WO1999064967A1 - A method and a system for transmitting a cookie - Google Patents

A method and a system for transmitting a cookie Download PDF

Info

Publication number
WO1999064967A1
WO1999064967A1 PCT/SE1999/000992 SE9900992W WO9964967A1 WO 1999064967 A1 WO1999064967 A1 WO 1999064967A1 SE 9900992 W SE9900992 W SE 9900992W WO 9964967 A1 WO9964967 A1 WO 9964967A1
Authority
WO
WIPO (PCT)
Prior art keywords
cookie
user terminal
server
proxy server
remote server
Prior art date
Application number
PCT/SE1999/000992
Other languages
French (fr)
Inventor
Mikael Nilsson
Fredrik Andersson
Sören TORSTENSSON
Magnus Berglund
Original Assignee
Telefonaktiebolaget Lm Ericsson (Publ)
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Telefonaktiebolaget Lm Ericsson (Publ) filed Critical Telefonaktiebolaget Lm Ericsson (Publ)
Priority to AU48114/99A priority Critical patent/AU758578B2/en
Priority to BR9911164-0A priority patent/BR9911164A/en
Priority to EP99931671A priority patent/EP1086434A1/en
Priority to EEP200000711A priority patent/EE03983B1/en
Priority to JP2000553901A priority patent/JP2002517861A/en
Priority to KR1020007014121A priority patent/KR20010071463A/en
Publication of WO1999064967A1 publication Critical patent/WO1999064967A1/en
Priority to HK02100521.6A priority patent/HK1039192B/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/957Browsing optimisation, e.g. caching or content distillation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • G06F15/16Combinations of two or more digital computers each having at least an arithmetic unit, a program unit and a register, e.g. for a simultaneous processing of several programs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/561Adding application-functional data or data for application control, e.g. adding metadata
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/564Enhancement of application control based on intercepted application data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/565Conversion or adaptation of application format or content
    • H04L67/5651Reducing the amount or size of exchanged application data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]

Definitions

  • the present invention relates to a method and a system for transferring cookie information between a client and a server.
  • the invention relates to an end-user or client having access to a small amount of memory and also to a system where the client communicates with the server over a channel having a limited bandwidth.
  • a cookie is a mechanism developed by the Netscape Corporation to make up for the stateless nature of the hyper text transfer protocol (HTTP) protocol.
  • HTTP hyper text transfer protocol
  • Cookies solve this problem.
  • a cookie is a small piece of information, often no more than a short session identifier, that the HTTP server sends to the browser when the browser connects for the first time.
  • a cookie comprises a short instruction followed by a data field of up to 4 kbyte. Thereafter, the browser returns a copy of the cookie to the server each time it connects to the server, which issued the cookie.
  • the server uses the cookie to remember the user and to maintain the illusion of a session that spans multiple pages.
  • cookies are not part of the standard HTTP specification, only some browsers support them, such as "Microsoft Internet Explorer 3.0 and higher, and Netscape Navigator 2.0 and higher.
  • the server and/or its CGI scripts must also know about cookies in order to take advantage of them. Cookies cannot be used to steal information about a computer system, i.e. they cannot enter a computer system and return with information from it. They can only be used to store information that is provided at some point. Thus, for example, if one fills out a form giving a preferred colour, a server can turn this information into a cookie and send it to the browser used. The next time the browser contacts the site, the browser will return the cookie, allowing the server to alter background colour of its pages to suit the preferences of the user.
  • the information contained in the cookies can of course be intercepted when transferred on the internet. This may not pose such a big problem when the information is transferred on a wireline network or when the information is of a harmless nature, such as colour preferences.
  • the information contained in the cookies is confidential and also it sometimes may have to be transmitted over a wireless network, for example when the end user is using a mobile terminal, such as a lap top computer or any other computer communicating via modem over a wireless network.
  • a mobile terminal such as a lap top computer or any other computer communicating via modem over a wireless network.
  • the confidential information can be eavesdropped fairly easy, since the information is, at least partly, transmitted over an air interface, where it can be intercepted by a number of different equipment.
  • This object and others are obtained by locating a proxy server between an end-user and a remote server, which can intercept and store cookies transmitted from a remote server to the user terminal .
  • a remote HTTP server or the like when contacted by a user terminal and the remote server transmits a cookie to the user terminal, the cookie is intercepted and stored in the proxy server.
  • Information regarding the remote server e.g. its URL and an identification identifying the user terminal or the user is stored together with the cookie.
  • the proxy server matches the requested URL and the identification information and in this manner finds the stored cookie.
  • the cookie is then added to the request message so that the remote server is accessed with a copy of the cookie as desired.
  • the cookies do not need to be stored in the user terminal, which may have a small memory and which therefore is not suited for storing cookies. Furthermore, when the user terminal is a mobile terminal the cookie is not transmitted over an air-interface, thereby reducing the amount of data transmitted over the air interface significantly.
  • - Fig. 1 is a general view of a transmission system comprising a mobile user terminal.
  • Fig. 2 is a flow chart illustrating the steps carried out in a proxy server when receiving a URL request from a user terminal.
  • Fig. 1 a general view of a communication network is shown.
  • the network comprises a user terminal 52 having a web browser 54.
  • the user terminal 52 also comprises a wireless modem 58, by means of which the user terminal 52 can connect to a radio base station 60.
  • the radio base station 60 is connected to a remote proxy server 66, which preferably is located at a central location of the transmission system, for example the Home Location Register (HLR) if the system is a GSM-system.
  • the proxy server 66 comprises or is connected to a memory 72 for storing information regarding cookies, which is transmitted via the proxy server 66.
  • the proxy server 66 is connected to the World Wide Web (WWW) or the Internet 68 to which a number of remote servers 70 are connected.
  • WWW World Wide Web
  • the proxy server 66 can also be located at other locations in the system or distributed over the system. For example, if the transmission system is a GSM-system the cookie information can be stored at the Visiting Location Register (VLR) or even co- located with the radio base station.
  • VLR Visite Location Register
  • the proxy server 66 is located together with the HLR and the VLR and possibly also some of the radio base stations are provided with cache servers for caching cookie information. Similar arrangements can of course be made for other cellular radio systems.
  • a cookie may be transmitted back towards the user terminal 52.
  • a cookie is a small piece of information, often no more than a short session identifier, that the HTTP server sends to the browser and may consist of up to 4 kbyte of information.
  • the cookie is intercepted by the proxy server 66, which stores the cookie together with information regarding the URL that has issued the cookie and an identification identifying the user terminal 52.
  • the cookie will then not have to be transmitted over the wireless network, which usually has a very small bandwidth, typically 4.8 kbit/s, which will reduce the transmission time. Also, there will be no need for storing the cookie in the user terminal 52, which may be a hand-held computer such as the MC-16 manufactured by the company Ericsson, or a smart-phone, which may have a very limited memory.
  • the proxy server 66 will identify the user terminal 52, and check which site or URL (Uniform Resource Locator) the user is accessing. If the site has been accessed previously the proxy server will be able to match the identity with the URL and thereby find the cookie associated with that particular URL.
  • site or URL Uniform Resource Locator
  • the proxy server 66 then adds the cookie to the request from the user terminal 52 to the server 70.
  • the remote server 70 will then receive a connection request together with a cookie as if the cookie had been returned from the browser itself. In this manner data traffic over the wireless, low bit-rate part of the access path is reduced and the memory requirement on the user terminal 52 can be reduced.
  • Fig. 2 a flow chart of the actions performed in the remote proxy servers when a connection request is received from the user terminal towards a remote server 70 connected to the internet is shown.
  • a block 201 the request from the user terminal 52 is received.
  • the URL which the user terminal wants to access is read from the request.
  • the identification of the user terminal or user is determined.
  • the results of the actions performed in the blocks 203 and 205 are then used in a block 207 to determine if the URL previously has been requested or visited by that particular user terminal. Thus, in the block 207 it is checked if there is a cookie stored in the memory 72, which cookie is associated with that particular URL and that particular identification.
  • the cookie is added to the request in a block 209 and the request is then forwarded towards the remote server under which the requested URL is located. If, on the other hand, there is no match in the block 207, i.e. that particular URL is accessed for the first time by that particular user, the request is directly forwarded towards the server 70 in the block 211.
  • the cookies do not need to be stored in the user terminal, which in many cases have a small memory and which therefore is not suited for storing cookies. Furthermore, when the user terminal is a. mobile terminal, the cookie is not transmitted over an air- interface, thereby reducing the amount of data transmitted significantly. Also, the scattered of interception of data is reduced by the method and system as described herein.

