WO2005015086A3 - Network asset tracker for identifying users of networked computers - Google Patents

Network asset tracker for identifying users of networked computers Download PDF

Info

Publication number
WO2005015086A3
WO2005015086A3 PCT/US2004/024186 US2004024186W WO2005015086A3 WO 2005015086 A3 WO2005015086 A3 WO 2005015086A3 US 2004024186 W US2004024186 W US 2004024186W WO 2005015086 A3 WO2005015086 A3 WO 2005015086A3
Authority
WO
WIPO (PCT)
Prior art keywords
identifying users
networked computers
network asset
asset tracker
network
Prior art date
Application number
PCT/US2004/024186
Other languages
French (fr)
Other versions
WO2005015086A2 (en
Inventor
Alan Schunemann
Original Assignee
Etelemetry Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Etelemetry Inc filed Critical Etelemetry Inc
Priority to EP04757328A priority Critical patent/EP1654667A4/en
Priority to CA002534121A priority patent/CA2534121A1/en
Priority to JP2006522001A priority patent/JP4554609B2/en
Publication of WO2005015086A2 publication Critical patent/WO2005015086A2/en
Publication of WO2005015086A3 publication Critical patent/WO2005015086A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/14Charging, metering or billing arrangements for data wireline or wireless communications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/14Charging, metering or billing arrangements for data wireline or wireless communications
    • H04L12/1403Architecture for metering, charging or billing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/06Generation of reports
    • H04L43/065Generation of reports related to network devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/08Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters
    • H04L43/0805Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters by checking availability
    • H04L43/0811Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters by checking availability by checking connectivity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/07User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail characterised by the inclusion of specific contents
    • H04L51/08Annexed information, e.g. attachments
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/234Monitoring or handling of messages for tracking messages
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/30Managing network names, e.g. use of aliases or nicknames

Abstract

A network attached apparatus, system, method and computer program product for identifying users of networked computers is provided. The apparatus is installed at core network uplink points and analyzes packets as they traverse the network and intelligently correlates the contents of the traffic with user contact and system access information. The resulting information is used to identify the user of the networked computer for security or accounting purposes.
PCT/US2004/024186 2003-07-28 2004-07-28 Network asset tracker for identifying users of networked computers WO2005015086A2 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
EP04757328A EP1654667A4 (en) 2003-07-28 2004-07-28 Network asset tracker for identifying users of networked computers
CA002534121A CA2534121A1 (en) 2003-07-28 2004-07-28 Network asset tracker for identifying users of networked computers
JP2006522001A JP4554609B2 (en) 2003-07-28 2004-07-28 Network asset tracker that identifies users of networked computers

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US10/627,672 US7133916B2 (en) 2003-07-28 2003-07-28 Asset tracker for identifying user of current internet protocol addresses within an organization's communications network
US10/627,672 2003-07-28

Publications (2)

Publication Number Publication Date
WO2005015086A2 WO2005015086A2 (en) 2005-02-17
WO2005015086A3 true WO2005015086A3 (en) 2005-07-14

Family

ID=34103269

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2004/024186 WO2005015086A2 (en) 2003-07-28 2004-07-28 Network asset tracker for identifying users of networked computers

Country Status (5)

Country Link
US (3) US7133916B2 (en)
EP (1) EP1654667A4 (en)
JP (1) JP4554609B2 (en)
CA (1) CA2534121A1 (en)
WO (1) WO2005015086A2 (en)

