CN101203872A - 搜索对等网络的系统和方法 - Google Patents

搜索对等网络的系统和方法 Download PDF

Info

Publication number
CN101203872A
CN101203872A CNA2006800210145A CN200680021014A CN101203872A CN 101203872 A CN101203872 A CN 101203872A CN A2006800210145 A CNA2006800210145 A CN A2006800210145A CN 200680021014 A CN200680021014 A CN 200680021014A CN 101203872 A CN101203872 A CN 101203872A
Authority
CN
China
Prior art keywords
described particular
particular type
information
term
people
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CNA2006800210145A
Other languages
English (en)
Other versions
CN101203872B (zh
Inventor
S·P·霍普金斯
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Kroll Information Assurance Co.,Ltd.
Tiffusa IP Co.
Tifsa Holdings
Original Assignee
Tiversa Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tiversa Inc filed Critical Tiversa Inc
Publication of CN101203872A publication Critical patent/CN101203872A/zh
Application granted granted Critical
Publication of CN101203872B publication Critical patent/CN101203872B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/18File system types
    • G06F16/182Distributed file systems
    • G06F16/1834Distributed file systems implemented based on peer-to-peer networks, e.g. gnutella
    • G06F16/1837Management specially adapted to peer-to-peer storage networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1061Peer-to-peer [P2P] networks using node-based peer discovery mechanisms
    • H04L67/1068Discovery involving direct consultation or announcement among potential requesting and potential source peers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/47End-user applications
    • H04N21/472End-user interface for requesting content, additional data or services; End-user interface for interacting with content, e.g. for content reservation or setting reminders, for requesting event notification, for manipulating displayed content
    • H04N21/4722End-user interface for requesting content, additional data or services; End-user interface for interacting with content, e.g. for content reservation or setting reminders, for requesting event notification, for manipulating displayed content for requesting additional data associated with the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/47End-user applications
    • H04N21/478Supplemental services, e.g. displaying phone caller identification, shopping application
    • H04N21/4788Supplemental services, e.g. displaying phone caller identification, shopping application communicating with other users, e.g. chatting
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/47End-user applications
    • H04N21/482End-user interface for program selection
    • H04N21/4828End-user interface for program selection for searching program descriptors
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Business, Economics & Management (AREA)
  • Multimedia (AREA)
  • Theoretical Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Development Economics (AREA)
  • Human Computer Interaction (AREA)
  • Finance (AREA)
  • Accounting & Taxation (AREA)
  • Strategic Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • Marketing (AREA)
  • Economics (AREA)
  • Game Theory and Decision Science (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Data Mining & Analysis (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Computer And Data Communications (AREA)
  • Information Transfer Between Computers (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

本发明提供一种用于在对等网络上搜索特定类型的人或特定类型的信息的系统和方法,具体来说,使用特定类型的搜索术语作为信息简介的方式以在对等网络上查找特定类型的信息或特定类型的人。当需要特定类型的人或特定类型的信息时,在对等网络上发出特定类型的搜索术语。如果有该特定类型的人或特定类型的信息,将接收到响应。

