A system (200) detects transmission of potentially malicious packets. The system (200) receives, or otherwise observes, packets and generates hash values based on variable-sized blocks of the packets. The system (200) then compares the generated hash values to hash values associated with prior packets. The system (200) determines that one of the received packets is a potentially malicious packet when one or more of the generated hash values associated with the received packet match one or more of the hash values associated with the prior packets.

Patent
   8166549
Priority
Jun 14 2001
Filed
Apr 18 2010
Issued
Apr 24 2012
Expiry
Jun 14 2021

TERM.DISCL.
Assg.orig
Entity
unknown
0
940
EXPIRED
1. In a network carrying a plurality of packets over at least one network link, the network including a first network component having memory and a processor and configured to store information in the memory about at least one of the plurality of packets, a method for detecting a target packet comprising:
receiving at least one of the plurality of packets over the link to obtain a received packet;
determining a representation of at least a portion of the received packet;
identifying a location in the memory;
associating a value with the location in the memory;
receiving a query message identifying a target packet at the first network component;
the first network component using the value associated with the location in the memory in processing the query message to determine if the target packet has been encountered;
creating a reply if the target packet has been encountered; and
the first network component making the reply available to the network if the target packet has been encountered;
wherein the reply is capable of being used as part of a method for locating an intrusion point of the target packet in the network.
10. In a network carrying a plurality of packets over at least one link, the network including a network component operatively coupled to the link and having a memory and a processor, a method for storing information about a plurality of packets received over the network, at least a portion of the information being used to locate an intrusion point for a first one of the plurality of packets, the method comprising:
receiving the first one of the plurality of packets;
determining a first representation of the first one of the plurality of packets over at least a portion thereof;
identifying a first location in the memory;
associating a value with the first location in the memory;
receiving a second one of the plurality of packets;
processing the second one of the plurality of packets to obtain information contained therein;
using the information contained in the second one of the plurality of packets to determine if the first one of the plurality of packets has been observed; and
making a reply available to the network, in response to receiving a query message identifying a target packet, if the information contained in the second one of the plurality of packets indicates that the first one of the plurality of packets has been observed, the reply capable of being used as part of a method for locating the intrusion point for the first one of the plurality of packets to assist in determining a source location of an intrusion point of the target packet in the network.
11. A system comprising:
a first interface for receiving at least one of a plurality of packets to obtain at least one received packet from a network;
a second interface for placing at least a subset of the at least one received packet onto a link;
a bus communicatively coupled to the first interface and the second interface;
a memory communicatively coupled to the bus, the memory for storing information about the at least one received packet in a machine-readable form;
a processor communicatively coupled to the bus and the memory, the processor configured for executing machine-readable instructions for processing the at least one received packet;
wherein the system is operable such that the memory is capable of storing the information in a form of one or more first representations for the at least one received packet, each of the one or more first representations determined from a corresponding one of the at least one received packet respectively;
wherein the system is operable to receive a query message including a second representation associated with a target packet in the network and use the stored one or more first representations in the memory in processing the query message to determine if the target packet has been encountered; and
wherein the system is operable to generate a reply after comparing the second representation to the stored one or more first representations; wherein the reply is capable of being used for locating an intrusion point associated with the target packet in the network.
2. The method of claim 1, wherein the making the reply available to the network includes forwarding the reply to a second network component.
3. The method of claim 2, wherein the second network component is a computer.
4. The method of claim 1, wherein the reply contains a network address for the first network component.
5. The method of claim 1, wherein the representation is determined over the entire received packet.
6. The method of claim 1, further comprising:
determining if the received packet has undergone a transformation, such transformation having occurred if a first hash value of at least a portion of the received packet computed at a first time is not equal to a second hash value of at least a portion of the received packet computed at a second time, the second time occurring after the first time.
7. The method of claim 1, wherein the network is an Internet Protocol (IP) network.
8. The method of claim 1, wherein the link is a wireless link.
9. The method of claim 1, wherein the first network component is a router.
12. The system of claim 11, wherein the first interface and the second interface are combined into a single bi-directional interface.
13. The system of claim 11, wherein the reply is made available to another network.
14. The system of claim 11, wherein the network is a wireless network.
15. The system of claim 11, wherein the network is an Internet Protocol (IP) network.
16. The system of claim 11, wherein the processor is an ASIC.
17. The system of claim 11, wherein the reply is a positive reply if the second representation matches at least one of the plurality of first representations.
18. The system of claim 11, wherein the reply is forwarded to those of a plurality of devices one hop away in the network.
19. The system of claim 11, wherein the system is operable such that the reply is forwarded to an isolation server responsive to operation of an intrusion detection system, for isolating a malicious packet.
20. The system of claim 19, wherein the system is operable such that the reply is related to building a trace of potential paths taken by the malicious packet.
21. The system of claim 11, wherein the system is operable such that the first representations include hash values.
22. The system of claim 11, wherein the system is operable such that the processor executes machine-readable instructions for establishing a bit map of the first representations representative of the at least one received packet.
23. The system of claim 11, wherein the system is operable such that the second representation is a hash of at least a portion of the at least one received packet.
24. The system of claim 11, wherein the system is operable such that the processor executes machine-readable instructions for determining whether a target packet has been encountered in the network.
25. The system of claim 24, wherein the system is operable such that the determining is accomplished using a source path isolation technique.
26. The system of claim 25, wherein the system is operable such that the source path isolation technique includes a breadth-first search.
27. The system of claim 25, wherein the system is operable such that the source path isolation technique includes a depth-first search.
28. The system of claim 11, wherein the reply is used to determine a point of entry of at least one target packet.
29. The system of claim 28, wherein the at least one target packet is a malicious packet.
30. The system of claim 11, wherein the information includes a time-of-arrival.
31. The system of claim 11, wherein the information includes encapsulation link information.
32. The system of claim 11, wherein the comparing the second representation to the one or more of the plurality of first representations includes using a bit map of hash values representative of the one or more of the plurality of first representations.
33. The system of claim 11, wherein the reply includes an address of a router.
34. The system of claim 33, wherein the router is the system.
35. The system of claim 11, wherein the reply includes information about observed packets.
36. The system of claim 11, wherein the reply includes information about transformed packets.
37. The system of claim 36, wherein the transformed packets have passed through the system.
38. The system of claim 11, wherein the system is operable to receive at least one executable instruction for instructing the system to modify the operation of the system, and wherein the at least one executable instruction facilitates a response to network intrusion.

This application is a continuation of U.S. patent application Ser. No. 12/249,823, filed Oct. 10, 2008, which, in turn, is a continuation of U.S. patent application Ser. No. 10/654,771, filed Sep. 4, 2003, which, in turn, claims priority under 35 U.S.C. §119 based on U.S. Provisional Application No. 60/407,975, filed Sep. 5, 2002, all of which are incorporated herein by reference.

1. Field of the Invention

The present invention relates generally to network security and, more particularly, to systems and methods for detecting and/or preventing the transmission of malicious packets, such as polymorphic worms and viruses.

2. Description of Related Art

Availability of low cost computers, high speed networking products, and readily available network connections has helped fuel the proliferation of the Internet. This proliferation has caused the Internet to become an essential tool for both the business community and private individuals. Dependence on the Internet arises, in part, because the Internet makes it possible for multitudes of users to access vast amounts of information and perform remote transactions expeditiously and efficiently. Along with the rapid growth of the Internet have come problems caused by malicious individuals or pranksters launching attacks from within the network. As the size of the Internet continues to grow, so does the threat posed by these individuals.

The ever-increasing number of computers, routers, and connections making up the Internet increases the number of vulnerable points from which these malicious individuals can launch attacks. These attacks can be focused on the Internet as a whole or on specific devices, such as hosts or computers, connected to the network. In fact, each router, switch, or computer connected to the Internet may be a potential entry point from which a malicious individual can launch an attack while remaining largely undetected. Attacks carried out on the Internet often consist of malicious packets being injected into the network. Malicious packets can be injected directly into the network by a computer, or a device attached to the network, such as a router or switch, can be compromised and configured to place malicious packets onto the network.

One particularly troublesome type of attack is a self-replicating network-transferred computer program, such as a virus or worm, that is designed to annoy network users, deny network service by overloading the network, or damage target computers (e.g., by deleting files). A virus is a program that infects a computer or device by attaching itself to another program and propagating itself when that program is executed, possibly destroying files or wiping out memory devices. A worm, on the other hand, is a program that can make copies of itself and spread itself through connected systems, using up resources in affected computers or causing other damage.

Various defenses, such as e-mail filters, anti-virus programs, and firewall mechanisms, have been employed against viruses and worms. Unfortunately, many viruses and worms are polymorphic. Polymorphic viruses and worms include viruses and worms that deliberately have a different set of bytes in each copy, as opposed to being substantially similar in each copy, to make them difficult to detect. Detection techniques based on byte sequence comparison, including older virus-detection techniques, may be generally ineffective in detecting polymorphic viruses and worms.

Accordingly, there is a need for new defenses to thwart the attack of polymorphic viruses and worms.

Systems and methods consistent with the present invention address these and other needs by providing a new defense that attacks malicious packets, such as polymorphic viruses and worms, at their most common denominator (i.e., the need to transfer a copy of their code over a network to multiple target systems).

In accordance with an aspect of the invention as embodied and broadly described herein, a method for detecting transmission of potentially malicious packets is provided. The method includes receiving packets; generating hash values based on variable-sized blocks of the received packets; comparing the generated hash values to hash values associated with prior packets; and determining that one of the received packets is a potentially malicious packet when one or more of the generated hash values associated with the received packet match one or more of the hash values associated with the prior packets.

In accordance with another aspect of the invention, a system for hampering transmission of potentially malicious packets is provided. The system includes means for observing packets, means for generating hash values based on variable-sized blocks of the observed packets, and means for comparing the generated hash values to hash values corresponding to prior packets. The system further includes means for identifying one of the observed packets as a potentially malicious packet when the generated hash values corresponding to the observed packet match the hash values corresponding to the prior packets, and means for hampering transmission of the observed packet when the observed packet is identified as a potentially malicious packet.

In accordance with yet another aspect of the invention, a device for detecting transmission of malicious packets is provided. The device includes a hash memory and a hash processor. The hash memory is configured to store information associated with hash values corresponding to prior packets. The hash processor is configured to observe a packet and generate one or more hash values based on variable-sized blocks of the packet. The hash processor is further configured to compare the one or more generated hash values to the hash values corresponding to the prior packets and identify the packet as a potentially malicious packet when a predetermined number of the one or more generated hash values match the hash values corresponding to the prior packets.

In accordance with a further aspect of the invention, a method for detecting transmission of a potentially malicious packet is provided. The method includes receiving a packet, selecting blocks of received packet of random block sizes, and performing multiple different hash functions on each of the blocks to generate multiple hash values. The method further includes comparing the generated hash values to hash values associated with prior packets, and identifying the received packet as a potentially malicious packet when one or more of the generated hash values correspond to one or more of the hash values associated with the prior packets.

In accordance with another aspect of the invention, a method for detecting transmission of a potentially malicious packet is provided. The method includes receiving a packet, selecting multiple blocks of the received packet of different block sizes, and performing a different hash function on each of the blocks to generate multiple hash values. The method further includes comparing the generated hash values to hash values associated with prior packets, and identifying the received packet as a potentially malicious packet when one or more of the generated hash values correspond to one or more of the hash values associated with the prior packets.

In accordance with yet another aspect of the invention, a method for detecting files suspected of containing a virus or worm on a computer is provided. The method includes receiving one or more first hash values associated with the virus or worm, hashing one or more variable-sized portions of the files to generate second hash values, comparing the second hash values to the one or more first hash values, and identifying one of the files as a file suspected of containing the virus or worm when one or more of the second hash values correspond to at least one of the one or more first hash values.

The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate the invention and, together with the description, explain the invention. In the drawings,

FIG. 1 is a diagram of a system in which systems and methods consistent with the present invention may be implemented;

FIG. 2 is an exemplary diagram of packet detection logic according to an implementation consistent with the principles of the invention;

FIGS. 3A-3C illustrate three possible data structures that may be used within the hash memory of FIG. 2 in implementations consistent with the principles of the invention; and

FIG. 4 is a flowchart of exemplary processing for detecting and/or preventing transmission of a malicious packet, such as a polymorphic virus or worm, according to an implementation consistent with the principles of the invention.

The following detailed description of the invention refers to the accompanying drawings. The same reference numbers in different drawings may identify the same or similar elements. Also, the following detailed description does not limit the invention. Instead, the scope of the invention is defined by the appended claims and equivalents.

Systems and methods consistent with the present invention provide mechanisms to detect and/or prevent the transmission of malicious packets. Malicious packets, as used herein, may include polymorphic viruses and worms, but may also apply to non-polymorphic viruses and worms and possibly other types of data with duplicated content, such as illegal mass e-mail (e.g., spam), that are repeatedly transmitted through a network.

Polymorphic viruses and worms are generally composed of two pieces: an obscured payload (which contains the majority of the virus/worm), and a decoding bootstrap that must be initially executable by the victim machine “as is,” and turns the obscured payload into the executable remainder of the virus/worm. The design of the polymorphic viruses and worms are such that the contents of the obscured payload are essentially undetectable (e.g., by strong encryption), leaving two basic ways to detect the virus/worm: (1) detect it after the decoding bootstrap has run, which is a technique employed by many of today's virus detection software; and (2) detect the decoding bootstrap in a manner consistent with the principles of the invention.

While the decoding bootstrap must be executable by the target machine, it does not have to be the exact same code for every copy of the virus/worm. In other words, it can be made arbitrarily variable, as long as the effect of executing it results in the decoding of the obscured payload.

The most sophisticated polymorphic viruses/worms employ techniques, such as the interspersal of “no-ops” or other code that does not affect the decoding process, but adds to the variability of the byte string making up the decoder bootstrap. Another technique includes changing details of instructions in the actual decoder code, such as changing which registers are employed by the decoding code, or stringing small code fragments together with “branch” or “jump” instructions, allowing the execution sequence of the instructions to be relatively independent of the sequence of bytes making up the decoder bootstrap. “Dead” code, or gibberish bytes, can also be inserted between active code segments strung together this way.

Thus, detecting the decoder bootstrap of a polymorphic virus/worm is a very difficult task. It is most difficult when only one copy of the virus/worm is examined. When many potential copies of the virus/worm can be observed, however, certain similarities between various copies will eventually emerge, because there are only a finite set of transformations that the decoding bootstrap can be put through and still function properly. This opens up the opportunity to detect such viruses/worms in places where many copies can be observed over time, such as in the network nodes (and links) through which they propagate.

Another vulnerability to detection that some e-mail-based viruses/worms have is that they require user interaction with the message carrying the virus/worm in order to be executed. Thus, they are often accompanied by a text message in the body of the e-mail that is designed to entice the user into performing the necessary action to execute the virus/worm (usually opening a file attached to the e-mail message). A polymorphic virus/worm could relatively easily change the e-mail text used in minor ways, but to make substantial changes would likely render the message incoherent to the receiver and, thus, either make him suspicious or unlikely to perform the action needed for the virus/worm to execute. Systems and methods consistent with the principles of the invention can also detect the text of the e-mail message as possibly related to a virus/worm attack.

Systems and methods consistent with the principles of the invention hash incoming packets, using a varying hash-block size, varying between a minimum and a maximum value. The hash block size may be chosen randomly within this interval for each block, but other methods of varying the block size could also be used, as long as the method was not easily predictable by an attacker.

This serves two purposes. First, it reduces the need to hash multiple copies of non-polymorphic viruses/worms for pretraining, because each packet would now have a finite chance of sharing a block with previous packets, rather than no chance, if it did not share a prior copy's alignment within a packet. Second, it allows relatively short sequences of bytes to be hashed sometimes, greatly improving the chances of catching a fixed segment of a polymorphic virus/worm.