Families Citing this family (67)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7737134B2 (en) * 2002-03-13 2010-06-15 The Texas A & M University System Anticancer agents and use
US7730175B1 (en) 2003-05-12 2010-06-01 Sourcefire, Inc. Systems and methods for identifying the services of a network
US7133916B2 (en) * 2003-07-28 2006-11-07 Etelemetry, Inc. Asset tracker for identifying user of current internet protocol addresses within an organization's communications network
US7941827B2 (en) * 2004-02-26 2011-05-10 Packetmotion, Inc. Monitoring network traffic by using a monitor device
US8024779B2 (en) * 2004-02-26 2011-09-20 Packetmotion, Inc. Verifying user authentication
US9584522B2 (en) * 2004-02-26 2017-02-28 Vmware, Inc. Monitoring network traffic by using event log information
US8166554B2 (en) * 2004-02-26 2012-04-24 Vmware, Inc. Secure enterprise network
US8214875B2 (en) * 2004-02-26 2012-07-03 Vmware, Inc. Network security policy enforcement using application session information and object attributes
US7539681B2 (en) * 2004-07-26 2009-05-26 Sourcefire, Inc. Methods and systems for multi-pattern searching
US7496962B2 (en) * 2004-07-29 2009-02-24 Sourcefire, Inc. Intrusion detection strategies for hypertext transport protocol
US20060136372A1 (en) * 2004-11-19 2006-06-22 Schunemann Alan J Inserted contextual web content derived from intercepted web viewing content
US20060153167A1 (en) * 2004-11-19 2006-07-13 Schunemann Alan J Computer tracking and locking
US7472189B2 (en) * 2005-07-21 2008-12-30 Sbc Knowledge Ventures, L.P. Method of collecting data from network elements
US8230491B2 (en) * 2005-08-19 2012-07-24 Opnet Technologies, Inc. Automatic access to network devices using various authentication schemes
US7890752B2 (en) 2005-10-31 2011-02-15 Scenera Technologies, Llc Methods, systems, and computer program products for associating an originator of a network packet with the network packet using biometric information
US7733803B2 (en) 2005-11-14 2010-06-08 Sourcefire, Inc. Systems and methods for modifying network map attributes
US8046833B2 (en) 2005-11-14 2011-10-25 Sourcefire, Inc. Intrusion event correlation with network discovery information
US8477910B2 (en) * 2006-02-23 2013-07-02 Microsemi Corp.—Analog Mixed Signal Group Ltd. System and method for location identification
TW200746783A (en) * 2006-02-23 2007-12-16 Powerdsine Ltd System and method for location identification
US8151322B2 (en) 2006-05-16 2012-04-03 A10 Networks, Inc. Systems and methods for user access authentication based on network access point
US7948988B2 (en) 2006-07-27 2011-05-24 Sourcefire, Inc. Device, system and method for analysis of fragments in a fragment train
US7701945B2 (en) 2006-08-10 2010-04-20 Sourcefire, Inc. Device, system and method for analysis of segments in a transmission control protocol (TCP) session
US8312507B2 (en) 2006-10-17 2012-11-13 A10 Networks, Inc. System and method to apply network traffic policy to an application session
US7716378B2 (en) 2006-10-17 2010-05-11 A10 Networks, Inc. System and method to associate a private user identity with a public user identity
US7979494B1 (en) * 2006-11-03 2011-07-12 Quest Software, Inc. Systems and methods for monitoring messaging systems
US8069352B2 (en) 2007-02-28 2011-11-29 Sourcefire, Inc. Device, system and method for timestamp analysis of segments in a transmission control protocol (TCP) session
CA2685292C (en) 2007-04-30 2013-09-24 Sourcefire, Inc. Real-time user awareness for a computer network
US20090012760A1 (en) * 2007-04-30 2009-01-08 Schunemann Alan J Method and system for activity monitoring and forecasting
US8474043B2 (en) 2008-04-17 2013-06-25 Sourcefire, Inc. Speed and memory optimization of intrusion detection system (IDS) and intrusion prevention system (IPS) rule processing
US8279852B2 (en) 2008-10-01 2012-10-02 The Nielsen Company (Us), Llc Method and system for measuring market share for voice over internet protocol carriers
US8837699B2 (en) 2008-10-01 2014-09-16 The Nielsen Company (Us), Llc Methods and apparatus to monitor subscriber activity
WO2010045089A1 (en) 2008-10-08 2010-04-22 Sourcefire, Inc. Target-based smb and dce/rpc processing for an intrusion detection system or intrusion prevention system
US8549327B2 (en) 2008-10-27 2013-10-01 Bank Of America Corporation Background service process for local collection of data in an electronic discovery system
