55 or 56 in FIG. 1) that provides the content of the URL, and determines any URL segments within this URL. A URL segment may be a sub-page, for example, that may exist below a home web page. For example, if the URL is www.xxx.com, a segment of this URL may be www.xxx.com/pornography/photos.
Alternatively, in another example, if the URL represents a news server using NNTP to propagate news groups over a network, the URL may include the IP address of the news server and URL segments may represent individual news groups offered by that server. As another example, if the URL is the IP address representing a Multicast address of a channel of real time audio and/or video information, a URL segment may be represented by Multicast addresses of sub-channels within the domain of the IP Multicast address. Thus, if the network-walker detects a new Multicast channels being broadcast on address 224.0.0.0, the network-walker may log 224.0.0.1, 224.0.0.2, and so forth as Multicast sub-channels or URL segments in this invention within queue database 152.
Step 154 also attempts to obtain a description of this URL by accessing, for example, the home page to which it a web-page URL refers to. A description of a home page, and hence its URL, may exist in the Hypertext Markup Language (HTML) that is used to actually create and format the data which comprises an actual web page. In an alternative example, in the case of the URL that is only an IP address or a Multicast address, other identification about the content server provider may be obtained, for example, by using the “whois” internet network information service or another similar protocol-based information service. “Whois” is a protocol that is used in conjunction with an IP address, by issuing, for example, the command “whois 224.0.0.011” and awaiting a response. A Multicast server that is properly configured typically returns an indication of who owns and administers the server machine at the specific IP address that is providing the content, as specified in the “whois” protocol, and also returns information concerning the IP Multicast address content. This description and information received is obtained and stored by step 154.
In the www.xxx.com example, step 154 may obtain, for example, a page or meta-description of the entire web site that may look something like “www.xxx.com is an adult oriented site supplying pornographic images to web browsers.” In the Multicast example, whois may return “1244.0.0.0 is an internet Multicast channel served from a SUN SUN™ Workstation at XYZ Corporation and is dedicated to providing real-time audio and video information on religious activities.” (SUN™ is a trademark of Sun Microsystems™, Inc., Santa Clara, Calif., U.S.A.). This description is saved in step 154, since it may be relevant for determining the category of the web site or content server, which in the first case is sexual material, and in the later case is religious material.
Next, in step 155, the new URL and its associated data gathered in step 154 are placed into the uncategorized database 153 until the server, data stream or web site for this new URL can be examined for content by a person in order to precisely associate one or more categories with this URL.
In step 156, a person who assists in the creation and maintenance of the category/restricted destination database 208 reviews the next URL at the top of the list from the list or URL's in the uncategorized URL database 153. In step 156, the person may use, for example, a web browser to visit the actual web site specified by the URL, or may using a Multicast receiver application or a news reader application to view the data provided by the server specified in the current URL. While visiting the web page or examining or listening to or viewing the data provided from the server listed in the URL and that URL's associated URL segments, the person, in step 157, makes a determination about the content of the server (e.g., a web site) referenced by the URL and places that URL into at least one, and typically more than one, of the categories in the category/restricted destination database 208. Using the previous examples, the www.xxx.com web-site URL would be placed into the pornography or sexual material category and the religious Multicast channel would be placed into the religious category. Accordingly, at step 157, that server or web site or content provider and its associated pages, data streams, files, news groups, and so forth are now in the database 208 which can be used for access control. Finally, in step 158, the URL associated with the data is removed from the uncategorized database 153.
While not shown in FIG. 2, processing continually repeats itself, and many concurrent iterations of the processing steps 150 through 158 may be taking place at one time. Accordingly, there may be a number of different people in step 156 that have the job of reviewing and categorizing content provided by servers, web pages and web sites, IP addresses, Multicast addresses, news groups, public mail servers, etc. Moreover, the network-walker in step 150 is continuously obtaining new information about current content providers on the computer network, such as the Internet. These tasks, and the processing of FIG. 2, are typically performed by the service organization that provides the category database 208 to all of the subscribers who utilize this aspect of the present invention with their network device 100, in order to have up to date access control provided to their LAN 40.
In this manner, by processing the steps of FIG. 2, a very thorough category/restricted destination database 208 is created and maintained. The network-walker function in step 150 is constantly examining the network (i.e., the Internet, World Wide Web, etc.) for the latest URLs that come into existence, and they are then processed as described above.
It is to be understood that the processing steps in FIG. 2 are typically not be performed by the network device 100, though the administrator of LAN 40, who may control network device 100, could, if he or she wanted to, perform the processing of FIG. 2 in order to add other URL's to database 208. However, in a preferred embodiment, network device 100 merely obtains access to databases 203, 204 which are locally configured during the setup of each network device 100. Database 208 is accessed locally, but is routinely update by downloading or automatically transferring (i.e., via an SNMP agent or FTP) the latest created version from a centralized location such as a provider of a subscription service to the database 208. Once each of the databases 203, 204 are configured and database 208 is downloaded and made available to the network device 100 somewhere on LAN 40, the network device 100 can then operate to provide complete access control of server, web pages, and other types of content for users of the client computers 50-53 connected to LAN 40, according to the aforementioned aspects of the invention.
In operation of the access controlled network computer environment 30 according to the access control aspect of the invention, one or more client computers 50 through 53 are configured with standard web browsing or content accessing application software (not shown) such as, for example, the commonly known web browser produced by Netscape, Inc. entitled “Netscape Navigator” (TM) Netscape Navigator®, or, Microsoft Corps. Microsoft® Corporation's browser software entitled Microsoft Internet Explorer (TM) Microsoft® Internet Explorer®. (Netscape Navigator® is a registered trademark of AOL® LLC, New York, N.Y., U.S.A., Microsoft® and Internet Explorer® are registered trademarks of Microsoft® Corporation, Redmond, Wash., U.S.A.). Another example of content accessing software is an Internet Radio program that joins a Multicast group in order to listen to real-time audio. The browser or content application software need not be modified or customized in any way for this invention to work properly. The clients, browsers and content applications need not actually be part of the invention, but rather, benefit from the invention's access control capabilities. The browsers or applications on each client computer 50 through 53 allow users to request pages or data or other information from server computers 54 through 56 on the Internet, while still being subject to access control provided by the network device and its configuration and databases provided by the invention.
As an example, for client 52 to request a web page from server 55, client 52 uses the Hyper-Text Transfer Protocol, which operates in conjunction with TCP/IP, to produce a packet of data (not shown in FIG. 1) that gets sent from the requesting client 52 onto the LAN 40 to be forwarded and received by server 55. In the invention, based on the contents of the packet sent from client 52, a determination may be made in network device 100 as to whether or not the request should be forwarded to WAN 45 and thus to server 55. As another example, if a client application desires to receive Multicast packets of Internet packet radio broadcasts, client 52 uses the Internet Group Messaging Protocol (IGMP) to produces a packet requesting to join a specific Multicast group. The IGMP request must pass through network device 100 in order to obtain Multicast Group access to a server supplying the Multicast data.
In order to explain how the network device 100 operates as an access control system for all data requests from client computers 50 through 53 on LAN 40, a brief explanation of network packet communications and content is needed.
FIG. 3 shows a highly simplified example breakdown of the contents of a data packet 300 that carries a request for a web page from client 52 to a server 44. Access to a web page will be used in this description, but other content services using other protocols are applicable to this invention as well. Packet 300 contains fields 301 through 305. It is to be understood that packet 300 is highly simplified and does not reveal all of the fields or contents of packets typically used in data communications. Rather, the packet 300 illustrates only those fields needed to understand the concepts of this invention.
Packet 300 includes a beginning field 301 recognizable by network device 100 as the start of a packet, and an ending field 305 recognizable as the end of the packet. The source address field 302 indicates the source of the data packet, which is the network address of the client computer sending the request. Source address field 302 may contain, for example, IP and/or Media Access Control (MAC) addressing information. The destination address field 303 indicates the destination network address of a remote server computer that is to receive packet 300, and may also contain IP and/or MAC layer addressing information. The data field 304 is used to transport the data or payload of the packet from the browser application (i.e., Netscape) on the client 52 to the web server software operating on the web server 55. In the example shown, the data field 304 contains the request in the form of a full Uniform Resource Locator (URL) for a web page. A URL serves as the indicator of the request from the client for a specific web page stored one of the servers, and can be detected by network device 100.
As noted previously, to perform access control, packet information is compared against database information within network device 100. FIG. 4 shows the processing steps performed by network device 100 to perform access control according to this invention. Since network device 100 serves as a gateway, router, proxy server or other data transfer mechanism to the WAN 45 from the LAN 40, the network device 100 can also monitor the contents of outgoing packets traveling from LAN 40 to WAN 45 for such data as HTTP level request messages for URLs, such as an HTTP “GET” message. As noted previously, other requests for others types of network content provided by servers, such as news group requests, IGMP Multicast group join requests, FTP file transfer requests, and so forth may also be incorporated into the monitoring facilities of network device 100 in this invention. During this monitoring process, in step 200, the network device 100 receives and detects a packet containing, in this example, an HTTP request in data field 304 of the packet. The detection can be done, for example, using an application programming interface (API) that allows the network device 100 to screen any selected packet field for information, such as addresses and data in all outgoing packets. The network device 100 can, using an API provided, for example, by proxy server software running on the network device 100, also detect IP port, TCP socket and/or session numbers which packets are associated with as well. HTTP and most other network protocols typically associate themselves with either a specific port, socket, IP address, session number, or other unique identifier within TCP/IP, which is another way the network device 100 can detect the presence of a packet containing a request for a web page, data file, audio or video stream, news group, file transfer, and so forth.
In the web access example, once a web page request is detected in a packet, in step 201, the source address of the packet in field 302 is examined. The source address may be an IP address, or a MAC address, or an address/username combination. Then, step 202 matches the source address and data with the group/source database 203 (i.e., Table 1) in order to determine the group in Table 1 to which the packet containing the HTTP request belongs. In other words, the packet came from one of clients 50 through 53. Hence, step 202 matches packet information to group information such as that shown in Table 1, in order to determine which client and/or user on LAN 40 is sending this particular web page request packet and determine what group that machine or machine/username combination is in within database 203.
Next, step 205 obtains the active categories for the group determined in step 202, by consulting the group/category database (i.e., Table 2). Thus, step 205 obtains a list of all of the categories which are to be consulted to see what restriction are placed on the requested URL, IP address, or other content destination. That is, step 205 determines what groups can access what categories of content and when. Note that the categories are referred to as active since they are only selected for checking in step 205 if the current time of day listed for those categories is applicable at the current time, based on the current system clock time in the network device 100. That is, step 205 determines, based on the identification of the group of the person or client requesting the page or data in step 202, which categories for that group (i.e. the person requesting the page or data) are restricted and at what times those categories for that person (i.e. that group) are restricted.
Step 206 then obtains the actual URL and the destination IP or other type of address from the data field 304 and the destination field 303, respectively, of the packet sent by the client. Step 208 207 then matches the IP address, the URL, or any segment of the URL against each category obtained in step 205 in the category/restricted destination database 208. In step 206 then, each category specified as being active for the group of the client requesting the web page or data is consulted to see if the requested page or data is listed in any of the URL or IP data associated with that category.
In step 209, if either the IP address, the URL or any segment of the URL matches to any restricted destination information (i.e., columns 2, 3 or 4 of Table 3) for any of the categories obtained in step 205, then step 210 is executed which denies access to the requested web page, data, service or content requested in the packet received rom the client at the network device 100. In other words, step 210 does not forward the packet on to the content server indicated in the destination field 303 of the packet if the client in the specific group was requesting a page or data or a service that existed in the category database 208 for one of the categories that was active for that group. Quite simply, the client was trying to access a restricted web site or URL or IP address or service and step 209 detects this information in one of the active categories in database 208 and step 209 can deny access.
In step 209 does detect an attempt at restricted access to a service, web site, data or other restricted content, step 214 is executed which uses the source address in field 302 of the packet 300 to send a return notification of denial to the user at the client computer requesting the restricted data. Step 215 may also be executed which logs the illegal attempted request to a log file.
However, if step 209 determines that neither the IP address, the URL, or any URL segments matched any of the restricted data for any of the active categories obtained in step 205, then step 211 allows the request to be forwarded to the content server through network device 100. In other words, the request was for legitimate non-restricted web pages, services, or data provided by a server on WAN 45. Once the request is received by the server to which it was destined, the server begins to return the requested data in the form of a web page, a file transfer, a news group, or other data.
Step 212 then begins to receive the web page or other content data packets and step 213, which may be optional, can filter the incoming data in the returned data packets for objectionable data, such as profanity occurring in the text of web pages or news groups or other objectionable content as may be defined. That is, content filtering may also be incorporated into the invention as data is returned from the servers. This is beneficial and overcomes the problems of the prior art content filtering systems since in this invention, the content filtering can be centralized at the network device 100, rather that administering many separate clients that each contain their own content filtering database.
In this manner, the present invention provides a robust data access filtering system that provides access control based on users, categories and times of use and not purely on content of data being accessed. This is beneficial since content filtering alone often overlooks objectionable material such as pornographic images, which contain no words to content filter upon.
Moreover, the present invention is centralized to offer ease of administration and configuration and is very flexible since times of day for restricted access may also be specified, if desired. By having a category database 208 that may be maintained offsite, by a third party for example, the invention allows the administrator to only have to worry about initial group/source configurations, and not worry about database maintenance. New client computers that suddenly appear or get installed on LAN 40, that are not yet listed in the group/source database, can be assigned a default group that has highly restricted access associated to it in this invention. In this manner, the invention can handle future LAN 40 client expansion without having to further configure the new clients for access control.
While this invention has been particularly shown and described with references to preferred embodiments thereof, it will be understood by those skilled in the art that various changes in form and details may be made therein without departing from the spirit and scope of the invention as defined by the appended claims. Those skilled in the art will recognize or be able to ascertain using no more than routine experimentation, many equivalents to the specific embodiments of the invention described specifically herein. Such equivalents are intended to be encompassed in the scope of the claims.