FIG. 1 is a diagram of an exemplary system 100 in which systems and methods consistent with the present invention may be implemented. System 100 includes autonomous systems (ASs) 110-140 connected to public network (PN) 150. Connections made in system 100 may be via wired, wireless, and/or optical communication paths. While FIG. 1 shows four autonomous systems connected to a single public network, there can be more or fewer systems and networks in other implementations consistent with the principles of the invention.

Public network 150 may include a collection of network devices, such as routers (R1-R5) or switches, that transfer data between autonomous systems, such as autonomous systems 110-140. In an implementation consistent with the present invention, public network 150 takes the form of the Internet, an intranet, a public telephone network, a wide area network (WAN), or the like.

An autonomous system is a network domain in which all network devices (e.g., routers) in the domain can exchange routing tables. Often, an autonomous system can take the form of a local area network (LAN), a WAN, a metropolitan area network (MAN), etc. An autonomous system may include computers or other types of communication devices (referred to as “hosts”) that connect to public network 150 via an intruder detection system (IDS); a firewall, one or more border routers, or a combination of these devices.

Autonomous system 110, for example, includes hosts (H) 111-113 connected in a LAN configuration. Hosts 111-113 connect to public network 150 via an intruder detection system (IDS) 114. Intruder detection system 114 may include a commercially-available device that uses rule-based algorithms to determine if a given pattern of network traffic is abnormal. The general premise used by an intruder detection system is that malicious network traffic will have a different pattern from normal, or legitimate, network traffic.

Using a rule set, intruder detection system 114 monitors inbound traffic to autonomous system 110. When a suspicious pattern or event is detected, intruder detection system 114 may take remedial action, or it can instruct a border router or firewall to modify operation to address the malicious traffic pattern. For example, remedial actions may include disabling the link carrying the malicious traffic, discarding packets corning from a particular source address, or discarding packets addressed to a particular destination.

Autonomous system 120 contains different devices from autonomous system 110. These devices aid autonomous system 120 in identifying and/or preventing the transmission of potentially malicious packets within autonomous system 120 and tracing the propagation of the potentially malicious packets through autonomous system 120 and, possibly, public network 150. While FIG. 1 shows only autonomous system 120 as containing these devices, other autonomous systems, including autonomous system 110, may include them.

Autonomous system 120 includes hosts (H) 121-123, intruder detection system (IDS) 124, and security server (SS) 125 connected to public network 150 via a collection of devices, such as security routers (SR11-SR14) 126-129. Hosts 121-123 may include computers or other types of communication devices connected, for example, in a LAN configuration. Intruder detection system 124 may be configured similar to intruder detection system 114.

Security server 125 may include a device, such as a general-purpose computer or a server, that performs source path identification when a malicious packet is detected by intruder detection system 124 or a security router 126-129. While security server 125 and intruder detection system 124 are shown as separate devices in FIG. 1, they can be combined into a single unit performing both intrusion detection and source path identification in other implementations consistent with the present invention.

Security routers 126-129 may include network devices, such as routers, that may detect and/or prevent the transmission of malicious packets and perform source path identification functions. Security routers 127-129 may include border routers for autonomous system 120 because these routers include connections to public network 150. As a result, security routers 127-129 may include routing tables for routers outside autonomous system 120.

FIG. 2 is an exemplary functional block diagram of packet detection logic 200 according to an implementation consistent with the principles of the invention. Packet detection logic 200 may be implemented within a device that taps one or more bidirectional links of a router, such as security routers 126-129, an intruder detection system, such as intruder detection systems 114 and 124, a security server, such as security server 125, a host, such as hosts 111-113 and 121-123, or another type of device. In another implementation, packet detection logic 200 may be implemented within one of these devices. In the discussion that follows, it may be assumed that packet detection logic 200 is implemented within a security router.

Packet detection logic 200 may include hash processor 210 and hash memory 220. Hash processor 210 may include a conventional processor, an application specific integrated circuit (ASIC), a field-programmable gate array (FPGA), or some other type of device that generates one or more representations for each received packet and records the packet representations in hash memory 220.

A packet representation will likely not be a copy of the entire packet, but rather it may include a portion of the packet or some unique value representative of the packet. Because modern routers can pass gigabits of data per second, storing complete packets is not practical because memories would have to be prohibitively large. By contrast, storing a value representative of the contents of a packet uses memory in a much more efficient manner. By way of example, if incoming packets range in size from 256 bits to 1000 bits, a fixed width number may be computed across blocks making up the content (or payload) of a packet in a manner that allows the entire packet to be identified.

To further illustrate the use of representations, a 32-bit hash value, or digest, may be computed across blocks of each packet. Then, the hash value may be stored in hash memory 220 or may be used as an index, or address, into hash memory 220. Using the hash value, or an index derived therefrom, results in efficient use of hash memory 220 while still allowing the content of each packet passing through packet detection logic 200 to be identified.

Systems and methods consistent with the present invention may use any storage scheme that records information about each packet in a space-efficient fashion, that can definitively determine if a packet has not been observed, and that can respond positively (i.e., in a predictable way) when a packet has been observed. Although systems and methods consistent with the present invention can use virtually any technique for deriving representations of packets, the remaining discussion will use hash values as exemplary representations of packets having passed through a participating router.

Hash processor 210 may determine one or more hash values over variable-sized blocks of bytes in the payload field (i.e., the contents) of an observed packet. When multiple hashes are employed, they may, but need not, be done on the same block of payload bytes. As described in more detail below, hash processor 210 may use the hash results of the hash operation to recognize duplicate occurrences of packet content and raise a warning if it detects packets with replicated content within a short period of time. Hash processor 210 may also use the hash results for tracing the path of a malicious packet through the network.

According to implementations consistent with the present invention, the content (or payload) of a packet may be hashed to detect the packet or trace the packet through a network. In other implementations, the header of a packet may be hashed. In yet other implementations, some combination of the content and the header of a packet may be hashed.

In one implementation consistent with the principles of the invention, hash processor 210 may perform three hashes covering each byte of the payload field. Thus, a hash block size may be chosen uniformly from a range of 4 to 128 bytes, in 4-byte increments (to accommodate a common data-path granularity in high-speed network devices). At the start of the packet payload, hash processor 210 may select a random block size from this range and hash the block with the three different hash functions, or hash processor 210 may select a different block size for each hash function. In the former case, a new block size may be chosen when the first block finishes, and all three hash functions may start at the same place on the new block. In the latter case, as each hash function completes its current block, it selects a random size for the next block it will hash.

Each hash value may be determined by taking an input block of data and processing it to obtain a numerical value that represents the given input data. Suitable hash functions are readily known in the art and will not be discussed in detail herein. Examples of hash functions include the Cyclic Redundancy Check (CRC) and Message Digest 5 (MD5). The resulting hash value, also referred to as a message digest or hash digest, may include a fixed length value. The hash value may serve as a signature for the data over which it was computed. For example, incoming packets could have fixed hash value(s) computed over their content.

The hash value essentially acts as a fingerprint identifying the input block of data over which it was computed. Unlike fingerprints, however, there is a chance that two very different pieces of data will hash to the same value, resulting in a hash collision. An acceptable hash function should provide a good distribution of values over a variety of data inputs in order to prevent these collisions. Because collisions occur when different input blocks result in the same hash value, an ambiguity may arise when attempting to associate a result with a particular input.

Hash processor 210 may store a representation of each packet it observes in hash memory 220. Hash processor 210 may store the actual hash values as the packet representations or it may use other techniques for minimizing storage requirements associated with retaining hash values and other information associated therewith. A technique for minimizing storage requirements may use one or more bit arrays or Bloom filters.

Rather than storing the actual hash value, which can typically be on the order of 32 bits or more in length, hash processor 210 may use the hash value as an index for addressing a bit array within hash memory 220. In other words, when hash processor 210 generates a hash value for a block of a packet, the hash value serves as the address location into the bit array. At the address corresponding to the hash value, one or more bits may be set at the respective location thus indicating that a particular hash value, and hence a particular data packet content, has been seen by hash processor 210. For example, using a 32-bit hash value provides on the order of 4.3 billion possible index values into the bit array. Storing one bit per block rather than storing the block itself, which can be 512 bits long, produces a compression factor of 1:512. While bit arrays are described by way of example, it will be appreciated by those skilled in the relevant art, that other storage techniques may be employed without departing from the spirit of the invention.

FIGS. 3A-3C illustrate three possible data structures that may be used within hash memory 220 in implementations consistent with the principles of the invention. As shown in FIG. 3A, hash memory 220 may include indicator fields 312 addressable by corresponding hash addresses 314. Hash addresses 314 may correspond to possible hash values generated by hash processor 210. Indicator field 312 may store one or more bits that indicate whether a packet block with the corresponding hash value has been observed by hash processor 210. In this case, a packet may be deemed suspicious if, during the hashing process, a significant number of the packet's hash values collide in hash memory 220. Shorter block sizes are more likely to be repeated in totally random traffic, leading to an increase in the generation of “false alarm” matches. To account for this, the threshold number of matches for “suspicion” may need to be configured somewhat higher.

As shown in FIG. 3B, hash memory 220 may alternatively include counter fields 322 addressable by corresponding hash addresses 314. Counter field 322 may record the number of occurrences of packet blocks with the corresponding hash value. Counter field 322 may be incremented on each hit. The more hits a counter receives, the more important the hit should be considered in determining the overall suspiciousness of the packet.

As shown in FIG. 3C, hash memory 220 may store additional information relating to a packet. For example, hash memory 220 may include link identifier (ID) fields 332 and status fields 334. Link ID field 332 may store information regarding the particular link upon which the packet arrived at packet detection logic 200. Status field 334 may store information to aid in monitoring the status of packet detection logic 200 or the link identified by link ID field 332.

Because shorter block sizes are more likely to be repeated in totally random traffic, another variation might include the use of different memories for different block sizes. Thus, a given count level for a shorter block size may be less reason for suspicion than the same count level found in a longer block size.

In an alternate implementation consistent with the principles of the invention, hash memory 220 may be preprogrammed to store hash values corresponding to known malicious packets, such as known viruses and worms. Hash memory 220 may store these hash values separately from the hash values of observed packets. In this case, hash processor 210 may compare a hash value for a received packet to not only the hash values of previously observed packets, but also to hash values of known malicious packets.

In yet another implementation consistent with the principles of the invention, hash memory 220 may be preprogrammed to store source addresses of known sources of legitimate duplicated content, such as packets from a multicast server, a popular page on a web server, an output from a mailing list “exploder” server, or the like. In this case, hash processor 210 may compare the source address for a received packet to the source addresses of known sources of legitimate duplicated content.

Over time, hash memory 220 may fill up and the possibility of overwriting an existing index value increases. The risk of overwriting an index value may be reduced if the bit array is periodically flushed to other storage media, such as a magnetic disk drive, optical media, solid state drive, or the like. Alternatively, the bit array may be slowly and incrementally erased. To facilitate this, a time-table may be established for flushing/erasing the bit array. If desired, the flushing/erasing cycle can be reduced by computing hash values only for a subset of the packets passing through the router. While this approach reduces the flushing/erasing cycle, it increases the possibility that a target packet may be missed (i.e., a hash value is not computed over a portion of it).

When hash memory 220 includes counter fields 322, non-zero storage locations may be decremented periodically rather than being erased. This may ensure that the “random noise” from normal packets would not remain in the bit array indefinitely. Replicated traffic (e.g., from a virus/worm propagating repeatedly across the network), however, would normally cause the relevant storage locations to stay substantially above the “background noise” level.

Exemplary Processing for Malicious Packet Detection/Prevention

FIG. 4 is a flowchart of exemplary processing for detecting and/or preventing transmission of a malicious packet, such as a polymorphic virus or worm, according to an implementation consistent with the principles of the invention. The processing of FIG. 4 may be performed by packet detection logic 200 within a tap device, a security router, such as security router 126, an IDS, such as IDS 124, a LAN switch, or other devices configured to detect and/or prevent transmission of malicious packets. In other implementations, one or more of the described acts may be performed by other systems or devices within system 100.

Processing may begin when packet detection logic 200 receives, or otherwise observes, a packet (act 405). Hash processor 210 may generate one or more hash values by hashing variable-sized blocks from the packet's payload field (act 410). Hash processor 210 may use one or more conventional techniques to perform the hashing operation.

In one implementation consistent with the principles of the invention, three hashes may be performed covering each byte of the payload field. A hash block size may be chosen uniformly from a range of 4 to 128 bytes, in 4-byte increments. At the start of the packet payload, a random block size may be selected from this range and the block may be hashed with the three different hash functions. A new block size may then be chosen when the first block finishes, and all three hash functions may start at the same place on the new block. Alternatively, a different block size may be selected for each hash function. In this case, as each hash function completes its current block, it selects a random size for the next block it will hash.

Hash processor 210 may optionally compare the generated hash value(s) to hash values of known viruses and/or worms within hash memory 220 (act 415). In this case, hash memory 220 may be preprogrammed to store hash values corresponding to known viruses and/or worms. If one or more of the generated hash values match one of the hash values of known viruses and/or worms, hash processor 210 may take remedial actions (acts 420 and 425). The remedial actions may include raising a warning for a human operator, delaying transmission of the packet, capturing a copy of the packet for human or automated analysis, dropping the packet and possibly other packets originating from the same Internet Protocol (IP) address as the packet, sending a Transmission Control Protocol (TCP) close message to the sender thereby preventing complete transmission of the packet, disconnecting the link on which the packet was received, and/or corrupting the packet content in a way likely to render any code contained therein inert (and likely to cause the receiver to drop the packet). Some of the remedial actions, such as dropping or corrupting the packet, may be performed probabilistically based, for example, on the count value in counter field 322 (FIGS. 3B and 3C), which may also be used to determine a probability that the packet is potentially malicious.

If the generated hash value(s) do not match any of the hash values of known viruses and/or worms, or if such a comparison was not performed, hash processor 210 may optionally determine whether the packet's source address indicates that the packet was sent from a legitimate source of duplicated packet content (i.e., a legitimate “replicator”) (act 430). For example, hash processor 210 may maintain a list of legitimate replicators in hash memory 220 and check the source address of the packet with the addresses of legitimate replicators on the list. If the packet's source address matches the address of one of the legitimate replicators, then hash processor 210 may end processing of the packet. For example, processing may return to act 405 to await receipt of the next packet.

Otherwise, hash processor 210 may record the generated hash value(s) in hash memory 220 (act 435). For example, hash processor 210 may set the one or more bits stored in indicator field 312 (FIGS. 3A-3C) or increment the count value in counter field 322 (FIGS. 3B and 3C), corresponding to each of the generated hash values, to indicate that the corresponding packet was observed by hash processor 210.

Hash processor 210 may then determine whether any prior packets with the same hash value(s) have been received (act 440). For example, hash processor 210 may use each of the generated hash value(s) as an address into hash memory 220. Hash processor 210 may then examine indicator field 312 at each address to determine whether the one or more bits stored therein indicate that a prior packet has been received. Alternatively, hash processor 210 may examine counter field 322 to determine whether the count value indicates that a prior packet has been received.

If there were no prior packets received with the same hash value(s), then processing may return to act 405 to await receipt of the next packet. If hash processor 210 determines that a prior packet has been observed with the same hash value, however, hash processor 210 may determine whether the packet is potentially malicious (act 445). Hash processor 210 may use a set of rules to determine whether to identify a packet as potentially malicious. For example, the rules might specify that more than x (where x>1) packets with the same hash value have to be observed by hash processor 210 before the packets are identified as potentially malicious. The rules might also specify that these packets have to have been observed by hash processor 210 within a specified period of time of one another. The reason for the latter rule is that, in the case of malicious packets, such as polymorphic viruses and worms, multiple packets will likely pass through packet detection logic 200 within a short period of time.