Description

搜索对等网络的系统和方法
相关专利申请
本申请是2004年1月23日提交的美国专利申请序列号10/764,111,标题为“用于对等网络上监视和提供信息的方法”(Method for Monitoring and Providing Information Over a Peer to PeerNetwork)的部分延续。
技术领域
本发明提供一种用于在对等网络上搜索特定类型的人或特定类型的信息的系统,具体来说,使用特定类型的搜索术语作为信息简介的方式以在对等网络上查找特定类型的信息或特定类型的人。还提供一种在对等网络上搜索特定类型的人或信息的方法。
背景技术
如本文中使用的,作为本发明主题的对等网络包括多个节点,每个节点通常由可以向与之连接的节点发送数据或“通信消息”以及从其接收数据或“通信消息”的文件服务器和客户机构成。
在对等网络中,每个节点通过例如因特网的通信媒体直接或经某种类型的代理连接到其他节点。例如,当发出搜索请求时,此始发节点向它连接的所有节点发送搜索请求。(参见图1)这些节点搜索它们的可用文件列表,如果发现匹配,则它们附带其位置回送响应。但是,对等代理网络通常由连接到节点B的节点A构成,并且节点B连接到节点C。(参见图2)节点A未连接到节点C,由此如果节点A发出搜索请求,它将被转发到节点B,而节点B将搜索其可用的文件,如果发现匹配,则它将向节点A回送响应。然后节点B将节点A的请求转发到节点C,而节点C将搜索它的可用文件,如果发现匹配,则它将向节点B回送响应。然后节点B将此响应转发到节点A。图3公开一种其中每个节点直接连接到另一个节点的无代理回路网络。
一些对等网络利用叶节点/主节点代理拓扑(参见图4),其中一些节点被划分成主节点而将余下的节点划分成叶节点。叶节点只能连接到主节点。仅主节点可以连接到其他主节点。当叶节点发出搜索请求时,它将该请求发送到它连接到的主节点。然后,主节点将该请求转发到与之连接的任何其他叶节点,还将该请求转发到与之连接的任何主节点。这些主节点将该请求转发到与它们连接的任何叶节点。
通常,这些网络用于在其用户之间共享音乐、电影和软件文件。为了访问此网络,用户安装能够连接到该对等网络并能够利用该对等网络的对等客户端软件应用程序。当安装该软件时,用户必须在他们的计算机系统上选择其中要存储任何所下载文件的文件夹。还将被放置于该文件夹中的任何文件设为可供其他用户使用。例如,如果用户#1将名为“foofile”的文件放置于他们的共享文件夹中,则用户#2就能够访问并下载该文件。
出于种种原因,用户有时错误地选择包含敏感信息或他们不希望共享的信息的文件夹作为共享文件夹或他们可能后来开始将敏感信息或他们不希望共享的信息放置于他们的共享文件夹。此动作常常是由与失误且不知情的情况下做出的,但是有时是有恶意的他人所为。有时对等客户端软件有软件漏洞(bug),它使用户从不打算共享的文件和目录允许共享。有时,安装对等客户端软件是违反公司规定的。
被共享的信息可能对于用户、他们工作的公司是有损害的或甚至对于国家安全是有损害的。例如,公司“A”的雇员可能无意间在公司“B”上共享保密信息。因此,查找共享敏感或受保护的信息的这些人,以便可以移除该信息或能够使这些人停止共享该信息将有利的。
因此,本发明的目的在于提供一种在对等网络上查找特定类型的人或特定类型的信息的方法,该方法通过发出将找到并识别不应被共享的信息的特定搜索术语来实现。
发明内容
一般来说,本发明提供一种用于查找特定类型的人或特定类型的信息的系统,该系统通过发出已知将导致来自特定类型的人的响应或具有特定类型的信息的某人作出的响应的特定搜索术语来实现。该优选的系统包括:
a.用于存储指令的存储媒体;
b.用于接收用户输入的用户输入装置;以及
c.处理器单元,可用来处理用户输入并使用指令执行程序来:
i.连接到对等网络;以及
ii.发出对特定术语或一组特定术语的搜索以查找特定类型的人或特定类型的信息。
本发明还提供一种用于查找特定类型的人或特定类型的信息的方法。
通过仔细阅读下文对本发明的优选实施例的详细描述,将显见到本发明的其他优点。
附图说明
图1是两个节点的对等网络的简化示意图;
图2是对等代理网络的简化示意图;
图3是对等无代理回路网络的简化示意图。
具体实施方式
本发明的优选系统有利地利用特定术语或多组术语来找到特定类型的人或特定类型的信息。
在优选实施例中,本发明在计算机系统中实施,该计算机系统包括处理器单元、主存储器和互连总线。处理器单元可以包含单个微处理器或可以包含多个微处理器以用于将该计算机配置为多处理器系统。主存储器部分地存储用于处理器单元执行的指令和数据。如果本发明的能力全部或部分地以软件形式实现,则主存储器存储运行时的可执行代码。主存储器可以包括动态随机存取存储器组以及高速存储器。
计算机系统还可以包括海量存储装置、外围设备、便携式存储媒体驱动器、输入控制装置、图形子系统和输出显示器。计算机系统可以经由一个或多个数据传输部件来进行连接。例如,处理器单元和主存储器可以经由本地微处理器总线来进行连接,海量存储装置、外围设备、便携式存储媒体驱动器、图形子系统可以经由一个或多个输入/输出(I/O)总线来进行连接。可以利用磁盘驱动器或光盘驱动器实现的海量存储装置是用于存储供处理器单元使用的数据和指令的非易失性存储装置。在软件实施例中,海量存储装置存储用于加载到主存储器中的软件。
输入控制装置为计算机系统的用户提供一部分用户接口。输入控制装置可以包括用于输入字母数字和其他键信息的字母数字小键盘、例如鼠标、跟踪球、接触笔或光标指向键等的光标控制装置。为了显示文本和图形信息,计算机系统包含图形子系统和输出显示器。输出显示器可以包括阴极射线管显示器或液晶显示器。图像子系统接收图形信息并处理该信息以用于输出到输出显示器。
该计算机系统中包含的组件是通用计算机系统中常见的那些组件,实际上,这些组件旨在表示本领域中公知的此类计算机组件的宽泛的范畴。
该系统能以硬件或软件形式来实现。对于软件实施例,该软件包含多个计算机可执行指令以用于在通用计算机系统上实现。在加载到通用计算机系统中之前,该系统可以作为编码的信息驻留在诸如软磁盘、磁带、压缩光盘只读存储器(CD-ROM)等的计算机可读媒体中。在一个硬件实施例中,该系统可以包括专用处理器,该专用处理器中包含用于执行本文描述的功能的处理器指令。还可以开发电路以执行本文描述的功能。
在本发明的一个优选实施例中,发出对术语MBNA、争议、结算单、银行、花旗银行、美国运通卡、bankone、卡服务、跟踪、支票、借记、存款、firstusa、贷款、支付、储蓄或交易的搜索将找到与金融账户相关的人和/或信息。
在本发明的另一个实施例中,发出对术语争议、投稿信、简历、信用卡、mbna或花旗银行的搜索将找到与识别偷窃和信用卡争议相关的人和/或信息。
在本发明的另一个实施例中,发出对术语股票、经纪人、Merrill、smith barney、ameritrade、datek、scottrade、charlesswab、股息、jpmorgan或tdwaterhouse的搜索将找到与投资账户相关的人和/或信息。
在本发明的另一个实施例中,发出对术语主席、董事会、CFO、CEO、CTO、COO、CXO或董事会议的搜索将找到与企业执行者或企业运作相关的人和/或信息。
在本发明的另一个实施例中,发出对术语预算或审核的搜索将找到与企业财务相关的人和/或信息。
在本发明的另一个实施例中,发出对术语董事会议、主席、保密、联系人清单、客户清单、联系人、协议、FYI05、FYI04、FY106、FYI07(并以此类推)、管理、协议、执行者或预算将找到与多种多样的企业运作相关的人和/或信息。
在本发明的另一个实施例中,发出对术语联系人清单、客户清单、预测、NDA、SOW、建议、RFQ、RFP或RFI的搜索将找到相关销售的人和/或信息。
在本发明的另一个实施例中,发出对术语证言、披露、NDA、相互或机密的搜索将找到与法律事务相关的人和/或信息。
在本发明的另一个实施例中,发出对术语DSC的搜索将找到与图片相关的人和/或信息。
在本发明的另一个实施例中,发出对术语SF85P或EPSQ的搜索将找到与安全核查(security clearance)相关的人和/或信息。
在本发明的另一个实施例中,发出对术语反应计划、应急计划、预案、DHS、本国安全、海岸警卫队、DHHS、天花或紧急情况的搜索将找到与本国和安全相关的人和/或信息。
在本发明的另一个实施例中,发出对术语USCG、DHS、本国安全、USSS、FBI或CIA的搜索将找到与保安局或调查单位相关的人和/或信息。
在本发明的另一个实施例中,发出对术语r@ygold、boylover、childlover、pedo、pedofile、pedophile、Pedophilia、小家伙、Lolita、prelolitas、b@rebone或ddoggprn的搜索将找到与儿童色情相关的人和/或信息。
在本发明的另一个实施例中,发出对术语偶发事件或调查的搜索将找到与调查相关的人和/或信息。
在本发明的另一个实施例中,发出对术语phrack、2600、劈、骇客、入侵、无政府主义者入门书(anarchist cookbook)或信用的搜索将找到与骇客相关的人和/或信息。
在本发明的另一个实施例中,发出对术语aetc、afcc、afic、aflc、afmc、aires、afspc、afsoc、afsc、apgc、hqc、pacaf或usafe的搜索将找到与空军司令部相关的人和/或信息。
在本发明的另一个实施例中,发出对术语usareur、forscom、tradoc、usace、medcom、usarpac、smdc、usasoc或mtmc的搜索将找到与陆军司令部相关的人和/或信息。
在本发明的另一个实施例中,发出对术语SOP、OPORD或附录的搜索将找到与军校学员相关的人和/或信息。
在本发明的另一个实施例中,发出对术语northcom、usnorthcom、uscentcom、centcom、useucom、eucom、uspacom、pacom、ussouthcom或southcom的搜索将找到与大军区司令部相关的人和/或信息。
在本发明的另一个实施例中,发出对术语accenture、booz allen、Lockheed、Boeing、Raytheon、General Dynamics、Litton、GTE、Textron、Humana、DynCorp、Sverdrup、Halliburton、Aerospace、Unisys、Worldcorp、Mitretek、Ssangyong、Teledyne或Sabreliner的搜索将找到与军队或政府承包商相关的人和/或信息。
在本发明的另一个实施例中,发出对术语CONOPS的搜索将找到与设计概念相关的人和/或信息。
在本发明的另一个实施例中,发出对术语兵营、军营、旅、师或编制的搜索将找到与军事单位相关的人和/或信息。
在本发明的另一个实施例中,发出对术语intsum、inscom、C4isr、c4i、c4isp、c4i-sp、c4i-sr、c4i-ta、c3i的搜索将找到与情报相关的人和/或信息。
在本发明的另一个实施例中,发出对术语spawar、navsoc、cnrse、USFLTFORCOM、comUSFLTFORCOM、COMUSNAVEUR、USNAVEUR、airlant、airpac、surflant、surfor、ussurfor、comnavsurflant、navsurflant、secondfleet、c3f、cusns、cmwc、COMINEWARCOM、MINEWARCOM、ewtglant或cffc的搜索将找到与海军司令部相关的人和/或信息。
在本发明的另一个实施例中,发出对术语frago、bolo、sitrep、intsum、SPOD、RSOI、conop、warno、opord、fragord、warnord、oplan或MDMP的搜索将找到与军事行动相关的人和/或信息。
在本发明的另一个实施例中,发出对具有后缀“th”、“rd”和“nd”的符号的术语的搜索将找到与军事单位相关的人和/或信息。
在本发明的另一个实施例中,发出对术语简易爆炸物(improvised)、PETN、爆炸物、FM、氰化物、伊斯兰教的、圣战、可兰经、圣战者(mujahid)、圣战士(mujahideen)、穆斯林、麻毒素、地下存储室、高级语言模式、死海卷轴(dead sea scrolls)、本国安全部门(department homeland security)、白权主义(white power)、亚硝酸盐、硝酸盐、军事、狙击手训练、投毒、消音器或无政府主义者的搜索将找到与恐怖分子相关的人和/或信息。
在本发明的另一个实施例中,发出对术语可兰经、死海卷轴(DeadSea Scrolls)、穆斯林、伊斯兰教的或伊斯兰教的搜索将找到与穆斯林文化相关的人和/或信息。
示例
下文示例说明根据本发明的系统的实施例。
示例1:此示例说明一种用于查找与军事行动相关的信息的系统。
军事行动更改命令称为frago。在该示例中,用户#1希望查找军队职员。用户#1连接到对等网络,并发出对术语“frago”的搜索。用户#2在军队里,并具有命名为“frago-opordl.doc”的文件。用户#2响应用户#1,他拥有与术语“frago”匹配的文件,并将该文件设为可供用户#1下载。用户#1查找到由军队职员共享的军事信息。