US8572227B2 (en) * 2009-03-27 2013-10-29 Bank Of America Corporation Methods and apparatuses for communicating preservation notices and surveys
US9330374B2 (en) 2009-03-27 2016-05-03 Bank Of America Corporation Source-to-processing file conversion in an electronic discovery enterprise system
US8200635B2 (en) 2009-03-27 2012-06-12 Bank Of America Corporation Labeling electronic data in an electronic discovery enterprise system
US8806358B2 (en) * 2009-03-27 2014-08-12 Bank Of America Corporation Positive identification and bulk addition of custodians to a case within an electronic discovery system
US20100250266A1 (en) * 2009-03-27 2010-09-30 Bank Of America Corporation Cost estimations in an electronic discovery system
US9721227B2 (en) 2009-03-27 2017-08-01 Bank Of America Corporation Custodian management system
US8364681B2 (en) 2009-03-27 2013-01-29 Bank Of America Corporation Electronic discovery system
US8504489B2 (en) 2009-03-27 2013-08-06 Bank Of America Corporation Predictive coding of documents in an electronic discovery system
US8250037B2 (en) 2009-03-27 2012-08-21 Bank Of America Corporation Shared drive data collection tool for an electronic discovery system
US8572376B2 (en) * 2009-03-27 2013-10-29 Bank Of America Corporation Decryption of electronic communication in an electronic discovery enterprise system
US20100250456A1 (en) * 2009-03-27 2010-09-30 Bank Of America Corporation Suggesting preservation notice and survey recipients in an electronic discovery system
US8417716B2 (en) * 2009-03-27 2013-04-09 Bank Of America Corporation Profile scanner
US20100250509A1 (en) * 2009-03-27 2010-09-30 Bank Of America Corporation File scanning tool
US20100250455A1 (en) * 2009-03-27 2010-09-30 Bank Of America Corporation Suggesting potential custodians for cases in an enterprise-wide electronic discovery system
US8224924B2 (en) * 2009-03-27 2012-07-17 Bank Of America Corporation Active email collector
US8412847B2 (en) * 2009-11-02 2013-04-02 Demandbase, Inc. Mapping network addresses to organizations
US9053454B2 (en) 2009-11-30 2015-06-09 Bank Of America Corporation Automated straight-through processing in an electronic discovery system
JP5809238B2 (en) 2010-04-16 2015-11-10 シスコ テクノロジー,インコーポレイテッド System and method for near real-time network attack detection, and system and method for integrated detection by detection routing
US8433790B2 (en) 2010-06-11 2013-04-30 Sourcefire, Inc. System and method for assigning network blocks to sensors
US8671182B2 (en) 2010-06-22 2014-03-11 Sourcefire, Inc. System and method for resolving operating system or service identity conflicts
US8601034B2 (en) 2011-03-11 2013-12-03 Sourcefire, Inc. System and method for real time data awareness
US10560478B1 (en) * 2011-05-23 2020-02-11 Palo Alto Networks, Inc. Using log event messages to identify a user and enforce policies
US9215235B1 (en) * 2011-05-23 2015-12-15 Palo Alto Networks, Inc. Using events to identify a user and enforce policies
US9660992B1 (en) * 2011-05-23 2017-05-23 Palo Alto Networks, Inc. User-ID information propagation among appliances
US8677447B1 (en) 2011-05-25 2014-03-18 Palo Alto Networks, Inc. Identifying user names and enforcing policies
US20130060932A1 (en) * 2011-09-06 2013-03-07 Shachar Ofek Discovering tiers within an application
US9159056B2 (en) 2012-07-10 2015-10-13 Spigit, Inc. System and method for determining the value of a crowd network
US9122853B2 (en) 2013-06-24 2015-09-01 A10 Networks, Inc. Location determination for user authentication
WO2015047423A1 (en) 2013-09-30 2015-04-02 Mindjet Llc Scoring members of a set dependent on eliciting preference data amongst subsets selected according to a height-balanced tree
US11165770B1 (en) 2013-12-06 2021-11-02 A10 Networks, Inc. Biometric verification of a human internet user
CA2926505A1 (en) * 2015-05-04 2016-11-04 Wal-Mart Stores, Inc. System and method for mapping product locations
US20180209921A1 (en) * 2017-01-20 2018-07-26 Mallinckrodt Nuclear Medicine Llc Systems and methods for assaying an eluate of a radionuclide generator
CN108306818A (en) * 2018-01-29 2018-07-20 上海星谷信息科技有限公司 Network user's method for tracing and system
CN111343167B (en) * 2020-02-19 2022-08-12 北京天融信网络安全技术有限公司 Information processing method based on network and electronic equipment