A packet may contain multiple hash blocks that partially match hash blocks associated with prior packets. For example, a packet that includes multiple hash blocks may have somewhere between one and all of its hashed content blocks match hash blocks associated with prior packets. The rules might specify the number of blocks and/or the number and/or length of sequences of blocks that need to match before hash processor 210 identifies the packet as potentially malicious. The rules might differ for different block sizes.

When hash processor 210 determines that the packet is not malicious (e.g., not a polymorphic worm or virus), such as when less than x number of packets with the same hash value or less than a predetermined number of the packet blocks with the same hash values are observed or when the packets are observed outside the specified period of time, processing may return to act 405 to await receipt of the next packet. When hash processor 210 determines that the packet may be malicious, however, hash processor 210 may take remedial actions (act 450). In some cases, it may not be possible to determine whether the packet is actually malicious because there is some probability that there was a false match or a legitimate replication. As a result, hash processor 210 may determine the probability of the packet actually being malicious based on information gathered by hash processor 210.

The remedial actions may include raising a warning for a human operator, saving the packet for human analysis, dropping the packet, corrupting the packet content in a way likely to render any code contained therein inert (and likely to cause the receiver to drop the packet), delaying transmission of the packet, capturing a copy of the packet for human or automated analysis, dropping other packets originating from the same IP address as the packet, sending a TCP close message to the sender thereby preventing complete transmission of the packet, and/or disconnecting the link on which the packet was received. Some of the remedial actions, such as dropping or corrupting the packet, may be performed probabilistically based, for example, on the count value in counter field 322 (FIGS. 3B and 3C), which may also be used to determine a probability that the packet is potentially malicious. This may greatly slow the spread rate of a virus or worm without completely stopping legitimate traffic that happened to match a suspect profile.

Once a malicious packet, such as a polymorphic virus or worm, has been identified, the path taken by the malicious packet may be traced. To do this, processing similar to that described in U.S. patent application Ser. No. 10/251,403, from which this application claims priority and which has been previously incorporated by reference, may be performed.

Systems and methods consistent with the present invention provide mechanisms to detect and/or prevent transmission of malicious packets, such as polymorphic viruses and worms.

Systems and methods consistent with the principles of the invention detect polymorphic viruses and worms with some finite probability, which may depend on the size of the decoder bootstrap code segment and the techniques used to obscure it (such as code rearrangement and the insertion of gibberish bytes). Also, the number of virus and worm examples that must be seen before detection becomes probable depends on the threshold settings, the degree to which different copies of the virus/worm resemble each other, the minimum hash block size used, and the rate at which copies arrive. Essentially, what happens is that short code sequences of the virus/worm decoder bootstrap will occasionally be in a single hash block, without any of the obscuring “cover” of gibberish bytes.

If the bootstrap is only obscured by inserted no-ops or irrelevant code sequences, packet detection logic 200 may eventually see samples of all variants of these in various lengths, and also in conjunction with the active code, and will actually recognize the virus/worm more easily, though usually after seeing many samples.

In either case, some set of byte sequences commonly found in the virus/worm, and found much less commonly in other network traffic, may be detected often enough that these sequences will rise above the “noise” level of the data stored in hash memory 220 and, thus, be detectable. Not every packet containing the virus/worm decoder bootstrap, however, will be detected this way, since it may be that none of the hash blocks in the particular packet isolated the fixed, active code elements. Thus, systems and methods consistent with the principles of the invention may be used to provide a warning that a virus/worm is potentially propagating and capture suspicious packets for human analysis.

Non-polymorphic viruses and worms may also be detected somewhat more quickly by these techniques because block alignment is not the same in every packet and partial matches will be more common early in the appearance of the virus/worm in the network, at least for longer packets. The certainty of detection will be correspondingly lower. So, it may take somewhat more examples of the virus/worm to reach the same degree of certainty of detection of the virus/worm, as with the fixed-length hash blocks, due to the randomness introduced into the hash-sampling process.

The foregoing description of preferred embodiments of the present invention provides illustration and description, but is not intended to be exhaustive or to limit the invention to the precise form disclosed. Modifications and variations are possible in light of the above teachings or may be acquired from practice of the invention.

For example, systems and methods have been described with regard to network-level devices. In other implementations, the systems and methods described herein may be used with a stand-alone device at the input or output of a network link or at other protocol levels, such as in mail relay hosts (e.g., Simple Mail Transfer Protocol (SMTP) servers).

To this regard, the variable-sized block hashing technique described previously can be used in conjunction with traditional host-based virus scanning software. For example, training data may be obtained from a network application and the hash memory contents may then be transmitted to one or more hosts to aid in looking for the suspected virus or worm on the host. In other words, the host may receive hash values associated with the suspected virus or worm from the network application. The host may hash one or more variable-sized portions of the files stored in its memory to generate hash values associated with these files. The host may compare the generated hash values to the hash values associated with the suspected virus or worm and identify one or more files that may contain the suspected virus or worm when the hash values match. The technique may be used as a prioritization stage to determine which files most likely contain a virus or worm. The virus scanning software could then use other, more expensive, techniques to scan these files.

The variable-sized block hashing technique may also be used in conjunction with network-based applications, where suspicious messages are delivered to a reassembly process and the resulting messages scanned by a more conventional (e.g., execution simulating) virus detector.

While a series of acts has been described with regard to the flowchart of FIG. 4, the order of the acts may differ in other implementations consistent with the principles of the invention. In addition, non-dependent acts may be performed concurrently.

Further, certain portions of the invention have been described as “logic” that performs one or more functions. This logic may include hardware, such as an ASIC or a FPGA, software, or a combination of hardware and software.

No element, act, or instruction used in the description of the present application should be construed as critical or essential to the invention unless explicitly described as such. Also, as used herein, the article “a” is intended to include one or more items. Where only one item is intended, the term “one” or similar language is used. The scope of the invention is defined by the claims and their equivalents.

Milliken, Walter Clark, Strayer, William Timothy, Sanchez, Luis, Partridge, Craig, Milligan, Stephen Douglas

