KR102407305B1 - 프록시 기반 프라이버시 보호 시스템 및 방법 - Google Patents
프록시 기반 프라이버시 보호 시스템 및 방법 Download PDFInfo
- Publication number
- KR102407305B1 KR102407305B1 KR1020170025222A KR20170025222A KR102407305B1 KR 102407305 B1 KR102407305 B1 KR 102407305B1 KR 1020170025222 A KR1020170025222 A KR 1020170025222A KR 20170025222 A KR20170025222 A KR 20170025222A KR 102407305 B1 KR102407305 B1 KR 102407305B1
- Authority
- KR
- South Korea
- Prior art keywords
- user
- web page
- proxy
- computing device
- visual
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0281—Proxies
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F16/00—Information retrieval; Database structures therefor; File system structures therefor
- G06F16/90—Details of database functions independent of the retrieved data types
- G06F16/95—Retrieval from the web
- G06F16/958—Organisation or management of web site content, e.g. publishing, maintaining pages or automatic linking
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
- G06F21/6263—Protecting personal data, e.g. for financial or medical purposes during internet communication, e.g. revealing personal data from cookies
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F9/00—Arrangements for program control, e.g. control units
- G06F9/06—Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
- G06F9/46—Multiprogramming arrangements
- G06F9/50—Allocation of resources, e.g. of the central processing unit [CPU]
- G06F9/5005—Allocation of resources, e.g. of the central processing unit [CPU] to service a request
- G06F9/5027—Allocation of resources, e.g. of the central processing unit [CPU] to service a request the resource being a machine, e.g. CPUs, Servers, Terminals
- G06F9/505—Allocation of resources, e.g. of the central processing unit [CPU] to service a request the resource being a machine, e.g. CPUs, Servers, Terminals considering the load
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q30/00—Commerce
- G06Q30/02—Marketing; Price estimation or determination; Fundraising
- G06Q30/0241—Advertisements
- G06Q30/0277—Online advertisement
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0407—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/02—Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/10—Protocols in which an application is distributed across nodes in the network
- H04L67/1001—Protocols in which an application is distributed across nodes in the network for accessing one among a plurality of replicated servers
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F16/00—Information retrieval; Database structures therefor; File system structures therefor
- G06F16/90—Details of database functions independent of the retrieved data types
- G06F16/95—Retrieval from the web
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0227—Filtering policies
- H04L63/0245—Filtering by information in the payload
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0442—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/102—Entity profiles
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/2866—Architectures; Arrangements
- H04L67/30—Profiles
- H04L67/306—User profiles
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- General Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- Computer Hardware Design (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Business, Economics & Management (AREA)
- Computing Systems (AREA)
- Databases & Information Systems (AREA)
- Finance (AREA)
- Accounting & Taxation (AREA)
- Strategic Management (AREA)
- Development Economics (AREA)
- Software Systems (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Entrepreneurship & Innovation (AREA)
- Game Theory and Decision Science (AREA)
- Economics (AREA)
- Marketing (AREA)
- General Business, Economics & Management (AREA)
- Data Mining & Analysis (AREA)
- Medical Informatics (AREA)
- Information Transfer Between Computers (AREA)
- Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
Applications Claiming Priority (2)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| US15/069,755 US10044679B2 (en) | 2016-03-14 | 2016-03-14 | System and method for proxy-based privacy protection |
| US15/069,755 | 2016-03-14 |
Publications (2)
| Publication Number | Publication Date |
|---|---|
| KR20170106912A KR20170106912A (ko) | 2017-09-22 |
| KR102407305B1 true KR102407305B1 (ko) | 2022-06-13 |
