AU2001263352A1 - Systems and methods of accessing network resources - Google Patents

Systems and methods of accessing network resources

Info

Publication number
AU2001263352A1
AU2001263352A1 AU2001263352A AU6335201A AU2001263352A1 AU 2001263352 A1 AU2001263352 A1 AU 2001263352A1 AU 2001263352 A AU2001263352 A AU 2001263352A AU 6335201 A AU6335201 A AU 6335201A AU 2001263352 A1 AU2001263352 A1 AU 2001263352A1
Authority
AU
Australia
Prior art keywords
systems
methods
network resources
accessing network
accessing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2001263352A
Inventor
Fernando Pedro Echeverria
William Gross
Lee Zachary Hasiuk
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Newnet Inc
Original Assignee
NEW NET Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by NEW NET Inc filed Critical NEW NET Inc
Publication of AU2001263352A1 publication Critical patent/AU2001263352A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • G06F15/16Combinations of two or more digital computers each having at least an arithmetic unit, a program unit and a register, e.g. for a simultaneous processing of several programs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/30Managing network names, e.g. use of aliases or nicknames
    • H04L61/3005Mechanisms for avoiding name conflicts
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/30Managing network names, e.g. use of aliases or nicknames
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/30Managing network names, e.g. use of aliases or nicknames
    • H04L61/301Name conversion
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4505Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols
    • H04L61/4511Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols using domain name system [DNS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4555Directories for electronic mail or instant messaging
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2101/00Indexing scheme associated with group H04L61/00
    • H04L2101/30Types of network names
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2101/00Indexing scheme associated with group H04L61/00
    • H04L2101/30Types of network names
    • H04L2101/37E-mail addresses
AU2001263352A 2000-05-22 2001-05-21 Systems and methods of accessing network resources Abandoned AU2001263352A1 (en)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US20611600P 2000-05-22 2000-05-22
US60206116 2000-05-22
US27327301P 2001-03-02 2001-03-02
US60273273 2001-03-02
PCT/US2001/016456 WO2001090913A1 (en) 2000-05-22 2001-05-21 Systems and methods of accessing network resources

Publications (1)

Publication Number Publication Date
AU2001263352A1 true AU2001263352A1 (en) 2001-12-03

Family

ID=26901049

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2001263352A Abandoned AU2001263352A1 (en) 2000-05-22 2001-05-21 Systems and methods of accessing network resources

Country Status (11)

Country Link
US (1) US20020073233A1 (en)
EP (1) EP1305726A1 (en)
JP (1) JP2003534751A (en)
KR (1) KR20030024678A (en)
CN (1) CN1430749A (en)
AU (1) AU2001263352A1 (en)
BR (1) BR0110952A (en)
CA (1) CA2408714A1 (en)
HK (1) HK1054087A1 (en)
MX (1) MXJL02000042A (en)
WO (1) WO2001090913A1 (en)