Patent Priority Assignee Title
Patent Priority Assignee Title
3956615, Jun 25 1974 IBM Corporation Transaction execution system with secure data storage and communications
4104721, Dec 30 1976 International Business Machines Corporation Hierarchical security mechanism for dynamically assigning security levels to object programs
4177510, Nov 30 1973 Compagnie Internationale pour l'Informatique, CII Honeywell Bull Protection of data in an information multiprocessing system by implementing a concept of rings to represent the different levels of privileges among processes
4200770, Sep 06 1977 Stanford University Cryptographic apparatus and method
4289930, Nov 30 1978 GEC Plessey Telecommunications Limited; GPT INTERNATIONAL LIMITED Electronic apparatus for the display of information received over a line
4384325, Jun 23 1980 Sperry Corporation Apparatus and method for searching a data base using variable search criteria
4386233, Sep 29 1980 COMMERCE, THE UNITED STATES OF AMERICA AS REPRESENTED BY THE SECRETARY OF Crytographic key notarization methods and apparatus
4386416, Jun 02 1980 SGS-Thomson Microelectronics, Inc Data compression, encryption, and in-line transmission system
4405829, Dec 14 1977 Massachusetts Institute of Technology Cryptographic communications system and method
4442484, Oct 14 1980 INTEL CORPORATION SANTA CLARA, CA A CORP OF CA Microprocessor memory management and protection mechanism
4532588, Nov 09 1982 International Business Machines Corporation Electronic document distribution network with uniform data stream
4584639, Dec 23 1983 KEY LOGIC, A CORP OF CA Computer security system
4590470, Jul 11 1983 AT&T Bell Laboratories User authentication system employing encryption functions
4607137, Apr 26 1983 U S PHILLIPS CORPORATION Method of distributing and utilizing enciphering keys
4621321, Feb 16 1984 Secure Computing Corporation Secure data processing system architecture
4641274, Dec 03 1982 International Business Machines Corporation Method for communicating changes made to text form a text processor to a remote host
4648031, Jun 21 1982 International Business Machines Corporation Method and apparatus for restarting a computing system
4701840, Feb 16 1984 Secure Computing Corporation Secure data processing system architecture
4710763, Oct 19 1984 Texas Instruments Incorporated; TEXAS INSTRUMENTS INCORPORATED, A DE CORP Method for generating and displaying tree structures in a limited display area
4713753, Feb 21 1985 Secure Computing Corporation Secure data processing system architecture with format control
4713780, Apr 15 1985 Express Communications, Inc. Electronic mail
4754428, Apr 15 1985 Express Communications, Inc. Apparatus and method of distributing documents to remote terminals with different formats
4837798, Jun 02 1986 Avaya Technology Corp Communication system having unified messaging
4853961, Dec 18 1987 Pitney Bowes Inc. Reliable document authentication system
4864573, Sep 25 1986 U S PHILIPS CORPORATION, 100 EAST 42ND STREET, NEW YORK, N Y 10017, A CORP OF DE Apparatus for reproducing a pcm modulated signal, comprising a muting circuit
4868877, Feb 12 1988 Public key/signature cryptosystem with enhanced digital signature certification
4870571, May 04 1983 The Johns Hopkins University Intercomputer communications based on message broadcasting with receiver selection
4885789, Feb 01 1988 INTERNATIONAL BUSINESS MACHINES CORPORATION, A CORP OF NEW YORK Remote trusted path mechanism for telnet
4910774, Jul 10 1987 SCHLMBERGER INDUSTRIES Method and system for suthenticating electronic memory cards
4914568, Oct 24 1986 NATIONAL INSTRUMENTS, INC , A CORP OF TEXAS Graphical system for modelling a process and associated method
4926480, Aug 22 1983 VAN DETSAN NETWORKS LIMITED LIABILITY COMPANY Card-computer moderated systems
4947430, Nov 23 1987 VAN DETSAN NETWORKS LIMITED LIABILITY COMPANY Undeniable signature systems
4951196, May 04 1988 INOVIS HOLDINGS, INC Method and apparatus for electronic data interchange
4975950, Nov 03 1988 FISHER, MARY E System and method of protecting integrity of computer data and software
4979210, Jul 08 1987 Matsushita Electric Industrial Co., Ltd. Method and apparatus for protection of signal copy
4996711, Jun 21 1989 VAN DETSAN NETWORKS LIMITED LIABILITY COMPANY Selected-exponent signature systems
5005200, Feb 12 1988 Public key/signature cryptosystem with enhanced digital signature certification
5008814, Aug 15 1988 NETWORK EQUIPMENT TECHNOLOGIES, INC , A CORP OF DE Method and apparatus for updating system software for a plurality of data processing units in a communication network
5020059, Mar 31 1989 BELL TELEPHONE LABORATORIES, INCORPORATED, A CORP OF NEW YORK; AMERICAN TELEPHONE AND TELEGRAPH COMPANY, A CORP OF NY Reconfigurable signal processor
5051886, Jun 15 1987 Hitachi, Ltd. System for character stream search using finite state automaton technique
5054096, Oct 24 1988 GLOBAL 360, INC Method and apparatus for converting documents into electronic data for transaction processing
5070528, Jun 29 1990 HEWLETT-PACKARD DEVELOPMENT COMPANY, L P Generic encryption technique for communication networks
5093914, Dec 15 1989 AT&T Bell Laboratories; BELL TELEPHONE LABORATORIES, INCORPORATED, A CORP OF NY; AMERICAN TELEPHONE AND TELEGRAPH COMPANY, A CORP OF NY Method of controlling the execution of object-oriented programs
5105184, Nov 09 1989 Methods for displaying and integrating commercial advertisements with computer software
5119465, Jun 19 1989 HEWLETT-PACKARD DEVELOPMENT COMPANY, L P System for selectively converting plurality of source data structures through corresponding source intermediate structures, and target intermediate structures into selected target structure
5124984, Aug 07 1990 Concord Communications, Inc. Access controller for local area network
5144557, Aug 13 1990 International Business Machines Corporation Method and system for document distribution by reference to a first group and particular document to a second group of user in a data processing system
5144659, Apr 19 1989 INTELLECTUAL VENTURES FUND 24 LLC Computer file protection system
5144660, Aug 31 1988 Securing a computer against undesired write operations to or read operations from a mass storage device
5144665, Feb 21 1990 Hitachi, Ltd. Cryptographic communication method and system
5153918, Nov 19 1990 BIOMETRIC 2000, INC Security system for data communications
5164988, Oct 31 1991 INTERNATIONAL BUSINESS MACHINES CORPORATION A CORP OF NEW YORK Method to establish and enforce a network cryptographic security policy in a public key cryptosystem
5167011, Feb 15 1989 W. H., Morris Method for coodinating information storage and retrieval
5191611, Apr 03 1989 LANRALD DATA MGMT NV, LLC Method and apparatus for protecting material on storage media and for transferring material on storage media to various recipients
5200999, Sep 27 1991 INTERNATIONAL BUSINESS MACHINES CORPORATION A CORPORATION OF NEW YORK Public key cryptosystem key management based on control vectors
5204961, Jun 25 1990 HEWLETT-PACKARD DEVELOPMENT COMPANY, L P Computer network operating with multilevel hierarchical security with selectable common trust realms and corresponding security protocols
5210795, Jan 10 1992 HEWLETT-PACKARD DEVELOPMENT COMPANY, L P Secure user authentication from personal computer
5210824, Mar 03 1989 Xerox Corporation Encoding-format-desensitized methods and means for interchanging electronic document as appearances
5210825, Apr 26 1990 Atmel Corporation Method and an apparatus for displaying graphical data received from a remote computer by a local computer
5214702, Feb 08 1988 Public key/signature cryptosystem with enhanced digital signature certification
5224163, Sep 28 1990 HEWLETT-PACKARD DEVELOPMENT COMPANY, L P Method for delegating authorization from one entity to another through the use of session encryption keys
5226080, Jun 22 1990 SAMSUNG ELECTRONICS CO , LTD Method and apparatus for password protection of a computer
5228083, Jun 28 1991 HEWLETT-PACKARD DEVELOPMENT COMPANY, L P Cryptographic processing in a communication network, using a single cryptographic engine
5235642, Jul 21 1992 GOOGLE LLC Access control subsystem and method for distributed computer system using locally cached authentication credentials
5239466, Oct 04 1990 MOTOROLA SOLUTIONS, INC System for selectively routing and merging independent annotations to a document at remote locations
5241594, Jun 02 1992 RAYTHEON COMPANY A CORPORATION OF DELAWARE One-time logon means and methods for distributed computing systems
5247661, Sep 10 1990 International Business Machines Corporation; INTERNATIONAL BUSINESS MACHINES CORPORATION, A CORP OF NY Method and apparatus for automated document distribution in a data processing system
5263147, Mar 01 1991 Hughes Training, Inc. System for providing high security for personal computers and workstations
5263157, Feb 15 1990 International Business Machines Corporation Method and system for providing user access control within a distributed data processing system by the exchange of access control profiles
5265163, Jan 17 1990 LENOVO SINGAPORE PTE LTD Computer system security device
5265164, Oct 31 1991 INTERNATIONAL BUSINESS MACHINES CORPORATION A CORP OF NEW YORK Cryptographic facility environment backup/restore and replication in a public key cryptosystem
5267313, Sep 26 1991 Laurel Intelligent Systems, Co., Ltd. File security system
5272754, Mar 28 1991 Secure Computing Corporation Secure computer interface
5276735, Apr 17 1992 Secure Computing Corporation Data enclave and trusted path system
5276736, Jan 29 1990 VAN DETSAN NETWORKS LIMITED LIABILITY COMPANY Optionally moderated transaction systems
5276737, Apr 20 1992 CERTCO, INC ; MICALI, SILVIO Fair cryptosystems and methods of use
5276869, Sep 10 1990 International Business Machines Corporation; INTERNATIONAL BUSINESS MACHINES CORPORATION, A CORP OF NY System for selecting document recipients as determined by technical content of document and for electronically corroborating receipt of document
5276901, Dec 16 1991 International Business Machines Corporation System for controlling group access to objects using group access control folder and group identification as individual user
5278901, Apr 30 1992 International Business Machines Corporation Pattern-oriented intrusion-detection system and method
5280527, Apr 14 1992 Kamahira Safe Co., Inc. Biometric token for authorizing access to a host system
5283887, Dec 19 1990 Bull HN Information Systems Inc.; BULL HN INFORMATION SYSTEMS INC , TECHNOLOGY PARK Automatic document format conversion in an electronic mail system based upon user preference
5293250, Mar 14 1991 Hitachi, Ltd. A system for notifying a destination terminal that electronic mail has reached a host computer
5299263, Mar 04 1993 TTI Inventions C LLC Two-way public key authentication and key agreement for low-cost terminals
5303303, Jul 18 1990 GPT Limited Data communication system using encrypted data packets
5305385, Oct 15 1991 Newbridge Networks Corporation Network message security method and apparatus
5311591, May 15 1992 RPX Corporation Computer system security method and apparatus for creating and using program authorization information data structures
5311593, May 13 1992 HEWLETT-PACKARD DEVELOPMENT COMPANY, L P Security system for a network concentrator
5313521, Apr 15 1992 Fujitsu Limited Key distribution protocol for file transfer in the local area network
5313637, Nov 29 1988 Method and apparatus for validating authorization to access information in an information processing system
5315657, Sep 28 1990 HEWLETT-PACKARD DEVELOPMENT COMPANY, L P Compound principals in access control lists
5315658, Apr 20 1992 MICALI, SILVIO; CERTCO, INC Fair cryptosystems and methods of use
5319776, Apr 19 1990 Symantec Corporation In transit detection of computer virus with safeguard
5325370, Nov 12 1991 Storage Technology Corporation; STORAGE TECHNOLOGY CORPORATION A CORPORATION OF DELAWARE Method and apparatus for recording data on magnetic tape media
5329623, Jun 17 1992 The Trustees of the University of Pennsylvania Apparatus for providing cryptographic support in a network
5333266, Mar 27 1992 International Business Machines Corporation Method and apparatus for message handling in computer systems
5341426, Dec 15 1992 GENERAL DYNAMICS C4 SYSTEMS, INC Cryptographic key management apparatus and method
5347578, Mar 17 1992 International Computers Limited Computer system security
5351293, Feb 01 1993 Wave Systems Corp. System method and apparatus for authenticating an encrypted signal
5355472, Apr 19 1990 International Business Machines Corporation System for substituting tags for non-editable data sets in hypertext documents and updating web files containing links between data sets corresponding to changes made to the tags
5355474, Sep 27 1991 Green Wireless LLC System for multilevel secure database management using a knowledge base with release-based and other security constraints for query, response and update modification
5359659, Jun 19 1992 Method for securing software against corruption by computer viruses
5361002, Apr 07 1992 Micron Technology Inc Voltage compensating CMOS input buffer
5367621, Sep 06 1991 INTERNATIONAL BUSINESS MACHINES CORPORATION A CORP OF NEW YORK Data processing method to provide a generalized link from a reference point in an on-line book to an arbitrary multimedia object which can be dynamically updated
5371794, Nov 02 1993 Sun Microsystems, Inc. Method and apparatus for privacy and authentication in wireless networks
5377354, Aug 15 1989 HTC Corporation Method and system for sorting and prioritizing electronic mail messages
5379340, Aug 02 1991 Betterprize Limited Text communication system
5379374, Nov 21 1990 Hitachi, Ltd. Collaborative information processing system and workstation
5386470, Dec 06 1989 3Com Ireland Repeaters for secure local area networks
5388189, Dec 06 1989 NEXTIRAONE, LLC Alarm filter in an expert system for communications network
5404231, May 24 1993 Audiofax, Inc.; AUDIOFAX, INC Sender-based facsimile store and forward facility
5406557, Feb 01 1993 National Semiconductor Corporation Interenterprise electronic mail hub
5406628, Mar 04 1993 TTI Inventions C LLC Public key authentication and key agreement for low-cost terminals
5410326, Dec 04 1992 LOGITECH EUROPE S A Programmable remote control device for interacting with a plurality of remotely controlled devices
5414650, Mar 24 1993 COMPRESSION TECHNOLOGY SOLUTIONS LLC Parsing information onto packets using context-insensitive parsing rules based on packet characteristics
5414833, Oct 27 1993 International Business Machines Corporation; IBM Corporation Network security system and method using a parallel finite state machine adaptive active monitor and responder
5416842, Jun 10 1994 Sun Microsystems, Inc. Method and apparatus for key-management scheme for use with internet protocols at site firewalls
5418908, Oct 15 1992 International Business Machines Corporation; IBM Corporation System for automatically establishing a link between an electronic mail item and a remotely stored reference through a place mark inserted into the item
5424724, Mar 27 1991 International Business Machines Corporation Method and apparatus for enhanced electronic mail distribution
5432932, Oct 23 1992 RARITAN COMPUTER, INC System and method for dynamically controlling remote processes from a performance monitor
5436972, Oct 04 1993 FISCHER, ADDISON M Method for preventing inadvertent betrayal by a trustee of escrowed digital secrets
5440723, Jan 19 1993 TREND MICRO INCORPORATED Automatic immune system for computers and computer networks
5455828, Aug 17 1992 Carrier sensing multiple access/collision detection local area networks
5479411, Mar 10 1993 AVAYA Inc Multi-media integrated message arrangement
5481312, Sep 12 1994 AT&T IPM Corp Method of and apparatus for the transmission of high and low priority segments of a video bitstream over packet networks
5481613, Apr 15 1994 ENTRUST TECHNOLOGIES LTD Computer network cryptographic key distribution system
5483466, Nov 13 1992 Hitachi, Ltd. Client/server system and mail reception/display control method
5485409, Apr 30 1992 INTERNATIONAL BUSINESS MACHINES CORPORATION, A CORP OF NY ; University of Maryland at College Park Automated penetration analysis system and method
5485460, Aug 19 1994 Microsoft Technology Licensing, LLC System and method for running multiple incompatible network protocol stacks
5491750, Dec 30 1993 International Business Machines Corporation Method and apparatus for three-party entity authentication and key distribution using message authentication codes
5495610, Nov 30 1989 Seer Technologies, Inc. Software distribution system to build and distribute a software release
5499294, Nov 24 1993 The United States of America as represented by the Administrator of the Digital camera with apparatus for authentication of images produced from an image file
5504454, Jan 30 1995 Northrop Grumman Systems Corporation Demodulator for powerline carrier communications
5509074, Jan 27 1994 AT&T Corp. Method of protecting electronically published materials using cryptographic protocols
5511122, Jun 03 1994 The United States of America as represented by the Secretary of the Navy; UNITED STATES OF AMERICA, THE, AS REPRESENTED BY THE SECRETARY OF THE NAVY Intermediate network authentication
5511163, Jan 15 1992 Multi-Inform A/S Network adaptor connected to a computer for virus signature recognition in all files on a network
5513126, Oct 04 1993 LORAMAX LLC Network having selectively accessible recipient prioritized communication channel profiles
5513323, Jun 14 1991 International Business Machines Corporation Method and apparatus for multistage document format transformation in a data processing system
5521910, Jan 28 1994 CONCORD COMMUNICATIONS, INC ; Computer Associates Think, Inc Method for determining a best path between two nodes
5530852, Dec 20 1994 Sun Microsystems, Inc Method for extracting profiles and topics from a first file written in a first markup language and generating files in different markup languages containing the profiles and topics for use in accessing data described by the profiles and topics
5535276, Nov 09 1994 Verizon Patent and Licensing Inc Yaksha, an improved system and method for securing communications using split private key asymmetric cryptography
5537533, Aug 11 1994 Intellectual Ventures II LLC System and method for remote mirroring of digital data from a primary network server to a remote network server
5539824, Dec 08 1993 IBM Corporation Method and system for key distribution and authentication in a data communication network
5541993, May 10 1994 Structure and method for secure image transmission
