System and method for securing a computer system connected...

Information security – Monitoring or scanning of software or data including attack...

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C726S001000, C713S100000

Reexamination Certificate

active

07814543

ABSTRACT:
A network security system for protecting computing devices connected to a communication network from identified security threats is presented. A security service published security information intended for network security modules in the communication network. A network security module is interposed, either logically or physically, between a computer and the communication network. The security information comprises security measures which, when implemented by a network security module, protect the corresponding computer from an identified security threat to the computer.

REFERENCES:
patent: 5359659 (1994-10-01), Rosenthal
patent: 5898842 (1999-04-01), Hakimi
patent: 5966448 (1999-10-01), Namba et al.
patent: 5987134 (1999-11-01), Shin et al.
patent: 5987376 (1999-11-01), Olson et al.
patent: 6088805 (2000-07-01), Davis et al.
patent: 6128738 (2000-10-01), Doyle et al.
patent: 6233606 (2001-05-01), Dujari
patent: 6243815 (2001-06-01), Antur et al.
patent: 6269099 (2001-07-01), Borella et al.
patent: 6279110 (2001-08-01), Johnson et al.
patent: 6308266 (2001-10-01), Freeman
patent: 6327652 (2001-12-01), England et al.
patent: 6341349 (2002-01-01), Takagiri et al.
patent: 6367009 (2002-04-01), Davis et al.
patent: 6397303 (2002-05-01), Arimilli et al.
patent: 6405290 (2002-06-01), Arimilli et al.
patent: 6424718 (2002-07-01), Holloway
patent: 6484315 (2002-11-01), Ziese
patent: 6782294 (2004-08-01), Reich et al.
patent: 6832321 (2004-12-01), Barrett
patent: 6938166 (2005-08-01), Safarti et al.
patent: 6941366 (2005-09-01), Antes et al.
patent: 6941384 (2005-09-01), Aiken, Jr. et al.
patent: 6965928 (2005-11-01), Cox et al.
patent: 7010807 (2006-03-01), Yanovsky
patent: 7013482 (2006-03-01), Krumel
patent: 7225467 (2007-05-01), Dapp
patent: 7461403 (2008-12-01), Libenzi et al.
patent: 7603716 (2009-10-01), Frank et al.
patent: 2002/0018813 (2002-02-01), Antes et al.
patent: 2002/0032765 (2002-02-01), Pezzutti
patent: 2002/0095593 (2002-07-01), Daniell et al.
patent: 2002/0143989 (2002-10-01), Huitema et al.
patent: 2002/0156875 (2002-10-01), Pabla
patent: 2003/0018701 (2003-01-01), Kaestle
patent: 2003/0033536 (2003-02-01), Pak et al.
patent: 2003/0055962 (2003-03-01), Freund et al.
patent: 2003/0126468 (2003-07-01), Markham
patent: 2003/0131259 (2003-07-01), Barton et al.
patent: 2003/0145228 (2003-07-01), Suuronen et al.
patent: 2003/0191963 (2003-10-01), Balissat et al.
patent: 2003/0196060 (2003-10-01), Miller
patent: 2003/0236755 (2003-12-01), Dagelet
patent: 2004/0034794 (2004-02-01), Mayer
patent: 2004/0098482 (2004-05-01), Asano
patent: 2004/0181689 (2004-09-01), Kiyoto
patent: 2004/0243819 (2004-12-01), Bourne et al.
patent: 2005/0027871 (2005-02-01), Bradley
patent: 2005/0055280 (2005-03-01), Jeans
patent: 2005/0076218 (2005-04-01), Brown
patent: 2005/0160291 (2005-07-01), Eden et al.
patent: 2005/0160477 (2005-07-01), Saito
patent: 2005/0182928 (2005-08-01), Kamalanathan et al.
patent: 2005/0182967 (2005-08-01), Phillips et al.
patent: 2005/0183138 (2005-08-01), Phillips et al.
patent: 2005/0193219 (2005-09-01), Vanstone
patent: 2006/0095965 (2006-05-01), Phillips et al.
patent: 2006/0212572 (2006-09-01), Afek et al.
patent: 2008/0016568 (2008-01-01), Szor et al.
patent: 1 248 441 (2002-09-01), None
patent: 1 335 563 (2003-08-01), None
patent: 1 361 728 (2003-12-01), None
patent: WO 99/05814 (1999-02-01), None
patent: WO 01/33320 (2001-05-01), None
patent: WO 01/91418 (2001-11-01), None
patent: WO 2004/034672 (2004-04-01), None
patent: WO 2004/057834 (2004-07-01), None
patent: WO 2005026872 (2005-03-01), None
patent: WO 2005078993 (2005-08-01), None
Hunt, R., “Internet/Intranet Firewall Security—Policy, Architecture and Transaction Services,”Computer Communications21(13):1107-1123, Sep. 1998.
Ajmani et al., “ConChord: Cooperative SDSI Certificate Storage and Name Resolution,” First International Workshop on Peer-to-Peer Systems (IPTPS), 14 pages, Mar. 2002.
Balke et al., “Caching for Improved Retrieval in Peer-to-Peer Networks,” L3S Research Center and University of Hannover, (date unknown), 6 pages; http://www.13s.de/apis/paper/gi-;tg05.pdf.
