USRE46459E1 - User specific automatic data redirection system - Google Patents

User specific automatic data redirection system Download PDF

Info

Publication number
USRE46459E1
USRE46459E1 US14/691,246 US201514691246A USRE46459E US RE46459 E1 USRE46459 E1 US RE46459E1 US 201514691246 A US201514691246 A US 201514691246A US RE46459 E USRE46459 E US RE46459E
Authority
US
United States
Prior art keywords
rule set
user
redirection server
server
function
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
US14/691,246
Inventor
Koichiro Ikudome
Moon Tai Yeung
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
LINKSMART WIRELESS TECHNOLOGY LLC
Original Assignee
LINKSMART WIRELESS TECHNOLOGY LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=26770414&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=USRE46459(E1) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by LINKSMART WIRELESS TECHNOLOGY LLC filed Critical LINKSMART WIRELESS TECHNOLOGY LLC
Priority to US14/691,246 priority Critical patent/USRE46459E1/en
Application granted granted Critical
Publication of USRE46459E1 publication Critical patent/USRE46459E1/en
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L29/06
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0236Filtering by address, protocol, port number or service, e.g. IP-address or URL
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0263Rule management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/563Data redirection of data network streams
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols

Definitions

  • This invention relates to the field of Internet communications, more particularly, to a database system for use in dynamically redirecting and filtering Internet traffic.
  • IP Internet Protocol
  • the authentication and accounting server upon verification of the user ID and password using a database 106 would send an authorization message to the dial-up networking server 102 to allow the user to use the temporary IP address assigned to that user by the dial-up networking server and then logs the connection and assigned IP address. For the duration of that session, whenever the user would make a request to the Internet 110 via a gateway 108 , the end user would be identified by the temporarily assigned IP address.
  • redirection is most often done with World Wide Web (WWW) traffic (more specifically, traffic using the HTTP (hypertext transfer protocol)).
  • WWW World Wide Web
  • HTTP hypertext transfer protocol
  • redirection is not limited to WWW traffic, and the concept is valid for all IP services.
  • the user instructs the WWW browser (typically software running on the user's PC) to access a page on a remote WWW server by typing in the URL (universal resource locator) or clicking on a URL link.
  • URL universal resource locator
  • a URL provides information about the communications protocol, the location of the server (typically an Internet domain name or IP address), and the location of the page on the remote server.
  • the browser next sends a request to the server requesting the page.
  • the web server sends the requested page to the browser.
  • the page contains html code instructing the browser to request some other WWW page—hence the redirection of the user begins.
  • the browser requests the redirected WWW page according to the URL contained in the first page's html code.
  • redirection can also be accomplished by coding the page such that it instructs the browser to run a program, like a Java applet or the like, which then redirects the browser.
  • One disadvantage with current redirection technology is that control of the redirection is at the remote end, or WWW server end—and not the local, or user end. That is to say that the redirection is performed by the remote server, not the user's local gateway.
  • IP Internet Protocol
  • Packet filtering can distinguish, and filter based on, the type of IP service contained within an IP packet. For example, the packet filter cart determine if the packet contains FTP (file transfer protocol) data, WWW data, or Telnet session data. Service identification is achieved by identifying the terminating port number contained within each IP packet header. Port numbers are standard within the industry to allow for interoperability between equipment.
  • FTP file transfer protocol
  • Packet filtering devices allow network administrators to filter packets based on the source and/or destination information, as well as on the type of service being transmitted within each IP packet. Unlike redirection technology, packet filtering technology allows control at the local end of the network connection, typically by the network administrator. However, packet filtering is very limited because it is static. Once packet filtering rule sets are programed into a firewall or other packet filter device, the rule set can only be changed by manually reprogramming the device.
  • Packet filter devices are often used with proxy server systems, which provide access control to the Internet and are most often used to control access to the world wide web.
  • a firewall or other packet filtering device filters all WWW requests to the Internet from a local network, except for packets from the proxy server. That is to say that a packet filter or firewall blocks all traffic originating from within the local network which is destined for connection to a remote server on port 80 (the standard WWW port number). However, the packet filter or firewall permits such traffic to and from the proxy server.
  • the proxy server is programed with a set of destinations that are to be blocked, and packets destined for blocked addresses are not forwarded. When the proxy server receives a packet, the destination is checked against a database for approval. If the destination is allowed, the proxy server simply forwards packets between the local user and the remote server outside the firewall.
  • proxy servers are limited to either blocking or allowing specific system terminals access to remote databases.
  • U.S. Pat. No. 5,696,898 discloses a system, similar to a proxy server, that allows network administrators to restrict specific IP addresses inside a firewall from accessing information from certain public or otherwise uncontrolled databases (i.e., the WWW/Internet).
  • the system has a relational database which allows network administrators to restrict specific terminals, or groups of terminals, from accessing certain locations.
  • this invention can only block or allow terminals' access to remote sites.
  • This system is also static in that rules programmed into the database need to be reprogramming in order to change which locations specific terminals may access.
  • the present invention allows for creating and implementing dynamically changing rules, to allow the redirection, blocking, or allowing, of specific data traffic for specific users, as a function of database entries and the user's activity.
  • the user's ID and password are sent to the authentication accounting server.
  • the user ID and password are checked against information in an authentication database.
  • the database also contains personalized filtering and redirection information for the particular user ID.
  • the dial-up network server provides the authentication accounting server with the IP address that is going to be temporarily assigned to the user.
  • the authentication accounting server then sends both the user's temporary IP address and all of the particular user's filter and redirection information to a redirection server.
  • the IP address temporarily assigned to the end user is then sent back to the end user for use in connecting to the network.
  • the redirection server uses the filter and redirection information supplied by the authentication accounting server, for that particular IP address, to either allow packets to pass through the redirection server unmolested, block the request all together, or modify the request according to the redirection information.
  • the dial-up network server informs the authentication accounting server, which in turn, sends a message to the redirection server telling it to remove any remaining filtering and redirection information for the terminated user's temporary IP address. This then allows the dial-up network to reassign that IP address to another user.
  • the authentication accounting server retrieves the new user's filter and redirection information from the database and passes it, with the same IP address which is now being used by a different user, to the redirection server. This new user's filter may be different from the first user's filter.
  • FIG. 1 is a block diagram of a typical Internet Service Provider environment.
  • FIG. 2 is a block diagram of an embodiment of an Internet Service Provider environment with integrated redirection system.
  • FIG. 2 shows a typical Internet Service Provider (ISP) environment with integrated user specific automatic data redirection system.
  • ISP Internet Service Provider
  • PC personal computer
  • the system employs: a dial-up network server 102 , an authentication accounting server 204 , a database 206 and a redirection server 208 .
  • the PC 100 first connects to the dial-up network server 102 .
  • the connection is typically created using a computer modem, however a local area network (LAN) or other communications link can be employed.
  • the dial-up network server 102 is used to establish a communications link with the user's PC 100 using a standard communications protocol.
  • Point to Point Protocol PPP
  • PPP Point to Point Protocol
  • IP address may also be permanently assigned to the PC 100 .
  • Dial-up network servers 102 PPP and dynamic IP address assignment are well known in the art.
  • An authentication accounting server with Auto-Navi component (hereinafter, authentication accounting server) 204 is used to authenticate user ID and permit, or deny, access to the network.
  • the authentication accounting server 204 queries the database 206 to determine if the user ID is authorized to access the network. If the authentication accounting server 204 determines the user ID is authorized, the authentication accounting server 204 signals the dial-up network server 102 to assign the PC 100 an IP address, and the Auto-Navi component of the authentication accounting server 204 sends the redirection server 208 ( 1 ) the filter and redirection information stored in database 206 for that user ID and ( 2 ) the temporarily assigned IP address for the session.
  • One example of an authentication accounting server is discussed in U S. Pat. No. 5,845,070, which is fully incorporated here by reference. Other types of authentication accounting servers are known in the art. However, these authentication accounting servers lack an Auto-Navi component.
  • the system described herein operates based on user Id's supplied to it by a computer. Thus the system does not “know” who the human being “user” is at the keyboard of the computer that supplies a user ID. However, for the purposes of this detailed description. “user” will often be used as a short hand expression for “the person supplying inputs to a computer that is supplying the system with a particular user ID.”
  • the database 206 is a relational database which stores the system data.
  • FIG. 3 shows one embodiment of the database structure.
  • the database in the preferred embodiment, includes the following fields: a user account number, the services allowed or denied each user (for example: e-mail, Telnet, FTP, WWW), and the locations each user is allowed to access.
  • Rule sets are employed by the system and are unique for each user ID, or a group of user ID's.
  • the rule sets specify elements or conditions about the user's session.
  • Rule sets may contain data about a type of service which may or may not be accessed, a location which may or may not be accessed, how long to keep the rule set active, under what conditions the rule set should be removed, when and how to modify the rule set during a session, and the like.
  • Rule sets may also have a preconfigured maximum lifetime to ensure their removal from the system.
  • the redirection server 208 is logically located between the user's computer 100 and the network, and controls the user's access to the network.
  • the redirection server 208 performs all the central tasks of the system.
  • the redirection server 208 receives information regarding newly established sessions from the authentication accounting server 204 .
  • the Auto-Navi component of the authentication accounting server 204 queries the database for the rule set to apply to each new session, and forwards the rule set and the currently assigned IP address to the redirection server 208 .
  • the redirection server 208 receives the IP address and rule set, and is programed to implement the rule set for the IP address, as well as other attendant logical decisions such as: checking data packets and blocking or allowing the packets as a function of the rule sets, performing the physical redirection of data packets based on the rule sets, and dynamically changing the rule sets based on conditions.
  • the redirection server 208 receives information regarding a terminated session from the authentication accounting server 204 , the redirection server 208 removes any outstanding rule sets and information associated with the session.
  • the redirection server 208 also checks for and removes expired ride sets from time to time.
  • the redirection server 208 reports all or some selection of session information to the database 206 . This information may then be used for reporting, or additional rule set generation.
  • each specific user may be limited to, or allowed, specific IP services, such as WWW, FTP and Telnet.
  • specific IP services such as WWW, FTP and Telnet.
  • a user's access can be dynamically changed by editing the user's database record and commanding the Auto-Navi component of the authentication accounting server 204 to transmit the user's new rule set and current IP address to the redirection server 208 .
  • a user's access can be “locked” to only allow access to one location, or a set of locations, without affecting other users' access.
  • the redirection server 208 redirects the user to a default location.
  • the redirection server 208 acts either as proxy for the destination address, or in the case of WWW traffic the redirection server 208 replies to the user's request with a page containing a redirection command.
  • a user may also be periodically redirected to a location, based on a period of time or some other condition. For example, the user will first be redirected to a location regardless of what location the user attempts to reach, then permitted to access other locations, but every ten minutes the user is automatically redirected to the first location.
  • the redirection server 208 accomplishes such a rule set by setting an initial temporary rule set to redirect all traffic; after the user accesses the redirected location, the redirection server then either replaces the temporary rule set with the user's standard rule set or removes the rule set altogether from the redirection server 208 . After a certain or variable time period, such as ten minutes, the redirection server 208 reinstates the rule set again.
  • the database 206 would contain the following record for user UserID-2:
  • the redirection server 208 monitors all the IP packets, checking each against the rule set. In this situation, if IP address 10 . 0 . 0 . 1 (the address assigned to user ID UserID-2) attempts to send a packet containing HTTP data (i.e., attempts to connect to port 80 on any machine within the xyz.com domain) the traffic is redirected by the redirection server 208 to www.us.com. Similarly, if the user attempts to connect to any service other then HTTP at www.us.com or Telnet anywhere, the packet will simply be blocked by the redirection server 208 .
  • IP address 10 . 0 . 0 . 1 the address assigned to user ID UserID-2
  • HTTP data i.e., attempts to connect to port 80 on any machine within the xyz.com domain
  • the redirection server When the user logs out or disconnects from the system, the redirection server will remove all remaining rule sets.
  • the database 206 would contain the following record for user UserID-3;
  • the redirection server 208 monitors all the IP packets, checking each against the rule set. In this situation, if IP address 10 . 0 . 0 . 1 (the address assigned to user ID UserID-3) attempts to send a packet containing HTTP data (i.e., attempts to connect to port 80 on any machine) the traffic is redirected by the redirection server 208 to www.widgetsell.com. Once this is done, the redirection server 208 will remove the rule set and the user if free to use the web unmolested.
  • the redirection server When the user logs out or disconnects from the system, the redirection server will remove all remaining rule sets.
  • a user may be periodically redirected to a location, based on the number of other factors, such as the number of locations accessed, the time spent at a location, the types of locations accessed, and other such factors.
  • a user's account can also be disabled after the user has exceeded a length of time.
  • the authentication accounting server 204 keeps track of user's time online. Prepaid use subscriptions can thus be easily managed by the authentication accounting Server 204 .
  • signals from the Internet 110 side of redirection server 208 can be used to modify rule sets being used by the redirection server.
  • encryption and/or authentication are used to verify that the server or other computer on the Internet 110 side of redirection server 208 is authorized to modify the rule set or rule sets that are being attempted to be modified.
  • An example of this embodiment is where it is desired that a user be redirected to a particular web site until the fill out a questionnaire or satisfy some other requirement on such a web site.
  • the redirection server redirects a user to a particular web site that includes a questionnaire.
  • the web site After this web site receives acceptable data in all required fields, the web site then sends an authorization to the redirection server that deletes the redirection to the questionnaire web site from the rule set for the user who successfully completed the questionnaire.
  • the type of modification an outside server can make to a rule set on the redirection server is not limited to deleting a redirection rule, but can include any other type of modification to the rule set that is supported by the redirection server as discussed above.
  • the invention may be implemented to control (block, allow and redirect) any type of service, such as Telnet, FTP, WWW and the like.
  • the invention is easily programmed to accommodate new services or networks and is not limited to those services and networks (e.g., the Internet) now know in the art.
  • the invention may be implemented on a non-IP based networks which implement other addressing schemes, such as IPX, MAC addresses and the like. While the operational environment detailed in the preferred embodiment is that of an ISP connecting users to the Internet, it will be clear to one skilled in the art that the invention may be implemented in any application where control over users' access to a network or network resources is needed, such as a local area network, wide area network and the like. Accordingly, neither the environment nor the communications protocols are limited to those discussed.

Abstract

A data redirection system for redirecting user's data based on a stored rule set. The redirection of data is performed by a redirection server, which receives the redirection rule sets for each user from an authentication and accounting server, and a database. Prior to using the system, users authenticate with the authentication and accounting server, and receive a network address. The authentication and accounting server retrieves the proper rule set for the user, and communicates the rule set and the user's address to the redirection server. The redirection server then implements the redirection rule set for the user's address. Rule sets are removed from the redirection server either when the user disconnects, or based on some predetermined event. New role sets are added to the redirection server either when a user connects, or based on some predetermined event.

