CN105321108A - 一种用于在对等网络上创建共享信息列表的***和方法 - Google Patents

一种用于在对等网络上创建共享信息列表的***和方法 Download PDF

Info

Publication number
CN105321108A
CN105321108A CN201510619360.4A CN201510619360A CN105321108A CN 105321108 A CN105321108 A CN 105321108A CN 201510619360 A CN201510619360 A CN 201510619360A CN 105321108 A CN105321108 A CN 105321108A
Authority
CN
China
Prior art keywords
search
peer
network
standard
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510619360.4A
Other languages
English (en)
Other versions
CN105321108B (zh
Inventor
S.P.霍普金斯
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Kroll Information Assurance Co.,Ltd.
Tiffusa IP Co.
Tifsa Holdings
Original Assignee
Tiversa Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=39864586&utm_source=***_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=CN105321108(A) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Tiversa Inc filed Critical Tiversa Inc
Publication of CN105321108A publication Critical patent/CN105321108A/zh
Application granted granted Critical
Publication of CN105321108B publication Critical patent/CN105321108B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/18File system types
    • G06F16/182Distributed file systems
    • G06F16/1834Distributed file systems implemented based on peer-to-peer networks, e.g. gnutella
    • G06F16/1837Management specially adapted to peer-to-peer storage networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/535Tracking the activity of the user

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Economics (AREA)
  • General Business, Economics & Management (AREA)
  • Development Economics (AREA)
  • Strategic Management (AREA)
  • General Engineering & Computer Science (AREA)
  • Marketing (AREA)
  • Data Mining & Analysis (AREA)
  • Databases & Information Systems (AREA)
  • Computer Hardware Design (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer And Data Communications (AREA)
  • Information Transfer Between Computers (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Storage Device Security (AREA)

Abstract

本发明公开了一种用于在对等网络上创建共享信息列表的***和方法。本发明的实施例通过创建共享信息列表以供分析来解决该问题。特别地,示例实施例的方法或相应设备包括用于从对等网络获得一个或多个搜索的网络节点。接下来,该网络节点把该一个或多个搜索与一个或多个标准进行比较。比较之后,该网络节点更新该一个或多个标准以包含所述一个或多个搜索的变体。此外,该网络节点基于更新的标准发出一个或多个搜索。接下来,该网络节点确定与所述一个或多个搜索相关联的所得信息。确定之后,该网络节点创建所得信息列表以供分析。使用该列表,操作者或软件逻辑可以分析所得信息以标识模式,并且进而标识不适当的信息共享。