Abstract

In a transmission system a proxy server (66) is located between a user terminal (52) and a server (70). The proxy server has means for intercepting and storing cookies transmitted from the server (70) to the user terminal (52). When a server (70) is contacted by a user terminal (52) and the server (70) transmits a cookie to the user terminal (52), the cookie is intercepted and stored in the proxy server (66). Information regarding the remote server, e.g. its URL and an identification identifying the user terminal (52) is stored together with the cookie. The next time the user terminal (52) accesses the same server (70) the proxy server (66) matches the requested URL and the identification information and in this manner finds the stored cookie. The cookie is then added to the request message so that the server (70) is accessed with a copy of the cookie as desired. In this manner the cookies do not need to be stored in the user terminal (52), which may have a small memory and which therefore is not suited for storing cookies. Furthermore, when the user terminal (52) is a mobile terminal the cookie is not transmitted over an air-interface, thereby reducing the risk of eavesdropping significantly.

Description

A METHOD AND A SYSTEM FOR TRANSMITTING A COOKIE. TECHNICAL FIELD
The present invention relates to a method and a system for transferring cookie information between a client and a server. In particular the invention relates to an end-user or client having access to a small amount of memory and also to a system where the client communicates with the server over a channel having a limited bandwidth.
BACKGROUND OF THE INVENTION AND PRIOR ART
In today's Internet applications so called cookies are used more and more frequently.
A cookie is a mechanism developed by the Netscape Corporation to make up for the stateless nature of the hyper text transfer protocol (HTTP) protocol. Normally, each time a browser requests the URL of a page from a Web server the request is treated as a completely new interaction. The fact that the request may be just the most recent in a series of requests as the user browses methodically through the site is lost. Although this makes the Web more efficient, this stateless behaviour makes it difficult to create things like shopping carts that must remember the user's actions over an extended period of time.
Cookies solve this problem. A cookie is a small piece of information, often no more than a short session identifier, that the HTTP server sends to the browser when the browser connects for the first time. A cookie comprises a short instruction followed by a data field of up to 4 kbyte. Thereafter, the browser returns a copy of the cookie to the server each time it connects to the server, which issued the cookie.
Typically the server uses the cookie to remember the user and to maintain the illusion of a session that spans multiple pages. Because cookies are not part of the standard HTTP specification, only some browsers support them, such as "Microsoft Internet Explorer 3.0 and higher, and Netscape Navigator 2.0 and higher. The server and/or its CGI scripts must also know about cookies in order to take advantage of them. Cookies cannot be used to steal information about a computer system, i.e. they cannot enter a computer system and return with information from it. They can only be used to store information that is provided at some point. Thus, for example, if one fills out a form giving a preferred colour, a server can turn this information into a cookie and send it to the browser used. The next time the browser contacts the site, the browser will return the cookie, allowing the server to alter background colour of its pages to suit the preferences of the user.
However, the information contained in the cookies can of course be intercepted when transferred on the internet. This may not pose such a big problem when the information is transferred on a wireline network or when the information is of a harmless nature, such as colour preferences.
In some cases the information contained in the cookies is confidential and also it sometimes may have to be transmitted over a wireless network, for example when the end user is using a mobile terminal, such as a lap top computer or any other computer communicating via modem over a wireless network. In such a case the confidential information can be eavesdropped fairly easy, since the information is, at least partly, transmitted over an air interface, where it can be intercepted by a number of different equipment.
Also there is a problem associated with the transmission of cookies from different sites since the site cannot determine whether or not the user terminal to which the cookie is sent can receive and store the cookie. Thus, for example, in some handheld user terminals the amount of memory is very limited and if many sites transmit cookies to such a user terminal, the memory of such a terminal will quite quickly be full of cookies and other, more important, information cannot be stored.
SUMMARY
It is an object of the present invention to overcome the problem associated with transmission cookies to a user terminal having a very limited memory and also to reduce the risque for cookie information to be eavesdropped as outlined above.
This object and others are obtained by locating a proxy server between an end-user and a remote server, which can intercept and store cookies transmitted from a remote server to the user terminal .
Thus, when a remote HTTP server or the like is contacted by a user terminal and the remote server transmits a cookie to the user terminal, the cookie is intercepted and stored in the proxy server. Information regarding the remote server, e.g. its URL and an identification identifying the user terminal or the user is stored together with the cookie. The next time the user terminal or the user accesses the same HTTP server the proxy server matches the requested URL and the identification information and in this manner finds the stored cookie. The cookie is then added to the request message so that the remote server is accessed with a copy of the cookie as desired.
In this manner the cookies do not need to be stored in the user terminal, which may have a small memory and which therefore is not suited for storing cookies. Furthermore, when the user terminal is a mobile terminal the cookie is not transmitted over an air-interface, thereby reducing the amount of data transmitted over the air interface significantly.
BRIEF DESCRIPTION OF THE DRAWINGS
The present invention will now be described in more detail by way of non-limiting examples and with reference to the accompanying drawings, in which:
- Fig. 1 is a general view of a transmission system comprising a mobile user terminal.
- Fig. 2 is a flow chart illustrating the steps carried out in a proxy server when receiving a URL request from a user terminal.
DESCRIPTION OF PREFERRED EMBODIMENTS
In Fig. 1 a general view of a communication network is shown.
The network comprises a user terminal 52 having a web browser 54. The user terminal 52 also comprises a wireless modem 58, by means of which the user terminal 52 can connect to a radio base station 60. The radio base station 60 is connected to a remote proxy server 66, which preferably is located at a central location of the transmission system, for example the Home Location Register (HLR) if the system is a GSM-system. The proxy server 66 comprises or is connected to a memory 72 for storing information regarding cookies, which is transmitted via the proxy server 66. The proxy server 66 is connected to the World Wide Web (WWW) or the Internet 68 to which a number of remote servers 70 are connected.
The proxy server 66 can also be located at other locations in the system or distributed over the system. For example, if the transmission system is a GSM-system the cookie information can be stored at the Visiting Location Register (VLR) or even co- located with the radio base station.
In a preferred embodiment for a GSM system the proxy server 66 is located together with the HLR and the VLR and possibly also some of the radio base stations are provided with cache servers for caching cookie information. Similar arrangements can of course be made for other cellular radio systems.
When the user terminal 52 accesses a site for the first time in such a remote server 70, a cookie may be transmitted back towards the user terminal 52. As stated above a cookie is a small piece of information, often no more than a short session identifier, that the HTTP server sends to the browser and may consist of up to 4 kbyte of information.
The cookie is intercepted by the proxy server 66, which stores the cookie together with information regarding the URL that has issued the cookie and an identification identifying the user terminal 52. The cookie will then not have to be transmitted over the wireless network, which usually has a very small bandwidth, typically 4.8 kbit/s, which will reduce the transmission time. Also, there will be no need for storing the cookie in the user terminal 52, which may be a hand-held computer such as the MC-16 manufactured by the company Ericsson, or a smart-phone, which may have a very limited memory.
The next time the user terminal 52 accesses the same site that issued the cookie, the proxy server 66 will identify the user terminal 52, and check which site or URL (Uniform Resource Locator) the user is accessing. If the site has been accessed previously the proxy server will be able to match the identity with the URL and thereby find the cookie associated with that particular URL.
The proxy server 66 then adds the cookie to the request from the user terminal 52 to the server 70. The remote server 70 will then receive a connection request together with a cookie as if the cookie had been returned from the browser itself. In this manner data traffic over the wireless, low bit-rate part of the access path is reduced and the memory requirement on the user terminal 52 can be reduced.
In Fig. 2 a flow chart of the actions performed in the remote proxy servers when a connection request is received from the user terminal towards a remote server 70 connected to the internet is shown. Thus, first in a block 201 the request from the user terminal 52 is received. Next, in a block 203 the URL, which the user terminal wants to access is read from the request. Thereupon, in a block 205 the identification of the user terminal or user is determined.
The results of the actions performed in the blocks 203 and 205 are then used in a block 207 to determine if the URL previously has been requested or visited by that particular user terminal. Thus, in the block 207 it is checked if there is a cookie stored in the memory 72, which cookie is associated with that particular URL and that particular identification.
If there is a match, i.e. the server previously has stored a cookie for that particular user corresponding to that particular URL, the cookie is added to the request in a block 209 and the request is then forwarded towards the remote server under which the requested URL is located. If, on the other hand, there is no match in the block 207, i.e. that particular URL is accessed for the first time by that particular user, the request is directly forwarded towards the server 70 in the block 211.
Thus, by storing cookie information in a proxy server, the cookies do not need to be stored in the user terminal, which in many cases have a small memory and which therefore is not suited for storing cookies. Furthermore, when the user terminal is a. mobile terminal, the cookie is not transmitted over an air- interface, thereby reducing the amount of data transmitted significantly. Also, the risque of interception of data is reduced by the method and system as described herein.