Claims (34)

1. A hardware network device for controlling access by clients on a private network to a data file data files stored at servers in a public network, the hardware network device being interconnected between the private network and the public networks network, the hardware network device comprising:
a first interface receiving a request from a client one of the clients on the private network to access a data file one of the data files stored at servers on in the public network;
an access control processor coupled to the first interface, the access control processor analyzing data in the request from the client one of the clients and determining if the request should be forwarded to the public network for processing by a server, of the servers in the public network, to which it the request is destined, the determination being made by cross referencing resource identifier information in the request with access control data in at least one access control database, the access control data containing categorized resource identifier information, the categorized resource identifier information specifying a content subject matter category to which the data file one of the data files is assigned, and the categorized resource identifier information associated with each data file so categorized being assigned by prior locating of each data file, storing data file information comprising a uniform resource locator for each data file in a first database, reading the data file information for each data file from the first database, human interpretation of the content in the each data file, and then, as a result of such human interpretation, determining a subject matter category to which the each data file is to be assigned, the data file stored at the servers on the public network and storing said data file information and said subject matter category in the access control database;
a second interface coupled between the first interface and the public network and coupled to the access control processor, the second interface forwarding the requests request from the first interface to the servers on in the public network if the access control processor determines the request should be forwarded to the public network for processing by a the server to which it the request is destined; and
means for permitting a network administrator of the public network to control the operation of the hardware network device.
2. The hardware network device of claim 1, wherein the access control database is stored locally on a storage medium within the hardware network device.
3. The hardware network device of claim 2, wherein the access control database is downloaded by a download process on the hardware network device onto the storage medium from an access control server.
4. The hardware network device of claim 3, wherein the download process is automatically performed at regular intervals.
5. The hardware network device of claim 3, wherein the download process is a subscription service to with which the hardware network device must be registered with so that the download process can be performed.
6. The hardware network device of claim 1, wherein the access control database is stored remotely on at least one access control server on the private network and access to the access control data in the access control database by the hardware network device is performed by accessing the access control server.
7. The hardware network device of claim 1, wherein the access control database is stored remotely on at least one access control server on the public network and access to the access control data in the access control database by the hardware network device is performed by accessing the access control server.
8. The hardware network device of claim 6, wherein access to the access control data is a subscription service to with which the hardware network device must be registered with in order to be allowed access to the access control data.
9. The hardware network device of claim 1, wherein:
the request includes a source designation and the resource identifier information of the request specifies a destination of the request;
the categorized resource identifier information in the access control data is categorized by associating predetermined destinations to specific categories of content; and
the access control processor determines if the client one of the clients making the request is associated with a category of content which contains a predetermined destination having a portion that is equal to the destination specified in the resource identifier information of the request.
10. The hardware network device of claim 9, wherein the portion that is equal to the destination specified in the resource identifier information of the request is a segment of the resource identifier information.
11. The hardware network device of claim 9, wherein the resource identifier information of the request is an internet protocol address.
12. The hardware network device of claim 9, wherein the categorized resource identifier information in the access control database is categorized by searching for uncategorized content provided by the servers located on in the public network and presenting the uncategorized content of the data files to humans for evaluation and categorization to produce categorized content, the categorized content being represented in the access control database by an identification of a location of the categorized content on the servers of in the public network.
13. The hardware network device of claim 12, wherein the uncategorized content provided by the servers on in the public network is discovered by a network walker process which records new content destinations as they are discovered.
14. The hardware network device of claim 1, wherein:
the request includes a source designation and the resource identifier information of the request specifies a destination of the request and the at least one access control database includes a group-source database and the access control processor, in determining if the request should be forwarded to the public network, matches the source designation of the request to the group-source database to determine the group of the client one of the clients making the request.
15. The hardware network device of claim 14, wherein:
the at least one access control database further includes a group-category database and the access control processor, in determining if the request should be forwarded to the public network, matches the group of the client one of the clients making the request to at least one category to determine which categories of content may be accessed by that group.
16. The hardware network device of claim 14, wherein:
at least one access control database further includes a category-destination database and the access control processor, in determining if the request should be forwarded to the public network, attempts to match the destination specified in the resource identifier information to at least one resource identifier destination listed within categories in the category-destination database, and if a match is made, the access control processor denies access to the server to which the request is destined.
17. The hardware network device of claim 16, wherein the access control processor, in determining if the request should be forwarded to the public network, matches the group of the client one of the clients making the request to at least one category having an associated block of allowed access times, to determine which categories of content may be accessed by that group and at which times.
18. A method executing on a first client computer connected to a public network and on an access controller connected to a private network, the method being for controlling access by clients of a the private network to data files stored on servers connected in a the public network, the method comprising the steps of:
at a the first client computer connected to the public network, using the first client computer to:
searchingsearch for uncategorized data files being stored on servers connected in the public network, the uncategorized data files being available on demand;
store data file information comprising at least a uniform resource locator (URL) for each of the uncategorized data files in at least one initial database;
retrieve one or more selected data files from the initial database, at a time after the step of using the first client computer to store data file information in the at least one initial database;
presentingpresent a view of each selected data file in human readable form on the first client computer connected to the public network;
permittingpermit a human being to review the contents of each selected data file so presented;
determining aassociate, with each selected data file, a determined content rating for each selected data file in response to presenting the contents of the selected data file to a human being, the content rating being determined as a result of the human being assigning the selected data file to at least one content subject matter category; and
storingstore a uniform resource locator (URL) of each selected data file together with the associated content subject matter categoriescategory in a category-destination database;
at an access controller connected to the private network, using the access controller to:
downloadingdownload the category-destination database;
receivingreceive requests from second client computers connected to the private network, the requests from the second client computers indicating requested data files stored on the servers ofconnected in the public network;
analyzinganalyze the data in each request from a client computer of the second client computers against the data from the category-destination database; and
determiningdetermine whether to forward the request from the client computer of the second client computers to a server of the servers connected in the public network for processing, the determination being made based upon the content rating of the requested data file.
19. The method of claim 18, wherein the step of analyzing using the access controller to analyze the data in each request further comprises the steps of using the access controller to:
examiningexamine a source of the request against a group-source database to determine a group associated with the client making the request;
examiningexamine the group associated with the client making the request against a group-category database to determine the content ratings that the group may access;
obtainingobtain URL information from the request; and
determiningdetermine if the URL information has been assigned a content rating that the group may access, and if so, allowingusing the access controller to allow the request, and if not, denyingusing the access controller to deny the request.
20. The method of claim 18, further comprising the step of filtering using the access controller to filter contents of return data sent from servers on connected in the public network in response to a request which is allowed.
21. The method of claim 18, wherein the URL information is an Internet Protocol (IP) address.
22. The method of claim 18, wherein the URL information is a world wide web page address.
23. The method of claim 18, wherein the URL information is a portion of a world wide web page address.
24. The method of claim 18, wherein the downloading using the access controller to download is automatically performed at regular intervals.
25. The method of claim 24, wherein the downloading using the access controller to download is a subscription service to which the access controller must be registered so that the downloading using the access controller to download can be performed.
26. The method of claim 18, wherein the step of searching using the first client computer to search for new uncategorized data files on the public network is performed by a network walker process.
27. The method of claim 19, wherein the group-category database includes at least one group that is associated with different content ratings depending on the time of day of the request.
28. A hardware network device according to claim 1, the hardware network device comprising one or more processors and one or more memories operable to store program instructions executable by the one or more processors to implement:
the first interface, the access control processor, the second interface, and the means for permitting the network administrator of the private network to control the operation of the hardware network device.
29. A hardware network device according to claim 28, wherein:
the request includes a source designation and the resource identifier information of the request specifies a destination of the request and the at least one access control database includes a group-source database and the access control processor, in determining if the request should be forwarded to the public network, matches the source designation of the request to the group-source database to determine the group of the one of the clients making the request.
30. A hardware network device according to claim 29, wherein:
the at least one access control database further includes a group-category database and the access control processor, in determining if the request should be forwarded to the public network, matches the group of the one of the clients making the request to at least one category to determine which categories of content may be accessed by that group.
31. A hardware network device according to claim 28, wherein the access control database is stored remotely on at least one access control server on the public network and access to the access control data in the access control database by the hardware network device is performed by accessing the access control server.
32. A hardware network device according to claim 1, the categorized resource identifier information associated with each data file so categorized being further assigned by, prior to storing the data file information comprising the uniform resource locator for each data file in the first database, determining whether the data file information comprising the uniform resource locator is already stored in either a queue database, the first database or the access control database and, if not, initially storing the data file information comprising the uniform resource locator in the queue database.
33. A method according to claim 18, wherein the at least one initial database comprises (i) a queue database for holding the URLs associated with the uncategorized data files and (ii) an uncategorized database, wherein the using the first client computer to retrieve one or more selected data files retrieves such files from the uncategorized database, and wherein the using the first client computer to store data file information further comprises:
if the data file information located in the using the first client computer to search for uncategorized data files is not already stored in either the queue database, the uncategorized database, or the category-destination database, then using the first client computer to store the data file information in the queue database.
34. A method according to claim 33, further comprising:
using the first client computer to obtain further information for the data file information located in the using the first client computer to search for uncategorized data files, the further information including information other than the URL, and using the first client computer to store that information in the uncategorized database.
US10/965,710 1998-03-31 2004-10-14 Controlling client access to networked data based on content subject matter categorization Expired - Lifetime USRE41168E1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US10/965,710 USRE41168E1 (en) 1998-03-31 2004-10-14 Controlling client access to networked data based on content subject matter categorization

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US09/052,236 US6233618B1 (en) 1998-03-31 1998-03-31 Access control of networked data
US10/965,710 USRE41168E1 (en) 1998-03-31 2004-10-14 Controlling client access to networked data based on content subject matter categorization

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US09/052,236 Reissue US6233618B1 (en) 1998-03-31 1998-03-31 Access control of networked data

Publications (1)

Publication Number Publication Date
USRE41168E1 true USRE41168E1 (en) 2010-03-23

Family

ID=21976279

Family Applications (2)

Application Number Title Priority Date Filing Date
US09/052,236 Ceased US6233618B1 (en) 1998-03-31 1998-03-31 Access control of networked data
US10/965,710 Expired - Lifetime USRE41168E1 (en) 1998-03-31 2004-10-14 Controlling client access to networked data based on content subject matter categorization

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US09/052,236 Ceased US6233618B1 (en) 1998-03-31 1998-03-31 Access control of networked data

Country Status (1)

Country Link
US (2) US6233618B1 (en)