Description

一种用于在对等网络上创建共享信息列表的***和方法
本申请是申请日为2008年4月10日,申请号为200880011661.7,发明名称为
“一种用于在对等网络上创建共享信息列表的***和方法”的申请的分案申请。
相关申请
本申请要求2007年4月12日提交的美国临时申请号为60/923,042的权益。上述申请的全部教导在此引入以供参考。
技术领域
本发明涉及在连接的网络计算机内对信息进行定位。
背景技术
对等网络在网络上参与者之间使用不同的连通性,并且使用网络参与者的累积带宽而不是常规的集中化资源。对等网络典型地被用于经由大量的自组(adhoc)连接来连接节点。这样的网络对于很多用途来说是有用的。共享包含音频、视频、数据或任何数字格式信息的内容文件是普遍的,并且诸如电话流量之类的实时数据也使用对等网络予以传递。为了接入对等网络以便共享内容文件,用户利用能够连接网络计算机的对等网络软件应用。
发明内容
示例实施例的方法或相应设备包括用以从对等网络获得一个或多个搜索的网络节点。该网络节点将所述一个或多个搜索与一个或多个标准进行比较。比较之后,该网络节点更新所述一个或多个标准以包含所述一个或多个搜索的变体。更新之后,该网络节点基于更新的标准发出所述一个或多个搜索。接下来,该网络节点确定与所述一个或多个搜索相关联的所得信息。确定之后,该网络节点创建所得信息列表以供分析。在实施例中,所述方法或相应设备采用C、C++、.NET或VisualBasic程序代码。
在实施例中,所述一个或多个标准是下列之一:预定义的关键字、关键字集,或关键字子集。此外,所述一个或多个标准可以涉及个体、组织、组群或其他可标识的实体。
在实施例中,所述一个或多个搜索是对等网络中的广播消息。在实施例中,所述网络节点把所述一个或多个搜索与所述一个或多个标准进行比较使用下列之一:比较、字符串内、模糊逻辑匹配,或其他(一个或多个)比较技术。
在实施例中,所述网络节点采用帐户标点、复数或所述一个或多个标准的其他变体来进行更新。在实施例中,所述网络节点还被配置为将具有所述一个或多个搜索的TCP/IP分组发送到网络节点。
在实施例中,所得信息是组织的名称、与组织有关的信息,个体的名称,或与个体有关的信息。
在实施例中,列表存储在数据库、计算机程序、存储器或适合的存储设备中。在实施例中,所述网络节点还被配置为针对提供对列表的访问而收集费用。在实施例中,所述网络节点还被配置为基于所述一个或多个搜索标识安全风险。
根据细读对本发明的实施例的下列详细描述本发明的其它优点将变得显而易见。
附图说明
如在附图中所图示的,根据对本发明的示例实施例的更特定的描述前述将是明显的,在附图中遍及不同视图同样的参考标记指代相同的部分。附图没必要按照比例,重点宁愿着重在对本发明的实施例进行图示。
图1A是根据本发明的示例实施例描绘监视对等网络上的搜索以创建列表的通信网络的框图;
图1B是根据本发明的示例实施例的所得信息的示例列表;
图2是描绘根据本发明的示例实施例的示例搜索分组的框图;
图3A是描绘根据本发明的示例实施例的在网络上发出搜索的流程图;
图3B是根据本发明的示例实施例的示例标准;
图4是描绘根据本发明的示例实施例的向数据库添加搜索的流程图;
图5是描绘根据本发明的示例实施例的示例监视过程的流程图;
图6是图示根据本发明的示例实施例的在对等网络上创建搜索信息列表的流程图;
图7是描绘根据本发明的示例实施例的针对费用向客户提供列表的流程图。
具体实施方式
如今,组织和个人冒着公开不应共享的信息的风险。为了降低这种风险,组织或个人定位信息并且标识什么信息是私密的(例如,不应当公开)。在标识什么信息是私密的之后,组织可以采取动作以阻止该信息的公开。阻止不适当的信息共享的一种方式是通过监视在诸如对等网络之类的网络中所进行的对与企业、组织或者公司有关的短语、术语,或一个或多个标准的搜索,诸如公司名称或其他术语。
图1A是描绘根据本发明的示例实施例的监视对等网络上的搜索110,120以创建列表的通信网络100的框图。特别地,网络节点140监视在对等网络112上所发出的搜索。对等网络112包括相互通信的节点a105,节点b115和节点c125。在操作中,节点a105向节点b115发送搜索110。类似地,节点b115向节点c125发送搜索b120。例如,节点a105和节点b115可发出对短语“AcmeBank”的搜索。一旦发出了该搜索,网络节点140典型地通过获得与搜索110、120相关联的广播消息来从对等网络112获得该搜索110、120。在获得搜索110、120之后,网络节点140使用诸如比较之类的比较技术来把搜索110、120与一个或多个标准160(例如,短语)相比较。如果一个或多个标准160与搜索110、120相匹配(例如,标准是“AcmeBank”),则网络节点140更新该一个或多个标准160以包含搜索110,120的变体(例如,“AcmeBanks”)。为了这样做,网络节点140采用复数(pluralization)或本领域已知的其它算法来确定搜索110、120的这些附加变体。
在更新标准160之后,网络节点140基于更新的标准发出新搜索150a-b。结果,网络节点140从对等网络112接收响应,以及创建来自新搜索150a-b的所得信息155a-b的列表并将所得信息155a-b存储在数据库145中以供分析。
在优选实施例中,网络节点140从对等网络112接收包含所得信息155a-b的响应。示例所得信息155a在图1B中示出。特别地,图1B将所得信息155a示出为TCP/IP分组,其包含包含16字节的描述符id(标识符)107、有效载荷(payload)描述符id119、生存时间(timetolive)值(通常为3)137、跳数值(hopsvalue)142(通常为0)、有效载荷长度147,以及有效载荷152。有效载荷典型地包括包含在有效载荷中的文件标题数目、TCP/IP端口、IP地址、主机速度、具有文件索引的结果集、文件大小、文件名和服务体(servent)ID号。在实施例中,所得信息也可以包括文件的名称和大小,以及拥有该文件的计算机的IP地址。应当理解,服务体是对等网络节点,其具有服务器和客户端这两者的特征。针对所得信息155a的其他配置也是可能的。
现在返回去参考图1A,分析节点180可以接收列表170,其允许操作者或软件逻辑190来标识列表170中搜索信息的模式。例如,软件逻辑190确定对于共享会是不适当的信息,诸如包含敏感或私密信息的共享文件夹。也就是说,信息可能会因非故意地,或者恶意的行为或病毒而被共享。例如,某人可能非故意地共享了包含诸如信用***之类的个人信息的争议信件。用户可能搜索这些争议信件并获取信用***。也就是说,该用户可能发出搜索并接收到争议信件,其涉及针对***所有者的***购买。在该争议信件中,***所有者包括信用***和/或其他个人信息。因此,现在该用户可以查看并有可能使用该***所有者的信用***和/或其他个人信息。
在其他示例中,对等网络112软件可能具有容许对文件或信息进行共享的软件缺陷。同样地,用户计算机可能有病毒或蠕虫,其连接到对等网络112,并且在用户不知晓的情况下共享信息,诸如非故意地共享了节点b115中的文件夹118。不管共享的原因,用户可以发出对包含把组织或个人作为目标的术语的搜索,例如“AcmeBankdisputeletter”或“JohnSmithcreditcard”。允许经由搜索访问敏感或私密信息可能导致组织、国家安全或其他用户的风险。
应当理解,本发明的实施例并不限于使用数据库,诸如数据库145,以及本发明的实施例也可以在网络节点140上将列表存储在报告中,或存储在某其他适合的位置或存储器。其他配置也是可能的。
还应当理解的是对等网络112的其他配置也是可能的。例如,一个和多个节点可以被分类为主节点而其他节点被分类为叶节点。叶节点连接到主节点,主节点可以连接到其他主节点。因此,如果叶节点发出搜索请求,该叶节点将该搜索请求发送给连接到该叶节点的主节点。在接收到该搜索请求时,主节点将该请求转发给连接到该请求主节点的主节点和每个叶节点。接收主节点将每个搜索请求转发给处于连接中的每个叶节点。本发明的实施例同样也可以从叶节点搜索获得所得信息。此外,应当理解的是,分析节点180和软件逻辑190是通信网络100的任选部件,也可以采用没有这些部件的实施例。