Description

RELATED APPLICATION
This application claims priority of U.S. Provisional Application No. 60/084,014 filed May 4, 1998, the disclosure of which is incorporated fully herein by reference.
FIELD OF THE INVENTION
This invention relates to the field of Internet communications, more particularly, to a database system for use in dynamically redirecting and filtering Internet traffic.
BACKGROUND OF THE INVENTION
In prior art systems as shown in FIG. 1 when an Internet user establishes a connection with an Internet Service Provider (ISP), the user first makes a physical connection between their computer 100 and a dial-up networking server 102, the user provides to the dial-up networking server their user ID and password. The dial-up networking server then passes the user ID and password, along with a temporary Internet Protocol (IP) address for use by the user to the ISP's authentication and accounting server 104. A detailed description of the IP communications protocol is discussed in Internetworking with TCP/IP, 3rd ed., Douglas Comer, Prentice Hall, 1995, which is fully incorporated herein by reference. The authentication and accounting server, upon verification of the user ID and password using a database 106 would send an authorization message to the dial-up networking server 102 to allow the user to use the temporary IP address assigned to that user by the dial-up networking server and then logs the connection and assigned IP address. For the duration of that session, whenever the user would make a request to the Internet 110 via a gateway 108, the end user would be identified by the temporarily assigned IP address.
The redirection of Internet traffic is most often done with World Wide Web (WWW) traffic (more specifically, traffic using the HTTP (hypertext transfer protocol)). However, redirection is not limited to WWW traffic, and the concept is valid for all IP services. To illustrate how redirection is accomplished, consider the following example, which redirects a user's request for a WWW page (typically an html (hypertext markup language) file) to some other WWW page. First, the user instructs the WWW browser (typically software running on the user's PC) to access a page on a remote WWW server by typing in the URL (universal resource locator) or clicking on a URL link. Note that a URL provides information about the communications protocol, the location of the server (typically an Internet domain name or IP address), and the location of the page on the remote server. The browser next sends a request to the server requesting the page. In response to the user's request, the web server sends the requested page to the browser. The page, however, contains html code instructing the browser to request some other WWW page—hence the redirection of the user begins. The browser then requests the redirected WWW page according to the URL contained in the first page's html code. Alternately, redirection can also be accomplished by coding the page such that it instructs the browser to run a program, like a Java applet or the like, which then redirects the browser. One disadvantage with current redirection technology is that control of the redirection is at the remote end, or WWW server end—and not the local, or user end. That is to say that the redirection is performed by the remote server, not the user's local gateway.
Filtering packets at the Internet Protocol (IP) layer has been possible using a firewall device or other packet filtering device for several years. Although packet filtering is most often used to filter packets coming into a private network for security purposes, once properly programed, they can filter outgoing packets sent from users to a specific destination as well. Packet filtering can distinguish, and filter based on, the type of IP service contained within an IP packet. For example, the packet filter cart determine if the packet contains FTP (file transfer protocol) data, WWW data, or Telnet session data. Service identification is achieved by identifying the terminating port number contained within each IP packet header. Port numbers are standard within the industry to allow for interoperability between equipment. Packet filtering devices allow network administrators to filter packets based on the source and/or destination information, as well as on the type of service being transmitted within each IP packet. Unlike redirection technology, packet filtering technology allows control at the local end of the network connection, typically by the network administrator. However, packet filtering is very limited because it is static. Once packet filtering rule sets are programed into a firewall or other packet filter device, the rule set can only be changed by manually reprogramming the device.
Packet filter devices are often used with proxy server systems, which provide access control to the Internet and are most often used to control access to the world wide web. In a typical configuration, a firewall or other packet filtering device filters all WWW requests to the Internet from a local network, except for packets from the proxy server. That is to say that a packet filter or firewall blocks all traffic originating from within the local network which is destined for connection to a remote server on port 80 (the standard WWW port number). However, the packet filter or firewall permits such traffic to and from the proxy server. Typically, the proxy server is programed with a set of destinations that are to be blocked, and packets destined for blocked addresses are not forwarded. When the proxy server receives a packet, the destination is checked against a database for approval. If the destination is allowed, the proxy server simply forwards packets between the local user and the remote server outside the firewall. However, proxy servers are limited to either blocking or allowing specific system terminals access to remote databases.
A recent system is disclosed in U.S. Pat. No. 5,696,898. This patent discloses a system, similar to a proxy server, that allows network administrators to restrict specific IP addresses inside a firewall from accessing information from certain public or otherwise uncontrolled databases (i.e., the WWW/Internet). According to the disclosure, the system has a relational database which allows network administrators to restrict specific terminals, or groups of terminals, from accessing certain locations. Similarly limited as a proxy server, this invention can only block or allow terminals' access to remote sites. This system is also static in that rules programmed into the database need to be reprogramming in order to change which locations specific terminals may access.
SUMMARY OF THE INVENTION
The present invention allows for creating and implementing dynamically changing rules, to allow the redirection, blocking, or allowing, of specific data traffic for specific users, as a function of database entries and the user's activity. In certain embodiments according to the present invention, when the user connects to the local network, as in the prior art system, the user's ID and password are sent to the authentication accounting server. The user ID and password are checked against information in an authentication database. The database also contains personalized filtering and redirection information for the particular user ID. During the connection process, the dial-up network server provides the authentication accounting server with the IP address that is going to be temporarily assigned to the user. The authentication accounting server then sends both the user's temporary IP address and all of the particular user's filter and redirection information to a redirection server. The IP address temporarily assigned to the end user is then sent back to the end user for use in connecting to the network.
Once connected to the network, all data packets sent to, or received by, the user include the user's temporary IP address in the IP packet header. The redirection server uses the filter and redirection information supplied by the authentication accounting server, for that particular IP address, to either allow packets to pass through the redirection server unmolested, block the request all together, or modify the request according to the redirection information.
When the user terminates the connection with the network, the dial-up network server informs the authentication accounting server, which in turn, sends a message to the redirection server telling it to remove any remaining filtering and redirection information for the terminated user's temporary IP address. This then allows the dial-up network to reassign that IP address to another user. In such a case, the authentication accounting server retrieves the new user's filter and redirection information from the database and passes it, with the same IP address which is now being used by a different user, to the redirection server. This new user's filter may be different from the first user's filter.
BRIEF DESCRIPTION OF THE DRAWINGS
FIG. 1 is a block diagram of a typical Internet Service Provider environment.
FIG. 2 is a block diagram of an embodiment of an Internet Service Provider environment with integrated redirection system.
DETAILED DESCRIPTION OF THE INVENTION
In the following embodiments of the invention, common reference numerals are used to represent the same components. If the features of an embodiment are incorporated into a single system, these components can be shared and perform all the functions of the described embodiments.
FIG. 2. shows a typical Internet Service Provider (ISP) environment with integrated user specific automatic data redirection system. In a typical use of the system, a user employs a personal computer (PC) 100, which connects to the network. The system employs: a dial-up network server 102, an authentication accounting server 204, a database 206 and a redirection server 208.
The PC 100 first connects to the dial-up network server 102. The connection is typically created using a computer modem, however a local area network (LAN) or other communications link can be employed. The dial-up network server 102 is used to establish a communications link with the user's PC 100 using a standard communications protocol. In the preferred embodiment Point to Point Protocol (PPP) is used to establish the physical link between the PC 100 and the dial-up network server 102, and to dynamically assign the PC 100 an IP address from a list of available addresses. However, other embodiments may employ different communications protocols, and the IP address may also be permanently assigned to the PC 100. Dial-up network servers 102. PPP and dynamic IP address assignment are well known in the art.
An authentication accounting server with Auto-Navi component (hereinafter, authentication accounting server) 204 is used to authenticate user ID and permit, or deny, access to the network. The authentication accounting server 204 queries the database 206 to determine if the user ID is authorized to access the network. If the authentication accounting server 204 determines the user ID is authorized, the authentication accounting server 204 signals the dial-up network server 102 to assign the PC 100 an IP address, and the Auto-Navi component of the authentication accounting server 204 sends the redirection server 208 (1) the filter and redirection information stored in database 206 for that user ID and (2) the temporarily assigned IP address for the session. One example of an authentication accounting server is discussed in U S. Pat. No. 5,845,070, which is fully incorporated here by reference. Other types of authentication accounting servers are known in the art. However, these authentication accounting servers lack an Auto-Navi component.
The system described herein operates based on user Id's supplied to it by a computer. Thus the system does not “know” who the human being “user” is at the keyboard of the computer that supplies a user ID. However, for the purposes of this detailed description. “user” will often be used as a short hand expression for “the person supplying inputs to a computer that is supplying the system with a particular user ID.”
The database 206 is a relational database which stores the system data. FIG. 3 shows one embodiment of the database structure. The database, in the preferred embodiment, includes the following fields: a user account number, the services allowed or denied each user (for example: e-mail, Telnet, FTP, WWW), and the locations each user is allowed to access.
Rule sets are employed by the system and are unique for each user ID, or a group of user ID's. The rule sets specify elements or conditions about the user's session. Rule sets may contain data about a type of service which may or may not be accessed, a location which may or may not be accessed, how long to keep the rule set active, under what conditions the rule set should be removed, when and how to modify the rule set during a session, and the like. Rule sets may also have a preconfigured maximum lifetime to ensure their removal from the system.
The redirection server 208 is logically located between the user's computer 100 and the network, and controls the user's access to the network. The redirection server 208 performs all the central tasks of the system. The redirection server 208 receives information regarding newly established sessions from the authentication accounting server 204. The Auto-Navi component of the authentication accounting server 204 queries the database for the rule set to apply to each new session, and forwards the rule set and the currently assigned IP address to the redirection server 208. The redirection server 208 receives the IP address and rule set, and is programed to implement the rule set for the IP address, as well as other attendant logical decisions such as: checking data packets and blocking or allowing the packets as a function of the rule sets, performing the physical redirection of data packets based on the rule sets, and dynamically changing the rule sets based on conditions. When the redirection server 208 receives information regarding a terminated session from the authentication accounting server 204, the redirection server 208 removes any outstanding rule sets and information associated with the session. The redirection server 208 also checks for and removes expired ride sets from time to time.
In an alternate embodiment, the redirection server 208 reports all or some selection of session information to the database 206. This information may then be used for reporting, or additional rule set generation.
System Features Overview
In the present embodiment, each specific user may be limited to, or allowed, specific IP services, such as WWW, FTP and Telnet. This allows a user, for example, WWW access, but not FTP access or Telnet access. A user's access can be dynamically changed by editing the user's database record and commanding the Auto-Navi component of the authentication accounting server 204 to transmit the user's new rule set and current IP address to the redirection server 208.
A user's access can be “locked” to only allow access to one location, or a set of locations, without affecting other users' access. Each time a locked user attempts to access another location, the redirection server 208 redirects the user to a default location. In such a case, the redirection server 208 acts either as proxy for the destination address, or in the case of WWW traffic the redirection server 208 replies to the user's request with a page containing a redirection command.
A user may also be periodically redirected to a location, based on a period of time or some other condition. For example, the user will first be redirected to a location regardless of what location the user attempts to reach, then permitted to access other locations, but every ten minutes the user is automatically redirected to the first location. The redirection server 208 accomplishes such a rule set by setting an initial temporary rule set to redirect all traffic; after the user accesses the redirected location, the redirection server then either replaces the temporary rule set with the user's standard rule set or removes the rule set altogether from the redirection server 208. After a certain or variable time period, such as ten minutes, the redirection server 208 reinstates the rule set again.
The following steps describe details of a typical user session:
    • A user connects to the dial-up network server 102 through computer 100.
    • The user inputs user ID and password to the dial-up network server 102 using computer 100 which forwards the information to the authentication accounting server 204
    • The authentication accounting server 204 queries database 206 and performs validation check of user ID and password.
    • Upon a successful user authentication, the dial-up network server 102 completes the negotiation and assigns an IP address to the user. Typically, the authentication accounting server 204 logs the connection in the database 206.
    • The Auto-Navi component of the authentication accounting server 204 then sends both the user's rule set (contained in database 206) and the user's IP address (assigned by the dial-up network server 102) in real time to the redirection server 208 so that it can filter the user's IP packets.
    • The redirection server 208 programs the rule set and IP address so as to control (filter, block, redirect, and the like) the user's data as a function of the rule set.
The following is an example of a typical user's rule set, attendant logic and operation:
If the rule set for a particular user (i.e., user UserID-2) was such as to only allow that user to access the web site www.us.com, and permit Telnet services, and redirect all web access from any server at xyz.com to www.us.com, then the logic would be as follows:
The database 206 would contain the following record for user UserID-2:
ID UserID-2
Password: secret
################
### Rule Sets ###
################
#service rule expire
http www.us.com 0
http *.xyz.com=>www.us.com 0
    • the user initiates a session, and sends the correct user ID and password (UserID-2 and secret) to the dial-up network server 102. As both the user ID and password are correct, the authentication accounting server 204 authorizes the dial-up network server 102 to establish a session. The dial-up network server 102 assigns UserID-2 an IP address (for example, 10.0.0.1) to the user and passes the IP address to the authentication accounting server 204.
    • The Auto-Navi component of the authentication accounting server 204 sends both the user's rule set and the user's IP address (10.0.0.1) to the redirection server 208.
    • The redirection server 208 programs the rule set and IP address so as to filter and redirect the user's packets according to the rule set. The logic employed by the redirection server 208 to implement the rule set is as follows:
      • IF source IP-address=10.0.0.1 AND
        • ( ((request type=HTTP) AND (destination address=www.us.com) ) OR (request type=Telnet)
        • ) THEN ok.
      • IF source IP-address=10.0.0.1 AND
        • ( (request type=HTTP) AND (destination address=*.xyz.com)
        • ) THEN (redirect=www.us.com)
The redirection server 208 monitors all the IP packets, checking each against the rule set. In this situation, if IP address 10.0.0.1 (the address assigned to user ID UserID-2) attempts to send a packet containing HTTP data (i.e., attempts to connect to port 80 on any machine within the xyz.com domain) the traffic is redirected by the redirection server 208 to www.us.com. Similarly, if the user attempts to connect to any service other then HTTP at www.us.com or Telnet anywhere, the packet will simply be blocked by the redirection server 208.
When the user logs out or disconnects from the system, the redirection server will remove all remaining rule sets.
The following is another example of a typical user's rule set, attendant logic and operation:
If the rule set for a particular user (i.e., user UserID-3) was to force the user to visit the web site www.widgetsell.com, first, then to have unfettered access to other web sites, then the logic would be as follows:
The database 206 would contain the following record for user UserID-3;
ID UserID-3
Password: top-secret
################
### Rule Sets ###
################
#service rule expire
http *=>www.widgetsell.com 1x
    • the user initiates a session, and sends the correct user ID and password (UserID-3 and top-secret) to the dial-up network server 102. As both the user ID and password are correct, the authentication accounting server 204 authorizes the dial-up network server 102 to establish a session. The dial-up network server 102 assigns user ID 3 an IP address (for example, 10.0.0.1) to the user and passes the IP address to the authentication accounting server 204.
    • The Auto-Navi component of the authentication accounting server 204 sends both the user's rule set and the user's IP address (10.0.0.1) to the redirection server 208.
    • The redirection server 208 programs the rule set and IP address so as to filter and redirect the user's packets according to the rule set. The logic employed by the redirection server 208 to implement the rule set is as follows:
      • IF source IP-address=10.0.0.1 AND
        • (request type=HTTP) THEN (redirect=www.widgetsell.com)
      • THEN SET NEW RULE
      • IF source IP-address=10.0.0.1 AND
        • (request type=HTTP) THEN ok.
The redirection server 208 monitors all the IP packets, checking each against the rule set. In this situation, if IP address 10.0.0.1 (the address assigned to user ID UserID-3) attempts to send a packet containing HTTP data (i.e., attempts to connect to port 80 on any machine) the traffic is redirected by the redirection server 208 to www.widgetsell.com. Once this is done, the redirection server 208 will remove the rule set and the user if free to use the web unmolested.
When the user logs out or disconnects from the system, the redirection server will remove all remaining rule sets.
In an alternate embodiment a user may be periodically redirected to a location, based on the number of other factors, such as the number of locations accessed, the time spent at a location, the types of locations accessed, and other such factors.
A user's account can also be disabled after the user has exceeded a length of time. The authentication accounting server 204 keeps track of user's time online. Prepaid use subscriptions can thus be easily managed by the authentication accounting Server 204.
In yet another embodiment, signals from the Internet 110 side of redirection server 208 can be used to modify rule sets being used by the redirection server. Preferably, encryption and/or authentication are used to verify that the server or other computer on the Internet 110 side of redirection server 208 is authorized to modify the rule set or rule sets that are being attempted to be modified. An example of this embodiment is where it is desired that a user be redirected to a particular web site until the fill out a questionnaire or satisfy some other requirement on such a web site. In this example, the redirection server redirects a user to a particular web site that includes a questionnaire. After this web site receives acceptable data in all required fields, the web site then sends an authorization to the redirection server that deletes the redirection to the questionnaire web site from the rule set for the user who successfully completed the questionnaire. Of course, the type of modification an outside server can make to a rule set on the redirection server is not limited to deleting a redirection rule, but can include any other type of modification to the rule set that is supported by the redirection server as discussed above.
It will be clear to one skilled in the art that the invention may be implemented to control (block, allow and redirect) any type of service, such as Telnet, FTP, WWW and the like. The invention is easily programmed to accommodate new services or networks and is not limited to those services and networks (e.g., the Internet) now know in the art.
It will also be clear that the invention may be implemented on a non-IP based networks which implement other addressing schemes, such as IPX, MAC addresses and the like. While the operational environment detailed in the preferred embodiment is that of an ISP connecting users to the Internet, it will be clear to one skilled in the art that the invention may be implemented in any application where control over users' access to a network or network resources is needed, such as a local area network, wide area network and the like. Accordingly, neither the environment nor the communications protocols are limited to those discussed.

