CN101361037B - 使私有用户标识和公共用户标识相关联的系统和方法 - Google Patents

使私有用户标识和公共用户标识相关联的系统和方法 Download PDF

Info

Publication number
CN101361037B
CN101361037B CN2007800017956A CN200780001795A CN101361037B CN 101361037 B CN101361037 B CN 101361037B CN 2007800017956 A CN2007800017956 A CN 2007800017956A CN 200780001795 A CN200780001795 A CN 200780001795A CN 101361037 B CN101361037 B CN 101361037B
Authority
CN
China
Prior art keywords
utility cession
user identity
record
access session
identification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN2007800017956A
Other languages
English (en)
Other versions
CN101361037A (zh
Inventor
陈澧
常约翰
汪昕
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
A10 Networks Inc
Original Assignee
A10 Networks Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by A10 Networks Inc filed Critical A10 Networks Inc
Priority to CN201110068309.0A priority Critical patent/CN102098316B/zh
Publication of CN101361037A publication Critical patent/CN101361037A/zh
Application granted granted Critical
Publication of CN101361037B publication Critical patent/CN101361037B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/66Arrangements for connecting between networks having differing types of switching systems, e.g. gateways
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0281Proxies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/30Network architectures or network communication protocols for network security for supporting lawful interception, monitoring or retaining of communications or communication related information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/30Network architectures or network communication protocols for network security for supporting lawful interception, monitoring or retaining of communications or communication related information
    • H04L63/308Network architectures or network communication protocols for network security for supporting lawful interception, monitoring or retaining of communications or communication related information retaining data, e.g. retaining successful, unsuccessful communication attempts, internet access, or e-mail, internet telephony, intercept related information or call content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1069Session establishment or de-establishment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1101Session protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1101Session protocols
    • H04L65/1104Session initiation protocol [SIP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/40Support for services or applications
    • H04L65/401Support for services or applications wherein the services involve a main real-time session and one or more additional parallel real-time or time sensitive sessions, e.g. white board sharing or spawning of a subconference
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/141Setup of application sessions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/146Markers for unambiguous identification of a particular session, e.g. session cookie or URL-encoding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2101/00Indexing scheme associated with group H04L61/00
    • H04L2101/60Types of network addresses
    • H04L2101/618Details of network addresses
    • H04L2101/622Layer-2 addresses, e.g. medium access control [MAC] addresses
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2101/00Indexing scheme associated with group H04L61/00
    • H04L2101/60Types of network addresses
    • H04L2101/668Internet protocol [IP] address subnets

Abstract

本发明的系统包括主机、包括安全网关的网络、和公共应用。在网络和主机之间建立访问会话,并在公共应用和网络之间建立应用会话。应用会话记录被创建用于应用会话,并且包括用于访问公共应用的用户的公共用户标识、用于访问网络的用户的私有用户标识、主机标识、和应用会话时间。为了确定用于应用会话的私有用户标识,安全网关发送具有主机标识和应用会话时间的查询。将主机标识和应用会话时间与访问会话记录中的主机标识和访问会话时间进行比较。如果它们匹配,则返回访问会话记录中的私有用户标识,并将其作为私有用户标识存储在应用会话记录中。