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5944787A (en) * 1997-04-21 1999-08-31 Sift, Inc. Method for automatically finding postal addresses from e-mail addresses
US6405251B1 (en) * 1999-03-25 2002-06-11 Nortel Networks Limited Enhancement of network accounting records
US20030172167A1 (en) * 2002-03-08 2003-09-11 Paul Judge Systems and methods for secure communication delivery
US20030200272A1 (en) * 2002-04-18 2003-10-23 Leon Campise System and method for data collection and update utilizing surrogate e-mail addresses using a server
US20040133641A1 (en) * 2003-01-03 2004-07-08 Nortel Networks Limited Distributed services based on presence technology

Family Cites Families (77)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5654A (en) * 1848-06-27 Door-spring
US158855A (en) * 1875-01-19 Improvement in axles for vehicles
US6850892B1 (en) 1992-07-15 2005-02-01 James G. Shaw Apparatus and method for allocating resources to improve quality of an organization
US5963914A (en) * 1995-04-17 1999-10-05 Skinner; Gary R. Network time and work tracker
US5696702A (en) * 1995-04-17 1997-12-09 Skinner; Gary R. Time and work tracker
US5712979A (en) 1995-09-20 1998-01-27 Infonautics Corporation Method and apparatus for attaching navigational history information to universal resource locator links on a world wide web page
US6185184B1 (en) * 1995-09-25 2001-02-06 Netspeak Corporation Directory server for providing dynamically assigned network protocol addresses
US5794235A (en) 1996-04-12 1998-08-11 International Business Machines Corporation System and method for dynamic retrieval of relevant information by monitoring active data streams
US5948061A (en) 1996-10-29 1999-09-07 Double Click, Inc. Method of delivery, targeting, and measuring advertising over networks
US6138162A (en) 1997-02-11 2000-10-24 Pointcast, Inc. Method and apparatus for configuring a client to redirect requests to a caching proxy server based on a category ID with the request
US5978568A (en) * 1997-03-11 1999-11-02 Sequel Technology Corporation Method and apparatus for resolving network users to network computers
US5983270A (en) * 1997-03-11 1999-11-09 Sequel Technology Corporation Method and apparatus for managing internetwork and intranetwork activity
US6044376A (en) 1997-04-24 2000-03-28 Imgis, Inc. Content stream analysis
US7124093B1 (en) 1997-12-22 2006-10-17 Ricoh Company, Ltd. Method, system and computer code for content based web advertising
US6804659B1 (en) 2000-01-14 2004-10-12 Ricoh Company Ltd. Content based web advertising
US6366913B1 (en) * 1998-10-21 2002-04-02 Netscape Communications Corporation Centralized directory services supporting dynamic group membership
US6330677B1 (en) * 1998-10-27 2001-12-11 Sprint Communications Company, L. P. Object-based security system
US6442577B1 (en) 1998-11-03 2002-08-27 Front Porch, Inc. Method and apparatus for dynamically forming customized web pages for web sites
US5982270A (en) * 1998-12-03 1999-11-09 Shop Vac Corporation Thermal fuse
US6912230B1 (en) 1999-02-05 2005-06-28 Tecore Multi-protocol wireless communication apparatus and method
US6847969B1 (en) 1999-05-03 2005-01-25 Streetspace, Inc. Method and system for providing personalized online services and advertisements in public spaces
EP1054529A3 (en) * 1999-05-20 2003-01-08 Lucent Technologies Inc. Method and apparatus for associating network usage with particular users
US7089194B1 (en) 1999-06-17 2006-08-08 International Business Machines Corporation Method and apparatus for providing reduced cost online service and adaptive targeting of advertisements