图2是描绘根据本发明的示例实施例的示例搜索分组200的框图。特别地,该搜索分组200包含16字节描述符id205、有效载荷描述符id210、生存时间值215、跳数值220、搜索项(searchterm)的有效载荷长度225、搜索项230,和用户接受的最小速度235。在优选实施例中,诸如图1的网络节点140之类的网络节点基于搜索分组200中的搜索创建报告。该报告可包括与标准匹配的所有搜索的列表,其包括复本。可替换地,该报告可包括与该标准匹配的搜索项225的列表,其没有复本。对于包含复本的报告,可以以与搜索的数目相对应的数目次地存储特定搜索项225。使用对特定搜索项225的搜索数目在下面所描述的确定模式中是有用的。在实施例中,报告也可包括每个搜索项225和相应的16字节描述符id205。
图3A是描绘根据本发明的示例实施例的在网络上发出搜索的流程图。特别地,图3A显示了用于通过监视搜索、发出搜索和获得响应来监视组织信息的过程300。该过程300通过使用网络节点来获得对等网络广播消息来监视对等网络以得到匹配一个或多个标准305的搜索。在优选实施例中,该过程通过诸如C++、VisualBasic之类的编程语言来使用诸如比较、模糊逻辑匹配之类的比较技术或者本领域已知的其它比较技术。使用其他编程语言或比较技术也是可能的。在示例实施例中,编程语言考虑了诸如缩写之类的帐户标点和复数来或者修改搜索项,修改一个或多个标准,或者添加附加的标准搜索项。例如,如果搜索项是“AcmeBanks”,则该过程将“Banks”末尾的“s”去除以扩大结果。也就是说,过程300包括多种标准搜索项,诸如“AcmeBank”和“AcmeBanks”。
考虑下面的示例。过程300通过从诸如图2的搜索分组200之类的对等网络搜索分组提取搜索项来监视网络以得到搜索项或短语(例如“AcmeBanks”)。在提取搜索项之后,可以使用比较、字符串内(intrastring)、模糊逻辑匹配或其他(一个或者多个)比较技术,把该搜索项与标准进行比较。更具体地,过程300确定一个或多个标准是否被匹配310。如果不存在匹配,则过程300返回到监视315新搜索,否则过程300继续。更具体地,过程300从对等网络获得或接收与组织(例如“AcmeBank”)或个体相关的一个或多个搜索。过程300把该一个或多个搜索与一个或多个标准进行比较。例如,该一个或多个标准可以是预定义关键字、关键字集或关键字子集,并且可以存储在数据库、计算机程序、列表、报告、存储器或其他适合的存储设备中。
在实施例中,组织或其他用户用搜索项定义一个或多个标准。例如,组织定义与组织对应的一个或多个标准,诸如公司名称、地址、(一个或多个)商标名称,高级管理层(executivemanagement)的(一个或者多个)名字、地址,或者其他代表性标准(或关键字)。示例标准350在图3B中示出。更具体地,示例标准350显示了由可疑个体在网络上发出的搜索项。在发出一个或多个搜索之后,过程300返回到监视阶段325。示例标准350典型地是与组织关键字相匹配的术语或短语的列表,所述组织关键字由人力资源、客户、代理或计算机规定。
在实施例中,对一个和多个标准进行定义可以由组织和其他用户手动输入。在实施例中,过程300监视发出的搜索,以及将所发出的搜索与现有标准进行匹配,并且将该搜索添加为附加的标准。
继续图3A,如果标准被匹配上,则过程300将一个和多个搜索发出到对等网络320上。过程300通过使用下述之一来发出搜索:对等软件应用、非对等***,或者接入到对等节点来发出搜索的***。在实施例中,搜索经由传输控制协议和因特网协议(TCP/IP)分组予以发出。TCP/IP分组典型地包含16字节描述符标识器、128的有效载荷描述符标识符、生存时间值(通常为3)、跳数值(通常为0)、具有搜索项长度的有效载荷长度、搜索项,和用户接受的最小速度。
在实施例中,过程400将一个和多个搜索添加到存储器,如图4所示。过程400监视对等网络以得到与一个和多个标准405相匹配的一个或多个搜索。过程400确定所述一个或多个标准是否匹配410。如果存在匹配,则过程400将该搜索添加到列表420。如果该列表包含如标准中所提供的与客户相关的组织名称,则过程400确定该用户可能是恶意的并且以他们的客户为目标。过程400通过使用度量(metrics)来确定这样的行为存在,诸如所接收的搜索的数目或搜索的复杂度。更具体地,如果用户搜索短语“AcmeBankStatements”,则进行用户正尝试找到银行声明信息的确定。过程400将搜索(和/或实际的搜索)记录添加到存储器400并返回到监视阶段425以标识附加搜索。然而,如果没有标准匹配,则过程400返回到监视阶段410而不将搜索添加到存储器。
如图5所示的监视过程500允许组织防止不想要的或不适当的信息共享。在优选实施例中,监视过程500中的监视***监视对等网络并针对词或短语505基于配置监视对等网络。在实施例中,所述配置可以由监视***的操作者手动输入或以某其它方式预先确定。对等网络用户发出对词或短语510的搜索。转而,监视***监测对等网络上的搜索并比较该搜索与所述词或短语515。此外,监视***监测到搜索与某词或短语相匹配,并把该搜索发出到网络520上。例如,通过监视“无赖”用户的搜索,银行记录该搜索响应以便以后标识无赖用户。因此,银行有能力标识是否可能存在潜在问题。监视***可以将响应记录到数据库中和/或将与所发出的搜索相匹配的文件下载到计算机存储器、数据库或打印媒体525上。在优选实施例中,监视***可以使用TCP/IP连接到主机并下载文件。应当理解的是,可以通过TCP/IP分组或其他传输分组来发出搜索。
在实施例中,监视***发出“推(Push)”消息,其指示文件主机连接到该监视***并上载文件。因此,该监视规避了防止消息传输的任何主机防火墙。该推消息可以是TCP/IP分组,其会包含16字节描述符id、64的有效载荷描述符id、生存时间值(通常为3)、跳数值(通常为0)、有效载荷长度,以及有效载荷。所述有效载荷包括服务体标识器、文件索引、监视***的IP地址,和监视***的TCP/IP端口。
图6是图示根据本发明的示例实施例的在对等网络上创建搜索信息列表的流程图。过程600在605从对等网络获得一个或多个搜索。在610,过程600把一个或多个搜索与一个或多个标准相比较以确定是否存在什么匹配。在615,过程600更新一个或多个标准以包含该一个或多个搜索的变体或其他改变。在620,过程600基于更新的标准向网络发出一个或多个搜索,从而获得所得信息。在625,过程600确定与该一个或多个搜索相关联的所得信息。在630,该过程创建所得信息列表以供分析。
应当理解的是,所得信息可以以列表、报告、数据库报告,或其他适合表示的形式。此外,如上所解释的,软件逻辑可以被用来基于一个或多个标准标识搜索/所得信息的模式。可替换地,该所得信息可由分析者进行查阅以标识任何模式/风险。例如,分析者或软件逻辑在所得信息中标识出大量的针对组织中特定执行者的搜索,所述搜索与个人的或商业信息有关。该大量的与该执行者有关的搜索指明了可能的身份盗窃或其他潜在风险。
图7是描绘根据本发明的示例实施例的针对费用向客户提供列表的流程图。例如,过程700创建列表,其可以包括搜索结果或由一个或多个标准标识的其他信息。在710,过程700通过数据库或其他适合的表示(例如报告)为客户/组织提供对列表的访问。在优选实施例中,客户通过连接到诸如图1的数据库145之类的数据库来接收对列表的访问,并查阅该列表。在715,过程700对访问该列表从用户收集费用。费用可以以范围从一次、每天、每星期、每月的订阅基础或者每年的订阅基础而予以收集,向组织开具针对费用的***,或基于预付费收集该费用。在示例实施例中,费用可以是固定费用或者为了查阅列表,其中,对于对列表的无限制访问或者对于列表的每次访问收取一次费用。其他安排也是可能的。
使用本发明的实施例,硬件***可以被用作计算机、小型装置、基于ASIC的设备或其他类似的设备,可以用特定逻辑或编程代码(例如软件)对其进行编程。该***或者直接地或者不过使用网关与物理网络连接。编程逻辑为设备提供了在物理网络和对等网络这两者上传送和接收的能力。编程逻辑的示例包括软件程序或硬编码程序信息,诸如在基于ASIC的设备上所找到的信息。
应当理解的是,这里所公开的任何过程可以以硬件、固件或软件的形式予以实现。如果以软件实现,该软件可以是以任何适合的软件语言的处理器指令,并存储在任何形式的计算机可读介质上。处理器指令由处理器加载并执行,诸如通用目的或应用特定的处理器,其进而执行这里所公开的示例实施例。
虽然参考本发明的优选实施例,已经特别示出和描述了本发明,不过本领域技术人员应当理解,在脱离所附权利要求所包括的本发明的范围的情况下,在其中可以进行形式和细节上的各种变化。