Description

使私有用户标识和公共用户标识相关联的系统和方法
技术领域
本发明大体上涉及数据网络,更具体地,涉及在应用会话期间使公共用户标识和私有用户标识相关联的系统和方法。
背景技术
公司的安全数据网络是每天运行的公司商业活动的关键部分。公司雇员访问用于在公司内部以及与外部世界通信的安全数据网络。在通信期间交换公司信息(通常为私人的或机密的)。
通常,雇员使用诸如用户名“Robert P.Williamson”或者雇员编号“NG01-60410”的私有用户标识通过网络注册过程而可以访问公司的安全数据网络。可基于私有用户标识通过网络事件日志来追踪使用诸如电子邮件、文件传送或文档控制的公司办公室应用的后续信息交换。
自从二十世纪九十年代后期,我们已经见证了公共通信服务(例如,由YahooTM、America OnlineTM(AOL)、或GoogleTM提供的电子邮件和即时消息、由WebexTM或CentraTM提供的电话会议和协作服务、或者用于各种文件共享的对等服务)非常快速地普及。通常,公共通信服务允许用户使用公共用户标识(例如,“butterdragon”、“fingernail1984”、或“peterrabbit”)来通过消息接发、文本聊天或者文档交换来交换信息。
然而,在公司设置中,当雇员利用公共用户标识通过公司的安全数据网络连接到公共通信服务时,如果根本上由于公共用户标识没有绑定至私有用户标识,则不容易追踪信息交换。
在一个实例中,公司的信息技术(IT)部门注意到雇员维克托一直使用公司的电子邮件系统来发送私人文档,从而违反了公司的安全政策。在对维克托发出警告之后,IT部门发现没有进一步的违规。不幸地,他们没有注意到维克托仍在使用具有公共用户标识“PiratesofCaribbean@Yahoo.com”的YahooTM电子邮件继续该行为。
在另一实例中,在大型贸易展会之前的两周,公司实施安全措施来监控主管级及以上级雇员的通信行为,以确保竞争信息的保密性。然而,由于在贸易展会之前向商业报告员泄露了敏感信息,覆盖公司电子邮件、电话对话和语音信息的安全手段经证明无效。可能永远不能确认泄漏的来源,但商业报告员私下披露了他从具有屏幕名称“opensecret2006”使用AOL Instant MessagingTM的公司匿名雇员处获得了信息。
以上论述示出了对使公共用户标识与私有用户标识相关联的解决方案的需要。
发明内容
公开了一种用于使私有用户标识和公共用户标识相关联的系统和方法。该系统包括主机、包含安全网关的网络、和位于网络外部的公共应用。在网络和主机之间建立访问会话。经由安全网关在公共应用和网络之间建立应用会话,并且为其创建应用会话记录。该应用会话记录包括用户的公共用户标识,用于访问公共应用;以及用户的私有用户标识,用于通过主机访问网络。该应用会话记录进一步包括主机标识和应用会话时间。为了确定应用会话的私有用户标识,安全网关查询访问会话记录存在于其上的身份服务器。然后,比较应用中的主机标识和访问会话记录,以及比较访问会话时间和应用会话时间。如果它们匹配,则访问会话记录中的私有用户标识被返回至安全网关,安全网关将其作为私有用户标识存储在应用会话记录中。
附图说明
图1a示出了安全网络。
图1b示出了访问会话和应用会话。
图1c示出了访问会话记录和应用会话记录。
图2示出了用于生成应用会话记录的处理。
图3示出了用于识别应用会话的处理。
图4a示出了用于确定应用会话的公共用户标识的处理。
图4b示出了AIM登录包中的数据包。
图5示出了用于确定私有用户标识的处理。
具体实施方式
图1a示出了安全网络。
安全网络160包括主机130。用户120使用主机130来访问寄存(host)在应用服务器190中的公共应用180。应用服务器190在安全网络160外部。通过安全网关150来传递主机130和应用服务器190之间的网络流量。
主机130是具有网络访问能力的计算装置。在一个实施例中,主机130是工作站、台式个人计算机、或膝上型个人计算机。在一个实施例中,主机130是个人数字助理(PDA)、智能电话、或蜂窝式电话。
在一个实施例中,安全网络160是互联网协议(IP)网络。在一个实施例中,安全网络160是企业数据网或区域企业数据网。在一个实施例中,安全网络160是网络服务提供商网络。在一个实施例中,安全网络160是居民数据网。在一个实施例中,安全网络160包括诸如以太网的有线网络。在一个实施例中,安全网络160包括诸如WiFi网络的无线网络。
公共应用180提供允许用户120与其他用户以实时的方式进行通信的服务。在一个实施例中,服务包括文本聊天。在一个实施例中,服务包括语音电话和视频电话。在一个实施例中,服务包括网络游戏。在一个实施例中,服务包括交换文档,例如,发送或接收文本文档、powerpoint展示、excel电子表格、图像文件、音乐文件或者视频片断。
在一个实例中,公共应用180提供America Online InstantMessengerTM服务。在一个实例中,公共应用180提供Yahoo InstantMessengerTM语音服务。在一个实施例中,公共应用180提供诸如KazaaTM文件共享服务的文件共享服务。在一个实施例中,公共应用180提供诸如MicrosoftTM Network Game服务的网络游戏服务。
安全网关150被设置在安全网络160的边缘。安全网关150将安全网络160连接到公共应用180。安全网关150接收来自安全网络160的网络流量,并将该网络流量传输到应用服务器190。同样,安全网关150接收来自应用服务器190的网络流量,并将该网络流量传输到安全网络160。
在一个实施例中,安全网关150包括企业广域网网关的功能。在一个实施例中,安全网关150包括居民宽带网关的功能。在一个实施例中,安全网关150包括用于互联网服务提供商的WAN网关的功能。
图1b示出了访问会话和应用会话。
在访问会话162期间,用户120使用主机130来访问安全网络160。
主机130具有主机标识134。主机130使用主机标识134连接到安全网络160。在一个实施例中,主机标识134包括IP地址。在一个实施例中,主机标识134包括介质访问控制(MAC)地址。
在安全网络160中,用户120具有私有用户标识124。在一个实施例中,私有用户标识124是雇员编号或者雇员姓名。在一个实施例中,私有用户标识124是互联网服务订阅标识。在一个实施例中,在使用私有用户标识124对安全网络160进行了成功的网络用户登录过程(例如,雇员网络登录)之后,建立访问会话162。私有用户标识124与主机标识134相关联。
用户120使用主机130来访问应用会话182中的公共应用180。在应用访问182期间,用户120使用公共用户标识127。在一个实施例中,在建立应用会话182之前,公共应用180提示用户120登录。在应用用户登录过程期间,用户120向公共应用180提供公共用户标识127。在另一实施例中,公共应用180为用户120选择公共用户标识127用于应用会话182。在一个实施例中,通过用户注册处理或者服务订阅处理来设置公共用户标识127。通过安全网关150来传递应用会话182中的网络流量。
图1c示出了访问会话记录和应用会话记录。
访问会话记录164记录关于访问会话162的信息。该信息包括私有用户标识124、主机标识134和访问会话时间166。在一个实施例中,访问会话时间166是建立访问会话162的开始时间。在一个实施例中,访问会话时间166包括开始时间和用户120结束访问会话162的结束时间。
应用会话记录184记录关于应用会话182的信息。该信息包括私有用户标识124、公共用户标识127、和应用会话时间186。在一个实施例中,该信息还包括主机标识134。在一个实施例中,应用会话时间186包括建立应用会话182的开始时间。在一个实施例中,应用会话时间186包括在应用会话182期间的时间戳。在一个实施例中,应用会话时间186包括安全网关150识别应用会话182的时间戳。
图2是出了用于生成应用会话记录的处理。
生成应用会话记录184的处理包括多个步骤。
在步骤201中,安全网关150识别应用会话。
在步骤202中,安全网关150确定应用会话的公共用户标识。
在步骤203中,安全网关150使用关于应用会话的信息来确定私有用户标识。
图3至图5分别示出了步骤201-203。
图3示出了用于识别应用会话的处理。
安全网关150检查主机130和应用服务器190之间的网络流量,以识别用于公共应用180的应用会话182。
在一个实施例中,安全网关150检查主机130和应用服务器190之间的数据包339,以识别应用会话182。
安全网关150包括用于公共应用180的应用标识符355。应用标识符355包括用于识别应用会话182的信息。在一个实施例中,应用标识符355包括传输层信息,例如,传输控制协议(TCP)或者用户数据报协议(UDP);以及至少一个传输端口号,例如,TCP端口号或者UDP端口号。在一个实施例中,应用标识符355包括应用层信息,例如,一个或多个数据滤波器,其中,一个数据滤波器指定数据包中的一个值和该值的位置。在一个实例中,数据滤波器是[具有值“0x52”的字节0]。在一个实例中,数据滤波器是[具有ASC II值“ADEH”的字节4-7]。
安全网关150使数据包339与应用标识符355相匹配。
在一个实施例中,应用标识符355包括传输协议类型TCP和目的TCP端口号5190,该TCP端口号由AIM协议使用。在该实施例中,数据包339是从主机130到应用服务器190的TCP包。安全网关150使数据包339与应用标识符355相匹配,并确定公共应用180提供AIM服务。
安全网关150创建应用会话记录184。安全网关150从数据包339的IP报头中提取源IP地址,并将源IP地址存储为主机标识134。在一个实施例中,数据包339包括诸如源MAC地址的链路层信息;安全网关150提取源MAC地址并将其存储为主机标识134。
在一个实施例中,安全网关150连接到时钟359。时钟359指示每天的当前时刻。安全网关150将由时钟359指示的每天的时刻存储到应用会话时间186中。
图4a示出了用于确定应用会话182的公共用户标识的处理。
对于公共应用180来说,用于确定公共用户标识127的方法通常是特定的。在一个实施例中,数据包339是应用包。例如,公共应用180提供AIM服务;数据包339是AIM包。
AIM包包括多个字段,例如:
命令开始字段是具有固定十六进制值“0x02”的在偏移0个字节处开始的1字节数据字段;
信道ID字段是在偏移1个字节处开始的1字节数据字段;
序号字段是在偏移2个字节处开始的2字节整数;
数据字段长度字段是在偏移4个字节处开始的2字节数据字段;
族字段是在偏移6个字节处开始的2字节数据字段;以及子类型字段为在偏移8个字节处开始的2字节数据字段。
AIM登录包为具有包括固定十六进制值“0x00 0x17”的族字段以及包括固定十六进制值“0x00 0x06”的子类型字段的AIM包。
AIM登录包进一步包括伙伴名长度字段(其为在偏移19个字节处开始的1字节整数)和在偏移20个字节处开始的可变长度伙伴名字段。伙伴名长度字段表示伙伴名字段的字节长度。
安全网关150对数据包339进行匹配,以确定数据包339是否是AIM登录包。在一个实施例中,数据包339为图4b中示出的AIM登录包400。安全网关150提取伙伴名长度字段405。安全网关150进一步提取伙伴名字段407。在该实施例中,伙伴名长度字段405为整数“13”,并且伙伴名字段407为“JohnSmith1984”。安全网关150将“JohnSmith1984”作为公共用户标识124存储到应用会话记录184中。
在一个实施例中,数据包339不是AIM登录包。安全网关150检查来自主机130的另一数据包。
图5示出了用于确定私有用户标识的处理。
安全网关160包括标识服务器570。标识服务器570包括访问会话162的访问会话记录164,在该访问会话期间用户120访问应用会话182。
安全网关150查询标识服务器570。安全网关150将主机标识134和应用会话时间186发送到标识服务器570。
标识服务器570接收主机标识134和应用会话时间186。标识服务器570使主机标识134和应用会话时间186与访问会话记录164匹配。标识服务器570确定主机标识134与访问会话记录164的主机标识相匹配。在应用会话时间186在访问会话记录164的开始时间和结束时间之间时,标识服务器570进一步确定应用会话时间186与访问会话记录164的访问会话时间166相匹配。作为对查询的响应,标识服务器570将访问会话记录164的私有用户标识124发送到安全网关150。
安全网关150接收来自标识服务器570的私有用户标识124,并将私有用户标识124存储到应用会话记录184中。
在一个实施例中,在从公共应用180中识别出公共用户标识127的登录通过表示之后,安全网关150将公共用户标识127存储到应用会话记录184中。
在一个实施例中,在确定了公关用户标识127之后,安全网关150立即查询标识服务器570。在一个实施例中,在应用会话182结束之后,安全网关150查询标识服务器570。
在一个实施例中,安全网关150通过以批请求(bulk request)发送多个主机标识来查询标识服务器570;并以批响应接收多个私有用户标识。
在一个实施例中,应用会话记录184包括与私有用户标识124相关联的其他用户信息,例如,卧室或办公室号、卧室或办公室位置、电话号码、电子邮件地址、邮箱位置、部门名称/标识、或主管名字。
在一个实施例中,安全网关150从标识服务器570处获得其他用户信息。在一个实施例中,安全网关150通过查询不同服务器(例如,企业目录服务器),通过使用从标识服务器570处接收到的私有用户标识124来获得其他用户信息。
在一个实施例中,安全网关150基于应用会话记录184来生成安全报告。在一个实施例中,安全网关150基于预定的私有用户标识或者预定的私有用户标识列表来生成安全报告。在一个实施例中,安全网关150基于预定的时间表或当操作者请求时生成安全报告。在一个实施例中,安全网关150基于企业安全策略来生成安全报告。
在一个实施例中,公共应用180使用文件传输协议(FTP)协议或所有权协议来提供文件传输服务。在一个实施例中,公共应用180使用简单邮件传输协议(SMTP)、互联网消息访问协议(IMAP)、或邮局协议版本3(POP3)协议来提供电子邮件服务。
作为示例和描述提供了本发明的上述实施例。其并不应理解为将本发明限定为所描述的精确形式。具体地,可以想到,在本文所述的本发明的功能实现可以等同地以硬件、软件、固件、和/或其他可用的功能部件或构件块来实施,并且网络可以是有线的、无线的、或者有线和无线网络的结合。根据以上教示,其他改变或实施例也是可以的,因此,本发明的范围并不限于该详细描述,而是由所附权利要求限定。

