US20120011252A1 - Prioritizing network traffic - Google Patents

Prioritizing network traffic Download PDF

Info

Publication number
US20120011252A1
US20120011252A1 US13/236,186 US201113236186A US2012011252A1 US 20120011252 A1 US20120011252 A1 US 20120011252A1 US 201113236186 A US201113236186 A US 201113236186A US 2012011252 A1 US2012011252 A1 US 2012011252A1
Authority
US
United States
Prior art keywords
data packets
network traffic
data
traffic streams
network
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US13/236,186
Inventor
Dmitri Alperovitch
Paula Greve
Paul Judge
Sven Krasser
Phyllis Adele Schneck
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
McAfee LLC
Secure Computing LLC
Original Assignee
McAfee LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by McAfee LLC filed Critical McAfee LLC
Priority to US13/236,186 priority Critical patent/US20120011252A1/en
Assigned to SECURE COMPUTING CORPORATION reassignment SECURE COMPUTING CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: JUDGE, PAUL, GREVE, PAULA, ALPEROVITCH, DMITRI, KRASSER, SVEN, SCHNECK, PHYLLIS ADELE
Assigned to SECURE COMPUTING CORPORATION, MCAFEE, INC. reassignment SECURE COMPUTING CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: SECURE COMPUTING CORPORATION
Publication of US20120011252A1 publication Critical patent/US20120011252A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/302Route determination based on requested QoS
    • H04L45/306Route determination based on the nature of the carried application
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/24Traffic characterised by specific attributes, e.g. priority or QoS
    • H04L47/2425Traffic characterised by specific attributes, e.g. priority or QoS for supporting services specification, e.g. SLA
    • H04L47/2433Allocation of priorities to traffic types
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/24Traffic characterised by specific attributes, e.g. priority or QoS
    • H04L47/2441Traffic characterised by specific attributes, e.g. priority or QoS relying on flow classification, e.g. using integrated services [IntServ]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/24Traffic characterised by specific attributes, e.g. priority or QoS
    • H04L47/2458Modification of priorities while in transit
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/32Flow control; Congestion control by discarding or delaying data units, e.g. packets or frames

Definitions

  • This document relates generally to systems and methods for processing communications and more particularly to systems and methods for prioritizing network traffic.
  • Internet connectivity has become central to many daily activities. For example, millions of people worldwide use the internet for various bill pay and banking functionalities. Countless more people use the internet for shopping, entertainment, to obtain news, and for myriad other purposes. Moreover, many businesses relies on the internet for communicating with suppliers and customers, as well as providing a resource library for their employees.
  • methods comprise: receiving a plurality of network traffic streams, the network traffic streams comprising data communicated between sender devices and recipient devices; parsing the network traffic streams based upon one or more transmission protocol associated with the network traffic streams, the parsing being operable to identify characteristics of data packets respectively associated with the traffic streams; applying a plurality of tests to the data packets or groupings of data packets, each of the plurality of tests being operable to test some or all of the data packets for a classification characteristic; generating a results array based upon the classification characteristics identified by the plurality of tests; classifying each of the data packets into one or more classifications from a plurality of classifications based upon the results array; and, prioritizing the traffic streams associated with the data packets based upon a prioritization scheme, the prioritization scheme being based on the one or more classifications associated with the data packet.
  • Systems can include a classification module, a prioritization module and a communications interface.
  • the classification module can receive data packets associated with one or more data streams and can classify each of the plurality of data streams into one or more classifications.
  • the prioritization module can prioritize transmission of the data packets based upon a prioritization scheme, the prioritization scheme including a prioritization of each of the classifications, wherein the application of the prioritization scheme is operable to identify a priority data stream.
  • the communications interface can allocate bandwidth to the priority data stream before allocation of any remaining bandwidth to remaining data streams.
  • FIG. 1 is a block diagram depicting network including a network traffic prioritization system.
  • FIG. 2 is a block diagram depicting an example of a network traffic prioritization system.
  • FIG. 3 is a block diagram depicting another example of a network traffic prioritization system.
  • FIG. 4 is a block diagram depicting another example of a network traffic prioritization system.
  • FIG. 5 is a block diagram illustrating an example network architecture including a router operable to receive input from a classification engine.
  • FIG. 6 is a flow diagram illustrating an example network traffic prioritization process.
  • FIG. 7 is a flow diagram illustrating an example classification and prioritization process.
  • FIG. 1 is a block diagram depicting network environment 100 including a network traffic prioritization system 110 .
  • the network traffic prioritization system 110 can operate to prioritize communications between a first entity 120 and a second entity 130 over a network 140 .
  • the traffic can be prioritized based upon a classification associated with the traffic.
  • the prioritization in various implementations, can operate to allocate more bandwidth to higher priority communications while allocating less bandwidth to lower priority communications.
  • communications that are classified as the highest priority can be allocated bandwidth first, while communications classified as the lowest priority (e.g., spam, music downloads, adult content, social traffic, gaming content, entertainment content, malicious content, etc.) can be allocated any remaining bandwidth after higher priority communications have been transmitted.
  • highest priority e.g., national security, commercial, business oriented, etc.
  • lowest priority e.g., spam, music downloads, adult content, social traffic, gaming content, entertainment content, malicious content, etc.
  • the network traffic prioritization system 110 can have the ability to block types of network traffic based upon one or both of a classification associated with the network traffic or a reputation of an entity associated with the network traffic. In further implementations, the network traffic prioritization system 110 can prioritize certain network traffic based upon classification(s) associated with the network traffic and/or reputations of one or more entities associated with the network traffic, while blocking other network traffic based upon classification(s) of the network traffic and/or reputations of one or more entities associated with the network traffic.
  • the network traffic prioritization system 110 can be controlled by an administrator (e.g., internet service provider (ISP) or government entity).
  • ISP internet service provider
  • priority can be based on policy and can be received from an administrator and/or dynamically changed for technical reasons (e.g., exhaustion of bandwidth), legislative rule making (e.g., government policy) or business decision (e.g., conservation of resources) or a combination thereof.
  • ISP internet service provider
  • priority can be based on policy and can be received from an administrator and/or dynamically changed for technical reasons (e.g., exhaustion of bandwidth), legislative rule making (e.g., government policy) or business decision (e.g., conservation of resources) or a combination thereof.
  • the network traffic prioritization system 110 can receive input from the first or second entity indicating that the traffic being communicated between the entities should be prioritized over other traffic.
  • the government emergency telephone service (GETS) provides an access code to high level government workers for use during times of crisis, when phone systems are often overloaded.
  • the first entity and/or the second entity can include a variety of different computing devices.
  • computing devices can include personal computers, routers, servers, mobile communications devices (e.g., cellular phones, mobile electronic mail (e-mail) devices, 802.11 x equipped laptop computers, laptop computers equipped evolution-data optimized (EV-DO) access cards, etc.), among many others.
  • the first entity 120 and/or the second entity 130 can include networks.
  • networks can include sub-nets, wireless networks, cellular networks, data networks, voice networks, intranets, intranets, etc.
  • the first entity 120 and second entity 130 can communicate with each other through a network 140 .
  • the network 140 can be the internet. In other examples, the network 140 can include intranets, sub-nets, etc.
  • the first entity and second entity can communicate a variety of classifications of data.
  • the network traffic prioritization system 110 can classify the data, and can apply a prioritization scheme to the data.
  • the prioritization scheme can allocate network bandwidth to highest priority data classifications first, and recursively allocate bandwidth to successively lower priority data classifications until there is no more bandwidth or all data classifications have been allocated bandwidth. For example, if there are classifications of business traffic having first priority, news traffic having second priority, and spam traffic having third priority, the business traffic can be allocated bandwidth first, the news traffic can be allocated bandwidth second (if any bandwidth is available), and the spam traffic can be allocated bandwidth third (if any bandwidth is available).
  • a prioritization scheme can specify that traffic can be allocated normally until a threshold network usage is reached.
  • the network traffic prioritization system 110 can disrupt a low priority data stream when a higher priority data stream is received, the priorities being based upon a prioritization scheme. For example, when a network 140 is experiencing heavy usage, the network traffic prioritization system 110 can disconnect a existing spam traffic stream from the system when a new business traffic stream instance is received or can block an outbound connection where the destination is a known phishing site, according to data from, for example, the classification or reputation modules.
  • the network traffic prioritization system 110 can communicate high priority traffic first, and wait for periods of inactivity during which to send lower priority traffic based upon the prioritization scheme. For example, if high priority traffic can be placed in a high priority queue for transmission, while lower priority traffic can be placed in a low priority queue for transmission. In such examples, the data in the low priority queue might not be transmitted until the high priority queue is empty. Thus, the network traffic prioritization system can transmit all of the high priority traffic and then transmit lower priority traffic until more high priority traffic is received or all of the low priority traffic has been transmitted.
  • the network traffic prioritization scheme can include blocking certain classifications of network traffic and/or network traffic associated with network entities have a specified reputation. For example, network traffic associated with entities having a reputation for originating spam can be blocked from traversing the network.
  • the prioritization scheme in addition to block certain types of network traffic can prioritize other network traffic having a specified classification or reputation can be prioritized over other traffic.
  • network traffic which is neither blocked nor prioritized can be transmitted as normal priority (e.g., using available bandwidth, transmitted during periods of low usage, using a reserved segment of bandwidth for normal priority traffic, etc.).
  • the prioritization scheme can specify to block network traffic having a first classification while specifying to de-prioritize network traffic having another classification.
  • De-prioritization of traffic can provide for transmitting low priority traffic (e.g., entertainment, streaming music or video, etc.) with low bandwidth, while blocking can provide for elimination of unwanted traffic (e.g., spam traffic, malware traffic, bot traffic, malicious traffic, etc.).
  • low priority traffic e.g., entertainment, streaming music or video, etc.
  • blocking can provide for elimination of unwanted traffic (e.g., spam traffic, malware traffic, bot traffic, malicious traffic, etc.).
  • FIG. 2 is a block diagram depicting an example of a network traffic prioritization system 110 a.
  • the network traffic prioritization system 110 a can include a communications interface 200 , a classification module 210 and a prioritization module 220 .
  • the communications interface 200 can be a router.
  • the communications interface 200 operable to receive data packets from an originating entity (e.g., entity 120 of FIG. 1 ) and to forward the data packets to a receiving entity (e.g., entity 130 of FIG. 1 ).
  • the communications interface 200 can parse a data packet to determine how to route the data packet.
  • the classification module 210 can operate to classify data streams based upon the characteristics associated with the data streams.
  • the classification module 210 can apply multiple tests to an individual communication and derive a result array from the message.
  • the result array can be compared to characteristics of known communication classifications in order to define the classification associated with the data stream.
  • Classification of data is described in more detail by U.S. patent application Ser. No. 11/173,941, entitled “Message Profiling Systems and Methods,” filed on Jun. 2, 2005, which is hereby incorporated by reference in its entirety. Classification of data is further described by U.S. patent application Ser. No. 11/173,941, entitled “Content-based Policy Compliance Systems and Methods, filed on May 15, 2006, which is hereby incorporated by reference in its entirety.
  • the classification module 210 in some examples, can be provided by a TrustedSourceTM database, available from Secure Computing Corporation of San Jose, Calif., which can operate to provide classification definitions against which communications can be compared for classification.
  • the classification module 210 can classify data into one or more of a number of categories.
  • the categories can include, for example, adult content, spam content, music content, electronic mail traffic, electronic commerce traffic, business traffic, social traffic, web 2.0 traffic, messaging traffic, conferencing traffic, medical content, search traffic, gaming content, entertainment content, education content, syndicated content, podcast content, malicious content, opinion content, informational content, or news content.
  • the categories can be identified by a corpus of documents associated with a classification.
  • the corpus of documents can be those documents identified by users to include content associated with a particular classification.
  • the classification module can perform a variety of tests on the corpus of documents to identify the defining features of the class of data.
  • the characteristics of subsequently received data can be extracted and compared to the defining features of various identified classes of data to determine whether the subsequently received data belongs to any of the identified classes of data.
  • the user and/or administrator can define his or her own classifications of data. For example, a user might have his/her own subjective grouping of data. The user can group together documents that exemplify the types of data the user would assign to the classification. In such implementations, the classification module 210 can examine the user defined grouping and identify the distinguishing features that define the class. The classification module 210 can then extract characteristics from subsequently received data and compare the extracted characteristics to the user defined category to determine whether the subsequently received data belongs to the user defined category. Multiple user and/or administrator defined categories can be generated based upon user and/or administrator input.
  • the network traffic management system 110 a can use a prioritization module 220 to determine a priority associated with the data stream.
  • the prioritization module 220 can include a prioritization scheme operable to define a hierarchy associated with classification types.
  • the prioritization module can be operable to allocate bandwidth to each of the data streams based upon the classification associated with the respective data streams. For example, a data stream having a highest priority classification can be allocated bandwidth first, a data stream having a second priority classification can be allocated bandwidth second, a data stream having a third priority classification can be allocated bandwidth third, etc.
  • the prioritization module 220 is operable to receive prioritization input 230 .
  • the prioritization input 230 can include specification of a prioritization scheme.
  • the prioritization input 230 can include a signal to enable prioritization of the data streams.
  • the communications interface 200 can transmit the data streams to their respective destination based upon prioritization of the data streams.
  • FIG. 3 is a block diagram depicting another example of a network traffic prioritization system 110 b.
  • the network traffic prioritization system 110 b can include a communications interface 300 , a classification module 310 , a prioritization module 320 and a delay module 330 .
  • the communications interface 200 can be a router.
  • the classification module 310 can operate to classify data streams based upon the characteristics associated with the data streams.
  • the classification module 310 can apply multiple tests to an individual communication and derive a result array from the message.
  • the result array can be compared to characteristics of known communication classifications in order to define the classification associated with the data stream.
  • Classification of the data streams can be used to determine a priority associated with each of the respective data streams.
  • the network traffic management system 110 b can use a prioritization module 320 to determine a priority associated with the data stream.
  • the prioritization module 320 can include a prioritization scheme operable to define a hierarchy associated with classification types.
  • the prioritization module can be operable to send a low priority data stream to a delay module 330 .
  • the delay module 330 can include a low priority queue, whereby high priority traffic is transmitted based upon the available bandwidth, while data in the low priority queue is held until there is no high priority traffic to transmit.
  • the prioritization module 320 is operable to receive prioritization input 340 .
  • the prioritization input 340 can include specification of a prioritization scheme.
  • the prioritization input 340 can include a signal to enable prioritization of the data streams.
  • the communications interface 300 can transmit the data streams to their respective destination.
  • FIG. 4 is a block diagram depicting another example of a network traffic prioritization system 110 c.
  • the network traffic prioritization module 110 c can include a communications interface 400 , a classification module 410 , a reputation module 420 and a prioritization module 430 .
  • the network traffic prioritization system 110 c can be used to prioritize specific classifications of traffic over other classifications of traffic. For example, business traffic or government traffic can be prioritized over spam traffic.
  • the communications interface 400 can include the functionality of a router.
  • the communications interface can be operable to parse the data packets to determine a destination associated with each of the data packets.
  • the communications interface 400 can forward the data packets to the destination responsive to input received from the prioritization module 430 .
  • the classification module 410 can operate to classify data streams based upon the characteristics associated with the data streams.
  • the classification module 410 can apply multiple tests to an individual communication and derive a result array from the message.
  • the result array can be compared to characteristics of known communication classifications in order to define the classification associated with the data stream.
  • Classification of the data streams can be used to determine a priority associated with each of the respective data streams.
  • a reputation module 420 can operate to determine the reputation associated with an originating entity (e.g., entity 120 of FIG. 1 ) or a receiving entity (e.g., entity 130 of FIG. 1 ). The reputation can be used to determine a reputation of the originating or receiving entity for various classifications of traffic. Reputation modules are describe in more detail in U.S. patent application Ser. No. 11/142,943, entitled “Systems and Methods for Classification of Messaging Entities,” filed on Jun. 2, 2005, which is hereby incorporated by reference in its entirety. Additional implementations of reputation modules can be found in U.S. patent application Ser. No. 11/626,462, entitled “Correlation and Analysis of Messaging Identifiers and Attributes,” filed on Jan. 24, 2007.
  • the reputation of an entity for participating in types of activity can be used in conjunction with message classification to determine a priority associated with a data stream. For example, a data stream with a weak spam classification can be made stronger based on the data stream being associated with an entity that has a reputation for originating or receiving spam.
  • the network traffic management system 110 c can use a prioritization module 430 to determine a priority associated with the data stream.
  • the prioritization module 430 can include a prioritization scheme operable to define a hierarchy associated with classification types and reputations.
  • the prioritization module can allocate priority to certain classifications of data streams or entities with reputations for transmitting those classifications of data streams over other classifications of data streams and entity reputations based upon a prioritization scheme.
  • the prioritization scheme can be provided, for example, by an administrator. In other examples, the prioritization scheme can be provided by a governmental entity.
  • the prioritization module 430 is operable to receive prioritization input 440 .
  • the prioritization input 440 can include specification of a prioritization scheme.
  • the prioritization input 440 can include a signal to enable prioritization of the data streams.
  • the communications interface 400 can transmit the data streams to their respective destination.
  • FIG. 5 is a block diagram illustrating an example network architecture 500 including a router 510 operable to receive input from a classification engine 520 .
  • the router 510 can be part of a network 530 , and operable to route traffic between a first entity 540 and a second entity 550 .
  • the router 510 can request classification information from the classification engine 520 .
  • the classification information can be used by the router 510 to determine whether to prioritize the associated data stream.
  • the router 510 can operate to prioritize data packets based upon the classification associated with the data packets included in the data stream. Thus, data streams of higher priority can be allocated bandwidth prior to allocation of bandwidth to lower priority data streams independent of the order in which the data packets associated with the data stream are received.
  • the router 510 can retrieve reputation information associated with the data streams from a reputation engine 560 .
  • the reputation information can be used to determine whether to provide priority to data streams associated with an entity of a given reputation. For example, entities with a reputation for sending government traffic might be provided priority over other entities in emergency situations. In other examples, data streams originating from entities with strong reputations for transmitting spam might be assigned a low priority with respect to data traffic originating from entities with reputations for originating reputable traffic. In additional implementations, reputation information can be used to confirm weak classifications of data streams.
  • the router can use the classification and/or reputation information to assign a priority associated with the data stream.
  • Data streams of a first priority can be given transmission priority over data streams of a second or lower priority.
  • data streams of a second priority can be given transmission priority over data streams of a third or lower priority.
  • Priority can be attained through allocation of bandwidth, delay of lower priority traffic, or transmission of low priority traffic during periods of inactivity.
  • FIG. 6 is a flow diagram illustrating an example network traffic prioritization process.
  • data packets associated with one or more data streams are received.
  • the data packets can be received, for example, by a communications interface (e.g., communications interface 200 of FIG. 2 ).
  • the data packets can include a header and a payload.
  • the header for example, can identify an origination address and a destination address.
  • the payload for example, can identify the data being transmitted (e.g., a music download, a spam message, a teleconference, a voice over internet protocol communication, etc.).
  • a source and destination address of the data packets can be identified.
  • the source and destination address can be identified, for example, by a communications interface (e.g., communications interface 200 of FIG. 2 ).
  • the data packets can be parsed to identify the source and destination addresses from the data packet headers.
  • the data packet headers can also identify a data stream to which the data packet belongs.
  • the source and destination address can be used to determine a routing of the data packets.
  • the data stream is classified.
  • the data stream can be classified, for example, by a classification module (e.g., classification module 210 of FIG. 2 ).
  • the data stream can be classified based upon the identification of numerous characteristics associated with the data stream. The characteristics can be identified, for example, by multiple tests operating on the data packets and/or data stream.
  • the data stream can be assembled to apply one or more tests to the data associated with the data stream. For example, an electronic message might be assembled to determine whether the message includes attributes characteristic of spam messages.
  • transmission of data packets can be prioritized.
  • the transmission of data packets can be prioritized, for example, by a prioritization module (e.g., prioritization module 220 of FIG. 2 ).
  • the prioritization module can prioritize the data streams based upon a prioritization scheme.
  • a prioritization scheme can define a hierarchy associated with each classification of data stream.
  • the data streams can be prioritized through the allocation of bandwidth to a data stream based upon a classification associated with the data stream.
  • FIG. 7 is a flow diagram illustrating an example classification and prioritization process.
  • network data streams are received.
  • the data streams can be received, for example, by a communications interface (e.g., communications interface 200 of FIG. 2 ).
  • the data streams can include a number of data packets. Each of the data packets can identify the stream it belongs to as well as source and destination address for routing purposes.
  • the data streams can be parsed to identify data packets within the streams.
  • the data streams can be parsed, for example, by a communications interface (e.g., communications interface 200 of FIG. 2 ).
  • the parsing of the data stream can enable reconstruction of the data, as well as provide information about the originating entity and the receiving entity.
  • multiple tests can be applied to the data packets.
  • the tests can be applied to the data packets, for example, by a classification engine (e.g., classification module 210 of FIG. 2 ).
  • a classification engine e.g., classification module 210 of FIG. 2 .
  • Such tests are described in U.S. patent application Ser. No. 11/173,941, entitled “Message Profiling Systems and Methods.” Additional tests are described in U.S. patent application Ser. No. 11/383,347, entitled “Content-Based Policy Compliance Systems and Methods,” filed on May 15, 2006, which is hereby incorporated by reference in its entirety.
  • the multiple tests can include tests to identify spam characteristics within the data, based upon size, data characteristics, header characteristics, etc.
  • other tests can be applied to the data to identify similarities between the data and known business data.
  • a results array can be generated based on the tests.
  • the results array can be generated, for example, by a classification engine (e.g., classification module 210 of FIG. 2 ).
  • the results array includes the results of each of the tests and can be compared to characteristic arrays that define various classifications of data communications.
  • the data packets are classified.
  • the data packets can be classified, for example, by a classification engine (e.g., classification module 210 of FIG. 2 ).
  • the data packets can be classified based upon the similarity of a data stream to data streams of known classification type. For example, the results array can be compared to a characteristic array associated with a classification type, and based upon the similarities between the results array and the characteristic array the data can be classified.
  • the data packets are prioritized.
  • the data packets can be prioritized, for example, by a prioritization engine (e.g., prioritization module 220 of FIG. 2 ).
  • the data packets can be prioritized based upon a prioritization scheme.
  • the prioritization scheme for example, can identify a hierarchy in which data of the highest classification is transmitted with priority over all other data types, and each succeeding priority level is transmitted with priority over other lower priority data types.
  • the systems and methods disclosed herein may use data signals conveyed using networks (e.g., local area network, wide area network, internet, etc.), fiber optic medium, carrier waves, wireless networks (e.g., wireless local area networks, wireless metropolitan area networks, cellular networks, etc.), etc. for communication with one or more data processing devices (e.g., mobile devices).
  • networks e.g., local area network, wide area network, internet, etc.
  • carrier waves e.g., wireless local area networks, wireless metropolitan area networks, cellular networks, etc.
  • wireless networks e.g., wireless local area networks, wireless metropolitan area networks, cellular networks, etc.
  • the data signals can carry any or all of the data disclosed herein that is provided to or from a device.
  • the methods and systems described herein may be implemented on many different types of processing devices by program code comprising program instructions that are executable by one or more processors.
  • the software program instructions may include source code, object code, machine code, or any other stored data that is operable to cause a processing system to perform methods described herein.
  • the systems and methods may be provided on many different types of computer-readable media including computer storage mechanisms (e.g., CD-ROM, diskette, RAM, flash memory, computer's hard drive, etc.) that contain instructions for use in execution by a processor to perform the methods' operations and implement the systems described herein.
  • computer storage mechanisms e.g., CD-ROM, diskette, RAM, flash memory, computer's hard drive, etc.
  • the computer components, software modules, functions and data structures described herein may be connected directly or indirectly to each other in order to allow the flow of data needed for their operations. It is also noted that software instructions or a module can be implemented for example as a subroutine unit of code, or as a software function unit of code, or as an object (as in an object-oriented paradigm), or as an applet, or in a computer script language, or as another type of computer code or firmware.
  • the software components and/or functionality may be located on a single device or distributed across multiple devices depending upon the situation at hand.
  • Ranges may be expressed herein as from “about” one particular value, and/or to “about” another particular value. When such a range is expressed, another embodiment includes from the one particular value and/or to the other particular value. Similarly, when values are expressed as approximations, by use of the antecedent “about,” it will be understood that the particular value forms another embodiment. It will be further understood that the endpoints of each of the ranges are significant both in relation to the other endpoint, and independently of the other endpoint.

