AU2001241777A1 - Anonymous and private browsing of web-sites through private portals - Google Patents

Anonymous and private browsing of web-sites through private portals

Info

Publication number
AU2001241777A1
AU2001241777A1 AU2001241777A AU4177701A AU2001241777A1 AU 2001241777 A1 AU2001241777 A1 AU 2001241777A1 AU 2001241777 A AU2001241777 A AU 2001241777A AU 4177701 A AU4177701 A AU 4177701A AU 2001241777 A1 AU2001241777 A1 AU 2001241777A1
Authority
AU
Australia
Prior art keywords
private
anonymous
sites
web
portals
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2001241777A
Inventor
Jonathan Smith
Salvatore J. Stolfo
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
iPrivacy LLC
Original Assignee
iPrivacy LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by iPrivacy LLC filed Critical iPrivacy LLC
Publication of AU2001241777A1 publication Critical patent/AU2001241777A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/957Browsing optimisation, e.g. caching or content distillation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0421Anonymous communication, i.e. the party's identifiers are hidden from the other party or parties, e.g. using an anonymizer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/568Storing data temporarily at an intermediate stage, e.g. caching
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce
AU2001241777A 2000-02-29 2001-02-27 Anonymous and private browsing of web-sites through private portals Abandoned AU2001241777A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US18565500P 2000-02-29 2000-02-29
US60185655 2000-02-29
PCT/US2001/006143 WO2001065380A1 (en) 2000-02-29 2001-02-27 Anonymous and private browsing of web-sites through private portals

Publications (1)

Publication Number Publication Date
AU2001241777A1 true AU2001241777A1 (en) 2001-09-12

Family

ID=22681901

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2001241777A Abandoned AU2001241777A1 (en) 2000-02-29 2001-02-27 Anonymous and private browsing of web-sites through private portals

Country Status (3)

Country Link
US (1) US20010034709A1 (en)
AU (1) AU2001241777A1 (en)
WO (1) WO2001065380A1 (en)