Claims (19)

1.一种方法,包括:
从对等网络获得一个或多个搜索;
确定所述一个或多个搜索是否与一个或多个标准匹配,其中所述一个或多个标准是下列之一:指示所述对等网络上的可疑个体的预定义的关键字、关键字集、或者关键字子集;
响应于确定所述一个或多个搜索与所述一个或多个标准匹配:
更新所述一个或多个标准以包括所述一个或多个搜索的变体,所述一个或多个搜索的变体包括帐户标点、复数和所述一个或多个搜索的其他变体,
基于更新的标准向所述对等网络发出一个或多个新搜索,所述一个或多个新搜索不同于从所述对等网络获得的所述一个或多个搜索,
确定与所述一个或多个新搜索相关联的所得信息,和
创建所述所得信息的列表以供分析;以及
响应于确定所述一个或多个搜索与所述一个或多个标准不匹配,针对其他搜索监视所述对等网络。
2.根据权利要求1所述的方法,其中所述一个或多个标准涉及个人、组织、群组或其他可标识的实体。
3.根据权利要求1所述的方法,其中所述一个或多个搜索是对等网络中的广播消息。
4.根据权利要求1所述的方法,其中将所述一个或多个搜索与所述一个或多个标准进行比较使用下述之一:比较、字符串内、模糊逻辑匹配,或其他比较技术。
5.根据权利要求1所述的方法,由C++或VisualBasic程序代码来执行。
6.根据权利要求1所述的方法,其中基于更新的标准发出一个或多个新搜索还包括:将具有所述一个或多个新搜索的TCP/IP分组发送到所述对等网络上的网络节点。
7.根据权利要求1所述的方法,其中所述所得信息是组织的名称、与所述组织有关的信息、个体的名称,或与所述个体有关的信息。
8.根据权利要求1所述的方法,其中所述列表存储在数据库、计算机程序、存储器或适合的存储设备中。
9.根据权利要求1所述的方法,还包括针对提供对列表的访问而收集费用。
10.根据权利要求1所述的方法,还包括将所述所得信息的列表提供给组织或个人作为如下的证据:允许经由搜索对等网络对组织或个人产生风险的对敏感或私密信息的访问。
11.一种网络节点,用来执行计算机程序代码的指令以在对等网络上创建搜索信息列表,包括:
包含计算机程序代码的网络节点,被配置为:
(1)从对等网络获得一个或多个搜索;
(2)确定所述一个或多个搜索是否与一个或多个标准匹配,其中所述一个或多个标准是下列之一:指示所述对等网络上的可疑个体的预定义的关键字、关键字集、或者关键字子集;
(3)响应于确定所述一个或多个搜索与所述一个或多个标准匹配:
通过采用帐户标点、复数和搜索的其他变体更新所述一个或多个标准来更新所述一个或多个标准以包括所述一个或多个搜索的变体,
基于更新的标准向所述对等网络发出一个或多个新搜索,所述一个或多个新搜索不同于从所述对等网络获得的所述一个或多个搜索,
确定与所述一个或多个新搜索相关联的所得信息,和
在数据库中创建所述所得信息的列表;以及
(4)响应于确定所述一个或多个搜索与所述一个或多个标准不匹配,针对其他搜索监视所述对等网络。
12.根据权利要求11所述的网络节点,其中所述一个或多个标准涉及个人、组织、群组或其他可标识的实体。
13.根据权利要求11所述的网络节点,其中所述一个或多个搜索是对等网络中的广播消息。
14.根据权利要求11所述的网络节点,其中所述网络节点使用下述之一来将所述一个或多个搜索与所述一个或多个标准进行比较:比较、字符串内、模糊逻辑匹配,或其他比较技术。
15.根据权利要求11所述的网络节点,其中所述网络节点通过使用C++或VisualBasic程序代码来创建搜索信息列表。
16.根据权利要求11所述的网络节点,其中所述网络节点还被配置为将具有所述一个或多个搜索的TCP/IP分组发送到通信网络以确定所得信息。
17.根据权利要求11所述的网络节点,其中所述所得信息是组织的名称、与所述组织有关的信息、个体的名称,或与所述个体有关的信息。
18.根据权利要求11所述的网络节点,其中所述列表存储在数据库、计算机程序、存储器或适合的存储设备中。
19.根据权利要求11所述的网络节点,其中所述网络节点还被配置为基于所述一个或多个新搜索来标识安全风险。
CN201510619360.4A 2007-04-12 2008-04-10 一种用于在对等网络上创建共享信息列表的***和方法 Active CN105321108B (zh)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US92304207P 2007-04-12 2007-04-12
US60/923042 2007-04-12
CN200880011661A CN101711470A (zh) 2007-04-12 2008-04-10 一种用于在对等网络上创建共享信息列表的***和方法

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
CN200880011661A Division CN101711470A (zh) 2007-04-12 2008-04-10 一种用于在对等网络上创建共享信息列表的***和方法

Publications (2)

Publication Number Publication Date
CN105321108A true CN105321108A (zh) 2016-02-10
CN105321108B CN105321108B (zh) 2019-10-18

Family

ID=39864586

Family Applications (2)

Application Number Title Priority Date Filing Date
CN201510619360.4A Active CN105321108B (zh) 2007-04-12 2008-04-10 一种用于在对等网络上创建共享信息列表的***和方法
CN200880011661A Pending CN101711470A (zh) 2007-04-12 2008-04-10 一种用于在对等网络上创建共享信息列表的***和方法

Family Applications After (1)

Application Number Title Priority Date Filing Date
CN200880011661A Pending CN101711470A (zh) 2007-04-12 2008-04-10 一种用于在对等网络上创建共享信息列表的***和方法

Country Status (9)

Country Link
US (1) US8909664B2 (zh)
EP (1) EP2149246B1 (zh)
JP (1) JP5174888B2 (zh)
CN (2) CN105321108B (zh)
AU (1) AU2008239682B2 (zh)
BR (1) BRPI0811048B1 (zh)
CA (1) CA2683600C (zh)
HK (1) HK1218175A1 (zh)
WO (1) WO2008127608A2 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107851132A (zh) * 2016-04-29 2018-03-27 慧与发展有限责任合伙企业 目标器驱动的对等分区同步
US11159612B1 (en) 2020-04-28 2021-10-26 Hewlett Packard Enterprise Development Lp Determining non-TDP zones in a storage area network