Abstract

Methods and systems for operation upon one or more data processors for prioritizing transmission among a plurality of data streams based upon a classification associated with the data packets associated with each of the plurality of data streams, respectively. Systems and methods can operate to allocate bandwidth to priority data streams first and recursively allocate remaining bandwidth to lesser priority data streams based upon the priority associated with those respective lesser priority data streams.

Description

    CROSS-REFERENCE
  • This application is a continuation application of co-pending U.S. application Ser. No. 11/937,274, titled “Prioritizing Network Traffic,” filed Nov. 8, 2007, the disclosure of which is incorporated herein by reference in its entirety.
  • TECHNICAL FIELD
  • This document relates generally to systems and methods for processing communications and more particularly to systems and methods for prioritizing network traffic.
  • BACKGROUND
  • Internet connectivity has become central to many daily activities. For example, millions of people worldwide use the internet for various bill pay and banking functionalities. Countless more people use the internet for shopping, entertainment, to obtain news, and for myriad other purposes. Moreover, many businesses relies on the internet for communicating with suppliers and customers, as well as providing a resource library for their employees.
  • However, a large amount of traffic that is communicated by the internet is relatively unimportant or not time critical. For example, electronic mail is typically not time sensitive. Thus, whether electronic mail is delivered instantaneously or delayed by an hour often does not make a difference. Such unimportant communication traffic has the potential to delay and/or disrupt more important traffic.
  • SUMMARY
  • In one aspect, systems, methods, apparatuses and computer program products are provided. In one aspect, methods are disclosed, which comprise: receiving a plurality of network traffic streams, the network traffic streams comprising data communicated between sender devices and recipient devices; parsing the network traffic streams based upon one or more transmission protocol associated with the network traffic streams, the parsing being operable to identify characteristics of data packets respectively associated with the traffic streams; applying a plurality of tests to the data packets or groupings of data packets, each of the plurality of tests being operable to test some or all of the data packets for a classification characteristic; generating a results array based upon the classification characteristics identified by the plurality of tests; classifying each of the data packets into one or more classifications from a plurality of classifications based upon the results array; and, prioritizing the traffic streams associated with the data packets based upon a prioritization scheme, the prioritization scheme being based on the one or more classifications associated with the data packet.
  • Systems can include a classification module, a prioritization module and a communications interface. The classification module can receive data packets associated with one or more data streams and can classify each of the plurality of data streams into one or more classifications. The prioritization module can prioritize transmission of the data packets based upon a prioritization scheme, the prioritization scheme including a prioritization of each of the classifications, wherein the application of the prioritization scheme is operable to identify a priority data stream. The communications interface can allocate bandwidth to the priority data stream before allocation of any remaining bandwidth to remaining data streams.
  • DESCRIPTION OF DRAWINGS
  • FIG. 1 is a block diagram depicting network including a network traffic prioritization system.
  • FIG. 2 is a block diagram depicting an example of a network traffic prioritization system.
  • FIG. 3 is a block diagram depicting another example of a network traffic prioritization system.
  • FIG. 4 is a block diagram depicting another example of a network traffic prioritization system.
  • FIG. 5 is a block diagram illustrating an example network architecture including a router operable to receive input from a classification engine.
  • FIG. 6 is a flow diagram illustrating an example network traffic prioritization process.
  • FIG. 7 is a flow diagram illustrating an example classification and prioritization process.
  • DETAILED DESCRIPTION
  • FIG. 1 is a block diagram depicting network environment 100 including a network traffic prioritization system 110. The network traffic prioritization system 110 can operate to prioritize communications between a first entity 120 and a second entity 130 over a network 140. In some implementations, the traffic can be prioritized based upon a classification associated with the traffic. The prioritization, in various implementations, can operate to allocate more bandwidth to higher priority communications while allocating less bandwidth to lower priority communications. For example, communications that are classified as the highest priority (e.g., national security, commercial, business oriented, etc.) can be allocated bandwidth first, while communications classified as the lowest priority (e.g., spam, music downloads, adult content, social traffic, gaming content, entertainment content, malicious content, etc.) can be allocated any remaining bandwidth after higher priority communications have been transmitted.
  • In other implementations, the network traffic prioritization system 110 can have the ability to block types of network traffic based upon one or both of a classification associated with the network traffic or a reputation of an entity associated with the network traffic. In further implementations, the network traffic prioritization system 110 can prioritize certain network traffic based upon classification(s) associated with the network traffic and/or reputations of one or more entities associated with the network traffic, while blocking other network traffic based upon classification(s) of the network traffic and/or reputations of one or more entities associated with the network traffic.
  • In some implementations, the network traffic prioritization system 110 can be controlled by an administrator (e.g., internet service provider (ISP) or government entity). In various implementations, priority can be based on policy and can be received from an administrator and/or dynamically changed for technical reasons (e.g., exhaustion of bandwidth), legislative rule making (e.g., government policy) or business decision (e.g., conservation of resources) or a combination thereof. For example, in an emergency situation legitimate communications should not be slowed by bulk network traffic (e.g., spam, adult content, music downloads, etc.). In other implementations, the network traffic prioritization system 110 can receive input from the first or second entity indicating that the traffic being communicated between the entities should be prioritized over other traffic. For example, the government emergency telephone service (GETS) provides an access code to high level government workers for use during times of crisis, when phone systems are often overloaded.
  • Such systems could be expanded to data networks to provide robust data access during emergencies.
  • In some implementations, the first entity and/or the second entity can include a variety of different computing devices. For example, computing devices can include personal computers, routers, servers, mobile communications devices (e.g., cellular phones, mobile electronic mail (e-mail) devices, 802.11 x equipped laptop computers, laptop computers equipped evolution-data optimized (EV-DO) access cards, etc.), among many others. In other implementations, the first entity 120 and/or the second entity 130 can include networks. For example, networks can include sub-nets, wireless networks, cellular networks, data networks, voice networks, intranets, intranets, etc.
  • In various implementations, the first entity 120 and second entity 130 can communicate with each other through a network 140. The network 140, for example, can be the internet. In other examples, the network 140 can include intranets, sub-nets, etc. The first entity and second entity can communicate a variety of classifications of data. The network traffic prioritization system 110 can classify the data, and can apply a prioritization scheme to the data.
  • In some implementations, the prioritization scheme can allocate network bandwidth to highest priority data classifications first, and recursively allocate bandwidth to successively lower priority data classifications until there is no more bandwidth or all data classifications have been allocated bandwidth. For example, if there are classifications of business traffic having first priority, news traffic having second priority, and spam traffic having third priority, the business traffic can be allocated bandwidth first, the news traffic can be allocated bandwidth second (if any bandwidth is available), and the spam traffic can be allocated bandwidth third (if any bandwidth is available).
  • In other implementations, a prioritization scheme can specify that traffic can be allocated normally until a threshold network usage is reached. In such implementations, upon detecting the threshold network usage, the network traffic prioritization system 110 can disrupt a low priority data stream when a higher priority data stream is received, the priorities being based upon a prioritization scheme. For example, when a network 140 is experiencing heavy usage, the network traffic prioritization system 110 can disconnect a existing spam traffic stream from the system when a new business traffic stream instance is received or can block an outbound connection where the destination is a known phishing site, according to data from, for example, the classification or reputation modules.
  • In still further implementations, the network traffic prioritization system 110 can communicate high priority traffic first, and wait for periods of inactivity during which to send lower priority traffic based upon the prioritization scheme. For example, if high priority traffic can be placed in a high priority queue for transmission, while lower priority traffic can be placed in a low priority queue for transmission. In such examples, the data in the low priority queue might not be transmitted until the high priority queue is empty. Thus, the network traffic prioritization system can transmit all of the high priority traffic and then transmit lower priority traffic until more high priority traffic is received or all of the low priority traffic has been transmitted.
  • In other implementations, the network traffic prioritization scheme can include blocking certain classifications of network traffic and/or network traffic associated with network entities have a specified reputation. For example, network traffic associated with entities having a reputation for originating spam can be blocked from traversing the network. In further implementations, the prioritization scheme in addition to block certain types of network traffic can prioritize other network traffic having a specified classification or reputation can be prioritized over other traffic. In some examples, network traffic which is neither blocked nor prioritized can be transmitted as normal priority (e.g., using available bandwidth, transmitted during periods of low usage, using a reserved segment of bandwidth for normal priority traffic, etc.). In still further examples, the prioritization scheme can specify to block network traffic having a first classification while specifying to de-prioritize network traffic having another classification. De-prioritization of traffic can provide for transmitting low priority traffic (e.g., entertainment, streaming music or video, etc.) with low bandwidth, while blocking can provide for elimination of unwanted traffic (e.g., spam traffic, malware traffic, bot traffic, malicious traffic, etc.).
  • In various implementations, prioritization schemes according to any of the above implementations of prioritization schemes can be combined.
  • FIG. 2 is a block diagram depicting an example of a network traffic prioritization system 110 a. In some implementations, the network traffic prioritization system 110 a can include a communications interface 200, a classification module 210 and a prioritization module 220. In some implementations, the communications interface 200 can be a router. For example, the communications interface 200 operable to receive data packets from an originating entity (e.g., entity 120 of FIG. 1) and to forward the data packets to a receiving entity (e.g., entity 130 of FIG. 1). In such examples, the communications interface 200 can parse a data packet to determine how to route the data packet.
  • In various implementations, the classification module 210 can operate to classify data streams based upon the characteristics associated with the data streams. The classification module 210 can apply multiple tests to an individual communication and derive a result array from the message. The result array can be compared to characteristics of known communication classifications in order to define the classification associated with the data stream. Classification of data is described in more detail by U.S. patent application Ser. No. 11/173,941, entitled “Message Profiling Systems and Methods,” filed on Jun. 2, 2005, which is hereby incorporated by reference in its entirety. Classification of data is further described by U.S. patent application Ser. No. 11/173,941, entitled “Content-based Policy Compliance Systems and Methods, filed on May 15, 2006, which is hereby incorporated by reference in its entirety. The classification module 210, in some examples, can be provided by a TrustedSource™ database, available from Secure Computing Corporation of San Jose, Calif., which can operate to provide classification definitions against which communications can be compared for classification.
  • In various implementations, the classification module 210 can classify data into one or more of a number of categories. In various implementations, the categories can include, for example, adult content, spam content, music content, electronic mail traffic, electronic commerce traffic, business traffic, social traffic, web 2.0 traffic, messaging traffic, conferencing traffic, medical content, search traffic, gaming content, entertainment content, education content, syndicated content, podcast content, malicious content, opinion content, informational content, or news content. In some implementations, the categories can be identified by a corpus of documents associated with a classification. The corpus of documents can be those documents identified by users to include content associated with a particular classification. The classification module can perform a variety of tests on the corpus of documents to identify the defining features of the class of data. In some implementations, the characteristics of subsequently received data can be extracted and compared to the defining features of various identified classes of data to determine whether the subsequently received data belongs to any of the identified classes of data.
  • In some implementations, the user and/or administrator can define his or her own classifications of data. For example, a user might have his/her own subjective grouping of data. The user can group together documents that exemplify the types of data the user would assign to the classification. In such implementations, the classification module 210 can examine the user defined grouping and identify the distinguishing features that define the class. The classification module 210 can then extract characteristics from subsequently received data and compare the extracted characteristics to the user defined category to determine whether the subsequently received data belongs to the user defined category. Multiple user and/or administrator defined categories can be generated based upon user and/or administrator input.
  • After classifying the data stream, the network traffic management system 110 a can use a prioritization module 220 to determine a priority associated with the data stream. The prioritization module 220 can include a prioritization scheme operable to define a hierarchy associated with classification types. In various examples, the prioritization module can be operable to allocate bandwidth to each of the data streams based upon the classification associated with the respective data streams. For example, a data stream having a highest priority classification can be allocated bandwidth first, a data stream having a second priority classification can be allocated bandwidth second, a data stream having a third priority classification can be allocated bandwidth third, etc.
  • In some implementations, the prioritization module 220 is operable to receive prioritization input 230. The prioritization input 230, for example, can include specification of a prioritization scheme. In some implementations, the prioritization input 230, can include a signal to enable prioritization of the data streams. Upon prioritizing the data streams, the communications interface 200 can transmit the data streams to their respective destination based upon prioritization of the data streams.
  • FIG. 3 is a block diagram depicting another example of a network traffic prioritization system 110 b. In some implementations, the network traffic prioritization system 110 b can include a communications interface 300, a classification module 310, a prioritization module 320 and a delay module 330. In some implementations, the communications interface 200 can be a router.
  • The classification module 310, in various implementations, can operate to classify data streams based upon the characteristics associated with the data streams. The classification module 310 can apply multiple tests to an individual communication and derive a result array from the message. The result array can be compared to characteristics of known communication classifications in order to define the classification associated with the data stream. Classification of the data streams can be used to determine a priority associated with each of the respective data streams.
  • Upon classifying the data stream, the network traffic management system 110 b can use a prioritization module 320 to determine a priority associated with the data stream. The prioritization module 320 can include a prioritization scheme operable to define a hierarchy associated with classification types. In various examples, the prioritization module can be operable to send a low priority data stream to a delay module 330. In some implementations, the delay module 330 can include a low priority queue, whereby high priority traffic is transmitted based upon the available bandwidth, while data in the low priority queue is held until there is no high priority traffic to transmit.
  • In some implementations, the prioritization module 320 is operable to receive prioritization input 340. The prioritization input 340, for example, can include specification of a prioritization scheme. In some implementations, the prioritization input 340, can include a signal to enable prioritization of the data streams. Upon input from the prioritization module 320, the communications interface 300 can transmit the data streams to their respective destination.
  • FIG. 4 is a block diagram depicting another example of a network traffic prioritization system 110 c. In some implementations, the network traffic prioritization module 110 c can include a communications interface 400, a classification module 410, a reputation module 420 and a prioritization module 430. The network traffic prioritization system 110 c can be used to prioritize specific classifications of traffic over other classifications of traffic. For example, business traffic or government traffic can be prioritized over spam traffic.
  • The communications interface 400, in some implementations, can include the functionality of a router. For example, the communications interface can be operable to parse the data packets to determine a destination associated with each of the data packets. The communications interface 400 can forward the data packets to the destination responsive to input received from the prioritization module 430.
  • The classification module 410, in various implementations, can operate to classify data streams based upon the characteristics associated with the data streams. The classification module 410 can apply multiple tests to an individual communication and derive a result array from the message. The result array can be compared to characteristics of known communication classifications in order to define the classification associated with the data stream. Classification of the data streams can be used to determine a priority associated with each of the respective data streams.
  • A reputation module 420 can operate to determine the reputation associated with an originating entity (e.g., entity 120 of FIG. 1) or a receiving entity (e.g., entity 130 of FIG. 1). The reputation can be used to determine a reputation of the originating or receiving entity for various classifications of traffic. Reputation modules are describe in more detail in U.S. patent application Ser. No. 11/142,943, entitled “Systems and Methods for Classification of Messaging Entities,” filed on Jun. 2, 2005, which is hereby incorporated by reference in its entirety. Additional implementations of reputation modules can be found in U.S. patent application Ser. No. 11/626,462, entitled “Correlation and Analysis of Messaging Identifiers and Attributes,” filed on Jan. 24, 2007. In some implementations, the reputation of an entity for participating in types of activity can be used in conjunction with message classification to determine a priority associated with a data stream. For example, a data stream with a weak spam classification can be made stronger based on the data stream being associated with an entity that has a reputation for originating or receiving spam.
  • After classification of the data stream and reputation of the entities associated with the data stream, the network traffic management system 110 c can use a prioritization module 430 to determine a priority associated with the data stream. The prioritization module 430 can include a prioritization scheme operable to define a hierarchy associated with classification types and reputations. In some implementations, the prioritization module can allocate priority to certain classifications of data streams or entities with reputations for transmitting those classifications of data streams over other classifications of data streams and entity reputations based upon a prioritization scheme. The prioritization scheme can be provided, for example, by an administrator. In other examples, the prioritization scheme can be provided by a governmental entity.
  • In some implementations, the prioritization module 430 is operable to receive prioritization input 440. The prioritization input 440, for example, can include specification of a prioritization scheme. In some implementations, the prioritization input 440, can include a signal to enable prioritization of the data streams. Upon input from the prioritization module 430, the communications interface 400 can transmit the data streams to their respective destination.
  • FIG. 5 is a block diagram illustrating an example network architecture 500 including a router 510 operable to receive input from a classification engine 520. In some implementations, the router 510 can be part of a network 530, and operable to route traffic between a first entity 540 and a second entity 550. The router 510 can request classification information from the classification engine 520. The classification information can be used by the router 510 to determine whether to prioritize the associated data stream. In some implementations, the router 510 can operate to prioritize data packets based upon the classification associated with the data packets included in the data stream. Thus, data streams of higher priority can be allocated bandwidth prior to allocation of bandwidth to lower priority data streams independent of the order in which the data packets associated with the data stream are received.
  • In optional implementations, the router 510 can retrieve reputation information associated with the data streams from a reputation engine 560. The reputation information can be used to determine whether to provide priority to data streams associated with an entity of a given reputation. For example, entities with a reputation for sending government traffic might be provided priority over other entities in emergency situations. In other examples, data streams originating from entities with strong reputations for transmitting spam might be assigned a low priority with respect to data traffic originating from entities with reputations for originating reputable traffic. In additional implementations, reputation information can be used to confirm weak classifications of data streams.
  • In some implementations, the router can use the classification and/or reputation information to assign a priority associated with the data stream. Data streams of a first priority can be given transmission priority over data streams of a second or lower priority. Similarly, data streams of a second priority can be given transmission priority over data streams of a third or lower priority. Priority can be attained through allocation of bandwidth, delay of lower priority traffic, or transmission of low priority traffic during periods of inactivity.
  • FIG. 6 is a flow diagram illustrating an example network traffic prioritization process. At stage 600 data packets associated with one or more data streams are received. The data packets can be received, for example, by a communications interface (e.g., communications interface 200 of FIG. 2). The data packets can include a header and a payload. The header, for example, can identify an origination address and a destination address. The payload, for example, can identify the data being transmitted (e.g., a music download, a spam message, a teleconference, a voice over internet protocol communication, etc.).
  • At stage 610 a source and destination address of the data packets can be identified. The source and destination address can be identified, for example, by a communications interface (e.g., communications interface 200 of FIG. 2). In various implementations, the data packets can be parsed to identify the source and destination addresses from the data packet headers. The data packet headers can also identify a data stream to which the data packet belongs. In various implementations, the source and destination address can be used to determine a routing of the data packets.
  • At stage 620 the data stream is classified. The data stream can be classified, for example, by a classification module (e.g., classification module 210 of FIG. 2). In some implementations, the data stream can be classified based upon the identification of numerous characteristics associated with the data stream. The characteristics can be identified, for example, by multiple tests operating on the data packets and/or data stream. In some implementations, the data stream can be assembled to apply one or more tests to the data associated with the data stream. For example, an electronic message might be assembled to determine whether the message includes attributes characteristic of spam messages.
  • At stage 630 transmission of data packets can be prioritized. The transmission of data packets can be prioritized, for example, by a prioritization module (e.g., prioritization module 220 of FIG. 2). In some implementations, the prioritization module can prioritize the data streams based upon a prioritization scheme. For example, a prioritization scheme can define a hierarchy associated with each classification of data stream. In various implementations, the data streams can be prioritized through the allocation of bandwidth to a data stream based upon a classification associated with the data stream.
  • FIG. 7 is a flow diagram illustrating an example classification and prioritization process. At stage 700, network data streams are received. The data streams can be received, for example, by a communications interface (e.g., communications interface 200 of FIG. 2). The data streams can include a number of data packets. Each of the data packets can identify the stream it belongs to as well as source and destination address for routing purposes.
  • At stage 710, the data streams can be parsed to identify data packets within the streams. The data streams can be parsed, for example, by a communications interface (e.g., communications interface 200 of FIG. 2). The parsing of the data stream can enable reconstruction of the data, as well as provide information about the originating entity and the receiving entity.
  • At stage 720, multiple tests can be applied to the data packets. The tests can be applied to the data packets, for example, by a classification engine (e.g., classification module 210 of FIG. 2). Such tests are described in U.S. patent application Ser. No. 11/173,941, entitled “Message Profiling Systems and Methods.” Additional tests are described in U.S. patent application Ser. No. 11/383,347, entitled “Content-Based Policy Compliance Systems and Methods,” filed on May 15, 2006, which is hereby incorporated by reference in its entirety. In various implementations, the multiple tests can include tests to identify spam characteristics within the data, based upon size, data characteristics, header characteristics, etc. In additional implementations, other tests can be applied to the data to identify similarities between the data and known business data.
  • At stage 730, a results array can be generated based on the tests. The results array can be generated, for example, by a classification engine (e.g., classification module 210 of FIG. 2). In various implementations, the results array includes the results of each of the tests and can be compared to characteristic arrays that define various classifications of data communications.
  • At stage 740, the data packets are classified. The data packets can be classified, for example, by a classification engine (e.g., classification module 210 of FIG. 2). In some implementations, the data packets can be classified based upon the similarity of a data stream to data streams of known classification type. For example, the results array can be compared to a characteristic array associated with a classification type, and based upon the similarities between the results array and the characteristic array the data can be classified.
  • At stage 750, the data packets are prioritized. The data packets can be prioritized, for example, by a prioritization engine (e.g., prioritization module 220 of FIG. 2). In some implementations, the data packets can be prioritized based upon a prioritization scheme. The prioritization scheme, for example, can identify a hierarchy in which data of the highest classification is transmitted with priority over all other data types, and each succeeding priority level is transmitted with priority over other lower priority data types.
  • The systems and methods disclosed herein may use data signals conveyed using networks (e.g., local area network, wide area network, internet, etc.), fiber optic medium, carrier waves, wireless networks (e.g., wireless local area networks, wireless metropolitan area networks, cellular networks, etc.), etc. for communication with one or more data processing devices (e.g., mobile devices). The data signals can carry any or all of the data disclosed herein that is provided to or from a device.
  • The methods and systems described herein may be implemented on many different types of processing devices by program code comprising program instructions that are executable by one or more processors. The software program instructions may include source code, object code, machine code, or any other stored data that is operable to cause a processing system to perform methods described herein.
  • The systems and methods may be provided on many different types of computer-readable media including computer storage mechanisms (e.g., CD-ROM, diskette, RAM, flash memory, computer's hard drive, etc.) that contain instructions for use in execution by a processor to perform the methods' operations and implement the systems described herein.
  • The computer components, software modules, functions and data structures described herein may be connected directly or indirectly to each other in order to allow the flow of data needed for their operations. It is also noted that software instructions or a module can be implemented for example as a subroutine unit of code, or as a software function unit of code, or as an object (as in an object-oriented paradigm), or as an applet, or in a computer script language, or as another type of computer code or firmware. The software components and/or functionality may be located on a single device or distributed across multiple devices depending upon the situation at hand.
  • This written description sets forth the best mode of the invention and provides examples to describe the invention and to enable a person of ordinary skill in the art to make and use the invention. This written description does not limit the invention to the precise terms set forth. Thus, while the invention has been described in detail with reference to the examples set forth above, those of ordinary skill in the art may effect alterations, modifications and variations to the examples without departing from the scope of the invention.
  • As used in the description herein and throughout the claims that follow, the meaning of “a,” “an,” and “the” includes plural reference unless the context clearly dictates otherwise. Also, as used in the description herein and throughout the claims that follow, the meaning of “in” includes “in” and “on” unless the context clearly dictates otherwise. Finally, as used in the description herein and throughout the claims that follow, the meanings of “and” and “or” include both the conjunctive and disjunctive and may be used interchangeably unless the context clearly dictates otherwise.
  • Ranges may be expressed herein as from “about” one particular value, and/or to “about” another particular value. When such a range is expressed, another embodiment includes from the one particular value and/or to the other particular value. Similarly, when values are expressed as approximations, by use of the antecedent “about,” it will be understood that the particular value forms another embodiment. It will be further understood that the endpoints of each of the ranges are significant both in relation to the other endpoint, and independently of the other endpoint.
  • These and other implementations are within the scope of the following claims.