Cited By (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080010683A1 (en) * 2006-07-10 2008-01-10 Baddour Victor L System and method for analyzing web content
US20080010368A1 (en) * 2006-07-10 2008-01-10 Dan Hubbard System and method of analyzing web content
US20080133540A1 (en) * 2006-12-01 2008-06-05 Websense, Inc. System and method of analyzing web addresses
US20080208868A1 (en) * 2007-02-28 2008-08-28 Dan Hubbard System and method of controlling access to the internet
US20080241809A1 (en) * 2007-03-09 2008-10-02 Ashmore Mary E Graphical user interface and method for providing a learning system
US20090177771A1 (en) * 2007-07-13 2009-07-09 Zachary Edward Britton Method and apparatus for internet traffic monitoring by third parties using monitoring implements
US20090216882A1 (en) * 2007-07-13 2009-08-27 Zachary Edward Britton Method and apparatus for internet traffic monitoring by third parties using monitoring implements transmitted via piggybacking http transactions
US20100005165A1 (en) * 2004-09-09 2010-01-07 Websense Uk Limited System, method and apparatus for use in monitoring or controlling internet access
US20100154058A1 (en) * 2007-01-09 2010-06-17 Websense Hosted R&D Limited Method and systems for collecting addresses for remotely accessible information sources
US20100217771A1 (en) * 2007-01-22 2010-08-26 Websense Uk Limited Resource access filtering system and database structure for use therewith
US20100217811A1 (en) * 2007-05-18 2010-08-26 Websense Hosted R&D Limited Method and apparatus for electronic mail filtering
US20100306052A1 (en) * 2009-05-29 2010-12-02 Zachary Edward Britton Method and apparatus for modifying internet content through redirection of embedded objects
US20110035805A1 (en) * 2009-05-26 2011-02-10 Websense, Inc. Systems and methods for efficient detection of fingerprinted data and information
US8024471B2 (en) 2004-09-09 2011-09-20 Websense Uk Limited System, method and apparatus for use in monitoring or controlling internet access
US20120157049A1 (en) * 2010-12-17 2012-06-21 Nichola Eliovits Creating a restricted zone within an operating system
US20120173727A1 (en) * 2009-09-25 2012-07-05 Zte Corporation Internet Access Control Apparatus, Method and Gateway Thereof
US20130212711A1 (en) * 2012-02-15 2013-08-15 Sap Ag Solution for Continuous Control and Protection of Enterprise Data Based on Authorization Projection
US20140101750A1 (en) * 2011-05-20 2014-04-10 Bae Systems Plc Supervised data transfer
US20150195362A1 (en) * 2014-01-09 2015-07-09 Comcast Cable Communications, Llc Network Filter
US9117054B2 (en) 2012-12-21 2015-08-25 Websense, Inc. Method and aparatus for presence based resource management
WO2015148713A1 (en) * 2014-03-26 2015-10-01 Iboss, Inc. Serving approved resources
US9325676B2 (en) 2012-05-24 2016-04-26 Ip Ghoster, Inc. Systems and methods for protecting communications between nodes
US9348927B2 (en) 2012-05-07 2016-05-24 Smart Security Systems Llc Systems and methods for detecting, identifying and categorizing intermediate nodes
US9378282B2 (en) 2008-06-30 2016-06-28 Raytheon Company System and method for dynamic and real-time categorization of webpages
US20160328516A1 (en) * 2015-05-08 2016-11-10 FlowJo, LLC Plugin Interface and Framework for Integrating a Remote Server with Sample Data Analysis Software
US10382595B2 (en) 2014-01-29 2019-08-13 Smart Security Systems Llc Systems and methods for protecting communications
US10778659B2 (en) 2012-05-24 2020-09-15 Smart Security Systems Llc System and method for protecting communications
US11457487B2 (en) 2016-04-01 2022-09-27 Comcast Cable Communications, Llc Methods and systems for connecting to a wireless network