Claims (133)

What is claimed is:
1. A system comprising:
a database with entries correlating each of a plurality of user IDs with an individualized rule set;
a dial-up network server that receives user IDs from users' computers;
a redirection server connected to the dial-up network server and a public network, and
an authentication accounting server connected to the database, the dial-up network server and the redirection server;
wherein the dial-up network server communicates a first user ID for one of the users' computers and a temporarily assigned network address for the first user ID to the authentication accounting server;
wherein the authentication accounting server accesses the database arid communicates the individualized rule set that correlates with the first user ID and the temporarily assigned network address to the redirection server; and
wherein data directed toward the public network from the one of the users' computers are processed by the redirection server according to the individualized rule set.
2. The system of claim 1, wherein the redirection server further provides control over a plurality of data to and from the users' computers as a function of the individualized rule set.
3. The system of claim 1, wherein the redirection server further blocks the data to and from the users' computers as a function of the individualized rule set.
4. The system of claim 1, wherein the redirection server further allows the data to and from the users' computers as a function of the individualized rule set.
5. The system of claim 1, wherein the redirection server further redirects the data to and from the users' computers as a function of the individualized rule set.
6. The system of claim 1, wherein the redirection server further redirects the data from the users' computers to multiple destinations as a function of the individualized rule set.
7. The system of claim 1, wherein the database entries for a plurality of the plurality of users' IDs are correlated with a common individualized rule set.
8. In a system comprising a database with entries correlating each of a plurality of user IDs with an individualized rule set; a dial-up network server that receives user IDs from users' computers; a redirection server connected to the dial-up network server and a public network, and an authentication accounting server connected to the database, the dial-up network server and the redirection server, the method comprising the steps of:
communicating a first user ID for one of the users' computers and a temporarily assigned network address for the first user ID from the dial-up network server to the authentication accounting server;
communicating the individualized rule set that correlates with the first user ID and the temporarily assigned network address to the redirection server from the authentication accounting server;
and processing data directed toward the public network from the one of the users' computers according to the individualized rule set.
9. The method of claim 8, further including the step of controlling a plurality of data to and from the users' computers as a function of the individualized rule set.
10. The method of claim 8, further including the step of blocking the data to and from the users' computers as a function of the individualized rule set.
11. The method of claim 5, further including the step of allowing the data to and from the users' computers as a function of the individualized rule set.
12. The method of claim 8, further including the step of redirecting the data to and from the users' computers as a function of the individualized rule set.
13. The method of claim 8, further including the step of redirecting the data from the users' computers to multiple destinations a function of the individualized rule set.
14. The method of claim 8, further including the step of creating database entries for a plurality of the plurality of users' IDs, the plurality of users' ID further being correlated with a common individualized rule set.
15. A system comprising:
a redirection server programmed with a user's rule set correlated to a temporarily assigned network address;
wherein the rule set contains at least one of a plurality of functions used to control passing between the user and a public network;
wherein the redirection server is configured to allow automated modification of at least a portion of the rule set correlated to the temporarily assigned network address; and wherein the redirection server is configured to allow modification of at least a portion of the rule set as a function of some combination of time, data transmitted to or from the user, or location the user access.
16. The system of claim 15, wherein the redirection server is configured to allow modification of at least a portion of the rule set as a function of time.
17. The system of claim 15, wherein the redirection server is configured to allow modification of at least a portion of the rule set as a function of the data transmitted to or from the user.
18. The system of claim 15, wherein the redirection server is configured to allow modification of at least a portion of the rule set as a function of the location or locations the user access.
19. The system of claim 15, wherein the redirection server is configured to allow the removal or reinstatement of at least a portion of the rule set as a function of time.
20. The system of claim 15, wherein the redirection server is configured to allow the removal or reinstatement of at least a portion of the rule set as a function of the data transmitted to or from the user.
21. The system of claim 15, wherein the redirection server is configured to allow the removal or reinstatement of at least a portion of the rule set as a function of the location or locations the user access.
22. The system of claim 15, wherein the redirection server is configured to allow the removal or reinstatement of at least a portion of the rule set as a function of some combination of time, data transmitted to or from the user, or location or locations the user access.
23. The system of claim 15, wherein the redirection server has a user side that is connected to a computer using the temporarily assigned network address and a network side connected to a computer network and wherein the computer using the temporarily assigned network address is connected to the computer network through the redirection server.
24. The system of claim 23 wherein instructions to the redirection server to modify the rule set are received by one or more of the user side of the redirection server and the network side of the redirection server.
25. In a system comprising a redirection server containing a user's rule set correlated to a temporarily assigned network address wherein the user's rule set contains at least one of a plurality of functions used to control data passing between the user and a public network; the method comprising the step of:
modifying at least a portion of the user's rule set while the user's rule set remains correlated to the temporarily assigned network address in the redirection server; and wherein the redirection server has a user side that is connected to a computer using the temporarily assigned network address and a network address and a network side connected to a computer network and wherein the computer using the temporarily assigned network address is connected to the computer network through the redirection server and the method further includes the step of receiving instructions by the redirection server to modify at least a portion of the user's rule set through one or more of the user side of the redirection server and the network side of the redirection server.
26. The method of claim 25, further including the step of modifying at least a portion of the user's rule set as a function of one or more of: time, data transmitted to or from the user, and location or locations the user access.
27. The method of claim 25, further including the step of removing or reinstating at least a portion of the user's rule set as a function of one or more of: time, the data transmitted to or from the user and the location or locations the user access.
28. The system of claim 1, wherein the individualized rule set includes at least one rule as a function of a type of IP (Internet Protocol) service.
29. The system of claim 1, wherein the individualized rule set includes an initial temporary rule set and a standard rule set, and wherein the redirection server is configured to utilize the temporary rule set for an initial period of time and to thereafter utilize the standard rule set.
30. The system of claim 1, wherein the individualized rule set includes at least one rule allowing access based on a request type and a destination address.
31. The system of claim 1, wherein the individualized rule set includes at least one rule redirecting the data to a new destination address based on a request type and an attempted destination address.
32. The method of claim 8, wherein the individualized rule set includes at least one rule as a function of a type of IP (Internet Protocol) service.
33. The method of claim 8, wherein the individualized rule set includes an initial temporary rule set and a standard rule set, and wherein the redirection server is configured to utilize the temporary rule set for an initial period of time and to thereafter utilize the standard rule set.
34. The method of claim 8, wherein the individualized rule set includes at least one rule allowing access based on a request type and a destination address.
35. The method of claim 8, wherein the individualized rule set includes at least one rule redirecting the data to a new destination address based on a request type and an attempted destination address.
36. A system comprising:
a redirection server programmed with a users rule set correlated to a temporarily assigned network address;
wherein the rule set contains at least one of a plurality of functions used to control data passing between the user and a public network;
wherein the redirection server is configured to allow automated modification of at least a portion of the rule set correlated to the temporarily assigned network address;
wherein the redirection server is configured to allow automated modification of at least a portion of the rule set as a function of some combination of time, data transmitted to or from the user, or location the user accesses; and
wherein the modified rule set includes at least one rule as a function of a type of IP (Internet Protocol) service.
37. A system comprising:
a redirection server programmed with a user's rule set correlated to a temporarily assigned network address;
wherein the rule set contains at least one of a plurality of functions used to control data passing between the user and a public network;
wherein the redirection server is configured to allow automated modification of at least a portion of the rule set correlated to the temporarily assigned network address;
wherein the redirection server is configured to allow automated modification of at least a portion of the rule set as a function of some combination of time, data transmitted to or from the user, or location the user accesses; and
wherein the modified rule set includes an initial temporary rule set and a standard rule set, and wherein the redirection server is configured to utilize the temporary rule set for an initial period of time and to thereafter utilize the standard rule set.
38. A system comprising:
a redirection server programmed with a user's rule set correlated to a temporarily assigned network address;
wherein the rule set contains at least one of a plurality of functions used to control data passing between the user and a public network;
wherein the redirection server is configured to allow automated modification of at least a portion of the rule set correlated to the temporarily assigned network address;
wherein the redirection server is configured to allow automated modification of at least a portion of the rule set as a function of some combination of time, data transmitted to or from the user, or location the user accesses; and
wherein the modified rule set includes at least one rule allowing access based on a request type and a destination address.
39. A system comprising:
a redirection server programmed with a user's rule set correlated to a temporarily assigned network address;
wherein the rule set contains at least one of a plurality of functions used to control data passing between the user and a public network;
wherein the redirection server is configured to allow automated modification of at least a portion of the rule set correlated to the temporarily assigned network address;
wherein the redirection server is configured to allow automated modification of at least a portion of the rule set as a function of some combination of time, data transmitted to or from the user, or location the user accesses; and
wherein the modified rule set includes at least one rule redirecting the data to a new destination address based on a request type and an attempted destination address.
40. The method of claim 25, wherein the modified rule set includes at least one rule as a function of a type of IP (Internet Protocol) service.
41. The method of claim 25, wherein the modified rule set includes an initial temporary rule set and a standard rule set, and wherein the redirection server is configured to utilize the temporary rule set for an initial period of time and to thereafter utilize the standard rule set.
42. The method of claim 25, wherein the modified rule set includes at least one rule allowing access based on a request type and a destination address.
43. The method of claim 25, wherein the modified rule set includes at least one rule redirecting the data to a new destination address based on a request type and an attempted destination address.
44. A system comprising:
a database with entries correlating each of a plurality of user IDs with an individualized rule set;
a dial up network server that receives user IDs from users' computers;
a redirection server connected between the dial up network server and a public network, and
an authentication accounting server connected to the database, the dial up network server and the redirection server;
wherein the dial up network server communicates a first user ID for one of the users' computers and a temporarily assigned network address for the first user ID to the authentication accounting server; p1 wherein the authentication accounting server accesses the database and communicates the individualized rule set that correlates with the first user ID and the temporarily assigned network address to the redirection server; and
wherein data directed toward the public network from the one of the users' computers are processed by the redirection server according to the individualized rule set.
45. The system of claim 44, wherein the redirection server further provides control over a plurality of data to and from the users' computers as a function of the individualized rule set.
46. The system of claim 44, wherein the redirection server further blocks the data to and from the users' computers as a function of the individualized rule set.
47. The system of claim 44, wherein the redirection server further allows the data to and from the users' computers as a function of the individualized rule set.
48. The system of claim 44, wherein the redirection server further redirects the data to and from the users' computers as a function of the individualized rule set.
49. The system of claim 44, wherein the redirection server further redirects the data from the users' computers to multiple destinations as a function of the individualized rule set.
50. The system of claim 44, wherein the database entries for a plurality of the plurality of users' IDs are correlated with a common individualized rule set.
51. The system of claim 44, wherein the individualized rule set includes at least one rule as a function of a type of IP (Internet Protocol) service.
52. The system of claim 44, wherein the individualized rule set includes an initial temporary rule set and a standard rule set, and wherein the redirection server is configured to utilize the temporary rule set for an initial period of time and to thereafter utilize the standard rule set.
53. The system of claim 44, wherein the individualized rule set includes at least one rule allowing access based on a request type and a destination address.
54. The system of claim 44, wherein the individualized rule set includes at least one rule redirecting the data to a new destination address based on a request type and an attempted destination address.
55. The system of claim 44, wherein the redirection server is configured to redirect data from the users' computers by replacing a first destination address in an IP (Internet Protocol) packet header by a second destination address as a function of the individualized rule set.
56. In a system comprising a database with entries correlating each of a plurality of user IDs with an individualized rule set; a dial up network server that receives user IDs from users' computers; a redirection server connected between the dial up network server and a public network, and an authentication accounting server connected to the database, the dial up network server and the redirection servers, a method comprising the steps of:
communicating a first user ID for one of the users' computers and a temporarily assigned network address for the first user ID from the dial up network server to the authentication accounting server;
communicating the individualized rule set that correlates with the first user ID and the temporarily assigned network address to the redirection server from the authentication accounting server; and
processing data directed toward the public network from the one of the users' computers according to the individualized rule set.
57. The method of claim 56, further including the step of controlling a plurality of data to and from the users' computers as a function of the individualized rule set.
58. The method of claim 56, further including the step of blocking the data to and from the users' computers as a function of the individualized rule set.
59. The method of claim 56, further including the step of allowing the data to and from the users' computers as a function of the individualized rule set.
60. The method of claim 56, further including the step of redirecting the data to and from the users' computers as a function of the individualized rule set.
61. The method of claim 56, further including the step of redirecting the data from the users' computers to multiple destinations a function of the individualized rule set.
62. The method of claim 56, further including the step of creating database entries for a plurality of the plurality of users' IDs, the plurality of users' ID further being correlated with a common individualized rule set.
63. The method of claim 56, wherein the individualized rule set includes at least one rule as a function of a type of IP (Internet Protocol) service.
64. The method of claim 56, wherein the individualized rule set includes an initial temporary rule set and a standard rule set, and wherein the redirection server is configured to utilize the temporary rule set for an initial period of time and to thereafter utilize the standard rule set.
65. The method of claim 56, wherein the individualized rule set includes at least one rule allowing access based on a request type and a destination address.
66. The method of claim 56, wherein the individualized rule set includes at least one rule redirecting the data to a new destination address based on a request type and an attempted destination address.
67. The method of claim 56, wherein the redirection server is configured to redirect data from the users' computers by replacing a first destination address in an IP (Internet Protocol) packet header by a second destination address as a function of the individualized rule set.
68. A system comprising:
a redirection server connected between a user computer and a public network, the redirection server programmed with a users' rule set correlated to a temporarily assigned network address;
wherein the rule set contains at least one of a plurality of functions used to control data passing between the user and a public network;
wherein the redirection server is configured to allow automated modification of at least a portion of the rule set correlated to the temporarily assigned network address; and
wherein the redirection server is configured to allow automated modification of at least a portion of the rule set as a function of some combination of time, data transmitted to or from the user, or location the user accesses.
69. The system of claim 68, wherein the redirection server is configured to allow modification of at least a portion of the rule set as a function of time.
70. The system of claim 68, wherein the redirection server is configured to allow modification of at least a portion of the rule set as a function of the data transmitted to or from the user.
71. The system of claim 68, wherein the redirection server is configured to allow modification of at least a portion of the rule set as a function of the location or locations the user accesses.
72. The system of claim 68, wherein the redirection server is configured to allow the removal or reinstatement of at least a portion of the rule set as a function of time.
73. The system of claim 68, wherein the redirection server is configured to allow the removal or reinstatement of at least a portion of the rule set as a function of the data transmitted to or from the user.
74. The system of claim 68, wherein the redirection server is configured to allow the removal or reinstatement of at least a portion of the rule set as a function of the location or locations the user accesses.
75. The system of claim 68, wherein the redirection server is configured to allow the removal or reinstatement of at least a portion of the rule set as a function of some combination of time, data transmitted to or from the user, or location or locations the user accesses.
76. The system of claim 68, wherein the redirection server has a user side that is connected to a computer using the temporarily assigned network address and a network side connected to a computer network and wherein the computer using the temporarily assigned network address is connected to the computer network through the redirection server.
77. The system of claim 68 wherein instructions to the redirection server to modify the rule set are received by one or more of the user side of the redirection server and the network side of the redirection server.
78. The system of claim 68, wherein the modified rule set includes at least one rule as a function of a type of IP (Internet Protocol) service.
79. The system of claim 68, wherein the modified rule set includes an initial temporary rule set and a standard rule set, and wherein the redirection server is configured to utilize the temporary rule set for an initial period of time and to thereafter utilize the standard rule set.
80. The system of claim 68, wherein the modified rule set includes at least one rule allowing access based on a request type and a destination address.
81. The system of claim 68, wherein the modified rule set includes at least one rule redirecting the data to a new destination address based on a request type and an attempted destination address.
82. The system of claim 68, wherein the redirection server is configured to redirect data from the users' computers by replacing a first destination address in an IP (Internet Protocol) packet header by a second destination address as a function of the modified rule set.
83. In a system comprising a redirection server connected between a user computer and a public network, the redirection server containing a user's rule set correlated to a temporarily assigned network address wherein the user's rule set contains at least one of a plurality of functions used to control data passing between the user and a public network; a method comprising the step of:
modifying at least a portion of the user's rule set while the user's rule set remains correlated to the temporarily assigned network address in the redirection server; and
wherein the redirection server has a user side that is connected to a computer using the temporarily assigned network address and a network address and a network side connected to a computer network; and
wherein the computer using the temporarily assigned network address is connected to the computer network through the redirection server and the method further includes the step of receiving instructions by the redirection server to modify at least a portion of the user's rule set through one or more of the user side of the redirection server and the network side of the redirection server.
84. The method of claim 83, further including the step of modifying at least a portion of the user's rule set as a function of one or more of time, data transmitted to or from the user, and location or locations the user accesses.
85. The method of claim 83, further including the step of removing or reinstating at least a portion of the user's rule set as a function of one or more of time, the data transmitted to or from the user and a location or locations the user accesses.
86. The method of claim 83, wherein the modified rule set includes at least one rule as a function of a type of IP (Internet Protocol) service.
87. The method of claim 83, wherein the modified rule set includes an initial temporary rule set and a standard rule set, and wherein the redirection server is configured to utilize the temporary rule set for an initial period of time and to thereafter utilize the standard rule set.
88. The method of claim 83, wherein the modified rule set includes at least one rule allowing access based on a request type and a destination address.
89. The method of claim 83, wherein the modified rule set includes at least one rule redirecting the data to a new destination address based on a request type and an attempted destination address.
90. The method of claim 83, wherein the redirection server is configured to redirect data from the users' computers by replacing a first destination address in an IP (Internet Protocol) packet header by a second destination address as a function of the individualized rule set.
91. A system comprising:
a redirection server programmed with a user's rule set correlated to a temporarily assigned network address;
wherein the rule set contains at least one of a plurality of functions used to control data passing between the user and a public network;
wherein the redirection server is configured to automatically modify at least a portion of the rule set while the rule set is correlated to the temporarily assigned network address;
wherein the redirection server is configured to automatically modify at least a portion of the rule set as a function of some combination of time, data transmitted to or from the user, or location the user accesses; and
wherein the redirection server is configured to modify at least a portion of the rule set as a function of time while the rule set is correlated to the temporarily assigned network address.
92. A system comprising:
a redirection server programmed with a user's rule set correlated to a temporarily assigned network address;
wherein the rule set contains at least one of a plurality of functions used to control data passing between the user and a public network;
wherein the redirection server is configured to automatically modify at least a portion of the rule set while the rule set is correlated to the temporarily assigned network address;
wherein the redirection server is configured to automatically modify at least a portion of the rule set as a function of some combination of time, data transmitted to or from the user, or location the user accesses; and
wherein the redirection server is configured to modify at least a portion of the rule set as a function of the data transmitted to or from the user while the rule set is correlated to the temporarily assigned network address.
93. A system comprising:
a redirection server programmed with a user's rule set correlated to a temporarily assigned network address;
wherein the rule set contains at least one of a plurality of functions used to control data passing between the user and a public network;
wherein the redirection server is configured to automatically modify at least a portion of the rule set while the rule set is correlated to the temporarily assigned network address;
wherein the redirection server is configured to automatically modify at least a portion of the rule set as a function of some combination of time, data transmitted to or from the user, or location the user accesses; and
wherein the redirection server is configured to modify at least a portion of the rule set as a function of the location or locations the user accesses while the rule set is correlated to the temporarily assigned network addresses.
94. A system comprising:
a redirection server programmed with a user's rule set correlated to a temporarily assigned network address;
wherein the rule set contains at least one of a plurality of functions used to control data passing between the user and a public network;
wherein the redirection server is configured to automatically modify at least a portion of the rule set while the rule set is correlated to the temporarily assigned network address;
wherein the redirection server is configured to automatically modify at least a portion of the rule set as a function of some combination of time, data transmitted to or from the user, or location the user accesses; and
wherein the redirection server is configured to remove or reinstate at least a portion of the rule set as a function of time while the rule set is correlated to the temporarily assigned network address.
95. A system comprising:
a redirection server programmed with a user's rule set correlated to a temporarily assigned network address;
wherein the rule set contains at least one of a plurality of functions used to control data passing between the user and a public network;
wherein the redirection server is configured to automatically modify at least a portion of the rule set while the rule set is correlated to the temporarily assigned network address;
wherein the redirection server is configured to automatically modify at least a portion of the rule set as a function of some combination of time, data transmitted to or from the user, or location the user accesses; and
wherein the redirection server is configured to remove or reinstate at least a portion of the rule set as a function of the data transmitted to or from the user while the rule set is correlated to the temporarily assigned network address.
96. A system comprising:
a redirection server programmed with a user's rule set correlated to a temporarily assigned network address;
wherein the rule set contains at least one of a plurality of functions used to control data passing between the user and a public network;
wherein the redirection server is configured to automatically modify at least a portion of the rule set while the rule set is correlated to the temporarily assigned network address;
wherein the redirection server is configured to automatically modify at least a portion of the rule set as a function of some combination of time, data transmitted to or from the user, or location the user accesses; and
wherein the redirection server is configured to remove or reinstate at least a portion of the rule set as a function of the location or locations the user accesses while the rule set is correlated to the temporarily assigned network address.
97. A system comprising:
a redirection server programmed with a user's rule set correlated to a temporarily assigned network address;
wherein the rule set contains at least one of a plurality of functions used to control data passing between the user and a public network;
wherein the redirection server is configured to automatically modify at least a portion of the rule set while the rule set is correlated to the temporarily assigned network address;
wherein the redirection server is configured to automatically modify at least a portion of the rule set as a function of some combination of time, data transmitted to or from the user, or location the user accesses; and
wherein the redirection server is configured to remove or reinstate at least a portion of the rule set as a function of some combination of time, data transmitted to or from the user, or location or locations the user accesses while the rule set is correlated to the temporarily assigned network address.
98. A system comprising:
a redirection server programmed with a user's rule set correlated to a temporarily assigned network address;
wherein the rule set contains at least one of a plurality of functions used to control data passing between the user and a public network;
wherein the redirection server is configured to automatically modify at least a portion of the rule set while the rule set is correlated to the temporarily assigned network address;
wherein the redirection server is configured to automatically modify at least a portion of the rule set as a function of some combination of time, data transmitted to or from the user, or location the user accesses; and
wherein the redirection server has a user side that is connected to a computer using the temporarily assigned network address and a network side connected to a computer network, and wherein the computer using the temporarily assigned network address is connected to the computer network through the redirection server.
99. The system of claim 98, wherein the redirection server modifies the rule set in response to instructions received by one or more of the user side of the redirection server and the network side of the redirection server.
100. In a system comprising a redirection server containing a user's rule set correlated to a temporarily assigned network address wherein the user's rule set contains at least one of a plurality of functions used to control data passing between the user and a public network; a method comprising:
the redirection server modifying at least a portion of the user's rule set while the user's rule set remains correlated to the temporarily assigned network address in the redirection server;
connecting a user side of the redirection server to a computer using the temporarily assigned network address and a network side connected to a computer network;
connecting the computer using the temporarily assigned network address to the computer network through the redirection server;
receiving instructions by the redirection server; and
the redirection server modifying at least a portion of the user's rule set through one or more of the user side of the redirection server and the network side of the redirection server while the rule set is correlated with the temporarily assigned network address.
101. The method of claim 100, wherein the method further comprises modifying at least a portion of the user's rule set by the redirection server as a function of one or more of: time, data transmitted to or from the user, and location or locations the user accesses.
102. The method of claim 100, wherein the method further comprises removing or reinstating at least a portion of the user's rule set by the redirection server as a function of one or more of: time, the data transmitted to or from the user and a location or locations the user accesses.
103. The method of claim 100, wherein the modified rule set includes at least one rule as a function of a type of IP (Internet Protocol) service.
104. The method of claim 100, wherein the modified rule set includes an initial temporary rule set and a standard rule set, and wherein the redirection server is configured to utilize the temporary rule set for an initial period of time and to thereafter utilize the standard rule set.
105. The method of claim 100, wherein the modified rule set includes at least one rule allowing access based on a request type and a destination address.
106. The method of claim 100, wherein the modified rule set includes at least one rule redirecting the data to a new destination address based on a request type and an attempted destination address.
107. A system comprising:
a redirection server programmed with a user's rule set correlated to a temporarily assigned network address;
the rule set containing at least one of a plurality of functions used to control data passing between the user and a public network;
the redirection server being configured to automatically modify at least a portion of the rule set while the rule set is correlated to the temporarily assigned network address;
the redirection server being configured to automatically modify at least a portion of the rule set as a function of some combination of time, data transmitted to or from the user, or location the user accesses; and
the modified rule set including at least one rule as a function of a type of IP (Internet Protocol) service.
108. A system comprising:
a redirection server programmed with a user's rule set correlated to a temporarily assigned network address;
the rule set containing at least one of a plurality of functions used to control data passing between the user and a public network;
the redirection server being configured to automatically modify at least a portion of the rule set while the rule set is correlated to the temporarily assigned network address;
the redirection server being configured to automatically modify at least a portion of the rule set as a function of some combination of time, data transmitted to or from the user, or location the user accesses; and
the modified rule set includes an initial temporary rule set and a standard rule set, and the redirection server utilizes the temporary rule set for an initial period of time and thereafter utilizes the standard rule set while the rule set is correlated to the temporarily assigned network address.
109. A system comprising:
a redirection server programmed with a user's rule set correlated to a temporarily assigned network address;
the rule set containing at least one of a plurality of functions used to control data passing between the user and a public network;
the redirection server being configured to automatically modify at least a portion of the rule set while the rule set is correlated to the temporarily assigned network address;
the redirection server being configured to automatically modify at least a portion of the rule set as a function of some combination of time, data transmitted to or from the user, or location the user accesses; and
the modified rule set includes at least one rule allowing access based on a request type and a destination address.
110. A system comprising:
a redirection server programmed with a user's rule set correlated to a temporarily assigned network address;
the rule set containing at least one of a plurality of functions used to control data passing between the user and a public network;
the redirection server being configured to automatically modify at least a portion of the rule set while the rule set is correlated to the temporarily assigned network address;
the redirection server being configured to automatically modify at least a portion of the rule set as a function of some combination of time, data transmitted to or from the user, or location the user accesses; and
the modified rule set includes at least one rule redirecting the data to a new destination address based on a request type and an attempted destination address.
111. A system comprising:
a redirection server connected between a user computer and a public network, the redirection server programmed with a users' rule set correlated to a temporarily assigned network address;
the rule set containing at least one of a plurality of functions used to control data passing between the user and a public network;
the redirection server being configured to automatically modify at least a portion of the rule set while the rule set is correlated to the temporarily assigned network address; and
the redirection server being configured to automatically modify at least a portion of the rule set as a function of some combination of time, data transmitted to or from the user, or location the user accesses while the rule set is correlated to the temporarily assigned network address.
112. The system of claim 111, the redirection server being configured to modify at least a portion of the rule set as a function of time.
113. The system of claim 111, the redirection server being configured to modify at least a portion of the rule set as a function of the data transmitted to or from the user.
114. The system of claim 111, the redirection server being configured to modify at least a portion of the rule set as a function of the location or locations the user accesses.
115. The system of claim 111, the redirection server being configured to remove or reinstate at least a portion of the rule set as a function of time.
116. The system of claim 111, the redirection server being configured to remove or reinstate at least a portion of the rule set as a function of the data transmitted to or from the user.
117. The system of claim 111, the redirection server being configured to remove or reinstate at least a portion of the rule set as a function of the location or locations the user accesses.
118. The system of claim 111, the redirection server being configured to remove or reinstate at least a portion of the rule set as a function of some combination of time, data transmitted to or from the user, or location or locations the user accesses.
119. The system of claim 111, wherein the redirection server has a user side that is connected to a computer using the temporarily assigned network address and a network side connected to a computer network and wherein the computer using the temporarily assigned network address is connected to the computer network through the redirection server.
120. The system of claim 111, wherein the redirection server modifies the rule set received by one or more of the user side of the redirection server and the network side of the redirection server in response to instructions received by the redirection server.
121. The system of claim 111, wherein the modified rule set includes at least one rule as a function of a type of IP (Internet Protocol) service.
122. The system of claim 111, wherein the modified rule set includes an initial temporary rule set and a standard rule set, and wherein the redirection server is configured to utilize the temporary rule set for an initial period of time and to thereafter utilize the standard rule set.
123. The system of claim 111, wherein the modified rule set includes at least one rule allowing access based on a request type and a destination address.
124. The system of claim 111, wherein the modified rule set includes at least one rule redirecting the data to a new destination address based on a request type and an attempted destination address.
125. The system of claim 111, the redirection server redirecting data from the users' computers by replacing a first destination address in an IP (Internet Protocol) packet header by a second destination address as a function of the modified rule set.
126. In a system comprising a redirection server connected between a user computer and a public network, the redirection server containing a user's rule set correlated to a temporarily assigned network address wherein the user's rule set contains at least one of a plurality of functions used to control data passing between the user and a public network; a method comprising:
the redirection server modifying at least a portion of the user's rule set while the user's rule set remains correlated to the temporarily assigned network address in the redirection server;
wherein the redirection server has a user side that is connected to a computer using the temporarily assigned network address and a network address and a network side connected to a computer network;
wherein the computer using the temporarily assigned network address is connected to the computer network through the redirection server; and
the redirection server modifying at least a portion of the user's rule set through one or more of the user side of the redirection server and the network side of the redirection server while the rule set is correlated to the temporarily assigned network address, in response to instructions received by the redirection server.
127. The method of claim 126, wherein the modification is a function of one or more of time, data transmitted to or from the user, and location or locations the user accesses.
128. The method of claim 126, wherein the modification comprises removing or reinstating at least a portion of the user's rule set as a function of one or more of time, the data transmitted to or from the user and a location or locations the user accesses.
129. The method of claim 126, wherein the modified rule set includes at least one rule as a function of a type of IP (Internet Protocol) service.
130. The method of claim 126, wherein the modified rule set includes an initial temporary rule set and a standard rule set, and wherein the redirection server is configured to utilize the temporary rule set for an initial period of time and to thereafter utilize the standard rule set.
131. The method of claim 126, wherein the modified rule set includes at least one rule allowing access based on a request type and a destination address.
132. The method of claim 126, wherein the modified rule set includes at least one rule redirecting the data to a new destination address based on a request type and an attempted destination address.
133. The method of claim 126, wherein the redirection server redirects data from the users' computers by replacing a first destination address in an IP (Internet Protocol) packet header by a second destination address as a function of the individualized rule set.
US14/691,246 1998-05-04 2015-04-20 User specific automatic data redirection system Expired - Lifetime USRE46459E1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US14/691,246 USRE46459E1 (en) 1998-05-04 2015-04-20 User specific automatic data redirection system