Claims (20)

1. A computer implemented network traffic prioritization method comprising:
receiving data in each of a plurality of classes;
for each of the plurality of classes, identifying class features for the class based on features of the data in the class;
receiving a plurality of network traffic streams, the network traffic streams comprising data packets communicated between sender devices and recipient devices;
identifying characteristics of the data packets;
for each of the data packets, comparing the characteristics of the data packet to the class features of the plurality of classes;
classifying, by one or more processors, each of the data packets into one or more classifications based on the comparison;
identifying reputations of originating or destination entities associated with the network traffic streams; and
determining one or more priorities of the network traffic streams based on a prioritization scheme that is based on one or more of the reputations of the originating or destination entities and the one or more classifications of the data packets.
2. The method of claim 1, further comprising:
transmitting the data packets based on the one more priorities of the network traffic streams.
3. The method of claim 2, further comprising:
determining whether a network threshold usage has been exceeded by the transmission of data packets from the network traffic streams; and
wherein transmitting the data packets comprises:
in response to determining that the network threshold usage has been exceeded, disrupting the transmission of data packets from a first one of the network traffic streams having a priority that is lower than a priority of a second one of the network traffic streams.
4. The method of claim 2, wherein transmitting the data packets comprises:
dropping data packets from a network traffic stream from an originating entity having an identified reputation for originating spam.
5. The method of claim 2, wherein transmitting the data packets comprises:
delaying data packets from a network traffic stream from an originating entity having an identified reputation for originating spam.
6. The method of claim 2, wherein transmitting the data packets comprises:
allocating network bandwidth to a first one of the network traffic streams having a priority that is higher than a priority of a second one of the network traffic streams prior to allocation of network bandwidth to the second one of the network traffic streams independent of an order in which the data packets from the first and second network traffic streams are received.
7. The method of claim 1, wherein determining one or more priorities of the network traffic streams comprises:
identifying the prioritization scheme, the prioritization scheme specifying a prioritization of each of the one or more classifications and the reputations.
8. The method of claim 1, further comprising:
allocating network bandwidth to each of the network traffic streams based on a first allocation scheme;
determining whether a network threshold usage has been exceeded by transmission of data packets from the network traffic streams; and
in response to determining that the network threshold usage has been exceeded, allocating the network bandwidth based the prioritization scheme, wherein the prioritization scheme is different from the first allocation scheme.
9. A system comprising:
a data processing apparatus; and
software stored on a computer storage apparatus and comprising instructions executable by the data processing apparatus and upon such execution cause the data processing apparatus to perform operations comprising:
receiving data in each of a plurality of classes;
for each of the plurality of classes, identifying class features for the class based on features of the data in the class;
receiving a plurality of network traffic streams, the network traffic streams comprising data packets communicated between sender devices and recipient devices;
identifying characteristics of the data packets;
for each of the data packets, comparing the characteristics of the data packet to the class features of the plurality of classes;
classifying, by one or more processors, each of the data packets into one or more classifications based on the comparison;
identifying reputations of originating or destination entities associated with the network traffic streams; and
prioritizing the network traffic streams based on a prioritization scheme that is based on one or more of the reputations of the originating or destination entities and the one or more classifications of the data packets.
10. The system of claim 9, wherein upon execution of the instructions the data processing apparatus further performs operations comprising:
transmitting the data packets based on the prioritization scheme.
11. The system of claim 10, wherein upon execution of the instructions the data processing apparatus further performs operations comprising:
determining whether a network threshold usage has been exceeded by the transmission of data packets from the network traffic streams; and
wherein transmitting the data packets comprises:
in response to determining that the network threshold usage has been exceeded, disrupting the transmission of data packets from a first one of the network traffic streams having a priority that is lower than a priority of a second one of the network traffic streams.
12. The system of claim 10, wherein transmitting the data packets comprises:
dropping data packets from a network traffic stream from an originating entity having an identified reputation for originating spam.
13. The system of claim 10, wherein transmitting the data packets comprises:
delaying data packets from a network traffic stream from an originating entity having an identified reputation for originating spam.
14. The system of claim 10, wherein transmitting the data packets comprises:
allocating network bandwidth to a first one of the network traffic streams having a priority that is higher than a priority of a second one of the network traffic streams prior to allocation of network bandwidth to the second one of the network traffic streams independent of an order in which the data packets from the first and second network traffic streams are received.
15. The system of claim 9, wherein determining one or more priorities of the network traffic streams comprises:
identifying the prioritization scheme, the prioritization scheme specifying a prioritization of each of the one or more classifications and the reputations.
16. The system of claim 9, wherein upon execution of the instructions the data processing apparatus further performs operations comprising:
allocating network bandwidth to each of the network traffic streams based on a first allocation scheme;
determining whether a network threshold usage has been exceeded by transmission of data packets from the network traffic streams; and
in response to determining that the network threshold usage has been exceeded, allocating the network bandwidth based the prioritization scheme, wherein the prioritization scheme is different from the first allocation scheme.
17. A computer storage medium encoded with a computer program, the program comprising instructions that when executed by a data processing apparatus cause the data processing apparatus to perform operations, comprising:
receiving data in each of a plurality of classes;
for each of the plurality of classes, identifying class features for the class based on features of the data in the class;
receiving a plurality of network traffic streams, the network traffic streams comprising data packets communicated between sender devices and recipient devices;
identifying characteristics of the data packets;
for each of the data packets, comparing the characteristics of the data packet to the class features of the plurality of classes;
classifying, by one or more processors, each of the data packets into one or more classifications based on the comparison;
identifying reputations of originating or destination entities associated with the network traffic streams;
determining one or more priorities of the network traffic streams based on a prioritization scheme that is based on one or more of the reputations of the originating or destination entities and the one or more classifications of the data packets; and
transmitting the data packets based on the one more priorities of the network traffic streams.
18. The computer storage medium of claim 17, wherein transmitting the data packets comprises:
dropping data packets from a network traffic stream from an originating entity having an identified reputation for originating spam.
19. The computer storage medium of claim 17, wherein transmitting the data packets comprises:
delaying data packets from a network traffic stream from an originating entity having an identified reputation for originating spam.
20. The computer storage medium of claim 19, wherein delaying data packets from a network traffic stream comprises:
delaying the data packets having a specified characteristic based on the prioritization scheme.
US13/236,186 2007-11-08 2011-09-19 Prioritizing network traffic Abandoned US20120011252A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US13/236,186 US20120011252A1 (en) 2007-11-08 2011-09-19 Prioritizing network traffic

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US11/937,274 US8045458B2 (en) 2007-11-08 2007-11-08 Prioritizing network traffic
US13/236,186 US20120011252A1 (en) 2007-11-08 2011-09-19 Prioritizing network traffic

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US11/937,274 Continuation US8045458B2 (en) 2007-11-08 2007-11-08 Prioritizing network traffic

Publications (1)

Publication Number Publication Date
US20120011252A1 true US20120011252A1 (en) 2012-01-12

Family

ID=40623609

Family Applications (2)

Application Number Title Priority Date Filing Date
US11/937,274 Expired - Fee Related US8045458B2 (en) 2007-11-08 2007-11-08 Prioritizing network traffic
US13/236,186 Abandoned US20120011252A1 (en) 2007-11-08 2011-09-19 Prioritizing network traffic

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US11/937,274 Expired - Fee Related US8045458B2 (en) 2007-11-08 2007-11-08 Prioritizing network traffic

Country Status (5)

Country Link
US (2) US8045458B2 (en)
EP (2) EP2213056B1 (en)
CN (1) CN103444137B (en)
AU (1) AU2008323779B2 (en)
WO (1) WO2009062018A2 (en)

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060251068A1 (en) * 2002-03-08 2006-11-09 Ciphertrust, Inc. Systems and Methods for Identifying Potentially Malicious Messages
US20070130350A1 (en) * 2002-03-08 2007-06-07 Secure Computing Corporation Web Reputation Scoring
US20080184366A1 (en) * 2004-11-05 2008-07-31 Secure Computing Corporation Reputation based message processing
US20090125980A1 (en) * 2007-11-09 2009-05-14 Secure Computing Corporation Network rating
US20090254663A1 (en) * 2008-04-04 2009-10-08 Secure Computing Corporation Prioritizing Network Traffic
US8549611B2 (en) 2002-03-08 2013-10-01 Mcafee, Inc. Systems and methods for classification of messaging entities
US8578051B2 (en) 2007-01-24 2013-11-05 Mcafee, Inc. Reputation based load balancing
US8621638B2 (en) 2010-05-14 2013-12-31 Mcafee, Inc. Systems and methods for classification of messaging entities
US8621559B2 (en) 2007-11-06 2013-12-31 Mcafee, Inc. Adjusting filter or classification control settings
US8762537B2 (en) 2007-01-24 2014-06-24 Mcafee, Inc. Multi-dimensional reputation scoring
US8763114B2 (en) 2007-01-24 2014-06-24 Mcafee, Inc. Detecting image spam
US9548934B2 (en) 2012-11-26 2017-01-17 Zte Corporation Data stream and data packet transmission method and device
US10069755B1 (en) 2016-07-01 2018-09-04 Mastercard International Incorporated Systems and methods for priority-based allocation of network bandwidth
US11374679B2 (en) * 2018-11-14 2022-06-28 Skywave Networks Llc Communication system and method where message length is assigned based on message preference