5544320, Jan 08 1993 Remote information service access system based on a client-server-service model
5548646, Sep 15 1994 Sun Microsystems, Inc System for signatureless transmission and reception of data packets between computer networks
5550984, Dec 07 1994 Panasonic Corporation of North America Security system for preventing unauthorized communications between networks by translating communications received in ip protocol to non-ip protocol to remove address and routing services information
5550994, Jun 14 1993 Mitsubishi Denki Kabushiki Kaisha Condition decision circuit for a microcomputer
5553145, Mar 21 1995 DOCUSIGN, INC Simultaneous electronic transactions with visible trusted parties
5555309, Jun 22 1992 NCR Corporation Cryptographic key management apparatus and methods
5557346, Aug 11 1994 McAfee, Inc System and method for key escrow encryption
5557742, Mar 07 1994 McAfee Inc Method and system for detecting intrusion into and misuse of a data processing system
5557765, Aug 11 1994 McAfee, Inc System and method for data recovery
5561703, Jul 06 1994 UNIFY GMBH & CO KG System and method for integration of a paging server into a private branch exchange environment
5564106, Mar 09 1995 Motorola, Inc.; Motorola, Inc Method for providing blind access to an encryption key
5566170, Dec 29 1994 NETWORK SYSTEMS CORP Method and apparatus for accelerated packet forwarding
5572590, Apr 12 1994 International Business Machines Corporation; IBM Corporation Discrimination of malicious changes to digital information using multiple signatures
5572643, Oct 19 1995 INTERNETAD SYSTEMS LLC Web browser with dynamic display of information objects during linking
5577209, Jul 11 1991 Round Rock Research, LLC Apparatus and method for providing multi-level security for communication among computers and terminals on a network
5583940, Jan 28 1992 Electricite de France - Service National Method, apparatus and device for enciphering messages transmitted between interconnected networks
5583995, Jan 30 1995 VERIDIAN INFORMATION SOLUTIONS, INC Apparatus and method for data storage and retrieval using bandwidth allocation
5586260, Feb 12 1993 HEWLETT-PACKARD DEVELOPMENT COMPANY, L P Method and apparatus for authenticating a client to a server in computer systems which support different security mechanisms
5602918, Dec 22 1995 SSL SERVICES LLC Application level security system and method
5604490, Sep 09 1994 International Business Machines Corporation Method and system for providing a user access to multiple secured subsystems
5606668, Dec 15 1993 Checkpoint Software Technologies Ltd. System for securing inbound and outbound data packet flow in a computer network
5608819, Jul 19 1993 Matsushita Electric Industrial Co., Ltd. Image processing system utilizing neural network for discrimination between text data and other image data
5608874, Dec 02 1994 AUTOENTRY ONLINE, INC System and method for automatic data file format translation and transmission having advanced features
5615340, Jul 21 1994 ALLIED TELESIS, INC Network interfacing apparatus and method using repeater and cascade interface with scrambling
5619648, Nov 30 1994 Alcatel Lucent Message filtering techniques
5621579, Aug 19 1991 Rovi Guides, Inc Method for selectively playing back programs recorded on a video tape
5621889, Jun 09 1993 Alcatel Facility for detecting intruders and suspect callers in a computer installation and a security system including such a facility
5623598, Nov 22 1994 HEWLETT-PACKARD DEVELOPMENT COMPANY, L P Method for identifying ways to improve performance in computer data storage systems
5623600, Sep 26 1995 Trend Micro, Incorporated Virus detection and removal apparatus for computer networks
5623601, Nov 21 1994 RPX Corporation Apparatus and method for providing a secure gateway for communication and data exchanges between networks
5623637, Dec 06 1993 HELIOSTAR LLC Encrypted data storage card including smartcard integrated circuit for storing an access password and encryption keys
5625695, Dec 02 1993 GEMALTO SA Process for generating DSA signatures with low-cost portable apparatuses
5627977, Apr 19 1994 ORCHID SYSTEMS, INC Trainable user interface translator
5629982, Mar 21 1995 DOCUSIGN, INC Simultaneous electronic transactions with visible trusted parties
5631961, Sep 15 1995 The United States of America as represented by the Director of the Device for and method of cryptography that allows third party access
5632011, May 22 1995 International Business Machines Corporation Electronic mail management system for operation on a host computer system
5636371, Jun 07 1995 Bull HN Information Systems Inc.; BULL HN INFORMATION SYSTEMS INC Virtual network mechanism to access well known port application programs running on a single host system
5638487, Dec 30 1994 Philips Electronics North America Corporation Automatic speech recognition
5640454, Aug 11 1994 McAfee, Inc System and method for access field verification
5644404, Sep 08 1993 Hitachi, Ltd. Facsimile server system capable of recognizing at transmitting end an access to received facsimile data at receiving end
5644571, Jun 15 1992 ENTERASYS NETWORKS, INC Apparatus for message filtering in a network using domain class
5647000, Aug 12 1994 Failsafe key escrow system
5649095, Mar 30 1992 McAfee, Inc Method and apparatus for detecting computer viruses through the use of a scan information cache
5655081, Mar 08 1995 BMC SOFTWARE, INC System for monitoring and managing computer resources and applications across a distributed computing environment using an intelligent autonomous agent architecture
5657461, Oct 04 1993 TURN IP LLC User interface for defining and automatically transmitting data according to preferred communication channels
5666416, Nov 16 1995 ASSA ABLOY AB Certificate revocation system
5666530, Dec 02 1992 Qualcomm Incorporated System for automatic synchronization of common file between portable computer and host computer via communication channel selected from a plurality of usable channels there between
5671279, Nov 13 1995 Meta Platforms, Inc Electronic commerce using a secure courier system
5673322, Mar 22 1996 RAKUTEN, INC System and method for providing protocol translation and filtering to access the world wide web from wireless or low-bandwidth networks
5675507, Apr 28 1995 ADVANCED MESSAGING TECHNOLOGIES, INC Message storage and delivery system
5675733, Nov 30 1992 International Business Machines Corporation Statistical analysis and display of reception status of electronic messages
5677955, Apr 07 1995 FleetBoston Financial Corporation Electronic funds transfer instruments
5684951, Mar 20 1996 Synopsys, Inc Method and system for user authorization over a multi-user computer system
5687235, Oct 26 1995 Apple Inc Certificate revocation performance optimization
5689565, Jun 29 1995 Microsoft Technology Licensing, LLC Cryptography system and method for providing cryptographic services for a computer application
5689566, Oct 24 1995 Network with secure communications sessions
5694616, Dec 30 1994 International Business Machines Corporation; IBM Corporation Method and system for prioritization of email items by selectively associating priority attribute with at least one and fewer than all of the recipients
5696822, Sep 28 1995 NORTONLIFELOCK INC Polymorphic virus detection module
5699431, Nov 13 1995 ENTRUST INC Method for efficient management of certificate revocation lists and update information
5699513, Mar 31 1995 GENERAL DYNAMICS C4 SYSTEMS, INC Method for secure network access via message intercept
5706442, Dec 20 1995 H&R BLOCK GROUP, INC ; H&R BLOCK SERVICES, INC System for on-line financial services using distributed objects
5706507, Jul 05 1995 ACTIVISION PUBLISHING, INC System and method for controlling access to data located on a content server
5708780, Jun 07 1995 Soverain IP, LLC Internet server access control and monitoring systems
5708826, May 16 1995 Fujitsu Limited Apparatus and method for converting presentation data
5710883, Mar 10 1995 IBM Corporation Hypertext document transport mechanism for firewall-compatible distributed world-wide web publishing
5717757, Aug 29 1996 ASSA ABLOY AB Certificate issue lists
5717758, Nov 02 1995 ASSA ABLOY AB Witness-based certificate revocation system
5724428, Nov 01 1995 EMC Corporation Block encryption algorithm with data-dependent rotations
5724512, Apr 17 1995 Alcatel Lucent Methods and apparatus for storage and retrieval of name space information in a distributed computing system
5727156, Apr 10 1996 Xylon LLC Internet-based automatic publishing system
5740231, Sep 16 1994 AVAYA Inc Network-based multimedia communications and directory system and method of operation
5742759, Aug 18 1995 Oracle America, Inc Method and system for facilitating access control to system resources in a distributed computer system
5742769, May 06 1996 SWITCHBOARD LLC Directory with options for access to and display of email addresses
5745573, Aug 11 1994 McAfee, Inc System and method for controlling access to a user secret
5745574, Dec 15 1995 Intellectual Ventures II LLC Security infrastructure for electronic transactions
5751956, Feb 21 1996 DISNEY ENTERPRISES, INC Method and apparatus for redirection of server external hyper-link references
5758343, Dec 08 1995 TERADATA US, INC Apparatus and method for integrating multiple delegate directory service agents
5761531, Jun 30 1995 Fujitsu Limited Input/output control apparatus and method for transfering track data from cache module to channel unit during the staging of the data track from device adapter
5764906, Nov 07 1995 Francap Corporation Universal electronic resource denotation, request and delivery system
5765030, Jul 19 1996 NORTONLIFELOCK INC Processor emulator module having a variable pre-fetch queue size for program execution
5768388, Mar 21 1996 Time delayed key escrow
5768528, May 24 1996 Silicon Valley Bank Client-server system for delivery of online information
5769942, Sep 29 1994 Semiconductor Process Laboratory Co. Method for epitaxial growth
5771348, Sep 08 1995 FRANCOTYO-POSTALIA AG & CO Method and arrangement for enhancing the security of critical data against manipulation
5778372, Apr 18 1996 Microsoft Technology Licensing, LLC Remote retrieval and display management of electronic document with incorporated images
5781729, Dec 20 1995 NB Networks System and method for general purpose network analysis
5781735, Nov 16 1994 HALL, RODERICK C M Method for monitoring and managing operational characteristics of workstations on a network without user network impact
5781857, Jun 28 1996 Google Technology Holdings LLC Method of establishing an email monitor responsive to a wireless communications system user
5781901, Dec 21 1995 Intel Corporation Transmitting electronic mail attachment over a network using a e-mail page
5790664, Feb 26 1996 GraphOn Corporation Automated system for management of licensed software
5790789, Aug 02 1996 Method and architecture for the creation, control and deployment of services within a distributed computer environment
5790790, Oct 24 1996 AXWAY INC Electronic document delivery system in which notification of said electronic document is sent to a recipient thereof
5790793, Apr 04 1995 Intellectual Ventures I LLC Method and system to create, transmit, receive and process information, including an address to further information
5790856, May 08 1995 Apple Inc Methods, apparatus, and data structures for data driven computer patches and static analysis of same
5793763, Nov 03 1995 Cisco Technology, Inc Security system for network address translation systems
5793868, Aug 29 1996 ASSA ABLOY AB Certificate revocation system
5793954, Dec 20 1995 NB Networks System and method for general purpose network analysis
5793972, May 03 1996 CALLAHAN CELLULAR L L C System and method providing an interactive response to direct mail by creating personalized web page based on URL provided on mail piece
5796830, Jul 29 1996 International Business Machines Corporation Interoperable cryptographic key recovery system
5796942, Nov 21 1996 CA, INC Method and apparatus for automated network-wide surveillance and security breach intervention
5796948, Nov 12 1996 BARRACUDA NETWORKS, INC Offensive message interceptor for computers
5798706, Jun 18 1996 Symantec Corporation Detecting unauthorized network communication
5799083, Aug 26 1996 Mineral Lassen LLC Event verification system
5801700, Jan 19 1996 SAMSUNG ELECTRONICS CO , LTD System and method for an iconic drag and drop interface for electronic file transfer
5802178, Jul 30 1996 Round Rock Research, LLC Stand alone device for providing security within computer networks
5802277, Jul 31 1995 LENOVO SINGAPORE PTE LTD Virus protection in computer systems
5802371, Sep 29 1994 International Business Machines Corporation Method of walking-up a call stack for a client/server program that uses remote procedure call
5805719, Nov 28 1994 Open Invention Network, LLC Tokenless identification of individuals
5805801, Jan 09 1997 TREND MICRO INCORPORATED System and method for detecting and preventing security
5812398, Jun 10 1996 Oracle America, Inc Method and system for escrowed backup of hotelled world wide web sites
5812763, Feb 17 1988 HEWLETT-PACKARD DEVELOPMENT COMPANY, L P Expert system having a plurality of security inspectors for detecting security flaws in a computer system
5812776, Jun 07 1995 Soverain IP, LLC Method of providing internet pages by mapping telephone number provided by client to URL and returning the same in a redirect command by server
5812844, Dec 07 1995 Microsoft Technology Licensing, LLC Method and system for scheduling the execution of threads using optional time-specific scheduling constraints
5815573, Apr 10 1996 International Business Machines Corporation Cryptographic key recovery system
5815657, Apr 26 1996 Hewlett Packard Enterprise Development LP System, method and article of manufacture for network electronic authorization utilizing an authorization instrument
5821398, Dec 15 1992 COMMONWEALTH SCIENTIFIC & INDUSTRIAL RESEARCH ORG DNA molecules encoding inducible plant promoters and tomato ADH2 enzyme
5822526, Jun 03 1996 Microsoft Corporation System and method for maintaining and administering email address names in a network
5822527, May 04 1990 HEWLETT-PACKARD DEVELOPMENT COMPANY, L P Method and apparatus for information stream filtration using tagged information access and action registration
5826013, Sep 28 1995 NORTONLIFELOCK INC Polymorphic virus detection module
5826014, Feb 06 1996 GraphOn Corporation Firewall system for protecting network elements connected to a public network
5826022, Apr 05 1996 Oracle America, Inc Method and apparatus for receiving electronic mail
5826029, Oct 31 1995 TREND MICRO INCORPORATED Secured gateway interface
5828832, Jul 30 1996 Round Rock Research, LLC Mixed enclave operation in a computer network with multi-level network security
5828893, Dec 24 1992 Freescale Semiconductor, Inc System and method of communicating between trusted and untrusted computer systems
5832208, Sep 05 1996 GOOGLE LLC Anti-virus agent for use with databases and mail servers
5835087, Nov 29 1994 Pinpoint Incorporated System for generation of object profiles for a system for customized electronic identification of desirable objects
5835090, Oct 16 1996 ATI Technologies ULC Desktop manager for graphical user interface based system with enhanced desktop
5835600, Nov 01 1995 EMC Corporation Block encryption algorithm with data-dependent rotations
5835758, Feb 28 1995 Vidya Technologies, Inc.; VIDYA TECHNOLOGIES, INC Method and system for respresenting and processing physical and conceptual entities
5842216, May 03 1996 Mitsubishi Electric Research Laboratories, Inc System for sending small positive data notification messages over a network to indicate that a recipient node should obtain a particular version of a particular data item
5845084, Apr 18 1996 Microsoft Technology Licensing, LLC Automatic data display formatting with a networking application
5850442, Mar 26 1996 Intellectual Ventures II LLC Secure world wide electronic commerce over an open network
5852665, Apr 13 1995 Sandisk IL Ltd Internationally regulated system for one to one cryptographic communications with national sovereignty without key escrow
5855020, Feb 21 1996 Hewlett Packard Enterprise Development LP Web scan process
5857022, Jan 13 1994 CERTCO, INC , A CORPORATION OF DELAWARE Enhanced cryptographic system and method with key escrow feature
5859966, Oct 10 1995 Data General Corporation Security system for computer systems
5860068, Dec 04 1997 HANGER SOLUTIONS, LLC Method and system for custom manufacture and delivery of a data product
5862325, Feb 29 1996 Intermind Corporation Computer-based communication system and method using metadata defining a control structure
5864667, Apr 05 1995 IMS HEALTH INC Method for safe communications
5864683, Oct 12 1994 McAfee, LLC System for providing secure internetwork by connecting type enforcing secure computers to external network for limiting access to data based on user and process access rights
5864852, Apr 26 1996 Meta Platforms, Inc Proxy server caching mechanism that provides a file directory structure and a mapping mechanism within the file directory structure
5872844, Nov 18 1996 Microsoft Technology Licensing, LLC System and method for detecting fraudulent expenditure of transferable electronic assets
5872849, Jan 13 1994 CERTCO, INC , A CORPORATION OF DELAWARE Enhanced cryptographic system and method with key escrow feature
5872931, Aug 13 1996 Symantec Corporation Management agent automatically executes corrective scripts in accordance with occurrences of specified events regardless of conditions of management interface and management engine
5878230, Jan 05 1995 International Business Machines Corporation System for email messages wherein the sender designates whether the recipient replies or forwards to addresses also designated by the sender
5884033, May 15 1996 OPENTV, INC Internet filtering system for filtering data transferred over the internet utilizing immediate and deferred filtering actions
5889943, Sep 26 1995 TREND MICRO, INC Apparatus and method for electronic mail virus detection and elimination
5892825, May 15 1996 Apple Inc Method of secure server control of local media via a trigger through a network for instant local access of encrypted data on local media
5892903, Sep 12 1996 International Business Machines Corporation Method and apparatus for detecting and identifying security vulnerabilities in an open network computer communication system
5892904, Dec 06 1996 Microsoft Technology Licensing, LLC Code certification for network transmission
5893114, Nov 29 1995 Hitachi Ltd. Document information collection method and document information collection apparatus