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US8401498P 1998-05-04 1998-05-04
US09/295,966 US6779118B1 (en) 1998-05-04 1999-04-21 User specific automatic data redirection system
US14/691,246 USRE46459E1 (en) 1998-05-04 2015-04-20 User specific automatic data redirection system

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US09/295,966 Reissue US6779118B1 (en) 1998-05-04 1999-04-21 User specific automatic data redirection system

Publications (1)

Publication Number Publication Date
USRE46459E1 true USRE46459E1 (en) 2017-06-27

Family

ID=26770414

Family Applications (5)

Application Number Title Priority Date Filing Date
US09/295,966 Ceased US6779118B1 (en) 1998-05-04 1999-04-21 User specific automatic data redirection system
US10/919,214 Abandoned US20050021943A1 (en) 1998-05-04 2004-08-16 User specific automatic data redirection system
US11/375,740 Abandoned US20060174019A1 (en) 1998-05-04 2006-03-14 User specific automatic data redirection system
US11/645,924 Abandoned US20070294417A1 (en) 1998-05-04 2006-12-26 User specific automatic data redirection system
US14/691,246 Expired - Lifetime USRE46459E1 (en) 1998-05-04 2015-04-20 User specific automatic data redirection system

Family Applications Before (4)

Application Number Title Priority Date Filing Date
US09/295,966 Ceased US6779118B1 (en) 1998-05-04 1999-04-21 User specific automatic data redirection system
US10/919,214 Abandoned US20050021943A1 (en) 1998-05-04 2004-08-16 User specific automatic data redirection system
US11/375,740 Abandoned US20060174019A1 (en) 1998-05-04 2006-03-14 User specific automatic data redirection system
US11/645,924 Abandoned US20070294417A1 (en) 1998-05-04 2006-12-26 User specific automatic data redirection system

Country Status (9)

Country Link
US (5) US6779118B1 (en)
EP (1) EP1076975B1 (en)
JP (1) JP3588323B2 (en)
AT (1) ATE445957T1 (en)
CA (1) CA2330857C (en)
DE (1) DE69941540C5 (en)
ES (1) ES2335065T3 (en)
HK (1) HK1036707A1 (en)
WO (1) WO1999057866A1 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160241621A1 (en) * 2001-12-18 2016-08-18 Perftech, Inc. Internet provider subscriber communications system
US10057366B2 (en) * 2015-12-31 2018-08-21 Hughes Network Systems, Llc Accurate caching in adaptive video streaming based on collision resistant hash applied to segment contents and ephemeral request and URL data
US11336586B2 (en) 2001-12-18 2022-05-17 Perftech, Inc. Internet provider subscriber communications system