Families Citing this family (241)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040162637A1 (en) 2002-07-25 2004-08-19 Yulun Wang Medical tele-robotic system with a master remote station with an arbitrator
US7813836B2 (en) 2003-12-09 2010-10-12 Intouch Technologies, Inc. Protocol for a remotely controlled videoconferencing robot
US8881282B1 (en) 2004-04-01 2014-11-04 Fireeye, Inc. Systems and methods for malware attack detection and identification
US8566946B1 (en) 2006-04-20 2013-10-22 Fireeye, Inc. Malware containment on connection
US8584239B2 (en) 2004-04-01 2013-11-12 Fireeye, Inc. Virtual machine with dynamic data flow analysis
US7587537B1 (en) 2007-11-30 2009-09-08 Altera Corporation Serializer-deserializer circuits formed from input-output circuit registers
US8528086B1 (en) 2004-04-01 2013-09-03 Fireeye, Inc. System and method of detecting computer worms
US8898788B1 (en) 2004-04-01 2014-11-25 Fireeye, Inc. Systems and methods for malware attack prevention
US8793787B2 (en) 2004-04-01 2014-07-29 Fireeye, Inc. Detecting malicious network content using virtual environment components
US9106694B2 (en) 2004-04-01 2015-08-11 Fireeye, Inc. Electronic message analysis for malware detection
US8171553B2 (en) 2004-04-01 2012-05-01 Fireeye, Inc. Heuristic based capture with replay to virtual machine
US8077963B2 (en) 2004-07-13 2011-12-13 Yulun Wang Mobile robot with a head-based movement mapping scheme
US9198728B2 (en) 2005-09-30 2015-12-01 Intouch Technologies, Inc. Multi-camera mobile teleconferencing platform
US8849679B2 (en) 2006-06-15 2014-09-30 Intouch Technologies, Inc. Remote controlled robot system that provides medical images
US9160783B2 (en) 2007-05-09 2015-10-13 Intouch Technologies, Inc. Robot system that operates through a network firewall
US10875182B2 (en) 2008-03-20 2020-12-29 Teladoc Health, Inc. Remote presence system mounted to operating room hardware
US8429739B2 (en) * 2008-03-31 2013-04-23 Amazon Technologies, Inc. Authorizing communications between computing nodes
US8179418B2 (en) 2008-04-14 2012-05-15 Intouch Technologies, Inc. Robotic based health care system
US8170241B2 (en) 2008-04-17 2012-05-01 Intouch Technologies, Inc. Mobile tele-presence system with a microphone system
US9193065B2 (en) 2008-07-10 2015-11-24 Intouch Technologies, Inc. Docking system for a tele-presence robot
US9842192B2 (en) 2008-07-11 2017-12-12 Intouch Technologies, Inc. Tele-presence robot system with multi-cast features
US8340819B2 (en) 2008-09-18 2012-12-25 Intouch Technologies, Inc. Mobile videoconferencing robot system with network adaptive driving
US8996165B2 (en) 2008-10-21 2015-03-31 Intouch Technologies, Inc. Telepresence robot with a camera boom
US8997219B2 (en) 2008-11-03 2015-03-31 Fireeye, Inc. Systems and methods for detecting malicious PDF network content
US8850571B2 (en) 2008-11-03 2014-09-30 Fireeye, Inc. Systems and methods for detecting malicious network content
US8463435B2 (en) 2008-11-25 2013-06-11 Intouch Technologies, Inc. Server connectivity control for tele-presence robot
US9138891B2 (en) 2008-11-25 2015-09-22 Intouch Technologies, Inc. Server connectivity control for tele-presence robot
US8166160B2 (en) * 2008-12-05 2012-04-24 At&T Intellectual Property Ii, Lp System and method for flexible classifcation of traffic types
FR2941584B1 (en) * 2009-01-27 2011-04-01 St Nxp Wireless France METHOD OF PROCESSING DATA STREAMS RECEIVED BY A WIRELESS COMMUNICATION APPARATUS AND REQUIRING AT LEAST PART OF CRYPTOGRAPHIC PROCESSING AND APPARATUS THEREOF
US8849680B2 (en) 2009-01-29 2014-09-30 Intouch Technologies, Inc. Documentation through a remote presence robot
US8897920B2 (en) 2009-04-17 2014-11-25 Intouch Technologies, Inc. Tele-presence robot system with software modularity, projector and laser pointer
US11399153B2 (en) 2009-08-26 2022-07-26 Teladoc Health, Inc. Portable telepresence apparatus
US8384755B2 (en) 2009-08-26 2013-02-26 Intouch Technologies, Inc. Portable remote presence robot
US8832829B2 (en) 2009-09-30 2014-09-09 Fireeye, Inc. Network-based binary file extraction and analysis for malware detection
US11154981B2 (en) 2010-02-04 2021-10-26 Teladoc Health, Inc. Robot user interface for telepresence robot system
US8797866B2 (en) * 2010-02-12 2014-08-05 Cisco Technology, Inc. Automatic adjusting of reputation thresholds in order to change the processing of certain packets
US8670017B2 (en) 2010-03-04 2014-03-11 Intouch Technologies, Inc. Remote presence system including a cart that supports a robot face and an overhead camera
US20110235630A1 (en) * 2010-03-23 2011-09-29 Jie Hui Techniques for prioritizing traffic
US10343283B2 (en) 2010-05-24 2019-07-09 Intouch Technologies, Inc. Telepresence robot system that can be accessed by a cellular phone
US10808882B2 (en) 2010-05-26 2020-10-20 Intouch Technologies, Inc. Tele-robotic system with a robot face placed on a chair
US20120106653A1 (en) * 2010-11-03 2012-05-03 Broadcom Corporation Multimedia processing within a vehicular communication network
US9264664B2 (en) 2010-12-03 2016-02-16 Intouch Technologies, Inc. Systems and methods for dynamic bandwidth allocation
JP5905031B2 (en) 2011-01-28 2016-04-20 インタッチ テクノロジーズ インコーポレイテッド Interfacing with mobile telepresence robot
US9323250B2 (en) 2011-01-28 2016-04-26 Intouch Technologies, Inc. Time-dependent navigation of telepresence robots
US9122877B2 (en) 2011-03-21 2015-09-01 Mcafee, Inc. System and method for malware and network reputation correlation
US10769739B2 (en) 2011-04-25 2020-09-08 Intouch Technologies, Inc. Systems and methods for management of information among medical providers and facilities
US20140139616A1 (en) 2012-01-27 2014-05-22 Intouch Technologies, Inc. Enhanced Diagnostics for a Telepresence Robot
US9098611B2 (en) 2012-11-26 2015-08-04 Intouch Technologies, Inc. Enhanced video interaction for a user interface of a telepresence network
US9106680B2 (en) 2011-06-27 2015-08-11 Mcafee, Inc. System and method for protocol fingerprinting and reputation correlation
US8836751B2 (en) 2011-11-08 2014-09-16 Intouch Technologies, Inc. Tele-presence system with a user interface that displays different communication links
US9519782B2 (en) 2012-02-24 2016-12-13 Fireeye, Inc. Detecting malicious network content
US8931043B2 (en) 2012-04-10 2015-01-06 Mcafee Inc. System and method for determining and using local reputations of users and hosts to protect information in a network environment
US8902278B2 (en) 2012-04-11 2014-12-02 Intouch Technologies, Inc. Systems and methods for visualizing and managing telepresence devices in healthcare networks
US9251313B2 (en) 2012-04-11 2016-02-02 Intouch Technologies, Inc. Systems and methods for visualizing and managing telepresence devices in healthcare networks
US9361021B2 (en) 2012-05-22 2016-06-07 Irobot Corporation Graphical user interfaces including touchpad driving interfaces for telemedicine devices
EP2852475A4 (en) 2012-05-22 2016-01-20 Intouch Technologies Inc Social behavior rules for a medical telepresence robot
CN102929961B (en) * 2012-10-10 2016-12-21 北京锐安科技有限公司 Based on the data processing method and the device thereof that build rapid data classification passage
US10572665B2 (en) 2012-12-28 2020-02-25 Fireeye, Inc. System and method to create a number of breakpoints in a virtual machine via virtual machine trapping events
US9176843B1 (en) 2013-02-23 2015-11-03 Fireeye, Inc. Framework for efficient security coverage of mobile software applications
US8990944B1 (en) 2013-02-23 2015-03-24 Fireeye, Inc. Systems and methods for automatically detecting backdoors
US9824209B1 (en) 2013-02-23 2017-11-21 Fireeye, Inc. Framework for efficient security coverage of mobile software applications that is usable to harden in the field code
US9009822B1 (en) 2013-02-23 2015-04-14 Fireeye, Inc. Framework for multi-phase analysis of mobile applications
US9195829B1 (en) 2013-02-23 2015-11-24 Fireeye, Inc. User interface with real-time visual playback along with synchronous textual analysis log display and event/time index for anomalous behavior detection in applications
US9159035B1 (en) 2013-02-23 2015-10-13 Fireeye, Inc. Framework for computer application analysis of sensitive information tracking
US9367681B1 (en) 2013-02-23 2016-06-14 Fireeye, Inc. Framework for efficient security coverage of mobile software applications using symbolic execution to reach regions of interest within an application
US9009823B1 (en) 2013-02-23 2015-04-14 Fireeye, Inc. Framework for efficient security coverage of mobile software applications installed on mobile devices
US9626509B1 (en) 2013-03-13 2017-04-18 Fireeye, Inc. Malicious content analysis with multi-version application support within single operating environment
US9355247B1 (en) 2013-03-13 2016-05-31 Fireeye, Inc. File extraction from memory dump for malicious content analysis
US9565202B1 (en) 2013-03-13 2017-02-07 Fireeye, Inc. System and method for detecting exfiltration content
US9104867B1 (en) 2013-03-13 2015-08-11 Fireeye, Inc. Malicious content analysis using simulated user interaction without user involvement
US9311479B1 (en) 2013-03-14 2016-04-12 Fireeye, Inc. Correlation and consolidation of analytic data for holistic view of a malware attack
US9430646B1 (en) 2013-03-14 2016-08-30 Fireeye, Inc. Distributed systems and methods for automatically detecting unknown bots and botnets
US9251343B1 (en) 2013-03-15 2016-02-02 Fireeye, Inc. Detecting bootkits resident on compromised computers
US9413781B2 (en) 2013-03-15 2016-08-09 Fireeye, Inc. System and method employing structured intelligence to verify and contain threats at endpoints
US10713358B2 (en) 2013-03-15 2020-07-14 Fireeye, Inc. System and method to extract and utilize disassembly features to classify software intent
US9495180B2 (en) 2013-05-10 2016-11-15 Fireeye, Inc. Optimized resource allocation for virtual machines within a malware content detection system
US9635039B1 (en) 2013-05-13 2017-04-25 Fireeye, Inc. Classifying sets of malicious indicators for detecting command and control communications associated with malware
WO2014194333A1 (en) 2013-05-31 2014-12-04 Seven Networks, Inc. Optimizing traffic by controlling keep-alives
EP3008943A4 (en) 2013-06-11 2017-02-22 Seven Networks, LLC Optimizing keepalive and other background traffic in a wireless network
WO2014201177A1 (en) 2013-06-11 2014-12-18 Seven Networks, Inc. Offloading application traffic to a shared communication channel for signal optimization in a wireless network for traffic utilizing proprietary and non-proprietary protocols
US9536091B2 (en) 2013-06-24 2017-01-03 Fireeye, Inc. System and method for detecting time-bomb malware
US10133863B2 (en) 2013-06-24 2018-11-20 Fireeye, Inc. Zero-day discovery system
US9888016B1 (en) 2013-06-28 2018-02-06 Fireeye, Inc. System and method for detecting phishing using password prediction
US9300686B2 (en) 2013-06-28 2016-03-29 Fireeye, Inc. System and method for detecting malicious links in electronic messages
US10515214B1 (en) 2013-09-30 2019-12-24 Fireeye, Inc. System and method for classifying malware within content created during analysis of a specimen
US9690936B1 (en) 2013-09-30 2017-06-27 Fireeye, Inc. Multistage system and method for analyzing obfuscated content for malware
US9171160B2 (en) 2013-09-30 2015-10-27 Fireeye, Inc. Dynamically adaptive framework and method for classifying malware using intelligent static, emulation, and dynamic analyses
US10089461B1 (en) 2013-09-30 2018-10-02 Fireeye, Inc. Page replacement code injection
US9628507B2 (en) 2013-09-30 2017-04-18 Fireeye, Inc. Advanced persistent threat (APT) detection center
US10192052B1 (en) 2013-09-30 2019-01-29 Fireeye, Inc. System, apparatus and method for classifying a file as malicious using static scanning
US9736179B2 (en) 2013-09-30 2017-08-15 Fireeye, Inc. System, apparatus and method for using malware analysis results to drive adaptive instrumentation of virtual machines to improve exploit detection
US9294501B2 (en) 2013-09-30 2016-03-22 Fireeye, Inc. Fuzzy hash of behavioral results
WO2015060857A1 (en) 2013-10-24 2015-04-30 Mcafee, Inc. Agent assisted malicious application blocking in a network environment
US9921978B1 (en) 2013-11-08 2018-03-20 Fireeye, Inc. System and method for enhanced security of storage devices
US9189627B1 (en) 2013-11-21 2015-11-17 Fireeye, Inc. System, apparatus and method for conducting on-the-fly decryption of encrypted objects for malware detection
US9756074B2 (en) 2013-12-26 2017-09-05 Fireeye, Inc. System and method for IPS and VM-based detection of suspicious objects
US9747446B1 (en) 2013-12-26 2017-08-29 Fireeye, Inc. System and method for run-time object classification
US9292686B2 (en) 2014-01-16 2016-03-22 Fireeye, Inc. Micro-virtualization architecture for threat-aware microvisor deployment in a node of a network environment
US9262635B2 (en) 2014-02-05 2016-02-16 Fireeye, Inc. Detection efficacy of virtual machine-based analysis with application specific events
US9241010B1 (en) 2014-03-20 2016-01-19 Fireeye, Inc. System and method for network behavior detection
US10242185B1 (en) 2014-03-21 2019-03-26 Fireeye, Inc. Dynamic guest image creation and rollback
US9591015B1 (en) 2014-03-28 2017-03-07 Fireeye, Inc. System and method for offloading packet processing and static analysis operations
US9223972B1 (en) 2014-03-31 2015-12-29 Fireeye, Inc. Dynamically remote tuning of a malware content detection system
US9432389B1 (en) 2014-03-31 2016-08-30 Fireeye, Inc. System, apparatus and method for detecting a malicious attack based on static analysis of a multi-flow object
US9628405B2 (en) * 2014-04-07 2017-04-18 Ericsson Ab Merging multicast ABR and unicast ABR with progressive download ABR in a customer premises device within the same video delivery pipe
US10360196B2 (en) 2014-04-15 2019-07-23 Splunk Inc. Grouping and managing event streams generated from captured network data
US10462004B2 (en) 2014-04-15 2019-10-29 Splunk Inc. Visualizations of statistics associated with captured network data
US10127273B2 (en) 2014-04-15 2018-11-13 Splunk Inc. Distributed processing of network data using remote capture agents
US10523521B2 (en) 2014-04-15 2019-12-31 Splunk Inc. Managing ephemeral event streams generated from captured network data
US10693742B2 (en) * 2014-04-15 2020-06-23 Splunk Inc. Inline visualizations of metrics related to captured network data
US10366101B2 (en) 2014-04-15 2019-07-30 Splunk Inc. Bidirectional linking of ephemeral event streams to creators of the ephemeral event streams
US9762443B2 (en) 2014-04-15 2017-09-12 Splunk Inc. Transformation of network data at remote capture agents
US11281643B2 (en) 2014-04-15 2022-03-22 Splunk Inc. Generating event streams including aggregated values from monitored network data
US11086897B2 (en) 2014-04-15 2021-08-10 Splunk Inc. Linking event streams across applications of a data intake and query system
US9923767B2 (en) 2014-04-15 2018-03-20 Splunk Inc. Dynamic configuration of remote capture agents for network data capture
US10700950B2 (en) 2014-04-15 2020-06-30 Splunk Inc. Adjusting network data storage based on event stream statistics
US9973531B1 (en) 2014-06-06 2018-05-15 Fireeye, Inc. Shellcode detection
US9594912B1 (en) 2014-06-06 2017-03-14 Fireeye, Inc. Return-oriented programming detection
US9438623B1 (en) 2014-06-06 2016-09-06 Fireeye, Inc. Computer exploit detection using heap spray pattern matching
US10084813B2 (en) 2014-06-24 2018-09-25 Fireeye, Inc. Intrusion prevention and remedy system
US9398028B1 (en) 2014-06-26 2016-07-19 Fireeye, Inc. System, device and method for detecting a malicious attack based on communcations between remotely hosted virtual machines and malicious web servers
US10805340B1 (en) 2014-06-26 2020-10-13 Fireeye, Inc. Infection vector and malware tracking with an interactive user display
US10002252B2 (en) 2014-07-01 2018-06-19 Fireeye, Inc. Verification of trusted threat-aware microvisor
GB2545625A (en) 2014-07-24 2017-06-28 Ibm Device connectivity
US9363280B1 (en) 2014-08-22 2016-06-07 Fireeye, Inc. System and method of detecting delivery of malware using cross-customer data
US10671726B1 (en) 2014-09-22 2020-06-02 Fireeye Inc. System and method for malware analysis using thread-level event monitoring
US10038616B2 (en) 2014-09-25 2018-07-31 Microsoft Technology Licensing, Llc Managing classified network streams
US9674099B2 (en) 2014-09-25 2017-06-06 Microsoft Technology Licensing, Llc Network classification for applications
US9773112B1 (en) 2014-09-29 2017-09-26 Fireeye, Inc. Exploit detection of malware and malware families
US10027689B1 (en) 2014-09-29 2018-07-17 Fireeye, Inc. Interactive infection visualization for improved exploit detection and signature generation for malware and malware families
US9690933B1 (en) 2014-12-22 2017-06-27 Fireeye, Inc. Framework for classifying an object as malicious with machine learning for deploying updated predictive models
US10075455B2 (en) 2014-12-26 2018-09-11 Fireeye, Inc. Zero-day rotating guest image profile
US9934376B1 (en) 2014-12-29 2018-04-03 Fireeye, Inc. Malware detection appliance architecture
US10367869B2 (en) * 2014-12-30 2019-07-30 Ford Global Technologies, Llc Remote vehicle control and operation
US9838417B1 (en) 2014-12-30 2017-12-05 Fireeye, Inc. Intelligent context aware user interaction for malware detection
US9690606B1 (en) 2015-03-25 2017-06-27 Fireeye, Inc. Selective system call monitoring
US10148693B2 (en) 2015-03-25 2018-12-04 Fireeye, Inc. Exploit detection system
US9438613B1 (en) 2015-03-30 2016-09-06 Fireeye, Inc. Dynamic content activation for automated analysis of embedded objects
US10474813B1 (en) 2015-03-31 2019-11-12 Fireeye, Inc. Code injection technique for remediation at an endpoint of a network
US9483644B1 (en) 2015-03-31 2016-11-01 Fireeye, Inc. Methods for detecting file altering malware in VM based analysis
US10417031B2 (en) 2015-03-31 2019-09-17 Fireeye, Inc. Selective virtualization for security threat detection
US9654485B1 (en) 2015-04-13 2017-05-16 Fireeye, Inc. Analytics-based security monitoring system and method
US9594904B1 (en) 2015-04-23 2017-03-14 Fireeye, Inc. Detecting malware based on reflection
US10642753B1 (en) 2015-06-30 2020-05-05 Fireeye, Inc. System and method for protecting a software component running in virtual machine using a virtualization layer
US10454950B1 (en) 2015-06-30 2019-10-22 Fireeye, Inc. Centralized aggregation technique for detecting lateral movement of stealthy cyber-attacks
US10726127B1 (en) 2015-06-30 2020-07-28 Fireeye, Inc. System and method for protecting a software component running in a virtual machine through virtual interrupts by the virtualization layer
US11113086B1 (en) 2015-06-30 2021-09-07 Fireeye, Inc. Virtual system and method for securing external network connectivity
US10715542B1 (en) 2015-08-14 2020-07-14 Fireeye, Inc. Mobile application risk analysis
US10176321B2 (en) 2015-09-22 2019-01-08 Fireeye, Inc. Leveraging behavior-based rules for malware family classification
US10033747B1 (en) 2015-09-29 2018-07-24 Fireeye, Inc. System and method for detecting interpreter-based exploit attacks
US10210329B1 (en) 2015-09-30 2019-02-19 Fireeye, Inc. Method to detect application execution hijacking using memory protection
US10706149B1 (en) 2015-09-30 2020-07-07 Fireeye, Inc. Detecting delayed activation malware using a primary controller and plural time controllers
US9825989B1 (en) 2015-09-30 2017-11-21 Fireeye, Inc. Cyber attack early warning system
US9825976B1 (en) 2015-09-30 2017-11-21 Fireeye, Inc. Detection and classification of exploit kits
US10601865B1 (en) 2015-09-30 2020-03-24 Fireeye, Inc. Detection of credential spearphishing attacks using email analysis
US10817606B1 (en) 2015-09-30 2020-10-27 Fireeye, Inc. Detecting delayed activation malware using a run-time monitoring agent and time-dilation logic
US10284575B2 (en) 2015-11-10 2019-05-07 Fireeye, Inc. Launcher for setting analysis environment variations for malware detection
US10447728B1 (en) 2015-12-10 2019-10-15 Fireeye, Inc. Technique for protecting guest processes using a layered virtualization architecture
US10846117B1 (en) 2015-12-10 2020-11-24 Fireeye, Inc. Technique for establishing secure communication between host and guest processes of a virtualization architecture
US10108446B1 (en) 2015-12-11 2018-10-23 Fireeye, Inc. Late load technique for deploying a virtualization layer underneath a running operating system
US10621338B1 (en) 2015-12-30 2020-04-14 Fireeye, Inc. Method to detect forgery and exploits using last branch recording registers
US10050998B1 (en) 2015-12-30 2018-08-14 Fireeye, Inc. Malicious message analysis system
US10565378B1 (en) 2015-12-30 2020-02-18 Fireeye, Inc. Exploit of privilege detection framework
US10133866B1 (en) 2015-12-30 2018-11-20 Fireeye, Inc. System and method for triggering analysis of an object for malware in response to modification of that object
US9824216B1 (en) 2015-12-31 2017-11-21 Fireeye, Inc. Susceptible environment detection system
US10581874B1 (en) 2015-12-31 2020-03-03 Fireeye, Inc. Malware detection system with contextual analysis
US11552986B1 (en) 2015-12-31 2023-01-10 Fireeye Security Holdings Us Llc Cyber-security framework for application of virtual features
US10616266B1 (en) 2016-03-25 2020-04-07 Fireeye, Inc. Distributed malware detection system and submission workflow thereof
US10785255B1 (en) 2016-03-25 2020-09-22 Fireeye, Inc. Cluster configuration within a scalable malware detection system
US10601863B1 (en) 2016-03-25 2020-03-24 Fireeye, Inc. System and method for managing sensor enrollment
US10671721B1 (en) 2016-03-25 2020-06-02 Fireeye, Inc. Timeout management services
US10291584B2 (en) * 2016-03-28 2019-05-14 Juniper Networks, Inc. Dynamic prioritization of network traffic based on reputation
US10893059B1 (en) 2016-03-31 2021-01-12 Fireeye, Inc. Verification and enhancement using detection systems located at the network periphery and endpoint devices
US10169585B1 (en) 2016-06-22 2019-01-01 Fireeye, Inc. System and methods for advanced malware detection through placement of transition events
US10462173B1 (en) 2016-06-30 2019-10-29 Fireeye, Inc. Malware detection verification and enhancement by coordinating endpoint and malware detection systems
US10592678B1 (en) 2016-09-09 2020-03-17 Fireeye, Inc. Secure communications between peers using a verified virtual trusted platform module
US10491627B1 (en) 2016-09-29 2019-11-26 Fireeye, Inc. Advanced malware detection using similarity analysis
US10795991B1 (en) 2016-11-08 2020-10-06 Fireeye, Inc. Enterprise search
US10587647B1 (en) 2016-11-22 2020-03-10 Fireeye, Inc. Technique for malware detection capability comparison of network security devices
US10552610B1 (en) 2016-12-22 2020-02-04 Fireeye, Inc. Adaptive virtual machine snapshot update framework for malware behavioral analysis
US10581879B1 (en) 2016-12-22 2020-03-03 Fireeye, Inc. Enhanced malware detection for generated objects
US10523609B1 (en) 2016-12-27 2019-12-31 Fireeye, Inc. Multi-vector malware detection and analysis
US10904286B1 (en) 2017-03-24 2021-01-26 Fireeye, Inc. Detection of phishing attacks using similarity analysis
US10462061B1 (en) * 2017-03-28 2019-10-29 Veritas Technologies Llc Systems and methods for managing quality of service
US10902119B1 (en) 2017-03-30 2021-01-26 Fireeye, Inc. Data extraction system for malware analysis
US10554507B1 (en) 2017-03-30 2020-02-04 Fireeye, Inc. Multi-level control for enhanced resource and object evaluation management of malware detection system
US10798112B2 (en) 2017-03-30 2020-10-06 Fireeye, Inc. Attribute-controlled malware detection
US10791138B1 (en) 2017-03-30 2020-09-29 Fireeye, Inc. Subscription-based malware detection
US11862302B2 (en) 2017-04-24 2024-01-02 Teladoc Health, Inc. Automated transcription and documentation of tele-health encounters
CN109005126B (en) * 2017-06-06 2020-06-02 华为技术有限公司 Data stream processing method, device and computer readable storage medium
US10834011B2 (en) * 2017-06-29 2020-11-10 Itron Global Sarl Packet servicing priority based on communication initialization
US10503904B1 (en) 2017-06-29 2019-12-10 Fireeye, Inc. Ransomware detection and mitigation
US10601848B1 (en) 2017-06-29 2020-03-24 Fireeye, Inc. Cyber-security system and method for weak indicator detection and correlation to generate strong indicators
US10855700B1 (en) 2017-06-29 2020-12-01 Fireeye, Inc. Post-intrusion detection of cyber-attacks during lateral movement within networks
US10893068B1 (en) 2017-06-30 2021-01-12 Fireeye, Inc. Ransomware file modification prevention technique
US10483007B2 (en) 2017-07-25 2019-11-19 Intouch Technologies, Inc. Modular telehealth cart with thermal imaging and touch screen user interface
US11636944B2 (en) 2017-08-25 2023-04-25 Teladoc Health, Inc. Connectivity infrastructure for a telehealth platform
US10747872B1 (en) 2017-09-27 2020-08-18 Fireeye, Inc. System and method for preventing malware evasion
US10805346B2 (en) 2017-10-01 2020-10-13 Fireeye, Inc. Phishing attack detection
US11108809B2 (en) 2017-10-27 2021-08-31 Fireeye, Inc. System and method for analyzing binary code for malware classification using artificial neural network techniques
US10735538B2 (en) * 2017-12-20 2020-08-04 International Business Machines Corporation Conversion from massive pull requests to push requests
CN109951347B (en) * 2017-12-21 2021-11-19 华为技术有限公司 Service identification method, device and network equipment
US11005860B1 (en) 2017-12-28 2021-05-11 Fireeye, Inc. Method and system for efficient cybersecurity analysis of endpoint events
US11271955B2 (en) 2017-12-28 2022-03-08 Fireeye Security Holdings Us Llc Platform and method for retroactive reclassification employing a cybersecurity-based global data store
US11240275B1 (en) 2017-12-28 2022-02-01 Fireeye Security Holdings Us Llc Platform and method for performing cybersecurity analyses employing an intelligence hub with a modular architecture
US11050651B2 (en) * 2018-01-04 2021-06-29 General Electric Company Systems and methods for health monitoring and upgrade of a distributed controller
JP7043028B2 (en) * 2018-02-16 2022-03-29 トヨタ自動車株式会社 In-vehicle device and probe data transmission method
US10826931B1 (en) 2018-03-29 2020-11-03 Fireeye, Inc. System and method for predicting and mitigating cybersecurity system misconfigurations
US10956477B1 (en) 2018-03-30 2021-03-23 Fireeye, Inc. System and method for detecting malicious scripts through natural language processing modeling
US11558401B1 (en) 2018-03-30 2023-01-17 Fireeye Security Holdings Us Llc Multi-vector malware detection data sharing system for improved detection
US11003773B1 (en) 2018-03-30 2021-05-11 Fireeye, Inc. System and method for automatically generating malware detection rule recommendations
US10617299B2 (en) 2018-04-27 2020-04-14 Intouch Technologies, Inc. Telehealth cart that supports a removable tablet with seamless audio/video switching
US11314859B1 (en) 2018-06-27 2022-04-26 FireEye Security Holdings, Inc. Cyber-security system and method for detecting escalation of privileges within an access token
US11075930B1 (en) 2018-06-27 2021-07-27 Fireeye, Inc. System and method for detecting repetitive cybersecurity attacks constituting an email campaign
US11228491B1 (en) 2018-06-28 2022-01-18 Fireeye Security Holdings Us Llc System and method for distributed cluster configuration monitoring and management
US11316900B1 (en) 2018-06-29 2022-04-26 FireEye Security Holdings Inc. System and method for automatically prioritizing rules for cyber-threat detection and mitigation
US11182473B1 (en) 2018-09-13 2021-11-23 Fireeye Security Holdings Us Llc System and method for mitigating cyberattacks against processor operability by a guest process
US11763004B1 (en) 2018-09-27 2023-09-19 Fireeye Security Holdings Us Llc System and method for bootkit detection
US11743290B2 (en) 2018-12-21 2023-08-29 Fireeye Security Holdings Us Llc System and method for detecting cyberattacks impersonating legitimate sources
US11176251B1 (en) 2018-12-21 2021-11-16 Fireeye, Inc. Determining malware via symbolic function hash analysis
US11368475B1 (en) 2018-12-21 2022-06-21 Fireeye Security Holdings Us Llc System and method for scanning remote services to locate stored objects with malware
US11601444B1 (en) 2018-12-31 2023-03-07 Fireeye Security Holdings Us Llc Automated system for triage of customer issues
US11310238B1 (en) 2019-03-26 2022-04-19 FireEye Security Holdings, Inc. System and method for retrieval and analysis of operational data from customer, cloud-hosted virtual resources
US11677786B1 (en) 2019-03-29 2023-06-13 Fireeye Security Holdings Us Llc System and method for detecting and protecting against cybersecurity attacks on servers
US11636198B1 (en) 2019-03-30 2023-04-25 Fireeye Security Holdings Us Llc System and method for cybersecurity analyzer update and concurrent management system
US11258806B1 (en) 2019-06-24 2022-02-22 Mandiant, Inc. System and method for automatically associating cybersecurity intelligence to cyberthreat actors
US11556640B1 (en) 2019-06-27 2023-01-17 Mandiant, Inc. Systems and methods for automated cybersecurity analysis of extracted binary string sets
US11392700B1 (en) 2019-06-28 2022-07-19 Fireeye Security Holdings Us Llc System and method for supporting cross-platform data verification
US11886585B1 (en) 2019-09-27 2024-01-30 Musarubra Us Llc System and method for identifying and mitigating cyberattacks through malicious position-independent code execution
US11637862B1 (en) 2019-09-30 2023-04-25 Mandiant, Inc. System and method for surfacing cyber-security threats with a self-learning recommendation engine
CN111698276B (en) * 2019-11-06 2023-04-28 北京友宝在线科技股份有限公司 Song updating method and jukebox device
US11436327B1 (en) 2019-12-24 2022-09-06 Fireeye Security Holdings Us Llc System and method for circumventing evasive code for cyberthreat detection
US11838300B1 (en) 2019-12-24 2023-12-05 Musarubra Us Llc Run-time configurable cybersecurity system
US11522884B1 (en) 2019-12-24 2022-12-06 Fireeye Security Holdings Us Llc Subscription and key management system
US11159988B2 (en) 2020-03-30 2021-10-26 Ford Global Technologies, Llc Interference-aware non-homogeneous CBSD channel assignment and including channel assignment based on data priority
US11622273B2 (en) * 2020-07-06 2023-04-04 T-Mobile Usa, Inc. Security system for directing 5G network traffic
US11516670B2 (en) 2020-07-06 2022-11-29 T-Mobile Usa, Inc. Security system for vulnerability-risk-threat (VRT) detection
US11743729B2 (en) 2020-07-06 2023-08-29 T-Mobile Usa, Inc. Security system for managing 5G network traffic
US11800361B2 (en) 2020-07-06 2023-10-24 T-Mobile Usa, Inc. Security system with 5G network traffic incubation
US11770713B2 (en) 2020-07-06 2023-09-26 T-Mobile Usa, Inc. Distributed security system for vulnerability-risk-threat (VRT) detection
CN113824733B (en) * 2021-10-16 2023-08-18 西安明德理工学院 Computer network management system