Families Citing this family (58)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8606851B2 (en) 1995-06-06 2013-12-10 Wayport, Inc. Method and apparatus for geographic-based communications service
US5835061A (en) 1995-06-06 1998-11-10 Wayport, Inc. Method and apparatus for geographic-based communications service
JP3407561B2 (en) 1996-09-04 2003-05-19 株式会社日立製作所 Auction apparatus and method
IL149356A0 (en) 1999-11-03 2002-11-10 Wayport Inc Distributed network communication system which enables multiple network providers to use a common distributed network infrastructure
JP4207337B2 (en) * 1999-11-11 2009-01-14 ソニー株式会社 Communication system and communication method
US20010047387A1 (en) * 2000-03-27 2001-11-29 Exoplex, Inc. Systems and methods for providing distributed cross-enterprise portals
US6675017B1 (en) 2000-06-30 2004-01-06 Bellsouth Intellectual Property Corporation Location blocking service for wireless networks
US6738808B1 (en) * 2000-06-30 2004-05-18 Bell South Intellectual Property Corporation Anonymous location service for wireless networks
US8041817B2 (en) 2000-06-30 2011-10-18 At&T Intellectual Property I, Lp Anonymous location service for wireless networks
US7796998B1 (en) 2000-08-01 2010-09-14 At&T Intellectual Property, I, L.P. Method and system for delivery of a calling party's location
US7181225B1 (en) 2000-12-19 2007-02-20 Bellsouth Intellectual Property Corporation System and method for surveying wireless device users by location
US7130630B1 (en) 2000-12-19 2006-10-31 Bellsouth Intellectual Property Corporation Location query service for wireless networks
US7085555B2 (en) 2000-12-19 2006-08-01 Bellsouth Intellectual Property Corporation Location blocking service from a web advertiser
US7428411B2 (en) 2000-12-19 2008-09-23 At&T Delaware Intellectual Property, Inc. Location-based security rules
US7245925B2 (en) 2000-12-19 2007-07-17 At&T Intellectual Property, Inc. System and method for using location information to execute an action
US7116977B1 (en) 2000-12-19 2006-10-03 Bellsouth Intellectual Property Corporation System and method for using location information to execute an action
US7110749B2 (en) * 2000-12-19 2006-09-19 Bellsouth Intellectual Property Corporation Identity blocking service from a wireless service provider
US7224978B2 (en) * 2000-12-19 2007-05-29 Bellsouth Intellectual Property Corporation Location blocking service from a wireless service provider
US20020099832A1 (en) * 2001-01-22 2002-07-25 Tal Yaegerman Method for accessing the internet
JP4191902B2 (en) * 2001-02-28 2008-12-03 株式会社日立製作所 Content distribution device
US7827278B2 (en) * 2001-07-23 2010-11-02 At&T Intellectual Property Ii, L.P. System for automated connection to virtual private networks related applications
US8239531B1 (en) 2001-07-23 2012-08-07 At&T Intellectual Property Ii, L.P. Method and apparatus for connection to virtual private networks for secure transactions
US7827292B2 (en) * 2001-07-23 2010-11-02 At&T Intellectual Property Ii, L.P. Flexible automated connection to virtual private networks
SE0104444L (en) * 2001-12-28 2003-06-29 Anoto Ab Secure communication
JP2003331045A (en) * 2002-05-15 2003-11-21 Fujitsu Ltd Portal site server system, portal site method and portal site program
US7937704B2 (en) * 2002-06-20 2011-05-03 British Telecommunications Public Limited Company Distributed computer
WO2004030292A1 (en) * 2002-09-30 2004-04-08 Matsushita Electric Industrial Co., Ltd. Information processing apparatus and receiving apparatus
GB0230331D0 (en) * 2002-12-31 2003-02-05 British Telecomm Method and apparatus for operating a computer network
US7983658B2 (en) * 2003-07-31 2011-07-19 Koninklijke Kpn N.V Method and system to enable email services for mobile devices
US8051472B2 (en) * 2003-12-17 2011-11-01 Oracle International Corporation Method and apparatus for personalization and identity management
US7827603B1 (en) 2004-02-13 2010-11-02 Citicorp Development Center, Inc. System and method for secure message reply
US20050261962A1 (en) * 2004-05-18 2005-11-24 Khai Gan Chuah Anonymous page recognition
GB0412655D0 (en) * 2004-06-07 2004-07-07 British Telecomm Distributed storage network
US7693841B1 (en) * 2004-10-14 2010-04-06 A9.Com, Inc. Providing parallel generic web site supporting anonymous or semi-anonymous internet activity
KR100857019B1 (en) * 2005-04-19 2008-09-05 주식회사 엘지화학 Mechanically and Electrically Connecting Member
US8301787B2 (en) * 2007-03-22 2012-10-30 Red Hat, Inc. Selective use of anonymous proxies
US8763136B2 (en) * 2007-03-22 2014-06-24 Red Hat, Inc. Privacy enhanced browser
US8302161B2 (en) * 2008-02-25 2012-10-30 Emc Corporation Techniques for anonymous internet access
US8634796B2 (en) 2008-03-14 2014-01-21 William J. Johnson System and method for location based exchanges of data facilitating distributed location applications
US8639267B2 (en) 2008-03-14 2014-01-28 William J. Johnson System and method for location based exchanges of data facilitating distributed locational applications
US8566839B2 (en) 2008-03-14 2013-10-22 William J. Johnson System and method for automated content presentation objects
US8761751B2 (en) 2008-03-14 2014-06-24 William J. Johnson System and method for targeting data processing system(s) with data
US8600341B2 (en) 2008-03-14 2013-12-03 William J. Johnson System and method for location based exchanges of data facilitating distributed locational applications
US9014658B2 (en) 2008-03-14 2015-04-21 William J. Johnson System and method for application context location based configuration suggestions
US20100132044A1 (en) * 2008-11-25 2010-05-27 International Business Machines Corporation Computer Method and Apparatus Providing Brokered Privacy of User Data During Searches
US20110219135A1 (en) * 2008-11-26 2011-09-08 Takeaki Minamizawa Information processing device, communication address providing system, method and program used for same
US9734125B2 (en) * 2009-02-11 2017-08-15 Sophos Limited Systems and methods for enforcing policies in the discovery of anonymizing proxy communications
US8504723B2 (en) 2011-06-15 2013-08-06 Juniper Networks, Inc. Routing proxy for resource requests and resources
US9363327B2 (en) 2011-06-15 2016-06-07 Juniper Networks, Inc. Network integrated dynamic resource routing
US9571566B2 (en) 2011-06-15 2017-02-14 Juniper Networks, Inc. Terminating connections and selecting target source devices for resource requests
WO2013133870A2 (en) 2012-03-07 2013-09-12 Snap Trends, Inc. Methods and systems of aggregating information of social networks based on geographical locations via a network
US9634935B2 (en) 2013-04-24 2017-04-25 Secured Connectivity, Llc Method, name server, and system for directing network traffic utilizing profile records
WO2014172769A1 (en) * 2013-04-24 2014-10-30 Selectivevpn Inc. Method, server, and system for directing network traffic
US9477991B2 (en) 2013-08-27 2016-10-25 Snap Trends, Inc. Methods and systems of aggregating information of geographic context regions of social networks based on geographical locations via a network
US9894489B2 (en) 2013-09-30 2018-02-13 William J. Johnson System and method for situational proximity observation alerting privileged recipients
US10410244B2 (en) 2013-11-13 2019-09-10 Bi Science (2009) Ltd Behavioral content discovery
US10089665B2 (en) 2015-10-13 2018-10-02 Mastercard International Incorporated Systems and methods for evaluating a credibility of a website in a remote financial transaction
CN109451043B (en) * 2018-12-12 2022-02-08 北京升鑫网络科技有限公司 Server access method for protecting user privacy through proxy access