Claims (15)

1.一种用于使用户的私有用户标识与所述用户的公共用户标识相关联的方法,包括以下步骤:
(a)识别经由网关的在网络和公共应用之间的应用会话,其中,所述公共应用位于所述网络外部;以及
(b)创建用于所述应用会话的应用会话记录,其中,所述应用会话记录包括用于访问所述公共应用的所述公共用户标识、用于通过主机访问所述网络的所述私有用户标识、用于所述主机的主机标识、和应用会话时间;
其中,所述创建(b)包括:
(b1)通过发送所述应用会话记录中的所述主机标识和所述应用会话时间来查询标识服务器,其中,所述标识服务器包括用于在第二主机和所述网络之间的访问会话的访问会话记录,其中,所述访问会话记录包括第二私有用户标识、用于所述第二主机的第二主机标识、和访问会话时间;
(b2)通过所述标识服务器来对所述应用会话记录中的所述主机标识与所述访问会话记录中的所述第二主机标识进行比较,并对所述访问会话时间与所述应用会话时间进行比较;
(b3)如果所述应用会话记录中的所述主机标识与所述访问会话记录中的所述第二主机标识相匹配,并且如果所述访问会话时间与所述应用会话时间相匹配,则通过所述标识服务器返回所述访问会话记录中的所述第二私有用户标识;以及
(b4)将所述第二私有用户标识作为所述私有用户标识存储到所述应用会话记录中。
2.根据权利要求1所述的方法,其中,所述识别(a)包括:
(a1)标识在所述网络和所述公共应用之间传输的数据包的模式;以及
(a2)使所述模式与用于所述公共应用的应用标识符相匹配。
3.根据权利要求1所述的方法,其中,所述创建(b)包括:
(b1)从在所述应用会话期间传输的数据包的IP报头中提取源IP地址;以及
(b2)将所述源IP地址作为所述主机标识存储到所述应用会话记录中。
4.根据权利要求1所述的方法,其中,所述创建(b)包括:
(b1)连接到时钟;以及
(b2)将由所述时钟指示的时间作为所述应用会话时间存储到所述应用会话记录中。
5.根据权利要求1所述的方法,其中还包括,基于所述公共应用确定所述公共用户标识。
6.根据权利要求1所述的方法,其中,所述创建(b)包括:
(b1)检查在所述网络和所述公共应用之间传输的数据包的模式;以及
(b2)基于所述模式提取所述公共用户标识。
7.根据权利要求1所述的方法,其中,所述公共应用提供允许用户以实时的方式与其它用户进行通信的服务。
8.根据权利要求7所述的方法,其中,所述公共应用包括即时消息应用。
9.一种用于使用户的私有用户标识与所述用户的公共用户标识相关联的系统,包括:
主机;
网络,包含网关;以及
应用服务器,位于所述网络外部并且包括公共应用,
其中,在所述网络和所述主机之间建立用户的访问会话,其中,经由所述网关在所述公共应用和所述网络之间建立所述用户的应用会话,
其中,所述网关创建用于所述应用会话的应用会话记录,
其中,所述应用会话记录包括用于访问所述公共应用的所述用户的公共用户标识、用于通过所述主机访问所述网络的所述用户的私有用户标识、用于所述主机的主机标识、和应用会话时间;
所述系统还包括标识服务器,其中,所述标识服务器包括在第二主机和所述网络之间的访问会话的访问会话记录,其中,所述访问会话记录包括第二私有用户标识、用于所述第二主机的第二主机标识、和访问会话时间,
其中,所述网关通过发送所述应用会话记录中的所述主机标识和所述应用会话时间来查询所述标识服务器,
其中,所述标识服务器对所述应用会话记录中的所述主机标识与所述访问会话记录中的所述第二主机标识进行比较,并将所述访问会话时间与所述应用会话时间进行比较,
其中,如果所述应用会话记录中的所述主机标识与所述访问会话记录中的所述第二主机标识相匹配,并且如果所述访问会话时间与所述应用会话时间相匹配,则所述标识服务器将所述访问会话记录中的所述第二私有用户标识返回到所述网关,
其中,所述网关将所述第二私有用户标识作为所述私有用户标识存储到所述应用会话记录中。
10.根据权利要求9所述的系统,其中,所述网关还包括用于所述公共应用的应用标识符,
其中,所述网关标识在所述网络和所述公共应用之间传输的数据包的模式,
其中,所述网关使所述模式与所述应用标识符相匹配。
11.根据权利要求9所述的系统,还包括:在所述应用会话期间传输的数据包,其中,所述网关从所述数据包的IP报头中提取源IP地址,并将所述源IP地址作为所述主机标识存储到所述应用会话记录中。
12.根据权利要求9所述的系统,还包括时钟,其中,所述网关连接到所述时钟,并将由所述时钟指示的时间作为所述应用会话时间存储到所述应用会话记录中。
13.根据权利要求9所述的系统,其中,基于所述公共应用确定所述公共用户标识。
14.根据权利要求9所述的系统,还包括在所述应用会话期间传输的数据包,其中,所述网关从所述数据包的模式中提取所述公共用户标识。
15.根据权利要求9所述的系统,其中,所述公共应用提供允许用户以实时的方式与其它用户进行通信的服务。
CN2007800017956A 2006-10-17 2007-09-21 使私有用户标识和公共用户标识相关联的系统和方法 Active CN101361037B (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201110068309.0A CN102098316B (zh) 2006-10-17 2007-09-21 使私有用户标识和公共用户标识相关联的系统和方法