Claims

1. A transmission system comprising a user terminal having a browser, which can connect to a remote server, characterized by a proxy server interconnected between the user terminal and the remote server arranged to intercept and to store a cookie transmitted from the remote server to the user terminal.
2. A system according to claim 1, characterized in that the proxy server is arranged to store the cookie together with information regarding the identity of the user terminal or information regarding the user and information regarding the URL that has issued the cookie.
3. A system according to any of claims 1 or 2 , when the user terminal and the remote server communicate, at least partly, over a wireless connection via a radio system, characterized in that the proxy server is connected to the radio base stations of the radio system.
4. A system according to claim 3 , characterized in that the proxy server is co-located with a central register of the radio syste .
5. A system according to claim 4, characterized in that the cookie information is cached at other locations in the system.
6. A system according to any of claims 4 or 5, when the radio system is a GSM-system, characterized in that the proxy server is co-located with the Home Location Register (HLR) of the GSM- system.
7. A method of transmitting a cookie in a system comprising a user terminal having a browser, which can connect to a remote server, via a proxy server interconnected between the user terminal and the remote server, characterized in that a cookie transmitted from the remote server to the user terminal are intercepted and stored by the proxy server.
8. A method according to claim 7, characterized in that the proxy server stores the cookie together with information regarding the identity of the user terminal or information regarding the user and information regarding the URL that has issued the cookie(s) .
9. A method according to any of claims 7 or 8, when the user terminal and the remote server communicate, at least partly, over a wireless connection via a radio system, characterized in that the proxy server communicates via a high bit rate connection with the radio base stations of the radio system.
10. A method according to claim 9, characterized in that the proxy server is co-located with a central register of the radio system.
11. A method according to claim 10, characterized in that the cookie information is cached at other locations in the system.
12. A method according to any of claims 10 or 11, when the radio system is a GSM-system, characterized in that the proxy server is co-located with the Home Location Register (HLR) of the GSM- system.
PCT/SE1999/000992 1998-06-12 1999-06-08 A method and a system for transmitting a cookie WO1999064967A1 (en)

Priority Applications (7)

Application Number Priority Date Filing Date Title
AU48114/99A AU758578B2 (en) 1998-06-12 1999-06-08 A method and a system for transmitting a cookie
BR9911164-0A BR9911164A (en) 1998-06-12 1999-06-08 Transmission system comprising a user terminal, and the process of transmitting a cookie on a system
EP99931671A EP1086434A1 (en) 1998-06-12 1999-06-08 A method and a system for transmitting a cookie
EEP200000711A EE03983B1 (en) 1998-06-12 1999-06-08 A communication system between a user terminal and a remote server and a method for transmitting, capturing, and storing "cookies" assigned to a user terminal
JP2000553901A JP2002517861A (en) 1998-06-12 1999-06-08 Method and system for sending cookies
KR1020007014121A KR20010071463A (en) 1998-06-12 1999-06-08 A method and a system for transmitting a cookie
HK02100521.6A HK1039192B (en) 1998-06-12 2002-01-23 A method and a system for transmitting a cookie

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
SE9802098A SE512672C2 (en) 1998-06-12 1998-06-12 Procedure and system for transferring a cookie
SE9802098-5 1998-06-12

Publications (1)

Publication Number Publication Date
WO1999064967A1 true WO1999064967A1 (en) 1999-12-16

Family

ID=20411681

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/SE1999/000992 WO1999064967A1 (en) 1998-06-12 1999-06-08 A method and a system for transmitting a cookie

Country Status (11)

Country Link
EP (1) EP1086434A1 (en)
JP (1) JP2002517861A (en)
KR (1) KR20010071463A (en)
CN (1) CN1135489C (en)
AU (1) AU758578B2 (en)
BR (1) BR9911164A (en)
EE (1) EE03983B1 (en)
HK (1) HK1039192B (en)
MY (1) MY124068A (en)
SE (1) SE512672C2 (en)
WO (1) WO1999064967A1 (en)

Cited By (114)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2352850A (en) * 1999-03-31 2001-02-07 Ibm Simulating web cookies for non-cookie capable browsers
WO2001046873A1 (en) * 1999-12-20 2001-06-28 Netzero, Inc. Method and apparatus employing a proxy server for modifying an html document supplied by a web server to a web client
WO2001050299A2 (en) * 1999-12-29 2001-07-12 Pango Systems B.V. System and method for incremental disclosure of personal information to content providers
WO2001071990A1 (en) * 2000-03-22 2001-09-27 Elink As A method for data communication
WO2001078351A2 (en) * 2000-04-10 2001-10-18 British Telecommunications Public Limited Company Provision of secure access for telecommunications system
WO2001093092A1 (en) * 2000-05-29 2001-12-06 Nokia Corporation Synchronization method
EP1168766A2 (en) * 2000-06-23 2002-01-02 Comverse Network Systems, Ltd. Web development and deployment using SMS and USSD
WO2002015466A1 (en) * 2000-08-11 2002-02-21 Telefonaktiebolaget Lm Ericsson Securing arbitrary communication services
WO2002021788A2 (en) * 2000-09-04 2002-03-14 International Business Machines Corporation Method and system for testing a contents server
KR20020020407A (en) * 2000-09-08 2002-03-15 정규석 A Cookie Application Method in Wireless Terminator
US6374300B2 (en) 1999-07-15 2002-04-16 F5 Networks, Inc. Method and system for storing load balancing information with an HTTP cookie
EP1211860A1 (en) * 2000-12-01 2002-06-05 BRITISH TELECOMMUNICATIONS public limited company Provision of secure access for telecommunications system
US6405219B2 (en) 1999-06-22 2002-06-11 F5 Networks, Inc. Method and system for automatically updating the version of a set of files stored on content servers
WO2002093871A1 (en) * 2001-05-17 2002-11-21 Cp8 Procedure and silicon chip on-board system for management of 'cookie' type data files
KR20030001018A (en) * 2001-06-28 2003-01-06 박일남 System and method for managing log on a web site
EP1345378A2 (en) * 2002-03-14 2003-09-17 Openwave Systems Inc. A method and system for providing caching services
KR100404294B1 (en) * 2000-04-25 2003-11-03 인터내셔널 비지네스 머신즈 코포레이션 Url-based sticky routing tokens using a server-side cookie jar
FR2841416A1 (en) * 2002-06-20 2003-12-26 Cegetel Groupe METHOD FOR MANAGING CONTEXT INFORMATION BY INTERMEDIATE SERVER
WO2004043045A2 (en) * 2002-11-06 2004-05-21 Tellique Kommunikationstechnik Gmbh Method for the pre-transmission of structured data amounts between a client device and a server device
GB2379303B (en) * 2001-06-04 2005-03-30 Hewlett Packard Co System and method for requesting computer resources
JP2005531054A (en) * 2002-06-22 2005-10-13 テレフオンアクチーボラゲット エル エム エリクソン(パブル) How to supply information to a web server
US6970918B2 (en) * 2001-09-24 2005-11-29 International Business Machines Corporation System and method for transcoding support of web content over secure connections
US6970933B1 (en) 1999-07-15 2005-11-29 F5 Networks, Inc. Enabling application level persistence between a server and another resource over a network
GB2415801A (en) * 2004-07-02 2006-01-04 Hewlett Packard Development Co Storage of data packages in association with electronic document browsing
US7047301B2 (en) 2000-01-31 2006-05-16 F5 Networks, Inc. Method and system for enabling persistent access to virtual servers by an LDNS server
US7062547B2 (en) 2001-09-24 2006-06-13 International Business Machines Corporation Method and system for providing a central repository for client-specific accessibility
US7080147B2 (en) 2000-09-04 2006-07-18 International Business Machines Corporation Computer network system, computer system, method for communication between computer systems, method for measuring computer system performance, and storage medium
US7093291B2 (en) * 2002-01-28 2006-08-15 Bailey Ronn H Method and system for detecting and preventing an intrusion in multiple platform computing environments
US7146354B1 (en) 1999-06-18 2006-12-05 F5 Networks, Inc. Method and system for network load balancing with a compound data structure
US7164685B2 (en) * 2003-04-11 2007-01-16 Nokia Corporation Cookies or liberty enabler for processing all connections between user/agent and origin server in a wireless network for enabling cookies or liberty support services for users/agents
US7174454B2 (en) 2002-11-19 2007-02-06 America Online, Inc. System and method for establishing historical usage-based hardware trust
US7343413B2 (en) 2000-03-21 2008-03-11 F5 Networks, Inc. Method and system for optimizing a network by independently scaling control segments and data flow
US7441045B2 (en) 1999-12-13 2008-10-21 F5 Networks, Inc. Method and system for balancing load distribution on a wide area network
US7509424B2 (en) 2006-02-14 2009-03-24 Fujitsu Limited Load-balancing device and computer-readable recording medium in which load-balancing program is recorded
EP2040413A1 (en) 2007-09-21 2009-03-25 Nokia Siemens Networks Oy Subscription and advice of charge control
WO2009054623A1 (en) * 2007-10-24 2009-04-30 Plustech Inc. Method for permitting and blocking use of internet by detecting plural terminals on network
US7552210B1 (en) 2008-08-12 2009-06-23 International Business Machines Corporation Method of and system for handling cookies
WO2009094657A1 (en) * 2008-01-26 2009-07-30 Citrix Systems, Inc. Systems and methods for fine grain policy driven cookie proxying
EP2141891A2 (en) * 2008-06-30 2010-01-06 Hans E. Maier-Dech Single point of entry server solution for world-wide-web annotation services with reduced latency
US7908644B2 (en) 2000-05-19 2011-03-15 Aol Inc. Adaptive multi-tier authentication system
US7921152B2 (en) 2003-07-17 2011-04-05 International Business Machines Corporation Method and system for providing user control over receipt of cookies from e-commerce applications
US7975025B1 (en) 2008-07-08 2011-07-05 F5 Networks, Inc. Smart prefetching of data over a network
US8561155B2 (en) 2006-08-03 2013-10-15 Citrix Systems, Inc. Systems and methods for using a client agent to manage HTTP authentication cookies
US8769265B1 (en) 2002-09-03 2014-07-01 F5 Networks, Inc. Method and system for providing persistence in a secure network access
US8862870B2 (en) 2010-12-29 2014-10-14 Citrix Systems, Inc. Systems and methods for multi-level tagging of encrypted items for additional security and efficient encrypted item determination
US8868961B1 (en) 2009-11-06 2014-10-21 F5 Networks, Inc. Methods for acquiring hyper transport timing and devices thereof
US8886981B1 (en) 2010-09-15 2014-11-11 F5 Networks, Inc. Systems and methods for idle driven scheduling
US8893294B1 (en) 2014-01-21 2014-11-18 Shape Security, Inc. Flexible caching
US8892687B1 (en) 2013-12-06 2014-11-18 Shape Security, Inc. Client/server security by an intermediary rendering modified in-memory objects
US8908545B1 (en) 2010-07-08 2014-12-09 F5 Networks, Inc. System and method for handling TCP performance in network access with driver initiated application tunnel
US8943304B2 (en) 2006-08-03 2015-01-27 Citrix Systems, Inc. Systems and methods for using an HTTP-aware client agent
US8954583B1 (en) 2014-01-20 2015-02-10 Shape Security, Inc. Intercepting and supervising calls to transformed operations and objects
US8959571B2 (en) 2010-10-29 2015-02-17 F5 Networks, Inc. Automated policy builder
US9027142B1 (en) 2014-01-21 2015-05-05 Shape Security, Inc. Dynamic field re-rendering
US9077554B1 (en) 2000-03-21 2015-07-07 F5 Networks, Inc. Simplified method for processing multiple connections from the same client
US9083739B1 (en) 2014-05-29 2015-07-14 Shape Security, Inc. Client/server authentication using dynamic credentials
US9083760B1 (en) 2010-08-09 2015-07-14 F5 Networks, Inc. Dynamic cloning and reservation of detached idle connections
US9141625B1 (en) 2010-06-22 2015-09-22 F5 Networks, Inc. Methods for preserving flow state during virtual machine migration and devices thereof
US9154423B1 (en) 2012-05-01 2015-10-06 F5 Networks, Inc. Minimize SYN-flood issues with flow cache while maintaining performance
US9172753B1 (en) 2012-02-20 2015-10-27 F5 Networks, Inc. Methods for optimizing HTTP header based authentication and devices thereof
US9203771B1 (en) 2012-07-23 2015-12-01 F5 Networks, Inc. Hot service flow hardware offloads based on service priority and resource usage
US9210171B1 (en) 2014-05-29 2015-12-08 Shape Security, Inc. Selectively protecting valid links to pages of a web site
US9225729B1 (en) 2014-01-21 2015-12-29 Shape Security, Inc. Blind hash compression
US9231879B1 (en) 2012-02-20 2016-01-05 F5 Networks, Inc. Methods for policy-based network traffic queue management and devices thereof
US9246819B1 (en) 2011-06-20 2016-01-26 F5 Networks, Inc. System and method for performing message-based load balancing
US9258274B2 (en) 2014-07-09 2016-02-09 Shape Security, Inc. Using individualized APIs to block automated attacks on native apps and/or purposely exposed APIs
US9270766B2 (en) 2011-12-30 2016-02-23 F5 Networks, Inc. Methods for identifying network traffic characteristics to correlate and manage one or more subsequent flows and devices thereof
US9313047B2 (en) 2009-11-06 2016-04-12 F5 Networks, Inc. Handling high throughput and low latency network data packets in a traffic management device
US9338143B2 (en) 2013-03-15 2016-05-10 Shape Security, Inc. Stateless web content anti-automation
US9338095B2 (en) 2012-05-01 2016-05-10 F5 Networks, Inc. Data flow segment optimized for hot flows
US9407608B2 (en) 2005-05-26 2016-08-02 Citrix Systems, Inc. Systems and methods for enhanced client side policy
US9411958B2 (en) 2014-05-23 2016-08-09 Shape Security, Inc. Polymorphic treatment of data entered at clients
US9438625B1 (en) 2014-09-09 2016-09-06 Shape Security, Inc. Mitigating scripted attacks using dynamic polymorphism
US9479529B2 (en) 2014-07-22 2016-10-25 Shape Security, Inc. Polymorphic security policy action
US9525632B1 (en) 2012-05-01 2016-12-20 F5 Networks, Inc. Minimize recycle SYN issues for split TCP hot flows to improve system reliability and performance
US9544329B2 (en) 2014-03-18 2017-01-10 Shape Security, Inc. Client/server security by an intermediary executing instructions received from a server and rendering client application instructions
US9554276B2 (en) 2010-10-29 2017-01-24 F5 Networks, Inc. System and method for on the fly protocol conversion in obtaining policy enforcement information
US9608975B2 (en) 2015-03-30 2017-03-28 Shape Security, Inc. Challenge-dynamic credential pairs for client/server request validation
US9621666B2 (en) 2005-05-26 2017-04-11 Citrix Systems, Inc. Systems and methods for enhanced delta compression
US9692725B2 (en) 2005-05-26 2017-06-27 Citrix Systems, Inc. Systems and methods for using an HTTP-aware client agent
US9729506B2 (en) 2014-08-22 2017-08-08 Shape Security, Inc. Application programming interface wall
US9858440B1 (en) 2014-05-23 2018-01-02 Shape Security, Inc. Encoding of sensitive data
US10015286B1 (en) 2010-06-23 2018-07-03 F5 Networks, Inc. System and method for proxying HTTP single sign on across network domains
US10050935B2 (en) 2014-07-09 2018-08-14 Shape Security, Inc. Using individualized APIs to block automated attacks on native apps and/or purposely exposed APIs with forced user interaction
USRE47019E1 (en) 2010-07-14 2018-08-28 F5 Networks, Inc. Methods for DNSSEC proxying and deployment amelioration and systems thereof
US10097616B2 (en) 2012-04-27 2018-10-09 F5 Networks, Inc. Methods for optimizing service of content requests and devices thereof
US10122630B1 (en) 2014-08-15 2018-11-06 F5 Networks, Inc. Methods for network traffic presteering and devices thereof
US10135831B2 (en) 2011-01-28 2018-11-20 F5 Networks, Inc. System and method for combining an access control system with a traffic management system
US10157280B2 (en) 2009-09-23 2018-12-18 F5 Networks, Inc. System and method for identifying security breach attempts of a website
US10182013B1 (en) 2014-12-01 2019-01-15 F5 Networks, Inc. Methods for managing progressive image delivery and devices thereof
US10187317B1 (en) 2013-11-15 2019-01-22 F5 Networks, Inc. Methods for traffic rate control and devices thereof
US10230566B1 (en) 2012-02-17 2019-03-12 F5 Networks, Inc. Methods for dynamically constructing a service principal name and devices thereof
US10375155B1 (en) 2013-02-19 2019-08-06 F5 Networks, Inc. System and method for achieving hardware acceleration for asymmetric flow connections
US10404698B1 (en) 2016-01-15 2019-09-03 F5 Networks, Inc. Methods for adaptive organization of web application access points in webtops and devices thereof
US10505792B1 (en) 2016-11-02 2019-12-10 F5 Networks, Inc. Methods for facilitating network traffic analytics and devices thereof
US10505818B1 (en) 2015-05-05 2019-12-10 F5 Networks. Inc. Methods for analyzing and load balancing based on server health and devices thereof
US10516743B1 (en) 2015-03-24 2019-12-24 Quest Software Inc. Systems and methods for facilitating portable user sessions
US10721269B1 (en) 2009-11-06 2020-07-21 F5 Networks, Inc. Methods and system for returning requests with javascript for clients before passing a request to a server
US10791119B1 (en) 2017-03-14 2020-09-29 F5 Networks, Inc. Methods for temporal password injection and devices thereof
US10791088B1 (en) 2016-06-17 2020-09-29 F5 Networks, Inc. Methods for disaggregating subscribers via DHCP address translation and devices thereof
US10797888B1 (en) 2016-01-20 2020-10-06 F5 Networks, Inc. Methods for secured SCEP enrollment for client devices and devices thereof
US10812266B1 (en) 2017-03-17 2020-10-20 F5 Networks, Inc. Methods for managing security tokens based on security violations and devices thereof
US10834065B1 (en) 2015-03-31 2020-11-10 F5 Networks, Inc. Methods for SSL protected NTLM re-authentication and devices thereof
US10931662B1 (en) 2017-04-10 2021-02-23 F5 Networks, Inc. Methods for ephemeral authentication screening and devices thereof
US11044200B1 (en) 2018-07-06 2021-06-22 F5 Networks, Inc. Methods for service stitching using a packet header and devices thereof
US11063758B1 (en) 2016-11-01 2021-07-13 F5 Networks, Inc. Methods for facilitating cipher selection and devices thereof
US11122083B1 (en) 2017-09-08 2021-09-14 F5 Networks, Inc. Methods for managing network connections based on DNS data and network policies and devices thereof
US11122042B1 (en) 2017-05-12 2021-09-14 F5 Networks, Inc. Methods for dynamically managing user access control and devices thereof
US11350254B1 (en) 2015-05-05 2022-05-31 F5, Inc. Methods for enforcing compliance policies and devices thereof
US11496438B1 (en) 2017-02-07 2022-11-08 F5, Inc. Methods for improved network security using asymmetric traffic delivery and devices thereof
US11658995B1 (en) 2018-03-20 2023-05-23 F5, Inc. Methods for dynamically mitigating network attacks and devices thereof
US11757946B1 (en) 2015-12-22 2023-09-12 F5, Inc. Methods for analyzing network traffic and enforcing network policies and devices thereof
US11838851B1 (en) 2014-07-15 2023-12-05 F5, Inc. Methods for managing L7 traffic classification and devices thereof
US11895138B1 (en) 2015-02-02 2024-02-06 F5, Inc. Methods for improving web scanner accuracy and devices thereof

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2844948B1 (en) * 2002-09-23 2005-01-07 Eastman Kodak Co METHOD FOR ARCHIVING MULTIMEDIA MESSAGES
CN102215250B (en) * 2011-03-30 2013-06-26 广州市动景计算机科技有限公司 Automatic form filling method for mobile communication equipment terminal, server and client

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5586260A (en) * 1993-02-12 1996-12-17 Digital Equipment Corporation Method and apparatus for authenticating a client to a server in computer systems which support different security mechanisms

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5586260A (en) * 1993-02-12 1996-12-17 Digital Equipment Corporation Method and apparatus for authenticating a client to a server in computer systems which support different security mechanisms

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
"AMENOM COMPUTER USERS CLUB; WHO'S WHO AND THE COOKIE", XP002921051, Retrieved from the Internet <URL:HTTP://WWW.AMECOM.COM/ACUG/COOKIE.HTML> [retrieved on 19991020] *
"Persistent Context for World Web Browsers", IBM TECHNICAL DISCLOSURE BULLETIN, vol. 40, no. 2, 1 February 1997 (1997-02-01), USA, pages 215 - 216, XP002042481 *
RANDAL L. SCHWARTZ: "Programming with Perl, Making a Cookie Jar", WEB TECHNIQUES, vol. 3, no. 12, December 1998 (1998-12-01), pages 28-30 - 31, XP002921050 *

Cited By (165)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2352850B (en) * 1999-03-31 2003-08-27 Ibm Simulating web cookies for non-cookie capable browsers
US6751654B2 (en) 1999-03-31 2004-06-15 International Business Machines Corporation Simulating web cookies for non-cookie capable browsers
GB2352850A (en) * 1999-03-31 2001-02-07 Ibm Simulating web cookies for non-cookie capable browsers
US7146354B1 (en) 1999-06-18 2006-12-05 F5 Networks, Inc. Method and system for network load balancing with a compound data structure
US7590625B1 (en) 1999-06-18 2009-09-15 F5 Networks, Inc. Method and system for network load balancing with a compound data structure
US6405219B2 (en) 1999-06-22 2002-06-11 F5 Networks, Inc. Method and system for automatically updating the version of a set of files stored on content servers
US7113962B1 (en) 1999-06-22 2006-09-26 F5 Networks, Inc. Method and system for automatically updating content stored on servers connected by a network
US7707182B1 (en) 1999-06-22 2010-04-27 F5 Networks, Inc. Method and system for automatically updating the version of a set of files stored on content servers
US6374300B2 (en) 1999-07-15 2002-04-16 F5 Networks, Inc. Method and system for storing load balancing information with an HTTP cookie
US6970933B1 (en) 1999-07-15 2005-11-29 F5 Networks, Inc. Enabling application level persistence between a server and another resource over a network
US6473802B2 (en) 1999-07-15 2002-10-29 F5 Networks, Inc. Method and system for storing load balancing information with an HTTP cookie
US7441045B2 (en) 1999-12-13 2008-10-21 F5 Networks, Inc. Method and system for balancing load distribution on a wide area network
WO2001046873A1 (en) * 1999-12-20 2001-06-28 Netzero, Inc. Method and apparatus employing a proxy server for modifying an html document supplied by a web server to a web client
WO2001050299A3 (en) * 1999-12-29 2002-03-07 Pango Systems B V System and method for incremental disclosure of personal information to content providers
WO2001050299A2 (en) * 1999-12-29 2001-07-12 Pango Systems B.V. System and method for incremental disclosure of personal information to content providers
US7047301B2 (en) 2000-01-31 2006-05-16 F5 Networks, Inc. Method and system for enabling persistent access to virtual servers by an LDNS server
US7707289B1 (en) 2000-01-31 2010-04-27 F5 Networks, Inc. Method and system for enabling persistent access to virtual servers by an LDNS server
US9077554B1 (en) 2000-03-21 2015-07-07 F5 Networks, Inc. Simplified method for processing multiple connections from the same client
US9647954B2 (en) 2000-03-21 2017-05-09 F5 Networks, Inc. Method and system for optimizing a network by independently scaling control segments and data flow
US7343413B2 (en) 2000-03-21 2008-03-11 F5 Networks, Inc. Method and system for optimizing a network by independently scaling control segments and data flow
WO2001071990A1 (en) * 2000-03-22 2001-09-27 Elink As A method for data communication
WO2001078351A2 (en) * 2000-04-10 2001-10-18 British Telecommunications Public Limited Company Provision of secure access for telecommunications system
WO2001078351A3 (en) * 2000-04-10 2002-03-14 British Telecomm Provision of secure access for telecommunications system
KR100404294B1 (en) * 2000-04-25 2003-11-03 인터내셔널 비지네스 머신즈 코포레이션 Url-based sticky routing tokens using a server-side cookie jar
US7849307B2 (en) 2000-05-19 2010-12-07 Aol Inc. System and method for establishing historical usage-based hardware trust
US9397996B2 (en) 2000-05-19 2016-07-19 Microsoft Technology Licensing, Llc Establishing historical usage-based hardware trust
US7908644B2 (en) 2000-05-19 2011-03-15 Aol Inc. Adaptive multi-tier authentication system
US8954730B2 (en) 2000-05-19 2015-02-10 Microsoft Technology Licensing, Llc Establishing historical usage-based hardware trust
US8612747B2 (en) 2000-05-19 2013-12-17 Microsoft Corporation System and method for establishing historical usage-based hardware trust
US7209969B2 (en) 2000-05-29 2007-04-24 Nokia Corporation Synchronization method
CN100559795C (en) * 2000-05-29 2009-11-11 诺基亚有限公司 Method for synchronous
WO2001093092A1 (en) * 2000-05-29 2001-12-06 Nokia Corporation Synchronization method
EP1168766A3 (en) * 2000-06-23 2003-01-29 Comverse Network Systems, Ltd. Web development and deployment using SMS and USSD
US6961330B1 (en) 2000-06-23 2005-11-01 Comverse Ltd. Web development and deployment using SMS and USSD
EP1168766A2 (en) * 2000-06-23 2002-01-02 Comverse Network Systems, Ltd. Web development and deployment using SMS and USSD
US7457956B2 (en) 2000-08-11 2008-11-25 Telefonaktiebolaget L M Ericsson (Publ) Securing arbitrary communication services
WO2002015466A1 (en) * 2000-08-11 2002-02-21 Telefonaktiebolaget Lm Ericsson Securing arbitrary communication services
US7080147B2 (en) 2000-09-04 2006-07-18 International Business Machines Corporation Computer network system, computer system, method for communication between computer systems, method for measuring computer system performance, and storage medium
WO2002021788A2 (en) * 2000-09-04 2002-03-14 International Business Machines Corporation Method and system for testing a contents server
WO2002021788A3 (en) * 2000-09-04 2002-06-06 Ibm Method and system for testing a contents server
KR20020020407A (en) * 2000-09-08 2002-03-15 정규석 A Cookie Application Method in Wireless Terminator
EP1211860A1 (en) * 2000-12-01 2002-06-05 BRITISH TELECOMMUNICATIONS public limited company Provision of secure access for telecommunications system
WO2002093871A1 (en) * 2001-05-17 2002-11-21 Cp8 Procedure and silicon chip on-board system for management of 'cookie' type data files
US8392527B2 (en) 2001-06-04 2013-03-05 Hewlett-Packard Development Company L.P. System and method for requesting computer resources
GB2379303B (en) * 2001-06-04 2005-03-30 Hewlett Packard Co System and method for requesting computer resources
KR20030001018A (en) * 2001-06-28 2003-01-06 박일남 System and method for managing log on a web site
US6970918B2 (en) * 2001-09-24 2005-11-29 International Business Machines Corporation System and method for transcoding support of web content over secure connections
US7062547B2 (en) 2001-09-24 2006-06-13 International Business Machines Corporation Method and system for providing a central repository for client-specific accessibility
US7093291B2 (en) * 2002-01-28 2006-08-15 Bailey Ronn H Method and system for detecting and preventing an intrusion in multiple platform computing environments
EP1345378A2 (en) * 2002-03-14 2003-09-17 Openwave Systems Inc. A method and system for providing caching services
EP1345378A3 (en) * 2002-03-14 2004-03-24 Openwave Systems Inc. A method and system for providing caching services
FR2841416A1 (en) * 2002-06-20 2003-12-26 Cegetel Groupe METHOD FOR MANAGING CONTEXT INFORMATION BY INTERMEDIATE SERVER
EP1376410A1 (en) * 2002-06-20 2004-01-02 Cegetel Groupe Method of managing context information by an intermediary server
JP2005531054A (en) * 2002-06-22 2005-10-13 テレフオンアクチーボラゲット エル エム エリクソン(パブル) How to supply information to a web server
US8769265B1 (en) 2002-09-03 2014-07-01 F5 Networks, Inc. Method and system for providing persistence in a secure network access
US9210163B1 (en) 2002-09-03 2015-12-08 F5 Networks, Inc. Method and system for providing persistence in a secure network access
WO2004043045A3 (en) * 2002-11-06 2004-11-04 Tellique Kommunikationstechnik Method for the pre-transmission of structured data amounts between a client device and a server device
WO2004043045A2 (en) * 2002-11-06 2004-05-21 Tellique Kommunikationstechnik Gmbh Method for the pre-transmission of structured data amounts between a client device and a server device
US8078759B2 (en) 2002-11-06 2011-12-13 Tellique Kommunikationstechnik Gmbh Method for prefetching of structured data between a client device and a server device
EP1887484A3 (en) * 2002-11-06 2008-08-27 Tellique Kommunikationstechnik GmbH Method for pre-transmission of structured data sets between a client device and a server device
EP1930818A1 (en) * 2002-11-06 2008-06-11 Tellique Kommunikationstechnik GmbH Method for pre-transmission of structured data sets between a client device and a server device
US7174454B2 (en) 2002-11-19 2007-02-06 America Online, Inc. System and method for establishing historical usage-based hardware trust
US7164685B2 (en) * 2003-04-11 2007-01-16 Nokia Corporation Cookies or liberty enabler for processing all connections between user/agent and origin server in a wireless network for enabling cookies or liberty support services for users/agents
US7921152B2 (en) 2003-07-17 2011-04-05 International Business Machines Corporation Method and system for providing user control over receipt of cookies from e-commerce applications
GB2415801A (en) * 2004-07-02 2006-01-04 Hewlett Packard Development Co Storage of data packages in association with electronic document browsing
US9692725B2 (en) 2005-05-26 2017-06-27 Citrix Systems, Inc. Systems and methods for using an HTTP-aware client agent
US9407608B2 (en) 2005-05-26 2016-08-02 Citrix Systems, Inc. Systems and methods for enhanced client side policy
US9621666B2 (en) 2005-05-26 2017-04-11 Citrix Systems, Inc. Systems and methods for enhanced delta compression
US7509424B2 (en) 2006-02-14 2009-03-24 Fujitsu Limited Load-balancing device and computer-readable recording medium in which load-balancing program is recorded
US8943304B2 (en) 2006-08-03 2015-01-27 Citrix Systems, Inc. Systems and methods for using an HTTP-aware client agent
US9948608B2 (en) 2006-08-03 2018-04-17 Citrix Systems, Inc. Systems and methods for using an HTTP-aware client agent
US9544285B2 (en) 2006-08-03 2017-01-10 Citrix Systems, Inc. Systems and methods for using a client agent to manage HTTP authentication cookies
US8561155B2 (en) 2006-08-03 2013-10-15 Citrix Systems, Inc. Systems and methods for using a client agent to manage HTTP authentication cookies
EP2040413A1 (en) 2007-09-21 2009-03-25 Nokia Siemens Networks Oy Subscription and advice of charge control
WO2009037062A1 (en) * 2007-09-21 2009-03-26 Nokia Siemens Networks Oy Subscription and advice of charge control
RU2473178C2 (en) * 2007-09-21 2013-01-20 Нокиа Сименс Нетворкс Ой Control of subscription and billing notice
WO2009054623A1 (en) * 2007-10-24 2009-04-30 Plustech Inc. Method for permitting and blocking use of internet by detecting plural terminals on network
US8230007B2 (en) 2007-10-24 2012-07-24 Plustech Inc. Method for permitting and blocking use of internet by detecting plural terminals on network
US9059966B2 (en) 2008-01-26 2015-06-16 Citrix Systems, Inc. Systems and methods for proxying cookies for SSL VPN clientless sessions
WO2009094657A1 (en) * 2008-01-26 2009-07-30 Citrix Systems, Inc. Systems and methods for fine grain policy driven cookie proxying
EP2141891A3 (en) * 2008-06-30 2010-07-21 Hans E. Maier-Dech Single point of entry server solution for world-wide-web annotation services with reduced latency
EP2141891A2 (en) * 2008-06-30 2010-01-06 Hans E. Maier-Dech Single point of entry server solution for world-wide-web annotation services with reduced latency
WO2010006700A1 (en) * 2008-06-30 2010-01-21 Piins Holding Ag Single point of entry server solution for world-wide-web annotation services with reduced latency
US8326923B1 (en) 2008-07-08 2012-12-04 F5 Networks, Inc. Smart prefetching of data over a network
US7975025B1 (en) 2008-07-08 2011-07-05 F5 Networks, Inc. Smart prefetching of data over a network
US7552210B1 (en) 2008-08-12 2009-06-23 International Business Machines Corporation Method of and system for handling cookies
US10157280B2 (en) 2009-09-23 2018-12-18 F5 Networks, Inc. System and method for identifying security breach attempts of a website
US10721269B1 (en) 2009-11-06 2020-07-21 F5 Networks, Inc. Methods and system for returning requests with javascript for clients before passing a request to a server
US11108815B1 (en) 2009-11-06 2021-08-31 F5 Networks, Inc. Methods and system for returning requests with javascript for clients before passing a request to a server
US8868961B1 (en) 2009-11-06 2014-10-21 F5 Networks, Inc. Methods for acquiring hyper transport timing and devices thereof
US9313047B2 (en) 2009-11-06 2016-04-12 F5 Networks, Inc. Handling high throughput and low latency network data packets in a traffic management device
US9141625B1 (en) 2010-06-22 2015-09-22 F5 Networks, Inc. Methods for preserving flow state during virtual machine migration and devices thereof
US10015286B1 (en) 2010-06-23 2018-07-03 F5 Networks, Inc. System and method for proxying HTTP single sign on across network domains
US8908545B1 (en) 2010-07-08 2014-12-09 F5 Networks, Inc. System and method for handling TCP performance in network access with driver initiated application tunnel
USRE47019E1 (en) 2010-07-14 2018-08-28 F5 Networks, Inc. Methods for DNSSEC proxying and deployment amelioration and systems thereof
US9083760B1 (en) 2010-08-09 2015-07-14 F5 Networks, Inc. Dynamic cloning and reservation of detached idle connections
US8886981B1 (en) 2010-09-15 2014-11-11 F5 Networks, Inc. Systems and methods for idle driven scheduling
US8959571B2 (en) 2010-10-29 2015-02-17 F5 Networks, Inc. Automated policy builder
US9554276B2 (en) 2010-10-29 2017-01-24 F5 Networks, Inc. System and method for on the fly protocol conversion in obtaining policy enforcement information
US9819647B2 (en) 2010-12-29 2017-11-14 Citrix Systems, Inc. Systems and methods for multi-level tagging of encrypted items for additional security and efficient encrypted item determination
US8862870B2 (en) 2010-12-29 2014-10-14 Citrix Systems, Inc. Systems and methods for multi-level tagging of encrypted items for additional security and efficient encrypted item determination
US10135831B2 (en) 2011-01-28 2018-11-20 F5 Networks, Inc. System and method for combining an access control system with a traffic management system
US9246819B1 (en) 2011-06-20 2016-01-26 F5 Networks, Inc. System and method for performing message-based load balancing
US9270766B2 (en) 2011-12-30 2016-02-23 F5 Networks, Inc. Methods for identifying network traffic characteristics to correlate and manage one or more subsequent flows and devices thereof
US9985976B1 (en) 2011-12-30 2018-05-29 F5 Networks, Inc. Methods for identifying network traffic characteristics to correlate and manage one or more subsequent flows and devices thereof
US10230566B1 (en) 2012-02-17 2019-03-12 F5 Networks, Inc. Methods for dynamically constructing a service principal name and devices thereof
US9172753B1 (en) 2012-02-20 2015-10-27 F5 Networks, Inc. Methods for optimizing HTTP header based authentication and devices thereof
US9231879B1 (en) 2012-02-20 2016-01-05 F5 Networks, Inc. Methods for policy-based network traffic queue management and devices thereof
US10097616B2 (en) 2012-04-27 2018-10-09 F5 Networks, Inc. Methods for optimizing service of content requests and devices thereof
US9338095B2 (en) 2012-05-01 2016-05-10 F5 Networks, Inc. Data flow segment optimized for hot flows
US9525632B1 (en) 2012-05-01 2016-12-20 F5 Networks, Inc. Minimize recycle SYN issues for split TCP hot flows to improve system reliability and performance
US9762492B2 (en) 2012-05-01 2017-09-12 F5 Networks, Inc. Data flow segment optimized for hot flows
US9154423B1 (en) 2012-05-01 2015-10-06 F5 Networks, Inc. Minimize SYN-flood issues with flow cache while maintaining performance
US9596184B1 (en) 2012-07-23 2017-03-14 F5 Networks, Inc. Hot service flow hardware offloads based on service priority and resource usage
US9203771B1 (en) 2012-07-23 2015-12-01 F5 Networks, Inc. Hot service flow hardware offloads based on service priority and resource usage
US10375155B1 (en) 2013-02-19 2019-08-06 F5 Networks, Inc. System and method for achieving hardware acceleration for asymmetric flow connections
US9338143B2 (en) 2013-03-15 2016-05-10 Shape Security, Inc. Stateless web content anti-automation
US10187317B1 (en) 2013-11-15 2019-01-22 F5 Networks, Inc. Methods for traffic rate control and devices thereof
US8892687B1 (en) 2013-12-06 2014-11-18 Shape Security, Inc. Client/server security by an intermediary rendering modified in-memory objects
US10027628B2 (en) 2013-12-06 2018-07-17 Shape Security, Inc. Client/server security by an intermediary rendering modified in-memory objects
US9270647B2 (en) 2013-12-06 2016-02-23 Shape Security, Inc. Client/server security by an intermediary rendering modified in-memory objects
US8954583B1 (en) 2014-01-20 2015-02-10 Shape Security, Inc. Intercepting and supervising calls to transformed operations and objects
US8893294B1 (en) 2014-01-21 2014-11-18 Shape Security, Inc. Flexible caching
US9584534B1 (en) 2014-01-21 2017-02-28 Shape Security, Inc. Dynamic field re-rendering
US9225729B1 (en) 2014-01-21 2015-12-29 Shape Security, Inc. Blind hash compression
US10554777B1 (en) 2014-01-21 2020-02-04 Shape Security, Inc. Caching for re-coding techniques
US10212137B1 (en) 2014-01-21 2019-02-19 Shape Security, Inc. Blind hash compression
US9405851B1 (en) 2014-01-21 2016-08-02 Shape Security, Inc. Flexible caching
US9027142B1 (en) 2014-01-21 2015-05-05 Shape Security, Inc. Dynamic field re-rendering
US9544329B2 (en) 2014-03-18 2017-01-10 Shape Security, Inc. Client/server security by an intermediary executing instructions received from a server and rendering client application instructions
US9411958B2 (en) 2014-05-23 2016-08-09 Shape Security, Inc. Polymorphic treatment of data entered at clients
US9858440B1 (en) 2014-05-23 2018-01-02 Shape Security, Inc. Encoding of sensitive data
US9621583B2 (en) 2014-05-29 2017-04-11 Shape Security, Inc. Selectively protecting valid links to pages of a web site
US9210171B1 (en) 2014-05-29 2015-12-08 Shape Security, Inc. Selectively protecting valid links to pages of a web site
US11552936B2 (en) 2014-05-29 2023-01-10 Shape Security, Inc. Management of dynamic credentials
US9083739B1 (en) 2014-05-29 2015-07-14 Shape Security, Inc. Client/server authentication using dynamic credentials
US9716702B2 (en) 2014-05-29 2017-07-25 Shape Security, Inc. Management of dynamic credentials
US10050935B2 (en) 2014-07-09 2018-08-14 Shape Security, Inc. Using individualized APIs to block automated attacks on native apps and/or purposely exposed APIs with forced user interaction
US9258274B2 (en) 2014-07-09 2016-02-09 Shape Security, Inc. Using individualized APIs to block automated attacks on native apps and/or purposely exposed APIs
US11838851B1 (en) 2014-07-15 2023-12-05 F5, Inc. Methods for managing L7 traffic classification and devices thereof
US9479529B2 (en) 2014-07-22 2016-10-25 Shape Security, Inc. Polymorphic security policy action
US10122630B1 (en) 2014-08-15 2018-11-06 F5 Networks, Inc. Methods for network traffic presteering and devices thereof
US9729506B2 (en) 2014-08-22 2017-08-08 Shape Security, Inc. Application programming interface wall
US9438625B1 (en) 2014-09-09 2016-09-06 Shape Security, Inc. Mitigating scripted attacks using dynamic polymorphism
US10182013B1 (en) 2014-12-01 2019-01-15 F5 Networks, Inc. Methods for managing progressive image delivery and devices thereof
US11895138B1 (en) 2015-02-02 2024-02-06 F5, Inc. Methods for improving web scanner accuracy and devices thereof
US10516743B1 (en) 2015-03-24 2019-12-24 Quest Software Inc. Systems and methods for facilitating portable user sessions
US9608975B2 (en) 2015-03-30 2017-03-28 Shape Security, Inc. Challenge-dynamic credential pairs for client/server request validation
US10834065B1 (en) 2015-03-31 2020-11-10 F5 Networks, Inc. Methods for SSL protected NTLM re-authentication and devices thereof
US10505818B1 (en) 2015-05-05 2019-12-10 F5 Networks. Inc. Methods for analyzing and load balancing based on server health and devices thereof
US11350254B1 (en) 2015-05-05 2022-05-31 F5, Inc. Methods for enforcing compliance policies and devices thereof
US11757946B1 (en) 2015-12-22 2023-09-12 F5, Inc. Methods for analyzing network traffic and enforcing network policies and devices thereof
US10404698B1 (en) 2016-01-15 2019-09-03 F5 Networks, Inc. Methods for adaptive organization of web application access points in webtops and devices thereof
US10797888B1 (en) 2016-01-20 2020-10-06 F5 Networks, Inc. Methods for secured SCEP enrollment for client devices and devices thereof
US10791088B1 (en) 2016-06-17 2020-09-29 F5 Networks, Inc. Methods for disaggregating subscribers via DHCP address translation and devices thereof
US11063758B1 (en) 2016-11-01 2021-07-13 F5 Networks, Inc. Methods for facilitating cipher selection and devices thereof
US10505792B1 (en) 2016-11-02 2019-12-10 F5 Networks, Inc. Methods for facilitating network traffic analytics and devices thereof
US11496438B1 (en) 2017-02-07 2022-11-08 F5, Inc. Methods for improved network security using asymmetric traffic delivery and devices thereof
US10791119B1 (en) 2017-03-14 2020-09-29 F5 Networks, Inc. Methods for temporal password injection and devices thereof
US10812266B1 (en) 2017-03-17 2020-10-20 F5 Networks, Inc. Methods for managing security tokens based on security violations and devices thereof
US10931662B1 (en) 2017-04-10 2021-02-23 F5 Networks, Inc. Methods for ephemeral authentication screening and devices thereof
US11122042B1 (en) 2017-05-12 2021-09-14 F5 Networks, Inc. Methods for dynamically managing user access control and devices thereof
US11122083B1 (en) 2017-09-08 2021-09-14 F5 Networks, Inc. Methods for managing network connections based on DNS data and network policies and devices thereof
US11658995B1 (en) 2018-03-20 2023-05-23 F5, Inc. Methods for dynamically mitigating network attacks and devices thereof
US11044200B1 (en) 2018-07-06 2021-06-22 F5 Networks, Inc. Methods for service stitching using a packet header and devices thereof

Also Published As

Publication number Publication date
AU4811499A (en) 1999-12-30
MY124068A (en) 2006-06-30
KR20010071463A (en) 2001-07-28
AU758578B2 (en) 2003-03-27
EE03983B1 (en) 2003-02-17
BR9911164A (en) 2001-03-27
SE512672C2 (en) 2000-04-17
HK1039192B (en) 2004-12-03
CN1305613A (en) 2001-07-25
EP1086434A1 (en) 2001-03-28
HK1039192A1 (en) 2002-04-12
CN1135489C (en) 2004-01-21
SE9802098D0 (en) 1998-06-12
SE9802098L (en) 1999-12-13
JP2002517861A (en) 2002-06-18
EE200000711A (en) 2002-04-15

Similar Documents

Publication Publication Date Title
AU758578B2 (en) A method and a system for transmitting a cookie
AU741463B2 (en) Method and apparatus in a wireless communication system for splitting a browser functionality between a wireless client and an infrastructure portion
EP1222827B1 (en) Method and apparatus for selectively providing user-specific information to origin servers in wireless application protocol applications
US20030028612A1 (en) System and method for providing mobile server services
US20010028636A1 (en) Method and apparatus for mapping an IP address to an MSISDN number within a service network
US6868453B1 (en) Internet home page data acquisition method
JP2004523180A (en) Beacon network
EP1470732A1 (en) Provision of location information
JP2008522464A (en) Method and system for agent to redirect terminal request
CA2394294C (en) Data obtaining method and terminals
US20040157562A1 (en) Requests in a communication system
WO2002102025A1 (en) Using wireless cookies to deliver mobile-based location information
US20050188004A1 (en) State-dependent information serving
KR101042161B1 (en) Contents automatic translation system and method thereof
WO2002102024A1 (en) Using wireless cookies to deliver network-based location information
GB2450494A (en) Obtaining access to a portal through data embedded in DNS query messages
AU2002339933A1 (en) Requests in a communication system

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 99807311.3

Country of ref document: CN

AK Designated states

Kind code of ref document: A1

Designated state(s): AE AL AM AT AU AZ BA BB BG BR BY CA CH CN CU CZ DE DK EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MD MG MK MN MW MX NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GH GM KE LS MW SD SL SZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
WWE Wipo information: entry into national phase

Ref document number: 1999931671

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 48114/99

Country of ref document: AU

WWE Wipo information: entry into national phase

Ref document number: 1020007014121

Country of ref document: KR

WWP Wipo information: published in national office

Ref document number: 1999931671

Country of ref document: EP

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

WWP Wipo information: published in national office

Ref document number: 1020007014121

Country of ref document: KR

WWG Wipo information: grant in national office

Ref document number: 48114/99

Country of ref document: AU

WWW Wipo information: withdrawn in national office

Ref document number: 1999931671

Country of ref document: EP

WWR Wipo information: refused in national office

Ref document number: 1020007014121

Country of ref document: KR