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6230202B1 (en) * 1995-05-01 2001-05-08 Donald A Lewine Method for performing transactions on the world-wide web computer network
JPH08305662A (en) * 1995-05-02 1996-11-22 Fujitsu Ltd Method and system for client authentication
JP3346772B2 (en) * 1996-01-12 2002-11-18 インターナシヨナル・ビジネス・マシーンズ・コーポレーシヨン Secure Anonymous Information Exchange in Networks
JP3668313B2 (en) * 1996-01-25 2005-07-06 大日本スクリーン製造株式会社 Image data conversion method and apparatus
US5878337A (en) * 1996-08-08 1999-03-02 Joao; Raymond Anthony Transaction security apparatus and method
US5961593A (en) * 1997-01-22 1999-10-05 Lucent Technologies, Inc. System and method for providing anonymous personalized browsing by a proxy system in a network
US6128663A (en) * 1997-02-11 2000-10-03 Invention Depot, Inc. Method and apparatus for customization of information content provided to a requestor over a network using demographic information yet the user remains anonymous to the server
US6463533B1 (en) * 1999-04-15 2002-10-08 Webtv Networks, Inc. System for generating site-specific user aliases in a computer network
US6202159B1 (en) * 1999-06-30 2001-03-13 International Business Machines Corporation Vault controller dispatcher and methods of operation for handling interaction between browser sessions and vault processes in electronic business systems
US6738808B1 (en) * 2000-06-30 2004-05-18 Bell South Intellectual Property Corporation Anonymous location service for wireless networks

Also Published As

Publication number Publication date
WO2001065380A1 (en) 2001-09-07
US20010034709A1 (en) 2001-10-25

Similar Documents

Publication Publication Date Title
AU2001241777A1 (en) Anonymous and private browsing of web-sites through private portals
AU2002323210A1 (en) Bio-synthetic photostimulators and methods of use
AU2002360400A1 (en) Construction and use of micro-electrode arrays
AU2001253033A1 (en) Restaurant directory and marketing system
AU2002235128A1 (en) Expression miniarrays and uses thereof
AU2740000A (en) Multifunctional and multispectral biosensor devices and methods of use
AU2001253411A1 (en) Medical dressing assembly and associated method of using the same
AU2002353783A1 (en) SUPPRESSORS OF CpG OLIGONUCLEOTIDES AND METHODS OF USE
AU2002314466A1 (en) Withasol and methods of use
AU2001234473A1 (en) Stabilized silica and methods of making and using the same
AU2002225954A1 (en) Dipeptidylpeptidases and methods of use
AU2001253283A1 (en) Wellbore fluids and their application
AU2001269331A1 (en) Cleaning and doping of tubulars
AU2352601A (en) Computer predictions of molecules
AU2002213346A1 (en) Osteopontin-coated surfaces and methods of use
AU2001232930A1 (en) Find and dial
AU2001272798A1 (en) Method of reformatting web page and method of providing web page using the same
AU2002310237A1 (en) Sponge-derived terpenoids and methods of use
AU2001264863A1 (en) Preparation of fagopyritols and uses therefor
AU2001252627A1 (en) Polybenzasol fiber and use of the same
AU2001261496A1 (en) Luxo-sigma54 interactions and methods of use
GB2383344B (en) Insulated threshold damp proof and drain unit
AU2001247918A1 (en) Privacy engine
IL159809A0 (en) Invasion complex and methods of targeting
AU2002326718A1 (en) Tramdorins and methods of using tramdorins