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US11/582,613 2006-10-17
US11/582,613 US7716378B2 (en) 2006-10-17 2006-10-17 System and method to associate a private user identity with a public user identity
PCT/US2007/079133 WO2008067013A2 (en) 2006-10-17 2007-09-21 System and method to associate a private user identity with a public user identity

Related Child Applications (2)

Application Number Title Priority Date Filing Date
CN201110068309.0A Division CN102098316B (zh) 2006-10-17 2007-09-21 使私有用户标识和公共用户标识相关联的系统和方法
CN201110068306.7A Division CN102123156B (zh) 2006-10-17 2007-09-21 使私有用户标识和公共用户标识相关联的系统和方法

Publications (2)

Publication Number Publication Date
CN101361037A CN101361037A (zh) 2009-02-04
CN101361037B true CN101361037B (zh) 2011-07-13

Family

ID=39468556

Family Applications (3)

Application Number Title Priority Date Filing Date
CN201110068309.0A Active CN102098316B (zh) 2006-10-17 2007-09-21 使私有用户标识和公共用户标识相关联的系统和方法
CN201110068306.7A Active CN102123156B (zh) 2006-10-17 2007-09-21 使私有用户标识和公共用户标识相关联的系统和方法
CN2007800017956A Active CN101361037B (zh) 2006-10-17 2007-09-21 使私有用户标识和公共用户标识相关联的系统和方法

Family Applications Before (2)

Application Number Title Priority Date Filing Date
CN201110068309.0A Active CN102098316B (zh) 2006-10-17 2007-09-21 使私有用户标识和公共用户标识相关联的系统和方法
CN201110068306.7A Active CN102123156B (zh) 2006-10-17 2007-09-21 使私有用户标识和公共用户标识相关联的系统和方法

Country Status (3)

Country Link
US (9) US7716378B2 (zh)
CN (3) CN102098316B (zh)
WO (1) WO2008067013A2 (zh)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9060003B2 (en) 2006-10-17 2015-06-16 A10 Networks, Inc. System and method to associate a private user identity with a public user identity
US9122853B2 (en) 2013-06-24 2015-09-01 A10 Networks, Inc. Location determination for user authentication
US9344421B1 (en) 2006-05-16 2016-05-17 A10 Networks, Inc. User access authentication based on network access point
US9497201B2 (en) 2006-10-17 2016-11-15 A10 Networks, Inc. Applying security policy to an application session