Families Citing this family (410)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH0761340A (en) * 1993-08-25 1995-03-07 Nippon Denshi Kogyo Kk Control point detecting method in abs device
US7613659B1 (en) * 1994-11-28 2009-11-03 Yt Acquisition Corporation System and method for processing tokenless biometric electronic transmissions using an electronic rule module clearinghouse
US20040128249A1 (en) * 1994-11-28 2004-07-01 Indivos Corporation, A Delaware Corporation System and method for tokenless biometric electronic scrip
US7882032B1 (en) 1994-11-28 2011-02-01 Open Invention Network, Llc System and method for tokenless biometric authorization of electronic communications
US6950810B2 (en) * 1994-11-28 2005-09-27 Indivos Corporation Tokenless biometric electronic financial transactions via a third party identicator
US7152045B2 (en) * 1994-11-28 2006-12-19 Indivos Corporation Tokenless identification system for authorization of electronic transactions and electronic transmissions
US6397198B1 (en) * 1994-11-28 2002-05-28 Indivos Corporation Tokenless biometric electronic transactions using an audio signature to identify the transaction processor
US7248719B2 (en) * 1994-11-28 2007-07-24 Indivos Corporation Tokenless electronic transaction system
US6209048B1 (en) * 1996-02-09 2001-03-27 Ricoh Company, Ltd. Peripheral with integrated HTTP server for remote access using URL's
AU740012B2 (en) 1997-03-12 2001-10-25 Nomadix, Inc. Nomadic translator or router
US6539430B1 (en) * 1997-03-25 2003-03-25 Symantec Corporation System and method for filtering data received by a computer system
US6996561B2 (en) * 1997-12-21 2006-02-07 Brassring, Llc System and method for interactively entering data into a database
US5999939A (en) * 1997-12-21 1999-12-07 Interactive Search, Inc. System and method for displaying and entering interactively modified stream data into a structured form
US6980670B1 (en) * 1998-02-09 2005-12-27 Indivos Corporation Biometric tokenless electronic rewards system and method
US6434619B1 (en) * 1998-04-29 2002-08-13 Alcatel Canada Inc. Internet-enabled service management system and method
US6779118B1 (en) * 1998-05-04 2004-08-17 Auriq Systems, Inc. User specific automatic data redirection system
US6418141B1 (en) * 1998-06-01 2002-07-09 Lucent Technologies, Inc. Multi-cast enabled web server
US20030120775A1 (en) * 1998-06-15 2003-06-26 Compaq Computer Corporation Method and apparatus for sending address in the message for an e-mail notification action to facilitate remote management of network devices
US6308202B1 (en) * 1998-09-08 2001-10-23 Webtv Networks, Inc. System for targeting information to specific users on a computer network
ES2394078T3 (en) * 1998-07-21 2013-01-17 Oliver Kaufmann Method and apparatus for providing a third-party Internet data channel
US6317837B1 (en) * 1998-09-01 2001-11-13 Applianceware, Llc Internal network node with dedicated firewall
US6539021B1 (en) * 1998-10-02 2003-03-25 Nortel Networks Limited Role based management independent of the hardware topology
US6502135B1 (en) * 1998-10-30 2002-12-31 Science Applications International Corporation Agile network protocol for secure communications with assured system availability
US10511573B2 (en) 1998-10-30 2019-12-17 Virnetx, Inc. Agile network protocol for secure communications using secure domain names
CA2349520C (en) 1998-10-30 2011-05-17 Science Applications International Corporation An agile network protocol for secure communications with assured system availability
US7418504B2 (en) 1998-10-30 2008-08-26 Virnetx, Inc. Agile network protocol for secure communications using secure domain names
US6839759B2 (en) 1998-10-30 2005-01-04 Science Applications International Corp. Method for establishing secure communication link between computers of virtual private network without user entering any cryptographic information
US8266266B2 (en) 1998-12-08 2012-09-11 Nomadix, Inc. Systems and methods for providing dynamic network authorization, authentication and accounting
US7194554B1 (en) 1998-12-08 2007-03-20 Nomadix, Inc. Systems and methods for providing dynamic network authorization authentication and accounting
US8713641B1 (en) 1998-12-08 2014-04-29 Nomadix, Inc. Systems and methods for authorizing, authenticating and accounting users having transparent computer access to a network using a gateway device
US6621823B1 (en) * 1998-12-21 2003-09-16 Hewlett-Packard Development Company, L.P. Network appliance combining asychronous notification with interactive network transfer protocol server
US6976070B1 (en) * 1999-02-16 2005-12-13 Kdd Corporation Method and apparatus for automatic information filtering using URL hierarchical structure and automatic word weight learning
US6711146B2 (en) * 1999-02-22 2004-03-23 Genesys Telecommunications Laboratories, Inc. Telecommunication system for automatically locating by network connection and selectively delivering calls to mobile client devices
US6701358B1 (en) 1999-04-02 2004-03-02 Nortel Networks Limited Bulk configuring a virtual private network
US7831689B2 (en) * 1999-04-02 2010-11-09 Nortel Networks Corporation Virtual private network manager GUI with links for use in configuring a virtual private network
US6765591B2 (en) 1999-04-02 2004-07-20 Nortel Networks Limited Managing a virtual private network
US7000014B2 (en) 1999-04-02 2006-02-14 Nortel Networks Limited Monitoring a virtual private network
US6804778B1 (en) * 1999-04-15 2004-10-12 Gilian Technologies, Ltd. Data quality assurance
US6529949B1 (en) 2000-02-07 2003-03-04 Interactual Technologies, Inc. System, method and article of manufacture for remote unlocking of local content located on a client device
US6769130B1 (en) 2000-01-20 2004-07-27 Interactual Technologies, Inc. System, method and article of manufacture for late synchronization during the execution of a multimedia event on a plurality of client computers
US6453420B1 (en) 1999-04-21 2002-09-17 Research Investment Network, Inc. System, method and article of manufacture for authorizing the use of electronic content utilizing a laser-centric medium
US7861275B1 (en) * 1999-04-23 2010-12-28 The Directv Group, Inc. Multicast data services and broadcast signal markup stream for interactive broadcast systems
US6807549B2 (en) * 1999-06-03 2004-10-19 B.I.S. Advanced Software Systems Ltd. General purpose interpreter and database for accessing enterprise servers over an internet protocol network
JP2000357131A (en) * 1999-06-16 2000-12-26 Matsushita Electric Ind Co Ltd Electronic equipment control system using communication protocol
US6463474B1 (en) * 1999-07-02 2002-10-08 Cisco Technology, Inc. Local authentication of a client at a network device
US6779040B1 (en) * 1999-08-27 2004-08-17 Hewlett-Packard Development Company, L.P. Method and system for serving data files compressed in accordance with tunable parameters
US6606650B2 (en) * 1999-08-30 2003-08-12 Nortel Networks Limited Bump in the wire transparent internet protocol
US6771766B1 (en) * 1999-08-31 2004-08-03 Verizon Services Corp. Methods and apparatus for providing live agent assistance
US7062465B1 (en) * 1999-08-31 2006-06-13 Verizon Services Corp. Methods and apparatus for providing agent controlled synchronized browsing at a terminal
US6760324B1 (en) * 1999-09-10 2004-07-06 Array Telecom Corporation Method, system, and computer program product for providing voice over the internet communication
US6343324B1 (en) * 1999-09-13 2002-01-29 International Business Machines Corporation Method and system for controlling access share storage devices in a network environment by configuring host-to-volume mapping data structures in the controller memory for granting and denying access to the devices
EP1087293A3 (en) * 1999-09-24 2006-02-01 Hitachi, Ltd. A computer system and a program install method thereof
US6745367B1 (en) * 1999-09-27 2004-06-01 International Business Machines Corporation Method and computer program product for implementing parental supervision for internet browsing
US6931591B1 (en) * 1999-10-15 2005-08-16 Saepio Technologies, Inc. Publishing layout wizard
US8132097B2 (en) * 1999-10-15 2012-03-06 Saepio Technologies, Inc. Computer-implemented system for creating a publication and method thereof
US8190708B1 (en) 1999-10-22 2012-05-29 Nomadix, Inc. Gateway device having an XML interface and associated method
US6738901B1 (en) 1999-12-15 2004-05-18 3M Innovative Properties Company Smart card controlled internet access
US6742039B1 (en) * 1999-12-20 2004-05-25 Intel Corporation System and method for connecting to a device on a protected network
US6606659B1 (en) 2000-01-28 2003-08-12 Websense, Inc. System and method for controlling access to internet sites
EP3367268A1 (en) * 2000-02-22 2018-08-29 Nokia Technologies Oy Spatially coding and displaying information
US6973671B1 (en) * 2000-02-24 2005-12-06 International Business Machines Corporation Secure access to a unified logon-enabled data store
US6668279B1 (en) * 2000-02-25 2003-12-23 Sun Microsystems, Inc. User level web server in-kernel network I/O accelerator
US8843617B2 (en) * 2000-03-01 2014-09-23 Printeron Inc. Multi-stage polling mechanism and system for the transmission and processing control of network resource data
CA2299824C (en) * 2000-03-01 2012-02-21 Spicer Corporation Network resource control system
US20030237016A1 (en) * 2000-03-03 2003-12-25 Johnson Scott C. System and apparatus for accelerating content delivery throughout networks
US6788696B2 (en) * 2000-03-10 2004-09-07 Nortel Networks Limited Transparent QoS using VC-merge capable access modules
CA2301996A1 (en) * 2000-03-13 2001-09-13 Spicer Corporation Wireless attachment enabling
US6763382B1 (en) * 2000-03-17 2004-07-13 Sun Microsystems, Inc. Method and apparatus for demand based paging algorithm
US6785679B1 (en) * 2000-03-29 2004-08-31 Brassring, Llc Method and apparatus for sending and tracking resume data sent via URL
JP3605343B2 (en) * 2000-03-31 2004-12-22 デジタルア−ツ株式会社 Internet browsing control method, medium recording program for implementing the method, and internet browsing control device
US6826609B1 (en) * 2000-03-31 2004-11-30 Tumbleweed Communications Corp. Policy enforcement in a secure data file delivery system
AU2001253613A1 (en) * 2000-04-17 2001-10-30 Circadence Corporation System and method for shifting functionality between multiple web servers
US6697806B1 (en) * 2000-04-24 2004-02-24 Sprint Communications Company, L.P. Access network authorization
US6873610B1 (en) * 2000-05-01 2005-03-29 Mobular Technologies, Inc. System and method for efficiently accessing affiliated network addresses from a wireless device
US6728716B1 (en) * 2000-05-16 2004-04-27 International Business Machines Corporation Client-server filter computing system supporting relational database records and linked external files operable for distributed file system
US7266595B1 (en) * 2000-05-20 2007-09-04 Ciena Corporation Accessing network device data through user profiles
US7020696B1 (en) * 2000-05-20 2006-03-28 Ciena Corp. Distributed user management information in telecommunications networks
US9165323B1 (en) 2000-05-31 2015-10-20 Open Innovation Network, LLC Biometric transaction system and method
US7565329B2 (en) * 2000-05-31 2009-07-21 Yt Acquisition Corporation Biometric financial transaction system and method
US6684254B1 (en) * 2000-05-31 2004-01-27 International Business Machines Corporation Hyperlink filter for “pirated” and “disputed” copyright material on the internet in a method, system and program
US6839760B1 (en) * 2000-06-02 2005-01-04 International Business Machines Corporation Method for preventing deep linking into a web site
JP3666365B2 (en) * 2000-06-15 2005-06-29 日本電気株式会社 Online time zone reservation system and online time zone reservation method
US7020709B1 (en) 2000-06-30 2006-03-28 Intel Corporation System and method for fault tolerant stream splitting
US7318107B1 (en) 2000-06-30 2008-01-08 Intel Corporation System and method for automatic stream fail-over
US20020013831A1 (en) * 2000-06-30 2002-01-31 Arto Astala System having mobile terminals with wireless access to the internet and method for doing same
US6959295B1 (en) * 2000-06-30 2005-10-25 Puscar Michael A System and method for providing news updates
US7249369B2 (en) * 2000-07-10 2007-07-24 Oracle International Corporation Post data processing
US7124203B2 (en) * 2000-07-10 2006-10-17 Oracle International Corporation Selective cache flushing in identity and access management systems
US8204999B2 (en) * 2000-07-10 2012-06-19 Oracle International Corporation Query string processing
US7194764B2 (en) 2000-07-10 2007-03-20 Oracle International Corporation User authentication
US7464162B2 (en) * 2000-07-10 2008-12-09 Oracle International Corporation Systems and methods for testing whether access to a resource is authorized based on access information
US20050223040A1 (en) * 2000-07-11 2005-10-06 Upadrasta Prasad V Facilitating searching on multicast receivers
US6785666B1 (en) 2000-07-11 2004-08-31 Revenue Science, Inc. Method and system for parsing navigation information
US7007008B2 (en) 2000-08-08 2006-02-28 America Online, Inc. Category searching
US7359951B2 (en) 2000-08-08 2008-04-15 Aol Llc, A Delaware Limited Liability Company Displaying search results
US7225180B2 (en) * 2000-08-08 2007-05-29 Aol Llc Filtering search results
US8225414B2 (en) * 2000-08-28 2012-07-17 Contentguard Holdings, Inc. Method and apparatus for identifying installed software and regulating access to content
US7146416B1 (en) * 2000-09-01 2006-12-05 Yahoo! Inc. Web site activity monitoring system with tracking by categories and terms
JP2002073561A (en) * 2000-09-01 2002-03-12 Toyota Motor Corp Method and system for authenticating user to perform access through communication network and information processing system utilizing the same
US7630959B2 (en) * 2000-09-06 2009-12-08 Imagitas, Inc. System and method for processing database queries
US7779097B2 (en) 2000-09-07 2010-08-17 Sonic Solutions Methods and systems for use in network management of content
US7689510B2 (en) 2000-09-07 2010-03-30 Sonic Solutions Methods and system for use in network management of content
US8370507B1 (en) * 2000-09-13 2013-02-05 Rockstar Bidco Lp System, device, and method for receiver access control in an internet television
US20020032870A1 (en) * 2000-09-13 2002-03-14 Martin Spusta Web browser for limiting access to content on the internet
US6963573B1 (en) * 2000-09-13 2005-11-08 Nortel Networks Limited System, device, and method for receiver access control in a multicast communication system
US7630398B2 (en) * 2000-09-27 2009-12-08 Intel Corporation Subnet independent transparent bridge
US7970886B1 (en) * 2000-11-02 2011-06-28 Arbor Networks, Inc. Detecting and preventing undesirable network traffic from being sourced out of a network domain
US20020059371A1 (en) * 2000-11-16 2002-05-16 Jamail John M. Caching proxy streaming appliance systems and methods
US6917980B1 (en) * 2000-12-12 2005-07-12 International Business Machines Corporation Method and apparatus for dynamic modification of internet firewalls using variably-weighted text rules
US7549160B1 (en) * 2000-12-21 2009-06-16 Cisco Technology, Inc. Method and system for authenticated access to internet protocol (IP) multicast traffic
US6968385B1 (en) 2000-12-22 2005-11-22 Bellsouth Intellectual Property Systems and methods for limiting web site access
US7925703B2 (en) * 2000-12-26 2011-04-12 Numedeon, Inc. Graphical interactive interface for immersive online communities
US7185364B2 (en) * 2001-03-21 2007-02-27 Oracle International Corporation Access system interface
US7213069B2 (en) * 2001-02-28 2007-05-01 Microsoft Corporation Category name service able to override the category name based on requestor privilege information
US7114177B2 (en) * 2001-03-28 2006-09-26 Geotrust, Inc. Web site identity assurance
CA2342578A1 (en) * 2001-03-29 2002-09-29 Ibm Canada Limited-Ibm Canada Limitee Method and apparatus for security of a network server
US20060253784A1 (en) * 2001-05-03 2006-11-09 Bower James M Multi-tiered safety control system and methods for online communities
US20020198940A1 (en) * 2001-05-03 2002-12-26 Numedeon, Inc. Multi-tiered safety control system and methods for online communities
US20030182420A1 (en) * 2001-05-21 2003-09-25 Kent Jones Method, system and apparatus for monitoring and controlling internet site content access
FI120065B (en) * 2001-06-05 2009-06-15 Sanako Oy A system for managing online learning activities
AU2002345633A1 (en) * 2001-06-08 2002-12-23 4Th Pass Inc. Method and system for two-way initiated data communication with wireless devices
US7231661B1 (en) 2001-06-21 2007-06-12 Oracle International Corporation Authorization services with external authentication
US20020198609A1 (en) * 2001-06-21 2002-12-26 Baron Carl N. Method and apparatus for regulating network access to functions of a controller
US7343399B2 (en) * 2001-06-25 2008-03-11 Nortel Networks Limited Apparatus and method for managing internet resource requests
US7636792B1 (en) * 2001-07-13 2009-12-22 Oracle International Corporation Methods and systems for dynamic and automatic content creation for mobile devices
US7047303B2 (en) * 2001-07-26 2006-05-16 International Business Machines Corporation Apparatus and method for using a network processor to guard against a “denial-of-service” attack on a server or server cluster
US7023861B2 (en) * 2001-07-26 2006-04-04 Mcafee, Inc. Malware scanning using a network bridge
US7222359B2 (en) * 2001-07-27 2007-05-22 Check Point Software Technologies, Inc. System methodology for automatic local network discovery and firewall reconfiguration for mobile computing devices
US7320033B2 (en) * 2001-07-27 2008-01-15 Intel Corporation Dynamic local drive and printer sharing
US20040169685A1 (en) * 2001-07-30 2004-09-02 Alcatel, Societe Anonyme System and method for controlling a hyperlink activation per the intent of a web page creator
US7243369B2 (en) * 2001-08-06 2007-07-10 Sun Microsystems, Inc. Uniform resource locator access management and control system and method
US20030033541A1 (en) * 2001-08-07 2003-02-13 International Business Machines Corporation Method and apparatus for detecting improper intrusions from a network into information systems
US20030074448A1 (en) * 2001-08-10 2003-04-17 Tadashi Kinebuchi Multimedia information system and computer program
US7031327B2 (en) * 2001-08-24 2006-04-18 Permeo Technologies, Inc. Network application association
JP2003067527A (en) * 2001-08-29 2003-03-07 Nec Corp Contents access management device, contents access management method for use therewith, and program therefor
CN1168031C (en) * 2001-09-07 2004-09-22 联想(北京)有限公司 Content filter based on text content characteristic similarity and theme correlation degree comparison
AU2002343492A1 (en) * 2001-10-11 2003-04-22 Curl Corporation System and method for specifying access to resources in a mobile code system
CN1602601B (en) 2001-10-12 2010-09-08 Geo信托有限公司 Methods and computer systems for processing and issuance of digital certificates
US7389359B2 (en) 2001-10-19 2008-06-17 Foundry Networks, Inc. Method and system for intelligently forwarding multicast packets
US7716330B2 (en) 2001-10-19 2010-05-11 Global Velocity, Inc. System and method for controlling transmission of data packets over an information network
GB0127416D0 (en) * 2001-11-15 2002-01-09 Serendipity Interactive Ltd Internet access system and method
US20030093689A1 (en) * 2001-11-15 2003-05-15 Aladdin Knowledge Systems Ltd. Security router
US20030101167A1 (en) * 2001-11-29 2003-05-29 International Business Machines Corporation File maintenance on a computer grid
US7225256B2 (en) * 2001-11-30 2007-05-29 Oracle International Corporation Impersonation in an access system
US7194536B2 (en) * 2001-12-05 2007-03-20 International Business Machines Corporation Apparatus and method for monitoring and analyzing instant messaging account transcripts
US6947985B2 (en) * 2001-12-05 2005-09-20 Websense, Inc. Filtering techniques for managing access to internet sites or other software applications
US7032007B2 (en) * 2001-12-05 2006-04-18 International Business Machines Corporation Apparatus and method for monitoring instant messaging accounts
CA2469026A1 (en) * 2001-12-06 2003-06-19 Access Co., Ltd. System and method for providing subscription content services to mobile devices
US7194464B2 (en) * 2001-12-07 2007-03-20 Websense, Inc. System and method for adapting an internet filter
US7313590B2 (en) * 2001-12-12 2007-12-25 Rich Media Club, Llc Method and system for file server direct connection
US7953087B1 (en) * 2001-12-28 2011-05-31 The Directv Group, Inc. Content filtering using static source routes
US7650420B2 (en) * 2001-12-28 2010-01-19 The Directv Group, Inc. System and method for content filtering
US7149219B2 (en) * 2001-12-28 2006-12-12 The Directtv Group, Inc. System and method for content filtering using static source routes
US20030128236A1 (en) * 2002-01-10 2003-07-10 Chen Meng Chang Method and system for a self-adaptive personal view agent
DE60210408T2 (en) * 2002-01-18 2006-10-19 Stonesoft Corp. Monitoring the flow of data to improve network security protection
US20030145082A1 (en) * 2002-01-25 2003-07-31 Son Yong Ho NAT device with LAN monitor for remote management
US7565687B2 (en) * 2002-02-08 2009-07-21 International Business Machines Corporation Transmission control system, server, terminal station, transmission control method, program and storage medium
US20030163731A1 (en) * 2002-02-28 2003-08-28 David Wigley Method, system and software product for restricting access to network accessible digital information
JP2004005435A (en) * 2002-03-28 2004-01-08 Seiko Epson Corp Download management system
US7590844B1 (en) * 2002-04-26 2009-09-15 Mcafee, Inc. Decryption system and method for network analyzers and security programs
US8799501B2 (en) * 2002-04-30 2014-08-05 Hewlett-Packard Development Company, L. P. System and method for anonymously sharing and scoring information pointers, within a system for harvesting community knowledge
US7263535B2 (en) * 2002-05-21 2007-08-28 Bellsouth Intellectual Property Corporation Resource list management system
US7346696B2 (en) 2002-05-21 2008-03-18 At&T Deleware Intellectual Property, Inc. Group access management system
US20040003084A1 (en) * 2002-05-21 2004-01-01 Malik Dale W. Network resource management system
US7136858B2 (en) 2002-05-21 2006-11-14 Bellsouth Intellectual Property Corporation Network update manager
US6805289B2 (en) 2002-05-23 2004-10-19 Eduardo Noriega Prepaid card payment system and method for electronic commerce
US20030233580A1 (en) * 2002-05-29 2003-12-18 Keeler James D. Authorization and authentication of user access to a distributed network communication system with roaming features
US7506048B1 (en) * 2002-06-05 2009-03-17 Ricoh Co. Ltd. Method and system for monitoring network connected devices and displaying device status
US20030233447A1 (en) * 2002-06-13 2003-12-18 International Business Machines Corporation Apparatus and methods for monitoring content requested by a client device
US7797744B2 (en) 2002-06-17 2010-09-14 At&T Intellectual Property Ii, L.P. Method and device for detecting computer intrusion
US7823203B2 (en) * 2002-06-17 2010-10-26 At&T Intellectual Property Ii, L.P. Method and device for detecting computer network intrusions
AUPS339102A0 (en) * 2002-07-04 2002-08-01 Three Happy Guys Pty Ltd Method of monitoring volumes of data between multiple terminals and an external communication network
US7774483B1 (en) * 2002-07-08 2010-08-10 Cisco Technology, Inc. Supporting a community of subscribers in an environment using a service selection gateway (SSG)
WO2004008284A2 (en) * 2002-07-12 2004-01-22 Checkspert, Inc. System and method for remote supervision and authentication of user activities at communication network workstations
US20040103118A1 (en) * 2002-07-13 2004-05-27 John Irving Method and system for multi-level monitoring and filtering of electronic transmissions
US20040111423A1 (en) * 2002-07-13 2004-06-10 John Irving Method and system for secure, community profile generation and access via a communication system
US8838622B2 (en) * 2002-07-13 2014-09-16 Cricket Media, Inc. Method and system for monitoring and filtering data transmission
US20040103122A1 (en) * 2002-07-13 2004-05-27 John Irving Method and system for filtered web browsing in a multi-level monitored and filtered system
US20040122692A1 (en) * 2002-07-13 2004-06-24 John Irving Method and system for interactive, multi-user electronic data transmission in a multi-level monitored and filtered system
US7114180B1 (en) * 2002-07-16 2006-09-26 F5 Networks, Inc. Method and system for authenticating and authorizing requestors interacting with content servers
US7263610B2 (en) * 2002-07-30 2007-08-28 Imagictv, Inc. Secure multicast flow
US7565413B1 (en) * 2002-08-05 2009-07-21 Cisco Technology, Inc. Content request redirection from a wed protocol to a file protocol
US7711844B2 (en) 2002-08-15 2010-05-04 Washington University Of St. Louis TCP-splitter: reliable packet monitoring methods and apparatus for high speed networks
TWI231900B (en) * 2002-08-19 2005-05-01 Ntt Docomo Inc Communication terminal providing function against connection with specific website and method thereof and memory media memorizing the program
JP4031416B2 (en) * 2002-09-05 2008-01-09 株式会社リコー File transfer system, file management server, file transfer method, program for computer to execute the method, image forming system, stored document management server, and image forming apparatus
FR2844659B1 (en) * 2002-09-16 2005-02-18 Trident Media Guard Tmg METHOD FOR LIMITING TRANSFER OF COMPUTER FILES, CORRESPONDING COMPUTER DEVICES AND PROGRAMS
US8661498B2 (en) 2002-09-18 2014-02-25 Symantec Corporation Secure and scalable detection of preselected data embedded in electronically transmitted messages
US7886359B2 (en) * 2002-09-18 2011-02-08 Symantec Corporation Method and apparatus to report policy violations in messages
US8225371B2 (en) 2002-09-18 2012-07-17 Symantec Corporation Method and apparatus for creating an information security policy based on a pre-configured template
US7673344B1 (en) * 2002-09-18 2010-03-02 Symantec Corporation Mechanism to search information content for preselected data
US8041719B2 (en) * 2003-05-06 2011-10-18 Symantec Corporation Personal computing device-based mechanism to detect preselected data
US7472114B1 (en) * 2002-09-18 2008-12-30 Symantec Corporation Method and apparatus to define the scope of a search for information from a tabular data source
US20050102352A1 (en) * 2002-09-24 2005-05-12 Junbiao Zhang Constrained user interface in a communications network
US7391724B2 (en) * 2002-10-09 2008-06-24 Spyder Navigations, L.L.C. System and method with policy control function for multimedia broadcast/multicast system services
US7296235B2 (en) * 2002-10-10 2007-11-13 Sun Microsystems, Inc. Plugin architecture for extending polices
US7219131B2 (en) * 2003-01-16 2007-05-15 Ironport Systems, Inc. Electronic message delivery using an alternate source approach