US7010492B1 (en) 1999-09-30 2006-03-07 International Business Machines Corporation Method and apparatus for dynamic distribution of controlled and additional selective overlays in a streaming media
US20020178370A1 (en) 1999-12-30 2002-11-28 Gurevich Michael N. Method and apparatus for secure authentication and sensitive data management
US6516311B1 (en) 2000-02-24 2003-02-04 Tau (Tony) Qiu & Howard Hoffenberg, As Tenants In Common Method for linking on the internet with an advertising feature
US7000015B2 (en) 2000-04-24 2006-02-14 Microsoft Corporation System and methods for providing physical location information and a location method used in discovering the physical location information to an application on a computing device
US6862594B1 (en) 2000-05-09 2005-03-01 Sun Microsystems, Inc. Method and apparatus to discover services using flexible search criteria
US6983379B1 (en) * 2000-06-30 2006-01-03 Hitwise Pty. Ltd. Method and system for monitoring online behavior at a remote site and creating online behavior profiles
WO2002075479A2 (en) * 2000-10-23 2002-09-26 Xacct Technologies, Ltd. System, method and computer program product for network record synthesis
EP1346518B1 (en) 2000-12-05 2010-07-07 RIT Technologies Ltd. System for automatically identifying the physical location of network end devices
US6868265B2 (en) 2001-01-29 2005-03-15 Accelerated Performance, Inc. Locator for physically locating an electronic device in a communication network
JP2002259219A (en) * 2001-02-28 2002-09-13 Crayfish Co Ltd Method and system for identifying user on communication network
JP2002330177A (en) * 2001-03-02 2002-11-15 Seer Insight Security Inc Security management server and host sever operating in linkage with the security management server
US7110664B2 (en) 2001-04-20 2006-09-19 Front Porch Digital, Inc. Methods and apparatus for indexing and archiving encoded audio-video data
US7035468B2 (en) 2001-04-20 2006-04-25 Front Porch Digital Inc. Methods and apparatus for archiving, indexing and accessing audio and video data
US6947598B2 (en) 2001-04-20 2005-09-20 Front Porch Digital Inc. Methods and apparatus for generating, including and using information relating to archived audio/video data
US8095597B2 (en) * 2001-05-01 2012-01-10 Aol Inc. Method and system of automating data capture from electronic correspondence
US7233933B2 (en) * 2001-06-28 2007-06-19 Microsoft Corporation Methods and architecture for cross-device activity monitoring, reasoning, and visualization for providing status and forecasts of a users' presence and availability
US7076244B2 (en) 2001-07-23 2006-07-11 Research In Motion Limited System and method for pushing information to a mobile device
JP4236398B2 (en) * 2001-08-15 2009-03-11 富士通株式会社 Communication method, communication system, and communication connection program
US20030088629A1 (en) * 2001-11-08 2003-05-08 Martin Berkowitz Email management system and method
US6978470B2 (en) 2001-12-26 2005-12-20 Bellsouth Intellectual Property Corporation System and method for inserting advertising content in broadcast programming
US7320070B2 (en) 2002-01-08 2008-01-15 Verizon Services Corp. Methods and apparatus for protecting against IP address assignments based on a false MAC address
US7343365B2 (en) 2002-02-20 2008-03-11 Microsoft Corporation Computer system architecture for automatic context associations
US7167910B2 (en) * 2002-02-20 2007-01-23 Microsoft Corporation Social mapping of contacts from computer communication information
CA2477962C (en) 2002-03-01 2013-07-16 Enterasys Networks, Inc. Location aware data network
US7680796B2 (en) 2003-09-03 2010-03-16 Google, Inc. Determining and/or using location information in an ad system