5896499, Feb 21 1997 International Business Machines Corporation Embedded security processor
5898830, Oct 17 1996 GraphOn Corporation Firewall providing enhanced network security and user transparency
5898836, Jan 14 1997 NETMIND TECHNOLOGIES, INC Change-detection tool indicating degree and location of change of internet documents by comparison of cyclic-redundancy-check(CRC) signatures
5901227, Jun 20 1996 EMC IP HOLDING COMPANY LLC Method and apparatus for implementing partial and complete optional key escrow
5903651, May 14 1996 AXWAY INC Apparatus and method for demonstrating and confirming the status of a digital certificates and other data
5903723, Dec 21 1995 INCYTE PHARMACEUTICALS, INC Method and apparatus for transmitting electronic mail attachments with attachment references
5903882, Dec 13 1996 Certco, LLC Reliance server for electronic transaction system
5905859, Jan 09 1997 TREND MICRO INCORPORATED Managed network device security method and apparatus
5907618, Jan 03 1997 International Business Machines Corporation Method and apparatus for verifiably providing key recovery information in a cryptographic system
5907620, Aug 23 1996 Cheyenne Property Trust Method and apparatus for enforcing the use of cryptography in an international cryptography framework
5911776, Dec 18 1996 Unisys Corporation Automatic format conversion system and publishing methodology for multi-user network
5912972, Dec 14 1994 Sony Corporation Method and apparatus for embedding authentication information within digital data
5919257, Aug 08 1997 RPX Corporation Networked workstation intrusion detection system
5919258, Feb 08 1996 Hitachi, Ltd. Security system and method for computers connected to network
5920630, Feb 25 1997 United States of America; NATIONAL SECURITY AGENCY, U S GOVERNMENT Method of public key cryptography that includes key escrow
5922074, Feb 28 1997 EMC IP HOLDING COMPANY LLC Method of and apparatus for providing secure distributed directory services and public key infrastructure
5923846, Nov 06 1995 Microsoft Technology Licensing, LLC Method of uploading a message containing a file reference to a server and downloading a file from the server using the file reference
5923885, Oct 31 1996 Oracle America, Inc Acquisition and operation of remotely loaded software using applet modification of browser software
5928329, Dec 02 1992 HEWLETT-PACKARD DEVELOPMENT COMPANY, L P System for automatic synchronization of common file between portable computer and host computer via communication channel selected from a plurality of usable channels therebetween
5930479, Oct 21 1996 CALLAHAN CELLULAR L L C Communications addressing system
5933478, Sep 28 1994 SAMSUNG ELECTRONICS CO , LTD Data transfer system and handheld terminal device used therefor
5933498, Jan 11 1996 HANGER SOLUTIONS, LLC System for controlling access and distribution of digital property
5933647, Jan 24 1997 NORTONLIFELOCK INC System and method for software distribution and desktop management in a computer network environment
5937066, Oct 02 1996 International Business Machines Corporation Two-phase cryptographic key recovery system
5937164, Nov 25 1996 Apple Inc Method and apparatus of secure server control of local media via a trigger through a network for instant local access of encrypted data on local media within a platform independent networking system
5940591, Jul 11 1991 Round Rock Research, LLC Apparatus and method for providing network security
5941998, Jul 25 1997 SAMSUNG ELECTRONICS CO , LTD Disk drive incorporating read-verify after write method
5946679, Jul 31 1997 ERICSSON IP INFRASTRUCTURE INC System and method for locating a route in a route table using hashing and compressed radix tree searching
5948062, Oct 27 1995 EMC Corporation Network file server using a cached disk array storing a network file directory including file locking information and data mover computers each having file system software for shared read-write file access
5948104, May 23 1997 AUTOCYTE NORTH CAROLINA, L L C System and method for automated anti-viral file update
5950195, Sep 18 1996 McAfee, LLC Generalized security policy management system and method
5951644, Dec 24 1996 Apple Inc System for predicting and managing network performance by managing and monitoring resourse utilization and connection of network
5951698, Oct 02 1996 TREND MICRO INCORPORATED; Trend Micro, Incorporated System, apparatus and method for the detection and removal of viruses in macros
5956403, Aug 11 1994 McAfee, Inc System and method for access field verification
5956481, Feb 06 1997 Microsoft Technology Licensing, LLC Method and apparatus for protecting data files on a computer from virus infection
5958005, Jul 17 1997 SNAPCHAT, INC Electronic mail security
5958010, Mar 20 1997 GOOGLE LLC Systems and methods for monitoring distributed applications including an interface running in an operating system kernel
5959976, Dec 09 1996 Winbond Electronics Corp Method and device for filtering transmission
5960170, Mar 18 1997 Trend Micro, Incorporated Event triggered iterative virus detection
5963915, Feb 21 1996 DISNEY ENTERPRISES, INC Secure, convenient and efficient system and method of performing trans-internet purchase transactions
5964889, Apr 16 1997 NORTONLIFELOCK INC Method to analyze a program for presence of computer viruses by examining the opcode for faults before emulating instruction in emulator
5970248, Sep 29 1994 International Business Machines Corporation Method of walking-up a call stack for a client/server program that uses remote procedure call
5974141, Mar 31 1995 PIRACY PROTECTION LLC Data management system
5978799, Jan 30 1997 TUMBLEWEED HOLDINGS LLC Search engine including query database, user profile database, information templates and email facility
5983012, Sep 28 1993 BULL HN INFORMATION SYSTEMS INC Executing programs of a first system on a second system
5983228, Feb 19 1997 Hitachi, Ltd. Parallel database management method and parallel database management system
5987606, Mar 19 1997 Bascom Global Internet Services, Inc. Method and system for content filtering information retrieved from an internet computer network
5987609, Oct 03 1996 Kabushiki Kaisha Toshiba System for remotely securing/locking a stolen wireless device via an Email message
5991406, Aug 11 1994 McAfee, Inc System and method for data recovery
5991807, Jun 24 1996 AVAYA Inc System for controlling users access to a distributive network in accordance with constraints present in common access distributive network interface separate from a server
5991879, Oct 23 1997 Bull HN Information Systems Inc. Method for gradual deployment of user-access security within a data processing system
5991881, Nov 08 1996 RPX Corporation Network surveillance system
5996011, Mar 25 1997 Symantec Corporation System and method for filtering data received by a computer system
5996077, Jun 16 1997 SAFENET, INC Access control system and method using hierarchical arrangement of security devices
5999723, Sep 28 1995 NORTONLIFELOCK INC State-based cache for antivirus software
5999932, Jan 13 1998 Symantec Corporation System and method for filtering unsolicited electronic mail messages using data matching and heuristic processing
5999967, Aug 17 1997 BARRACUDA NETWORKS, INC Electronic mail filtering by electronic stamp
6000041, Dec 20 1995 NB Networks System and method for general purpose network analysis
6003027, Nov 21 1997 International Business Machines Corporation System and method for determining confidence levels for the results of a categorization system
6006329, Aug 11 1997 NORTONLIFELOCK INC Detection of computer viruses spanning multiple data streams
6009103, Dec 23 1997 COMCAST MO GROUP, INC Method and system for automatic allocation of resources in a network
6009274, Dec 13 1996 Hewlett Packard Enterprise Development LP Method and apparatus for automatically updating software components on end systems over a network
6009462, Jun 16 1997 GOOGLE LLC Replacing large bit component of electronic mail (e-mail) message with hot-link in distributed computer system
6012144, Oct 08 1996 Transaction security method and apparatus
6014651, Nov 04 1993 EMC Corporation; DECHO CORP ; IOMEGA CORP ; CARBONITE INC ; AUTONOMY, INC ; Pro Softnet Corporation Commercial online software distribution systems and methods using encryption for security
6021510, Nov 24 1997 POWER MANAGEMENT ENTERPRISES, LLC Antivirus accelerator
6023723, Dec 22 1997 Comcast IP Holdings I, LLC Method and system for filtering unwanted junk e-mail utilizing a plurality of filtering mechanisms
6026414, Mar 05 1998 International Business Machines Corporation System including a proxy client to backup files in a distributed computing environment
6029256, Dec 31 1997 JPMORGAN CHASE BANK, N A ; MORGAN STANLEY SENIOR FUNDING, INC Method and system for allowing computer programs easy access to features of a virus scanning engine
6035423, Dec 31 1997 JPMORGAN CHASE BANK, N A ; MORGAN STANLEY SENIOR FUNDING, INC Method and system for providing automated updating and upgrading of antivirus applications using a computer network
6038233, Jul 04 1996 Hitachi, Ltd. Translator for IP networks, network system using the translator, and IP network coupling method therefor
6049789, Jun 24 1998 Mentor Graphics Corporation Software pay per use licensing system
6052531, Mar 25 1998 CA, INC Multi-tiered incremental software updating
6052709, Dec 23 1997 Symantec Corporation Apparatus and method for controlling delivery of unsolicited electronic mail
6052788, Oct 17 1996 Network Engineering Software, Inc. Firewall providing enhanced network security and user transparency
6055519, Oct 11 1997 JDA SOFTWARE GROUP, INC Framework for negotiation and tracking of sale of goods
6058381, Oct 30 1996 HYPION NETWORK SRVC, LLC Many-to-many payments system for network content materials
6058482, May 22 1998 Oracle America, Inc Apparatus, method and system for providing network security for executable code in computer and communications networks
6061448, Apr 01 1997 AXWAY INC Method and system for dynamic server document encryption
6061722, Dec 23 1996 EA COM, INC Assessing network performance without interference with normal network operations
6067410, Feb 09 1996 NORTONLIFELOCK INC Emulation repair system
6070243, Jun 13 1997 Alcatel USA Sourcing, Inc Deterministic user authentication service for communication network
6072942, Sep 18 1996 McAfee, LLC System and method of electronic mail filtering using interconnected nodes
6073140, Jul 29 1997 Acxiom Corporation Method and system for the creation, enhancement and update of remote data using persistent keys
6075863, Feb 28 1996 FLAT CONNECTIONS, INC Intelligent communication device
6078929, Jun 07 1996 DROPBOX, INC Internet file system
6085320, May 15 1996 EMC Corporation Client/server protocol for proving authenticity
6088803, Mar 27 1997 Intel Corporation System for virus-checking network data during download to a client device
6088804, Jan 12 1998 GENERAL DYNAMICS ADVANCED INFORMATION SYSTEMS, INC; GENERAL DYNAMICS MISSION SYSTEMS, INC Adaptive system and method for responding to computer network security attacks
6092067, May 30 1996 Microsoft Technology Licensing, LLC Desktop information manager for recording and viewing important events data structure
6092102, Oct 24 1997 University of Pittsburgh of the Commonwealth System of Higher Education; PITTSBURGH OF THE COMMONWEALTH SYSTEM OF HIGHER EDUCATION, UNIVERSITY OF System and method for notifying users about information or events of an enterprise
6092114, Apr 17 1998 UNIFY, INC Method and system for determining the location for performing file-format conversions of electronics message attachments
6092191, Nov 30 1995 Kabushiki Kaisha Toshiba Packet authentication and packet encryption/decryption scheme for security gateway
6092194, Nov 06 1997 FINJAN LLC System and method for protecting a computer and a network from hostile downloadables
6092201, Oct 24 1997 Entrust Technologies Method and apparatus for extending secure communication operations via a shared list
6094277, May 15 1998 PANASONIC COMMUNICATIONS CO , LTD Internet facsimile apparatus and E-mail communication method
6094731, Nov 24 1997 POWER MANAGEMENT ENTERPRISES, LLC Antivirus accelerator for computer networks
6097811, Nov 02 1995 ASSA ABLOY AB Tree-based certificate revocation system
6104500, Apr 29 1998 BCL, Computer Inc. Networked fax routing via email
6108683, Aug 11 1995 Fujitsu Limited Computer system process scheduler determining and executing processes based upon changeable priorities
6108688, Jun 12 1996 Sun Microsystems, Inc. System for reminding a sender of an email if recipient of the email does not respond by a selected time set by the sender
6108691, May 06 1996 SWITCHBOARD LLC Directory with options for access to and display of email addresses
6108786, Apr 25 1997 Intel Corporation Monitor network bindings for computer security
6112181, Nov 06 1997 INTERTRUST TECHNOLOGIES CORP Systems and methods for matching, selecting, narrowcasting, and/or classifying based on rights management and/or other information
6118856, Dec 28 1998 Microsoft Technology Licensing, LLC Method and apparatus for automatically forwarding an email message or portion thereof to a remote device
6119137, Jan 30 1997 AXWAY INC Distributed dynamic document conversion server
6119142, Apr 25 1995 Canon Kabushiki Kaisha Data communication apparatus for managing information indicating that data has reached its destination
6119157, May 14 1998 Sun Microsystems, Inc. Protocol for exchanging configuration data in a computer network
6119165, Nov 17 1997 Trend Micro, Incorporated Controlled distribution of application programs in a computer network
6119230, Oct 01 1997 JPMORGAN CHASE BANK, N A , AS SUCCESSOR AGENT Distributed dynamic security capabilities
6119231, Oct 31 1997 Cisco Technologies, Inc.; CISCO TECHNOLOGIES, INC ; Cisco Technology, Inc Data scanning network security technique
6119236, Oct 07 1996 ENHANCED SECURITY RESEARCH, LLC Intelligent network security device and method
6122661, Dec 09 1996 JPMORGAN CHASE BANK, N A , AS SUCCESSOR AGENT Method of accessing information on a host computer from a client computer
6123737, May 21 1997 NORTONLIFELOCK INC Push deployment of software packages using notification transports
6134550, Mar 18 1998 Entrust Technologies Limited; ENTRUST, INC Method and apparatus for use in determining validity of a certificate in a communication system employing trusted paths
6134551, Sep 15 1995 Intel Corporation Method of caching digital certificate revocation lists
6138254, Jan 22 1998 U S BANK NATIONAL ASSOCIATION, AS COLLATERAL AGENT Method and apparatus for redundant location addressing using data compression
6141695, Dec 04 1996 Canon Kabushiki Kaisha; Wavetek Corporation Email system converts email data to a different format according to processing mode information set in memory in correspondence with post office information
6141778, Jun 29 1998 Verizon Patent and Licensing Inc Method and apparatus for automating security functions in a computer system
6144744, Jun 30 1997 International Business Machines Corporation Method and apparatus for the secure transfer of objects between cryptographic processors
6145083, Apr 23 1998 RPX Corporation Methods and system for providing data and telephony security
6151643, Jun 07 1996 McAfee, Inc Automatic updating of diverse software products on multiple client computer systems by downloading scanning application to client computer and generating software list on client computer
6151675, Jul 23 1998 AXWAY INC Method and apparatus for effecting secure document format conversion
6154769, Mar 27 1998 Hewlett Packard Enterprise Development LP Scheduling server requests to decrease response time and increase server throughput
6154844, Dec 22 1997 FINJAN LLC System and method for attaching a downloadable security profile to a downloadable
6154879, Nov 28 1994 Open Invention Network, LLC Tokenless biometric ATM access system
6161130, Jun 23 1998 Microsoft Technology Licensing, LLC Technique which utilizes a probabilistic classifier to detect "junk" e-mail by automatically updating a training and re-training the classifier based on the updated training set
6161137, Mar 31 1997 Red Hat, Inc Method and system for providing a presentation on a network
6167407, Jun 03 1998 Symantec Corporation Backtracked incremental updating
6167438, May 22 1997 AKAMAI TECHNOLOGIES, INC Method and system for distributed caching, prefetching and replication
6169969, Aug 07 1998 The United States of America as represented by the Director of the National Device and method for full-text large-dictionary string matching using n-gram hashing
6178242, Feb 07 1997 SYNAMEDIA LIMITED Digital recording protection system
6178509, Jun 13 1996 Intel Corporation Tamper resistant methods and apparatus
6182142, Jul 10 1998 ENTRUST, INC Distributed access management of information resources
6182226, Mar 18 1998 JPMORGAN CHASE BANK, N A ; MORGAN STANLEY SENIOR FUNDING, INC System and method for controlling interactions between networks
6185678, Oct 02 1997 REMBRANDT PATENT INNOVATIONS, LLC Secure and reliable bootstrap architecture
6185682, Jun 03 1997 NXP B V Authentication system
6185689, Jun 24 1998 RICHARD S CARSON & ASSOC , INC Method for network self security assessment
6192360, Jun 23 1998 Microsoft Technology Licensing, LLC Methods and apparatus for classifying text and for building a text classifier
6192407, Oct 24 1996 AXWAY INC Private, trackable URLs for directed document delivery
6199102, Aug 26 1997 GOOGLE LLC Method and system for filtering electronic messages
6202157, Dec 08 1997 Entrust Technologies Limited Computer network security system and method having unilateral enforceable security policy provision
6215763, Oct 29 1997 WSOU Investments, LLC Multi-phase process for distributed precomputation of network signal paths
6216265, Sep 10 1990 Starsight Telecast, Inc. System and method for transmitting and utilizing electronic program guide information
6219706, Oct 16 1998 Cisco Technology, Inc. Access control for networks
6219714, Dec 16 1996 Samsung Electronics Co., Ltd. Method for sending e-mail messages in a local area network, and device for applying same
6223094, Aug 21 1998 SAP SE Multi-tiered structure for storing and displaying product and process variants
6223172, Oct 31 1997 RPX CLEARINGHOUSE LLC Address routing using address-sensitive mask decimation scheme
6223213, Jul 31 1998 Microsoft Technology Licensing, LLC Browser-based email system with user interface for audio/video capture
6226666, Jun 27 1997 International Business Machines Corporation Agent-based management system having an open layered architecture for synchronous and/or asynchronous messaging handling