US8131865B2 (en) 2003-02-24 2012-03-06 Realnetworks, Inc. Media service delivery system providing conditional access to media content from various client devices
US7428413B2 (en) * 2003-03-11 2008-09-23 Wayport, Inc. Method and system for providing network access and services using access codes
US7529754B2 (en) * 2003-03-14 2009-05-05 Websense, Inc. System and method of monitoring and controlling application files
US7185015B2 (en) * 2003-03-14 2007-02-27 Websense, Inc. System and method of monitoring and controlling application files
US7490348B1 (en) 2003-03-17 2009-02-10 Harris Technology, Llc Wireless network having multiple communication allowances
US9003295B2 (en) * 2003-03-17 2015-04-07 Leo Martin Baschy User interface driven access control system and method
US6868672B2 (en) * 2003-05-13 2005-03-22 Sauer-Danfoss, Inc. Method of controlling a swinging boom and apparatus for controlling the same
US8108916B2 (en) * 2003-05-21 2012-01-31 Wayport, Inc. User fraud detection and prevention of access to a distributed network communication system
US7694021B1 (en) 2003-05-28 2010-04-06 Cisco Technology, Inc. Firewall for gateway network elements between IP based networks
US20050015442A1 (en) * 2003-06-02 2005-01-20 O'laughlen Eric Page views for proxy servers
US20050027820A1 (en) * 2003-06-02 2005-02-03 O'laughlen Eric Page views proxy servers
US8028059B1 (en) 2003-06-02 2011-09-27 Aol Inc. Page views for proxy servers
US7356697B2 (en) * 2003-06-20 2008-04-08 International Business Machines Corporation System and method for authentication to an application
EP1507402A3 (en) * 2003-06-23 2005-07-20 Ricoh Company, Ltd. Access control decision system, access control enforcing system, and security policy
KR101009185B1 (en) * 2003-06-26 2011-01-18 톰슨 라이센싱 Parental monitoring of digital content
US7448080B2 (en) * 2003-06-30 2008-11-04 Nokia, Inc. Method for implementing secure corporate communication
US8290948B2 (en) * 2003-06-30 2012-10-16 Hoshiko, Llc Method and apparatus for content filtering
US7444508B2 (en) * 2003-06-30 2008-10-28 Nokia Corporation Method of implementing secure access
US20050132042A1 (en) * 2003-07-07 2005-06-16 Martin Cryer HTTP protocol-based internet document rating system
US20080312941A1 (en) * 2007-06-14 2008-12-18 Qualcomm Incorporated Separable billing for personal data services
US8200775B2 (en) * 2005-02-01 2012-06-12 Newsilike Media Group, Inc Enhanced syndication
US7421498B2 (en) * 2003-08-25 2008-09-02 Microsoft Corporation Method and system for URL based filtering of electronic communications and web pages
US20050055226A1 (en) * 2003-09-04 2005-03-10 Mark Dane Method and apparatus for recruitment process management
US7376198B2 (en) * 2003-09-10 2008-05-20 Cisco Technology, Inc. Methods and apparatus for multicasting content
US7530112B2 (en) * 2003-09-10 2009-05-05 Cisco Technology, Inc. Method and apparatus for providing network security using role-based access control
US7587488B2 (en) * 2003-09-15 2009-09-08 Blue Coat Systems, Inc. Dynamic background rater for internet content
US8543566B2 (en) 2003-09-23 2013-09-24 Salesforce.Com, Inc. System and methods of improving a multi-tenant database query using contextual knowledge about non-homogeneously distributed tenant data
US7779039B2 (en) 2004-04-02 2010-08-17 Salesforce.Com, Inc. Custom entities and fields in a multi-tenant database system
US7529728B2 (en) 2003-09-23 2009-05-05 Salesforce.Com, Inc. Query optimization in a multi-tenant database system
US7882132B2 (en) * 2003-10-09 2011-02-01 Oracle International Corporation Support for RDBMS in LDAP system
US7904487B2 (en) 2003-10-09 2011-03-08 Oracle International Corporation Translating data access requests
GB2441451A (en) * 2003-10-10 2008-03-05 Nav Canada Firewall arrangement for database server system
US7836490B2 (en) 2003-10-29 2010-11-16 Cisco Technology, Inc. Method and apparatus for providing network security using security labeling
US7444403B1 (en) 2003-11-25 2008-10-28 Microsoft Corporation Detecting sexually predatory content in an electronic communication
US7921299B1 (en) * 2003-12-05 2011-04-05 Microsoft Corporation Partner sandboxing in a shared multi-tenant billing system
US20050198319A1 (en) * 2004-01-15 2005-09-08 Yahoo! Inc. Techniques for parental control of internet access including a guest mode
US8214481B2 (en) * 2004-02-10 2012-07-03 Seagate Technology Llc Firewall permitting access to network based on accessing party identity
US7653695B2 (en) * 2004-02-17 2010-01-26 Ironport Systems, Inc. Collecting, aggregating, and managing information relating to electronic messages
US8051483B2 (en) 2004-03-12 2011-11-01 Fortinet, Inc. Systems and methods for updating content detection devices and systems
WO2005088941A1 (en) * 2004-03-15 2005-09-22 2A Informatica S.R.L. Device for control of communication between computers
JP4296111B2 (en) * 2004-03-23 2009-07-15 株式会社エヌ・ティ・ティ・ドコモ Access control system and access control method
CN1977491A (en) * 2004-05-11 2007-06-06 Ip企业私人有限公司 Re-routing method and system
US20050261970A1 (en) * 2004-05-21 2005-11-24 Wayport, Inc. Method for providing wireless services
US7756930B2 (en) * 2004-05-28 2010-07-13 Ironport Systems, Inc. Techniques for determining the reputation of a message sender
US7870200B2 (en) * 2004-05-29 2011-01-11 Ironport Systems, Inc. Monitoring the flow of messages received at a server
US7849142B2 (en) * 2004-05-29 2010-12-07 Ironport Systems, Inc. Managing connections, messages, and directory harvest attacks at a server
US7873695B2 (en) * 2004-05-29 2011-01-18 Ironport Systems, Inc. Managing connections and messages at a server by associating different actions for both different senders and different recipients
US7748038B2 (en) * 2004-06-16 2010-06-29 Ironport Systems, Inc. Method and apparatus for managing computer virus outbreaks
US7565445B2 (en) * 2004-06-18 2009-07-21 Fortinet, Inc. Systems and methods for categorizing network traffic content
US8788528B2 (en) * 2004-07-13 2014-07-22 Blue Coat Systems, Inc. Filtering cached content based on embedded URLs
US7694135B2 (en) * 2004-07-16 2010-04-06 Geotrust, Inc. Security systems and services to provide identity and uniform resource identifier verification
EP1622332A1 (en) * 2004-07-30 2006-02-01 Zyxel Communications Corporation Method and apparatus for regulating network access
GB2416879B (en) 2004-08-07 2007-04-04 Surfcontrol Plc Device resource access filtering system and method
US20060190990A1 (en) * 2005-02-23 2006-08-24 Shimon Gruper Method and system for controlling access to a service provided through a network
GB2418037B (en) * 2004-09-09 2007-02-28 Surfcontrol Plc System, method and apparatus for use in monitoring or controlling internet access
US9232338B1 (en) 2004-09-09 2016-01-05 At&T Intellectual Property Ii, L.P. Server-paid internet access service
US20060064469A1 (en) * 2004-09-23 2006-03-23 Cisco Technology, Inc. System and method for URL filtering in a firewall
US7669244B2 (en) * 2004-10-21 2010-02-23 Cisco Technology, Inc. Method and system for generating user group permission lists
US7877796B2 (en) * 2004-11-16 2011-01-25 Cisco Technology, Inc. Method and apparatus for best effort propagation of security group information
US7721323B2 (en) * 2004-11-23 2010-05-18 Cisco Technology, Inc. Method and system for including network security information in a frame
US7886145B2 (en) 2004-11-23 2011-02-08 Cisco Technology, Inc. Method and system for including security information with a packet
US7827402B2 (en) * 2004-12-01 2010-11-02 Cisco Technology, Inc. Method and apparatus for ingress filtering using security group information
US8140482B2 (en) 2007-09-19 2012-03-20 Moore James F Using RSS archives
US20080195483A1 (en) * 2005-02-01 2008-08-14 Moore James F Widget management systems and advertising systems related thereto
US8700738B2 (en) * 2005-02-01 2014-04-15 Newsilike Media Group, Inc. Dynamic feed generation
US20070050446A1 (en) * 2005-02-01 2007-03-01 Moore James F Managing network-accessible resources
US20060265489A1 (en) * 2005-02-01 2006-11-23 Moore James F Disaster management using an enhanced syndication platform
US8347088B2 (en) * 2005-02-01 2013-01-01 Newsilike Media Group, Inc Security systems and methods for use with structured and unstructured data
US9202084B2 (en) 2006-02-01 2015-12-01 Newsilike Media Group, Inc. Security facility for maintaining health care data pools
US20080046471A1 (en) * 2005-02-01 2008-02-21 Moore James F Calendar Synchronization using Syndicated Data
US20070106754A1 (en) * 2005-09-10 2007-05-10 Moore James F Security facility for maintaining health care data pools
US8200700B2 (en) * 2005-02-01 2012-06-12 Newsilike Media Group, Inc Systems and methods for use of structured and unstructured distributed data
US8011003B2 (en) * 2005-02-14 2011-08-30 Symantec Corporation Method and apparatus for handling messages containing pre-selected data
US20060184549A1 (en) * 2005-02-14 2006-08-17 Rowney Kevin T Method and apparatus for modifying messages based on the presence of pre-selected data
US7610273B2 (en) * 2005-03-22 2009-10-27 Microsoft Corporation Application identity and rating service
US20060253572A1 (en) * 2005-04-13 2006-11-09 Osmani Gomez Method and system for management of an electronic mentoring program
US9176934B2 (en) 2005-05-06 2015-11-03 Leo Baschy User interface for nonuniform access control system and methods
US11362897B2 (en) * 2005-05-19 2022-06-14 International Business Machines Corporation Site policy administrative agent
US9129088B1 (en) 2005-06-04 2015-09-08 Leo Martin Baschy User interface driven access control system and methods for multiple users as one audience
GB0512744D0 (en) * 2005-06-22 2005-07-27 Blackspider Technologies Method and system for filtering electronic messages
US8200676B2 (en) 2005-06-28 2012-06-12 Nokia Corporation User interface for geographic search
CN1863187B (en) * 2005-07-22 2012-01-11 华为技术有限公司 Implementing method and apparatus for improving multicast service operationalization
US20070050445A1 (en) * 2005-08-31 2007-03-01 Hugh Hyndman Internet content analysis
US20070055775A1 (en) * 2005-09-06 2007-03-08 Chia Mei Kwang K Method and system for controlling information access from a website via Web or WAP access
CN101258483B (en) 2005-09-09 2015-08-12 易享信息技术(上海)有限公司 For deriving, issuing, browse and installing system with applying and method thereof in multi-tenant database environment
US8045564B2 (en) * 2005-09-12 2011-10-25 Microsoft Corporation Protocol-level filtering
CN100419758C (en) * 2005-11-25 2008-09-17 凌阳科技股份有限公司 An embedded browsing device and method
JP4820374B2 (en) * 2005-12-15 2011-11-24 ネットスター株式会社 Web access monitoring method and program thereof
US8453243B2 (en) 2005-12-28 2013-05-28 Websense, Inc. Real time lockdown
US8688813B2 (en) * 2006-01-11 2014-04-01 Oracle International Corporation Using identity/resource profile and directory enablers to support identity management
AU2007215162A1 (en) 2006-02-10 2007-08-23 Nokia Corporation Systems and methods for spatial thumbnails and companion maps for media objects
US7814116B2 (en) * 2006-03-16 2010-10-12 Hauser Eduardo A Method and system for creating customized news digests
US9202068B2 (en) 2006-03-29 2015-12-01 Leo M. Baschy User interface for variable access control system
US20070250313A1 (en) * 2006-04-25 2007-10-25 Jiun-Fu Chen Systems and methods for analyzing video content
US20070276950A1 (en) * 2006-05-26 2007-11-29 Rajesh Dadhia Firewall For Dynamically Activated Resources
WO2007146298A2 (en) * 2006-06-12 2007-12-21 Metacarta, Inc. Systems and methods for hierarchical organization and presentation of geographic search results
US9721157B2 (en) * 2006-08-04 2017-08-01 Nokia Technologies Oy Systems and methods for obtaining and using information from map images
US20080065685A1 (en) * 2006-08-04 2008-03-13 Metacarta, Inc. Systems and methods for presenting results of geographic text searches
US20080140348A1 (en) * 2006-10-31 2008-06-12 Metacarta, Inc. Systems and methods for predictive models using geographic text search
CN101317376B (en) 2006-07-11 2011-04-20 华为技术有限公司 Method, device and system for contents filtering
CN101106748A (en) * 2006-07-11 2008-01-16 华为技术有限公司 A content filtering system, device and method for mobile network
WO2008127265A1 (en) * 2006-07-27 2008-10-23 Guardid Systems Secure web site authentication using web site characteristics, secure user credentials and private browser
US20080046369A1 (en) * 2006-07-27 2008-02-21 Wood Charles B Password Management for RSS Interfaces
WO2008019348A2 (en) * 2006-08-04 2008-02-14 Metacarta, Inc. Systems and methods for presenting results of geographic text searches
US20080059409A1 (en) * 2006-09-06 2008-03-06 Marie Jose Montpetit Method and Apparatus for Controlling Access to Content Streamed to Remote Devices
US8019720B2 (en) * 2006-10-02 2011-09-13 Salesforce.Com, Inc. Asynchronous method and system for performing an operation on metadata
US8572057B2 (en) * 2006-10-02 2013-10-29 Salesforce.Com, Inc. Method and system for applying a group of instructions to metadata
US10636315B1 (en) 2006-11-08 2020-04-28 Cricket Media, Inc. Method and system for developing process, project or problem-based learning systems within a semantic collaborative social network
WO2008073655A2 (en) * 2006-11-08 2008-06-19 Epals, Inc. Dynamic characterization of nodes in a semantic network
WO2009075689A2 (en) * 2006-12-21 2009-06-18 Metacarta, Inc. Methods of systems of using geographic meta-metadata in information retrieval and document displays
US20080256608A1 (en) * 2006-12-29 2008-10-16 Citation Technologies, Inc. Linking Between Internet Subscription Websites
US8601067B2 (en) 2007-04-30 2013-12-03 Mcafee, Inc. Electronic message manager system, method, and computer scanning an electronic message for unwanted content and associated unwanted sites
US8196206B1 (en) 2007-04-30 2012-06-05 Mcafee, Inc. Network browser system, method, and computer program product for scanning data for unwanted content and associated unwanted sites
US7823761B2 (en) * 2007-05-16 2010-11-02 The Invention Science Fund I, Llc Maneuverable surgical stapler
US8918864B2 (en) 2007-06-05 2014-12-23 Mcafee, Inc. System, method, and computer program product for making a scan decision during communication of data over a network
US8788334B2 (en) * 2007-06-15 2014-07-22 Social Mecca, Inc. Online marketing platform
US20080313026A1 (en) * 2007-06-15 2008-12-18 Robert Rose System and method for voting in online competitions
US8341723B2 (en) 2007-06-28 2012-12-25 Microsoft Corporation Filtering kernel-mode network communications
US8261327B2 (en) 2007-07-12 2012-09-04 Wayport, Inc. Device-specific authorization at distributed locations
US8478862B2 (en) * 2007-07-13 2013-07-02 Front Porch, Inc. Method and apparatus for internet traffic monitoring by third parties using monitoring implements
US7953851B2 (en) * 2007-07-13 2011-05-31 Front Porch, Inc. Method and apparatus for asymmetric internet traffic monitoring by third parties using monitoring implements
US7840708B2 (en) * 2007-08-13 2010-11-23 Cisco Technology, Inc. Method and system for the assignment of security group information using a proxy
US20100094849A1 (en) * 2007-08-17 2010-04-15 Robert Rose Systems and methods for creating user generated content incorporating content from a content catalog
US8880693B2 (en) * 2007-09-28 2014-11-04 Verizon Patent And Licensing Inc. Network service provider-assisted authentication
FR2922705B1 (en) * 2007-10-23 2011-12-09 Sagem Defense Securite BIDIRECTIONAL GATEWAY WITH REINFORCED SAFETY LEVEL
US8656298B2 (en) * 2007-11-30 2014-02-18 Social Mecca, Inc. System and method for conducting online campaigns
US8468165B2 (en) * 2007-12-02 2013-06-18 Leviton Manufacturing Company, Inc. Method for discovering network of home or building control devices
US8443106B2 (en) 2007-12-21 2013-05-14 Gary Stephen Shuster Content restriction compliance using reverse DNS lookup
US20090199178A1 (en) * 2008-02-01 2009-08-06 Microsoft Corporation Virtual Application Management
US8208375B2 (en) * 2008-03-17 2012-06-26 Microsoft Corporation Selective filtering of network traffic requests
US7996374B1 (en) 2008-03-28 2011-08-09 Symantec Corporation Method and apparatus for automatically correlating related incidents of policy violations
US7996373B1 (en) 2008-03-28 2011-08-09 Symantec Corporation Method and apparatus for detecting policy violations in a data repository having an arbitrary data schema
US8065739B1 (en) 2008-03-28 2011-11-22 Symantec Corporation Detecting policy violations in information content containing data in a character-based language
WO2009137806A1 (en) * 2008-05-08 2009-11-12 Epals, Inc. Object-based system and language for dynamic data or network interaction including learning management
US9361366B1 (en) * 2008-06-03 2016-06-07 Salesforce.Com, Inc. Method and system for controlling access to a multi-tenant database system using a virtual portal
US8090852B2 (en) * 2008-06-04 2012-01-03 Sophos Plc Managing use of proxies to access restricted network locations
US8473518B1 (en) 2008-07-03 2013-06-25 Salesforce.Com, Inc. Techniques for processing group membership data in a multi-tenant database system
WO2010009909A1 (en) * 2008-07-21 2010-01-28 International Business Machines Corporation A method and system for improvements in or relating to off-line virtual environments
US9009838B2 (en) * 2008-07-24 2015-04-14 Front Porch, Inc. Method and apparatus for effecting an internet user's privacy directive
US8826443B1 (en) 2008-09-18 2014-09-02 Symantec Corporation Selective removal of protected content from web requests sent to an interactive website
US8505074B2 (en) * 2008-11-21 2013-08-06 Sharp Laboratories Of America, Inc. Selective web content controls for MFP web pages across firewalls
US9154942B2 (en) 2008-11-26 2015-10-06 Free Stream Media Corp. Zero configuration communication between a browser and a networked media device
US20100138910A1 (en) * 2008-12-03 2010-06-03 Check Point Software Technologies, Ltd. Methods for encrypted-traffic url filtering using address-mapping interception
WO2010065796A1 (en) * 2008-12-03 2010-06-10 Mobophiles, Inc. System and method for providing virtual web access
US8613040B2 (en) * 2008-12-22 2013-12-17 Symantec Corporation Adaptive data loss prevention policies
US8296321B2 (en) 2009-02-11 2012-10-23 Salesforce.Com, Inc. Techniques for changing perceivable stimuli associated with a user interface for an on-demand database service
CA2754516A1 (en) * 2009-03-05 2010-09-10 Epals, Inc. System and method for managing and monitoring electronic communications
US8935752B1 (en) 2009-03-23 2015-01-13 Symantec Corporation System and method for identity consolidation
US20110072489A1 (en) * 2009-09-23 2011-03-24 Gilad Parann-Nissany Methods, devices, and media for securely utilizing a non-secured, distributed, virtualized network resource with applications to cloud-computing security and management
US10482425B2 (en) * 2009-09-29 2019-11-19 Salesforce.Com, Inc. Techniques for managing functionality changes of an on-demand database system
CN102648620B (en) * 2009-10-13 2015-08-12 克里凯特媒体股份有限公司 Dynamic cooperative in social network environment
US8776067B1 (en) 2009-12-11 2014-07-08 Salesforce.Com, Inc. Techniques for utilizing computational resources in a multi-tenant on-demand database system
US8443366B1 (en) 2009-12-11 2013-05-14 Salesforce.Com, Inc. Techniques for establishing a parallel processing framework for a multi-tenant on-demand database system
US8413225B2 (en) * 2009-12-23 2013-04-02 Citrix Systems, Inc. Systems and methods for management of common application firewall session data in a multiple core system
US20110231549A1 (en) * 2010-03-18 2011-09-22 Tovar Tom C Systems and methods for controlling access to the internet and other services provided by a network
US20110231890A1 (en) * 2010-03-18 2011-09-22 Tovar Tom C Systems and Methods for Managing Internet Access
US20110231891A1 (en) * 2010-03-18 2011-09-22 Tovar Tom C Systems and Methods for Expression of Disassociation with Online Content
US20110231892A1 (en) * 2010-03-18 2011-09-22 Tovar Tom C Systems and Methods for Restricting Online Access
US20110231771A1 (en) * 2010-03-18 2011-09-22 Tovar Tom C Systems and methods for encouraging responsible online behavior
US9742811B2 (en) 2010-03-18 2017-08-22 Nominum, Inc. System for providing DNS-based control of individual devices
US10263958B2 (en) 2010-03-18 2019-04-16 Nominum, Inc. Internet mediation
US9191393B2 (en) * 2010-03-18 2015-11-17 Nominum, Inc. Internet mediation
US20110231770A1 (en) * 2010-03-18 2011-09-22 Tovar Tom C Systems and methods for a temporary mechanism for selective blocking of internet content
US20110231768A1 (en) * 2010-03-18 2011-09-22 Tovar Tom C Systems and Methods for Suggestive Redirection
US20110231896A1 (en) * 2010-03-18 2011-09-22 Tovar Tom C Systems and methods for redirection of online queries to genuine content
US20110231897A1 (en) * 2010-03-18 2011-09-22 Tovar Tom C Systems and Methods for Mediating the Delivery of Internet Service
US9992234B2 (en) 2010-03-18 2018-06-05 Nominum, Inc. System for providing DNS-based control of individual devices
US20110231769A1 (en) * 2010-03-18 2011-09-22 Tovar Tom C Systems and Methods for Scheduling Online Access
US20110231893A1 (en) * 2010-03-18 2011-09-22 Tovar Tom C Systems and Methods for Mediating Internet Access Provided to End Users
US20110231772A1 (en) * 2010-03-18 2011-09-22 Tovar Tom C Systems and Methods for Mediating Internet Access According to a Schedule
US20110231894A1 (en) * 2010-03-18 2011-09-22 Tovar Tom C Systems and Methods for Mediating an Internet Service Delivered to a Particular Location
US20110231548A1 (en) * 2010-03-18 2011-09-22 Tovar Tom C Systems and Methods for Mediating the Delivery of Internet Service to At Least One User Device Coupled to the Internet Service
US20110231895A1 (en) * 2010-03-18 2011-09-22 Tovar Tom C Systems and Methods for Mediating Internet Service
US9189090B2 (en) * 2010-03-26 2015-11-17 Salesforce.Com, Inc. Techniques for interpreting signals from computer input devices
US8977675B2 (en) 2010-03-26 2015-03-10 Salesforce.Com, Inc. Methods and systems for providing time and date specific software user interfaces
US8595181B2 (en) 2010-05-03 2013-11-26 Salesforce.Com, Inc. Report preview caching techniques in a multi-tenant database
US8977739B2 (en) 2010-05-03 2015-03-10 Salesforce.Com, Inc. Configurable frame work for testing and analysis of client-side web browser page performance
US8972431B2 (en) 2010-05-06 2015-03-03 Salesforce.Com, Inc. Synonym supported searches
US8752017B2 (en) * 2010-05-17 2014-06-10 Salesforce.Com, Inc. Method and system for remote debug protocol proxying for production debugging; selective session and user routing for debugging in multi-tenant cloud computing infrastructure
US8819632B2 (en) 2010-07-09 2014-08-26 Salesforce.Com, Inc. Techniques for distributing information in a computer network related to a software anomaly
EP2407897A1 (en) * 2010-07-12 2012-01-18 Accenture Global Services Limited Device for determining internet activity
US9069901B2 (en) 2010-08-19 2015-06-30 Salesforce.Com, Inc. Software and framework for reusable automated testing of computer software systems
US8970873B2 (en) 2010-09-17 2015-03-03 Printeron Inc. System and method for managing printer resources on an internal network
US8570566B2 (en) 2010-09-17 2013-10-29 Printeron Inc. System and method that provides user interface on mobile network terminal for releasing print jobs based on location information
WO2012071646A1 (en) 2010-11-30 2012-06-07 Printeron Inc. System for internet enabled printing
US8902761B2 (en) * 2010-12-15 2014-12-02 At&T Intellectual Property I, L.P. Method and apparatus for providing long term evolution network topology management
JP5576262B2 (en) * 2010-12-27 2014-08-20 インターナショナル・ビジネス・マシーンズ・コーポレーション Method and system for classifying data and performing access control
FR2969888B1 (en) * 2010-12-28 2013-01-04 Olfeo METHOD OF PROCESSING DATA TO ACCESS CONTENT THROUGH INTERNET NETWORK.
US20130041901A1 (en) * 2011-08-12 2013-02-14 Rawllin International Inc. News feed by filter
US9319381B1 (en) 2011-10-17 2016-04-19 Nominum, Inc. Systems and methods for supplementing content policy
US8832264B2 (en) * 2012-03-01 2014-09-09 Justin Pauley Network appliance for monitoring network requests for multimedia content
US9135445B2 (en) * 2012-03-19 2015-09-15 Google Inc. Providing information about a web application or extension offered by website based on information about the application or extension gathered from a trusted site
US9231972B2 (en) * 2012-11-13 2016-01-05 Tencent Technology (Shenzhen) Company Limited Malicious website identifying method and system
US9397978B1 (en) * 2012-12-21 2016-07-19 Western Digital Technologies, Inc. Cloud to local router security
US9985991B2 (en) 2013-02-26 2018-05-29 Red Hat, Inc. HTTP password mediator
US9497068B1 (en) 2013-03-15 2016-11-15 Google Inc. Personal analytics and usage controls
US9258324B2 (en) * 2013-11-26 2016-02-09 At&T Intellectual Property I, L.P. Methods, systems, and computer program products for protecting a communication network against internet enabled cyber attacks through use of screen replication from controlled internet access points
US9356882B2 (en) 2014-02-04 2016-05-31 Printeron Inc. Streamlined system for the transmission of network resource data
CN105915359A (en) * 2015-10-22 2016-08-31 乐视致新电子科技(天津)有限公司 Method for controlling equipment networking condition and device and system thereof
GB2546304B (en) * 2016-01-14 2020-04-08 Avecto Ltd Computer device and method for controlling access to a web resource
CN107948762B (en) * 2016-10-13 2021-05-11 华为技术有限公司 Live video transmission method, device and system
CN106385425A (en) * 2016-11-21 2017-02-08 天脉聚源(北京)传媒科技有限公司 File processing method and apparatus
GB2563066B (en) 2017-06-02 2019-11-06 Avecto Ltd Computer device and method for managing privilege delegation
GB2566262B (en) * 2017-09-01 2020-08-26 Avecto Ltd Managing installation of applications on a computer device
GB2566305B (en) 2017-09-08 2020-04-15 Avecto Ltd Computer device and method for controlling process components
GB2566949B (en) 2017-09-27 2020-09-09 Avecto Ltd Computer device and method for managing privilege delegation
GB2568919B (en) 2017-11-30 2020-07-15 Avecto Ltd Managing removal and modification of installed programs on a computer device
GB2570655B (en) 2018-01-31 2020-12-16 Avecto Ltd Managing privilege delegation on a server device
GB2573491B (en) 2018-02-08 2020-07-01 Avecto Ltd Managing privilege delegation on a computer device
GB2570924B (en) 2018-02-12 2021-06-16 Avecto Ltd Managing registry access on a computer device
GB2572977B (en) 2018-04-18 2020-04-22 Avecto Ltd Protecting a computer device from escalation of privilege attacks
GB2577067B (en) 2018-09-12 2021-01-13 Avecto Ltd Controlling applications by an application control system in a computer device
CN113452780B (en) * 2021-06-26 2023-05-02 未鲲(上海)科技服务有限公司 Access request processing method, device, equipment and medium for client
CN117614751B (en) * 2024-01-24 2024-04-02 上海银基信息安全技术股份有限公司 Intranet access method and system