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030152096A1 (en) * 2002-02-13 2003-08-14 Korey Chapman Intelligent no packet loss networking
US20030152076A1 (en) * 2001-09-19 2003-08-14 Barry Lee Vertical instruction and data processing in a network processor architecture
US20050060295A1 (en) * 2003-09-12 2005-03-17 Sensory Networks, Inc. Statistical classification of high-speed network data through content inspection
US20060253579A1 (en) * 2005-05-03 2006-11-09 Dixon Christopher J Indicating website reputations during an electronic commerce transaction
US20060253578A1 (en) * 2005-05-03 2006-11-09 Dixon Christopher J Indicating website reputations during user interactions

Family Cites Families (411)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4289930A (en) 1978-11-30 1981-09-15 The General Electric Company Limited Electronic apparatus for the display of information received over a line
US4386416A (en) 1980-06-02 1983-05-31 Mostek Corporation Data compression, encryption, and in-line transmission system
US4384325A (en) 1980-06-23 1983-05-17 Sperry Corporation Apparatus and method for searching a data base using variable search criteria
US4532588A (en) 1982-11-09 1985-07-30 International Business Machines Corporation Electronic document distribution network with uniform data stream
US4713780A (en) 1985-04-15 1987-12-15 Express Communications, Inc. Electronic mail
US4754428A (en) 1985-04-15 1988-06-28 Express Communications, Inc. Apparatus and method of distributing documents to remote terminals with different formats
US4837798A (en) 1986-06-02 1989-06-06 American Telephone And Telegraph Company Communication system having unified messaging
NL8602418A (en) 1986-09-25 1988-04-18 Philips Nv DEVICE FOR DISPLAYING A PCM MODULATED SIGNAL WITH A MUTE CIRCUIT.
JP2702927B2 (en) 1987-06-15 1998-01-26 株式会社日立製作所 String search device
EP0298691B1 (en) 1987-07-08 1994-10-05 Matsushita Electric Industrial Co., Ltd. Method and apparatus for protection of signal copy
US4853961A (en) 1987-12-18 1989-08-01 Pitney Bowes Inc. Reliable document authentication system
US4951196A (en) 1988-05-04 1990-08-21 Supply Tech, Inc. Method and apparatus for electronic data interchange
US5008814A (en) * 1988-08-15 1991-04-16 Network Equipment Technologies, Inc. Method and apparatus for updating system software for a plurality of data processing units in a communication network
US5144660A (en) 1988-08-31 1992-09-01 Rose Anthony M Securing a computer against undesired write operations to or read operations from a mass storage device
US5054096A (en) 1988-10-24 1991-10-01 Empire Blue Cross/Blue Shield Method and apparatus for converting documents into electronic data for transaction processing
US4975950A (en) 1988-11-03 1990-12-04 Lentz Stephen A System and method of protecting integrity of computer data and software
CA1321656C (en) 1988-12-22 1993-08-24 Chander Kasiraj Method for restricting delivery and receipt of electronic message
US5167011A (en) 1989-02-15 1992-11-24 W. H. Morris Method for coodinating information storage and retrieval
US5210824A (en) 1989-03-03 1993-05-11 Xerox Corporation Encoding-format-desensitized methods and means for interchanging electronic document as appearances
US5020059A (en) 1989-03-31 1991-05-28 At&T Bell Laboratories Reconfigurable signal processor
US5144659A (en) 1989-04-19 1992-09-01 Richard P. Jones Computer file protection system
US5119465A (en) 1989-06-19 1992-06-02 Digital Equipment Corporation System for selectively converting plurality of source data structures through corresponding source intermediate structures, and target intermediate structures into selected target structure
GB8918553D0 (en) 1989-08-15 1989-09-27 Digital Equipment Int Message control system
JPH03117940A (en) 1989-09-25 1991-05-20 Internatl Business Mach Corp <Ibm> Method of managing electronic mail
US5105184B1 (en) * 1989-11-09 1997-06-17 Noorali Pirani Methods for displaying and integrating commercial advertisements with computer software
US5495610A (en) * 1989-11-30 1996-02-27 Seer Technologies, Inc. Software distribution system to build and distribute a software release
EP0451384B1 (en) 1990-04-10 1997-09-24 International Business Machines Corporation Hypertext data processing system and method
US5319776A (en) 1990-04-19 1994-06-07 Hilgraeve Corporation In transit detection of computer virus with safeguard
US5210825A (en) 1990-04-26 1993-05-11 Teknekron Communications Systems, Inc. Method and an apparatus for displaying graphical data received from a remote computer by a local computer
US5822527A (en) 1990-05-04 1998-10-13 Digital Equipment Corporation Method and apparatus for information stream filtration using tagged information access and action registration
US5144557A (en) 1990-08-13 1992-09-01 International Business Machines Corporation Method and system for document distribution by reference to a first group and particular document to a second group of user in a data processing system
US5247661A (en) 1990-09-10 1993-09-21 International Business Machines Corporation Method and apparatus for automated document distribution in a data processing system
US5276869A (en) * 1990-09-10 1994-01-04 International Business Machines Corporation System for selecting document recipients as determined by technical content of document and for electronically corroborating receipt of document
US5239466A (en) 1990-10-04 1993-08-24 Motorola, Inc. System for selectively routing and merging independent annotations to a document at remote locations
JP3161725B2 (en) * 1990-11-21 2001-04-25 株式会社日立製作所 Workstations and collaborative information processing systems
US5283887A (en) * 1990-12-19 1994-02-01 Bull Hn Information Systems Inc. Automatic document format conversion in an electronic mail system based upon user preference
JP3177684B2 (en) * 1991-03-14 2001-06-18 株式会社日立製作所 Email system
US5424724A (en) 1991-03-27 1995-06-13 International Business Machines Corporation Method and apparatus for enhanced electronic mail distribution
US5513323A (en) * 1991-06-14 1996-04-30 International Business Machines Corporation Method and apparatus for multistage document format transformation in a data processing system
US5577209A (en) 1991-07-11 1996-11-19 Itt Corporation Apparatus and method for providing multi-level security for communication among computers and terminals on a network
US5379340A (en) * 1991-08-02 1995-01-03 Betterprize Limited Text communication system
US5367621A (en) 1991-09-06 1994-11-22 International Business Machines Corporation Data processing method to provide a generalized link from a reference point in an on-line book to an arbitrary multimedia object which can be dynamically updated
US5313521A (en) 1992-04-15 1994-05-17 Fujitsu Limited Key distribution protocol for file transfer in the local area network
US5485409A (en) * 1992-04-30 1996-01-16 International Business Machines Corporation Automated penetration analysis system and method
US5278901A (en) * 1992-04-30 1994-01-11 International Business Machines Corporation Pattern-oriented intrusion-detection system and method
US5235642A (en) 1992-07-21 1993-08-10 Digital Equipment Corporation Access control subsystem and method for distributed computer system using locally cached authentication credentials
GB2271002B (en) 1992-09-26 1995-12-06 Digital Equipment Int Data processing system
US5418908A (en) 1992-10-15 1995-05-23 International Business Machines Corporation System for automatically establishing a link between an electronic mail item and a remotely stored reference through a place mark inserted into the item
JP3553987B2 (en) * 1992-11-13 2004-08-11 株式会社日立製作所 Client server system
US5675733A (en) 1992-11-30 1997-10-07 International Business Machines Corporation Statistical analysis and display of reception status of electronic messages
US5544320A (en) 1993-01-08 1996-08-06 Konrad; Allan M. Remote information service access system based on a client-server-service model
US5406557A (en) * 1993-02-01 1995-04-11 National Semiconductor Corporation Interenterprise electronic mail hub
US5479411A (en) 1993-03-10 1995-12-26 At&T Corp. Multi-media integrated message arrangement
US5404231A (en) * 1993-05-24 1995-04-04 Audiofax, Inc. Sender-based facsimile store and forward facility
JPH0764788A (en) 1993-06-14 1995-03-10 Mitsubishi Electric Corp Microcomputer
JPH0737087A (en) * 1993-07-19 1995-02-07 Matsushita Electric Ind Co Ltd Picture processor
JPH0779298A (en) 1993-09-08 1995-03-20 Hitachi Ltd Facsimile server system
US5513126A (en) * 1993-10-04 1996-04-30 Xerox Corporation Network having selectively accessible recipient prioritized communication channel profiles
US5657461A (en) 1993-10-04 1997-08-12 Xerox Corporation User interface for defining and automatically transmitting data according to preferred communication channels
US5414833A (en) 1993-10-27 1995-05-09 International Business Machines Corporation Network security system and method using a parallel finite state machine adaptive active monitor and responder
US5771354A (en) * 1993-11-04 1998-06-23 Crawford; Christopher M. Internet online backup system provides remote storage for customers using IDs and passwords which were interactively established when signing up for backup services
US5606668A (en) * 1993-12-15 1997-02-25 Checkpoint Software Technologies Ltd. System for securing inbound and outbound data packet flow in a computer network
US5509074A (en) * 1994-01-27 1996-04-16 At&T Corp. Method of protecting electronically published materials using cryptographic protocols
US5557742A (en) 1994-03-07 1996-09-17 Haystack Labs, Inc. Method and system for detecting intrusion into and misuse of a data processing system
US5541993A (en) 1994-05-10 1996-07-30 Fan; Eric Structure and method for secure image transmission
US5675507A (en) 1995-04-28 1997-10-07 Bobo, Ii; Charles R. Message storage and delivery system
US5511122A (en) * 1994-06-03 1996-04-23 The United States Of America As Represented By The Secretary Of The Navy Intermediate network authentication
US5416842A (en) 1994-06-10 1995-05-16 Sun Microsystems, Inc. Method and apparatus for key-management scheme for use with internet protocols at site firewalls
US5535276A (en) 1994-11-09 1996-07-09 Bell Atlantic Network Services, Inc. Yaksha, an improved system and method for securing communications using split private key asymmetric cryptography
US5481312A (en) * 1994-09-12 1996-01-02 At&T Corp. Method of and apparatus for the transmission of high and low priority segments of a video bitstream over packet networks
US5740231A (en) * 1994-09-16 1998-04-14 Octel Communications Corporation Network-based multimedia communications and directory system and method of operation
US5933478A (en) 1994-09-28 1999-08-03 Hitachi, Ltd. Data transfer system and handheld terminal device used therefor
US5805719A (en) 1994-11-28 1998-09-08 Smarttouch Tokenless identification of individuals
US5758257A (en) 1994-11-29 1998-05-26 Herz; Frederick System and method for scheduling broadcast of and access to video programs and other data using customer profiles
US5619648A (en) * 1994-11-30 1997-04-08 Lucent Technologies Inc. Message filtering techniques
US5608874A (en) * 1994-12-02 1997-03-04 Autoentry Online, Inc. System and method for automatic data file format translation and transmission having advanced features
US5550984A (en) 1994-12-07 1996-08-27 Matsushita Electric Corporation Of America Security system for preventing unauthorized communications between networks by translating communications received in ip protocol to non-ip protocol to remove address and routing services information
US5530852A (en) 1994-12-20 1996-06-25 Sun Microsystems, Inc. Method for extracting profiles and topics from a first file written in a first markup language and generating files in different markup languages containing the profiles and topics for use in accessing data described by the profiles and topics
US5638487A (en) 1994-12-30 1997-06-10 Purespeech, Inc. Automatic speech recognition
US5694616A (en) 1994-12-30 1997-12-02 International Business Machines Corporation Method and system for prioritization of email items by selectively associating priority attribute with at least one and fewer than all of the recipients
US5878230A (en) * 1995-01-05 1999-03-02 International Business Machines Corporation System for email messages wherein the sender designates whether the recipient replies or forwards to addresses also designated by the sender
US5710883A (en) * 1995-03-10 1998-01-20 Stanford University Hypertext document transport mechanism for firewall-compatible distributed world-wide web publishing
US5790793A (en) 1995-04-04 1998-08-04 Higley; Thomas Method and system to create, transmit, receive and process information, including an address to further information
US5677955A (en) 1995-04-07 1997-10-14 Financial Services Technology Consortium Electronic funds transfer instruments
US6119142A (en) 1995-04-25 2000-09-12 Canon Kabushiki Kaisha Data communication apparatus for managing information indicating that data has reached its destination
JP3338585B2 (en) * 1995-05-16 2002-10-28 富士通株式会社 Apparatus and method for converting presentation data
US5632011A (en) 1995-05-22 1997-05-20 Sterling Commerce, Inc. Electronic mail management system for operation on a host computer system
US5708780A (en) * 1995-06-07 1998-01-13 Open Market, Inc. Internet server access control and monitoring systems
US5812776A (en) 1995-06-07 1998-09-22 Open Market, Inc. Method of providing internet pages by mapping telephone number provided by client to URL and returning the same in a redirect command by server
US5742759A (en) * 1995-08-18 1998-04-21 Sun Microsystems, Inc. Method and system for facilitating access control to system resources in a distributed computer system
EP0762337A3 (en) 1995-09-08 2000-01-19 Francotyp-Postalia Aktiengesellschaft & Co. Method and device for enhancing manipulation-proof of critical data
US5826013A (en) 1995-09-28 1998-10-20 Symantec Corporation Polymorphic virus detection module
US5696822A (en) 1995-09-28 1997-12-09 Symantec Corporation Polymorphic virus detection module
US5572643A (en) 1995-10-19 1996-11-05 Judson; David H. Web browser with dynamic display of information objects during linking
US5948062A (en) 1995-10-27 1999-09-07 Emc Corporation Network file server using a cached disk array storing a network file directory including file locking information and data mover computers each having file system software for shared read-write file access
US5826029A (en) 1995-10-31 1998-10-20 International Business Machines Corporation Secured gateway interface
US5793763A (en) 1995-11-03 1998-08-11 Cisco Technology, Inc. Security system for network address translation systems
US5923846A (en) 1995-11-06 1999-07-13 Microsoft Corporation Method of uploading a message containing a file reference to a server and downloading a file from the server using the file reference
US5764906A (en) 1995-11-07 1998-06-09 Netword Llc Universal electronic resource denotation, request and delivery system
JPH09153050A (en) 1995-11-29 1997-06-10 Hitachi Ltd Method and device for gathering document information
US5892825A (en) 1996-05-15 1999-04-06 Hyperlock Technologies Inc Method of secure server control of local media via a trigger through a network for instant local access of encrypted data on local media
US5937164A (en) 1995-12-07 1999-08-10 Hyperlock Technologies, Inc. Method and apparatus of secure server control of local media via a trigger through a network for instant local access of encrypted data on local media within a platform independent networking system
US5758343A (en) 1995-12-08 1998-05-26 Ncr Corporation Apparatus and method for integrating multiple delegate directory service agents
US5745574A (en) 1995-12-15 1998-04-28 Entegrity Solutions Corporation Security infrastructure for electronic transactions
US5706442A (en) * 1995-12-20 1998-01-06 Block Financial Corporation System for on-line financial services using distributed objects
US5781901A (en) 1995-12-21 1998-07-14 Intel Corporation Transmitting electronic mail attachment over a network using a e-mail page
US5903723A (en) 1995-12-21 1999-05-11 Intel Corporation Method and apparatus for transmitting electronic mail attachments with attachment references
US5796951A (en) 1995-12-22 1998-08-18 Intel Corporation System for displaying information relating to a computer network including association devices with tasks performable on those devices
US5602918A (en) * 1995-12-22 1997-02-11 Virtual Open Network Environment Corp. Application level security system and method
WO1997025798A1 (en) 1996-01-11 1997-07-17 Mrj, Inc. System for controlling access and distribution of digital property
US5801700A (en) 1996-01-19 1998-09-01 Silicon Graphics Incorporated System and method for an iconic drag and drop interface for electronic file transfer
US5826014A (en) 1996-02-06 1998-10-20 Network Engineering Software Firewall system for protecting network elements connected to a public network
US5855020A (en) 1996-02-21 1998-12-29 Infoseek Corporation Web scan process
US5751956A (en) 1996-02-21 1998-05-12 Infoseek Corporation Method and apparatus for redirection of server external hyper-link references
US5963915A (en) 1996-02-21 1999-10-05 Infoseek Corporation Secure, convenient and efficient system and method of performing trans-internet purchase transactions
US5862325A (en) * 1996-02-29 1999-01-19 Intermind Corporation Computer-based communication system and method using metadata defining a control structure
US5673322A (en) 1996-03-22 1997-09-30 Bell Communications Research, Inc. System and method for providing protocol translation and filtering to access the world wide web from wireless or low-bandwidth networks
US5850442A (en) 1996-03-26 1998-12-15 Entegrity Solutions Corporation Secure world wide electronic commerce over an open network
US5826022A (en) 1996-04-05 1998-10-20 Sun Microsystems, Inc. Method and apparatus for receiving electronic mail
US5727156A (en) * 1996-04-10 1998-03-10 Hotoffice Technologies, Inc. Internet-based automatic publishing system
US5778372A (en) 1996-04-18 1998-07-07 Microsoft Corporation Remote retrieval and display management of electronic document with incorporated images
US5845084A (en) 1996-04-18 1998-12-01 Microsoft Corporation Automatic data display formatting with a networking application
US5864852A (en) * 1996-04-26 1999-01-26 Netscape Communications Corporation Proxy server caching mechanism that provides a file directory structure and a mapping mechanism within the file directory structure