Families Citing this family (66)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8661498B2 (en) 2002-09-18 2014-02-25 Symantec Corporation Secure and scalable detection of preselected data embedded in electronically transmitted messages
US8041719B2 (en) 2003-05-06 2011-10-18 Symantec Corporation Personal computing device-based mechanism to detect preselected data
US7886359B2 (en) * 2002-09-18 2011-02-08 Symantec Corporation Method and apparatus to report policy violations in messages
US8225371B2 (en) 2002-09-18 2012-07-17 Symantec Corporation Method and apparatus for creating an information security policy based on a pre-configured template
US7673344B1 (en) * 2002-09-18 2010-03-02 Symantec Corporation Mechanism to search information content for preselected data
US7472114B1 (en) 2002-09-18 2008-12-30 Symantec Corporation Method and apparatus to define the scope of a search for information from a tabular data source
US7675854B2 (en) 2006-02-21 2010-03-09 A10 Networks, Inc. System and method for an adaptive TCP SYN cookie with time validation
US8079077B2 (en) 2006-08-08 2011-12-13 A10 Networks, Inc. System and method for distributed multi-processing security gateway
US8332925B2 (en) 2006-08-08 2012-12-11 A10 Networks, Inc. System and method for distributed multi-processing security gateway
US7996374B1 (en) 2008-03-28 2011-08-09 Symantec Corporation Method and apparatus for automatically correlating related incidents of policy violations
US8826443B1 (en) 2008-09-18 2014-09-02 Symantec Corporation Selective removal of protected content from web requests sent to an interactive website
US8935752B1 (en) * 2009-03-23 2015-01-13 Symantec Corporation System and method for identity consolidation
US8271615B2 (en) * 2009-03-31 2012-09-18 Cloud Connex, Llc Centrally managing and monitoring software as a service (SaaS) applications
US9960967B2 (en) 2009-10-21 2018-05-01 A10 Networks, Inc. Determining an application delivery server based on geo-location information
CN102110216B (zh) * 2009-12-29 2013-02-27 深圳市赛格导航科技股份有限公司 一种增强Web应用系统安全性的方法及终端
US9215275B2 (en) 2010-09-30 2015-12-15 A10 Networks, Inc. System and method to balance servers based on server load status
US9609052B2 (en) 2010-12-02 2017-03-28 A10 Networks, Inc. Distributing application traffic to servers based on dynamic service response time
US8897154B2 (en) 2011-10-24 2014-11-25 A10 Networks, Inc. Combining stateless and stateful server load balancing
US8959082B2 (en) 2011-10-31 2015-02-17 Elwha Llc Context-sensitive query enrichment
US9094364B2 (en) 2011-12-23 2015-07-28 A10 Networks, Inc. Methods to manage services over a service gateway
US20130173294A1 (en) 2011-12-30 2013-07-04 Elwha LLC, a limited liability company of the State of Delaware Evidence-based healthcare information management protocols
US10475142B2 (en) 2011-12-30 2019-11-12 Elwha Llc Evidence-based healthcare information management protocols
US10679309B2 (en) 2011-12-30 2020-06-09 Elwha Llc Evidence-based healthcare information management protocols
US10340034B2 (en) 2011-12-30 2019-07-02 Elwha Llc Evidence-based healthcare information management protocols
US10528913B2 (en) 2011-12-30 2020-01-07 Elwha Llc Evidence-based healthcare information management protocols
US10552581B2 (en) 2011-12-30 2020-02-04 Elwha Llc Evidence-based healthcare information management protocols
US10559380B2 (en) 2011-12-30 2020-02-11 Elwha Llc Evidence-based healthcare information management protocols
US10044582B2 (en) 2012-01-28 2018-08-07 A10 Networks, Inc. Generating secure name records
US9118618B2 (en) 2012-03-29 2015-08-25 A10 Networks, Inc. Hardware-based packet editor
US9596286B2 (en) 2012-05-25 2017-03-14 A10 Networks, Inc. Method to process HTTP header with hardware assistance
US8782221B2 (en) 2012-07-05 2014-07-15 A10 Networks, Inc. Method to allocate buffer for TCP proxy session based on dynamic network conditions
US20140025233A1 (en) 2012-07-17 2014-01-23 Elwha Llc Unmanned device utilization methods and systems
US9713675B2 (en) 2012-07-17 2017-07-25 Elwha Llc Unmanned device interaction methods and systems
US10021174B2 (en) 2012-09-25 2018-07-10 A10 Networks, Inc. Distributing service sessions
EP2901308B1 (en) 2012-09-25 2021-11-03 A10 Networks, Inc. Load distribution in data networks
US10002141B2 (en) 2012-09-25 2018-06-19 A10 Networks, Inc. Distributed database in software driven networks
US9843484B2 (en) 2012-09-25 2017-12-12 A10 Networks, Inc. Graceful scaling in software driven networks
US9338225B2 (en) 2012-12-06 2016-05-10 A10 Networks, Inc. Forwarding policies on a virtual service network
US9531846B2 (en) 2013-01-23 2016-12-27 A10 Networks, Inc. Reducing buffer usage for TCP proxy session based on delayed acknowledgement
US9900252B2 (en) 2013-03-08 2018-02-20 A10 Networks, Inc. Application delivery controller and global server load balancer
WO2014144837A1 (en) 2013-03-15 2014-09-18 A10 Networks, Inc. Processing data packets using a policy based network path
US10027761B2 (en) 2013-05-03 2018-07-17 A10 Networks, Inc. Facilitating a secure 3 party network session by a network device
US10038693B2 (en) 2013-05-03 2018-07-31 A10 Networks, Inc. Facilitating secure network traffic by an application delivery controller
US9596602B2 (en) 2013-05-21 2017-03-14 Intel Corporation Elastic communication network
US10230770B2 (en) 2013-12-02 2019-03-12 A10 Networks, Inc. Network proxy layer for policy-based application proxies
US11165770B1 (en) 2013-12-06 2021-11-02 A10 Networks, Inc. Biometric verification of a human internet user
US10020979B1 (en) 2014-03-25 2018-07-10 A10 Networks, Inc. Allocating resources in multi-core computing environments
US9942152B2 (en) 2014-03-25 2018-04-10 A10 Networks, Inc. Forwarding data packets using a service-based forwarding policy
US9942162B2 (en) 2014-03-31 2018-04-10 A10 Networks, Inc. Active application response delay time
US9806943B2 (en) 2014-04-24 2017-10-31 A10 Networks, Inc. Enabling planned upgrade/downgrade of network devices without impacting network sessions
US9906422B2 (en) 2014-05-16 2018-02-27 A10 Networks, Inc. Distributed system to determine a server's health
US9631933B1 (en) 2014-05-23 2017-04-25 Google Inc. Specifying unavailable locations for autonomous vehicles
US9436182B2 (en) 2014-05-23 2016-09-06 Google Inc. Autonomous vehicles
US10129122B2 (en) 2014-06-03 2018-11-13 A10 Networks, Inc. User defined objects for network devices
US9986061B2 (en) 2014-06-03 2018-05-29 A10 Networks, Inc. Programming a data network device using user defined scripts
US9992229B2 (en) 2014-06-03 2018-06-05 A10 Networks, Inc. Programming a data network device using user defined scripts with licenses
US9479479B1 (en) * 2014-09-25 2016-10-25 Juniper Networks, Inc. Detector tree for detecting rule anomalies in a firewall policy
US9733096B2 (en) 2015-06-22 2017-08-15 Waymo Llc Determining pickup and destination locations for autonomous vehicles
US9451421B1 (en) * 2015-06-30 2016-09-20 Blackberry Limited Method and system to authenticate multiple IMS identities
US10581976B2 (en) 2015-08-12 2020-03-03 A10 Networks, Inc. Transmission control of protocol state exchange for dynamic stateful service insertion
US10243791B2 (en) 2015-08-13 2019-03-26 A10 Networks, Inc. Automated adjustment of subscriber policies
US10318288B2 (en) 2016-01-13 2019-06-11 A10 Networks, Inc. System and method to process a chain of network applications
US10389835B2 (en) 2017-01-10 2019-08-20 A10 Networks, Inc. Application aware systems and methods to process user loadable network applications
US10389538B2 (en) * 2017-03-08 2019-08-20 A10 Networks, Inc. Processing a security policy for certificate validation error
US10700955B2 (en) * 2018-09-14 2020-06-30 The Nielsen Company (Us), Llc Methods apparatus and medium to exclude network communication traffic from media monitoring records
WO2022039835A1 (en) * 2020-08-19 2022-02-24 Intel Corporation Ue identification using its source ip address