6230190, Oct 09 1998 UNWIRED PLANET IP MANAGER, LLC; Unwired Planet, LLC Shared-everything file storage for clustered system
6230194, Jul 14 1997 ARRIS Enterprises, Inc Upgrading a secure network interface
6230266, Feb 03 1999 Oracle America, Inc Authentication system and process
6233577, Feb 17 1998 UNWIRED PLANET IP MANAGER, LLC; Unwired Planet, LLC Centralized certificate management system for two-way interactive communication devices in data networks
6240401, Jun 05 1998 GOOGLE LLC System and method for movie transaction processing
6243815, Apr 25 1997 RPX Corporation Method and apparatus for reconfiguring and managing firewalls and security devices
6249575, Dec 11 1998 SecureLogix Corporation Telephony security system
6249585, Apr 08 1997 McAfee, LLC Publicly verifiable key recovery
6249807, Nov 17 1998 VERINT AMERICAS INC Method and apparatus for performing enterprise email management
6253337, Jul 21 1998 Computer Associates Think, Inc Information security analysis system
6260043, Nov 06 1998 Microsoft Technology Licensing, LLC Automatic file format converter
6260142, Jun 30 1999 ENTRUST, INC ; Entrust Technologies Limited Access and storage of secure group communication cryptographic keys
6266337, Jun 23 1998 RIVERBED TECHNOLOGY, INC Packet retransmission eliminator
6266668, Aug 04 1998 MANTRIA TECHNOLOGIES, INC System and method for dynamic data-mining and on-line communication of customized information
6266692, Jan 04 1999 TREND MICRO INCORPORATED Method for blocking all unwanted e-mail (SPAM) using a header-based password
6266700, Dec 20 1995 Network filtering system
6266774, Dec 08 1998 JPMORGAN CHASE BANK, N A ; MORGAN STANLEY SENIOR FUNDING, INC Method and system for securing, managing or optimizing a personal computer
6269380, Aug 31 1998 GOOGLE LLC Property based mechanism for flexibility supporting front-end and back-end components having different communication protocols
6269447, Jul 21 1998 Computer Associates Think, Inc Information security analysis system
6269456, Dec 31 1997 JPMORGAN CHASE BANK, N A ; MORGAN STANLEY SENIOR FUNDING, INC Method and system for providing automated updating and upgrading of antivirus applications using a computer network
6272532, Dec 02 1998 Electronic reminder system with universal email input
6272632, Feb 21 1995 McAfee, Inc System and method for controlling access to a user secret using a key recovery field
6275937, Nov 06 1997 TREND MICRO INCORPORATED Collaborative server processing of content and meta-information with application to virus checking in a server network
6275942, May 20 1998 JPMORGAN CHASE BANK, N A ; MORGAN STANLEY SENIOR FUNDING, INC System, method and computer program product for automatic response to computer system misuse using active response modules
6275977, Dec 08 1997 Hitachi, Ltd. Application cooperation method and apparatus
6279113, Mar 16 1998 GEN DIGITAL INC Dynamic signature inspection-based network intrusion detection
6279133, Oct 05 1998 KAWASAKI MICROELECTRONICS, INC Method and apparatus for significantly improving the reliability of multilevel memory architecture
6282565, Nov 17 1998 VERINT AMERICAS INC Method and apparatus for performing enterprise email management
6285991, Dec 13 1996 Visa International Service Association Secure interactive electronic account statement delivery system
6289214, May 29 1998 Ericsson Inc.; Ericsson Inc Systems and methods for deactivating a cellular radiotelephone system using an ANSI-41 short message service email
6292833, Jul 17 1998 UNWIRED PLANET IP MANAGER, LLC; Unwired Planet, LLC Method and apparatus for providing access control to local services of mobile devices
6298445, Apr 30 1998 NORTONLIFELOCK INC Computer security
6301668, Dec 29 1998 Cisco Technology, Inc Method and system for adaptive network security using network vulnerability assessment
6301699, Mar 18 1999 JPMORGAN CHASE BANK, N A ; MORGAN STANLEY SENIOR FUNDING, INC Method for detecting buffer overflow for computer security
6304898, Oct 13 1999 SENDSIG, LLC Method and system for creating and sending graphical email
6304904, Mar 27 1997 Intel Corporation Method and apparatus for collecting page-level performance statistics from a network device
6304973, Aug 06 1998 API CRYPTEK INC Multi-level security network system
6311207, Jun 03 1996 Rovi Technologies Corporation Method of using electronic tickets containing privileges for improved security
6311273, Feb 13 1997 HELBIG COMPANY Method and apparatus for enhancing computer system security
6314190, Jun 06 1997 NORTONLIFELOCK INC Cryptographic system with methods for user-controlled message recovery
6317829, Jun 19 1998 Entrust Corporation Public key cryptography based security system to facilitate secure roaming of users
6320948, Dec 11 1998 SecureLogix Corporation Telephony security system
6321267,
6324569, Sep 18 1999 Red Hat, Inc Self-removing email verified or designated as such by a message distributor for the convenience of a recipient
6324647, Aug 31 1999 Accenture Global Services Limited System, method and article of manufacture for security management in a development architecture framework
6324656, Jun 30 1998 Cisco Technology, Inc System and method for rules-driven multi-phase network vulnerability assessment
6327579, Nov 04 1993 EMC Corporation; DECHO CORP ; IOMEGA CORP ; CARBONITE INC ; AUTONOMY, INC ; Pro Softnet Corporation Online computer services including help desk, anti-virus and/or application service features
6327594, Jan 29 1999 International Business Machines Corporation Methods for shared data management in a pervasive computing environment
6327620, May 28 1998 Hewlett Packard Enterprise Development LP Methods and apparatus for collecting, storing, processing and using network traffic data
6327652, Oct 26 1998 Microsoft Technology Licensing, LLC Loading and identifying a digital rights management operating system
6330551, Aug 06 1998 CYBERSETTLE HOLDING, INC Computerized dispute resolution system and method
6330589, May 26 1998 Microsoft Technology Licensing, LLC System and method for using a client database to manage conversation threads generated from email or news messages
6330670, Oct 26 1998 Microsoft Technology Licensing, LLC Digital rights management operating system
6332163, Sep 01 1999 Accenture Global Services Limited Method for providing communication services over a computer network system
6338141, Sep 30 1998 CyberSoft, Inc Method and apparatus for computer virus detection, analysis, and removal in real time
6341369, Dec 03 1998 International Business Machines Corporation Method and data processing system for specifying and applying rules to classification-based decision points in an application system
6347374, Jun 05 1998 INTRUSION INC Event detection
6347375, Jul 08 1998 Goldman Sachs Bank USA Apparatus and method for remote virus diagnosis and repair
6353886, Feb 04 1998 IDPA HOLDINGS, INC Method and system for secure network policy implementation
6356859, Mar 14 1997 Interactuality Limited Process monitoring system
6356935, Aug 14 1998 Intel Corporation Apparatus and method for an authenticated electronic userid
6357008, Sep 23 1997 Symantec Corporation Dynamic heuristic method for detecting computer viruses using decryption exploration and evaluation phases
6362836, Apr 06 1998 Oracle America, Inc Universal application server for providing applications on a variety of client devices in a client/server network
6363489, Nov 29 1999 Forescout Technologies Inc Method for automatic intrusion detection and deflection in a network
6367009, Dec 17 1998 International Business Machines Corporation Extending SSL to a multi-tier environment using delegation of authentication and authority
6367012, Dec 06 1996 Microsoft Technology Licensing, LLC Embedding certifications in executable files for network transmission
6370648, Dec 08 1998 Visa International Service Association Computer network intrusion detection
6373950, Jun 17 1996 Hewlett Packard Enterprise Development LP System, method and article of manufacture for transmitting messages within messages utilizing an extensible, flexible architecture
6381694, Feb 18 1994 Apple Inc System for automatic recovery from software problems that cause computer failure
6385596, Feb 06 1998 Microsoft Technology Licensing, LLC Secure online music distribution system
6385655, Oct 24 1996 AXWAY INC Method and apparatus for delivering documents over an electronic network
6389419, Oct 06 1999 Cisco Technology Storing and retrieving connection information using bidirectional hashing of connection identifiers
6393465, Nov 25 1997 Nixmail Corporation Junk electronic mail detector and eliminator
6393568, Oct 23 1997 AXWAY INC Encryption and decryption system and method with content analysis provision
6397259, May 29 1998 ACCESS CO , LTD Method, system and apparatus for packet minimized communications
6397335, Feb 12 1998 Intellectual Ventures I LLC Computer virus screening methods and systems
6400804, Dec 10 1998 AT&T Corp. On-hold activity selection apparatus and method
6401210, Sep 23 1998 Intel Corporation Method of managing computer virus infected files
6405318, Mar 12 1999 CISCO SYSTEMS INC ; Cisco Technology, Inc Intrusion detection system
6411716, Jun 05 1995 CERTCO, INC , A CORPORATION OF DELAWARE Method of changing key fragments in a multi-step digital signature system
6424650, Feb 09 1999 HEWLETT-PACKARD DEVELOPMENT COMPANY, L P Network address filter device
6430184, Apr 10 1998 Top Layer Networks, Inc. System and process for GHIH-speed pattern matching for application-level switching of data packets
6430688, Dec 22 1998 LinkedIn Corporation Architecture for web-based on-line-off-line digital certificate authority
6434536, Dec 23 1998 Methods and systems for commerce
6438549, Dec 03 1998 International Business Machines Corporation Method for storing sparse hierarchical data in a relational database
6438576, Mar 29 1999 TREND MICRO INCORPORATED Method and apparatus of a collaborative proxy system for distributed deployment of object rendering
6438612, Sep 11 1998 Inside Secure Method and arrangement for secure tunneling of data between virtual routers
6442588, Aug 20 1998 AT&T Corp Method of administering a dynamic filtering firewall
6442686, Jul 02 1998 CA, INC System and methodology for messaging server-based management and enforcement of crypto policies
6442688, Aug 29 1997 Entrust Technologies Limited Method and apparatus for obtaining status of public key certificate updates
6442689, May 14 1996 AXWAY INC Apparatus and method for demonstrating and confirming the status of a digital certificates and other data
6446109, Jun 29 1998 Oracle America, Inc Application computing environment
6449367, Aug 12 1996 Intertrust Technologies Corp. Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels
6449640, Jun 19 1997 International Business Machines Corporation Web server with unique identification of linked objects
6452613, Mar 01 2000 Bank One, Delaware, National Association System and method for an automated scoring tool for assessing new technologies
6453345, Nov 06 1996 COMERICA BANK AS AGENT Network security and surveillance system
6453352, Jul 14 1997 Hewlett Packard Enterprise Development LP Integrated electronic commerce system and method
6453419, Mar 18 1998 JPMORGAN CHASE BANK, N A ; MORGAN STANLEY SENIOR FUNDING, INC System and method for implementing a security policy
6460050, Dec 22 1999 Intellectual Ventures I LLC Distributed content identification system
6460141, Oct 28 1998 EMC IP HOLDING COMPANY LLC Security and access management system for web-enabled and non-web-enabled applications and content on a computer network
6469969, Feb 27 1998 Acacia Research Group LLC Individual adjustment of pit and land transition locations in an optical disc mastering process
6470086, Jul 23 1998 Tumbleweed Communications Corp. Method and apparatus for effecting secure document format conversion
6477651, Jan 08 1999 Cisco Technology, Inc Intrusion detection system and method having dynamically loaded signatures
6484203, Nov 09 1998 SRI INTERNATIONAL, INC Hierarchical event monitoring and analysis
6487599, Oct 24 1996 Tumbleweed Communications Corp. Electronic document delivery system in which notification of said electronic document is sent a recipient thereof
6487658, Oct 02 1995 ASSA ABLOY AB Efficient certificate revocation
6487666, Jan 15 1999 Cisco Technology, Inc. Intrusion detection signature analysis using regular expressions and logical operators
6496974, Jun 08 1998 Microsoft Technology Licensing, LLC File update performing comparison and compression as single process
6496979, Oct 24 1997 Microsoft Technology Licensing, LLC System and method for managing application installation for a mobile device
6499107, Dec 29 1998 Cisco Systems, Inc; Cisco Technology, Inc Method and system for adaptive network security using intelligent packet analysis
6502191, Feb 14 1997 AXWAY INC Method and system for binary data firewall delivery
6507851, Dec 03 1998 Sony Corporation Customer information retrieving method, a customer information retrieving apparatus, a data preparation method, and a database
6510431, Jun 28 1999 International Business Machines Corporation Method and system for the routing of requests using an automated classification and profile matching in a networked environment
6510464, Dec 14 1999 Intellectual Ventures II LLC Secure gateway having routing feature
6510466, Dec 14 1998 UNILOC 2017 LLC Methods, systems and computer program products for centralized management of application programs on a network
6516316, Feb 17 1998 UNWIRED PLANET IP MANAGER, LLC; Unwired Planet, LLC Centralized certificate management system for two-way interactive communication devices in data networks
6516411, Jul 23 1998 Tumbleweed Communications Corp. Method and apparatus for effecting secure document format conversion
6519264, May 28 1998 WSOU Investments, LLC Rate monitoring of connections in a communications network using history buffer
6519703, Apr 14 2000 BANDURA CYBER, INC Methods and apparatus for heuristic firewall
6526171, Jul 01 1998 Hitachi, LTD Image object managing method, an image processing apparatus using said method, and a recording media for programs achieving the same
6529498, Apr 28 1998 Cisco Technology, Inc.; Cisco Technology, Inc Routing support for point-to-multipoint connections
6539430, Mar 25 1997 Symantec Corporation System and method for filtering data received by a computer system
6546416, Dec 09 1998 GOOGLE LLC Method and system for selectively blocking delivery of bulk electronic mail
6546493, Nov 30 2001 JPMORGAN CHASE BANK, N A ; MORGAN STANLEY SENIOR FUNDING, INC System, method and computer program product for risk assessment scanning based on detected anomalous events
6550012, Dec 11 1998 JPMORGAN CHASE BANK, N A ; MORGAN STANLEY SENIOR FUNDING, INC Active firewall system and methodology
6560632, Jul 16 1999 TREND MICRO INCORPORATED System and method for managing files in a distributed system using prioritization
6574611, Apr 09 1999 Sony Corporation Information processing apparatus and method, information management apparatus and method, and information providing medium
6574737, Dec 23 1998 CA, INC System for penetrating computer or computer network
6577920, Oct 02 1998 F-Secure Oyj Computer virus screening
6578025, Jun 11 1999 ABUZZ TECHNOLOGIES, INC Method and apparatus for distributing information to users
6578147, Jan 15 1999 Cisco Technology, Inc. Parallel intrusion detection sensors with load balancing for high speed networks
6584488, Apr 12 1999 TREND MICRO INCORPORATED Controlling allocation of system resources with an enhanced priority calculation
6584564, Apr 25 2000 Proofpoint, Inc Secure e-mail system
6587949, Jun 26 1998 Scenera Technologies, LLC Secure storage device for transfer of data via removable storage
6606708, Sep 26 1997 Verizon Patent and Licensing Inc Secure server architecture for Web based data management
6609196, Jul 24 1997 AXWAY INC E-mail firewall with stored key encryption/decryption
6609205, Mar 18 1999 Cisco Technology, Inc Network intrusion detection signature analysis using decision graphs
6611869, Oct 28 1999 McAfee, Inc System and method for providing trustworthy network security concern communication in an active security management environment
6611925, Jun 13 2000 Musarubra US LLC Single point of entry/origination item scanning within an enterprise or workgroup
6615242, Dec 28 1998 AT&T Corp. Automatic uniform resource locator-based message filter
6622150, Dec 18 2000 JPMORGAN CHASE BANK, N A ; MORGAN STANLEY SENIOR FUNDING, INC System and method for efficiently managing computer virus definitions using a structured virus database
6647400, Aug 30 1999 Symantec Corporation System and method for analyzing filesystems to detect intrusions
6650890, Sep 29 2000 GOOGLE LLC Value-added electronic messaging services and transparent implementation thereof using intermediate server
6654787, Dec 31 1998 Symantec Corporation Method and apparatus for filtering e-mail
6658568, Feb 13 1995 Intertrust Technologies Corporation Trusted infrastructure support system, methods and techniques for secure electronic commerce transaction and rights management
6662230, Oct 20 1999 SNAP INC System and method for dynamically limiting robot access to server data
6668269, Aug 11 1995 Fujitsu Limited Computer system process scheduler determining and executing processes based upon changeable priorities
6675153, Jul 06 1999 Zix Corporation Transaction authorization system
6675209, Jul 19 1999 Hewlett Packard Enterprise Development LP Method and system for assigning priority among network segments
6678270, Mar 12 1999 NIKSUN, INC Packet interception system including arrangement facilitating authentication of intercepted packets
6681331, May 11 1999 Reflex Systems, LLC; STRATACLOUD, INC Dynamic software system intrusion detection
6684335, Aug 19 1999 Resistance cell architecture
6687687, Jul 26 2000 McAfee, Inc Dynamic indexing information retrieval or filtering system
6687732, Sep 28 1998 R2 SOLUTIONS LLC Adaptive traffic bypassing in an intercepting network driver
6691156, Mar 10 2000 TREND MICRO INCORPORATED Method for restricting delivery of unsolicited E-mail
6694023, Dec 29 1997 SAMSUNG ELECTRONICS CO , LTD Method and apparatus for protecting copyright of digital recording medium and copyright protected digital recording medium
6697950, Dec 22 1999 McAfee, Inc Method and apparatus for detecting a macro computer virus using static analysis
6701440, Jan 06 2000 JPMORGAN CHASE BANK, N A ; MORGAN STANLEY SENIOR FUNDING, INC Method and system for protecting a computer using a remote e-mail scanning device
6704874, Jul 25 2000 SRI International Network-based alert management