Families Citing this family (163)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1997015885A1 (en) * 1995-10-25 1997-05-01 Open Market, Inc. Managing transfers of information in a communications network
KR100528156B1 (en) 1997-03-12 2005-11-15 노마딕스, 인코포레이티드 Nomadic Translator or Router
US6779118B1 (en) 1998-05-04 2004-08-17 Auriq Systems, Inc. User specific automatic data redirection system
US7194554B1 (en) 1998-12-08 2007-03-20 Nomadix, Inc. Systems and methods for providing dynamic network authorization authentication and accounting
US8713641B1 (en) 1998-12-08 2014-04-29 Nomadix, Inc. Systems and methods for authorizing, authenticating and accounting users having transparent computer access to a network using a gateway device
US6636894B1 (en) 1998-12-08 2003-10-21 Nomadix, Inc. Systems and methods for redirecting users having transparent computer access to a network using a gateway device having redirection capability
US8266266B2 (en) 1998-12-08 2012-09-11 Nomadix, Inc. Systems and methods for providing dynamic network authorization, authentication and accounting
GB2356761B (en) * 1999-08-24 2003-12-31 Hewlett Packard Co Policy management for user name mapped to dynamically assigned network address
GB2356524B (en) * 1999-08-24 2003-09-24 Hewlett Packard Co Association of target groups with policy groups
GB2356316B (en) * 1999-08-24 2003-09-10 Hewlett Packard Co Explicit targeting of management policies
US6587876B1 (en) * 1999-08-24 2003-07-01 Hewlett-Packard Development Company Grouping targets of management policies
US20030115246A1 (en) * 1999-08-24 2003-06-19 Hewlett-Packard Company And Intel Corporation Policy management for host name mapped to dynamically assigned network address
GB2356764A (en) * 1999-08-24 2001-05-30 Hewlett Packard Co Target Policy Management
AU1224101A (en) 1999-10-22 2001-05-08 Nomadix, Inc. Gateway device having an xml interface and associated method
US7127500B1 (en) * 1999-11-10 2006-10-24 Oclc Online Computer Library Center, Inc. Retrieval of digital objects by redirection of controlled vocabulary searches
US6980970B2 (en) * 1999-12-16 2005-12-27 Debit.Net, Inc. Secure networked transaction system
US7072933B1 (en) * 2000-01-24 2006-07-04 Microsoft Corporation Network access control using network address translation
US7925693B2 (en) * 2000-01-24 2011-04-12 Microsoft Corporation NAT access control with IPSec
JP3584838B2 (en) * 2000-02-22 2004-11-04 日本電気株式会社 Packet monitoring system, packet monitoring method, and recording medium recording program thereof
JP2001309053A (en) * 2000-04-26 2001-11-02 Nec Corp Ip address assigning system and its processing method
EP1327344A2 (en) * 2000-10-18 2003-07-16 Noriaki Hashimoto Method and system for preventing unauthorized access to a network
AU2002213367A1 (en) * 2000-10-20 2002-05-06 Nomadix, Inc. Systems and methods for providing dynamic network authorization, authentication and accounting
US7231606B2 (en) 2000-10-31 2007-06-12 Software Research, Inc. Method and system for testing websites
US8660017B2 (en) * 2001-03-20 2014-02-25 Verizon Business Global Llc Systems and methods for updating IP communication service attributes using an LDAP
US20020138603A1 (en) * 2001-03-20 2002-09-26 Robohm Kurt W. Systems and methods for updating IP communication service attributes
JP2002318786A (en) * 2001-04-24 2002-10-31 Hitachi Ltd Service use controller
EP1317111B8 (en) * 2001-11-29 2009-11-25 Stonesoft Corporation A personalized firewall
US7743415B2 (en) * 2002-01-31 2010-06-22 Riverbed Technology, Inc. Denial of service attacks characterization
US20030145106A1 (en) * 2002-01-31 2003-07-31 Sun Microsystems, Inc. System and method for directing wireless data packet traffic
JP3797937B2 (en) * 2002-02-04 2006-07-19 株式会社日立製作所 Network connection system, network connection method, and network connection device used therefor
US7581023B2 (en) * 2002-04-30 2009-08-25 Riverbed Technology, Inc. Architecture to thwart denial of service attacks
US7376745B2 (en) * 2002-05-15 2008-05-20 Canon Kabushiki Kaisha Network address generating system, network address generating apparatus and method, program and storage medium
KR100442627B1 (en) * 2002-05-20 2004-08-02 삼성전자주식회사 Method for redirecting packet on network processor
US20030233580A1 (en) * 2002-05-29 2003-12-18 Keeler James D. Authorization and authentication of user access to a distributed network communication system with roaming features
JP2004007316A (en) * 2002-06-03 2004-01-08 Internatl Business Mach Corp <Ibm> Program, controller, and control method
US20030233415A1 (en) * 2002-06-17 2003-12-18 Siemens Information And Communication Networks, Inc. Apparatus and method for private online message center
JP2005538620A (en) * 2002-09-13 2005-12-15 ライナー、リチャード Screening malicious requests to computer applications
US7469280B2 (en) * 2002-11-04 2008-12-23 Sun Microsystems, Inc. Computer implemented system and method for predictive management of electronic messages
US7490348B1 (en) 2003-03-17 2009-02-10 Harris Technology, Llc Wireless network having multiple communication allowances
US7426543B2 (en) 2003-04-25 2008-09-16 Sap Ag Accessing data stored in multiple locations
US7506069B2 (en) 2003-04-25 2009-03-17 Sap Ag Accessing data in a computer network
US7349929B2 (en) 2003-04-25 2008-03-25 Sap Ag Accessing data based on user identity
JP4371729B2 (en) * 2003-08-08 2009-11-25 キヤノン株式会社 ONLINE SERVICE SYSTEM, TRANSFER SERVER DEVICE, CLIENT TERMINAL, SERVICE PROVIDING DEVICE, ITS CONTROL METHOD AND PROGRAM
US20050078668A1 (en) * 2003-10-08 2005-04-14 Wittenberg Joel L. Network element having a redirect server
US8661158B2 (en) 2003-12-10 2014-02-25 Aventail Llc Smart tunneling to resources in a network
WO2005059684A2 (en) 2003-12-10 2005-06-30 Aventail Corporation End point control
US7827590B2 (en) 2003-12-10 2010-11-02 Aventail Llc Controlling access to a set of resources in a network
US8590032B2 (en) 2003-12-10 2013-11-19 Aventail Llc Rule-based routing to resources through a network
US8572249B2 (en) 2003-12-10 2013-10-29 Aventail Llc Network appliance for balancing load and platform services
US7490242B2 (en) 2004-02-09 2009-02-10 International Business Machines Corporation Secure management of authentication information
EP1569410B1 (en) * 2004-02-26 2015-07-08 BlackBerry Limited Method and system for automatically configuring access control
US7142848B2 (en) 2004-02-26 2006-11-28 Research In Motion Limited Method and system for automatically configuring access control
PT1735983E (en) * 2004-04-14 2008-05-15 Telecom Italia Spa Method and system for handling content delivery in communication networks
US20050261970A1 (en) 2004-05-21 2005-11-24 Wayport, Inc. Method for providing wireless services
US7765593B1 (en) * 2004-06-24 2010-07-27 Mcafee, Inc. Rule set-based system and method for advanced virus protection
US7415727B1 (en) 2004-06-24 2008-08-19 Mcafee, Inc. System, method, and computer program product for tailoring security responses for local and remote file open requests
JP2006011989A (en) * 2004-06-28 2006-01-12 Ntt Docomo Inc Authentication method, terminal device, repeater, and authentication server
WO2006044820A2 (en) 2004-10-14 2006-04-27 Aventail Corporation Rule-based routing to resources through a network
CA2588611A1 (en) * 2004-11-24 2006-06-01 Talkplus, Inc. User-controlled telecommunications system
FR2880966A1 (en) * 2005-01-14 2006-07-21 France Telecom AUTOMATIC NAVIGATION METHOD IN INTERPOSITION MODE
US7917955B1 (en) * 2005-01-14 2011-03-29 Mcafee, Inc. System, method and computer program product for context-driven behavioral heuristics
US8918515B1 (en) * 2005-02-10 2014-12-23 Symantec Corporation Interstitial redirection management
US8072978B2 (en) * 2005-03-09 2011-12-06 Alcatel Lucent Method for facilitating application server functionality and access node comprising same
US8166547B2 (en) 2005-09-06 2012-04-24 Fortinet, Inc. Method, apparatus, signals, and medium for managing a transfer of data in a data network
CN100450067C (en) * 2005-11-18 2009-01-07 华为技术有限公司 Service apparatus exchange network and exchange method
US7685297B2 (en) * 2005-12-06 2010-03-23 Nokia Corporation Resource control
US7774459B2 (en) 2006-03-01 2010-08-10 Microsoft Corporation Honey monkey network exploration
US20080126358A1 (en) * 2006-05-08 2008-05-29 The Mita Group Disposal of hosted assets
US20070297400A1 (en) * 2006-06-26 2007-12-27 Allan Cameron Port redirector for network communication stack
US7616635B2 (en) * 2006-09-29 2009-11-10 Intel Corporation Address mapping for data packet routing
EP2026530A1 (en) 2007-07-12 2009-02-18 Wayport, Inc. Device-specific authorization at distributed locations
US8073959B2 (en) * 2008-03-28 2011-12-06 Microsoft Corporation Automatically detecting whether a computer is connected to a public or private network
US9154475B1 (en) 2009-01-16 2015-10-06 Zscaler, Inc. User authentication and authorization in distributed security system
US9379895B2 (en) 2008-07-24 2016-06-28 Zscaler, Inc. HTTP authentication and authorization management
US8656462B2 (en) * 2008-07-24 2014-02-18 Zscaler, Inc. HTTP authentication and authorization management
US8806201B2 (en) * 2008-07-24 2014-08-12 Zscaler, Inc. HTTP authentication and authorization management
US9003186B2 (en) * 2008-07-24 2015-04-07 Zscaler, Inc. HTTP authentication and authorization management
US20100210241A1 (en) * 2009-02-18 2010-08-19 Alexander Sergeev Method for enabling communications sessions and supporting anonymity
JP6104178B2 (en) 2011-01-18 2017-03-29 ノマディックス・インコーポレイテッドNomadix,Inc. System and method for group bandwidth management in a communication system network
US9191327B2 (en) 2011-02-10 2015-11-17 Varmour Networks, Inc. Distributed service processing of network gateways using virtual machines
US8650495B2 (en) 2011-03-21 2014-02-11 Guest Tek Interactive Entertainment Ltd. Captive portal that modifies content retrieved from designated web page to specify base domain for relative link and sends to client in response to request from client for unauthorized web page
US9936037B2 (en) 2011-08-17 2018-04-03 Perftech, Inc. System and method for providing redirections
US8966118B2 (en) 2011-11-14 2015-02-24 Microsoft Technology Licensing, Llc Unauthenticated redirection requests with protection
US8713646B2 (en) 2011-12-09 2014-04-29 Erich Stuntebeck Controlling access to resources on a network
US9787655B2 (en) 2011-12-09 2017-10-10 Airwatch Llc Controlling access to resources on a network
US10404615B2 (en) 2012-02-14 2019-09-03 Airwatch, Llc Controlling distribution of resources on a network
US9680763B2 (en) 2012-02-14 2017-06-13 Airwatch, Llc Controlling distribution of resources in a network
US10257194B2 (en) 2012-02-14 2019-04-09 Airwatch Llc Distribution of variably secure resources in a networked environment
US9705813B2 (en) 2012-02-14 2017-07-11 Airwatch, Llc Controlling distribution of resources on a network
US9582562B2 (en) * 2012-03-06 2017-02-28 Sap Se Using temporary system to provide continuous access during application upgrade
US9137281B2 (en) 2012-06-22 2015-09-15 Guest Tek Interactive Entertainment Ltd. Dynamically enabling guest device supporting network-based media sharing protocol to share media content over local area computer network of lodging establishment with subset of in-room media devices connected thereto
US9178861B2 (en) 2012-10-16 2015-11-03 Guest Tek Interactive Entertainment Ltd. Off-site user access control
US9247432B2 (en) 2012-10-19 2016-01-26 Airwatch Llc Systems and methods for controlling network access
US8862868B2 (en) 2012-12-06 2014-10-14 Airwatch, Llc Systems and methods for controlling email access
US9021037B2 (en) 2012-12-06 2015-04-28 Airwatch Llc Systems and methods for controlling email access
US8978110B2 (en) 2012-12-06 2015-03-10 Airwatch Llc Systems and methods for controlling email access
US8826432B2 (en) 2012-12-06 2014-09-02 Airwatch, Llc Systems and methods for controlling email access
US8832785B2 (en) 2012-12-06 2014-09-09 Airwatch, Llc Systems and methods for controlling email access
US9473417B2 (en) 2013-03-14 2016-10-18 Airwatch Llc Controlling resources used by computing devices
US20140280955A1 (en) 2013-03-14 2014-09-18 Sky Socket, Llc Controlling Electronically Communicated Resources
US9819682B2 (en) 2013-03-15 2017-11-14 Airwatch Llc Certificate based profile confirmation
US9148416B2 (en) 2013-03-15 2015-09-29 Airwatch Llc Controlling physical access to secure areas via client devices in a networked environment
US9401915B2 (en) 2013-03-15 2016-07-26 Airwatch Llc Secondary device as key for authorizing access to resources
US9378350B2 (en) 2013-03-15 2016-06-28 Airwatch Llc Facial capture managing access to resources by a device
US10652242B2 (en) 2013-03-15 2020-05-12 Airwatch, Llc Incremental compliance remediation
US8997187B2 (en) 2013-03-15 2015-03-31 Airwatch Llc Delegating authorization to applications on a client device in a networked environment
US9203820B2 (en) 2013-03-15 2015-12-01 Airwatch Llc Application program as key for authorizing access to resources
US9275245B2 (en) 2013-03-15 2016-03-01 Airwatch Llc Data access sharing
US9787686B2 (en) 2013-04-12 2017-10-10 Airwatch Llc On-demand security policy activation
US10754966B2 (en) 2013-04-13 2020-08-25 Airwatch Llc Time-based functionality restrictions
US8914013B2 (en) 2013-04-25 2014-12-16 Airwatch Llc Device management macros
US9123031B2 (en) 2013-04-26 2015-09-01 Airwatch Llc Attendance tracking via device presence
US9219741B2 (en) 2013-05-02 2015-12-22 Airwatch, Llc Time-based configuration policy toggling
US9246918B2 (en) 2013-05-10 2016-01-26 Airwatch Llc Secure application leveraging of web filter proxy services
CA2851709A1 (en) 2013-05-16 2014-11-16 Peter S. Warrick Dns-based captive portal with integrated transparent proxy to protect against user device caching incorrect ip address
US9058495B2 (en) 2013-05-16 2015-06-16 Airwatch Llc Rights management services integration with mobile device management
US9584437B2 (en) 2013-06-02 2017-02-28 Airwatch Llc Resource watermarking and management
US9900261B2 (en) 2013-06-02 2018-02-20 Airwatch Llc Shared resource watermarking and management
US20140358703A1 (en) 2013-06-04 2014-12-04 SkySocket, LLC Item Delivery Optimization
US9270777B2 (en) 2013-06-06 2016-02-23 Airwatch Llc Social media and data sharing controls for data security purposes
US8924608B2 (en) 2013-06-25 2014-12-30 Airwatch Llc Peripheral device management
US9535857B2 (en) 2013-06-25 2017-01-03 Airwatch Llc Autonomous device interaction
US8775815B2 (en) 2013-07-03 2014-07-08 Sky Socket, Llc Enterprise-specific functionality watermarking and management
US8756426B2 (en) 2013-07-03 2014-06-17 Sky Socket, Llc Functionality watermarking and management
US8806217B2 (en) 2013-07-03 2014-08-12 Sky Socket, Llc Functionality watermarking and management
US9226155B2 (en) 2013-07-25 2015-12-29 Airwatch Llc Data communications management
US9112749B2 (en) 2013-07-25 2015-08-18 Airwatch Llc Functionality management via application modification
US9665723B2 (en) 2013-08-15 2017-05-30 Airwatch, Llc Watermarking detection and management
US9516005B2 (en) 2013-08-20 2016-12-06 Airwatch Llc Individual-specific content management
US10129242B2 (en) 2013-09-16 2018-11-13 Airwatch Llc Multi-persona devices and management
CN105453044B (en) * 2013-09-19 2020-06-12 英特尔公司 Techniques for distributed processing task portion assignment
US9544306B2 (en) 2013-10-29 2017-01-10 Airwatch Llc Attempted security breach remediation
US9258301B2 (en) 2013-10-29 2016-02-09 Airwatch Llc Advanced authentication techniques
US9973472B2 (en) 2015-04-02 2018-05-15 Varmour Networks, Inc. Methods and systems for orchestrating physical and virtual switches to enforce security boundaries
US10091238B2 (en) 2014-02-11 2018-10-02 Varmour Networks, Inc. Deception using distributed threat detection
US10264025B2 (en) 2016-06-24 2019-04-16 Varmour Networks, Inc. Security policy generation for virtualization, bare-metal server, and cloud computing environments
US9385942B2 (en) * 2014-04-30 2016-07-05 Extreme Networks, Inc. Methods, systems, and computer readable media for providing N-node multi-switch link aggregation groups (MLAGs)
US9584964B2 (en) 2014-12-22 2017-02-28 Airwatch Llc Enforcement of proximity based policies
US9413754B2 (en) 2014-12-23 2016-08-09 Airwatch Llc Authenticator device facilitating file security
US10193929B2 (en) 2015-03-13 2019-01-29 Varmour Networks, Inc. Methods and systems for improving analytics in distributed networks
US10009381B2 (en) 2015-03-30 2018-06-26 Varmour Networks, Inc. System and method for threat-driven security policy controls
US9380027B1 (en) 2015-03-30 2016-06-28 Varmour Networks, Inc. Conditional declarative policies
US10466916B2 (en) * 2015-04-28 2019-11-05 American Megatrends International, Llc System and method of dynamic write protect of storage devices exposed by baseboard management controller (BMC)
US10673744B2 (en) 2015-09-23 2020-06-02 Extreme Networks, Inc. Methods, systems, and computer readable media for advanced distribution in a link aggregation group
US10191758B2 (en) 2015-12-09 2019-01-29 Varmour Networks, Inc. Directing data traffic between intra-server virtual machines
US9762599B2 (en) 2016-01-29 2017-09-12 Varmour Networks, Inc. Multi-node affinity-based examination for computer network security remediation
US9680852B1 (en) 2016-01-29 2017-06-13 Varmour Networks, Inc. Recursive multi-layer examination for computer network security remediation
US9521115B1 (en) 2016-03-24 2016-12-13 Varmour Networks, Inc. Security policy generation using container metadata
US9917862B2 (en) 2016-04-14 2018-03-13 Airwatch Llc Integrated application scanning and mobile enterprise computing management system
US9916446B2 (en) 2016-04-14 2018-03-13 Airwatch Llc Anonymized application scanning for mobile devices
US10755334B2 (en) 2016-06-30 2020-08-25 Varmour Networks, Inc. Systems and methods for continually scoring and segmenting open opportunities using client data and product predictors
WO2019123470A1 (en) * 2017-12-20 2019-06-27 Telefonaktiebolaget Lm Ericsson (Publ) Proxy node and method performed therein for handling one or more requests of data from a device
JP2020017809A (en) * 2018-07-24 2020-01-30 アラクサラネットワークス株式会社 Communication apparatus and communication system
US11711374B2 (en) 2019-05-31 2023-07-25 Varmour Networks, Inc. Systems and methods for understanding identity and organizational access to applications within an enterprise environment
US11290493B2 (en) 2019-05-31 2022-03-29 Varmour Networks, Inc. Template-driven intent-based security
US11575563B2 (en) 2019-05-31 2023-02-07 Varmour Networks, Inc. Cloud security management
US11290494B2 (en) 2019-05-31 2022-03-29 Varmour Networks, Inc. Reliability prediction for cloud security policies
US11863580B2 (en) 2019-05-31 2024-01-02 Varmour Networks, Inc. Modeling application dependencies to identify operational risk
US11310284B2 (en) 2019-05-31 2022-04-19 Varmour Networks, Inc. Validation of cloud security policies
US11818152B2 (en) 2020-12-23 2023-11-14 Varmour Networks, Inc. Modeling topic-based message-oriented middleware within a security system
US11876817B2 (en) 2020-12-23 2024-01-16 Varmour Networks, Inc. Modeling queue-based message-oriented middleware relationships in a security system
US11777978B2 (en) 2021-01-29 2023-10-03 Varmour Networks, Inc. Methods and systems for accurately assessing application access risk
US11734316B2 (en) 2021-07-08 2023-08-22 Varmour Networks, Inc. Relationship-based search in a computing environment