Family Cites Families (132)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2542540B1 (fr) 1983-03-08 1989-02-10 Canon Kk Systeme de traitement d'images
NO155717C (no) 1984-07-13 1987-05-13 Moss Glasvaerk As Innretning for pneumatisk kontroll av beholdere med hensyn til tetthet og sperrende defekter.
US5737420A (en) 1994-09-07 1998-04-07 Mytec Technologies Inc. Method for secure data transmission between remote stations
US5712912A (en) 1995-07-28 1998-01-27 Mytec Technologies Inc. Method and apparatus for securely handling a personal identification number or cryptographic key using biometric techniques
US5541994A (en) 1994-09-07 1996-07-30 Mytec Technologies Inc. Fingerprint controlled public key cryptographic system
US5757916A (en) 1995-10-06 1998-05-26 International Series Research, Inc. Method and apparatus for authenticating the location of remote users of networked computing systems
GB2337386B (en) 1996-09-09 2001-04-04 Dennis J Dupray Location of a mobile station
US6219793B1 (en) 1996-09-11 2001-04-17 Hush, Inc. Method of using fingerprints to authenticate wireless communications
CA2203212A1 (en) 1997-04-21 1998-10-21 Vijayakumar Bhagavatula Methodology for biometric encryption
KR100486062B1 (ko) 1997-05-09 2005-04-29 지티이 서비스 코포레이션 생측정 증명
US5991408A (en) 1997-05-16 1999-11-23 Veridicom, Inc. Identification and security using biometric measurements
US6182146B1 (en) * 1997-06-27 2001-01-30 Compuware Corporation Automatic identification of application protocols through dynamic mapping of application-port associations
US6035398A (en) 1997-11-14 2000-03-07 Digitalpersona, Inc. Cryptographic key generation using biometric data
US6038666A (en) 1997-12-22 2000-03-14 Trw Inc. Remote identity verification technique using a personal identification device
US7095852B2 (en) 1998-02-13 2006-08-22 Tecsec, Inc. Cryptographic key split binder for use with tagged data elements
US6167517A (en) 1998-04-09 2000-12-26 Oracle Corporation Trusted biometric client authentication
US6714931B1 (en) 1998-04-29 2004-03-30 Ncr Corporation Method and apparatus for forming user sessions and presenting internet data according to the user sessions
US6490624B1 (en) * 1998-07-10 2002-12-03 Entrust, Inc. Session management in a stateless network system
US6507912B1 (en) 1999-01-27 2003-01-14 International Business Machines Corporation Protection of biometric data via key-dependent sampling
US6317834B1 (en) 1999-01-29 2001-11-13 International Business Machines Corporation Biometric authentication system with encrypted models
US6901145B1 (en) 1999-04-08 2005-05-31 Lucent Technologies Inc. Generation of repeatable cryptographic key based on varying parameters
TW526643B (en) 1999-05-20 2003-04-01 Ind Tech Res Inst Data access control system and method
US7391865B2 (en) 1999-09-20 2008-06-24 Security First Corporation Secure data parser method and system
US6510464B1 (en) * 1999-12-14 2003-01-21 Verizon Corporate Services Group Inc. Secure gateway having routing feature
WO2001092994A2 (en) 2000-06-02 2001-12-06 Kinetic Sciences Inc. Method for biometric encryption of e-mail
JP3501361B2 (ja) 2000-09-04 2004-03-02 インターナショナル・ビジネス・マシーンズ・コーポレーション コンピュータネットワークシステム、コンピュータシステム、コンピュータシステム間の通信方法、コンピュータシステムのパフォーマンス測定方法および記録媒体
US20020095587A1 (en) 2001-01-17 2002-07-18 International Business Machines Corporation Smart card with integrated biometric sensor
US6895383B2 (en) 2001-03-29 2005-05-17 Accenture Sas Overall risk in a system
ATE286641T1 (de) * 2001-07-03 2005-01-15 Ericsson Telefon Ab L M Verfahren und system zur behandlung von mehrfachanmeldungen
US7380279B2 (en) 2001-07-16 2008-05-27 Lenel Systems International, Inc. System for integrating security and access for facilities and information systems
US7245632B2 (en) 2001-08-10 2007-07-17 Sun Microsystems, Inc. External storage for modular computer systems
US20040015243A1 (en) 2001-09-28 2004-01-22 Dwyane Mercredi Biometric authentication
US20030101349A1 (en) 2001-11-26 2003-05-29 Po-Tong Wang Method of using cryptography with biometric verification on security authentication
US20030140232A1 (en) 2002-01-21 2003-07-24 De Lanauze Pierre Method and apparatus for secure encryption of data
US20030142122A1 (en) * 2002-01-31 2003-07-31 Christopher Straut Method, apparatus, and system for replaying data selected from among data captured during exchanges between a server and a user
US8260907B2 (en) * 2002-04-04 2012-09-04 Ca, Inc. Methods, systems and computer program products for triggered data collection and correlation of status and/or state in distributed data processing systems
US20040153553A1 (en) 2002-04-17 2004-08-05 Gregory Chotkowski System and method for use of mobile wireless devices for authentication of personal identification and registration with security network
WO2005066737A1 (en) 2003-12-31 2005-07-21 Applied Identity Method and system for establishing the identity of an originator of computer transactions
US20030219121A1 (en) 2002-05-24 2003-11-27 Ncipher Corporation, Ltd Biometric key generation for secure storage
CA2491628A1 (en) 2002-07-03 2004-01-15 Aurora Wireless Technologies, Ltd. Biometric private key infrastructure
US20040034784A1 (en) 2002-08-15 2004-02-19 Fedronic Dominique Louis Joseph System and method to facilitate separate cardholder and system access to resources controlled by a smart card
US7484089B1 (en) 2002-09-06 2009-01-27 Citicorp Developmemt Center, Inc. Method and system for certificate delivery and management
US7155514B1 (en) 2002-09-12 2006-12-26 Dorian Software Creations, Inc. Apparatus for event log management
US7391748B2 (en) 2002-10-15 2008-06-24 Cisco Technology, Inc. Configuration of enterprise gateways
US7376969B1 (en) 2002-12-02 2008-05-20 Arcsight, Inc. Real time monitoring and analysis of events from multiple network security devices
DE10259755A1 (de) 2002-12-19 2004-07-08 Bt Ingnite Gmbh & Co Automatische Terminal- oder Nutzeridentifizierung in Netzwerken
CA2419305C (en) 2003-02-20 2006-03-21 Ibm Canada Limited - Ibm Canada Limitee Unified logging service for distributed applications
US6950651B2 (en) 2003-02-27 2005-09-27 Avaya Technology Corp Location-based forwarding over multiple networks
US7188220B2 (en) 2003-03-24 2007-03-06 American Megatrends, Inc. Method and system for managing the contents of an event log stored within a computer
US7088989B2 (en) 2003-05-07 2006-08-08 Nokia Corporation Mobile user location privacy solution based on the use of multiple identities
JP2004356816A (ja) 2003-05-28 2004-12-16 Hitachi Ltd 通信システム、通信端末及び通信端末の動作プログラム
US7246156B2 (en) 2003-06-09 2007-07-17 Industrial Defender, Inc. Method and computer program product for monitoring an industrial network
US20050108518A1 (en) 2003-06-10 2005-05-19 Pandya Ashish A. Runtime adaptable security processor
US20040254919A1 (en) 2003-06-13 2004-12-16 Microsoft Corporation Log parser
CA2432483C (en) * 2003-06-17 2010-04-13 Ibm Canada Limited - Ibm Canada Limitee Multiple identity management in an electronic commerce site
US8615795B2 (en) * 2003-06-25 2013-12-24 Ntrepid Corporation Secure network privacy system
US7984129B2 (en) 2003-07-11 2011-07-19 Computer Associates Think, Inc. System and method for high-performance profiling of application events
US7463590B2 (en) 2003-07-25 2008-12-09 Reflex Security, Inc. System and method for threat detection and response
US7133916B2 (en) 2003-07-28 2006-11-07 Etelemetry, Inc. Asset tracker for identifying user of current internet protocol addresses within an organization's communications network
US7237267B2 (en) 2003-10-16 2007-06-26 Cisco Technology, Inc. Policy-based network security management
US8122152B2 (en) 2003-10-23 2012-02-21 Trustwave Holdings, Inc. Systems and methods for network user resolution
US20050114321A1 (en) 2003-11-26 2005-05-26 Destefano Jason M. Method and apparatus for storing and reporting summarized log data
US20050125276A1 (en) 2003-12-05 2005-06-09 Grigore Rusu System and method for event tracking across plural contact mediums
US8051472B2 (en) * 2003-12-17 2011-11-01 Oracle International Corporation Method and apparatus for personalization and identity management
US20050160161A1 (en) * 2003-12-29 2005-07-21 Nokia, Inc. System and method for managing a proxy request over a secure network using inherited security attributes
KR100623552B1 (ko) 2003-12-29 2006-09-18 한국정보보호진흥원 자동침입대응시스템에서의 위험수준 분석 방법