Family
ID=58266902
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| KR1020170025222A Active KR102407305B1 (ko) | 2016-03-14 | 2017-02-27 | 프록시 기반 프라이버시 보호 시스템 및 방법 |
Country Status (4)
| Country | Link |
|---|---|
| US (1) | US10044679B2 (enExample) |
| EP (1) | EP3220600B1 (enExample) |
| JP (1) | JP6768560B2 (enExample) |
| KR (1) | KR102407305B1 (enExample) |
Families Citing this family (8)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US8800033B2 (en) * | 2011-05-26 | 2014-08-05 | International Business Machines Corporation | Rotation of web site content to prevent E-mail spam/phishing attacks |
| GB2553247B (en) * | 2017-10-21 | 2018-08-15 | Bruce Kelman Alistair | Apparatus and method for protecting the privacy of viewers of commercial television |
| FI20185066A1 (en) * | 2018-01-24 | 2019-07-25 | Fail Safe It Solutions Oy | Control of and protection against computer risk for web browsing |
| US20190303976A1 (en) * | 2018-03-29 | 2019-10-03 | SuperAwesome Trading Limited | System and method for fulfilling digital advertising requests without storing or providing personally identifiable information about a user to an external entity |
| CN108734022B (zh) * | 2018-04-03 | 2021-07-02 | 安徽师范大学 | 基于三维网格划分的隐私保护轨迹数据发布方法 |
| KR102383998B1 (ko) * | 2021-04-05 | 2022-04-08 | 주식회사 틸코블렛 | Ip주소를 관리하는 프록시 서버가 포함된 정보수집 대행 시스템 |
| CN113691578A (zh) * | 2021-05-31 | 2021-11-23 | 珠海大横琴科技发展有限公司 | 一种数据处理的方法和装置 |
| CN113515612B (zh) * | 2021-06-23 | 2023-06-02 | 中国联合网络通信集团有限公司 | 一种黑产手机号识别方法及装置 |
Citations (3)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US20120084348A1 (en) | 2009-12-30 | 2012-04-05 | Wei-Yeh Lee | Facilitation of user management of unsolicited server operations |
| WO2013079113A1 (en) | 2011-12-01 | 2013-06-06 | Fundacio Privada Barcelona Digital Centre Tecnologic | Secure cloud browsing client-server system and method of secure remote browsing using the same |
| US20140283002A1 (en) | 2013-03-15 | 2014-09-18 | Stephen Frechette | Method and system for anonymous circumvention of internet filter firewalls without detection or identification |
Family Cites Families (14)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US6487538B1 (en) * | 1998-11-16 | 2002-11-26 | Sun Microsystems, Inc. | Method and apparatus for local advertising |
| US6460076B1 (en) * | 1998-12-21 | 2002-10-01 | Qwest Communications International, Inc. | Pay per record system and method |
| US8135860B1 (en) * | 2000-07-20 | 2012-03-13 | Alcatel Lucent | Content interpolating web proxy server |
| US20020138331A1 (en) * | 2001-02-05 | 2002-09-26 | Hosea Devin F. | Method and system for web page personalization |
| JP3913508B2 (ja) * | 2001-09-28 | 2007-05-09 | 株式会社東芝 | データ転送装置およびデータ転送方法 |
| US20060020660A1 (en) * | 2004-07-20 | 2006-01-26 | Vishwa Prasad | Proxy and cache architecture for document storage |
| JP4683407B2 (ja) * | 2004-12-28 | 2011-05-18 | キヤノンマーケティングジャパン株式会社 | ウェブ管理装置、ウェブシステム、ウェブ管理方法、及び、プログラム |
| US7570755B2 (en) * | 2006-09-29 | 2009-08-04 | Verint Americas Inc. | Routine communication sessions for recording |
| US8122360B2 (en) * | 2007-06-27 | 2012-02-21 | Kosmix Corporation | Automatic selection of user-oriented web content |
| US20090144159A1 (en) * | 2007-12-04 | 2009-06-04 | Suresh Bashyam | Advertisement Insertion Module and Advertisement Replacement Module |
| US20090187486A1 (en) | 2008-01-18 | 2009-07-23 | Michael Lefenfeld | Method and apparatus for delivering targeted content |
| US20110087966A1 (en) * | 2009-10-13 | 2011-04-14 | Yaniv Leviathan | Internet customization system |
| US9560023B2 (en) * | 2014-08-13 | 2017-01-31 | AOL, Inc. | Systems and methods for protecting internet advertising data |
| US10157588B2 (en) * | 2014-09-19 | 2018-12-18 | Excalibur Ip, Llc | Systems and methods for image optimization |
-
2016
- 2016-03-14 US US15/069,755 patent/US10044679B2/en active Active
-
2017
- 2017-02-27 KR KR1020170025222A patent/KR102407305B1/ko active Active
- 2017-02-28 JP JP2017037722A patent/JP6768560B2/ja not_active Expired - Fee Related
- 2017-03-08 EP EP17159879.0A patent/EP3220600B1/en active Active
Patent Citations (3)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US20120084348A1 (en) | 2009-12-30 | 2012-04-05 | Wei-Yeh Lee | Facilitation of user management of unsolicited server operations |