Beaver, K. “Are P2P Applications worth the risk?” 2005 Tech Target, http://searchsecurity.techtarget.com/tip/1,289483.sid14—gci929175.html, 5 pages, retrieved Dec. 15, 2005.
Campbell, C., “Securing your peer-to-peer networks,” Tech Target, Sep. 12, 2001, http:// searchsecurity.techtarget.com./originalContent/0,289142, sid14—gci769396.00.html?MOT, 4 pages, retrieved Dec. 15, 2005.
Chen et al., “A Scalable Semantic Indexing Framework for Peer-to-Peer Information Retrieval,” 8 pages: http://hdir2005.isti.cnr.it/camera-ready/7.Chen.pdf, (date unknown).
Chien E., “Malicious threats of Peer-to-Peer Networking,” Symantec, copyright 2003, hht://enterprisesecurity.symantec.com/PDF/malicious—threats.pdf, 12 pages.
Dabek, F., et al. “Building Peer-to-Peer Systems with Chord, a Distributed Lookup Service, at MIT Laboratory for Computer Science,” (date unknown), 6 pages, at http://pdocs.lcs.mit.edu/chord.
DeFigueiredo et al., “Analysis of peer-to-peer network security using Gnutella,” (date unknown), 20 pages, http://www.cs.berkeley .edu/-daw/teaching/cs261-f02/reports/defig.pdf.
Druschel, P., et al., PAST: A large-scale, persistent peer-to-peer storage utility, at Rice University and Microsoft Research, (date unknown), 6 pages.
Ellison, C., et al., Simple Public Key Certificate, (Internet Draft 1999), at http://www.world.std.com/˜cme/spki.txt (Aug. 6, 2001), 46 pages.
Ellison, C. et al., SPKI Certificate Theory, (The Internet Society 1999), at http://www.ietf.org/rfc/rfc2693.txt?number=2692, (Aug. 6, 2001), 41 pages.
Ellison, C. et al., SPKI Requirements, (The Internet Society 1999) at http://www.ietf.org/rfc/rfc2692.txt?number=2693 2001, 14 pages.
Erdelsky, P. The Birthday Paradox, EFG, at http://efgh.com/math/birthday.htm (Mar. 8, 2002), 3 pages, retrieved Jul. 22, 2009.
FAQ: Network Intrusion Detection System, Mar. 21, 2000, pp. 1-42, Linux, retrieved Mar. 2, 2009.
Housely et al., “Internet X.509 Public Key Infrastructure Certificate and CRL Profile.” Network Working Group (Jan. 1999), pp. 1-121, retrieved from http://ietf/rfc/rfc2459.txt?number—2459 Sep. 18, 2003.
IT World: McAfee announces new slate of 2002 security products, Aug. 31, 2001, http://www.itworld.com/IDG010831mcafee, 10 pages.
Jianming Lv et al., “WonGoo: A Pure Peer-to-Peer Full Text Information Retrieval System Based on Semantic Overlay Networks;” Institute of Computing Technology Chinese Academy of Sciences Beijing, China; Proceedings of the Third IEEE International Symposium on Network Computing and Applications (NCA'04), dated Apr. 2004, 8 pages, http://portal.acm.org/citation.cfm?id=1025126.1025936.
Kim et al., “A Secure Platform for Peer-to-Peer Computing in the Internet,” Proceedings of the 35thHawaii International Conference on System Sciences, IEEE Computer Society, 2002, pp. 3948-3957.
Lai, K. et al., Measuring Link Bandwidths Using a Deterministic Model of Packet Delay, at Department of Computer Science at Stanford University, (date unknown), 13 pages.
Mazieres et al., “Separating Key Management from File System Security,” Operating Systems Review ACM, vol. 33, No. 5, Dec. 1999, pp. 124-139.
McAfee Access Control 3.0 Product and Installation Guide, 2008, McAfee Inc., 83 pages.
Red-Black Tree, National Institute of Standards and Technology, at http://www.nist.gov/dads/HTML/redblack.html (Mar. 5, 2002), 2 pages, retrieved Jul. 22, 2009.
Rowstron et al., Pastry: Scalable, distributed object location and routing for large-scale peer-to-peer systems, at Microsoft Research Ltd., St. George House and Rice University, 20 pages, Nov. 2001.
Rowstron et al., SCRIBE: The design of a large-scale event notification infrastructure, at Microsoft Research, Ltd., St. George House and Rice University, 20 pages, Nov. 2001.
Rowstron et al., Storage Management and C

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

System and method for securing a computer system connected... does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with System and method for securing a computer system connected..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and System and method for securing a computer system connected... will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-4178731

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.