6707915, Jul 29 1998 Nokia Mobile Phones Limited Data transfer verification based on unique ID codes
6711127, Jul 31 1998 General Dynamics Government Systems Corporation System for intrusion detection and vulnerability analysis in a telecommunications signaling network
6711679, Mar 31 1999 International Business Machines Corporation Public key infrastructure delegation
6715082, Jan 14 1999 Cisco Technology, Inc. Security server token caching
6721721, Jun 15 2000 TREND MICRO INCORPORATED Virus checking and reporting for computer database search results
6725223, Dec 22 2000 International Business Machines Corporation Storage format for encoded vector indexes
6725377, Mar 12 1999 JPMORGAN CHASE BANK, N A ; MORGAN STANLEY SENIOR FUNDING, INC Method and system for updating anti-intrusion software
6728886, Dec 01 1999 TREND MICRO INCORPORATED Distributed virus scanning arrangements and methods therefor
6731756, Jun 21 1999 HANGER SOLUTIONS, LLC Method for securing video images
6732101, Jun 15 2000 ZIXCORP SYSTEMS, INC Secure message forwarding system detecting user's preferences including security preferences
6732149, Apr 09 1999 TREND MICRO INCORPORATED System and method for hindering undesired transmission or receipt of electronic messages
6732157, Dec 13 2002 McAfee, Inc Comprehensive anti-spam system, method, and computer program product for filtering unwanted e-mail messages
6735700, Jan 11 2000 McAfee, Inc Fast virus scanning using session stamping
6735703, May 08 2000 McAfee, Inc Multi-platform sequence-based anomaly detection wrapper
6738462, Jul 19 2000 AVAYA Inc Unified communications automated personal name addressing
6738814, Mar 18 1998 Cisco Technology, Inc; Cisco Systems, Inc Method for blocking denial of service and address spoofing attacks on a private network
6738932, Dec 22 2000 Oracle America, Inc Method and system for identifying software revisions from memory images
6741595, Jun 11 2002 AUDIOCODES, INC Device for enabling trap and trace of internet protocol communications
6742015, Aug 31 1999 Accenture Global Services Limited Base services patterns in a netcentric environment
6742124, May 08 2000 McAfee, Inc Sequence-based anomaly detection using a distance matrix
6742128, Aug 28 2002 McAfee, Inc Threat assessment orchestrator system and method
6745192, Aug 03 2001 McAfee, Inc System and method for providing a multi-tiered hierarchical transient message store accessed using multiply hashed unique filenames
6748531, Mar 28 2000 Koninklijke Philips Electronics N V Method and apparatus for confirming and revoking trust in a multi-level content distribution system
6754705, Dec 21 2001 McAfee, Inc Enterprise network analyzer architecture framework
6757830, Oct 03 2000 McAfee, Inc Detecting unwanted properties in received email messages
6760765, Nov 09 1999 Sovereign Peak Ventures, LLC Cluster server apparatus
6760845, Feb 08 2002 Network General Technology Capture file format system and method for a network analyzer
6766450, Oct 24 1995 ASSA ABLOY AB Certificate revocation system
6768991, May 15 2001 JPMORGAN CHASE BANK, N A ; MORGAN STANLEY SENIOR FUNDING, INC Searching for sequences of character data
6769016, Jul 26 2001 McAfee, Inc Intelligent SPAM detection system using an updateable neural analysis engine
6772334, Aug 31 2000 JPMORGAN CHASE BANK, N A ; MORGAN STANLEY SENIOR FUNDING, INC System and method for preventing a spoofed denial of service attack in a networked computing environment
6772346, Jul 16 1999 TREND MICRO INCORPORATED System and method for managing files in a distributed system using filtering
6775657, Dec 22 1999 Cisco Technology, Inc.; Cisco Technology, Inc Multilayered intrusion detection system and method
6775704, Dec 28 2000 McAfee, Inc System and method for preventing a spoofed remote procedure call denial of service attack in a networked computing environment
6779033, Dec 28 2000 McAfee, Inc System and method for transacting a validated application session in a networked computing environment
6782503, Nov 28 2000 RPX CLEARINGHOUSE LLC Generating a signature to add to a test packet to achieve a target check value
6785728, Mar 10 1997 DROPBOX, INC Distributed administration of access to information
6785732, Sep 11 2000 FINJAN BLUE, INC Web server apparatus and method for virus checking
6785818, Jan 14 2000 CA, INC Thwarting malicious registry mapping modifications and map-loaded module masquerade attacks
6789202, Oct 15 1999 Musarubra US LLC Method and apparatus for providing a policy-driven intrusion detection system
6792546, Jan 15 1999 Cisco Technology, Inc. Intrusion detection signature analysis using regular expressions and logical operators
6799197, Aug 29 2000 McAfee, Inc Secure method and system for using a public network or email to administer to software on a plurality of client computers
6802002, Jan 14 2000 Hewlett Packard Enterprise Development LP Method and apparatus for providing field confidentiality in digital certificates
6804237, Jun 23 1999 Nortel Networks Limited Method, devices and signals for multiplexing payload data for transport in a data network
6804778, Apr 15 1999 Silicon Valley Bank Data quality assurance
6804783, Oct 17 1996 NETWORK ENGINEERING SOFTWARE INCORPORATED Firewall providing enhanced network security and user transparency
6826698, Sep 15 2000 Musarubra US LLC System, method and computer program product for rule based network security policies
6842860, Jul 23 1999 JPMORGAN CHASE BANK, N A ; MORGAN STANLEY SENIOR FUNDING, INC System and method for selectively authenticating data
6842861, Mar 24 2000 McAfee, Inc Method and system for detecting viruses on handheld computers
6845449, Jul 23 1999 McAfee, Inc System and method for fast nested message authentication codes and error correction codes
6847888, Aug 07 2002 HRL Laboratories, LLC Method and apparatus for geographic shape preservation for identification
6851057, Nov 30 1999 CA, INC Data driven detection of viruses
6859793, Dec 19 2002 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Software license reporting and control system and method
6862581, Dec 19 2002 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Patch distribution system, method and computer program product
6870849, Jul 06 2000 PARITY NETWORKS LLC Apparatus and method for efficient hashing in networks
6883101, Feb 08 2000 Harris Corporation System and method for assessing the security posture of a network using goal oriented fuzzy logic decision rules
6892178, Jun 02 2000 OPEN RATINGS, INC Method and system for ascribing a reputation to an entity from the perspective of another entity
6892179, Jun 02 2000 OPEN RATINGS, INC System and method for ascribing a reputation to an entity
6892237, Mar 28 2000 Cisco Technology, Inc. Method and apparatus for high-speed parsing of network messages
6892241, Sep 28 2001 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Anti-virus policy enforcement system and method
6895385, Jun 02 2000 OPEN RATINGS, INC Method and system for ascribing a reputation to an entity as a rater of other entities
6895436, Jul 01 1999 International Business Machines Corporation Method and system for evaluating network security
6907430, Oct 04 2001 BOOZ-ALLEN HAMILTON, INC Method and system for assessing attacks on computer networks using Bayesian networks
6909205, Dec 22 1999 SAFRAN ELECTRONICS & DEFENSE, AVIONICS USA, LLC Motor assembly allowing output in multiple degrees of freedom
6910134, Aug 29 2000 AUDIOCODES, INC Method and device for innoculating email infected with a virus
6910135, Jul 07 1999 Raytheon BBN Technologies Corp Method and apparatus for an intruder detection reporting and response system
6915426, Jul 23 1999 JPMORGAN CHASE BANK, N A ; MORGAN STANLEY SENIOR FUNDING, INC System and method for enabling authentication at different authentication strength-performance levels
6922776, May 19 2000 McAfee, Inc Scalable system and method for management and notification of electronic certificate changes
6928550, Jan 06 2000 TREND MICRO INCORPORATED Method and system for generating and using a virus free file certificate
6928556, Aug 30 2001 ServiceNow, Inc Method and apparatus in a data processing system for managing situations from correlated events
6934857, Nov 27 2000 JPMORGAN CHASE BANK, N A ; MORGAN STANLEY SENIOR FUNDING, INC Security system and method for handheld computers
6941348, Feb 19 2002 GOOGLE LLC Systems and methods for managing the transmission of electronic messages through active message date updating
6941467, Mar 08 2002 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Systems and methods for adaptive message interrogation through multiple queues
6944673, Sep 08 2000 The Regents of the University of Michigan Method and system for profiling network flows at a measurement point within a computer network
6947442, Oct 15 1999 Seiko Epson Corporation Data transfer control device and electronic equipment
6947936, Apr 30 2001 HEWLETT-PACKARD DEVELOPMENT COMPANY L P Method for a topic hierarchy classification system
6950933, May 19 2000 JPMORGAN CHASE BANK, N A ; MORGAN STANLEY SENIOR FUNDING, INC Method and system for management and notification of electronic certificate changes
6952776, Sep 22 1999 TREND MICRO INCORPORATED Method and apparatus for increasing virus detection speed using a database
6954775, Jan 15 1999 Cisco Technology, Inc. Parallel intrusion detection sensors with load balancing for high speed networks
6968336, May 18 2000 International Business Machines Corporation Method for generating, organizing table codes either code is highest code level or code is linked to parent code in hierarchical structure
6968461, Oct 03 2000 JPMORGAN CHASE BANK, N A ; MORGAN STANLEY SENIOR FUNDING, INC Providing break points in a malware scanning operation
6971019, Mar 14 2000 CA, INC Histogram-based virus detection
6976168, Jul 23 1999 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT System and method for adaptive cryptographically synchronized authentication
6976271, Jan 06 2000 TREND MICRO INCORPORATED Method and system for retrieving an anti-virus signature from one or a plurality of virus-free certificate authorities
6978223, Sep 06 2001 Raytheon BBN Technologies Corp Systems and methods for network performance measurement using packet signature collection
6981146, May 17 1999 Invicta Networks, Inc Method of communications and communication network intrusion protection methods and intrusion attempt detection system
6981158, Jun 19 2000 Stragent, LLC Method and apparatus for tracing packets
6985923, Jun 13 2000 International Business Machines Corporation Method, article of manufacture and apparatus for processing redundant electronic mail messages
6993660, Aug 03 2001 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT System and method for performing efficient computer virus scanning of transient messages using checksums in a distributed computing environment
7010696, Mar 30 2001 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Method and apparatus for predicting the incidence of a virus
7055173, Dec 19 1997 Citrix Systems, Inc Firewall pooling in a network flowswitch
7058974, Jun 21 2000 AUDIOCODES, INC Method and apparatus for preventing denial of service attacks
7080000, Mar 30 2001 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Method and system for bi-directional updating of antivirus database
7085934, Jul 27 2000 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Method and system for limiting processor utilization by a virus scanner
7093002, Dec 06 2001 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Handling of malware scanning of files stored within a file storage device of a computer network
7107618, Sep 25 2001 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT System and method for certifying that data received over a computer network has been checked for viruses
7117358, May 22 2002 MAILGATE, LLC Method and system for filtering communication
7117533, Aug 03 2001 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT System and method for providing dynamic screening of transient messages in a distributed computing environment
7120252, Aug 16 2001 JPMORGAN CHASE BANK, N A ; MORGAN STANLEY SENIOR FUNDING, INC System and method for automatically protecting private video content using cryptographic security for legacy systems
7127743, Jun 23 2000 LOG STORM SECURITY, INC ; BLACKSTRATUS, INC Comprehensive security structure platform for network managers
7134141, Jun 12 2000 HEWLETT-PACKARD DEVELOPMENT COMPANY L P System and method for host and network based intrusion detection and response
7136487, Jun 25 1999 JPMORGAN CHASE BANK, N A ; MORGAN STANLEY SENIOR FUNDING, INC System and method for automatically protecting private video content using embedded cryptographic security
7150042, Dec 06 2001 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Techniques for performing malware scanning of files stored within a file storage device of a computer network
7159237, Jan 19 2001 BT AMERICAS INC Method and system for dynamic network intrusion monitoring, detection and response
7181015, Jul 31 2001 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Method and apparatus for cryptographic key establishment using an identity based symmetric keying technique
7213260, Mar 08 2002 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Systems and methods for upstream threat pushback
7222157, Jul 15 2002 Meta Platforms, Inc Identification and filtration of digital communications
7225255, Dec 21 1999 EVIDIAN Method and system for controlling access to network resources using resource groups
7225466, Mar 08 2002 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Systems and methods for message threat management
7234168, Jun 13 2001 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Hierarchy-based method and apparatus for detecting attacks on a computer system
7308715, Jun 13 2001 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Protocol-parsing state machine and method of using same
7310818, Oct 25 2001 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT System and method for tracking computer viruses
7328349, Dec 14 2001 Stragent, LLC Hash-based systems and methods for detecting, preventing, and tracing network worms and viruses
7366764, Jun 23 2004 ADMEDIAN LLC Method for the identification and management of mass unsolicited e-mail
7409714, Jun 13 2001 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Virtual intrusion detection system and method of using same
7458098, Mar 08 2002 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Systems and methods for enhancing electronic communication security
7519994, Mar 08 2002 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Systems and methods for adaptive message interrogation through multiple queues
7533272, Sep 25 2001 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT System and method for certifying that data received over a computer network has been checked for viruses
7624274, Feb 11 2004 Meta Platforms, Inc Decreasing the fragility of duplicate document detecting algorithms
7693945, Jun 30 2004 GOOGLE LLC System for reclassification of electronic messages in a spam filtering system
20010005889,
20010009580,
20010011308,
20010034839,
20010039579,
20010049793,
20020001384,
20020004902,
20020016826,
20020016910,
20020019945,
20020023140,
20020026591,
20020032860,
20020032871,
20020035683,
20020038339,
20020042876,
20020042877,
20020046041,
20020049853,
20020069263,
20020071438,
20020078381,
20020078382,
20020080888,
20020083033,
20020083342,
20020083343,
20020087882,
20020091697,
20020091757,
20020095492,
20020107853,
20020112008,
20020112168,
20020112185,
20020116463,
20020116627,
20020120705,
20020120853,
20020120874,
20020129002,
20020129277,
20020133365,
20020133586,
20020138416,
20020138755,
20020138759,
20020138762,
20020143963,
20020147734,
20020147780,
20020147915,
20020147925,
20020152399,
20020161718,
20020165971,
20020169954,
20020172367,
20020174358,
20020178227,
20020178383,
20020181703,
20020186698,
20020188864,
20020194161,
20020194469,
20020194490,
20020199095,
20030004688,
20030004689,
20030005326,
20030009554,
20030009693,
20030009696,
20030009698,
20030009699,
20030014662,
20030014664,
20030021280,
20030023692,
20030023695,
20030023873,
20030023874,
20030023875,
20030028803,
20030033516,
20030033542,
20030037141,
20030041263,
20030041264,
20030046421,
20030051026,
20030051163,
20030051168,
20030055931,
20030061502,
20030061506,
20030065791,
20030065943,
20030084020,
20030084280,
20030084320,
20030084323,
20030084347,
20030088680,
20030088792,
20030093667,
20030093695,
20030093696,
20030095555,
20030097439,
20030097564,
20030101381,
20030105827,
20030105859,
20030105976,
20030110392,
20030110393,
20030110396,
20030115485,
20030115486,
20030120604,
20030120647,
20030123665,
20030126464,
20030126472,
20030135749,
20030140137,
20030140250,
20030145212,
20030145225,
20030145226,
20030145232,
20030149887,
20030149888,
20030154393,
20030154399,
20030154402,
20030158905,
20030159069,
20030159070,
20030167402,
20030172120,
20030172166,
20030172167,
20030172289,
20030172291,
20030172292,
20030172294,
20030172301,
20030172302,
20030187996,
20030212791,
20030233328,
20030236845,
20040015554,
20040025044,
20040054886,
20040058673,
20040059811,
20040083384,
20040088570,
20040103315,
20040111531,
20040139160,
20040139334,
20040143763,
20040167968,
20040177120,
20040181462,
20040193482,
20040203589,
20040205135,
20040221062,
20040236884,
20040267893,
20050014749,
20050021738,
20050043936,
20050052998,
20050058129,
20050065810,
20050081059,
20050086526,
20050102366,
20050188045,
20050204159,
20050235360,
20050262209,
20050262210,
20060036693,
20060036727,
20060042483,
20060047794,
20060095404,
20060095966,
20060123083,
20060168006,
20060168017,
20060212925,
20060212930,
20060212931,
20060230039,
20060253458,
20060259551,
20080060075,
20090064329,
20090083413,
20100017487,
20100049848,
WO28420,
WO155927,
WO173523,
WO2101516,
WO9605673,
/
Executed onAssignorAssigneeConveyanceFrameReelDoc
Apr 18 2010Stragent, LLC(assignment on the face of the patent)
Date Maintenance Fee Events


Date Maintenance Schedule
Apr 24 20154 years fee payment window open
Oct 24 20156 months grace period start (w surcharge)
Apr 24 2016patent expiry (for year 4)
Apr 24 20182 years to revive unintentionally abandoned end. (for year 4)
Apr 24 20198 years fee payment window open
Oct 24 20196 months grace period start (w surcharge)
Apr 24 2020patent expiry (for year 8)
Apr 24 20222 years to revive unintentionally abandoned end. (for year 8)
Apr 24 202312 years fee payment window open
Oct 24 20236 months grace period start (w surcharge)
Apr 24 2024patent expiry (for year 12)
Apr 24 20262 years to revive unintentionally abandoned end. (for year 12)