US20060149624A1 (en) * 2004-12-30 2006-07-06 Shumeet Baluja Generating and/or serving local area advertisements, such as advertisements for devices with call functionality
US6970871B1 (en) 2002-04-11 2005-11-29 Sprint Spectrum L.P. System and method of sorting information based on a location of a mobile station
JP2004032253A (en) * 2002-06-25 2004-01-29 Hitachi Ltd Network communication apparatus and communication system
US7512612B1 (en) * 2002-08-08 2009-03-31 Spoke Software Selecting an optimal path through a relationship graph
US7330464B2 (en) 2002-09-25 2008-02-12 Lucent Technologies Inc. Location identification for IP telephony to support emergency services
US6810363B2 (en) * 2002-12-12 2004-10-26 Xerox Corporation Methods, apparatus, and program products for analyzing context in a networked computing environment
CN1795440A (en) 2003-04-07 2006-06-28 艾特拉克斯公司 Network security system based on physical location
US20050002380A1 (en) 2003-05-09 2005-01-06 Miller Robert S. Automated IT asset location system
US7133916B2 (en) 2003-07-28 2006-11-07 Etelemetry, Inc. Asset tracker for identifying user of current internet protocol addresses within an organization's communications network
US8464290B2 (en) * 2003-08-01 2013-06-11 Tacoda, Inc. Network for matching an audience with deliverable content
US8150732B2 (en) * 2003-08-01 2012-04-03 Tacoda Llc Audience targeting system with segment management
US7805332B2 (en) * 2003-08-01 2010-09-28 AOL, Inc. System and method for segmenting and targeting audience members
US7373389B2 (en) * 2003-08-27 2008-05-13 Spoke Software Periodic update of data in a relationship system
US7849103B2 (en) * 2003-09-10 2010-12-07 West Services, Inc. Relationship collaboration system
US7503070B1 (en) * 2003-09-19 2009-03-10 Marshall Van Alstyne Methods and systems for enabling analysis of communication content while preserving confidentiality
US7707122B2 (en) * 2004-01-29 2010-04-27 Yahoo ! Inc. System and method of information filtering using measures of affinity of a relationship
JP2005229740A (en) * 2004-02-13 2005-08-25 Sumitomo Wiring Syst Ltd Electrical connection box for automobile
US7844671B1 (en) * 2004-04-07 2010-11-30 Cisco Technology, Inc. Communication systems and methods with social network filtering
GB2413455A (en) 2004-04-19 2005-10-26 Mitel Networks Corp Recognising location move of voip phones and ip devices
US20060004627A1 (en) * 2004-06-30 2006-01-05 Shumeet Baluja Advertisements for devices with call functionality, such as mobile phones
US7940746B2 (en) 2004-08-24 2011-05-10 Comcast Cable Holdings, Llc Method and system for locating a voice over internet protocol (VoIP) device connected to a network
CN101027873B (en) * 2004-08-24 2012-08-29 泛达公司 Systems and methods for network management
US20060136372A1 (en) * 2004-11-19 2006-06-22 Schunemann Alan J Inserted contextual web content derived from intercepted web viewing content
US20060153167A1 (en) * 2004-11-19 2006-07-13 Schunemann Alan J Computer tracking and locking
US20060293962A1 (en) 2005-05-20 2006-12-28 Anchorfree, Inc. Computerized networking device with embedded advanced content and web traffic monetization functionality
US20060265501A1 (en) 2005-05-20 2006-11-23 Anchorfree Wireless System and method for enabling wireless internet access in public areas
US9626683B2 (en) 2005-05-20 2017-04-18 Anchorfree, Inc. Method and system for advanced messaging
US20060265283A1 (en) 2005-05-20 2006-11-23 Anchorfree, Inc. System and method for monetizing internet usage
US20070005654A1 (en) 2005-05-20 2007-01-04 Avichai Schachar Systems and methods for analyzing relationships between entities

