AU2001280550A1 - Identifying unauthorized communication systems based on their memory contents - Google Patents

Identifying unauthorized communication systems based on their memory contents

Info

Publication number
AU2001280550A1
AU2001280550A1 AU2001280550A AU8055001A AU2001280550A1 AU 2001280550 A1 AU2001280550 A1 AU 2001280550A1 AU 2001280550 A AU2001280550 A AU 2001280550A AU 8055001 A AU8055001 A AU 8055001A AU 2001280550 A1 AU2001280550 A1 AU 2001280550A1
Authority
AU
Australia
Prior art keywords
communication systems
systems based
memory contents
unauthorized communication
identifying unauthorized
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2001280550A
Inventor
Robert G. Watkins
Andrew L. Wick
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Historic AOL LLC
Original Assignee
America Online Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by America Online Inc filed Critical America Online Inc
Publication of AU2001280550A1 publication Critical patent/AU2001280550A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2101Auditing as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2151Time stamp

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Information Transfer Between Computers (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)
  • Storage Device Security (AREA)
AU2001280550A 2000-07-14 2001-07-13 Identifying unauthorized communication systems based on their memory contents Abandoned AU2001280550A1 (en)

Applications Claiming Priority (7)

Application Number Priority Date Filing Date Title
US21824300P 2000-07-14 2000-07-14
US60/218,243 2000-07-14
US74963800A 2000-12-28 2000-12-28
US09/749,638 2000-12-28
US09/851,121 2001-05-09
US09/851,121 US6954861B2 (en) 2000-07-14 2001-05-09 Identifying unauthorized communication systems based on their memory contents
PCT/US2001/022206 WO2002006930A2 (en) 2000-07-14 2001-07-13 Identifying unauthorized communication systems based on their memory contents

Publications (1)

Publication Number Publication Date
AU2001280550A1 true AU2001280550A1 (en) 2002-01-30

Family

ID=27396516

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2001280550A Abandoned AU2001280550A1 (en) 2000-07-14 2001-07-13 Identifying unauthorized communication systems based on their memory contents

Country Status (4)

Country Link
US (2) US6954861B2 (en)
EP (1) EP1303969A2 (en)
AU (1) AU2001280550A1 (en)
WO (1) WO2002006930A2 (en)

Families Citing this family (44)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2403709C (en) * 2000-03-17 2007-11-20 America Online, Inc. Home-networking
US7546337B1 (en) * 2000-05-18 2009-06-09 Aol Llc, A Delaware Limited Liability Company Transferring files
US7237123B2 (en) 2000-09-22 2007-06-26 Ecd Systems, Inc. Systems and methods for preventing unauthorized use of digital content
AU2002305490B2 (en) * 2001-05-09 2008-11-06 Sca Ipla Holdings, Inc. Systems and methods for the prevention of unauthorized use and manipulation of digital content
GB0129596D0 (en) * 2001-12-11 2002-01-30 Nokia Corp Risk detection
US7325065B1 (en) * 2001-12-21 2008-01-29 Aol Llc, A Delaware Limited Liability Company Identifying unauthorized communication systems using a system-specific identifier
US7383339B1 (en) 2002-07-31 2008-06-03 Aol Llc, A Delaware Limited Liability Company Local proxy server for establishing device controls
US20040093401A1 (en) * 2002-11-13 2004-05-13 International Business Machines Corporation Client-server text messaging monitoring for remote computer management
US8343235B2 (en) * 2002-12-11 2013-01-01 Broadcom Corporation Theft prevention of media peripherals in a media exchange network
AU2003283754A1 (en) * 2002-12-30 2004-07-22 Koninklijke Philips Electronics N.V. User access control to a server content from an information carrier player
US20040249897A1 (en) * 2003-06-09 2004-12-09 Espinosa Claudia Leticia Method, system and apparatus for rejecting unauthorized or SPAM e-mail messages
US9286445B2 (en) * 2003-12-18 2016-03-15 Red Hat, Inc. Rights management system
US7648948B2 (en) 2005-04-08 2010-01-19 Exxonmobil Chemical Patents Inc. Additive system for lubricants
US7591016B2 (en) 2005-04-14 2009-09-15 Webroot Software, Inc. System and method for scanning memory for pestware offset signatures
US7349931B2 (en) * 2005-04-14 2008-03-25 Webroot Software, Inc. System and method for scanning obfuscated files for pestware
US7571476B2 (en) * 2005-04-14 2009-08-04 Webroot Software, Inc. System and method for scanning memory for pestware
US7803332B2 (en) 2005-05-31 2010-09-28 Exxonmobil Chemical Patents Inc. Reactor temperature control
US7953980B2 (en) * 2005-06-30 2011-05-31 Intel Corporation Signed manifest for run-time verification of software program identity and integrity
US7669242B2 (en) * 2005-06-30 2010-02-23 Intel Corporation Agent presence monitor configured to execute in a secure environment
US8839450B2 (en) * 2007-08-02 2014-09-16 Intel Corporation Secure vault service for software components within an execution environment
US8112798B2 (en) * 2005-11-09 2012-02-07 Microsoft Corporation Hardware-aided software code measurement
KR101055712B1 (en) * 2006-06-30 2011-08-11 인터내셔널 비지네스 머신즈 코포레이션 Message handling on mobile devices
EP2049978A2 (en) * 2006-07-31 2009-04-22 QSI Corporation Force-based input device having an elevated contacting surface
US8190868B2 (en) 2006-08-07 2012-05-29 Webroot Inc. Malware management through kernel detection
DE102007034525B4 (en) * 2007-07-24 2010-02-11 Siemens Ag Method and system for checking the integrity of data stored in a predetermined memory area of a memory
US20090064314A1 (en) * 2007-08-31 2009-03-05 Lee Michael M Method and Apparatus for Implementing Parental Controls for a Portable Media Device
US8099718B2 (en) * 2007-11-13 2012-01-17 Intel Corporation Method and system for whitelisting software components
JP5222662B2 (en) * 2008-08-22 2013-06-26 株式会社日立製作所 Content control system
US8364601B2 (en) * 2008-12-31 2013-01-29 Intel Corporation Methods and systems to directly render an image and correlate corresponding user input in a secure memory domain
US11489857B2 (en) 2009-04-21 2022-11-01 Webroot Inc. System and method for developing a risk profile for an internet resource
US10409984B1 (en) 2012-06-15 2019-09-10 Square, Inc. Hierarchical data security measures for a mobile device
CN104318138B (en) * 2014-09-30 2018-05-08 杭州同盾科技有限公司 A kind of method and apparatus for verifying user identity
US10733594B1 (en) 2015-05-11 2020-08-04 Square, Inc. Data security measures for mobile devices
US10373167B2 (en) 2016-06-30 2019-08-06 Square, Inc. Logical validation of devices against fraud
US10546302B2 (en) 2016-06-30 2020-01-28 Square, Inc. Logical validation of devices against fraud and tampering
US10496993B1 (en) 2017-02-15 2019-12-03 Square, Inc. DNS-based device geolocation
US10484350B2 (en) * 2017-04-26 2019-11-19 At&T Intellectual Property I, L.P. Privacy-preserving location corroborations
US10552308B1 (en) 2017-06-23 2020-02-04 Square, Inc. Analyzing attributes of memory mappings to identify processes running on a device
US11392718B1 (en) * 2018-12-03 2022-07-19 Proof of Concept, LLC Method and system for determining transfer of asynchronous correlation of data entries in spatial instances of heterogeneous databases
US10715536B2 (en) 2017-12-29 2020-07-14 Square, Inc. Logical validation of devices against fraud and tampering
US11500948B1 (en) 2018-06-01 2022-11-15 Proof of Concept, LLC Method and system for asynchronous correlation of data entries in spatially separated instances of heterogeneous databases
US11507958B1 (en) 2018-09-26 2022-11-22 Block, Inc. Trust-based security for transaction payments
US11494762B1 (en) 2018-09-26 2022-11-08 Block, Inc. Device driver for contactless payments
IT202000006265A1 (en) * 2020-03-25 2021-09-25 Cleafy Spa Method for monitoring and protecting access to an online service