Citations (70)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1996005549A1 (en) 1994-08-09 1996-02-22 Shiva Corporation Apparatus and method for restricting access to a local computer network
WO1996039668A1 (en) 1995-06-06 1996-12-12 Interactive Media Works, L.L.C. Promotional and product on-line help methods via internet
WO1997011429A1 (en) 1995-09-20 1997-03-27 Infonautics Corporation Redirecting a user to a new world wide web location using relative universal resource locators
US5678041A (en) 1995-06-06 1997-10-14 At&T System and method for restricting user access rights on the internet based on rating information stored in a relational database
US5696898A (en) 1995-06-06 1997-12-09 Lucent Technologies Inc. System and method for database access control
EP0811939A2 (en) 1996-06-03 1997-12-10 Webtv Networks, Inc. Method and apparatus for providing proxying and transcoding of documents in a distributed metwork
US5708780A (en) 1995-06-07 1998-01-13 Open Market, Inc. Internet server access control and monitoring systems
WO1998003927A2 (en) 1996-07-22 1998-01-29 Cyva Research Corp Personal information security and exchange tool
GB2316841A (en) 1996-08-29 1998-03-04 Kokusai Denshin Denwa Co Ltd Method for controlling a firewall
US5740430A (en) 1995-11-06 1998-04-14 C/Net, Inc. Method and apparatus for server-independent caching of dynamically-generated customized pages
US5749075A (en) 1995-06-06 1998-05-05 Interactive Media Works, L.L.C. Method for providing prepaid internet access and/or long distance calling including the distribution of specialized calling cards
WO1998026548A1 (en) 1996-12-10 1998-06-18 Whistle Communications Corporation Automatic configuration for internet access device
US5774869A (en) 1995-06-06 1998-06-30 Interactive Media Works, Llc Method for providing sponsor paid internet access and simultaneous sponsor promotion
US5781550A (en) 1996-02-02 1998-07-14 Digital Equipment Corporation Transparent and secure network gateway
CA2226814A1 (en) 1997-01-17 1998-07-17 At&T Corp. System and method for providing peer level access control on a network
US5794210A (en) 1995-12-11 1998-08-11 Cybergold, Inc. Attention brokerage
US5802320A (en) 1995-05-18 1998-09-01 Sun Microsystems, Inc. System for packet filtering of data packets at a computer network interface
US5806043A (en) 1995-06-06 1998-09-08 Interactive Media Works, L.L.C. Method for providing customer on-line support via prepaid internet access
US5805803A (en) 1997-05-13 1998-09-08 Digital Equipment Corporation Secure web tunnel
US5812776A (en) 1995-06-07 1998-09-22 Open Market, Inc. Method of providing internet pages by mapping telephone number provided by client to URL and returning the same in a redirect command by server
US5815574A (en) 1994-12-15 1998-09-29 International Business Machines Corporation Provision of secure access to external resources from a distributed computing environment
US5835727A (en) * 1996-12-09 1998-11-10 Sun Microsystems, Inc. Method and apparatus for controlling access to services within a computer network
US5845267A (en) 1996-09-06 1998-12-01 At&T Corp System and method for billing for transactions conducted over the internet from within an intranet
US5848233A (en) * 1996-12-09 1998-12-08 Sun Microsystems, Inc. Method and apparatus for dynamic packet filter assignment
US5850517A (en) 1995-08-31 1998-12-15 Oracle Corporation Communication link for client-server having agent which sends plurality of requests independent of client and receives information from the server independent of the server
US5864683A (en) 1994-10-12 1999-01-26 Secure Computing Corporartion System for providing secure internetwork by connecting type enforcing secure computers to external network for limiting access to data based on user and process access rights
US5881234A (en) 1996-04-26 1999-03-09 Schwob; Pierre R. Method and system to provide internet access to users via non-home service providers
US5889958A (en) 1996-12-20 1999-03-30 Livingston Enterprises, Inc. Network access control system and process
US5915093A (en) 1997-04-24 1999-06-22 Howard Berlin Computer network debit disk used for prepayment to transfer information from a central computer
US5918018A (en) 1996-02-09 1999-06-29 Secure Computing Corporation System and method for achieving network separation
US5950195A (en) * 1996-09-18 1999-09-07 Secure Computing Corporation Generalized security policy management system and method
US5948061A (en) 1996-10-29 1999-09-07 Double Click, Inc. Method of delivery, targeting, and measuring advertising over networks
US5956697A (en) 1996-07-11 1999-09-21 International Scientific Co., Ltd. Timer-based fee-charging system for internet
US5960409A (en) 1996-10-11 1999-09-28 Wexler; Daniel D. Third-party on-line accounting system and method therefor
US5963915A (en) 1996-02-21 1999-10-05 Infoseek Corporation Secure, convenient and efficient system and method of performing trans-internet purchase transactions
WO1999057660A1 (en) 1998-05-06 1999-11-11 Iweb Ltd. Content enhancement system
US5987611A (en) 1996-12-31 1999-11-16 Zone Labs, Inc. System and methodology for managing internet access on a per application basis for client computers connected to the internet
US5987523A (en) 1997-06-04 1999-11-16 International Business Machines Corporation Applet redirection for controlled access to non-orginating hosts
US5987430A (en) 1997-08-28 1999-11-16 Atcom, Inc. Communications network connection system and method
US6014698A (en) 1997-05-19 2000-01-11 Matchlogic, Inc. System using first banner request that can not be blocked from reaching a server for accurately counting displays of banners on network terminals
WO2000016529A1 (en) 1998-09-14 2000-03-23 Adwise Ltd. Method and system for injecting external content into computer network interactive sessions
US6052725A (en) 1998-07-02 2000-04-18 Lucent Technologies, Inc. Non-local dynamic internet protocol addressing system and method
US6070243A (en) 1997-06-13 2000-05-30 Xylan Corporation Deterministic user authentication service for communication network
US6073178A (en) 1996-12-09 2000-06-06 Sun Microsystems, Inc. Method and apparatus for assignment of IP addresses
US6088451A (en) 1996-06-28 2000-07-11 Mci Communications Corporation Security system and method for network element access
US6098172A (en) 1997-09-12 2000-08-01 Lucent Technologies Inc. Methods and apparatus for a computer network firewall with proxy reflection
US6112239A (en) 1997-06-18 2000-08-29 Intervu, Inc System and method for server-side optimization of data delivery on a distributed computer network
US6119160A (en) 1998-10-13 2000-09-12 Cisco Technology, Inc. Multiple-level internet protocol accounting
US6119162A (en) 1998-09-25 2000-09-12 Actiontec Electronics, Inc. Methods and apparatus for dynamic internet server selection
US6154775A (en) 1997-09-12 2000-11-28 Lucent Technologies Inc. Methods and apparatus for a computer network firewall with dynamic rule processing with the ability to dynamically alter the operations of rules
US6157829A (en) * 1997-10-08 2000-12-05 Motorola, Inc. Method of providing temporary access of a calling unit to an anonymous unit
US6158008A (en) 1997-10-23 2000-12-05 At&T Wireless Svcs. Inc. Method and apparatus for updating address lists for a packet filter processor
US6170012B1 (en) 1997-09-12 2001-01-02 Lucent Technologies Inc. Methods and apparatus for a computer network firewall with cache query processing
US6182139B1 (en) 1996-08-05 2001-01-30 Resonate Inc. Client-side resource-based load-balancing with delayed-resource-binding using TCP state migration to WWW server farm
US6219790B1 (en) 1998-06-19 2001-04-17 Lucent Technologies Inc. Centralized authentication, authorization and accounting server with support for multiple transport protocols and multiple client types
US6223209B1 (en) 1997-09-30 2001-04-24 Ncr Corporation Distributed world wide web servers
US6226677B1 (en) 1998-11-25 2001-05-01 Lodgenet Entertainment Corporation Controlled communications over a global computer network
US6233618B1 (en) 1998-03-31 2001-05-15 Content Advisor, Inc. Access control of networked data
US6247054B1 (en) 1997-03-24 2001-06-12 Nortel Networks Limited Method and apparatus for redirecting packets using encapsulation
US6272115B1 (en) 1998-01-28 2001-08-07 Sprint Communications Company, L.P. Interactive toll-free telephone service automation
US6311275B1 (en) 1998-08-03 2001-10-30 Cisco Technology, Inc. Method for providing single step log-on access to a differentiated computer network
US6321336B1 (en) 1998-03-13 2001-11-20 Secure Computing Corporation System and method for redirecting network traffic to provide secure communication
US6377990B1 (en) 1998-06-15 2002-04-23 Lodgenet Entertainment Corporation System for providing internet access from locations different from those for which the user's software was configured
US6438125B1 (en) 1999-01-22 2002-08-20 Nortel Networks Limited Method and system for redirecting web page requests on a TCP/IP network
US6460084B1 (en) 1997-08-28 2002-10-01 Cisco Technology, Inc. Forced network portal
US6466976B1 (en) 1998-12-03 2002-10-15 Nortel Networks Limited System and method for providing desired service policies to subscribers accessing the internet
US6636894B1 (en) 1998-12-08 2003-10-21 Nomadix, Inc. Systems and methods for redirecting users having transparent computer access to a network using a gateway device having redirection capability
US6687732B1 (en) 1998-09-28 2004-02-03 Inktomi Corporation Adaptive traffic bypassing in an intercepting network driver
US6721306B1 (en) 1997-03-11 2004-04-13 Verizon Services Corp. Public wireless/cordless internet gateway
US6779118B1 (en) 1998-05-04 2004-08-17 Auriq Systems, Inc. User specific automatic data redirection system

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020133412A1 (en) * 1997-03-07 2002-09-19 David M. Oliver System for management of transactions on networks

Patent Citations (75)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1996005549A1 (en) 1994-08-09 1996-02-22 Shiva Corporation Apparatus and method for restricting access to a local computer network
US5864683A (en) 1994-10-12 1999-01-26 Secure Computing Corporartion System for providing secure internetwork by connecting type enforcing secure computers to external network for limiting access to data based on user and process access rights
US5815574A (en) 1994-12-15 1998-09-29 International Business Machines Corporation Provision of secure access to external resources from a distributed computing environment
US5802320A (en) 1995-05-18 1998-09-01 Sun Microsystems, Inc. System for packet filtering of data packets at a computer network interface
US5696898A (en) 1995-06-06 1997-12-09 Lucent Technologies Inc. System and method for database access control
US5749075A (en) 1995-06-06 1998-05-05 Interactive Media Works, L.L.C. Method for providing prepaid internet access and/or long distance calling including the distribution of specialized calling cards
US5678041A (en) 1995-06-06 1997-10-14 At&T System and method for restricting user access rights on the internet based on rating information stored in a relational database
US5774869A (en) 1995-06-06 1998-06-30 Interactive Media Works, Llc Method for providing sponsor paid internet access and simultaneous sponsor promotion
US5806043A (en) 1995-06-06 1998-09-08 Interactive Media Works, L.L.C. Method for providing customer on-line support via prepaid internet access
WO1996039668A1 (en) 1995-06-06 1996-12-12 Interactive Media Works, L.L.C. Promotional and product on-line help methods via internet
US5708780A (en) 1995-06-07 1998-01-13 Open Market, Inc. Internet server access control and monitoring systems
US5812776A (en) 1995-06-07 1998-09-22 Open Market, Inc. Method of providing internet pages by mapping telephone number provided by client to URL and returning the same in a redirect command by server
US5850517A (en) 1995-08-31 1998-12-15 Oracle Corporation Communication link for client-server having agent which sends plurality of requests independent of client and receives information from the server independent of the server
WO1997011429A1 (en) 1995-09-20 1997-03-27 Infonautics Corporation Redirecting a user to a new world wide web location using relative universal resource locators
US5740430A (en) 1995-11-06 1998-04-14 C/Net, Inc. Method and apparatus for server-independent caching of dynamically-generated customized pages
US5855008A (en) 1995-12-11 1998-12-29 Cybergold, Inc. Attention brokerage
US5794210A (en) 1995-12-11 1998-08-11 Cybergold, Inc. Attention brokerage
US5781550A (en) 1996-02-02 1998-07-14 Digital Equipment Corporation Transparent and secure network gateway
US5918018A (en) 1996-02-09 1999-06-29 Secure Computing Corporation System and method for achieving network separation
US5963915A (en) 1996-02-21 1999-10-05 Infoseek Corporation Secure, convenient and efficient system and method of performing trans-internet purchase transactions
US5881234A (en) 1996-04-26 1999-03-09 Schwob; Pierre R. Method and system to provide internet access to users via non-home service providers
EP0811939A2 (en) 1996-06-03 1997-12-10 Webtv Networks, Inc. Method and apparatus for providing proxying and transcoding of documents in a distributed metwork
US6088451A (en) 1996-06-28 2000-07-11 Mci Communications Corporation Security system and method for network element access
US5956697A (en) 1996-07-11 1999-09-21 International Scientific Co., Ltd. Timer-based fee-charging system for internet
WO1998003927A2 (en) 1996-07-22 1998-01-29 Cyva Research Corp Personal information security and exchange tool
US6182139B1 (en) 1996-08-05 2001-01-30 Resonate Inc. Client-side resource-based load-balancing with delayed-resource-binding using TCP state migration to WWW server farm
GB2316841A (en) 1996-08-29 1998-03-04 Kokusai Denshin Denwa Co Ltd Method for controlling a firewall
US5845267A (en) 1996-09-06 1998-12-01 At&T Corp System and method for billing for transactions conducted over the internet from within an intranet
US5950195A (en) * 1996-09-18 1999-09-07 Secure Computing Corporation Generalized security policy management system and method
US5960409A (en) 1996-10-11 1999-09-28 Wexler; Daniel D. Third-party on-line accounting system and method therefor
US5948061A (en) 1996-10-29 1999-09-07 Double Click, Inc. Method of delivery, targeting, and measuring advertising over networks
US5848233A (en) * 1996-12-09 1998-12-08 Sun Microsystems, Inc. Method and apparatus for dynamic packet filter assignment
US5835727A (en) * 1996-12-09 1998-11-10 Sun Microsystems, Inc. Method and apparatus for controlling access to services within a computer network
US6073178A (en) 1996-12-09 2000-06-06 Sun Microsystems, Inc. Method and apparatus for assignment of IP addresses
WO1998026548A1 (en) 1996-12-10 1998-06-18 Whistle Communications Corporation Automatic configuration for internet access device
US5889958A (en) 1996-12-20 1999-03-30 Livingston Enterprises, Inc. Network access control system and process
US5987611A (en) 1996-12-31 1999-11-16 Zone Labs, Inc. System and methodology for managing internet access on a per application basis for client computers connected to the internet
US6233686B1 (en) 1997-01-17 2001-05-15 At & T Corp. System and method for providing peer level access control on a network
EP0854621A1 (en) 1997-01-17 1998-07-22 AT&T Corp. System and method for providing peer level access control on a network
CA2226814A1 (en) 1997-01-17 1998-07-17 At&T Corp. System and method for providing peer level access control on a network
US6721306B1 (en) 1997-03-11 2004-04-13 Verizon Services Corp. Public wireless/cordless internet gateway
US6247054B1 (en) 1997-03-24 2001-06-12 Nortel Networks Limited Method and apparatus for redirecting packets using encapsulation
US5915093A (en) 1997-04-24 1999-06-22 Howard Berlin Computer network debit disk used for prepayment to transfer information from a central computer
US5805803A (en) 1997-05-13 1998-09-08 Digital Equipment Corporation Secure web tunnel
US6014698A (en) 1997-05-19 2000-01-11 Matchlogic, Inc. System using first banner request that can not be blocked from reaching a server for accurately counting displays of banners on network terminals
US5987523A (en) 1997-06-04 1999-11-16 International Business Machines Corporation Applet redirection for controlled access to non-orginating hosts
US6070243A (en) 1997-06-13 2000-05-30 Xylan Corporation Deterministic user authentication service for communication network
US6112239A (en) 1997-06-18 2000-08-29 Intervu, Inc System and method for server-side optimization of data delivery on a distributed computer network
US6460084B1 (en) 1997-08-28 2002-10-01 Cisco Technology, Inc. Forced network portal
US5987430A (en) 1997-08-28 1999-11-16 Atcom, Inc. Communications network connection system and method
US6170012B1 (en) 1997-09-12 2001-01-02 Lucent Technologies Inc. Methods and apparatus for a computer network firewall with cache query processing
US6098172A (en) 1997-09-12 2000-08-01 Lucent Technologies Inc. Methods and apparatus for a computer network firewall with proxy reflection
US6154775A (en) 1997-09-12 2000-11-28 Lucent Technologies Inc. Methods and apparatus for a computer network firewall with dynamic rule processing with the ability to dynamically alter the operations of rules
US6223209B1 (en) 1997-09-30 2001-04-24 Ncr Corporation Distributed world wide web servers
US6157829A (en) * 1997-10-08 2000-12-05 Motorola, Inc. Method of providing temporary access of a calling unit to an anonymous unit
US6158008A (en) 1997-10-23 2000-12-05 At&T Wireless Svcs. Inc. Method and apparatus for updating address lists for a packet filter processor
US6272115B1 (en) 1998-01-28 2001-08-07 Sprint Communications Company, L.P. Interactive toll-free telephone service automation
US6321336B1 (en) 1998-03-13 2001-11-20 Secure Computing Corporation System and method for redirecting network traffic to provide secure communication
US6233618B1 (en) 1998-03-31 2001-05-15 Content Advisor, Inc. Access control of networked data
DE69941540C5 (en) 1998-05-04 2016-06-02 Linksmart Wireless Technology LLC CONSUMER-SPECIFIC DATA TRANSFER SYSTEM
US20070294417A1 (en) 1998-05-04 2007-12-20 Koichiro Ikudome User specific automatic data redirection system
US6779118B1 (en) 1998-05-04 2004-08-17 Auriq Systems, Inc. User specific automatic data redirection system
WO1999057660A1 (en) 1998-05-06 1999-11-11 Iweb Ltd. Content enhancement system
US6377990B1 (en) 1998-06-15 2002-04-23 Lodgenet Entertainment Corporation System for providing internet access from locations different from those for which the user's software was configured
US6219790B1 (en) 1998-06-19 2001-04-17 Lucent Technologies Inc. Centralized authentication, authorization and accounting server with support for multiple transport protocols and multiple client types
US6052725A (en) 1998-07-02 2000-04-18 Lucent Technologies, Inc. Non-local dynamic internet protocol addressing system and method
US6311275B1 (en) 1998-08-03 2001-10-30 Cisco Technology, Inc. Method for providing single step log-on access to a differentiated computer network
WO2000016529A1 (en) 1998-09-14 2000-03-23 Adwise Ltd. Method and system for injecting external content into computer network interactive sessions
US6119162A (en) 1998-09-25 2000-09-12 Actiontec Electronics, Inc. Methods and apparatus for dynamic internet server selection
US6687732B1 (en) 1998-09-28 2004-02-03 Inktomi Corporation Adaptive traffic bypassing in an intercepting network driver
US6119160A (en) 1998-10-13 2000-09-12 Cisco Technology, Inc. Multiple-level internet protocol accounting
US6226677B1 (en) 1998-11-25 2001-05-01 Lodgenet Entertainment Corporation Controlled communications over a global computer network
US6466976B1 (en) 1998-12-03 2002-10-15 Nortel Networks Limited System and method for providing desired service policies to subscribers accessing the internet
US6636894B1 (en) 1998-12-08 2003-10-21 Nomadix, Inc. Systems and methods for redirecting users having transparent computer access to a network using a gateway device having redirection capability
US6438125B1 (en) 1999-01-22 2002-08-20 Nortel Networks Limited Method and system for redirecting web page requests on a TCP/IP network