US5793972A (en) 1996-05-03 1998-08-11 Westminster International Computers Inc. System and method providing an interactive response to direct mail by creating personalized web page based on URL provided on mail piece
US5742769A (en) 1996-05-06 1998-04-21 Banyan Systems, Inc. Directory with options for access to and display of email addresses
US5884033A (en) * 1996-05-15 1999-03-16 Spyglass, Inc. Internet filtering system for filtering data transferred over the internet utilizing immediate and deferred filtering actions
US5768528A (en) 1996-05-24 1998-06-16 V-Cast, Inc. Client-server system for delivery of online information
US5918013A (en) 1996-06-03 1999-06-29 Webtv Networks, Inc. Method of transcoding documents in a network environment using a proxy server
US5822526A (en) 1996-06-03 1998-10-13 Microsoft Corporation System and method for maintaining and administering email address names in a network
US5812398A (en) 1996-06-10 1998-09-22 Sun Microsystems, Inc. Method and system for escrowed backup of hotelled world wide web sites
US6108688A (en) 1996-06-12 2000-08-22 Sun Microsystems, Inc. System for reminding a sender of an email if recipient of the email does not respond by a selected time set by the sender
US6373950B1 (en) 1996-06-17 2002-04-16 Hewlett-Packard Company System, method and article of manufacture for transmitting messages within messages utilizing an extensible, flexible architecture
US5781857A (en) 1996-06-28 1998-07-14 Motorola, Inc. Method of establishing an email monitor responsive to a wireless communications system user
US5790789A (en) 1996-08-02 1998-08-04 Suarez; Larry Method and architecture for the creation, control and deployment of services within a distributed computer environment
US6072942A (en) 1996-09-18 2000-06-06 Secure Computing Corporation System and method of electronic mail filtering using interconnected nodes
JPH10111727A (en) 1996-10-03 1998-04-28 Toshiba Corp Information equipment having telephone function and security rearising method therefor
US6119236A (en) 1996-10-07 2000-09-12 Shipley; Peter M. Intelligent network security device and method
US6012144A (en) * 1996-10-08 2000-01-04 Pickett; Thomas E. Transaction security method and apparatus
US5930479A (en) 1996-10-21 1999-07-27 At&T Corp Communications addressing system
TW400487B (en) 1996-10-24 2000-08-01 Tumbleweed Software Corp Electronic document delivery system
US5790790A (en) 1996-10-24 1998-08-04 Tumbleweed Software Corporation Electronic document delivery system in which notification of said electronic document is sent to a recipient thereof
US6119137A (en) 1997-01-30 2000-09-12 Tumbleweed Communications Corp. Distributed dynamic document conversion server
US6385655B1 (en) 1996-10-24 2002-05-07 Tumbleweed Communications Corp. Method and apparatus for delivering documents over an electronic network
US6192407B1 (en) 1996-10-24 2001-02-20 Tumbleweed Communications Corp. Private, trackable URLs for directed document delivery
US6502191B1 (en) 1997-02-14 2002-12-31 Tumbleweed Communications Corp. Method and system for binary data firewall delivery
US6058381A (en) 1996-10-30 2000-05-02 Nelson; Theodor Holm Many-to-many payments system for network content materials
US6453345B2 (en) 1996-11-06 2002-09-17 Datadirect Networks, Inc. Network security and surveillance system
US6167520A (en) 1996-11-08 2000-12-26 Finjan Software, Inc. System and method for protecting a client during runtime from hostile downloadables
US5991881A (en) 1996-11-08 1999-11-23 Harris Corporation Network surveillance system
US5796948A (en) 1996-11-12 1998-08-18 Cohen; Elliot D. Offensive message interceptor for computers
US5796942A (en) 1996-11-21 1998-08-18 Computer Associates International, Inc. Method and apparatus for automated network-wide surveillance and security breach intervention
JPH10164124A (en) 1996-12-04 1998-06-19 Canon Inc Communication device
US5968119A (en) 1996-12-09 1999-10-19 Wall Data Incorporated Method of accessing information of an SNA host computer from a client computer using a specific terminal emulation
US6285991B1 (en) 1996-12-13 2001-09-04 Visa International Service Association Secure interactive electronic account statement delivery system
WO1998027690A1 (en) 1996-12-16 1998-06-25 Samsung Electronics Co. Ltd. Method for sending e-mail messages in a local area network, and device for applying same
US5911776A (en) 1996-12-18 1999-06-15 Unisys Corporation Automatic format conversion system and publishing methodology for multi-user network
US6061722A (en) 1996-12-23 2000-05-09 T E Network, Inc. Assessing network performance without interference with normal network operations
US5898836A (en) 1997-01-14 1999-04-27 Netmind Services, Inc. Change-detection tool indicating degree and location of change of internet documents by comparison of cyclic-redundancy-check(CRC) signatures
US5978799A (en) 1997-01-30 1999-11-02 Hirsch; G. Scott Search engine including query database, user profile database, information templates and email facility
US5896499A (en) 1997-02-21 1999-04-20 International Business Machines Corporation Embedded security processor
US6539430B1 (en) * 1997-03-25 2003-03-25 Symantec Corporation System and method for filtering data received by a computer system
TW396308B (en) 1997-04-01 2000-07-01 Tumbleweed Software Corp Document delivery system
US6061448A (en) 1997-04-01 2000-05-09 Tumbleweed Communications Corp. Method and system for dynamic server document encryption
US6108786A (en) 1997-04-25 2000-08-22 Intel Corporation Monitor network bindings for computer security
US5958005A (en) 1997-07-17 1999-09-28 Bell Atlantic Network Services, Inc. Electronic mail security
AU8759098A (en) 1997-07-24 1999-02-16 Tumbleweed Communications Corporation E-mail firewall with stored key encryption/decryption
US7162738B2 (en) * 1998-11-03 2007-01-09 Tumbleweed Communications Corp. E-mail firewall with stored key encryption/decryption
US7117358B2 (en) 1997-07-24 2006-10-03 Tumbleweed Communications Corp. Method and system for filtering communication
US6006329A (en) 1997-08-11 1999-12-21 Symantec Corporation Detection of computer viruses spanning multiple data streams
US6199102B1 (en) * 1997-08-26 2001-03-06 Christopher Alan Cobb Method and system for filtering electronic messages
US6119230A (en) 1997-10-01 2000-09-12 Novell, Inc. Distributed dynamic security capabilities
EP0907120A3 (en) 1997-10-02 2004-03-24 Tumbleweed Software Corporation Method amd apparatus for delivering documents over an electronic network
US6393568B1 (en) 1997-10-23 2002-05-21 Entrust Technologies Limited Encryption and decryption system and method with content analysis provision
US6003027A (en) 1997-11-21 1999-12-14 International Business Machines Corporation System and method for determining confidence levels for the results of a categorization system
US6094731A (en) 1997-11-24 2000-07-25 Symantec Corporation Antivirus accelerator for computer networks
US6393465B2 (en) 1997-11-25 2002-05-21 Nixmail Corporation Junk electronic mail detector and eliminator
US5860068A (en) * 1997-12-04 1999-01-12 Petabyte Corporation Method and system for custom manufacture and delivery of a data product
US6202157B1 (en) * 1997-12-08 2001-03-13 Entrust Technologies Limited Computer network security system and method having unilateral enforceable security policy provision
US6023723A (en) * 1997-12-22 2000-02-08 Accepted Marketing, Inc. Method and system for filtering unwanted junk e-mail utilizing a plurality of filtering mechanisms
US6052709A (en) 1997-12-23 2000-04-18 Bright Light Technologies, Inc. Apparatus and method for controlling delivery of unsolicited electronic mail
US6279133B1 (en) 1997-12-31 2001-08-21 Kawasaki Steel Corporation Method and apparatus for significantly improving the reliability of multilevel memory architecture
US6035423A (en) 1997-12-31 2000-03-07 Network Associates, Inc. Method and system for providing automated updating and upgrading of antivirus applications using a computer network
US6029256A (en) * 1997-12-31 2000-02-22 Network Associates, Inc. Method and system for allowing computer programs easy access to features of a virus scanning engine
US5999932A (en) 1998-01-13 1999-12-07 Bright Light Technologies, Inc. System and method for filtering unsolicited electronic mail messages using data matching and heuristic processing
CA2228687A1 (en) * 1998-02-04 1999-08-04 Brett Howard Secured virtual private networks
US6279113B1 (en) 1998-03-16 2001-08-21 Internet Tools, Inc. Dynamic signature inspection-based network intrusion detection
US6092114A (en) 1998-04-17 2000-07-18 Siemens Information And Communication Networks, Inc. Method and system for determining the location for performing file-format conversions of electronics message attachments
US6145083A (en) 1998-04-23 2000-11-07 Siemens Information And Communication Networks, Inc. Methods and system for providing data and telephony security
US6104500A (en) 1998-04-29 2000-08-15 Bcl, Computer Inc. Networked fax routing via email
US6298445B1 (en) 1998-04-30 2001-10-02 Netect, Ltd. Computer security
JP3017712B2 (en) 1998-05-15 2000-03-13 松下電送システム株式会社 Internet facsimile
US6275942B1 (en) 1998-05-20 2001-08-14 Network Associates, Inc. System, method and computer program product for automatic response to computer system misuse using active response modules
US6058482A (en) 1998-05-22 2000-05-02 Sun Microsystems, Inc. Apparatus, method and system for providing network security for executable code in computer and communications networks
US6330589B1 (en) 1998-05-26 2001-12-11 Microsoft Corporation System and method for using a client database to manage conversation threads generated from email or news messages
US6289214B1 (en) 1998-05-29 2001-09-11 Ericsson Inc. Systems and methods for deactivating a cellular radiotelephone system using an ANSI-41 short message service email
US6347374B1 (en) * 1998-06-05 2002-02-12 Intrusion.Com, Inc. Event detection
WO1999066383A2 (en) * 1998-06-15 1999-12-23 Dmw Worldwide, Inc. Method and apparatus for assessing the security of a computer system
US6317829B1 (en) 1998-06-19 2001-11-13 Entrust Technologies Limited Public key cryptography based security system to facilitate secure roaming of users
US6161130A (en) 1998-06-23 2000-12-12 Microsoft Corporation Technique which utilizes a probabilistic classifier to detect "junk" e-mail by automatically updating a training and re-training the classifier based on the updated training set
US6185689B1 (en) * 1998-06-24 2001-02-06 Richard S. Carson & Assoc., Inc. Method for network self security assessment
US6141778A (en) 1998-06-29 2000-10-31 Mci Communications Corporation Method and apparatus for automating security functions in a computer system
US6324656B1 (en) 1998-06-30 2001-11-27 Cisco Technology, Inc. System and method for rules-driven multi-phase network vulnerability assessment
US6442686B1 (en) 1998-07-02 2002-08-27 Networks Associates Technology, Inc. System and methodology for messaging server-based management and enforcement of crypto policies
US6269447B1 (en) 1998-07-21 2001-07-31 Raytheon Company Information security analysis system
US6151675A (en) 1998-07-23 2000-11-21 Tumbleweed Software Corporation Method and apparatus for effecting secure document format conversion
US6711127B1 (en) * 1998-07-31 2004-03-23 General Dynamics Government Systems Corporation System for intrusion detection and vulnerability analysis in a telecommunications signaling network
US6223213B1 (en) 1998-07-31 2001-04-24 Webtv Networks, Inc. Browser-based email system with user interface for audio/video capture
US6304973B1 (en) 1998-08-06 2001-10-16 Cryptek Secure Communications, Llc Multi-level security network system
US6442588B1 (en) 1998-08-20 2002-08-27 At&T Corp. Method of administering a dynamic filtering firewall
US6324569B1 (en) 1998-09-23 2001-11-27 John W. L. Ogilvie Self-removing email verified or designated as such by a message distributor for the convenience of a recipient
US6286052B1 (en) * 1998-12-04 2001-09-04 Cisco Technology, Inc. Method and apparatus for identifying network data traffic flows and for applying quality of service treatments to the flows
US6460141B1 (en) 1998-10-28 2002-10-01 Rsa Security Inc. Security and access management system for web-enabled and non-web-enabled applications and content on a computer network
US6260043B1 (en) 1998-11-06 2001-07-10 Microsoft Corporation Automatic file format converter
US6321338B1 (en) * 1998-11-09 2001-11-20 Sri International Network surveillance
US6249807B1 (en) 1998-11-17 2001-06-19 Kana Communications, Inc. Method and apparatus for performing enterprise email management
US6282565B1 (en) 1998-11-17 2001-08-28 Kana Communications, Inc. Method and apparatus for performing enterprise email management
US6272532B1 (en) 1998-12-02 2001-08-07 Harold F. Feinleib Electronic reminder system with universal email input
US6370648B1 (en) 1998-12-08 2002-04-09 Visa International Service Association Computer network intrusion detection
US6546416B1 (en) 1998-12-09 2003-04-08 Infoseek Corporation Method and system for selectively blocking delivery of bulk electronic mail
US6249575B1 (en) 1998-12-11 2001-06-19 Securelogix Corporation Telephony security system
US6550012B1 (en) 1998-12-11 2003-04-15 Network Associates, Inc. Active firewall system and methodology
US6574737B1 (en) 1998-12-23 2003-06-03 Symantec Corporation System for penetrating computer or computer network
US6118856A (en) 1998-12-28 2000-09-12 Nortel Networks Corporation Method and apparatus for automatically forwarding an email message or portion thereof to a remote device
US6301668B1 (en) 1998-12-29 2001-10-09 Cisco Technology, Inc. Method and system for adaptive network security using network vulnerability assessment
US6654787B1 (en) 1998-12-31 2003-11-25 Brightmail, Incorporated Method and apparatus for filtering e-mail
US6487666B1 (en) 1999-01-15 2002-11-26 Cisco Technology, Inc. Intrusion detection signature analysis using regular expressions and logical operators
US20030023695A1 (en) * 1999-02-26 2003-01-30 Atabok Japan, Inc. Modifying an electronic mail system to produce a secure delivery system
US6405318B1 (en) 1999-03-12 2002-06-11 Psionic Software, Inc. Intrusion detection system
US6725377B1 (en) 1999-03-12 2004-04-20 Networks Associates Technology, Inc. Method and system for updating anti-intrusion software
US6681331B1 (en) * 1999-05-11 2004-01-20 Cylant, Inc. Dynamic software system intrusion detection
US6988199B2 (en) * 2000-07-07 2006-01-17 Message Secure Secure and reliable document delivery
US6578025B1 (en) 1999-06-11 2003-06-10 Abuzz Technologies, Inc. Method and apparatus for distributing information to users
US6675153B1 (en) * 1999-07-06 2004-01-06 Zix Corporation Transaction authorization system
US6910135B1 (en) 1999-07-07 2005-06-21 Verizon Corporate Services Group Inc. Method and apparatus for an intruder detection reporting and response system
US6324647B1 (en) 1999-08-31 2001-11-27 Michel K. Bowman-Amuah System, method and article of manufacture for security management in a development architecture framework
US6598034B1 (en) * 1999-09-21 2003-07-22 Infineon Technologies North America Corp. Rule based IP data processing
US6304898B1 (en) 1999-10-13 2001-10-16 Datahouse, Inc. Method and system for creating and sending graphical email
US7363361B2 (en) 2000-08-18 2008-04-22 Akamai Technologies, Inc. Secure content delivery system
US6321267B1 (en) 1999-11-23 2001-11-20 Escom Corporation Method and apparatus for filtering junk email
US6363489B1 (en) * 1999-11-29 2002-03-26 Forescout Technologies Inc. Method for automatic intrusion detection and deflection in a network
US6775657B1 (en) 1999-12-22 2004-08-10 Cisco Technology, Inc. Multilayered intrusion detection system and method
US6697950B1 (en) * 1999-12-22 2004-02-24 Networks Associates Technology, Inc. Method and apparatus for detecting a macro computer virus using static analysis
US6343290B1 (en) 1999-12-22 2002-01-29 Celeritas Technologies, L.L.C. Geographic network management system
US6701440B1 (en) * 2000-01-06 2004-03-02 Networks Associates Technology, Inc. Method and system for protecting a computer using a remote e-mail scanning device
IL134066A (en) 2000-01-16 2004-07-25 Eluv Holdings Ltd Key encrypted e-mail system
US20020016910A1 (en) * 2000-02-11 2002-02-07 Wright Robert P. Method for secure distribution of documents over electronic networks
US7039641B2 (en) * 2000-02-24 2006-05-02 Lucent Technologies Inc. Modular packet classification
US7159237B2 (en) 2000-03-16 2007-01-02 Counterpane Internet Security, Inc. Method and system for dynamic network intrusion monitoring, detection and response
US6760309B1 (en) * 2000-03-28 2004-07-06 3Com Corporation Method of dynamic prioritization of time sensitive packets over a packet based network
US6892237B1 (en) 2000-03-28 2005-05-10 Cisco Technology, Inc. Method and apparatus for high-speed parsing of network messages
US6519703B1 (en) * 2000-04-14 2003-02-11 James B. Joyce Methods and apparatus for heuristic firewall
US6742124B1 (en) 2000-05-08 2004-05-25 Networks Associates Technology, Inc. Sequence-based anomaly detection using a distance matrix
US6735703B1 (en) 2000-05-08 2004-05-11 Networks Associates Technology, Inc. Multi-platform sequence-based anomaly detection wrapper
US20030159070A1 (en) 2001-05-28 2003-08-21 Yaron Mayer System and method for comprehensive general generic protection for computers against malicious programs that may steal information and/or cause damages
JP2002056176A (en) 2000-06-01 2002-02-20 Asgent Inc Method and device for structuring security policy and method and device for supporting security policy structuring
US6895385B1 (en) 2000-06-02 2005-05-17 Open Ratings Method and system for ascribing a reputation to an entity as a rater of other entities
US6892178B1 (en) 2000-06-02 2005-05-10 Open Ratings Inc. Method and system for ascribing a reputation to an entity from the perspective of another entity
US6892179B1 (en) 2000-06-02 2005-05-10 Open Ratings Inc. System and method for ascribing a reputation to an entity
US20020023140A1 (en) * 2000-06-08 2002-02-21 Hile John K. Electronic document delivery system
US6732101B1 (en) 2000-06-15 2004-05-04 Zix Corporation Secure message forwarding system detecting user's preferences including security preferences
US20030061506A1 (en) * 2001-04-05 2003-03-27 Geoffrey Cooper System and method for security policy
US7328349B2 (en) 2001-12-14 2008-02-05 Bbn Technologies Corp. Hash-based systems and methods for detecting, preventing, and tracing network worms and viruses