Families Citing this family (34)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7761569B2 (en) * 2004-01-23 2010-07-20 Tiversa, Inc. Method for monitoring and providing information over a peer to peer network
US9021026B2 (en) 2006-11-07 2015-04-28 Tiversa Ip, Inc. System and method for enhanced experience with a peer to peer network
CA2727548A1 (en) 2007-06-11 2008-12-18 Tiversa, Inc. System and method for advertising on a peer-to-peer network
US8392604B2 (en) * 2007-10-09 2013-03-05 Yahoo! Inc. Peer to peer browser content caching
US9990674B1 (en) 2007-12-14 2018-06-05 Consumerinfo.Com, Inc. Card registry systems and methods
US8312033B1 (en) 2008-06-26 2012-11-13 Experian Marketing Solutions, Inc. Systems and methods for providing an integrated identifier
US8060424B2 (en) 2008-11-05 2011-11-15 Consumerinfo.Com, Inc. On-line method and system for monitoring and reporting unused available credit
US10055786B2 (en) * 2009-07-28 2018-08-21 Ebay Inc. System and method enabling searching for items, listings, or products based on listing activity
US9652802B1 (en) 2010-03-24 2017-05-16 Consumerinfo.Com, Inc. Indirect monitoring and reporting of a user's credit data
US9483606B1 (en) 2011-07-08 2016-11-01 Consumerinfo.Com, Inc. Lifescore
US9106691B1 (en) 2011-09-16 2015-08-11 Consumerinfo.Com, Inc. Systems and methods of identity protection and management
US8738516B1 (en) 2011-10-13 2014-05-27 Consumerinfo.Com, Inc. Debt services candidate locator
US11030562B1 (en) 2011-10-31 2021-06-08 Consumerinfo.Com, Inc. Pre-data breach monitoring
CN104620236B (zh) * 2012-03-15 2019-02-15 高通股份有限公司 用于神经网络的基于标记的装置和方法
US9853959B1 (en) 2012-05-07 2017-12-26 Consumerinfo.Com, Inc. Storage and maintenance of personal data
US9654541B1 (en) 2012-11-12 2017-05-16 Consumerinfo.Com, Inc. Aggregating user web browsing data
US9916621B1 (en) 2012-11-30 2018-03-13 Consumerinfo.Com, Inc. Presentation of credit score factors
US10102570B1 (en) 2013-03-14 2018-10-16 Consumerinfo.Com, Inc. Account vulnerability alerts
US9406085B1 (en) 2013-03-14 2016-08-02 Consumerinfo.Com, Inc. System and methods for credit dispute processing, resolution, and reporting
EP2785015A1 (en) * 2013-03-26 2014-10-01 Alcatel Lucent Monitoring Interactions with Audiovisual Content
US10685398B1 (en) 2013-04-23 2020-06-16 Consumerinfo.Com, Inc. Presenting credit score information
KR102043006B1 (ko) * 2013-05-14 2019-11-13 삼성전자주식회사 무선 통신시스템에서의 UEs간 통신 방법
US9477737B1 (en) 2013-11-20 2016-10-25 Consumerinfo.Com, Inc. Systems and user interfaces for dynamic access of multiple remote databases and synchronization of data based on user rules
US10003659B2 (en) * 2014-10-31 2018-06-19 Qualcomm Incorporated Efficient group communications leveraging LTE-D discovery for application layer contextual communication
US10339527B1 (en) 2014-10-31 2019-07-02 Experian Information Solutions, Inc. System and architecture for electronic fraud detection
US11151468B1 (en) 2015-07-02 2021-10-19 Experian Information Solutions, Inc. Behavior analysis using distributed representations of event data
US10824681B2 (en) * 2016-11-21 2020-11-03 Sap Se Enterprise resource textual analysis
US10699028B1 (en) 2017-09-28 2020-06-30 Csidentity Corporation Identity security architecture systems and methods
US10896472B1 (en) 2017-11-14 2021-01-19 Csidentity Corporation Security and identity verification system and architecture
US10880313B2 (en) 2018-09-05 2020-12-29 Consumerinfo.Com, Inc. Database platform for realtime updating of user data from third party sources
US11315179B1 (en) 2018-11-16 2022-04-26 Consumerinfo.Com, Inc. Methods and apparatuses for customized card recommendations
EP3782373A1 (en) * 2018-12-14 2021-02-24 Google LLC Methods, systems, and media for identifying videos containing objectionable content
US11238656B1 (en) 2019-02-22 2022-02-01 Consumerinfo.Com, Inc. System and method for an augmented reality experience via an artificial intelligence bot
US11941065B1 (en) 2019-09-13 2024-03-26 Experian Information Solutions, Inc. Single identifier platform for storing entity data

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020059204A1 (en) * 2000-07-28 2002-05-16 Harris Larry R. Distributed search system and method
US6453312B1 (en) * 1998-10-14 2002-09-17 Unisys Corporation System and method for developing a selectably-expandable concept-based search
US20040098370A1 (en) * 2002-11-15 2004-05-20 Bigchampagne, Llc Systems and methods to monitor file storage and transfer on a peer-to-peer network
US20040098377A1 (en) * 2002-11-16 2004-05-20 International Business Machines Corporation System and method for conducting adaptive search using a peer-to-peer network
US20060020814A1 (en) * 2004-07-20 2006-01-26 Reflectent Software, Inc. End user risk management
US20060026682A1 (en) * 2004-07-29 2006-02-02 Zakas Phillip H System and method of characterizing and managing electronic traffic
CN1763742A (zh) * 2004-10-19 2006-04-26 国际商业机器公司 向用户提供集成帮助信息的***和方法