Claims (58)

1.一种用于通过使用至少一个特定搜索术语来搜索对等网络以查找特定类型的人或特定类型的信息中的至少一个的系统,所述至少一个特定搜索术语可以找到所述特定类型的人或特定类型的信息,所述系统包括:
a.用于存储指令的存储媒体;
b.用于接收用户输入的用户输入装置;以及
c.处理器单元,可用来处理所述用户输入并使用所述指令执行程序来:
i.连接到所述对等网络;以及
ii.发出至少一个特定搜索术语,所述至少一个特定搜索
术语可以找到所述特定类型的人或特定类型的信息。
2.如权利要求1所述的系统,其特征在于,所述特定类型的人或所述特定类型的信息与金融账户相关。
3.如权利要求2所述的系统,其特征在于,所述特定搜索术语是从如下项构成的组中选择的至少一个术语:MBNA、争议、结算单、银行、花旗银行、美国运通卡、bankone、卡服务、跟踪、支票、借记、存款、firstusa、贷款、支付、储蓄和交易。
4.如权利要求1所述的系统,其特征在于,所述特定类型的人或所述特定类型的信息与识别偷窃和信用卡争议相关。
5.如权利要求4所述的系统,其特征在于,所述特定搜索术语是从如下项构成的组中选择的至少一个术语:争议、投稿信、简历、信用卡、mbna和花旗银行。
6.如权利要求1所述的系统,其特征在于,所述特定类型的人或所述特定类型的信息与投资账户相关。
7.如权利要求6所述的系统,其特征在于,所述特定搜索术语是从由如下项构成的组中选择的至少一个术语:股票、经纪人、Merrill、smith barney、ameritrade、datek、scottrade、charlesswab、股息、jpmorgan和tdwaterhouse。
8.如权利要求1所述的系统,其特征在于,所述特定类型的人或所述特定类型的信息与企业执行或企业运作相关。
9.如权利要求8所述的系统,其特征在于,所述特定搜索术语是从如下项构成的组中选择的至少一个术语:主席、董事会、CFO、CEO、CTO、COO、CXO和董事会议。
10.如权利要求1所述的系统,其特征在于,所述特定类型的人或所述特定类型的信息与企业财务相关。
11.如权利要求10所述的系统,其特征在于,所述特定搜索术语是从如下项构成的组中选择的至少一个术语:预算和审核。
12.如权利要求1所述的系统,其特征在于,所述特定类型的人或所述特定类型的信息与多种多样的企业运作相关。
13.如权利要求12所述的系统,其特征在于,所述特定搜索术语是从如下项构成的组中选择的至少一个术语:董事会议、主席、保密、联系人清单、客户清单、联系人、协议、FYI05、FYI04、FYI06、FYI07(以及以此类推)、管理、协议、执行者和预算。
14.如权利要求1所述的系统,其特征在于,所述特定类型的人或所述特定类型的信息与销售相关。
15.如权利要求14所述的系统,其特征在于,所述特定搜索术语是从如下项构成的组中选择的至少一个术语:联系人清单、客户清单、预测、NDA、SOW、提议、RFQ、RFP和RFI。
16.如权利要求1所述的系统,其特征在于,所述特定类型的人或所述特定类型的信息与法律事务相关。
17.如权利要求16所述的系统,其特征在于,所述特定搜索术语是从如下项构成的组中选择的至少一个术语:证言、披露、NDA、相互和机密。
18.如权利要求1所述的系统,其特征在于,所述特定类型的人或所述特定类型的信息与图片相关。
19.如权利要求18所述的系统,其特征在于,所述特定搜索术语是DSC。
20.如权利要求1所述的系统,其特征在于,所述特定类型的人或所述特定类型的信息与安全核查相关。
21.如权利要求20所述的系统,其特征在于,所述特定搜索术语是从如下项构成的组中选择的至少一个术语:SF85P和EPSQ。
22.如权利要求1所述的系统,其特征在于,所述特定类型的人或所述特定类型的信息与本国安全相关。
23.如权利要求22所述的系统,其特征在于,所述特定搜索术语是从如下项构成的组中选择的至少一个术语:反应计划、应急计划、预案、DHS、本国安全、海岸警卫队、DHHS、天花或紧急情况。
24.如权利要求1所述的系统,其特征在于,所述特定类型的人或所述特定类型的信息与保安或调查机关相关。
25.如权利要求24所述的系统,其特征在于,所述特定搜索术语是从如下项构成的组中选择的至少一个术语:USCG、DHS、本国安全、USSS、FBI和CIA。
26.如权利要求1所述的系统,其特征在于,所述特定类型的人或所述特定类型的信息与儿童色情相关。
27.如权利要求26所述的系统,其特征在于,所述特定搜索术语是从如下项构成的组中选择的至少一个术语:r@ygold、boylover、childlover、pedo、pedofile、pedophile、Pedophilia、小家伙、Lolita、prelolitas、b@rebone和ddoggpm。
28.如权利要求1所述的系统,其特征在于,所述特定类型的人或所述特定类型的信息与调查相关。
29.如权利要求28所述的系统,其特征在于,所述特定搜索术语是从如下项构成的组中选择的至少一个术语:偶发事件和调查。
30.如权利要求1所述的系统,其特征在于,所述特定类型的人或所述特定类型的信息与骇客相关。
31.如权利要求28所述的系统,其特征在于,所述特定搜索术语是从如下项构成的组中选择的至少一个术语:phrack、2600、劈、骇客、入侵、无政府主义码书和信用。
32.如权利要求1所述的系统,其特征在于,所述特定类型的人或所述特定类型的信息与空军司令部相关。
33.如权利要求32所述的系统,其特征在于,所述特定搜索术语是从如下项构成的组中选择的至少一个术语:aetc、afcc、afic、aflc、afmc、afres、afspc、afsoc、afsc、apgc、hqc、pacaf和usafe.
34.如权利要求1所述的系统,其特征在于,所述特定类型的人或所述特定类型的信息与陆军司令部相关。
35.如权利要求34所述的系统,其特征在于,所述特定搜索术语是从如下项构成的组中选择的至少一个术语:usareur、forscom、tradoc、usace、medcom、usarpac、smdc、usasoc和mtmc。
36.如权利要求1所述的系统,其特征在于,所述特定类型的人或所述特定类型的信息与军校学员相关。
37.如权利要求36所述的系统,其特征在于,所述特定搜索术语是从如下项构成的组中选择的至少一个术语:SOP、OPORD和附录。
38.如权利要求1所述的系统,其特征在于,所述特定类型的人或所述特定类型的信息与大军区司令部相关。
39.如权利要求38所述的系统,其特征在于,所述特定搜索术语是从如下项构成的组中选择的至少一个术语:northcom、usnorthcom、uscentcom、centcom、useucom、eucom、uspacom、pacom、ussouthcom和southcom。
40.如权利要求1所述的系统,其特征在于,所述特定类型的人或所述特定类型的信息与军队或政府承包商相关。
41.如权利要求40所述的系统,其特征在于,所述特定搜索术语是从如下项构成的组中选择的至少一个术语:accenture、boozallen、Lockheed、Boeing、Raytheon、General Dynamics、Litton、GTE、Textron、Humana、DynCorp、Sverdrup、Halliburton、Aerospace、Unisys、Worldcorp、Mitretek、Ssangyong、Teledyne或Sabreliner。
42.如权利要求1所述的系统,其特征在于,所述特定类型的人或所述特定类型的信息与设计概念相关。
43.如权利要求42所述的系统,其特征在于,所述特定搜索术语是CONOPS。
44.如权利要求1所述的系统,其特征在于,所述特定类型的人或所述特定类型的信息与军事单位相关。
45.如权利要求44所述的系统,其特征在于,所述特定搜索术语是从如下项构成的组中选择的至少一个术语:兵营、军营、旅、师或编制。
46.如权利要求1所述的系统,其特征在于,所述特定类型的人或所述特定类型的信息与情报相关。
47.如权利要求46所述的系统,其特征在于,所述特定搜索术语是从如下项构成的组中选择的至少一个术语:intsum、inscom、C4isr、c4i、c4isp、c4i-sp、c4i-sr、c4i-ta、c3i。
48.如权利要求1所述的系统,其特征在于,所述特定类型的人或所述特定类型的信息与海军司令部相关。
49.如权利要求48所述的系统,其特征在于,所述特定搜索术语是从如下项构成的组中选择的至少一个术语:spawar、navsoc、cnrse、USFLTFORCOM、comUSFLTFORCOM、COMUSNAVEUR、USNAVEUR、airlant、airpac、surflant、surfbr、ussurfor、comnavsurflant、navsurflant、secondfleet、c3f、cusns、cmwc、COMINEWARCOM、MINEWARCOM、ewtglant和cffc。
50.如权利要求1所述的系统,其特征在于,所述特定类型的人或所述特定类型的信息与军事行动相关。
51.如权利要求50所述的系统,其特征在于,所述特定搜索术语是从如下项构成的组中选择的至少一个术语:frago、bolo、sitrep、intsum、SPOD、RSOI、conop、wamo、opord、fragord、warnord、oplan和MDMP。
52.如权利要求1所述的系统,其特征在于,所述特定类型的人或所述特定类型的信息与军事单位相关。
53.如权利要求52所述的系统,其特征在于,所述特定搜索术语是从如下项构成的组中选择的至少一个术语:以“th”、“rd”和“nd”为后缀的符号。
54.如权利要求1所述的系统,其特征在于,所述特定类型的人或所述特定类型的信息与恐怖分子相关。
55.如权利要求54所述的系统,其特征在于,所述特定搜索术语是从如下项构成的组中选择的至少一个术语:简易爆炸物、PETN、爆炸物、FM、氰化物、伊斯兰教、圣战、可兰经、圣战者、圣战士、穆斯林、麻毒素、地下存储室、高级语言模式、死海卷轴、本国安全部门、白权主义、亚硝酸盐、硝酸盐、军事、狙击手训练、投毒、消音器或无政府主义者。
56.如权利要求1所述的系统,其特征在于,所述特定类型的人或所述特定类型的信息与穆斯林文化相关。
57.如权利要求56所述的系统,其特征在于,所述特定搜索术语是从如下项构成的组中选择的至少一个术语:可兰经、死海卷轴、穆斯林、伊斯兰教的或伊斯兰教。
58.一种用于通过使用至少一个特定搜索术语来搜索对等网络以查找特定类型的人或特定类型的信息中的至少一个的系统,所述至少一个特定搜索术语可以找到所述特定类型的人或特定类型的信息,所述方法包括如下步骤:
a.连接到所述对等网络;以及
b.发出至少一个特定搜索术语,所述至少一个特定搜索术语可以找到所述特定类型的人或特定类型的信息。
CN2006800210145A 2005-04-12 2006-04-11 搜索对等网络的系统和方法 Active CN101203872B (zh)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US11/103,672 US8156175B2 (en) 2004-01-23 2005-04-12 System and method for searching for specific types of people or information on a peer-to-peer network
US11/103,672 2005-04-12
PCT/US2006/013666 WO2006110823A2 (en) 2005-04-12 2006-04-11 System and method for searching peer-to-peer networks