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5944787A (en) * 1997-04-21 1999-08-31 Sift, Inc. Method for automatically finding postal addresses from e-mail addresses
US6405251B1 (en) * 1999-03-25 2002-06-11 Nortel Networks Limited Enhancement of network accounting records
US20030172167A1 (en) * 2002-03-08 2003-09-11 Paul Judge Systems and methods for secure communication delivery
US20030200272A1 (en) * 2002-04-18 2003-10-23 Leon Campise System and method for data collection and update utilizing surrogate e-mail addresses using a server
US20040133641A1 (en) * 2003-01-03 2004-07-08 Nortel Networks Limited Distributed services based on presence technology

Also Published As

Publication number Publication date
US20090287788A1 (en) 2009-11-19
WO2005015086A2 (en) 2005-02-17
CA2534121A1 (en) 2005-02-17
US20070288579A1 (en) 2007-12-13
JP2007502554A (en) 2007-02-08
US7133916B2 (en) 2006-11-07
US20050027806A1 (en) 2005-02-03
EP1654667A4 (en) 2008-06-18
US7555550B2 (en) 2009-06-30
EP1654667A2 (en) 2006-05-10
JP4554609B2 (en) 2010-09-29

Similar Documents

Publication Publication Date Title
WO2005015086A3 (en) Network asset tracker for identifying users of networked computers
WO2007117592A3 (en) System and method for managing product information
WO2006093840A3 (en) System and method for networked media access
AU2003285324A1 (en) Method, system and computer program product for managing the transmission of information packets in a telecommunication network
WO2006133218A3 (en) Asp for web analytics including a real-time segmentation workbench
GB2418108B (en) System, method and apparatus for use in monitoring or controlling internet access
EE05571B1 (en) Method for Synchronizing Application Data on a Telecommunication System, a Telecommunication System, a Synchronization Server, a Telecommunication Device and a Computer Program Product, and a Data Storage Media
WO2006053087A3 (en) Method and system for insurance portfolio analysis
WO2005001748A3 (en) Methods and system for improved searching of biometric data
WO2002023805A3 (en) Monitoring network activity
WO2002091127A8 (en) Notifying a consumer of changes made to a credit report
AU2001253901A1 (en) Method, system, and computer program product for assessing information security
AU2001281147A1 (en) Methods, apparatus and data structures for providing access to an edge router ofa network
AU2002352428A1 (en) System, method, and computer program product for data transfer reporting for an application
CA2406713A1 (en) Method and apparatus for relaying session information from a portal server
WO2003005525A8 (en) System and method for managing object based clusters
IL158592A0 (en) System and method for the management, analysis, and application of data for knowledge-based organizations
AU2003231484A1 (en) Information management system, information processing device, information processing method, information processing program, and recording medium
EP1536349A4 (en) Search system, search server, client, search method, program, and recording medium
AU2003220259A1 (en) A system and method for directing product information to a user over a network using a server
GB0023073D0 (en) Method, computer system and computer system network for data management
FR2814570B1 (en) INTERACTIVE METHOD FOR COMMUNICATING INFORMATION TO USERS OF A COMPUTER COMMUNICATION NETWORK, PARTICULARLY OF THE INTERNET TYPE
AU2001280896A1 (en) Methods, systems and computer program products for determining a point of loss of data on a communication network
WO2002021305A8 (en) A system and a method to access and organise information available from a network
WO2004068256A3 (en) Method for browsing a data communications network

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DPEN Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed from 20040101)
WWE Wipo information: entry into national phase

Ref document number: 2006522001

Country of ref document: JP

ENP Entry into the national phase

Ref document number: 2534121

Country of ref document: CA

WWE Wipo information: entry into national phase

Ref document number: 2004757328

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 2004757328

Country of ref document: EP