Families Citing this family (50)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6760746B1 (en) 1999-09-01 2004-07-06 Eric Schneider Method, product, and apparatus for processing a data request
US7136932B1 (en) 1999-03-22 2006-11-14 Eric Schneider Fictitious domain name method, product, and apparatus
US8037168B2 (en) 1999-07-15 2011-10-11 Esdr Network Solutions Llc Method, product, and apparatus for enhancing resolution services, registration services, and search services
USRE43690E1 (en) 1999-03-22 2012-09-25 Esdr Network Solutions Llc Search engine request method, product, and apparatus
US6338082B1 (en) 1999-03-22 2002-01-08 Eric Schneider Method, product, and apparatus for requesting a network resource
US8667051B2 (en) * 1999-03-22 2014-03-04 Esdr Network Solutions Llc Real-time communication processing method, product, and apparatus
US7188138B1 (en) * 1999-03-22 2007-03-06 Eric Schneider Method, product, and apparatus for resource identifier registration and aftermarket services
US9141717B2 (en) 1999-03-22 2015-09-22 Esdr Network Solutions Llc Methods, systems, products, and devices for processing DNS friendly identifiers
USRE44207E1 (en) 1999-09-01 2013-05-07 Esdr Network Solutions Llc Network resource access method, product, and apparatus
US7003555B1 (en) * 2000-06-23 2006-02-21 Cloudshield Technologies, Inc. Apparatus and method for domain name resolution
US9444785B2 (en) 2000-06-23 2016-09-13 Cloudshield Technologies, Inc. Transparent provisioning of network access to an application
US6666377B1 (en) 2000-07-18 2003-12-23 Scott C. Harris Bar code data entry device
US20020120774A1 (en) * 2001-02-05 2002-08-29 Athanassios Diacakis Method of sending a communication from a first terminal to a second terminal via a host
US7631084B2 (en) 2001-11-02 2009-12-08 Juniper Networks, Inc. Method and system for providing secure access to private networks with client redirection
US7155608B1 (en) * 2001-12-05 2006-12-26 Bellsouth Intellectual Property Corp. Foreign network SPAM blocker
US7565402B2 (en) * 2002-01-05 2009-07-21 Eric Schneider Sitemap access method, product, and apparatus
US7206388B2 (en) * 2002-03-18 2007-04-17 Openwave Systems Inc. System and method for providing voice-activated presence information
FR2837643A1 (en) * 2002-03-25 2003-09-26 France Telecom Credit card transaction securing method in which transactions between a cardholder and supplier over a telecommunications network are conducted via a third party intermediary
CN100334557C (en) * 2002-06-10 2007-08-29 联想(北京)有限公司 Method for selecting intermediate proxy node of cluster network
US7426576B1 (en) * 2002-09-20 2008-09-16 Network Appliance, Inc. Highly available DNS resolver and method for use of the same
US20040103170A1 (en) * 2002-11-21 2004-05-27 Borzilleri James V. Extended domain name method, apparatus, and system
EP1584051A1 (en) * 2003-01-03 2005-10-12 Anoto IP Lic HB A method and a system for responding to a request for access to an application service
US7155484B2 (en) * 2003-06-30 2006-12-26 Bellsouth Intellectual Property Corporation Filtering email messages corresponding to undesirable geographical regions
US7200637B2 (en) * 2003-07-16 2007-04-03 Thomas John Klos System for processing electronic mail messages with specially encoded addresses
US20050080642A1 (en) * 2003-10-14 2005-04-14 Daniell W. Todd Consolidated email filtering user interface
US7664812B2 (en) * 2003-10-14 2010-02-16 At&T Intellectual Property I, L.P. Phonetic filtering of undesired email messages
US7451184B2 (en) * 2003-10-14 2008-11-11 At&T Intellectual Property I, L.P. Child protection from harmful email
US7930351B2 (en) * 2003-10-14 2011-04-19 At&T Intellectual Property I, L.P. Identifying undesired email messages having attachments
US7610341B2 (en) * 2003-10-14 2009-10-27 At&T Intellectual Property I, L.P. Filtered email differentiation
GB0325691D0 (en) * 2003-11-04 2003-12-10 Dotworlds Ltd Resolution of network names
US20050210149A1 (en) * 2004-03-03 2005-09-22 Kimball Jordan L Method, system, and computer useable medium to facilitate name preservation across an unrestricted set of TLDS
EP1784947A1 (en) * 2004-03-29 2007-05-16 Elias Assad Systems and methods of registering and utilizing domain names
US7634808B1 (en) * 2004-08-20 2009-12-15 Symantec Corporation Method and apparatus to block fast-spreading computer worms that use DNS MX record queries
US20060218289A1 (en) * 2005-03-27 2006-09-28 Elias Assad Systems and methods of registering and utilizing domain names
US7436783B2 (en) * 2005-04-04 2008-10-14 Apple Inc. Method and apparatus for detecting a router that improperly responds to ARP requests
US8117267B2 (en) * 2005-09-29 2012-02-14 Teamon Systems, Inc. System and method for provisioning an email account using mail exchange and address records
US20070118759A1 (en) * 2005-10-07 2007-05-24 Sheppard Scott K Undesirable email determination
US8108549B2 (en) * 2006-04-04 2012-01-31 International Business Machines Corporation Method for using the loopback interface in a computer system having multiple workload partitions
US7689666B2 (en) * 2006-08-31 2010-03-30 Richard Commons System and method for restricting internet access of a computer
KR100761978B1 (en) * 2006-11-28 2007-10-01 (주)넷피아닷컴 System and method for processing keyword and storage medium for saving program of executing the same
US20080183826A1 (en) * 2007-01-31 2008-07-31 Ranjit Notani System and Method For Transactional, Addressable Communication
US10069924B2 (en) * 2007-07-25 2018-09-04 Oath Inc. Application programming interfaces for communication systems
US8983458B2 (en) * 2008-05-14 2015-03-17 Blackberry Limited Methods and apparatus for producing and submitting an HTTP request with a selected country code parameter from a mobile device
US8462679B2 (en) * 2008-05-14 2013-06-11 Research In Motion Limited Methods and apparatus for producing and submitting an HTTP request with a selected top-level domain from a mobile communication device
US8935766B2 (en) * 2011-01-19 2015-01-13 Qualcomm Incorporated Record creation for resolution of application identifier to connectivity identifier
US8667074B1 (en) 2012-09-11 2014-03-04 Bradford L. Farkas Systems and methods for email tracking and email spam reduction using dynamic email addressing schemes
US11310191B2 (en) * 2013-02-12 2022-04-19 Nec Corporation Receiving device, receiving device control method, network system, network system control method, and medium
WO2018153782A1 (en) * 2017-02-21 2018-08-30 Amadeus S.A.S. Non-standard data management in a data management system
US10992630B1 (en) * 2018-01-22 2021-04-27 Verisign, Inc. Techniques for email portability
US11676204B1 (en) * 2019-06-12 2023-06-13 Aon Risk Services, Inc. Of Maryland Systems for automated digital-property analysis