Publications (2)

Publication Number Publication Date
CN101203872A true CN101203872A (zh) 2008-06-18
CN101203872B CN101203872B (zh) 2011-12-21

Family

ID=37087672

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2006800210145A Active CN101203872B (zh) 2005-04-12 2006-04-11 搜索对等网络的系统和方法

Country Status (7)

Country Link
US (2) US8156175B2 (zh)
EP (1) EP1875416A4 (zh)
JP (2) JP4833280B2 (zh)
CN (1) CN101203872B (zh)
BR (1) BRPI0607576A8 (zh)
CA (1) CA2604196A1 (zh)
WO (1) WO2006110823A2 (zh)

Families Citing this family (37)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7761569B2 (en) 2004-01-23 2010-07-20 Tiversa, Inc. Method for monitoring and providing information over a peer to peer network
US8156175B2 (en) 2004-01-23 2012-04-10 Tiversa Inc. System and method for searching for specific types of people or information on a peer-to-peer network
CA2615659A1 (en) * 2005-07-22 2007-05-10 Yogesh Chunilal Rathod Universal knowledge management and desktop search system
US7509588B2 (en) 2005-12-30 2009-03-24 Apple Inc. Portable electronic device with interface reconfiguration mode
US10313505B2 (en) 2006-09-06 2019-06-04 Apple Inc. Portable multifunction device, method, and graphical user interface for configuring and displaying widgets
BRPI0718582A8 (pt) * 2006-11-07 2018-05-22 Tiversa Ip Inc Sistema e método para experiência aprimorada com uma rede ponto a ponto
US8519964B2 (en) 2007-01-07 2013-08-27 Apple Inc. Portable multifunction device, method, and graphical user interface supporting user navigations of graphical objects on a touch screen display
CA2683600C (en) * 2007-04-12 2017-07-04 Tiversa, Inc. A system and method for creating a list of shared information on a peer-to-peer network
BRPI0813820A2 (pt) * 2007-06-11 2015-01-06 Tiversa Inc Sistema e método para publicidade em uma rede par a par.
US8619038B2 (en) 2007-09-04 2013-12-31 Apple Inc. Editing interface
US9990674B1 (en) 2007-12-14 2018-06-05 Consumerinfo.Com, Inc. Card registry systems and methods
US8312033B1 (en) 2008-06-26 2012-11-13 Experian Marketing Solutions, Inc. Systems and methods for providing an integrated identifier
US8060424B2 (en) 2008-11-05 2011-11-15 Consumerinfo.Com, Inc. On-line method and system for monitoring and reporting unused available credit
US8881061B2 (en) 2010-04-07 2014-11-04 Apple Inc. Device, method, and graphical user interface for managing folders
US10788976B2 (en) 2010-04-07 2020-09-29 Apple Inc. Device, method, and graphical user interface for managing folders with multiple pages
US8799815B2 (en) 2010-07-30 2014-08-05 Apple Inc. Device, method, and graphical user interface for activating an item in a folder
US8826164B2 (en) 2010-08-03 2014-09-02 Apple Inc. Device, method, and graphical user interface for creating a new folder
US9245022B2 (en) 2010-12-30 2016-01-26 Google Inc. Context-based person search
US9483606B1 (en) 2011-07-08 2016-11-01 Consumerinfo.Com, Inc. Lifescore
US9106691B1 (en) 2011-09-16 2015-08-11 Consumerinfo.Com, Inc. Systems and methods of identity protection and management
US8738516B1 (en) 2011-10-13 2014-05-27 Consumerinfo.Com, Inc. Debt services candidate locator
US9853959B1 (en) 2012-05-07 2017-12-26 Consumerinfo.Com, Inc. Storage and maintenance of personal data
US9654541B1 (en) 2012-11-12 2017-05-16 Consumerinfo.Com, Inc. Aggregating user web browsing data
US9916621B1 (en) 2012-11-30 2018-03-13 Consumerinfo.Com, Inc. Presentation of credit score factors
US9406085B1 (en) 2013-03-14 2016-08-02 Consumerinfo.Com, Inc. System and methods for credit dispute processing, resolution, and reporting
US10102570B1 (en) 2013-03-14 2018-10-16 Consumerinfo.Com, Inc. Account vulnerability alerts
US10685398B1 (en) 2013-04-23 2020-06-16 Consumerinfo.Com, Inc. Presenting credit score information
US10250735B2 (en) 2013-10-30 2019-04-02 Apple Inc. Displaying relevant user interface objects
US9477737B1 (en) 2013-11-20 2016-10-25 Consumerinfo.Com, Inc. Systems and user interfaces for dynamic access of multiple remote databases and synchronization of data based on user rules
CN105786539B (zh) * 2014-12-24 2020-03-27 阿里巴巴集团控股有限公司 一种文件下载方法及装置
DK201670595A1 (en) 2016-06-11 2018-01-22 Apple Inc Configuring context-specific user interfaces
US11816325B2 (en) 2016-06-12 2023-11-14 Apple Inc. Application shortcuts for carplay
US11265324B2 (en) 2018-09-05 2022-03-01 Consumerinfo.Com, Inc. User permissions for access to secure data at third-party
US11315179B1 (en) 2018-11-16 2022-04-26 Consumerinfo.Com, Inc. Methods and apparatuses for customized card recommendations
US11238656B1 (en) 2019-02-22 2022-02-01 Consumerinfo.Com, Inc. System and method for an augmented reality experience via an artificial intelligence bot
US11675476B2 (en) 2019-05-05 2023-06-13 Apple Inc. User interfaces for widgets
US11941065B1 (en) 2019-09-13 2024-03-26 Experian Information Solutions, Inc. Single identifier platform for storing entity data