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5606609A (en) * 1994-09-19 1997-02-25 Scientific-Atlanta Electronic document verification system and method
WO1999066422A1 (en) 1995-06-07 1999-12-23 Ascom Hasler Mailing Systems, Inc. Technique for securing a system configuration of a postage franking system
JP3666700B2 (en) * 1996-08-08 2005-06-29 マツダ株式会社 Vehicle antitheft device and its code registration method
US6073123A (en) 1997-02-26 2000-06-06 Staley; Clinton A. Method and apparatus for detecting unauthorized copies of software
US6134659A (en) * 1998-01-07 2000-10-17 Sprong; Katherine A. Controlled usage software
US6044471A (en) * 1998-06-04 2000-03-28 Z4 Technologies, Inc. Method and apparatus for securing software to reduce unauthorized use
US6889212B1 (en) * 2000-07-11 2005-05-03 Motorola, Inc. Method for enforcing a time limited software license in a mobile communication device

Also Published As

Publication number Publication date
WO2002006930A3 (en) 2002-09-06
WO2002006930A2 (en) 2002-01-24
US20020120871A1 (en) 2002-08-29
US20060053489A1 (en) 2006-03-09
US7516496B2 (en) 2009-04-07
US6954861B2 (en) 2005-10-11
EP1303969A2 (en) 2003-04-23

Similar Documents

Publication Publication Date Title
AU2001280550A1 (en) Identifying unauthorized communication systems based on their memory contents
AU2001269338A1 (en) Information communication system
AU2002241484A1 (en) Information systems
AU2001286834A1 (en) Process-linked data management system
AU2002215952A1 (en) Security system
AU2001245554A1 (en) Information management system
AU2001283122A1 (en) Data storage system
AU2001269446A1 (en) Data communication system
WO2002037394A8 (en) sUSINESS ASSET MANAGEMENT SYSTEM
AU4669001A (en) Data management system
AU2001295019A1 (en) Integrated security system
AU2001245444A1 (en) Computer security system
AUPQ498500A0 (en) Information system
AU2000238383A1 (en) Information providing system, information providing device, and terminal
AU2001214128A1 (en) Footprint information distributing system
AU2002243273A1 (en) Communication security system
AU2001242737A1 (en) Information communication system
AUPR040100A0 (en) Data management system
AU2001239554A1 (en) Information providing system
AU3178600A (en) Security systems
AU2002238223A1 (en) Information management system
AU2002224296A1 (en) Data network-based system
AU2001269069A1 (en) Secure data storage on open systems
AU3179200A (en) Security systems
AU7675800A (en) Security systems