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5434974A (en) * 1992-03-30 1995-07-18 International Business Machines Corporation Name resolution for a multisystem network
US5812769A (en) * 1995-09-20 1998-09-22 Infonautics Corporation Method and apparatus for redirecting a user to a new location on the world wide web using relative universal resource locators
US5777989A (en) * 1995-12-19 1998-07-07 International Business Machines Corporation TCP/IP host name resolution for machines on several domains
US5805820A (en) * 1996-07-15 1998-09-08 At&T Corp. Method and apparatus for restricting access to private information in domain name systems by redirecting query requests
US5902353A (en) * 1996-09-23 1999-05-11 Motorola, Inc. Method, system, and article of manufacture for navigating to a resource in an electronic network
US6205139B1 (en) * 1997-03-06 2001-03-20 Bell Atlantic Network Services, Inc. Automatic called party locator over internet
US5974453A (en) * 1997-10-08 1999-10-26 Intel Corporation Method and apparatus for translating a static identifier including a telephone number into a dynamically assigned network address
US6119171A (en) * 1998-01-29 2000-09-12 Ip Dynamics, Inc. Domain name routing
US6148336A (en) * 1998-03-13 2000-11-14 Deterministic Networks, Inc. Ordering of multiple plugin applications using extensible layered service provider with network traffic filtering
US6539077B1 (en) * 1998-06-05 2003-03-25 Netnumber.Com, Inc. Method and apparatus for correlating a unique identifier, such as a PSTN telephone number, to an internet address to enable communications over the internet
US6182148B1 (en) * 1999-03-18 2001-01-30 Walid, Inc. Method and system for internationalizing domain names
AU6646200A (en) * 1999-08-30 2001-03-26 Ying Tuo Method and apparatus for using non-english characters in domain names and e-mailaddresses
US20020016174A1 (en) * 2000-05-03 2002-02-07 Gibson Eric J. Use of telephone numbers as domain names and as applied in portable electronic devices

Also Published As

Publication number Publication date
KR20030024678A (en) 2003-03-26
CN1430749A (en) 2003-07-16
HK1054087A1 (en) 2003-11-14
WO2001090913A1 (en) 2001-11-29
EP1305726A1 (en) 2003-05-02
BR0110952A (en) 2003-06-03
MXJL02000042A (en) 2004-12-03
JP2003534751A (en) 2003-11-18
CA2408714A1 (en) 2001-11-29
US20020073233A1 (en) 2002-06-13

Similar Documents

Publication Publication Date Title
AU2001263352A1 (en) Systems and methods of accessing network resources
AU2001255698A1 (en) Network enabled application software system and method
AU2001257374A1 (en) Network management method and system
AU2000270865A1 (en) Distributed network management system and method
AU2001281401A1 (en) Systems and methods for distributed network protection
AU2001253043A1 (en) Telecommunications system and methods
AU6777800A (en) Network system and method
AU2001262799A1 (en) Network service system and method
AU2001243436A1 (en) Fax-through data network and remote access system
AU2001259486A1 (en) System and method for extending an enterprise network to mobile devices
AU2001286956A1 (en) Software development systems and methods
WO2002017157A8 (en) Marketing systems and methods
AU2001291111A1 (en) Universal lighting network method and system
AU6407299A (en) System and method for managing computer and phone network resources
AU2002246595A1 (en) System and method of discovering information
AU4845900A (en) Network accessible quotation and shipping system
AU2002354771A1 (en) Protection path resources allocating method and system
AU2001296292A1 (en) Managing building infrastructure and environment method/system
AU2001264106A1 (en) Network configuration method and system
AU5056401A (en) Communications method and system
AU2001295443A1 (en) Telecommunication network and method of operating the network
AU1381500A (en) Data transmission method and network system
AU2001265207A1 (en) Systems and methods for distributed network protection
AU2001226383A1 (en) System and method for managing network access
AU2299601A (en) Method and system for restricting access to user resources