Non-Patent Citations (156)

* Cited by examiner, † Cited by third party
Title
"Campus World," Presentation by Phil Moore, 1998, 15 pages.
"ChoiceNet Administrator's Guide," Livingston Enterprises, 88 pages, Jan. 1997.
"Livingston ChoiceNet-How it Works," www.livingston.com/Marketing/Products/choicenet-H1W.shtml, retrieved from <web.archibve.org> purportedly archived on Apr. 30, 1997; 1 page.
"Major Telecom Company launches Education Internet Service for Schools," 3 pages, Learning in a Global Information Society, Sep. 20, 1995.
"Max 6000 Series Administration Guide," Ascend Communications, Inc., 428 pages (copyright notice 1998).
"Max 6000 Series Hardware Installation Guide," Ascend Communications, Inc., 159 pages (copyright notice 1998).
"Max 6000 Series Network Configuration Guide," Ascend Communications, Inc., 523 pages (copyright notice 1998).
"Max 800 Series Administration Guide," Ascend Communications, Inc., 286 pages (copyright notice 1998).
"Max 800 Series Hardware Installation Guide," Ascend Communications, Inc., 51 pages (copyright notice 1998).
"Max 800 Series Network Configuration Guide," Ascend Communications, Inc., 280 pages (copyright notice 1998).
"Max Glossary," Ascend Communications, Inc., 226 pages (copyright notice 1998).
"Max Radius Configuration Guide," Ascend Communications, Inc., 556 pages, (copyright notice 1998).
"Max Reference Guide," Ascend Communications, 307 pages (copyright notice 1998).
"Max Security Supplement," Ascend Communications, 176 pages (copyright notice 1998).
"Max T1/PRI Radius Supplement," Ascend Communications, Inc., 82 pages, 1996.
"New Internet Card Offers Free Access," 3 pages; The Yomiuri Shimbun/Daily Yomiuri, Sep. 29, 1998.
"Proxy Server Version 2.0: Reviewer's Guide," 88 pages, 1997.
"SampleNET Products," <samplenet.com>, retrieved from <web.archive.org>, purportedly archived on Apr. 4, 1997; 2 pages.
"Livingston ChoiceNet—How it Works," www.livingston.com/Marketing/Products/choicenet—H1W.shtml, retrieved from <web.archibve.org> purportedly archived on Apr. 30, 1997; 1 page.
Aas, Gisle, Maceachern, Doug, Apache.pm, 18 pages; available at http://www.apache.org/docs>.
Amended Complaint, Demand for Jury Trial, IP3 Networks, Inc. v. Nomadix, Inc., Case No. 04-cv-1485 DMS (POR), 48 pages (including Exhibits 1-3, Sep. 20, 2004, United States District Court, Southern District of California.
Amended Invalidity Contentions of AT&T et al., Linksmart Wireless Technology, LLC v. T-Mobile, LLC, Inc., et al., Case Nos. (consolidated) 2:08-cv-00264-DF-CE, 2:08-cv-00304-DF-CE, 2:08-cv-00385-DF-CD, 2:09-cv-00026-DF-CE, U.S .District Court Eastern District of Texas, Marshall Division, 100 pages, Aug. 19, 2010.
Answer and Counterclaims of Nomadix Inc. to the Amended Complaint, IP3 Networks, Inc. v. Nomadix, Inc., Case No. 04-cv-1485 DMS (POR); 46 pages, filed Oct. 21, 2004, United States District Court, Southern District of California.
Arar, Yardena, Prepaid Internet Access Cards: Instant ISP, pcworld.com, 1 page, Jul. 14, 1997.
Armstead, Internet post: "Re: redirect," dated Mar. 2, 1998, archived at www.squid-cache.org, document states that archive was generated on Dec. 9, 2003, 2 pages.
Auric Web Systems unveils software to reduce the opening costs of Internet service providers, press release, Auric Web Systems, Inc., Business Wire, 2 pages, Mar. 25, 1997.
Auric Web Systems, News, web page at http://www.auricweb.com/news.html>, 3 pages, accessed Jul. 12, 1999, including press releases: Prepaid Card Has Made An Exciting Debut, Dec. 10, 1998; ISP's Now Can provide "Commercial Breaks" on the Web With Our User side Software, Dec. 7, 1998; Beyond Banner Ads, Beyond "Push," Jun. 16, 1998; New Internet Advertisement Tool Make a Successful Debut, May 18, 1998; Auric Web System announces Micro Gateway, Sep. 1, 1997; Auric Web Systems announces ISP Enhancer, Dec. 15, 1997; and Auric Web Systems announces EC Gateway, Jan. 15, 1997.
Auric Web Unveils Tool to Navigate Customer Directly to a Specific Website, press release, Auric Web Systems, Inc., 1 page, Nov. 24, 1997.
Avolio and Ranum, "A Network Perimeter with Secure External Access," 11 pages; Trusted Information Systems, Jan. 25, 1994.
Bahn (ed.), Microsoft Computer Dictionary, Microsoft Press, 4.ed., 1999, p. 136.
Baker et al., Local Control Over Filtered WWW Access, 12 pages; http://www.w3.org/Conferences/WWW4/Papers/117, Fourth International World Wide Web Conference, Dec. 1995.
Baker, Mary G. et al., Supporting Mobility in MosquitoNet, Proceedings of the 1996 USENIX Technical Conference, San Diego, CA, 13 pages, Jan. 1996.
Beerman, Cord, Re: Support for cern like Pass/Fair proxy limits?; 2 pages, available at http://www.squid-cache.org/mail-archive/squid-users/199611/0385.html (visited Feb. 1, 2005).
Berners-Lee, T et al.: Hypertext Transfer Protocol-http/1.0, Request for comments 1945, published in May 1996.
Berners-Lee, T et al.: Hypertext Transfer Protocol—http/1.0, Request for comments 1945, published in May 1996.
Berners-Lee, T. et al., Network Working Group, Request for Comments: 1945, "Hypertext Transfer Protocol-HTTP/1.0," May 1996; 60 pages.
Berners-Lee, T. et al., Network Working Group, Request for Comments: 1945, "Hypertext Transfer Protocol—HTTP/1.0," May 1996; 60 pages.
Best Western's Supplemental Claim Construction Brief, Linksmart Wireless Technology, LLC v. T-Mobile USA, Inc. et al., U.S. District Court of Eastern District of Texas, Marshall Division, Case No. 2:08-cv-000264-DF-CF, filed Apr. 16, 2010, pp. 1-16 (including Exhibits 1-2).
Blankers, "Network solutions for Internet access servers," 12 pages; Ericsson Review, Internet Access Servers 1998.
Boutell, "CGI Programming in C & Perl," 7 pages; 1996.
Braden, B. Postel, J., Requirements for Internet Gateways, Jun. 1987; 50 pages; Network Working Group, Request for Comments 1009.
Buying Made Easy: Auric Web Bypasses Credit Cards, Internet Week, 1 page, Feb. 17, 1997.
Carl-Mitchell, Smoot, Quaterman, John, S., Using ARP to Implement Transparent Subnet Gateways; Oct. 1987; 8 pages, Network Working Group, Request for Comments 1027.
Chapman and Zwicky, Building Internet Firewalls O'Reilly & Associates, 1995.
Chatel, M., Classical Versus Transparent IP Proxies; Mar. 1996; 32 pages, Network Working Group, Request for Comments 1919.
Cisco 2500 Access Server Series, Data Sheet, Cisco Systems, 5 pages, Sep. 1997.
Cisco 2509-2512 Series Access Servers, Product Announcement, I.D. No. 027ALL, Cisco Systems, 8 pages, undated (1995 copyright notice).
Cisco 6510 Service Selection Gateway Version 1.0(2), Release Notes, Doc. No. 78-5181-03, Cisco Systems, 6 pages, undated (1998 copyright notice).
Cisco 6510 Service Selection Gateway, End of Sale Announcement, End-of-Life Notice No. 1135, Cisco Systems, 4 pages, Apr. 2005.
Cisco Announces DSL Service Creation and Control Platforms: Enables Service Providers to Create Differentiated Internet Services on a Per-Use Basis, press release, Cisco Systems, 2 pages, May 26, 1998.
Cisco Internetworking Technologies Handbook, Chapter 15, entitled Dial-up Technology, Cisco, pp. 1-12.
Cisco Secure ACS 2.1(4), for Windows NT, Release Notes, Doc. No. 78-5462-01 Rev. A0, Cisco Systems, 6 pages, Jun. 15, 1998.
Claim Construction Brief of Defendants of Linksmart Wireless Technologies, Inc. v. T-Mobile USA, Inc. et al., U.S. District Court for the Eastern District of Texas, Marshall Division, Case No. 2:08-cv-000264-DF-CE, filed Apr. 16, 2010, pp. 1-39.
Clark, D.: Policy routing in Internet Protocols; Request for comments 1102, published in May 1989.
Complaint, Demand for Jury Trial; IP3 Networks, Inc. v. Nomadix, Inc., Case No. 04-cv-1485 DMS (POR); 48 pages, filed Jul. 23, 2004, United States District Court, Southern District of California.
Connoly et al., Database Systems: A Practical Approach to Design, Implementation, and Management, 3.ed., Addison-Wesley, 2002, p. 72.
Corner, Internetworking with TCP/IP, 3rd ed., vol. 1, cover, title page, p. 46 (3 pages) 1995.
D. Carrel, L. Grant, "TACACS+ Protocol Version 1.75," 40 pages, Internet Draft (TACACS+)/RFC1492, Cisco Systems, Oct. 1996.
Declaration of Kevin Jeffay, Ph.D., Linksmart Wireless Technology, LLC v. T-Mobile USA, Inc. et al., District Court of the Eastern District of Texas, Marshall Division, Case No. 2:08-cv-000264-DF-CF, filed Apr. 16, 2010, pp. 1-21 (including Exhibit A).
Declaration of Kevin Jeffay, Ph.D., Linksmart Wireless Technology, LLC v. T-Mobile USA, Inc. et al., District Court of the Eastern District of Texas, Marshall Division, Case No. 2:08-cv-000264-DF-CF, filed Apr. 16, 2010, pp. 1-53 (including Exhibit A-C).
Declaration of Noah A. Levine in Support of Claim Construction Brief of Defendants, Linksmart Wireless Technology, LLC v. T-Mobile USA, Inc. et al., District Court of the Eastern District of Texas, Marshall Division, Case No. 2:08-cv-000264-DF-CF, filed Apr. 16, 2010, pp. 1-131 (including exhibits 1-9).
Defendants' Patent Local Rule 4-2 Preliminary Constructions and Extrinsic Evidence of Linksmart Technology, LLC c. T-Mobile USA, Inc. et al., U.S. District Court for the Eastern District of Texas, Marshall Division, Case No. 2:08-cv-000264-DF-CE, filed Apr. 16, 2010, p. 1-6.
Dial-up Networking and Mobile Computing: The Basics, Microsoft TechNet, available at http://technet.microsoft.com/en-us/library/cc751107(printer).aspx on Jan. 21, 2010; pp. 1-26.
Dominik, Internet post: "redirect," dated Nov. 30, 1997, as archived at www.squid-cache.org, document states that archive was generated on Dec. 9, 2003, 1 page.
Douglas Comer, Internetworking with TCP/IP, 3.ed., 1995.
Droms, R., Dynamic Host Configuration Protocol, Network Working Group, Request for Comments 1531, 35 pages, Oct. 1993.
Droms, R., Dynamic Host Configuration Protocol, Network Working Group, Request for Comments 2131, 43 pages, Mar. 1997.
Duane Wessels, Squid and ICP: Past, Present and Future, Aug. 16, 1997; 15 pages.
Egevang, K., Francis, P., The IP Network Address Translator (NAT); May 1994; 9 pages, Network Working Group, Request for Comments 1631.
Elmasri et al., Fundamentals of Database Systems, 2.ed., Addison-Wesley, 1994.
English language translation of the relevant portions of a Judgment rendered on Patent No. EP 1 076 975 by the German Patent and Trademark Office on Dec. 14, 2015 in the Action by Plaintiff Deutsche Telekom AG.
Ex Parte Linksmart Wireless Technology, LLC, No. 2011-009566 (B.P.A.I., Aug. 23, 2011).
Felton, E. W., et al., Wob Spoofing: An Internet Con Game, Technical Report 540-96 (Revised Feb. 1997), Department of Computer Science, Princeton University, 1996, 1997, 9 pages.
Fiedler, D., et al., Dr. Website: Using META Tags for Identification and Control of Pages, http://www.webdeveloper.com/drweb/19971103-drweb.html, Nov. 3, 1997; 4 pages.
First Supplemental Invalidity Contentions of AT&T et al., Linksmart Wireless Technology, LLC v. T-Mobile, LLC, Inc., et al., Case Nos. (consolidated) 2:08-cv-00264-DF-CE, 2:08-cv-00304-DF-CE, 2:08-cv-00385-DF-CD, 2:09-cv-00026-DF-CE, U.S .District Court Eastern District of Texas, Marshall Division, 82 pages, Mar. 25, 2010.
First Supplemental Invalidity Contentions of Cisco Systems, Inc. et al., Linksmart Wireless Technology, LLC v. T-Mobile, LLC, Inc., et al., Case Nos. (consolidated) 2:08-cv-00264-DF-CE, 2:08-cv-00304-DF-CE, 2:08-cv-00385-DF-CD, 2:09-cv-00026-DF-CE, U.S .District Court Eastern District of Texas, Marshall Division, 91 pages, May 17, 2010.
George, Mike, Hardware Hustle hits the Classroom, 3 pages, The Independent, May 20, 1996.
Grice, Corey, Comcast launches broadband portal, news.cnet.com, 3 pages, Jan. 4, 1999.
Guido Appenzeller, Mema Roussopoulos and Mary Baker, User-Friendly Access Control for Public Network Ports, 8 pages, IEEE Transactions, Mar. 1999.
Hiden, R. et al.: Gateway Special Interest Group Meeting Notes; Request for comments 898898, published in Apr. 1984.
Hornig, Charles, A Standard for the Transmission of IP Diagrams over Ethernet Networks; Apr. 1984; 3 pages, Network Working Group, Request for Comments 894.
Housel and Lindquist, WebExpress: A System for Optimizing Web Browsing in a Wireless Environment, 10 pages; Proceedings of the Second Annual International Conference on Mobile Computing and Networking; Nov. 1996.
How to Determine the Version of Windows 95/98/Me in Use, May 12, 2007; Microsoft, available at http://support.microsoft.com/kb/158238; Jan. 21, 200 (4 pages).
Iain Langdon, Education for Changing Times-An Online Learning Framework, 3 pages, WebNet 96, Oct. 15-19, 1996.
Iain Langdon, Education for Changing Times—An Online Learning Framework, 3 pages, WebNet 96, Oct. 15-19, 1996.
Ikudome et al., User Specific Automatic Web Redirection System, Technical Innovation Report, Auric Web Systems, Aug. 14, 1997, 8 pages.
Information Science Institute, Internet Protocol, DARPA Internet Program, Protocol Specification, Sep. 1981, 49 pages, available at <http://www.faqs.org/rfcs/rfc791.html> (visited Feb. 1, 2005).
Interactive Media Works and Netcom Incorporate NetCruiser Software and Internet Access with sampleNET, press release, Interactive Media Works, LLC, 1 page, Feb. 5, 1996.
Interactive Media Works Brings Web Browsing to Pre-Paid Phone Cards with the sampleNET Card, press release, Interactive Media Works, LLC, 2 pages, Feb. 13, 1996.
International Telecommunication Union, Telecommunication Standard ITU-T Standard: Data Communication Over the Telephone Network, v.8, ITU, Sep. 1994; pp. 1-10.
Invalidity Contentions of AT&T et al., Linksmart Wireless Technologies, Inc. v. T-Mobile USA, Inc. et al., District Court of the Eastern District of Texas, Marshall Division, Case Nos. (consolidated) 2:08-cv-000264-DF-CE, 2:08-cv-000304-DF-CE, 2:08-cv-000385-DF-CE, 2:09-cv-00026-DF-CE, Oct. 8, 2009, 754 pages (including appendixes A-C).
Invalidity Contentions of T-Mobile USA, Inc., Linksmart Wireless Technologies, Inc. v. T-Mobile USA, Inc. et al., District Court of the Eastern District of Texas, Marshall Division, Case Nos. (consolidated) 2:08-cv-000264-DF-CE, 2:08-cv-000304-DF-CE, 2:08-cv-000385-DF-CD, 2:09-cv-00026-DF-CE, Oct. 8, 2009, 325 pages (including appendixes A).
Kostick, Building a Linux Firewall, 9 pages, Linux Journal, Apr. 1996 (accessed at http://delivery.acm.org/10.1145/330000/3255560).
Kostick, Chris, System Administration: IP Masquerading Code Follow-up, Linux Journal, (accessed at http://delivey.acm.org/10.1145/330000/327059/), 14 pages, Nov. 1997.
Levene et al., A Guided Tour of Relational Databases and Beyond, Springer, 1999, pp. 1-12.
Leveridge, Phil C., CampusWorld and BT's On-Line Education Services, 6 pages; BT Technology Journal, v.15, No. 2, Apr. 1997.
Linksmart Marksman Brief, Weiss Declaration and Exhibits.
Linksmart Opening Claim Construction Brief, Linksmart Wireless Technology, LLC v. T-Mobile, LLC, Inc., et al., Case Nos. (consolidated) 2:08-cv-00264-DF-CE, 2:08-cv-00304-DF-CE, 2:08-cv-00385-DF-CD, 2:09-cv-00026-DF-CE, U.S .District Court Eastern District of Texas, Marshall Division, 91 pages, May 17, 2010.
Linksmart Wireless Technology, LLC Disclosure for Asserted Claims and Infringement Contentions Against Defendants.
Loon et al., Alleviating the Latency and Bandwidth Problems in WWW Browsing, 13 pages, Proceedings of the USENIX Symposium on Internet Technologies and Systems, Monterey, California, Dec. 1977.
Lopez, Bryan S., An Investigation and Assessment of Linux IPChains and Its Vulnerability with Respect to Network Security, Thesis, Naval Postgraduate School, Monterey, CA, 136 pages, Jun. 2000.
Luotonen, Arj, Altis, Kevin, World-Wide Web Proxies; Apr. 1994; 8 pages.
Maceachern, Doug, Apachel/Perl Integration Project; README; 2 pages, available at <http://apache.perl.org>, <http://outside.organic.com/mail-archives/modperl>, and <http://www.ping.de/˜fdc/mod-perl>.
Maceachern, Doug, Apachel/Perl Integration Project; README; 2 pages, available at <http://apache.perl.org>, <http://outside.organic.com/mail-archives/modperl>, and <http://www.ping.de/˜fdc/mod—perl>.
Make users go thru login, Available at http://www.microsoft.public.inetserver.iis.activeserverpages.html (visited Oct. 5, 2005 but including items dated Jan. 19, 1998); 2 pages.
Malkin, Comprehensive Networking Glossary and Acronym Guide 47, 1995.
Malkin, Comprehensive Networking Glossary and Acronym Guide, 1995, title page, preface, pp. 46-47, 114-115, 154-155 (4 pages).
Memorandum and Order [regarding claim construction issues], Linksmart Wireless Technology, LLC v. T-Mobile, LLC, Inc., et al., Case Nos. 2:08-cv-00264-DF-CE, U.S .District Court Eastern District of Texas, Marshall Division, 23 pages, Jun. 30, 2010.
Microsoft Windows NT Server Resource Kit, Version 4.0, Supplement One, Microsoft Press, 1997, pp. 88-89.
Microsoft Windows NT Workstation Resource Kit: Comprehensive Resource Guide and Utilities for Windows NT Workstation Version 4.0, Microsoft Press, 1996, pp. 1023-1025.
Mockapetris, P., Domain Names-Concepts and Facilities, Nov. 1987, 49 pages, Network Working Group, Request for Comments 1034.
Mockapetris, P., Domain Names—Concepts and Facilities, Nov. 1987, 49 pages, Network Working Group, Request for Comments 1034.
Mockapetris, P., Domain Names-Implementation and Specification, Network Working Group, Request for Comments 1035; 52 pages, Nov. 1987.
Mockapetris, P., Domain Names—Implementation and Specification, Network Working Group, Request for Comments 1035; 52 pages, Nov. 1987.
Mod-perl.c; Copyright; 1995-1997 The Apache Group; 20 pages.
Mod—perl.c; Copyright; 1995-1997 The Apache Group; 20 pages.
NavisConnect User's Guide, Ascend Communications, 46 pages (copyright notice 1998).
Newton, Newton's Telecom Dictionary, Telecom Books and Flatiron Publishing, 10.ed., Jan. 1998, cover, title page, p. 194 (3 pages).
Newton, Newton's Telecom Dictionary, Telecom Books and Flatiron Publishing, 10.ed., Jan. 1998, p. 208.
Nordstrom, Henrik, Internet post: Re: redirect, dated Mar. 2, 1998, as archived at www.squid-cache.org, document states that archive was generated on Dec. 9, 2003; 1 page.
ODN Web Card, available at <http://www.asahi.com/ad/clients/tsuuhan/entry.html>, 1 page, Mar.-Apr. 1998, Japan (in Japanese).
PC Work, article with picture of ODN Web Card, 1 page, Dec. 1998, Japan (in Japanese).
Person et al., Using Windows 95, Platinum Edition, Que Corporation, 1996, pp. 205 (7 pages).
Phone Cards and the Internet: A Profitable Link, Intele-Card News, 2 pages, Mar. 1996.
Plaintiff/Counter Defendant IPE Networks Inc.'s Reply to Defendant Nomadix Inc.'s Counterclaim; IP3 Networks, Inc. v. Nomadix, Inc., Case No. 04-cv-1485 DMS (POR); 8 pages, Nov. 15, 2004, United States District Court, Southern District of California.
Plummer, David C., An Ethernet Address Resolution Protocol or Converting Network Protocol Addresses to 48.bit Ethernet Address for Transmission on Ethernet Hardware; Nov. 1982; 8 pages, Network Working Group, Request for Comments 826.
Poger et al., Secure Public Internet Access Handler (SPINACH), Proceedings of the USENIX Symposium on Internet Technologies and Systems, Monterey, California, Dec. 1997; 12 pages.
Pop Go The Ads with Auric Systems Software, The Los Angeles Times, 1 page, Jan. 4, 1999.
Postel, J., Multi-Lan Address Resolution, Oct. 1984; 14 pages, Network Working Group, Request for Comments 925.
Prepaid Internet Access Cards, Card Track Online, www.ramresearc.com/cardtrak/news/cf7-14f-97.html>, 1 page, Jul. 14, 1997.
Prepaid Internet Access Cards, Card Track Online, www.ramresearc.com/cardtrak/news/cf7—14f—97.html>, 1 page, Jul. 14, 1997.
Prepaid Web-Surfing Cards Now Available for Easy Internet Access From PCs and Video Game Boxes, press releases, Seer Technologies Inc., Business Wire, 2 pages, Oct. 8, 1996.
Request for Comments 2138, Internet Engineering Task Force, Apr. 1997.
Riedman, Pat, Alcone's NetPerks to offer rewards to frequent surfers, Advertising Age, 1 page, Jan. 6, 1997.
Rigney et al., Request for Comments 2138, Remote Authentication Dial in User Service (RADIUS), Apr. 1997, The Internet Engineering Task Force (IETF), The RFC Editor.
Rigney, C., Radius Accounting, Network Working Group, Request for Comments 2139, Apr. 1997; 25 pages.
Russell, Rusty, Linux IPChains-Howto, v.1.0.8, 55 pages, Jul. 4, 2000.
S.D. Hubbard et al., Firewalling the Net, 13 pages, BT Technology Journal, v.15, No. 2, Apr. 1997.
Sclater, Neil, Markus, John, McGraw-Hill Electronics Dictionary, 6.ed., 1997, cover, title pages (2), pp. 110, 119 (5 pages).
Second Supplemental Invalidity Contentions of Cisco Systems, Inc. et al., Linksmart Wireless Technology, LLC v. T-Mobile, LLC, Inc., et al., Case Nos. (consolidated) 2:08-cv-00264-DF-CE, 2:08-cv-00304-DF-CE, 2:08-cv-00385-DF-CD, 2:09-cv-00026-DF-CE, U.S .District Court Eastern District of Texas, Marshall Division, 11 pages, Aug. 19, 2010.
Simpson, et al. (eds.), Oxford English Dictionary, Clarendon Press, 2.ed., v.3, 1998, pp. 514-515.
Simpson, et al. (eds.), Oxford English Dictionary, Clarendon Press, 2.ed., v.7, 1998, p. 881.
Squid: Optimizing Web Delivery, squid.cache.org, 1 page, Aug. 25, 2009.
Stewart, John N., Working with Proxy Servers, Mar. 1997, pp. 19-22, WebServer Magazine.
Stuart Elliot, The Media Business: Advertising-Addenda; Interactive Media Begins Samplenet, 1 page, The New York Times, Jul. 17, 1995.
Stuart Elliot, The Media Business: Advertising—Addenda; Interactive Media Begins Samplenet, 1 page, The New York Times, Jul. 17, 1995.
The ChoiceNet™ Administrator's Guide, Livingston Enterprises, 88 pages, Jan. 1997.
T-Mobile HotSpot, http://hotspot.t-mobile.com/services-about.htm, viewed Jan. 5, 2009.
T-Mobile HotSpot, http://hotspot.t-mobile.com/services—about.htm, viewed Jan. 5, 2009.
Trendy, article on second page with picture of Japan Telecom ODN Web Card, 2 pages, May 1998, Japan (in Japanese).
Various authors, www.aquid.cache.org; 4 pages.
Videotaped Deposition of Koichiro Ikudome, Mar. 4, 2010, pp. 1, 238 and 239.
Welsh, Implementing Loadable Kernal Modules for Linux, Dr. Dobb's Software Tools for the Professional Programmer, May 1995 (accessed at http://www.ddj.com); 9 pages.
Wessels, D., Squid Proxy Server Configuration File 1.932.2 TAG deny-info; Mar. 1997, 19 pages, available at <http://www.squid-cache.org/mail-archive/squid-users/199703/att-0250/squid.conf>; (visited Feb. 1, 2005).
Wessels, D., Squid Proxy Server Configuration File 1.932.2 TAG deny—info; Mar. 1997, 19 pages, available at <http://www.squid-cache.org/mail-archive/squid-users/199703/att-0250/squid.conf>; (visited Feb. 1, 2005).
Windows History: Windows Desktop Timeline, Jun. 30, 2003; available at http://www.microsoft.com/windows/WinHistoryProGraphic.mspx on Jan. 21, 2010, Microsoft, pp. 1-2.