Family Cites Families (152)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US111604A (en) * 1871-02-07 Improvement in sand-sifters
US744180A (en) * 1903-04-17 1903-11-17 Edson Reduction Machinery Company Drier.
US5233604A (en) 1992-04-28 1993-08-03 International Business Machines Corporation Methods and apparatus for optimum path selection in packet transmission networks
EP0660569A1 (en) 1993-12-22 1995-06-28 International Business Machines Corporation Method and system for improving the processing time of the path selection in a high speed packet switching network
US20040139211A1 (en) * 1995-12-20 2004-07-15 Nb Networks Systems and methods for prevention of peer-to-peer file sharing
US6076088A (en) * 1996-02-09 2000-06-13 Paik; Woojin Information extraction system and method using concept relation concept (CRC) triples
US6151643A (en) 1996-06-07 2000-11-21 Networks Associates, Inc. Automatic updating of diverse software products on multiple client computer systems by downloading scanning application to client computer and generating software list on client computer
US5987011A (en) * 1996-08-30 1999-11-16 Chai-Keong Toh Routing method for Ad-Hoc mobile networks
US6069896A (en) * 1996-10-15 2000-05-30 Motorola, Inc. Capability addressable network and method therefor
US7236173B2 (en) * 1996-10-30 2007-06-26 Autodesk, Inc. Method and apparatus for providing access to maps on a thin client
US5794254A (en) 1996-12-03 1998-08-11 Fairbanks Systems Group Incremental computer file backup using a two-step comparison of first two characters in the block and a signature with pre-stored character and signature sets
US5949760A (en) * 1997-03-21 1999-09-07 Rockwell International Corporation Simultaneous channel access transmission method for a multi-hop communications radio network
JP3688877B2 (ja) * 1997-08-08 2005-08-31 株式会社東芝 ノード装置及びラベルスイッチングパスのループ検出方法
US6052785A (en) * 1997-11-21 2000-04-18 International Business Machines Corporation Multiple remote data access security mechanism for multitiered internet computer networks
US6611196B2 (en) * 1998-03-20 2003-08-26 Xerox Corporation System and method for providing audio augmentation of a physical environment
US6272593B1 (en) 1998-04-10 2001-08-07 Microsoft Corporation Dynamic network cache directories
US6205146B1 (en) * 1998-05-28 2001-03-20 3Com Corporation Method of dynamically routing to a well known address in a network
US6965591B1 (en) 1998-09-14 2005-11-15 At&T Corp. System and method for gatekeeper-to-gatekeeper communication
US6158010A (en) * 1998-10-28 2000-12-05 Crosslogix, Inc. System and method for maintaining security in a distributed computer network
US6397246B1 (en) 1998-11-13 2002-05-28 International Business Machines Corporation Method and system for processing document requests in a network system
US6147971A (en) 1998-11-18 2000-11-14 3Com Corporation Optimized routing method based on minimal hop count for use in PNNI based asynchronous transfer mode networks
WO2000039967A2 (en) * 1998-12-23 2000-07-06 Nokia Wireless Routers, Inc. A unified routing scheme for ad-hoc internetworking
US6311206B1 (en) * 1999-01-13 2001-10-30 International Business Machines Corporation Method and apparatus for providing awareness-triggered push
US7027993B1 (en) * 1999-03-12 2006-04-11 International Business Machines Corporation Computerized knowledge brokerage system
US7792947B1 (en) * 1999-04-26 2010-09-07 Mainstream Scientific, Llc Apparatus and method for dynamically coordinating the delivery of computer readable media
US6483808B1 (en) 1999-04-28 2002-11-19 3Com Corporation Method of optimizing routing decisions over multiple parameters utilizing fuzzy logic
EP1107512A1 (en) * 1999-12-03 2001-06-13 Sony International (Europe) GmbH Communication device and software for operating multimedia applications
US6751200B1 (en) * 1999-12-06 2004-06-15 Telefonaktiebolaget Lm Ericsson (Publ) Route discovery based piconet forming
US6742023B1 (en) 2000-04-28 2004-05-25 Roxio, Inc. Use-sensitive distribution of data files between users
US20040220926A1 (en) 2000-01-03 2004-11-04 Interactual Technologies, Inc., A California Cpr[P Personalization services for entities from multiple sources
US6633855B1 (en) * 2000-01-06 2003-10-14 International Business Machines Corporation Method, system, and program for filtering content using neural networks
US6983231B2 (en) * 2000-02-09 2006-01-03 Sony Corporation Information processing device and method, data holding device, and program
US6920110B2 (en) 2001-02-14 2005-07-19 Microsoft Corporation System and method for transferring data over a network
IL134893A0 (en) * 2000-03-06 2001-05-20 Joinweb Inc Method and system for locating internet users having similar navigation patterns
US7327683B2 (en) * 2000-03-16 2008-02-05 Sri International Method and apparatus for disseminating topology information and for discovering new neighboring nodes
US7142205B2 (en) * 2000-03-29 2006-11-28 Autodesk, Inc. Single gesture map navigation graphical user interface for a personal digital assistant
US6983320B1 (en) * 2000-05-23 2006-01-03 Cyveillance, Inc. System, method and computer program product for analyzing e-commerce competition of an entity by utilizing predetermined entity-specific metrics and analyzed statistics from web pages
US20020044549A1 (en) * 2000-06-12 2002-04-18 Per Johansson Efficient scatternet forming
US6732180B1 (en) * 2000-08-08 2004-05-04 The University Of Tulsa Method to inhibit the identification and retrieval of proprietary media via automated search engines utilized in association with computer compatible communications network
US7089301B1 (en) * 2000-08-11 2006-08-08 Napster, Inc. System and method for searching peer-to-peer computer networks by selecting a computer based on at least a number of files shared by the computer
US20020065832A1 (en) * 2000-08-31 2002-05-30 Infoseer, Inc. System and method for controlling file distribution and transfer on a computer
US20020069098A1 (en) 2000-08-31 2002-06-06 Infoseer, Inc. System and method for protecting proprietary material on computer networks
US20020062310A1 (en) * 2000-09-18 2002-05-23 Smart Peer Llc Peer-to-peer commerce system
CN100511273C (zh) * 2000-09-27 2009-07-08 大卫·N·雷文 用于建立不随传感器状态的系统性变换而变化的激励表示的自参照方法和装置
AU2001296205A1 (en) * 2000-10-17 2002-04-29 Shyne-Song Chuang A method and system for detecting rogue software
US6918113B2 (en) 2000-11-06 2005-07-12 Endeavors Technology, Inc. Client installation and execution system for streamed applications
US7308445B2 (en) * 2000-11-08 2007-12-11 Overture Services, Inc. Method for estimating coverage of web search engines
EP1209597A1 (en) * 2000-11-24 2002-05-29 Matsushita Electric Industrial Co., Ltd. Methods for sending and receiving content and system for delivering content through use of e-mail