US7607021B2 (en) 2004-03-09 2009-10-20 Cisco Technology, Inc. Isolation approach for network users associated with elevated risk
CA2509706A1 (en) 2004-06-17 2005-12-17 Ronald Neville Langford Authenticating images identified by a software application
JP4353056B2 (ja) 2004-07-06 2009-10-28 パナソニック株式会社 移動ルータ、ホームエージェント、ルータ位置登録方法、及び移動ネットワークシステム
CN1317853C (zh) 2004-07-20 2007-05-23 联想网御科技(北京)有限公司 一种网络安全设备及其组成的实现高可用性的系统及方法
US7360237B2 (en) 2004-07-30 2008-04-15 Lehman Brothers Inc. System and method for secure network connectivity
US8112548B2 (en) * 2004-09-28 2012-02-07 Yahoo! Inc. Method for providing a clip for viewing at a remote device
US7292592B2 (en) * 2004-10-08 2007-11-06 Telefonaktiebolaget Lm Ericsson (Publ) Home network-assisted selection of intermediary network for a roaming mobile terminal
TWI249314B (en) 2004-10-15 2006-02-11 Ind Tech Res Inst Biometrics-based cryptographic key generation system and method
US8458467B2 (en) 2005-06-21 2013-06-04 Cisco Technology, Inc. Method and apparatus for adaptive application message payload content transformation in a network infrastructure element
DE602004024322D1 (de) 2004-12-15 2010-01-07 St Microelectronics Res & Dev Vorrichtung zur Detektion von Computerbenutzern
US20060173977A1 (en) 2005-02-03 2006-08-03 Next Generation Broadband A process for dynamic user control on always-on ip network
US20060190997A1 (en) 2005-02-22 2006-08-24 Mahajani Amol V Method and system for transparent in-line protection of an electronic communications network
US7551574B1 (en) 2005-03-31 2009-06-23 Trapeze Networks, Inc. Method and apparatus for controlling wireless network access privileges based on wireless client location
US20070011300A1 (en) 2005-07-11 2007-01-11 Hollebeek Robert J Monitoring method and system for monitoring operation of resources
US8160614B2 (en) 2005-08-05 2012-04-17 Targus Information Corporation Automated concierge system and method
US20070067838A1 (en) 2005-09-19 2007-03-22 Nokia Corporation System, mobile node, network entity, method, and computer program product for network firewall configuration and control in a mobile communication system
US7552199B2 (en) 2005-09-22 2009-06-23 International Business Machines Corporation Method for automatic skill-gap evaluation
EP1934705A4 (en) 2005-09-23 2010-06-16 Barclays Capital Inc SYSTEM AND METHOD FOR EVENT RECORDING EXPERTISE
EP1770915A1 (en) 2005-09-29 2007-04-04 Matsushita Electric Industrial Co., Ltd. Policy control in the evolved system architecture
US9042917B2 (en) 2005-11-07 2015-05-26 Qualcomm Incorporated Positioning for WLANS and other wireless networks
US7653633B2 (en) 2005-11-12 2010-01-26 Logrhythm, Inc. Log collection, structuring and processing
US20070180101A1 (en) 2006-01-10 2007-08-02 A10 Networks Inc. System and method for storing data-network activity information
US7975058B2 (en) * 2006-01-31 2011-07-05 Cisco Technology, Inc. Systems and methods for remote access of network devices having private addresses
US20070195791A1 (en) 2006-02-17 2007-08-23 Peter Bosch Route optimization for proxy mobile internet protocol
US7639789B2 (en) * 2006-03-01 2009-12-29 Sony Ericsson Mobile Communications Ab Contacting identity sharing
US7680478B2 (en) 2006-05-04 2010-03-16 Telefonaktiebolaget Lm Ericsson (Publ) Inactivity monitoring for different traffic or service classifications
US8151322B2 (en) 2006-05-16 2012-04-03 A10 Networks, Inc. Systems and methods for user access authentication based on network access point
US7613829B2 (en) 2006-05-22 2009-11-03 Nokia Corporation Proximity enforcement in heterogeneous network environments
US7552126B2 (en) 2006-06-02 2009-06-23 A10 Networks, Inc. Access record gateway
US20070288247A1 (en) 2006-06-11 2007-12-13 Michael Mackay Digital life server
US20070294209A1 (en) * 2006-06-20 2007-12-20 Lyle Strub Communication network application activity monitoring and control
US7970934B1 (en) 2006-07-31 2011-06-28 Google Inc. Detecting events of interest
EP1885096B1 (en) 2006-08-01 2012-07-04 Alcatel Lucent Application session border element
JP4757163B2 (ja) 2006-09-29 2011-08-24 富士通株式会社 レイヤ2ループ検出装置、レイヤ2ループ検出システムおよびレイヤ2ループ検出方法
US8347090B2 (en) 2006-10-16 2013-01-01 Nokia Corporation Encryption of identifiers in a communication system
US8312507B2 (en) 2006-10-17 2012-11-13 A10 Networks, Inc. System and method to apply network traffic policy to an application session
US7716378B2 (en) 2006-10-17 2010-05-11 A10 Networks, Inc. System and method to associate a private user identity with a public user identity
US8584199B1 (en) 2006-10-17 2013-11-12 A10 Networks, Inc. System and method to apply a packet routing policy to an application session
US8108550B2 (en) 2006-10-25 2012-01-31 Hewlett-Packard Development Company, L.P. Real-time identification of an asset model and categorization of an asset to assist in computer network security
US7647635B2 (en) 2006-11-02 2010-01-12 A10 Networks, Inc. System and method to resolve an identity interactively
US8584195B2 (en) 2006-11-08 2013-11-12 Mcafee, Inc Identities correlation infrastructure for passive network monitoring
CN101094225B (zh) 2006-11-24 2011-05-11 中兴通讯股份有限公司 一种差异化安全服务的网络、系统和方法
US20080229418A1 (en) 2007-03-14 2008-09-18 A10 Networks Inc. System and Method to Customize a Security Log Analyzer
US20080263626A1 (en) 2007-04-17 2008-10-23 Caterpillar Inc. Method and system for logging a network communication event
US8191106B2 (en) 2007-06-07 2012-05-29 Alcatel Lucent System and method of network access security policy management for multimodal device
US8626161B2 (en) 2007-08-16 2014-01-07 Qualcomm Incorporated Idle mode mobility management in a multi-access system using PMIP
US8295204B2 (en) 2008-02-22 2012-10-23 Fujitsu Limited Method and system for dynamic assignment of network addresses in a communications network
US8104091B2 (en) 2008-03-07 2012-01-24 Samsung Electronics Co., Ltd. System and method for wireless communication network having proximity control based on authorization token
US20090292924A1 (en) 2008-05-23 2009-11-26 Johnson Erik J Mechanism for detecting human presence using authenticated input activity
US20090299862A1 (en) 2008-06-03 2009-12-03 Microsoft Corporation Online ad serving
US8060524B2 (en) * 2008-12-11 2011-11-15 Microsoft Corporation History answer for re-finding search results
US8356247B2 (en) 2008-12-16 2013-01-15 Rich Media Worldwide, Llc Content rendering control system and method
US8391895B2 (en) 2008-12-23 2013-03-05 Motorola Mobility Llc Method and apparatus for providing location-based information
US8336091B2 (en) 2009-09-01 2012-12-18 Oracle International Corporation Multi-level authentication
EP2503509A4 (en) 2009-11-17 2018-01-17 Hitachi Industry & Control Solutions, Ltd. Authentication system using organism information, and authentication device
US8903986B1 (en) 2010-04-05 2014-12-02 Symantec Corporation Real-time identification of URLs accessed by automated processes
US8499065B2 (en) 2010-09-30 2013-07-30 The Nielsen Company (Us), Llc Methods and apparatus to distinguish between parent and child webpage accesses and/or browser tabs in focus
WO2012128916A2 (en) 2011-03-24 2012-09-27 AYaH, LLC Method for generating a human likeness score
US10558789B2 (en) 2011-08-05 2020-02-11 [24]7.ai, Inc. Creating and implementing scalable and effective multimedia objects with human interaction proof (HIP) capabilities, with challenges comprising different levels of difficulty based on the degree on suspiciousness
US20140347479A1 (en) 2011-11-13 2014-11-27 Dor Givon Methods, Systems, Apparatuses, Circuits and Associated Computer Executable Code for Video Based Subject Characterization, Categorization, Identification, Tracking, Monitoring and/or Presence Response
US9202105B1 (en) 2012-01-13 2015-12-01 Amazon Technologies, Inc. Image analysis for user authentication
US9654977B2 (en) 2012-11-16 2017-05-16 Visa International Service Association Contextualized access control
WO2014124417A1 (en) 2013-02-11 2014-08-14 Vindico Llc Comprehensive measurement of the opportunity to see online advertisements
US9122853B2 (en) 2013-06-24 2015-09-01 A10 Networks, Inc. Location determination for user authentication
US20150012746A1 (en) 2013-07-02 2015-01-08 Amol A. Kulkarni Detecting user presence on secure in-band channels
US9800995B2 (en) 2013-11-20 2017-10-24 Evernote Corporation Distributed application functionality and user interface for multiple connected mobile devices