Family Cites Families (126)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US111604A (en) * 1871-02-07 Improvement in sand-sifters
US20040139211A1 (en) * 1995-12-20 2004-07-15 Nb Networks Systems and methods for prevention of peer-to-peer file sharing
US6076088A (en) * 1996-02-09 2000-06-13 Paik; Woojin Information extraction system and method using concept relation concept (CRC) triples
US6151643A (en) 1996-06-07 2000-11-21 Networks Associates, Inc. Automatic updating of diverse software products on multiple client computer systems by downloading scanning application to client computer and generating software list on client computer
US5987011A (en) 1996-08-30 1999-11-16 Chai-Keong Toh Routing method for Ad-Hoc mobile networks
US6069896A (en) * 1996-10-15 2000-05-30 Motorola, Inc. Capability addressable network and method therefor
US7236173B2 (en) * 1996-10-30 2007-06-26 Autodesk, Inc. Method and apparatus for providing access to maps on a thin client
US5949760A (en) * 1997-03-21 1999-09-07 Rockwell International Corporation Simultaneous channel access transmission method for a multi-hop communications radio network
JP3688877B2 (ja) 1997-08-08 2005-08-31 株式会社東芝 ノード装置及びラベルスイッチングパスのループ検出方法
US6611196B2 (en) * 1998-03-20 2003-08-26 Xerox Corporation System and method for providing audio augmentation of a physical environment
US6205146B1 (en) * 1998-05-28 2001-03-20 3Com Corporation Method of dynamically routing to a well known address in a network
US6965591B1 (en) 1998-09-14 2005-11-15 At&T Corp. System and method for gatekeeper-to-gatekeeper communication
JP2002534842A (ja) * 1998-12-23 2002-10-15 ノキア・ワイヤレス・ルーターズ・インコーポレーテッド アドホック・インターネットワーキングのための統一されたルーティング方式
US7027993B1 (en) * 1999-03-12 2006-04-11 International Business Machines Corporation Computerized knowledge brokerage system
EP1107512A1 (en) 1999-12-03 2001-06-13 Sony International (Europe) GmbH Communication device and software for operating multimedia applications
US6751200B1 (en) 1999-12-06 2004-06-15 Telefonaktiebolaget Lm Ericsson (Publ) Route discovery based piconet forming
US20040220926A1 (en) * 2000-01-03 2004-11-04 Interactual Technologies, Inc., A California Cpr[P Personalization services for entities from multiple sources
US6920110B2 (en) * 2001-02-14 2005-07-19 Microsoft Corporation System and method for transferring data over a network
IL134893A0 (en) 2000-03-06 2001-05-20 Joinweb Inc Method and system for locating internet users having similar navigation patterns
US7327683B2 (en) * 2000-03-16 2008-02-05 Sri International Method and apparatus for disseminating topology information and for discovering new neighboring nodes
US7142205B2 (en) 2000-03-29 2006-11-28 Autodesk, Inc. Single gesture map navigation graphical user interface for a personal digital assistant
US6983320B1 (en) * 2000-05-23 2006-01-03 Cyveillance, Inc. System, method and computer program product for analyzing e-commerce competition of an entity by utilizing predetermined entity-specific metrics and analyzed statistics from web pages
US20020044549A1 (en) * 2000-06-12 2002-04-18 Per Johansson Efficient scatternet forming
US6687696B2 (en) * 2000-07-26 2004-02-03 Recommind Inc. System and method for personalized search, information filtering, and for generating recommendations utilizing statistical latent class models
US6732180B1 (en) * 2000-08-08 2004-05-04 The University Of Tulsa Method to inhibit the identification and retrieval of proprietary media via automated search engines utilized in association with computer compatible communications network
US7089301B1 (en) * 2000-08-11 2006-08-08 Napster, Inc. System and method for searching peer-to-peer computer networks by selecting a computer based on at least a number of files shared by the computer
US20020065832A1 (en) * 2000-08-31 2002-05-30 Infoseer, Inc. System and method for controlling file distribution and transfer on a computer
US20040039921A1 (en) * 2000-10-17 2004-02-26 Shyne-Song Chuang Method and system for detecting rogue software
US6918113B2 (en) * 2000-11-06 2005-07-12 Endeavors Technology, Inc. Client installation and execution system for streamed applications
US7308445B2 (en) 2000-11-08 2007-12-11 Overture Services, Inc. Method for estimating coverage of web search engines
US20020069089A1 (en) * 2000-11-30 2002-06-06 Nupath Solutions (Cincinnati), Ltd. Method for case management of workplace-related injuries
US20020073204A1 (en) * 2000-12-07 2002-06-13 Rabindranath Dutta Method and system for exchange of node characteristics for DATA sharing in peer-to-peer DATA networks
US7627897B2 (en) * 2001-01-03 2009-12-01 Portauthority Technologies Inc. Method and apparatus for a reactive defense against illegal distribution of multimedia content in file sharing networks
WO2002057917A2 (en) 2001-01-22 2002-07-25 Sun Microsystems, Inc. Peer-to-peer network computing platform
US6804705B2 (en) * 2001-01-30 2004-10-12 Paul V. Greco Systems and methods for providing electronic document services
KR100392089B1 (ko) * 2001-02-02 2003-07-22 스톰 씨엔씨 인코포레이티드 통신상에서 불법 유통되는 디지털 음악파일에 의해 음반의판매량이 감소되는 것을 방지하는 방법
US20020161844A1 (en) 2001-02-27 2002-10-31 Overtoom Eric J. Method and apparatus for peer to peer communication over a master slave interface
WO2002076003A2 (en) * 2001-03-19 2002-09-26 Imesh Ltd. System and method for peer-to-peer file exchange mechanism from multiple sources
US7539664B2 (en) * 2001-03-26 2009-05-26 International Business Machines Corporation Method and system for operating a rating server based on usage and download patterns within a peer-to-peer network
US7065587B2 (en) 2001-04-02 2006-06-20 Microsoft Corporation Peer-to-peer name resolution protocol (PNRP) and multilevel cache for use therewith
US7035653B2 (en) * 2001-04-13 2006-04-25 Leap Wireless International, Inc. Method and system to facilitate interaction between and content delivery to users of a wireless communications network
US20020152262A1 (en) 2001-04-17 2002-10-17 Jed Arkin Method and system for preventing the infringement of intellectual property rights
US20040004966A1 (en) 2001-04-27 2004-01-08 Foster Michael S. Using virtual identifiers to route transmitted data through a network
US6950821B2 (en) * 2001-05-04 2005-09-27 Sun Microsystems, Inc. System and method for resolving distributed network search queries to information providers
US7171415B2 (en) * 2001-05-04 2007-01-30 Sun Microsystems, Inc. Distributed information discovery through searching selected registered information providers
US6839769B2 (en) * 2001-05-31 2005-01-04 Intel Corporation Limiting request propagation in a distributed file system
GB2376314A (en) * 2001-06-04 2002-12-11 Hewlett Packard Co Peer-to-peer network search popularity statistical information collection
US20020188735A1 (en) 2001-06-06 2002-12-12 Needham Bradford H. Partially replicated, locally searched peer to peer file sharing system
CA2451208A1 (en) * 2001-06-21 2003-01-03 Paul P. Vagnozzi Database indexing method and apparatus
US20040230572A1 (en) 2001-06-22 2004-11-18 Nosa Omoigui System and method for semantic knowledge retrieval, management, capture, sharing, discovery, delivery and presentation
KR20040020933A (ko) * 2001-06-22 2004-03-09 노사 오모이구이 지식 검색, 관리, 전달 및 프리젠테이션을 위한 시스템 및방법
EP1410561B1 (en) 2001-07-20 2008-01-02 British Telecommunications Public Limited Company Method and apparatus for creating connections in networks
US7003514B2 (en) * 2001-09-13 2006-02-21 International Business Machines Corporation Method and apparatus for restricting a fan-out search in a peer-to-peer network based on accessibility of nodes
US7509372B2 (en) * 2001-09-13 2009-03-24 International Business Machines Corporation Method and system for redirecting data requests in peer-to-peer data networks
US7493363B2 (en) * 2001-09-19 2009-02-17 Microsoft Corporation Peer-to-peer group management and method for maintaining peer-to-peer graphs
US20030095660A1 (en) * 2001-10-15 2003-05-22 Overpeer, Inc. System and method for protecting digital works on a communication network
US6855660B2 (en) * 2001-11-07 2005-02-15 De Nora Elettrodi S.P.A. Rhodium electrocatalyst and method of preparation
US7227864B2 (en) * 2001-12-17 2007-06-05 Microsoft Corporation Methods and systems for establishing communications through firewalls and network address translators
US20030126199A1 (en) * 2002-01-02 2003-07-03 Kadri Seemab Aslam Peer-to-peer namespace directory and discovery
US7177295B1 (en) * 2002-03-08 2007-02-13 Scientific Research Corporation Wireless routing protocol for ad-hoc networks
US20030182428A1 (en) * 2002-03-19 2003-09-25 Jiang Li Peer-to-peer (P2P) communication system