US20020069089A1 (en) * 2000-11-30 2002-06-06 Nupath Solutions (Cincinnati), Ltd. Method for case management of workplace-related injuries
US20020073204A1 (en) * 2000-12-07 2002-06-13 Rabindranath Dutta Method and system for exchange of node characteristics for DATA sharing in peer-to-peer DATA networks
US7627897B2 (en) * 2001-01-03 2009-12-01 Portauthority Technologies Inc. Method and apparatus for a reactive defense against illegal distribution of multimedia content in file sharing networks
AU2002234258A1 (en) 2001-01-22 2002-07-30 Sun Microsystems, Inc. Peer-to-peer network computing platform
US6804705B2 (en) * 2001-01-30 2004-10-12 Paul V. Greco Systems and methods for providing electronic document services
KR100392089B1 (ko) * 2001-02-02 2003-07-22 스톰 씨엔씨 인코포레이티드 통신상에서 불법 유통되는 디지털 음악파일에 의해 음반의판매량이 감소되는 것을 방지하는 방법
US20020161844A1 (en) * 2001-02-27 2002-10-31 Overtoom Eric J. Method and apparatus for peer to peer communication over a master slave interface
WO2002076003A2 (en) * 2001-03-19 2002-09-26 Imesh Ltd. System and method for peer-to-peer file exchange mechanism from multiple sources
US7539664B2 (en) * 2001-03-26 2009-05-26 International Business Machines Corporation Method and system for operating a rating server based on usage and download patterns within a peer-to-peer network
US7065587B2 (en) * 2001-04-02 2006-06-20 Microsoft Corporation Peer-to-peer name resolution protocol (PNRP) and multilevel cache for use therewith
US7035653B2 (en) * 2001-04-13 2006-04-25 Leap Wireless International, Inc. Method and system to facilitate interaction between and content delivery to users of a wireless communications network
US20020152262A1 (en) * 2001-04-17 2002-10-17 Jed Arkin Method and system for preventing the infringement of intellectual property rights
US20020159389A1 (en) 2001-04-27 2002-10-31 Foster Michael S. Method and system for connection preemption in a communications network
US7171415B2 (en) * 2001-05-04 2007-01-30 Sun Microsystems, Inc. Distributed information discovery through searching selected registered information providers
US6839769B2 (en) * 2001-05-31 2005-01-04 Intel Corporation Limiting request propagation in a distributed file system
GB2376314A (en) * 2001-06-04 2002-12-11 Hewlett Packard Co Peer-to-peer network search popularity statistical information collection
US20020188735A1 (en) * 2001-06-06 2002-12-12 Needham Bradford H. Partially replicated, locally searched peer to peer file sharing system
WO2003001720A2 (en) * 2001-06-21 2003-01-03 Isc, Inc. Database indexing method and apparatus
US20040230572A1 (en) * 2001-06-22 2004-11-18 Nosa Omoigui System and method for semantic knowledge retrieval, management, capture, sharing, discovery, delivery and presentation
CN1647070A (zh) * 2001-06-22 2005-07-27 诺萨·欧莫贵 用于知识检索、管理、交付和表示的系统和方法
US20040172399A1 (en) 2001-07-20 2004-09-02 Saffre Fabrice T P Method and apparatus for creating connections in networks
US7509372B2 (en) * 2001-09-13 2009-03-24 International Business Machines Corporation Method and system for redirecting data requests in peer-to-peer data networks
US7003514B2 (en) * 2001-09-13 2006-02-21 International Business Machines Corporation Method and apparatus for restricting a fan-out search in a peer-to-peer network based on accessibility of nodes
US7493363B2 (en) * 2001-09-19 2009-02-17 Microsoft Corporation Peer-to-peer group management and method for maintaining peer-to-peer graphs
US6757684B2 (en) 2001-10-01 2004-06-29 Ipac Acquisition Subsidiary I, Llc Network-based photosharing architecture
US20030095660A1 (en) * 2001-10-15 2003-05-22 Overpeer, Inc. System and method for protecting digital works on a communication network
US6855660B2 (en) * 2001-11-07 2005-02-15 De Nora Elettrodi S.P.A. Rhodium electrocatalyst and method of preparation
US7227864B2 (en) * 2001-12-17 2007-06-05 Microsoft Corporation Methods and systems for establishing communications through firewalls and network address translators
US7177295B1 (en) * 2002-03-08 2007-02-13 Scientific Research Corporation Wireless routing protocol for ad-hoc networks
US20030182428A1 (en) * 2002-03-19 2003-09-25 Jiang Li Peer-to-peer (P2P) communication system
US20030212710A1 (en) 2002-03-27 2003-11-13 Michael J. Guy System for tracking activity and delivery of advertising over a file network
US7418664B2 (en) * 2002-04-03 2008-08-26 Microsoft Corporation Application sharing single document sharing
US7167979B2 (en) 2002-04-03 2007-01-23 Hewlett-Packard Development Company, L.P. Invoking mutual anonymity by electing to become head of a return path
US7174382B2 (en) * 2002-04-09 2007-02-06 Hewlett-Packard Development Company, L.P. Interest-based connections in peer-to-peer networks
US20030195852A1 (en) * 2002-04-16 2003-10-16 Geoff Campbell System, method, apparatus and means for protecting digital content
US7764617B2 (en) * 2002-04-29 2010-07-27 Harris Corporation Mobile ad-hoc network and methods for performing functions therein based upon weighted quality of service metrics
US7051102B2 (en) 2002-04-29 2006-05-23 Microsoft Corporation Peer-to-peer name resolution protocol (PNRP) security infrastructure and method
US7571251B2 (en) 2002-05-06 2009-08-04 Sandvine Incorporated Ulc Path optimizer for peer to peer networks
US7578002B2 (en) * 2002-11-25 2009-08-18 Trimble Navigation Limited Controlling interaction of deliverable electronic media
US7743044B1 (en) 2002-05-28 2010-06-22 Hewlett-Packard Development Company, L.P. Distributed information retrieval in peer-to-peer networks
US7325042B1 (en) * 2002-06-24 2008-01-29 Microsoft Corporation Systems and methods to manage information pulls
US7277946B2 (en) 2002-06-28 2007-10-02 Microsoft Corporation Distributed session listing and content discovery
KR20040013726A (ko) * 2002-08-08 2004-02-14 케이티하이텔 주식회사 온라인 컨텐츠 분배방법 및 장치
US7376749B2 (en) 2002-08-12 2008-05-20 Sandvine Incorporated Heuristics-based peer to peer message routing
US7089552B2 (en) * 2002-08-29 2006-08-08 Sun Microsystems, Inc. System and method for verifying installed software
US8108455B2 (en) 2002-10-31 2012-01-31 Oracle America, Inc. Mobile agents in peer-to-peer networks
KR100724511B1 (ko) 2002-11-15 2007-06-07 인터내셔널 비지네스 머신즈 코포레이션 피어-투-피어 환경에서의 네트워크 트래픽 제어
AU2003297275A1 (en) * 2002-11-15 2004-06-15 Big Champagne, Llc. Monitor file storage and transfer on a peer-to-peer network
US7010534B2 (en) * 2002-11-16 2006-03-07 International Business Machines Corporation System and method for conducting adaptive search using a peer-to-peer network
CA2413808A1 (en) * 2002-12-05 2004-06-05 Claude Fournier Method and system for protection against unauthorized distribution of copyrighted computer files over peer-to-peer networks
US7441180B1 (en) * 2002-12-17 2008-10-21 Mediadefender, Inc. Computer network file synchronization system and method
US7451217B2 (en) * 2002-12-19 2008-11-11 International Business Machines Corporation Method and system for peer-to-peer authorization