Citations (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5678041A (en) 1995-06-06 1997-10-14 At&T System and method for restricting user access rights on the internet based on rating information stored in a relational database
US5696898A (en) 1995-06-06 1997-12-09 Lucent Technologies Inc. System and method for database access control
US5706507A (en) 1995-07-05 1998-01-06 International Business Machines Corporation System and method for controlling access to data located on a content server
US5708780A (en) 1995-06-07 1998-01-13 Open Market, Inc. Internet server access control and monitoring systems
US5710883A (en) 1995-03-10 1998-01-20 Stanford University Hypertext document transport mechanism for firewall-compatible distributed world-wide web publishing
US5835712A (en) 1996-05-03 1998-11-10 Webmate Technologies, Inc. Client-server system using embedded hypertext tags for application and database development
US5889958A (en) 1996-12-20 1999-03-30 Livingston Enterprises, Inc. Network access control system and process
US5933600A (en) 1996-12-10 1999-08-03 International Business Machines Corporation Increased control for reduced delay in internet data transfers based on limitations established in a server system
US5933827A (en) 1996-09-25 1999-08-03 International Business Machines Corporation System for identifying new web pages of interest to a user
US5941947A (en) 1995-08-18 1999-08-24 Microsoft Corporation System and method for controlling access to data entities in a computer network
US5950195A (en) 1996-09-18 1999-09-07 Secure Computing Corporation Generalized security policy management system and method
US5953732A (en) 1994-12-20 1999-09-14 Sun Microsystems, Inc. Hypertext information retrieval using profiles and topics
US5983176A (en) 1996-05-24 1999-11-09 Magnifi, Inc. Evaluation of media content in media files
US5991810A (en) 1997-08-01 1999-11-23 Novell, Inc. User name authentication for gateway clients accessing a proxy cache server
US6078924A (en) 1998-01-30 2000-06-20 Aeneid Corporation Method and apparatus for performing data collection, interpretation and analysis, in an information platform
US6088717A (en) 1996-02-29 2000-07-11 Onename Corporation Computer-based communication system and method using metadata defining a control-structure
US6154775A (en) 1997-09-12 2000-11-28 Lucent Technologies Inc. Methods and apparatus for a computer network firewall with dynamic rule processing with the ability to dynamically alter the operations of rules