US20030212710A1 (en) 2002-03-27 2003-11-13 Michael J. Guy System for tracking activity and delivery of advertising over a file network
US7418664B2 (en) * 2002-04-03 2008-08-26 Microsoft Corporation Application sharing single document sharing
US7174382B2 (en) * 2002-04-09 2007-02-06 Hewlett-Packard Development Company, L.P. Interest-based connections in peer-to-peer networks
US20030195852A1 (en) 2002-04-16 2003-10-16 Geoff Campbell System, method, apparatus and means for protecting digital content
US7764617B2 (en) 2002-04-29 2010-07-27 Harris Corporation Mobile ad-hoc network and methods for performing functions therein based upon weighted quality of service metrics
US7571251B2 (en) 2002-05-06 2009-08-04 Sandvine Incorporated Ulc Path optimizer for peer to peer networks
US7578002B2 (en) * 2002-11-25 2009-08-18 Trimble Navigation Limited Controlling interaction of deliverable electronic media
KR20040013726A (ko) * 2002-08-08 2004-02-14 케이티하이텔 주식회사 온라인 컨텐츠 분배방법 및 장치
US7376749B2 (en) * 2002-08-12 2008-05-20 Sandvine Incorporated Heuristics-based peer to peer message routing
US7089552B2 (en) * 2002-08-29 2006-08-08 Sun Microsystems, Inc. System and method for verifying installed software
WO2004047408A1 (en) 2002-11-15 2004-06-03 International Business Machines Corporation Network traffic control in peer-to-peer environments
CA2413808A1 (en) * 2002-12-05 2004-06-05 Claude Fournier Method and system for protection against unauthorized distribution of copyrighted computer files over peer-to-peer networks
US7441180B1 (en) 2002-12-17 2008-10-21 Mediadefender, Inc. Computer network file synchronization system and method
US7451217B2 (en) * 2002-12-19 2008-11-11 International Business Machines Corporation Method and system for peer-to-peer authorization
US20040133571A1 (en) * 2002-12-20 2004-07-08 Martin Horne Adaptive item search and user ranking system and method
US7522537B2 (en) * 2003-01-13 2009-04-21 Meshnetworks, Inc. System and method for providing connectivity between an intelligent access point and nodes in a wireless network
US7318092B2 (en) * 2003-01-23 2008-01-08 Computer Associates Think, Inc. Method and apparatus for remote discovery of software applications in a networked environment
US7769881B2 (en) * 2003-01-24 2010-08-03 Hitachi, Ltd. Method and apparatus for peer-to peer access
US7472110B2 (en) * 2003-01-29 2008-12-30 Microsoft Corporation System and method for employing social networks for information discovery
US7613708B2 (en) * 2003-01-31 2009-11-03 Rieffanaugh Jr Neal King Human credit resource networking method
US7356709B2 (en) * 2003-01-31 2008-04-08 Microsoft Corporation Systems and methods for deterring software piracy in a volume license environment
US20040260801A1 (en) 2003-02-12 2004-12-23 Actiontec Electronics, Inc. Apparatus and methods for monitoring and controlling network activity using mobile communications devices
US20040158630A1 (en) * 2003-02-12 2004-08-12 Chang Tsung-Yen Dean Monitoring and controlling network activity in real-time
US7206814B2 (en) * 2003-10-09 2007-04-17 Propel Software Corporation Method and system for categorizing and processing e-mails
US7185015B2 (en) * 2003-03-14 2007-02-27 Websense, Inc. System and method of monitoring and controlling application files
US7895338B2 (en) 2003-03-18 2011-02-22 Siemens Corporation Meta-search web service-based architecture for peer-to-peer collaboration and voice-over-IP
US7120619B2 (en) 2003-04-22 2006-10-10 Microsoft Corporation Relationship view
US7349400B2 (en) 2003-04-29 2008-03-25 Narus, Inc. Method and system for transport protocol reconstruction and timer synchronization for non-intrusive capturing and analysis of packets on a high-speed distributed network
US8024795B2 (en) 2003-05-09 2011-09-20 Q1 Labs, Inc. Network intelligence system
US7426637B2 (en) 2003-05-21 2008-09-16 Music Public Broadcasting, Inc. Method and system for controlled media sharing in a network
US20040250106A1 (en) 2003-05-21 2004-12-09 Annese Steven A. System and method for preventing sharing of music, video, video games and software
JP2005050286A (ja) * 2003-07-31 2005-02-24 Fujitsu Ltd ネットワークノードマシンおよび情報ネットワークシステム
FR2858896A1 (fr) * 2003-08-12 2005-02-18 France Telecom Procede de masquage des traitements applicatifs d'une requete d'acces a un serveur et systeme de masquage correspondant
US20050043548A1 (en) * 2003-08-22 2005-02-24 Joseph Cates Automated monitoring and control system for networked communications
US7739281B2 (en) * 2003-09-16 2010-06-15 Microsoft Corporation Systems and methods for ranking documents based upon structurally interrelated information
CN1864395A (zh) * 2003-10-02 2006-11-15 维拉尔格公司 在内容共享的对等网络中限制使用未经授权的数字内容
US20050080858A1 (en) * 2003-10-10 2005-04-14 Microsoft Corporation System and method for searching a peer-to-peer network
US20050091202A1 (en) * 2003-10-22 2005-04-28 Thomas Kapenda J. Social network-based internet search engine
US20050203851A1 (en) * 2003-10-25 2005-09-15 Macrovision Corporation Corruption and its deterrence in swarm downloads of protected files in a file sharing network
US20050091167A1 (en) * 2003-10-25 2005-04-28 Macrovision Corporation Interdiction of unauthorized copying in a decentralized network
US20050114709A1 (en) * 2003-10-25 2005-05-26 Macrovision Corporation Demand based method for interdiction of unauthorized copying in a decentralized network
US20050108203A1 (en) * 2003-11-13 2005-05-19 Chunqiang Tang Sample-directed searching in a peer-to-peer system
US7418455B2 (en) * 2003-11-26 2008-08-26 International Business Machines Corporation System and method for indexing weighted-sequences in large databases
US7523316B2 (en) * 2003-12-08 2009-04-21 International Business Machines Corporation Method and system for managing the display of sensitive content in non-trusted environments
US7181447B2 (en) * 2003-12-08 2007-02-20 Iac Search And Media, Inc. Methods and systems for conceptually organizing and presenting information
US7426574B2 (en) * 2003-12-16 2008-09-16 Trend Micro Incorporated Technique for intercepting data in a peer-to-peer network
US7761569B2 (en) * 2004-01-23 2010-07-20 Tiversa, Inc. Method for monitoring and providing information over a peer to peer network
US8156175B2 (en) * 2004-01-23 2012-04-10 Tiversa Inc. System and method for searching for specific types of people or information on a peer-to-peer network
CA2595684C (en) 2004-01-23 2013-01-08 Tiversa Inc. Method for optimally utilizing a peer to peer network
CA2595438C (en) 2004-01-23 2013-05-28 Tiversa Inc. Method for improving peer to peer network communication
US20050203892A1 (en) * 2004-03-02 2005-09-15 Jonathan Wesley Dynamically integrating disparate systems and providing secure data sharing
US20050229243A1 (en) 2004-03-31 2005-10-13 Svendsen Hugh B Method and system for providing Web browsing through a firewall in a peer to peer network
US20050267945A1 (en) 2004-04-08 2005-12-01 Ori Cohen Systems and methods for deterring internet file-sharing networks
US7761918B2 (en) 2004-04-13 2010-07-20 Tenable Network Security, Inc. System and method for scanning a network
US7428221B2 (en) 2004-06-01 2008-09-23 Cisco Technology, Inc. Arrangement for providing network prefix information from attached mobile routers to a clusterhead in a tree-based ad hoc mobile network
US8130746B2 (en) * 2004-07-28 2012-03-06 Audible Magic Corporation System for distributing decoy content in a peer to peer network
US20060029093A1 (en) * 2004-08-09 2006-02-09 Cedric Van Rossum Multimedia system over electronic network and method of use
GB2422214B (en) * 2004-08-23 2009-03-18 Sound Control Media Prot Ltd Data network traffic filter
US7617192B2 (en) 2005-03-09 2009-11-10 Medio Systems, Inc. Method and system for capability content search with mobile computing devices
US20060209819A1 (en) 2005-03-21 2006-09-21 Jennings Raymond B Iii Method and apparatus for efficiently expanding a P2P network
WO2006124027A1 (en) * 2005-05-16 2006-11-23 Ebay Inc. Method and system to process a data search request
US7703040B2 (en) 2005-06-29 2010-04-20 Microsoft Corporation Local search engine user interface
US20070124721A1 (en) * 2005-11-15 2007-05-31 Enpresence, Inc. Proximity-aware virtual agents for use with wireless mobile devices
US9021026B2 (en) * 2006-11-07 2015-04-28 Tiversa Ip, Inc. System and method for enhanced experience with a peer to peer network
WO2008126081A1 (en) * 2007-04-12 2008-10-23 Yissum Research Development Company Of The Hebrew University Of Jerusalem A method and test kit for the rapid identification and characterization of cells