ATE515856T1 (de) * 2003-01-13 2011-07-15 Meshnetworks Inc System und verfahren zur erzielung kontinuierlicherkonnektivität mit einem zugangspunkt oder gateway in einem drahtlosennetzwerk
US7318092B2 (en) 2003-01-23 2008-01-08 Computer Associates Think, Inc. Method and apparatus for remote discovery of software applications in a networked environment
US7769881B2 (en) * 2003-01-24 2010-08-03 Hitachi, Ltd. Method and apparatus for peer-to peer access
US7472110B2 (en) * 2003-01-29 2008-12-30 Microsoft Corporation System and method for employing social networks for information discovery
US7356709B2 (en) 2003-01-31 2008-04-08 Microsoft Corporation Systems and methods for deterring software piracy in a volume license environment
US7613708B2 (en) * 2003-01-31 2009-11-03 Rieffanaugh Jr Neal King Human credit resource networking method
US20040158630A1 (en) * 2003-02-12 2004-08-12 Chang Tsung-Yen Dean Monitoring and controlling network activity in real-time
US20040260801A1 (en) 2003-02-12 2004-12-23 Actiontec Electronics, Inc. Apparatus and methods for monitoring and controlling network activity using mobile communications devices
US7774495B2 (en) 2003-02-13 2010-08-10 Oracle America, Inc, Infrastructure for accessing a peer-to-peer network environment
US7185015B2 (en) * 2003-03-14 2007-02-27 Websense, Inc. System and method of monitoring and controlling application files
US7895338B2 (en) * 2003-03-18 2011-02-22 Siemens Corporation Meta-search web service-based architecture for peer-to-peer collaboration and voice-over-IP
US7120619B2 (en) * 2003-04-22 2006-10-10 Microsoft Corporation Relationship view
US7349400B2 (en) 2003-04-29 2008-03-25 Narus, Inc. Method and system for transport protocol reconstruction and timer synchronization for non-intrusive capturing and analysis of packets on a high-speed distributed network
US8024795B2 (en) 2003-05-09 2011-09-20 Q1 Labs, Inc. Network intelligence system
US7426637B2 (en) 2003-05-21 2008-09-16 Music Public Broadcasting, Inc. Method and system for controlled media sharing in a network
US20040250106A1 (en) 2003-05-21 2004-12-09 Annese Steven A. System and method for preventing sharing of music, video, video games and software
JP2005050286A (ja) * 2003-07-31 2005-02-24 Fujitsu Ltd ネットワークノードマシンおよび情報ネットワークシステム
FR2858896A1 (fr) * 2003-08-12 2005-02-18 France Telecom Procede de masquage des traitements applicatifs d'une requete d'acces a un serveur et systeme de masquage correspondant
US20050043548A1 (en) * 2003-08-22 2005-02-24 Joseph Cates Automated monitoring and control system for networked communications
KR100553722B1 (ko) 2003-09-04 2006-02-24 삼성전자주식회사 트리 구조의 무선 네트워크에서 라우팅 경로 복구 방법
US7739281B2 (en) * 2003-09-16 2010-06-15 Microsoft Corporation Systems and methods for ranking documents based upon structurally interrelated information
CN1864395A (zh) * 2003-10-02 2006-11-15 维拉尔格公司 在内容共享的对等网络中限制使用未经授权的数字内容
US20050080858A1 (en) * 2003-10-10 2005-04-14 Microsoft Corporation System and method for searching a peer-to-peer network
US20050091202A1 (en) * 2003-10-22 2005-04-28 Thomas Kapenda J. Social network-based internet search engine
US20050091167A1 (en) * 2003-10-25 2005-04-28 Macrovision Corporation Interdiction of unauthorized copying in a decentralized network
US20050203851A1 (en) * 2003-10-25 2005-09-15 Macrovision Corporation Corruption and its deterrence in swarm downloads of protected files in a file sharing network
US20050114709A1 (en) * 2003-10-25 2005-05-26 Macrovision Corporation Demand based method for interdiction of unauthorized copying in a decentralized network
US20050108203A1 (en) * 2003-11-13 2005-05-19 Chunqiang Tang Sample-directed searching in a peer-to-peer system
US7720906B2 (en) * 2003-11-24 2010-05-18 Microsoft Corporation Web service for remote application discovery
US7418455B2 (en) * 2003-11-26 2008-08-26 International Business Machines Corporation System and method for indexing weighted-sequences in large databases
US7523316B2 (en) * 2003-12-08 2009-04-21 International Business Machines Corporation Method and system for managing the display of sensitive content in non-trusted environments
US7426574B2 (en) * 2003-12-16 2008-09-16 Trend Micro Incorporated Technique for intercepting data in a peer-to-peer network
CA2595684C (en) 2004-01-23 2013-01-08 Tiversa Inc. Method for optimally utilizing a peer to peer network
AU2005208660B2 (en) 2004-01-23 2010-07-22 Kroll Information Assurance, Llc Method for improving peer to peer network communication
US8156175B2 (en) 2004-01-23 2012-04-10 Tiversa Inc. System and method for searching for specific types of people or information on a peer-to-peer network
US7761569B2 (en) 2004-01-23 2010-07-20 Tiversa, Inc. Method for monitoring and providing information over a peer to peer network
US20050203892A1 (en) * 2004-03-02 2005-09-15 Jonathan Wesley Dynamically integrating disparate systems and providing secure data sharing
US20050229243A1 (en) * 2004-03-31 2005-10-13 Svendsen Hugh B Method and system for providing Web browsing through a firewall in a peer to peer network
US20050267945A1 (en) 2004-04-08 2005-12-01 Ori Cohen Systems and methods for deterring internet file-sharing networks
US7761918B2 (en) * 2004-04-13 2010-07-20 Tenable Network Security, Inc. System and method for scanning a network
US7428221B2 (en) 2004-06-01 2008-09-23 Cisco Technology, Inc. Arrangement for providing network prefix information from attached mobile routers to a clusterhead in a tree-based ad hoc mobile network
US8130746B2 (en) * 2004-07-28 2012-03-06 Audible Magic Corporation System for distributing decoy content in a peer to peer network
US8214369B2 (en) 2004-12-09 2012-07-03 Microsoft Corporation System and method for indexing and prefiltering
US7308455B2 (en) * 2004-12-22 2007-12-11 International Business Machines Corporation System and method for decomposition of multiple items into the same table-column pair without dedicated mapping constructs
US7617192B2 (en) 2005-03-09 2009-11-10 Medio Systems, Inc. Method and system for capability content search with mobile computing devices
US20060209819A1 (en) 2005-03-21 2006-09-21 Jennings Raymond B Iii Method and apparatus for efficiently expanding a P2P network
EP1889181A4 (en) 2005-05-16 2009-12-02 Ebay Inc METHOD AND SYSTEM FOR SEARCHING SEARCH
US8548853B2 (en) 2005-06-08 2013-10-01 Microsoft Corporation Peer-to-peer advertisement platform
US7703040B2 (en) * 2005-06-29 2010-04-20 Microsoft Corporation Local search engine user interface
US20070088622A1 (en) 2005-10-04 2007-04-19 Tamago Digital media commerce in a peer-to-peer network
US20070124721A1 (en) * 2005-11-15 2007-05-31 Enpresence, Inc. Proximity-aware virtual agents for use with wireless mobile devices
BRPI0813820A2 (pt) 2007-06-11 2015-01-06 Tiversa Inc Sistema e método para publicidade em uma rede par a par.