US20020046041A1 (en) 2000-06-23 2002-04-18 Ken Lang Automated reputation/trust service
CA2410522C (en) 2000-06-30 2010-01-26 Andrea Soppera Packet data communications
US8661539B2 (en) 2000-07-10 2014-02-25 Oracle International Corporation Intrusion threat detection
US6738462B1 (en) 2000-07-19 2004-05-18 Avaya Technology Corp. Unified communications automated personal name addressing
US6687687B1 (en) * 2000-07-26 2004-02-03 Zix Scm, Inc. Dynamic indexing information retrieval or filtering system
US20020049853A1 (en) 2000-08-16 2002-04-25 Tan-Na Chu End-to-end secure file transfer method and system
AU2000266750A1 (en) * 2000-08-17 2002-02-25 Redback Networks, Inc. Methods and apparatus for packet classification with multi-level data structure
US7278159B2 (en) 2000-09-07 2007-10-02 Mazu Networks, Inc. Coordinated thwarting of denial of service attacks
US7043759B2 (en) * 2000-09-07 2006-05-09 Mazu Networks, Inc. Architecture to thwart denial of service attacks
US20020032871A1 (en) * 2000-09-08 2002-03-14 The Regents Of The University Of Michigan Method and system for detecting, tracking and blocking denial of service attacks over a computer network
US6535703B2 (en) * 2000-09-13 2003-03-18 Kabushiki Kaisha Toshiba Electrophotographic image printing apparatus using liquid developer
US6650890B1 (en) * 2000-09-29 2003-11-18 Postini, Inc. Value-added electronic messaging services and transparent implementation thereof using intermediate server
US6757830B1 (en) 2000-10-03 2004-06-29 Networks Associates Technology, Inc. Detecting unwanted properties in received email messages
US6968461B1 (en) 2000-10-03 2005-11-22 Networks Associates Technology, Inc. Providing break points in a malware scanning operation
US20030097439A1 (en) 2000-10-23 2003-05-22 Strayer William Timothy Systems and methods for identifying anomalies in network data streams
US20020078382A1 (en) 2000-11-29 2002-06-20 Ali Sheikh Scalable system for monitoring network system and components and methodology therefore
ATE344573T1 (en) 2000-11-30 2006-11-15 Lancope Inc FLOW-BASED NETWORK INTRUSION DETECTION
CA2327211A1 (en) 2000-12-01 2002-06-01 Nortel Networks Limited Management of log archival and reporting for data network security systems
US7818249B2 (en) 2001-01-02 2010-10-19 Verizon Patent And Licensing Inc. Object-oriented method, system and medium for risk management by creating inter-dependency between objects, criteria and metrics
GB2371125A (en) 2001-01-13 2002-07-17 Secr Defence Computer protection system
US20030051026A1 (en) * 2001-01-19 2003-03-13 Carter Ernst B. Network surveillance and security system
US7168093B2 (en) 2001-01-25 2007-01-23 Solutionary, Inc. Method and apparatus for verifying the integrity and security of computer networks and implementation of counter measures
US6983380B2 (en) 2001-02-06 2006-01-03 Networks Associates Technology, Inc. Automatically generating valid behavior specifications for intrusion detection
US7281267B2 (en) 2001-02-20 2007-10-09 Mcafee, Inc. Software audit system
US20020120853A1 (en) 2001-02-27 2002-08-29 Networks Associates Technology, Inc. Scripted distributed denial-of-service (DDoS) attack discrimination using turing tests
US20020143963A1 (en) 2001-03-15 2002-10-03 International Business Machines Corporation Web server intrusion detection method and apparatus
US7313822B2 (en) * 2001-03-16 2007-12-25 Protegrity Corporation Application-layer security method and system
US20020133365A1 (en) 2001-03-19 2002-09-19 William Grey System and method for aggregating reputational information
US7287280B2 (en) 2002-02-12 2007-10-23 Goldman Sachs & Co. Automated security management
US20020138759A1 (en) 2001-03-26 2002-09-26 International Business Machines Corporation System and method for secure delivery of a parcel or document
US20020147734A1 (en) 2001-04-06 2002-10-10 Shoup Randall Scott Archiving method and system
CN101567889B (en) 2001-04-13 2014-01-08 诺基亚公司 System and method for providing protection for networks
US6941478B2 (en) 2001-04-13 2005-09-06 Nokia, Inc. System and method for providing exploit protection with message tracking
US7603709B2 (en) 2001-05-03 2009-10-13 Computer Associates Think, Inc. Method and apparatus for predicting and preventing attacks in communications networks
US7769845B2 (en) 2001-05-04 2010-08-03 Whale Communications Ltd Method and system for terminating an authentication session upon user sign-off
US20030055931A1 (en) * 2001-09-18 2003-03-20 Cravo De Almeida Marcio Managing a remote device
US6768991B2 (en) 2001-05-15 2004-07-27 Networks Associates Technology, Inc. Searching for sequences of character data
CA2386491A1 (en) 2001-05-16 2002-11-16 Kasten Chase Applied Research Limited System for secure electronic information transmission
US20030028803A1 (en) * 2001-05-18 2003-02-06 Bunker Nelson Waldo Network vulnerability assessment system and method
US7325252B2 (en) * 2001-05-18 2008-01-29 Achilles Guard Inc. Network security testing
US20020178227A1 (en) 2001-05-25 2002-11-28 International Business Machines Corporation Routing instant messages using configurable, pluggable delivery managers
US20020188732A1 (en) * 2001-06-06 2002-12-12 Buckman Charles R. System and method for allocating bandwidth across a network
US7458094B2 (en) 2001-06-06 2008-11-25 Science Applications International Corporation Intrusion prevention system
US7350234B2 (en) * 2001-06-11 2008-03-25 Research Triangle Institute Intrusion tolerant communication networks and associated methods
US7308715B2 (en) * 2001-06-13 2007-12-11 Mcafee, Inc. Protocol-parsing state machine and method of using same
DE60135449D1 (en) 2001-06-14 2008-10-02 Ibm Intrusion detection in data processing systems
US7164678B2 (en) * 2001-06-25 2007-01-16 Intel Corporation Control of processing order for received network packets
DE60220214T2 (en) * 2001-06-29 2008-01-24 Stonesoft Corp. Method and system for detecting intruders
US20030005326A1 (en) * 2001-06-29 2003-01-02 Todd Flemming Method and system for implementing a security application services provider
US6928549B2 (en) * 2001-07-09 2005-08-09 International Business Machines Corporation Dynamic intrusion detection for computer systems
US7356689B2 (en) * 2001-07-09 2008-04-08 Lucent Technologies Inc. Method and apparatus for tracing packets in a communications network
US7380279B2 (en) * 2001-07-16 2008-05-27 Lenel Systems International, Inc. System for integrating security and access for facilities and information systems
US7673342B2 (en) * 2001-07-26 2010-03-02 Mcafee, Inc. Detecting e-mail propagated malware
US6769016B2 (en) 2001-07-26 2004-07-27 Networks Associates Technology, Inc. Intelligent SPAM detection system using an updateable neural analysis engine
JP2003046576A (en) * 2001-07-27 2003-02-14 Fujitsu Ltd Message delivery system, message delivery management server, message distribution management program, and computer-readable recording medium with the program recorded thereon
US7243374B2 (en) * 2001-08-08 2007-07-10 Microsoft Corporation Rapid application security threat analysis
US7245632B2 (en) * 2001-08-10 2007-07-17 Sun Microsystems, Inc. External storage for modular computer systems
US7278160B2 (en) * 2001-08-16 2007-10-02 International Business Machines Corporation Presentation of correlated events as situation classes
US7657935B2 (en) 2001-08-16 2010-02-02 The Trustees Of Columbia University In The City Of New York System and methods for detecting malicious email transmission
US6928556B2 (en) 2001-08-30 2005-08-09 International Business Machines Corporation Method and apparatus in a data processing system for managing situations from correlated events
US20030051163A1 (en) * 2001-09-13 2003-03-13 Olivier Bidaud Distributed network architecture security system
US20030065943A1 (en) 2001-09-28 2003-04-03 Christoph Geis Method and apparatus for recognizing and reacting to denial of service attacks on a computerized network
US6907430B2 (en) 2001-10-04 2005-06-14 Booz-Allen Hamilton, Inc. Method and system for assessing attacks on computer networks using Bayesian networks
US8261059B2 (en) 2001-10-25 2012-09-04 Verizon Business Global Llc Secure file transfer and secure file transfer protocol
US7444679B2 (en) 2001-10-31 2008-10-28 Hewlett-Packard Development Company, L.P. Network, method and computer readable medium for distributing security updates to select nodes on a network
US20030135749A1 (en) 2001-10-31 2003-07-17 Gales George S. System and method of defining the security vulnerabilities of a computer system
US20030084323A1 (en) 2001-10-31 2003-05-01 Gales George S. Network intrusion detection system and method
JP2003150748A (en) 2001-11-09 2003-05-23 Asgent Inc Risk evaluation method
US7315944B2 (en) 2001-11-13 2008-01-01 Ericsson Inc. Secure handling of stored-value data objects
US20030093695A1 (en) 2001-11-13 2003-05-15 Santanu Dutta Secure handling of stored-value data objects
US20030095555A1 (en) 2001-11-16 2003-05-22 Mcnamara Justin System for the validation and routing of messages
US7487262B2 (en) 2001-11-16 2009-02-03 At & T Mobility Ii, Llc Methods and systems for routing messages through a communications network based on message content
US6546493B1 (en) 2001-11-30 2003-04-08 Networks Associates Technology, Inc. System, method and computer program product for risk assessment scanning based on detected anomalous events
US20030126464A1 (en) 2001-12-04 2003-07-03 Mcdaniel Patrick D. Method and system for determining and enforcing security policy in a communication session
US20030110392A1 (en) 2001-12-06 2003-06-12 Aucsmith David W. Detecting intrusions
KR100427449B1 (en) 2001-12-14 2004-04-14 한국전자통신연구원 Intrusion detection method using adaptive rule estimation in nids
US7096500B2 (en) 2001-12-21 2006-08-22 Mcafee, Inc. Predictive malware scanning of internet data
US6754705B2 (en) 2001-12-21 2004-06-22 Networks Associates Technology, Inc. Enterprise network analyzer architecture framework
US7400729B2 (en) 2001-12-28 2008-07-15 Intel Corporation Secure delivery of encrypted digital content
BR0215388A (en) 2001-12-31 2004-12-07 Citadel Security Software Inc Method and system for resolving vulnerabilities in a computer, and, readable by computer
JP4152108B2 (en) 2002-01-18 2008-09-17 株式会社コムスクエア Vulnerability monitoring method and system
US7076803B2 (en) 2002-01-28 2006-07-11 International Business Machines Corporation Integrated intrusion detection services
US7222366B2 (en) 2002-01-28 2007-05-22 International Business Machines Corporation Intrusion event filtering
US7376731B2 (en) * 2002-01-29 2008-05-20 Acme Packet, Inc. System and method for providing statistics gathering within a packet network
US7268899B2 (en) 2002-01-31 2007-09-11 Hewlett-Packard Development Company, L.P. Secure system for delivery of a fax to a remote user
US20030149887A1 (en) 2002-02-01 2003-08-07 Satyendra Yadav Application-specific network intrusion detection
US7174566B2 (en) 2002-02-01 2007-02-06 Intel Corporation Integrated network intrusion detection
US8370936B2 (en) 2002-02-08 2013-02-05 Juniper Networks, Inc. Multi-method gateway-based network security systems and methods
US7073074B2 (en) 2002-02-13 2006-07-04 Microsoft Corporation System and method for storing events to enhance intrusion detection
WO2003071390A2 (en) 2002-02-19 2003-08-28 Postini Corporation E-mail management services
KR100468232B1 (en) 2002-02-19 2005-01-26 한국전자통신연구원 Network-based Attack Tracing System and Method Using Distributed Agent and Manager Systems
US7096498B2 (en) 2002-03-08 2006-08-22 Cipher Trust, Inc. Systems and methods for message threat management
US20060015942A1 (en) * 2002-03-08 2006-01-19 Ciphertrust, Inc. Systems and methods for classification of messaging entities
US7694128B2 (en) 2002-03-08 2010-04-06 Mcafee, Inc. Systems and methods for secure communication delivery
US7458098B2 (en) 2002-03-08 2008-11-25 Secure Computing Corporation Systems and methods for enhancing electronic communication security
US8132250B2 (en) * 2002-03-08 2012-03-06 Mcafee, Inc. Message profiling systems and methods
US6941467B2 (en) 2002-03-08 2005-09-06 Ciphertrust, Inc. Systems and methods for adaptive message interrogation through multiple queues
US7124438B2 (en) 2002-03-08 2006-10-17 Ciphertrust, Inc. Systems and methods for anomaly detection in patterns of monitored communications
AUPS193202A0 (en) 2002-04-23 2002-05-30 Pickup, Robert Barkley Mr A method and system for authorising electronic mail
WO2003092217A1 (en) 2002-04-23 2003-11-06 Patentek, Inc. Method and system for securely communicating data in a communications network
US7349332B1 (en) * 2002-07-03 2008-03-25 Netlogic Microsystems, Inc. Apparatus for queuing different traffic types
US20040203589A1 (en) 2002-07-11 2004-10-14 Wang Jiwei R. Method and system for controlling messages in a communication network
US8924484B2 (en) * 2002-07-16 2014-12-30 Sonicwall, Inc. Active e-mail filter with challenge-response
US7017186B2 (en) * 2002-07-30 2006-03-21 Steelcloud, Inc. Intrusion detection system using self-organizing clusters
US7272149B2 (en) 2002-08-19 2007-09-18 World Wide Packets, Inc. Bandwidth allocation systems and methods
US6742128B1 (en) 2002-08-28 2004-05-25 Networks Associates Technology Threat assessment orchestrator system and method
KR100447082B1 (en) 2002-09-17 2004-09-04 주식회사 엔에스텍 Method for controlling network traffic
JP3831696B2 (en) * 2002-09-20 2006-10-11 株式会社日立製作所 Network management apparatus and network management method
US7200658B2 (en) * 2002-11-12 2007-04-03 Movielink, Llc Network geo-location system
US20040111531A1 (en) 2002-12-06 2004-06-10 Stuart Staniford Method and system for reducing the rate of infection of a communications network by a software worm
US6732157B1 (en) 2002-12-13 2004-05-04 Networks Associates Technology, Inc. Comprehensive anti-spam system, method, and computer program product for filtering unwanted e-mail messages
US20040122967A1 (en) 2002-12-23 2004-06-24 Bressler Robert D. Method and apparatus for managing packet flows for multiple network services
US7171450B2 (en) 2003-01-09 2007-01-30 Microsoft Corporation Framework to enable integration of anti-spam technologies
US20040177120A1 (en) 2003-03-07 2004-09-09 Kirsch Steven T. Method for filtering e-mail messages
US7676546B2 (en) 2003-03-25 2010-03-09 Verisign, Inc. Control and management of electronic messaging
GB0307913D0 (en) * 2003-04-05 2003-05-14 Hewlett Packard Development Co Management of peer-to-peer network using reputation services
US7051077B2 (en) 2003-06-30 2006-05-23 Mx Logic, Inc. Fuzzy logic voting method and system for classifying e-mail using inputs from multiple spam classifiers
US7769594B2 (en) * 2003-09-05 2010-08-03 France Telecom Evaluation of reputation of an entity by a primary evaluation centre
US7385924B1 (en) * 2003-09-30 2008-06-10 Packeteer, Inc. Enhanced flow data records including traffic type data
US20050102366A1 (en) 2003-11-07 2005-05-12 Kirsch Steven T. E-mail filter employing adaptive ruleset
US7143213B2 (en) * 2003-11-18 2006-11-28 Microsoft Corporation Attaching services to commanding elements matching command binding if the matching binding is found in either the table of bindings or servicing bindings
US7621162B2 (en) * 2003-12-30 2009-11-24 Alcatel Lucent Hierarchical flow-characterizing multiplexor
US8918466B2 (en) 2004-03-09 2014-12-23 Tonny Yu System for email processing and analysis
US7644127B2 (en) 2004-03-09 2010-01-05 Gozoom.Com, Inc. Email analysis using fuzzy matching of text
US7502374B1 (en) * 2004-03-30 2009-03-10 Extreme Networks, Inc. System for deriving hash values for packets in a packet processing system
WO2005116851A2 (en) 2004-05-25 2005-12-08 Postini, Inc. Electronic message source information reputation system
KR100628623B1 (en) 2004-08-02 2006-09-26 포스데이타 주식회사 Spam mail filtering system and method capable of recognizing and filtering spam mail in real time
US7933985B2 (en) * 2004-08-13 2011-04-26 Sipera Systems, Inc. System and method for detecting and preventing denial of service attacks in a communications system
US8010460B2 (en) * 2004-09-02 2011-08-30 Linkedin Corporation Method and system for reputation evaluation of online users in a social networking scheme
US7545748B1 (en) * 2004-09-10 2009-06-09 Packeteer, Inc. Classification and management of network traffic based on attributes orthogonal to explicit packet attributes
KR20060028200A (en) * 2004-09-24 2006-03-29 주식회사 케이티 Bcn service differentiation method depending on the type of access network
US7460476B1 (en) * 2004-10-18 2008-12-02 Ubicom, Inc. Automatic adaptive network traffic prioritization and shaping
US20060095404A1 (en) 2004-10-29 2006-05-04 The Go Daddy Group, Inc Presenting search engine results based on domain name related reputation
US20060123083A1 (en) 2004-12-03 2006-06-08 Xerox Corporation Adaptive spam message detector
US20060230039A1 (en) 2005-01-25 2006-10-12 Markmonitor, Inc. Online identity tracking
US8438629B2 (en) 2005-02-21 2013-05-07 Samsung Electronics Co., Ltd. Packet security method and apparatus
US20060212931A1 (en) 2005-03-02 2006-09-21 Markmonitor, Inc. Trust evaluation systems and methods
US7822620B2 (en) * 2005-05-03 2010-10-26 Mcafee, Inc. Determining website reputations using automatic testing
US8763113B2 (en) * 2005-11-28 2014-06-24 Threatmetrix Pty Ltd Method and system for processing a stream of information from a computer network using node based reputation characteristics
KR100737523B1 (en) 2005-12-05 2007-07-10 한국전자통신연구원 Bandwidth allocation device and method to guarantee qos in ethernet passive optical access network
US20070199070A1 (en) 2006-02-17 2007-08-23 Hughes William A Systems and methods for intelligent monitoring and response to network threats
KR100699531B1 (en) 2006-03-31 2007-03-26 포스데이타 주식회사 Apparatus and method of providing qos for a mobile internet service
KR100750377B1 (en) 2006-05-09 2007-08-17 한정보통신 주식회사 Network security system based system on chip and method thereof
US8468244B2 (en) * 2007-01-05 2013-06-18 Digital Doors, Inc. Digital information infrastructure and method for security designated data and with granular data stores
US8214497B2 (en) * 2007-01-24 2012-07-03 Mcafee, Inc. Multi-dimensional reputation scoring
US7779156B2 (en) * 2007-01-24 2010-08-17 Mcafee, Inc. Reputation based load balancing
US7813277B2 (en) * 2007-06-29 2010-10-12 Packeteer, Inc. Lockless bandwidth management for multiprocessor networking devices
US20090113016A1 (en) * 2007-10-24 2009-04-30 Subhabrata Sen Managing email servers by prioritizing emails
US8200587B2 (en) * 2008-04-07 2012-06-12 Microsoft Corporation Techniques to filter media content based on entity reputation