| WO2013079113A1 (en) | 2011-12-01 | 2013-06-06 | Fundacio Privada Barcelona Digital Centre Tecnologic | Secure cloud browsing client-server system and method of secure remote browsing using the same |
| US20140283002A1 (en) | 2013-03-15 | 2014-09-18 | Stephen Frechette | Method and system for anonymous circumvention of internet filter firewalls without detection or identification |
Also Published As
| Publication number | Publication date |
|---|---|
| EP3220600A1 (en) | 2017-09-20 |
| JP2017168096A (ja) | 2017-09-21 |
| JP6768560B2 (ja) | 2020-10-14 |
| US20170264591A1 (en) | 2017-09-14 |
| US10044679B2 (en) | 2018-08-07 |
| KR20170106912A (ko) | 2017-09-22 |
| EP3220600B1 (en) | 2019-12-25 |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| KR102407305B1 (ko) | 프록시 기반 프라이버시 보호 시스템 및 방법 | |
| US12160486B2 (en) | Anonymous eCommerce behavior tracking | |
| Bujlow et al. | A survey on web tracking: Mechanisms, implications, and defenses | |
| US20160330237A1 (en) | System and Method for Blocking Internet Data Brokers and Networks | |
| US9060031B1 (en) | Anonymized personalization of network content | |
| US12107839B2 (en) | Domain specific browser identifiers as replacement of browser cookies | |
| Sanchez-Rola et al. | The web is watching you: A comprehensive review of web-tracking techniques and countermeasures | |
| US11244074B2 (en) | Security systems and methods for social networking | |
| Bujlow et al. | Web tracking: Mechanisms, implications, and defenses | |
| CN104380690A (zh) | 用于推荐服务的隐私保护系统的架构 | |
| Schmucker | Web tracking | |
| EP3756331B1 (en) | Self-authenticating domain specific browser identifiers | |
| JP7074926B1 (ja) | コンテンツ要求データの暗号化のためのシステムおよび方法 | |
| US20130238890A1 (en) | Method for transmitting information from a first information provider to a second information provider via an information intermediary | |
| Sood et al. | Evidential study of ransomware | |
| Bangar et al. | Catch me if you can: achieving complete internet anonymity using open source technologies | |
| EP2793444B1 (en) | Transmitting information from a first information provider to a second information provider via an information intermediary | |
| US20250047660A1 (en) | Methods of Linking Data with a Token Associated with a User Account, Methods of Supplying Relevant Content, and Servers and Computer Software Configured to Perform the Methods | |
| EP4191945A1 (en) | Methods of linking data with a token associated with a user account, methods of supplying relevant content, and servers and computer software configured to perform the methods | |
| Sivakorn et al. | Http cookie hijacking in the wild: Security and privacy implications | |
| Cho et al. | A Privacy Preserving Model for Personal Information in Search Engine | |
| Beretas | Governments Failure on Global Digital Geopolitical Strategy | |
| Vörös | New generation data-and network protection procedures | |
| Clark | Profiling, Tracking, and Monetizing: An Analysis of Internet and Online Social Network Concerns | |
| Ali et al. | A framework for secure and privacy protected collaborative |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| PA0109 | Patent application |
Patent event code: PA01091R01D Comment text: Patent Application Patent event date: 20170227 |
|
| PG1501 | Laying open of application | ||
| PA0201 | Request for examination |
Patent event code: PA02012R01D Patent event date: 20220224 Comment text: Request for Examination of Application Patent event code: PA02011R01I Patent event date: 20170227 Comment text: Patent Application |
|
| PA0302 | Request for accelerated examination |
Patent event date: 20220224 Patent event code: PA03022R01D Comment text: Request for Accelerated Examination Patent event date: 20170227 Patent event code: PA03021R01I Comment text: Patent Application |
|
| E701 | Decision to grant or registration of patent right | ||
| PE0701 | Decision of registration |
Patent event code: PE07011S01D Comment text: Decision to Grant Registration Patent event date: 20220304 |
|
| GRNT | Written decision to grant | ||
| PR0701 | Registration of establishment |
Comment text: Registration of Establishment Patent event date: 20220607 Patent event code: PR07011E01D |
|
| PR1002 | Payment of registration fee |
Payment date: 20220608 End annual number: 3 Start annual number: 1 |
|
| PG1601 | Publication of registration |