Also Published As

Publication number Publication date
WO2006110823A2 (en) 2006-10-19
EP1875416A4 (en) 2010-09-22
WO2006110823A3 (en) 2007-11-08
JP4833280B2 (ja) 2011-12-07
US20120179748A1 (en) 2012-07-12
US8312080B2 (en) 2012-11-13
CN101203872B (zh) 2011-12-21
BRPI0607576A8 (pt) 2017-09-19
JP2008536243A (ja) 2008-09-04
JP2011216105A (ja) 2011-10-27
JP5118762B2 (ja) 2013-01-16
US8156175B2 (en) 2012-04-10
BRPI0607576A2 (pt) 2009-09-15
US20060117372A1 (en) 2006-06-01
CA2604196A1 (en) 2006-10-19
EP1875416A2 (en) 2008-01-09

Similar Documents

Publication Publication Date Title
CN101203872B (zh) 搜索对等网络的系统和方法
EP2193470B1 (en) Method and apparatus for simultaneous viewing of two isolated data sources
EP3465469B1 (en) Intelligent capture, storage, and retrieval of information for task completion
KR101298334B1 (ko) 검색 결과에 컬렉션 아이템을 포함시키기 위한 기술
US20100010968A1 (en) System and method to identify, classify and monetize information as an intangible asset and a production model based thereon
Smith Commonsense computer security
EP2168059A1 (en) Integrated sharing of electronic documents
US20220092555A1 (en) Providing enhanced functionality in an interactive electronic technical manual
CN108701160A (zh) 混合企业内容和Web结果
CN102804202A (zh) 内容网格搜索
US20140258103A1 (en) System and method for personalized commands
CN111611206A (zh) 一种基于平台级企业消息总线的消息处理方法和装置
CN105354506A (zh) 隐藏文件的方法和装置
US20200286133A1 (en) Hierarchical proxy power system for administration of charitable trust
US20210357410A1 (en) Method for managing data of digital documents
US20090100528A1 (en) Method for Linking Intellectual Property System to Other System and the System
CN101452471A (zh) 处理信息资产的系统和方法
Perez et al. Applying Modified SHA256 on Blockchain using Challenge Response and Off-chain Signatures Patterns
Henselmann et al. Solid Proof of Concept in an Enterprise Loan Request Use Case.
Li Blockchain and smart contracts in health-related MyData scenario
Liu et al. IDPFilter: Mitigating Interdependent Privacy Issues in Third-Party Apps
Conlon An extensible software architecture for VIVO
DePaula et al. Regulating the machine: An exploratory study of US state legislations addressing Artificial Intelligence, 2019-2023
Spafford Cybersecurity: " it may be worse than you think"
KR20240050001A (ko) 교통 영상 정보 관리 방법, 이를 수행하기 위한 기록 매체 및 정보 관리 시스템

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20180305

Address after: American New York

Patentee after: Kroll Information Assurance Co.,Ltd.

Address before: American Pennsylvania

Patentee before: Tiffusa IP Co.

Effective date of registration: 20180305

Address after: American Pennsylvania

Patentee after: Tiffusa IP Co.

Address before: American Pennsylvania

Patentee before: Tifsa Holdings

Effective date of registration: 20180305

Address after: American Pennsylvania

Patentee after: Tifsa Holdings

Address before: American Pennsylvania

Patentee before: TIVERSA, Inc.