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160241621A1 (en) * 2001-12-18 2016-08-18 Perftech, Inc. Internet provider subscriber communications system
US10257242B2 (en) * 2001-12-18 2019-04-09 Perftech, Inc. Internet provider subscriber communications system
US20190238606A1 (en) * 2001-12-18 2019-08-01 Perftech, Inc. Internet provider subscriber communications system
US10834157B2 (en) * 2001-12-18 2020-11-10 Perftech, Inc. Internet provider subscriber communications system
US11336586B2 (en) 2001-12-18 2022-05-17 Perftech, Inc. Internet provider subscriber communications system
US11736543B2 (en) 2001-12-18 2023-08-22 Perftech, Inc Internet provider subscriber communications system
US11743205B2 (en) 2001-12-18 2023-08-29 Perftech, Inc. Internet provider subscriber communications system
US10057366B2 (en) * 2015-12-31 2018-08-21 Hughes Network Systems, Llc Accurate caching in adaptive video streaming based on collision resistant hash applied to segment contents and ephemeral request and URL data
US10601944B2 (en) 2015-12-31 2020-03-24 Hughes Network Systems, Llc Accurate caching in adaptive video streaming based on collision resistant hash applied to segment contents and ephemeral request and URL data

Also Published As

Publication number Publication date
US20050021943A1 (en) 2005-01-27
DE69941540D1 (en) 2009-11-26
ATE445957T1 (en) 2009-10-15
EP1076975A1 (en) 2001-02-21
CA2330857A1 (en) 1999-11-11
HK1036707A1 (en) 2002-01-11
ES2335065T3 (en) 2010-03-18
US20070294417A1 (en) 2007-12-20
WO1999057866A1 (en) 1999-11-11
US20060174019A1 (en) 2006-08-03
JP2002514802A (en) 2002-05-21
EP1076975B1 (en) 2009-10-14
CA2330857C (en) 2008-07-15
JP3588323B2 (en) 2004-11-10
DE69941540C5 (en) 2016-06-02
US6779118B1 (en) 2004-08-17

Similar Documents

Publication Publication Date Title
USRE46459E1 (en) User specific automatic data redirection system
JP4791589B2 (en) System and method for providing dynamic network authorization, authentication and account
US5699513A (en) Method for secure network access via message intercept
US8484695B2 (en) System and method for providing access control
US5835727A (en) Method and apparatus for controlling access to services within a computer network
US7127524B1 (en) System and method for providing access to a network with selective network address translation
EP1735985B1 (en) A method, network element and system for providing security of a user session
US6603758B1 (en) System for supporting multiple internet service providers on a single network
US7624429B2 (en) Method, a network access server, an authentication-authorization-and-accounting server, and a computer software product for proxying user authentication-authorization-and-accounting messages via a network access server
US20040177247A1 (en) Policy enforcement in dynamic networks
US20020110123A1 (en) Network connection control apparatus and method
US20070204333A1 (en) Method and apparatus for selectively enforcing network security policies using group identifiers
GB2316841A (en) Method for controlling a firewall
EP1661011B1 (en) Communications system providing enhanced client-server communications and related methods
KR20020012532A (en) a communications network access method and system
WO2002035797A9 (en) Systems and methods for providing dynamic network authorization, authentication and accounting
EP2169561B1 (en) communications system providing shared client-server communications interface and related methods
US20030204744A1 (en) Network access control
EP1039724A2 (en) Method and apparatus providing for internet protocol address authentication
Cisco Controlling Network Access and Use
Cisco Controlling Network Access and Use
KR100687837B1 (en) Systems and methods for providing dynamic network authorization, authentication and accounting
AU768416B2 (en) A communications network access method and system

Legal Events

Date Code Title Description
IPR Aia trial proceeding filed before the patent and appeal board: inter partes review

Free format text: TRIAL NO: IPR2019-00043

Opponent name: PANASONIC AVIONICS CORPORATION

Effective date: 20181009