Patent Citations (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5953732A (en) 1994-12-20 1999-09-14 Sun Microsystems, Inc. Hypertext information retrieval using profiles and topics
US5710883A (en) 1995-03-10 1998-01-20 Stanford University Hypertext document transport mechanism for firewall-compatible distributed world-wide web publishing
US5696898A (en) 1995-06-06 1997-12-09 Lucent Technologies Inc. System and method for database access control
US5678041A (en) 1995-06-06 1997-10-14 At&T System and method for restricting user access rights on the internet based on rating information stored in a relational database
US5708780A (en) 1995-06-07 1998-01-13 Open Market, Inc. Internet server access control and monitoring systems
US5706507A (en) 1995-07-05 1998-01-06 International Business Machines Corporation System and method for controlling access to data located on a content server
US5941947A (en) 1995-08-18 1999-08-24 Microsoft Corporation System and method for controlling access to data entities in a computer network
US6088717A (en) 1996-02-29 2000-07-11 Onename Corporation Computer-based communication system and method using metadata defining a control-structure
US5835712A (en) 1996-05-03 1998-11-10 Webmate Technologies, Inc. Client-server system using embedded hypertext tags for application and database development
US5983176A (en) 1996-05-24 1999-11-09 Magnifi, Inc. Evaluation of media content in media files
US5950195A (en) 1996-09-18 1999-09-07 Secure Computing Corporation Generalized security policy management system and method
US5933827A (en) 1996-09-25 1999-08-03 International Business Machines Corporation System for identifying new web pages of interest to a user
US5933600A (en) 1996-12-10 1999-08-03 International Business Machines Corporation Increased control for reduced delay in internet data transfers based on limitations established in a server system
US5889958A (en) 1996-12-20 1999-03-30 Livingston Enterprises, Inc. Network access control system and process
US5991810A (en) 1997-08-01 1999-11-23 Novell, Inc. User name authentication for gateway clients accessing a proxy cache server
US6154775A (en) 1997-09-12 2000-11-28 Lucent Technologies Inc. Methods and apparatus for a computer network firewall with dynamic rule processing with the ability to dynamically alter the operations of rules
US6078924A (en) 1998-01-30 2000-06-20 Aeneid Corporation Method and apparatus for performing data collection, interpretation and analysis, in an information platform

Non-Patent Citations (27)

* Cited by examiner, † Cited by third party
Title
"Administering decency," Infoworld, The Voice of Enterprise Computing, 19:58-60, 62, 64, 66, 68 ( Aug. 25, 1997).
"Cyber Patrol," Infoworld, The Voice of Enterprise Computing, 19:100 (Sep. 22, 1997).
"Surf-Watch," Surfwatch Home Page, http://wwwl.surfwatch.com/home/(Feb. 20, 1998 9:01AM).
"The Whistle InterJet," Whistle Communications-The InterJet, http://www.whistle.com/products/prodindexb.html (Feb 20, 1998 8:58AM).
Baker, B.S. and Grosse, E. "Local Control Over Filtered WWW Access," World Wide Web Journal; 423-432, No date.
Burt, D., "The Facts on Filters, A Comprehensive Review of 26 Independent Laboratory Tests of the Effectiveness of Internet Filtering Software," N2H2:1-19, No date.
Cragle, J., "CYBERsitter97," http://www.winnetmag.com/Articles/Print.cfm?ArticleID=164, (Oct. 7, 2003).
Faircloth, L., "Faircloth: No computer games on government time!", Lauch Faircloth News Release, Jun. 4, 1997.
Faircloth, L., "Senate and Faircloth Pull The Plug On Computer Games," Lauch Faircloth News Release, Jul. 17, 1997.
Field, T., "Webcops," CIO Magazine, http://www.cio.com/archive/111597/cops.html, (Jul. 1, 2003).
InterGate(TM) Internet Server, http://web.archive.org/web/19970327223659/www.ipinc.com/intergate.intergate.html, No date.
InterGate™ Internet Server, http://web.archive.org/web/19970327223659/www.ipinc.com/intergate.intergate.html, No date.
Mallery, J. C., et al., "A Constraint-Guided Web Walker for Specialized Activities," http://www.ai.mit.edu/projects/iiip/doc/cl-http/w4/w4.html. (Jul. 8, 2003).
Murphy, K., "U.S. Weighs Pulling Plug On Internet Gambling," Webweek, pp. 1-2 (no date).
N2H2 The Leader in Internet Filters(TM), "N2H2 is committed to making the Internet a more accessible and valuable resource or schools, businesses and families," http://web.archive.org/web/19961111191033://n2h2.com/, 1996.
N2H2 The Leader in Internet Filters™, "N2H2 is committed to making the Internet a more accessible and valuable resource or schools, businesses and families," http://web.archive.org/web/19961111191033://n2h2.com/, 1996.
NetPartners, "Advanced Internet Screening System: A Functional Overview," WebSense, www.netpartners.com (Nov. 1997).
NetPartners, "Block Undesirable Websites with WebSENSE," http://www.netpart.com/websense, No date.
Nordbrock, B., "LIS415 Filtering Software Comparison," http://216.239.39.104/search?q=cache:v3QTDHH6vPwJ:alexia.lis.uiuc.edu/course/fall19... (Oct. 7, 2003).
Peacefire, "Blocking Software FAQ," http://www.peacefire.org/info/blocking-software-faq.html, (Oct. 7, 2003).
Peacefire, "SmartFilter Examined," http://www.peacefire.org.censorware/SmartFilter/, (Oct. 7, 2003).
Resnick, P. And Miller, J., "PICS: Internet Access Controls Without Censorship," mhtml:file://C:\WINDOWS\TEMP\PICS%20Internet%20Access%20Control%20Witho...(Dec. 23, 2002).
Resnick, P., "Filtering Information on the Internet," Scientific American:62-64 (Mar. 1997).
Salamonsen, W. B., et al., "PICS-Aware Proxy System Versus Proxy Server Filters," mhtml:file://C:\WINDOWS\TEMP\PICE-Aware%20Proxy%20System%20Versus%20Pr... (Dec. 23, 2002).
Secure Computing, "SmartFilter(TM) Web Tool," No date.
Secure Computing, "SmartFilter™ Web Tool," No date.
Surf Control, "Scout Family Getting Started Guide," http://www.surfcontrol.com/support/PDF document, No date.

Cited By (57)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100005165A1 (en) * 2004-09-09 2010-01-07 Websense Uk Limited System, method and apparatus for use in monitoring or controlling internet access
US8135831B2 (en) 2004-09-09 2012-03-13 Websense Uk Limited System, method and apparatus for use in monitoring or controlling internet access
US8024471B2 (en) 2004-09-09 2011-09-20 Websense Uk Limited System, method and apparatus for use in monitoring or controlling internet access
US9723018B2 (en) 2006-07-10 2017-08-01 Websense, Llc System and method of analyzing web content
US20110252478A1 (en) * 2006-07-10 2011-10-13 Websense, Inc. System and method of analyzing web content
AU2007273085B2 (en) * 2006-07-10 2012-07-12 Websense, Inc. System and method of analyzing web content
US9680866B2 (en) 2006-07-10 2017-06-13 Websense, Llc System and method for analyzing web content
US8615800B2 (en) 2006-07-10 2013-12-24 Websense, Inc. System and method for analyzing web content
US20080010683A1 (en) * 2006-07-10 2008-01-10 Baddour Victor L System and method for analyzing web content
US20080010368A1 (en) * 2006-07-10 2008-01-10 Dan Hubbard System and method of analyzing web content
US8020206B2 (en) * 2006-07-10 2011-09-13 Websense, Inc. System and method of analyzing web content
US9003524B2 (en) 2006-07-10 2015-04-07 Websense, Inc. System and method for analyzing web content
US8978140B2 (en) * 2006-07-10 2015-03-10 Websense, Inc. System and method of analyzing web content
US9654495B2 (en) 2006-12-01 2017-05-16 Websense, Llc System and method of analyzing web addresses
US20080133540A1 (en) * 2006-12-01 2008-06-05 Websense, Inc. System and method of analyzing web addresses
US8881277B2 (en) 2007-01-09 2014-11-04 Websense Hosted R&D Limited Method and systems for collecting addresses for remotely accessible information sources
US20100154058A1 (en) * 2007-01-09 2010-06-17 Websense Hosted R&D Limited Method and systems for collecting addresses for remotely accessible information sources
US20100217771A1 (en) * 2007-01-22 2010-08-26 Websense Uk Limited Resource access filtering system and database structure for use therewith
US8250081B2 (en) 2007-01-22 2012-08-21 Websense U.K. Limited Resource access filtering system and database structure for use therewith
US8015174B2 (en) 2007-02-28 2011-09-06 Websense, Inc. System and method of controlling access to the internet
US20080208868A1 (en) * 2007-02-28 2008-08-28 Dan Hubbard System and method of controlling access to the internet
US20080241809A1 (en) * 2007-03-09 2008-10-02 Ashmore Mary E Graphical user interface and method for providing a learning system
US8799388B2 (en) 2007-05-18 2014-08-05 Websense U.K. Limited Method and apparatus for electronic mail filtering
US8244817B2 (en) 2007-05-18 2012-08-14 Websense U.K. Limited Method and apparatus for electronic mail filtering
US20100217811A1 (en) * 2007-05-18 2010-08-26 Websense Hosted R&D Limited Method and apparatus for electronic mail filtering
US9473439B2 (en) 2007-05-18 2016-10-18 Forcepoint Uk Limited Method and apparatus for electronic mail filtering
US8510431B2 (en) 2007-07-13 2013-08-13 Front Porch, Inc. Method and apparatus for internet traffic monitoring by third parties using monitoring implements transmitted via piggybacking HTTP transactions
US20090177771A1 (en) * 2007-07-13 2009-07-09 Zachary Edward Britton Method and apparatus for internet traffic monitoring by third parties using monitoring implements
US20090216882A1 (en) * 2007-07-13 2009-08-27 Zachary Edward Britton Method and apparatus for internet traffic monitoring by third parties using monitoring implements transmitted via piggybacking http transactions
US8214486B2 (en) * 2007-07-13 2012-07-03 Front Porch, Inc. Method and apparatus for internet traffic monitoring by third parties using monitoring implements
US9378282B2 (en) 2008-06-30 2016-06-28 Raytheon Company System and method for dynamic and real-time categorization of webpages
US20110035805A1 (en) * 2009-05-26 2011-02-10 Websense, Inc. Systems and methods for efficient detection of fingerprinted data and information
US9692762B2 (en) 2009-05-26 2017-06-27 Websense, Llc Systems and methods for efficient detection of fingerprinted data and information
US9130972B2 (en) 2009-05-26 2015-09-08 Websense, Inc. Systems and methods for efficient detection of fingerprinted data and information
US20100306052A1 (en) * 2009-05-29 2010-12-02 Zachary Edward Britton Method and apparatus for modifying internet content through redirection of embedded objects
US20120173727A1 (en) * 2009-09-25 2012-07-05 Zte Corporation Internet Access Control Apparatus, Method and Gateway Thereof
US20120157049A1 (en) * 2010-12-17 2012-06-21 Nichola Eliovits Creating a restricted zone within an operating system
US9369438B2 (en) * 2011-05-20 2016-06-14 Bae Systems Plc Supervised data transfer
US20140101750A1 (en) * 2011-05-20 2014-04-10 Bae Systems Plc Supervised data transfer
US9336408B2 (en) 2012-02-15 2016-05-10 Sap Se Solution for continuous control and protection of enterprise data based on authorization projection
US8904557B2 (en) * 2012-02-15 2014-12-02 Sap Ag Solution for continuous control and protection of enterprise data based on authorization projection
US20130212711A1 (en) * 2012-02-15 2013-08-15 Sap Ag Solution for Continuous Control and Protection of Enterprise Data Based on Authorization Projection
US9348927B2 (en) 2012-05-07 2016-05-24 Smart Security Systems Llc Systems and methods for detecting, identifying and categorizing intermediate nodes
US9325676B2 (en) 2012-05-24 2016-04-26 Ip Ghoster, Inc. Systems and methods for protecting communications between nodes
US10778659B2 (en) 2012-05-24 2020-09-15 Smart Security Systems Llc System and method for protecting communications
US10637839B2 (en) 2012-05-24 2020-04-28 Smart Security Systems Llc Systems and methods for protecting communications between nodes
US9992180B2 (en) 2012-05-24 2018-06-05 Smart Security Systems Llc Systems and methods for protecting communications between nodes
US10044715B2 (en) 2012-12-21 2018-08-07 Forcepoint Llc Method and apparatus for presence based resource management
US9117054B2 (en) 2012-12-21 2015-08-25 Websense, Inc. Method and aparatus for presence based resource management
US10681142B2 (en) * 2014-01-09 2020-06-09 Comcast Cable Communications, Llc Network filter
US20150195362A1 (en) * 2014-01-09 2015-07-09 Comcast Cable Communications, Llc Network Filter
US11489837B2 (en) 2014-01-09 2022-11-01 Comcast Cable Communications, Llc Network filter
US10382595B2 (en) 2014-01-29 2019-08-13 Smart Security Systems Llc Systems and methods for protecting communications
WO2015148713A1 (en) * 2014-03-26 2015-10-01 Iboss, Inc. Serving approved resources
US20160328516A1 (en) * 2015-05-08 2016-11-10 FlowJo, LLC Plugin Interface and Framework for Integrating a Remote Server with Sample Data Analysis Software
US10783439B2 (en) * 2015-05-08 2020-09-22 FlowJo, LLC Plugin interface and framework for integrating a remote server with sample data analysis software
US11457487B2 (en) 2016-04-01 2022-09-27 Comcast Cable Communications, Llc Methods and systems for connecting to a wireless network

Also Published As

Publication number Publication date
US6233618B1 (en) 2001-05-15

Similar Documents

Publication Publication Date Title
USRE41168E1 (en) Controlling client access to networked data based on content subject matter categorization
US5835727A (en) Method and apparatus for controlling access to services within a computer network
AU2004315524B2 (en) Methods and system for creating and managing identity oriented networked communication
US6138162A (en) Method and apparatus for configuring a client to redirect requests to a caching proxy server based on a category ID with the request
US7089246B1 (en) Overriding content ratings and restricting access to requested resources
CA2388623C (en) Systems and methods for redirecting users attempting to access a network site
US7650420B2 (en) System and method for content filtering
US8135831B2 (en) System, method and apparatus for use in monitoring or controlling internet access
US8141147B2 (en) System, method and apparatus for use in monitoring or controlling internet access
US20050022013A1 (en) Method for customized data output on a web site
EP1046180A1 (en) Universal domain routing and publication control system
WO1998028690A9 (en) Network access control system and process
WO1998043185A1 (en) Dynamic group registry apparatus and method
WO1998043447A2 (en) Domain communications server apparatus and method
EP1019850A1 (en) Dynamic client registry apparatus and method
WO2006027590A1 (en) System, method and apparatus for use in monitoring or controlling internet access
EP2291814A2 (en) System and method of managed content distrubution
Cisco Chapter 11: Configuring URL Filtering
AU2006207853B2 (en) Systems and methods for redirecting users attempting to access a network site
US7953087B1 (en) Content filtering using static source routes
Cisco M through R Commands
CA2577277A1 (en) System, method and apparatus for use in monitoring or controlling internet access
Tamrakar Impact of Social networking sites on Local DNS server
Dresler et al. Using Reliable Multicast for Scalable Information Dissemination
WO2002029582A1 (en) Systems and methods of internet chat sessions among multiple users visiting any designated website

Legal Events

Date Code Title Description
CC Certificate of correction
REMI Maintenance fee reminder mailed
FPAY Fee payment

Year of fee payment: 12

SULP Surcharge for late payment

Year of fee payment: 11