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030152076A1 (en) * 2001-09-19 2003-08-14 Barry Lee Vertical instruction and data processing in a network processor architecture
US20030152096A1 (en) * 2002-02-13 2003-08-14 Korey Chapman Intelligent no packet loss networking
US20050060295A1 (en) * 2003-09-12 2005-03-17 Sensory Networks, Inc. Statistical classification of high-speed network data through content inspection
US20060253579A1 (en) * 2005-05-03 2006-11-09 Dixon Christopher J Indicating website reputations during an electronic commerce transaction
US20060253578A1 (en) * 2005-05-03 2006-11-09 Dixon Christopher J Indicating website reputations during user interactions

Cited By (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8578480B2 (en) 2002-03-08 2013-11-05 Mcafee, Inc. Systems and methods for identifying potentially malicious messages
US20070130350A1 (en) * 2002-03-08 2007-06-07 Secure Computing Corporation Web Reputation Scoring
US20060251068A1 (en) * 2002-03-08 2006-11-09 Ciphertrust, Inc. Systems and Methods for Identifying Potentially Malicious Messages
US8549611B2 (en) 2002-03-08 2013-10-01 Mcafee, Inc. Systems and methods for classification of messaging entities
US8561167B2 (en) 2002-03-08 2013-10-15 Mcafee, Inc. Web reputation scoring
US20080184366A1 (en) * 2004-11-05 2008-07-31 Secure Computing Corporation Reputation based message processing
US8635690B2 (en) 2004-11-05 2014-01-21 Mcafee, Inc. Reputation based message processing
US10050917B2 (en) 2007-01-24 2018-08-14 Mcafee, Llc Multi-dimensional reputation scoring
US8578051B2 (en) 2007-01-24 2013-11-05 Mcafee, Inc. Reputation based load balancing
US9009321B2 (en) 2007-01-24 2015-04-14 Mcafee, Inc. Multi-dimensional reputation scoring
US8763114B2 (en) 2007-01-24 2014-06-24 Mcafee, Inc. Detecting image spam
US8762537B2 (en) 2007-01-24 2014-06-24 Mcafee, Inc. Multi-dimensional reputation scoring
US9544272B2 (en) 2007-01-24 2017-01-10 Intel Corporation Detecting image spam
US8621559B2 (en) 2007-11-06 2013-12-31 Mcafee, Inc. Adjusting filter or classification control settings
US20090125980A1 (en) * 2007-11-09 2009-05-14 Secure Computing Corporation Network rating
US8606910B2 (en) 2008-04-04 2013-12-10 Mcafee, Inc. Prioritizing network traffic
US8589503B2 (en) 2008-04-04 2013-11-19 Mcafee, Inc. Prioritizing network traffic
US20090254663A1 (en) * 2008-04-04 2009-10-08 Secure Computing Corporation Prioritizing Network Traffic
US8621638B2 (en) 2010-05-14 2013-12-31 Mcafee, Inc. Systems and methods for classification of messaging entities
US9548934B2 (en) 2012-11-26 2017-01-17 Zte Corporation Data stream and data packet transmission method and device
US10069755B1 (en) 2016-07-01 2018-09-04 Mastercard International Incorporated Systems and methods for priority-based allocation of network bandwidth
US11374679B2 (en) * 2018-11-14 2022-06-28 Skywave Networks Llc Communication system and method where message length is assigned based on message preference
US20230144207A1 (en) * 2018-11-14 2023-05-11 Skywave Networks Llc Communication system and method where message length is assigned based on message preference
US11923972B2 (en) * 2018-11-14 2024-03-05 Skywave Networks Llc Communication system and method where message length is assigned based on message preference

Also Published As

Publication number Publication date
AU2008323779A1 (en) 2009-05-14
WO2009062018A3 (en) 2009-06-25
AU2008323779B2 (en) 2013-04-04
CN103444137A (en) 2013-12-11
WO2009062018A2 (en) 2009-05-14
EP2213056A2 (en) 2010-08-04
US20090122699A1 (en) 2009-05-14
US8045458B2 (en) 2011-10-25
EP2213056A4 (en) 2013-01-02
EP2213056B1 (en) 2018-01-10
EP3328007A1 (en) 2018-05-30
CN103444137B (en) 2016-08-17

Similar Documents

Publication Publication Date Title
US8045458B2 (en) Prioritizing network traffic
US8606910B2 (en) Prioritizing network traffic
AU2006315184B2 (en) Content-based policy compliance systems and methods
AU2008323922B2 (en) Adjusting filter or classification control settings
US20090125980A1 (en) Network rating
CN101547159B (en) Method and device for preventing network congestion
US20140258520A1 (en) Systems and methods for categorizing network traffic content
US20180070261A1 (en) Network traffic event management at the client terminal level
US20090252041A1 (en) Optimized statistics processing in integrated DPI service-oriented router deployments
JP2002091910A (en) Web server request classification system for classifying request based on user behavior and prediction
Capilla et al. Modelling variability with features in distributed architectures
CN113992453A (en) Blocking method and device for preventing data leakage and storage medium
Gupta et al. Performance analysis and comparison of snort on various platforms
US11606305B2 (en) Quality of service adjusting method based on application categories and system thereof
CN112910763B (en) Method, device, equipment and medium for providing real-time data interface service
Boussada et al. New fluid approaches for studying the performance of elastic traffic under class based weighed fair queuing system
Olivier Internet data flow characterization and bandwidth sharing modelling
CN116192857A (en) Encryption traffic load balancing method based on multilayer perceptron
CN116264571A (en) File restoration method, device, equipment and computer readable storage medium
CN112398748A (en) MQ-based intelligent current limiting method, device and computer readable medium
KR20180089135A (en) Method for transmitting data, system and apparatus for executing the method
Claypool et al. Dynamic-CBT–Better Performing Active Queue Management for Multimedia Networking
Capilla et al. Modelling Variability with Features

Legal Events

Date Code Title Description
AS Assignment

Owner name: MCAFEE, INC., CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:SECURE COMPUTING CORPORATION;REEL/FRAME:027273/0023

Effective date: 20091201

Owner name: SECURE COMPUTING CORPORATION, MINNESOTA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:SECURE COMPUTING CORPORATION;REEL/FRAME:027273/0023

Effective date: 20091201

Owner name: SECURE COMPUTING CORPORATION, MINNESOTA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:ALPEROVITCH, DMITRI;GREVE, PAULA;JUDGE, PAUL;AND OTHERS;SIGNING DATES FROM 20071022 TO 20071107;REEL/FRAME:027272/0961

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION