WO2006052714A3 - Apparatus and method for protection of communications systems - Google Patents

Apparatus and method for protection of communications systems Download PDF

Info

Publication number
WO2006052714A3
WO2006052714A3 PCT/US2005/039939 US2005039939W WO2006052714A3 WO 2006052714 A3 WO2006052714 A3 WO 2006052714A3 US 2005039939 W US2005039939 W US 2005039939W WO 2006052714 A3 WO2006052714 A3 WO 2006052714A3
Authority
WO
WIPO (PCT)
Prior art keywords
client
request
proxy
content
methods
Prior art date
Application number
PCT/US2005/039939
Other languages
French (fr)
Other versions
WO2006052714A2 (en
WO2006052714A9 (en
Inventor
Jeffory Atkinson
Original Assignee
Jeffory Atkinson
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jeffory Atkinson filed Critical Jeffory Atkinson
Publication of WO2006052714A2 publication Critical patent/WO2006052714A2/en
Publication of WO2006052714A3 publication Critical patent/WO2006052714A3/en
Publication of WO2006052714A9 publication Critical patent/WO2006052714A9/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0281Proxies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/142Managing session states for stateless protocols; Signalling session states; State transitions; Keeping-state mechanisms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/561Adding application-functional data or data for application control, e.g. adding metadata
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/565Conversion or adaptation of application format or content
    • H04L67/5651Reducing the amount or size of exchanged application data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies

Abstract

Methods of filling a request for content from a communications system, e.g., the internet, comprises receiving a client request for content, optionally removing from the client request information identifying the client to produce an anonymous request, optionally adding to the anonymous request information identifying the proxy system to produce a proxy request, sending the proxy request, receiving response content, optionally removing undesired material from the response content, and transmitting the response content to the client, as well as proxy systems for carrying out such methods. The proxy system and methods provide the capability to protect a client's communications system, e.g., computer, from being infiltrated by data-mining or spy software (spyware), malicious software (malware) or advertisement software, including pop-up advertisements (adware). The invention also makes it possible to avoid the disclosure of the client's personal information and web browsing activity.
PCT/US2005/039939 2004-11-09 2005-11-03 Apparatus and method for protection of communications systems WO2006052714A2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US62632404P 2004-11-09 2004-11-09
US60/626,324 2004-11-09

Publications (3)

Publication Number Publication Date
WO2006052714A2 WO2006052714A2 (en) 2006-05-18
WO2006052714A3 true WO2006052714A3 (en) 2006-09-21
WO2006052714A9 WO2006052714A9 (en) 2009-01-22

Family

ID=36337017

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2005/039939 WO2006052714A2 (en) 2004-11-09 2005-11-03 Apparatus and method for protection of communications systems

Country Status (1)

Country Link
WO (1) WO2006052714A2 (en)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8281147B2 (en) 2007-06-21 2012-10-02 Microsoft Corporation Image based shared secret proxy for secure password entry
US9571566B2 (en) 2011-06-15 2017-02-14 Juniper Networks, Inc. Terminating connections and selecting target source devices for resource requests
US8504723B2 (en) 2011-06-15 2013-08-06 Juniper Networks, Inc. Routing proxy for resource requests and resources
US9363327B2 (en) 2011-06-15 2016-06-07 Juniper Networks, Inc. Network integrated dynamic resource routing
US9514231B2 (en) * 2013-01-16 2016-12-06 Market76, Inc. Computer-based system for use in providing advisory services
EP2830274A1 (en) * 2013-07-23 2015-01-28 Knightsbridge Portable Communications SP Method for electronic transmission of a message and proxy device therefore
US9723027B2 (en) 2015-11-10 2017-08-01 Sonicwall Inc. Firewall informed by web server security policy identifying authorized resources and hosts
US9860259B2 (en) 2015-12-10 2018-01-02 Sonicwall Us Holdings Inc. Reassembly free deep packet inspection for peer to peer networks
US10237364B2 (en) 2016-03-24 2019-03-19 International Business Machines Corporation Resource usage anonymization
CN109791586A (en) * 2016-06-16 2019-05-21 比斯垂普有限责任公司 Appreciation and the method for removing Malware
LU100580B1 (en) 2017-12-18 2019-06-28 Luxembourg Inst Science & Tech List Profiling proxy

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020152305A1 (en) * 2000-03-03 2002-10-17 Jackson Gregory J. Systems and methods for resource utilization analysis in information management environments
US20030080997A1 (en) * 2001-10-23 2003-05-01 Marcel Fuehren Anonymous network-access method and client
US20030133426A1 (en) * 2000-09-29 2003-07-17 Brett Schein Selecting random access channels
US20040064351A1 (en) * 1999-11-22 2004-04-01 Mikurak Michael G. Increased visibility during order management in a network-based supply chain environment
US6754181B1 (en) * 1996-11-18 2004-06-22 Mci Communications Corporation System and method for a directory service supporting a hybrid communication system architecture
US6772345B1 (en) * 2002-02-08 2004-08-03 Networks Associates Technology, Inc. Protocol-level malware scanner

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6754181B1 (en) * 1996-11-18 2004-06-22 Mci Communications Corporation System and method for a directory service supporting a hybrid communication system architecture
US20040064351A1 (en) * 1999-11-22 2004-04-01 Mikurak Michael G. Increased visibility during order management in a network-based supply chain environment
US20020152305A1 (en) * 2000-03-03 2002-10-17 Jackson Gregory J. Systems and methods for resource utilization analysis in information management environments
US20030133426A1 (en) * 2000-09-29 2003-07-17 Brett Schein Selecting random access channels
US20030080997A1 (en) * 2001-10-23 2003-05-01 Marcel Fuehren Anonymous network-access method and client
US6772345B1 (en) * 2002-02-08 2004-08-03 Networks Associates Technology, Inc. Protocol-level malware scanner

Also Published As

Publication number Publication date
WO2006052714A2 (en) 2006-05-18
WO2006052714A9 (en) 2009-01-22

Similar Documents

Publication Publication Date Title
WO2006052714A9 (en) Apparatus and method for protection of communications systems
US7424609B2 (en) Method and system for protecting against computer viruses
Thomas et al. Investigating Commercial {Pay-Per-Install} and the Distribution of Unwanted Software
Egele et al. Defending browsers against drive-by downloads: Mitigating heap-spraying code injection attacks
Sood et al. Malvertising–exploiting web advertising
US9092823B2 (en) Internet fraud prevention
JP5878560B2 (en) System and method for detecting malicious PDF network content
Ford et al. Analyzing and detecting malicious flash advertisements
US20090106413A1 (en) Method and apparatus for detecting click fraud
WO2004095281A3 (en) System and method for network quality of service protection on security breach detection
US7634262B1 (en) Virus pattern update for mobile device
GB0600609D0 (en) An anti-phising system
Gandhi et al. Badvertisements: Stealthy click-fraud with unwitting accessories
FR2906661B1 (en) METHOD FOR PROVIDING AUTHENTICATION PARAMETERS AND SOFTWARE IMAGES IN SECURE NETWORK ENVIRONMENTS
US20040006715A1 (en) System and method for providing security to a remote computer over a network browser interface
Kaur Taxonomy of malware: virus, worms and trojan
US20140130169A1 (en) Identification of malicious activities through non-logged-in host usage
Boldt et al. Exploring spyware effects
Pathak Malware a Growing Cybercrime Threat: Understanding and Combating Malvertising Attacks.
Payton A review of spyware campaigns and strategies to combat them
McCormack Five stages of a web malware attack
Emm Focus on trojans–holding data to ransom
Harley et al. Drive-by downloads from the trenches
Pemble Evolutionary trends in bank customer-targeted malware
Jaber et al. Security everywhere cloud: an intensive review of DoS and DDoS attacks in cloud computing

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KM KN KP KR KZ LC LK LR LS LT LU LV LY MA MD MG MK MN MW MX MZ NA NG NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SM SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): BW GH GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LT LU LV MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 05815674

Country of ref document: EP

Kind code of ref document: A2

122 Ep: pct application non-entry in european phase

Ref document number: 05815674

Country of ref document: EP

Kind code of ref document: A2