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6453312B1 (en) * 1998-10-14 2002-09-17 Unisys Corporation System and method for developing a selectably-expandable concept-based search
US20020059204A1 (en) * 2000-07-28 2002-05-16 Harris Larry R. Distributed search system and method
US20040098370A1 (en) * 2002-11-15 2004-05-20 Bigchampagne, Llc Systems and methods to monitor file storage and transfer on a peer-to-peer network
US20040098377A1 (en) * 2002-11-16 2004-05-20 International Business Machines Corporation System and method for conducting adaptive search using a peer-to-peer network
US20060020814A1 (en) * 2004-07-20 2006-01-26 Reflectent Software, Inc. End user risk management
US20060026682A1 (en) * 2004-07-29 2006-02-02 Zakas Phillip H System and method of characterizing and managing electronic traffic
CN1763742A (zh) * 2004-10-19 2006-04-26 国际商业机器公司 向用户提供集成帮助信息的***和方法

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107851132A (zh) * 2016-04-29 2018-03-27 慧与发展有限责任合伙企业 目标器驱动的对等分区同步
US10873626B2 (en) 2016-04-29 2020-12-22 Hewlett Packard Enterprise Development Lp Target driven peer-zoning synchronization
CN107851132B (zh) * 2016-04-29 2021-04-09 慧与发展有限责任合伙企业 用于目标器驱动的对等分区同步的方法和***、及介质
US11159612B1 (en) 2020-04-28 2021-10-26 Hewlett Packard Enterprise Development Lp Determining non-TDP zones in a storage area network

Also Published As

Publication number Publication date
WO2008127608A2 (en) 2008-10-23
CN101711470A (zh) 2010-05-19
CA2683600C (en) 2017-07-04
JP5174888B2 (ja) 2013-04-03
AU2008239682A1 (en) 2008-10-23
EP2149246A2 (en) 2010-02-03
BRPI0811048A2 (pt) 2015-01-27
JP2010524132A (ja) 2010-07-15
HK1218175A1 (zh) 2017-02-03
CA2683600A1 (en) 2008-10-23
AU2008239682B2 (en) 2012-01-19
US20080263013A1 (en) 2008-10-23
EP2149246B1 (en) 2018-07-11
CN105321108B (zh) 2019-10-18
WO2008127608A3 (en) 2009-04-16
US8909664B2 (en) 2014-12-09
BRPI0811048B1 (pt) 2020-02-18

Similar Documents

Publication Publication Date Title
CN105321108A (zh) 一种用于在对等网络上创建共享信息列表的***和方法
US9922330B2 (en) System and method for advertising on a peer-to-peer network
US8010666B2 (en) Identification and tracking of digital content distributors on wide area networks
US8312080B2 (en) System and method for searching for specific types of people or information on a peer to-peer network
US8938534B2 (en) Automatic provisioning of new users of interest for capture on a communication network
CN102394885B (zh) 基于数据流的信息分类防护自动化核查方法
CN108718341B (zh) 数据的共享和搜索的方法
CN103546517B (zh) 网络信息推送***和方法
CN110650128A (zh) 一种检测以太坊数字货币盗取攻击的***及方法
CN108733821A (zh) 一种监控视频截图的分发与展示方法及***
CN102932391A (zh) P2sp***中处理数据的方法、装置和***
CN111427613B (zh) 一种应用程序接口api管理方法和装置
CN100591056C (zh) 用于处理消息的方法和***
CN104618410B (zh) 资源推送方法和装置
US20120047248A1 (en) Method and System for Monitoring Flows in Network Traffic
WO2022057525A1 (zh) 一种数据找回方法、装置、电子设备及存储介质
CN114827239A (zh) 基于8583协议的双向会话保持方法和装置
CN105184559B (zh) 一种支付***及方法
CN113505260A (zh) 人脸识别方法、装置、计算机可读介质及电子设备
CN101184002A (zh) 一种点对点流量深度监测方法和设备
US10419351B1 (en) System and method for extracting signatures from controlled execution of applications and application codes retrieved from an application source
CN107948022A (zh) 一种对等网络流量的识别方法及识别装置
Ko et al. Design of RPC-based blockchain monitoring agent
CN108183831A (zh) 一种p2p传输中的信息处理方法及装置
US20060184677A1 (en) Interim execution context identifier

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 1218175

Country of ref document: HK

TA01 Transfer of patent application right

Effective date of registration: 20180305

Address after: American New York

Applicant after: Kroll Information Assurance Co.,Ltd.

Address before: American Pennsylvania

Applicant before: Tiffusa IP Co.

Effective date of registration: 20180305

Address after: American Pennsylvania

Applicant after: Tiffusa IP Co.

Address before: American Pennsylvania

Applicant before: Tifsa Holdings

Effective date of registration: 20180305

Address after: American Pennsylvania

Applicant after: Tifsa Holdings

Address before: American Pennsylvania

Applicant before: TIVERSA, Inc.

TA01 Transfer of patent application right
GR01 Patent grant
GR01 Patent grant