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9344421B1 (en) 2006-05-16 2016-05-17 A10 Networks, Inc. User access authentication based on network access point
US9060003B2 (en) 2006-10-17 2015-06-16 A10 Networks, Inc. System and method to associate a private user identity with a public user identity
US9294467B2 (en) 2006-10-17 2016-03-22 A10 Networks, Inc. System and method to associate a private user identity with a public user identity
US9497201B2 (en) 2006-10-17 2016-11-15 A10 Networks, Inc. Applying security policy to an application session
US9712493B2 (en) 2006-10-17 2017-07-18 A10 Networks, Inc. System and method to associate a private user identity with a public user identity
US9122853B2 (en) 2013-06-24 2015-09-01 A10 Networks, Inc. Location determination for user authentication

Also Published As

Publication number Publication date
WO2008067013A2 (en) 2008-06-05
CN101361037A (zh) 2009-02-04
US9060003B2 (en) 2015-06-16
CN102098316A (zh) 2011-06-15
US20080148357A1 (en) 2008-06-19
CN102123156A (zh) 2011-07-13
US8423676B2 (en) 2013-04-16
US20100217819A1 (en) 2010-08-26
US9294467B2 (en) 2016-03-22
US20150312237A1 (en) 2015-10-29
US9954868B2 (en) 2018-04-24
US8595383B2 (en) 2013-11-26
CN102098316B (zh) 2015-09-16
US20170295185A1 (en) 2017-10-12
CN102123156B (zh) 2014-11-05
US9712493B2 (en) 2017-07-18
US8868765B1 (en) 2014-10-21
US20140059702A1 (en) 2014-02-27
US7716378B2 (en) 2010-05-11
US20120216266A1 (en) 2012-08-23
WO2008067013A3 (en) 2008-09-04
US20160182456A1 (en) 2016-06-23
US7979585B2 (en) 2011-07-12
US20110239289A1 (en) 2011-09-29

Similar Documents

Publication Publication Date Title
CN101361037B (zh) 使私有用户标识和公共用户标识相关联的系统和方法
CN102918801B (zh) 将网络流量策略应用于应用会话的系统和方法
US7711786B2 (en) Systems and methods for preventing spam
US8826372B1 (en) Applying a packet routing policy to an application session
US7941495B2 (en) Management capabilities for real-time messaging networks
CA2436061C (en) System and method for facilitating communication using presence and communication system
JP2012185858A (ja) 電子メッセージの意図された受信者を配送前に確認する方法、および確認時にメッセージ内容を動的に生成する方法
WO2008005188A2 (en) Message control system in a shared hosting environment
Erickson et al. The Effectiveness of Whitelisting: a User-Study.
Roman et al. Protection against spam using pre-challenges
TWI578748B (zh) Virtual private network connection method
US20050198168A1 (en) Messaging protocol discovery
Williams et al. Securing Public Instant Messaging (IM) At Work
Mäntysaari Extensible Messaging and Presence Protocol (XMPP)

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant