System and method for preventing identity theft or misuse by restricting access

Information

  • Patent Grant
  • 10380374
  • Patent Number
    10,380,374
  • Date Filed
    Monday, September 29, 2014
    9 years ago
  • Date Issued
    Tuesday, August 13, 2019
    4 years ago
Abstract
A system and method for network file filtering to prevent identity theft or misuse by restricting access to files likely to contain sensitive data is disclosed. The file filtering process includes scanning at least one data file for density of a selected pattern. Files identified as containing the selected pattern may be further analyzed to determine the likelihood of the presence of sensitive information. The process may also include restricting access to files that are identified as likely to contain sensitive information.
Description
FIELD OF THE INVENTION

The invention relates to the field of data security. More particularly, the invention relates to detecting and protecting sensitive data, such as personally identifiable information (“PII”), in computer files. The invention also relates to systems and methods for restricting access to files that have been identified as likely containing sensitive data, such as PII, and for providing security, such as restricted access and/or encryption, for those files.


BACKGROUND OF THE INVENTION

Many businesses receive correspondence, such as from customers or vendors, which may contain sensitive data, such as confidential financial information. This correspondence may be stored in computer data files. For example, the stored correspondence may include emails that are stored in email archives or other storage. The stored correspondence may also include documents scanned into a computer system and stored as text or other data files. Often sensitive and confidential information is stored in business computer data files, such as PII.


PII is information which might be used to uniquely identify, contact, or locate a single person, either alone or in combination with some other information, or from which identifiable information can be derived. PII includes such information as name; national identification number; telephone number; street address; email address; IP address; vehicle registration number; driver's license number; biometrics; financial profiles; credit card numbers; and digital identity.


A number of laws have been enacted in the last several years to protect confidential information of individuals, such as PII. For instance, Canada has enacted the Privacy Act and the Personal Information Protection and Electronic Documents Act (PIPEDA). Legal frameworks in the European Union to protect privacy include Article 8 of the European Convention on Human Rights; Directive 95/46/EC (Data Protection Directive); and Directive 2002/58/EC (the E-Privacy Directive). Additional information on efforts to protect privacy in the European Union can be found at the website <<http://ec.europa.eu/justice_home/fsj/privacy/index_en.htm>>. Individual European countries also have enacted privacy protection, for example the UK Data Protection Act of 1998; the Irish Data Protection Acts of 1998 and 2003; and the UK Regulation of Investigatory Powers Act of 2000.


Both the United States and individual states have similarly enacted laws to protect sensitive and confidential information, including PII. The Constitution of the State of California includes a right to privacy in Article 1, Section 1. California also passed the Online Privacy Protection Act (OPPA) of 2003 which requires all owners of commercial web sites or online services that collect personal information from California residents to conspicuously post their privacy policies on their websites and comply with those posted policies; disclose in the privacy policies the types of PII collected and must identify, generally, any third parties with whom that information might be shared, and under what circumstances; provide a description of the process (if one exists), by which a visitor can request changes to any of that information; describe the process by which the operator of a Web site notifies users of changes to that privacy policy; and identify the effective date of the privacy policy.


Federal laws in the United States to protect PII include the Privacy Act of 2005; the Information Protection and Security Act; the Identity Theft Prevention Act of 2005; the Online Privacy Protection Act of 2005; the Consumer Privacy Protection Act of 2005; the Anti-phishing Act of 2005; the Social Security Number Protection Act of 2005; and the Wireless 411 Privacy Act.


Files containing sensitive and protected information may be accessible by a large number of people in a data-driven company, such as a bank. Since it is not always known which files contain sensitive information, when they were received or archived, or where they are currently stored, it is sometimes difficult to identify and protect the files that contain sensitive information. The files containing sensitive information may occupy a large amount of space in a computer system. It is time consuming to go through each file to determine if sensitive information is contained in the files.


BRIEF SUMMARY OF THE INVENTION

The inventions disclosed herein relate to a system and method to “filter” files for PII and other sensitive information, to identify files likely to contain such sensitive information and to protect those files.


According to one embodiment the invention, a system and method for network file filtering includes scanning at least one data file for the density of a selected pattern, for example a pattern that tends preferentially to be present in proprietary data in the business area of the data being filtered. Additionally, files containing the selected pattern may be further analyzed to filter the files for sensitive information. For example, the data may be analyzed to see if it contains a valid check digit. The system and method of the invention can then restrict access to the file if the density of the selected pattern in the text file is greater than or equal to a predetermined key word density threshold, and/or if further analysis indicates that sensitive data are likely to be contained in the file.





BRIEF DESCRIPTION OF THE DRAWINGS


FIG. 1 is a block diagram illustrating one embodiment of a system suitable for implementing the network file filtering system and method according to the invention;



FIG. 2 is a block diagram of one embodiment of a file filtering system according to the invention;



FIG. 3 is a flow diagram illustrating one method of filtering files according to the invention; and



FIG. 4 is a flow diagram illustrating another embodiment of a method for filtering files according to the invention.





DETAILED DESCRIPTION OF THE INVENTION

The invention is described in relation to a network file filtering system and method. The characteristics and parameters pertaining to the system and method may be applicable to other types of file filtering systems and other data or file identification or search systems. Like elements are referred to using like numerals for clarity throughout the drawings and description.



FIG. 1 is a block diagram illustrating one embodiment of a system 10 implementing the file filtering system and method according to the invention. The system 10 includes network nodes or sites 1-4, a network 5 and a file filtering system 6. In one embodiment, a file filtering system may reside on one of the sites 1-4. In the embodiment illustrated, file filtering system 6 resides at site 4. In one embodiment, file filtering system 6 may reside on a plurality of sites 1-4 or at all sites 1-4 of the system 10.


Although only four sites or nodes 1-4 are shown, any number of sites 1-4 may exist in system 10. In one embodiment, system 10 may include only one site 1-4. In another embodiment, system 10 may include as many sites as necessary or desired by a user.


In one embodiment, system 10 may include a server for managing network-related traffic. In one embodiment, each of sites 1-4 may include a network server. The server may be or include, for instance, a workstation running Microsoft Windows™ NT™, Windows™ 2000, Windows™ Vista™, Windows XP™, Windows™ Mobile™, Unix, Linux, Xenix, IBM AIX™, Hewlett-Packard UX™, Novell Netware™, Sun Microsystems Solaris™, OS/2™, BeOS™, Mach, Apache, OpenStep™, Mac OS X™, GAME BOY™, PXP™ or any other operating system or platform now known or later developed.


Each of sites 1-4 may communicate to each other and to network 5 through communications link 7. Communications link 7 may be a part of network 5 in one embodiment. Communications link 7 may be, include or interface to any one or more of, for instance, point-to-point communication, such as with a dedicated line or via the Internet, an intranet, a PAN (Personal Area Network), a LAN (Local Area Network), a WAN (Wide Area Network) or a MAN (Metropolitan Area Network), a frame relay connection, an Advanced Intelligent Network (AIN) connection, a synchronous optical network (SONET) connection, a digital T1, T3 or E1 line, Digital Data Service (DDS) connection, DSL (Digital Subscriber Line) connection, an Ethernet connection, an ISDN (Integrated Services Digital Network) line, a dial-up port such as a V.90, V.34 or V.34bis analog modem connection, a cable modem, an ATM (Asynchronous Transfer Mode) connection, or FDDN (Fiber Distributed Data Networks) or CDDI (Copper Distributed Data Interface) connections.


Communications link 7 may furthermore be, include or interface to any one or more of a WAP (Wireless Application Protocol) link, a GPRS (General Packet Radio Service) link, a GSM (Global System for Mobile Communication) link, a CDMA (Code Division Multiple Access) or TDMA (Time Division Multiple Access) link such as a cellular phone channel, a GPS (Global Positioning System) link, CDPD (cellular digital packet data), a RIM (Research in Motion, Limited) duplex paging type device, a Bluetooth™ radio link, or an IEEE 802.11-based radio frequency link. Communications link 7 may yet further be, include or access any one or more of an RS-232 serial connection, an IEEE-1394 (Firewire) connection, an IrDA (infrared) port, a SCSI (Small Computer Serial Interface) connection, a USB (Universal Serial Bus) connection or other wired or wireless, digital or analog interface or connection.


Sites 1-4 may communicate with each other and to network 5 using network enabled code. Network enabled code may be, include or interface to, for example, Hyper text Markup Language (HTML), Dynamic HTML, Extensible Markup Language (XML), Extensible Stylesheet Language (XSL), Document Style Semantics and Specification Language (DSSSL), Cascading Style Sheets (CSS), Synchronized Multimedia Integration Language (SMIL), Wireless Markup Language (WML), Java™, Jini™, C, C++, Perl, UNIX Shell, Visual Basic or Visual Basic Script, Virtual Reality Markup Language (VRML), ColdFusion™ or other compilers, assemblers, interpreters or other computer languages or platforms.



FIG. 2 is a block diagram illustrating one embodiment of a file filtering system according to the invention. File filtering system 6 of FIG. 1 may include a scanning module 22, a restricting system 24 and a database 26. In one embodiment, scanning module 22 may be used to scan files stored at sites 1-4 of a system 10 for confidential financial information such as credit card numbers. Restricting system 24 may be used to restrict the files found to have confidential financial information from access by unauthorized user or uses.


Database 26 may be used to store data regarding scanning criteria, restricting criteria, scanning and restricting algorithms, identification of files that need to be restricted and any other data associated with filtering files having sensitive information in a system 10. The database 26 may be, include or interface to, for example, the Oracle™ relational database sold commercially by Oracle Corp. Other databases, such as Informix™, DB2 (Database 2), Sybase or other data storage or query formats, platforms or resources such as OLAP (On Line Analytical Processing), SQL (Standard Query Language), a storage area network (SAN), Microsoft Access™ or others may also be used, incorporated or accessed in the invention.



FIG. 3 is a flow diagram illustrating one embodiment of a method for filtering files in a system 10. At step 301, the scanning module 22 may scan data files in system 10 for density of a key word. At step 302, the restricting system 24 may restrict access to each file having a key word density greater than or equal to a threshold density.


As will be described in more detail below, the various processes illustrated in FIG. 3 may be performed by a system, such as the system illustrated in FIGS. 1 and 2. The steps illustrated in FIG. 3 will now be described in greater detail.


At step 301, the scanning module 22 may scan at least one data file and the system 10 for density of a selected pattern. In one embodiment, scanning the data files for the density of a selected pattern may include scanning the data file for occurrences of the selected pattern and determining the density of the selected pattern in the data file. In one embodiment, the density of the selected pattern may be determined by dividing the number of occurrences of the selected pattern by the size of the data file which may be given in any format known today or later developed.


In one embodiment, scanning the data file for the selected pattern density may also include comparing the density of the selected pattern in the file to a threshold density. In one embodiment, the threshold density may be a predetermined threshold density. In another embodiment, the threshold density may be a selectable threshold density. The threshold density may be selected by a systems administrator or other user. The threshold density may be selected based on the type of data being scanned. The types of data being scanned may include ASCII (American Standard Code for Information Interchange) text, streaming audio, graphics, etc.


In one embodiment, the threshold density may be selected based on the length of the file. For example, the longer the file is, the lower the threshold density. In one embodiment, the threshold density may be a variable threshold density that varies with the size of the file scanned.


In one embodiment, the threshold density may be determined after analyzing the selected pattern density in at least one data file. The threshold density may be based on predetermined formulas or trial and error methods.


In one embodiment, the selected pattern may include a key word string. In one embodiment, the key word string may be a key word string of a predetermined length including at least one predetermined substring. For example, the key word string may be a numeric string having a length equal to the length of a standard credit card number. In one embodiment, the predetermined substring may be a substring associated with a specific credit card issue. For example, the substring may be the first four digits of a credit card number identifying a specific bank issuing the credit card if the filtering is being done by a bank or other financial service company. The key word string may also be alphanumeric or comprise other characters in addition to alphanumeric characters.


The selected pattern may be any pattern that may be used in an industry for sensitive information. Thus, the pattern may be determined by finding patterns that tend preferentially to be present in proprietary data in the business area of the data being filtered. For example, if the filtering is being performed by a chemical company, a chemical name or process technical term may be used for the selected pattern. In the financial services industry, the selected pattern may comprise the format of a credit card number, i.e. a string of numbers either 15 or 16 digits in length. In another embodiment, the selected pattern may include a non-text pattern. For example, the selected pattern may be a symbol or other graphic representation.


In one embodiment, the selected pattern may include a plurality of selected patterns. For example, the selected patterns may include social security number, date of birth, and credit card number. The threshold density of the selected patterns may be an aggregate threshold density. For example, the density of the set of selected patterns may calculated by determining the individual density of each selected pattern. The individual densities of the selected patterns that are predetermined to be “less useful” may be subjected to a range constraint so that if the individual density of the less useful pattern is below the range, the individual density will be set to the minimum density of the range. All of the individual densities may be multiplied together to produce a product density. The product density may then be compared to the aggregate threshold density. The aggregate threshold density may be determined empirically.


In one embodiment, files that are determined to include the selected pattern or patterns may be subjected to further analysis. For example, files that are identified using the selected pattern may be analyzed to see if the data that comprise the selected pattern(s) within that file contain a check digit. A check digit is a form of redundancy check used for error detection that consists of a single digit computed from the other digits in the message. In this embodiment, files may be identified according to a key word string. The identified files may then be further scanned for a check digit that corresponds to the type of information that tend preferentially to be present in proprietary data in the business area of the data being filtered by the key word string.


For example, the key word string may correspond to a standard credit card number. Files that are identified as containing the key word string search may then be further scanned to see if the data corresponding to the key word string contain a valid check digit for a credit card. In this embodiment, the data that correspond to the key word string may be used to calculate a check digit using the Modulo 10 (Mod 10) formula, also known as the Luhn algorithm (as described in U.S. Pat. No. 2,950,048 to Luhn, titled Computer for Verifying Numbers). The calculated check digit may be compared to the data that correspond to the check digit in the credit card number. For example, the check digit for many popular credit cards (VISA™, MasterCard™, Discovery™, American Express™) is the final digit of the credit card number. Accordingly, if the data that correspond to the key word string also contain a valid Mod 10 check digit, then it is likely that the file contains sensitive credit card information.


Other examples of information that use check digits include Universal Product Codes; ISBNs, National Provider Identifiers, used in the healthcare industry; the North American CUSIP number; the International SEDOL number; the International Securities Identifying Number (ISIN); the International CAS registry number's final digit; the final digit of a POSTNET code; the final digit of an ISSN code; the final digit of a DUNS number; and the ninth digit of a Vehicle Identification Number (VIN).


By combining several selected patterns or discriminators that are particularly usable, in the manner described above, a discriminator may be obtained that performs much better than any of the individual selected patterns. A well chosen combination of selected patterns may result in filtering that produces a very low alarm rate (rate of filtering files that do not need filtering). For example, in a financial services company, a combination of addresses and credit card numbers may produce an alarm rate of less than 10%. Protecting the extra 10% of files would be negligible overhead compared to the time and cost investment of examining each data file for sensitive data.


In one embodiment, the selected threshold density may be predetermined based on the type of data for which the scan is performed. In another embodiment, the selected threshold density may be selected after scanning at least one data file to determine what the selected pattern should be. The selected threshold density may be selected by a user or selected by performing an electronically performed algorithm to select the selected pattern.


In another embodiment, identified files that are found to have an accurate check digit in the portion of the file that corresponds to all or part of the special pattern may further be analyzed to determine if the percentage of accuracy exceeds that which would be expected in random data. For example, in a document where random data appear to match credit card numbers, normally the check digit will be correct only 10% of the time. By examining the fraction of credit card number patterns that pass the check digit test, it is possible to tell when this fraction significantly exceeds 10%, which gives a very good indication that genuine credit card numbers are present. Similar logic can be used anywhere that data with check digits or error detecting components exist, since the properties of the checking information will be reflected in the statistics of data found in files, and will differ from random or accidentally matching data.


At step 302, the restricting system 24 may restrict access to each file where the selected pattern density is greater than or equal to the threshold density, or where the files are located from the key word string search. In another embodiment, the restricting system 24 may restrict access to each file identified by the use of a combination of selected patterns or discriminators and optionally further analysis.


In one embodiment, restricting access to the file may include activating a security system for each file having a selected pattern density greater than or equal to a threshold density and optionally where further analysis confirms the likelihood of the presence of the sensitive data. In one embodiment, the file that is identified as likely to contain sensitive information may be assigned an identifier or label to identify the file as a sensitive file. The identifier or label may alert system 10 to activate restricting system 24 when access of the sensitive file is attempted. In one embodiment, the identifier may be stored in database 26.


In one embodiment, the restricting system may perform an algorithm to restrict access to all files having a sensitive file identifier stored in database 26.


In one embodiment, activating the security system may include scanning the database 26 or all of the files in system 10 to identify data files having an identifier stored in database 26 or having an associated sensitive file identifier.


In one embodiment, the security system may include restricting access to a sensitive file by password protecting the file. In one embodiment, restricting access to a file may include controlling access to the file based on the time of day when a file is being accessed. In one embodiment, access to a sensitive file may be restricted based on the time of day a specific user is trying to access the file. In another embodiment, the sensitive file may be secured by encrypting the file, for example by use of symmetric key encryption such as DES, IDEA or AES; asymmetric or public key encryption; checksums; cyclic redundancy checks; message authentication codes; digital signatures; or combinations or variations of the foregoing. In this embodiment, only persons having the corresponding key can access the information in the sensitive file.


In one embodiment, access to the file may be restricted based on the user trying to access the file. In one embodiment, only certain users or a certain subset of users may have access to the file. For example, for a first set of restricted files, only clerical staff may have access to the files in the first set. For a second set of restricted files, only management may have access to the files of the second set.


In one embodiment, the place of access by the user may be restricted. For example, a user may only be able to access the file from the user's own desktop terminal. In one embodiment, the user may only be able to access the file from a certain central terminal.


In one embodiment, the type of file authorization assigned to the user may be used to restrict access to the file. For example, a user may be authorized to view certain types of files such as financial information, etc. In one embodiment, a person assigned a highly sensitive file authorization may not be able to view a low sensitivity file. In another embodiment, a user having authorization to view low sensitivity files may not have authorization to view files having a higher sensitivity. Thus, there may be a minimum or maximum security authorization, or both, assigned to the file to restrict access.


In one embodiment, the type of privileges authorization assigned to the user may be used to restrict access to a file. In one embodiment, the types of privileges authorization may include privilege to view a file, privilege to copy a file, privilege to back up a file, or privilege to edit a file. In one embodiment, controlling access based on the types of privileges authorized may include a privilege ceiling where a user with a greater amount of privilege than the privilege ceiling may be restricted from accessing the sensitive file. Thus, a user with the privilege of copying or editing files may not have access to a restricted file having a privilege ceiling of viewing the file, whereas a user having a privilege of viewing files would have access to the file.


In one embodiment, controlling access based on the types of privileges authorized may include a privilege floor where a user with a lesser amount of privilege than the privilege floor is restricted from accessing the file. In this embodiment, a user having a privilege of only viewing a file may not have access to a restricted file having a privilege floor of editing the file.


In one embodiment, restricting access to a sensitive file may include hiding the file from an unauthorized access. In one embodiment, hiding the file may include redirecting an unauthorized user to another file in any location of the system 10 when the unauthorized user tries to access the sensitive file.


In one embodiment, restricting access to the file may also include activating an alarm to indicate when an unauthorized access is occurring. In one embodiment, the restricting system 24 may execute site specific commands to gather evidence of what actions an unauthorized user is performing when the unauthorized user is trying to access the sensitive file. The restricting system 24 may execute the site specific commands to gather evidence without exposing the file to the unauthorized user.


In one embodiment, restricting access to the file may include granting identifiers to a file opening process for the file at the time the file is opened and then revoking the identifiers when the file is closed. In one embodiment, the restricting system 24 may prevent a covert code from running in association with the sensitive file. In one embodiment, preventing the covert code from running may include attaching a crypt checksum to the file. In one embodiment, preventing the covert code from running may include attaching a privilege mask to the file.


In one embodiment, full network awareness may be implemented so that an extended access control is very powerful. Cross-network checks for access control may be performed. In one embodiment, distributed firewall checks of access rates may be performed for access control and alarms, providing statistical quality control. Checks can be done of the access frequency of users to files. For example, a clerk who normally must access a customer file to answer phone queries might access a few hundred customer records per day. By watching access frequencies, a clerk accessing thousands of customer records per day might be flagged, since he might be doing this access for unauthorized purposes. Checks of network operations may be used to control files as they are created or inherited from a directory protection profile.


A database management system may be used as a lookup agent. The “change dir” command may be overloaded so that some preselected patterns might imply looking for files flagged with some security labels when seen, instead of selecting file names only, which could allow selection of more attributes including security attributes. This may speed up finding of content. In one embodiment, search engine techniques may be used to populate the database management system. In one embodiment, the database management system may also return “not-yet-classified” files in directory lists. The system may allow full soft linking and full conditioned soft links, not just on access fail. These access control methods, are published in the program Safety, published on the DECUS VMS SIG tapes in 1996. Softlinks are also known to Unix users as “symbolic links”.



FIG. 4 depicts a flow diagram illustrating another embodiment of a method for filtering files according to the invention. At step 401, the density threshold of a selected pattern is determined by, for example, a processor capable of making a density threshold determination. This determination may be made by, for example, analyzing a data file or by performing an algorithm on one or more data files. At 402, a scanning module scans data files in system 10 and determines the density of a selected pattern. This determination may be made as described previously with relation to FIG. 3. At step 403, the system 10 may optionally perform further analysis on the data in the identified files that correspond to the selected pattern. At step 404, the restricting system 24 may restrict access to each file that is determined to likely contain sensitive data based on the density of the selected pattern and optional further analysis of the data that correspond to the selected pattern. This access restriction may comprise password protection of the data file, time of day, user type, place of access, file authorization, privileges authorization or encryption.


As was described in relation to FIG. 3, the various processes illustrated in FIG. 4 may be performed by a system, such as the system illustrated in FIGS. 1 and 2.


A system and method for filtering files is described where the files may stay at the location in which they are stored. Thus, there is no need to add large databases or use additional memory in existing databases to store the files found to include sensitive data. A method for filtering files is described where each file does not have to be read by an individual to determine whether the file contains sensitive data. Thus, the speed of file filtering is greatly increased by using a program to scan documents for selected pattern strings.


While the foregoing description includes many details and specificities, it is to be understood that these have been included for purposes of explanation only, and are not to be interpreted as limitations of the invention. Many modifications to the embodiments described above can be made without departing from the spirit and scope of the invention, as is intended to be encompassed by the following claims and their legal equivalents.

Claims
  • 1. A computer implemented method of preventing wrongful use of information stored in a computer system of an enterprise, the method comprising: providing a computer system including a database comprising data files, wherein the data files contains restricting criteria comprising one or more of customer names, addresses, zip codes, contact information, dates of birth, social security numbers, and financial account numbers of one or more of bank accounts, credit card accounts, and debit card accounts, wherein multiple users are authorized by the enterprise to access the system;selecting a key word string, by at least one or more computer processors, comprising an alphanumeric string including at least a portion of numeric data identifying a financial account comprising one or more of bank accounts, credit card accounts, and debit card accounts;scanning, by the at least one or more computer processors, a plurality of files for instances of the key word string;determining, by the at least one or more computer processors, for each of the plurality of files, a density of the selected key word string by dividing a number of occurrences of the key word string by a size of the respective one of file of the plurality of files;calculating, by the at least one or more computer processors and based on the determined density, a check digit from the numeric data in the plurality of files that correspond to the key word string;validating, by the at least one or more computer processors, the files by comparing the calculated check digit to the numeric data in the files that correspond to the key word string; identifying, based on the results of the validation, special files by the at least one or more computer processors; andrestricting access to the identified special files by performing, by the at least one or more computer processors, at least one of the steps comprising: (1) activating an alarm to indicate when unauthorized access to one or more of the special files is occurring or has occurred;(2) password protecting one or more of the special files;(3) controlling access to one or more of the identified special files based on one or more of user type, place of user access, user file authorization, and user privileges authorization;(4) executing site specific commands wherein the site specific commands gather evidence of what actions an unauthorized user is undertaking or undertook without exposing one or more of the special files to the unauthorized user;(5) granting at least one identifier to a file opening process for one or more of the special files and revoking the identifier when one or more of the special files are closed;(6) preventing covert code from running in association with one or more of the special files by attaching at least one of a crypt checksum and a privilege mask to one or more of the special files; and(7) encrypting one or more of the special files.
  • 2. The method of claim 1, wherein the validating further includes determining, by the at least one or more computer processors, whether a density of occurrence of the key word string in files that comprise the key word string is greater than a threshold density.
  • 3. The method of claim 1, further including protecting the special files by moving the identified special files to a secure location.
  • 4. The method of claim 1, wherein the key word string comprises a credit card number.
  • 5. The method of claim 1, wherein access to the special files is restricted only in the event a ratio of special files having a valid check digit to the identified files having no valid check digit exceeds a predetermined ratio.
  • 6. The method of claim 1, wherein access to the special files is restricted only in the event a percentage of special files having a valid check digit exceeds a percentage that would be found in a random collection of data.
  • 7. A computer implemented method of preventing wrongful use of information stored in a computer system of an enterprise, the method comprising: providing a computer system including a database comprising data files, wherein the data files contain restricting criteria comprising one or more of customer names, addresses, zip codes, contact information, dates of birth, social security numbers, and financial account numbers of one or more of bank accounts, credit card accounts, and debit card accounts, wherein multiple users are authorized by the enterprise to access the system;selecting, by at least one or more computer processors a special pattern comprising: a key word string comprising an alphanumeric string including at least a portion of the numeric data identifying a financial account comprising one or more of bank accounts, credit card accounts, and debit card accounts; and a second string structured for identifying one or more of customer names, addresses, zip codes, contact information, dates of birth, and social security numbers;scanning, by the at least one or more computer processors, a plurality of files for instances of the key word string;determining, by the at least one or more computer processors, for each of the plurality of files, a density of the selected key word string by dividing a number of occurrences of the key word string by a size of the respective one of file of the plurality of files;calculating, by the at least one or more computer processors and based on the determined density, a check digit from the numeric data in the plurality of files that correspond to the key word string;validating, by the at least one or more computer processors, the files by comparing the calculated check digit to the numeric data in the determined files that correspond to one or both of the first keyword string and the second string;identifying, based on the results of the validation, special files, by the at least one or more computer processors; andrestricting access to the identified special files by performing, by the at least one or more computer processors, at least one of the steps comprising: (1) activating an alarm to indicate when unauthorized access to one or more of the special files is occurring or has occurred;(2) password protecting one or more of the special files;(3) controlling access to one or more of the identified special files based on one or more of user type, place of user access, user file authorization, and user privileges authorization;(4) executing site specific commands wherein the site specific commands gather evidence of what actions an unauthorized user is undertaking or undertook without exposing one or more of the special files to the unauthorized user;(5) granting at least one identifier to a file opening process for one or more of the special files and revoking the identifier when one or more of the special files are closed;(6) preventing covert code from running in association with one or more of the special files by attaching at least one of a crypt checksum and a privilege mask to one or more of the special files; and(7) encrypting one or more of the special files.
  • 8. The method of claim 7, further comprising determining a selected threshold density by averaging the density of the occurrence of the key word string for all the data files in the database.
  • 9. The method of claim 7, further comprising wherein access to the special files is restricted only in the event the ratio of special files having a valid check digit to the identified files having no valid check digit exceeds a predetermined ratio.
  • 10. The method of claim 7, wherein access to the special files is restricted only in the event the percentage of special files having a valid check digit exceeds the percentage that would be found in a random collection of data.
  • 11. A computer system for confidential information wherein multiple users are authorized to access the system, the system comprising: a database comprising data files, wherein the data files contains restricting criteria comprising one or more of customer names, addresses, zip codes, contact information, dates of birth, social security numbers, and financial account numbers of one or more of bank accounts, credit card accounts, and debit card accounts;at least one computer processor; anda memory device storing computer executable instructions, when executed by the at least one computer processor, cause the at least one computer to perform the method comprising: selecting a key word string comprising an alphanumeric string including at least a portion of the numeric data identifying a financial account comprising one or more of bank accounts, credit card accounts, and debit card accounts;scanning a plurality of files for instances of the occurrence of the key word string;determining for each of the plurality of files, a density of the selected key word string by dividing a number of occurrences of the key word string by a size of the respective one of file of the plurality of files;calculating, based on the determined density, a check digit from the numeric data in the plurality of files that correspond to the keyword string;validating the files by comparing the calculated check digit to the numeric data in the determined files that correspond to the keyword string; andidentifying, based on the results of the validation, special files; andrestricting access to the identified special files by performing at least one of the steps comprising: (1) activating an alarm to indicate when unauthorized access to one or more of the special files is occurring or has occurred;(2) password protecting one or more of the special files;(3) controlling access to one or more of the identified special files based on one or more of user type, place of user access, user file authorization, user privileges authorization;(4) executing site specific commands wherein the site specific commands which gather evidence of what actions an unauthorized user is undertaking or undertook without exposing one or more of the special files to the unauthorized user;(5) granting at least one identifier to a file opening process for one or more of the special files and revoking the identifier when one or more of the special files are closed;(6) preventing covert code from running in association with one or more of the special files by attaching at least one of a crypt checksum and a privilege mask to one or more of the special files; and(7) encrypting one or more of the special files.
  • 12. The computer system of claim 11, wherein the at least one computer processor for selecting a key word string and the at least one computer processor for restricting access to the identified special files are separate processors.
  • 13. The computer system of claim 11, wherein the at least one computer processor for selecting a key word string and the at least one computer processor for restricting access to the identified special files are the same processor.
  • 14. The computer system of claim 11, wherein the first keyword string comprises a credit card number.
  • 15. The computer system of claim 11, wherein encrypting the special files comprises public key encryption.
  • 16. The computer system of claim 11, wherein the at least one processor is further for determining the density of identified files in the database and for calculating the check digit for each identified file only in the event the number of identified files in the database exceeds a predetermined threshold density.
  • 17. The computer system of claim 11, wherein the at least one processor is further for restricting access to the identified special files only in the event a ratio of special files having a valid check digit to the identified files having no valid check digit exceeds a predetermined ratio.
  • 18. The computer system of claim 11, wherein the at least one processor is further for restricting access to the identified special files only in the event a percentage of special files having a valid check digit exceeds a percentage that would be found in a random collection of data, such percentage constituted by a predetermined value.
CROSS REFERENCE TO RELATED APPLICATION

This application is a continuation of U.S. patent application Ser. No. 11/900,982, filed on Sep. 14, 2007, which is a continuation-in-part of U.S. patent application Ser. No. 10/126,920, now U.S. Pat. No. 7,272,857, filed on Apr. 19, 2002 and titled System and Method For Preventing Identity Theft or Misuse By Restricting Access, which application claims priority from U.S. Provisional Patent Appln. Ser. No. 60/284,940, filed Apr. 20, 2001 and titled System and Method For Network File Filtering, the contents of which are herein incorporated by reference U.S. patent application Ser. No. 11/900,982 is incorporated herein by reference in its entirety.

US Referenced Citations (1337)
Number Name Date Kind
2405500 Guanella Aug 1946 A
3665162 Yamamoto et al. May 1972 A
3705385 Betz Dec 1972 A
3860870 Furuya Jan 1975 A
3896266 Waterbury Jul 1975 A
3938090 Borison et al. Feb 1976 A
3938091 Atalla et al. Feb 1976 A
4013962 Beseke et al. Mar 1977 A
4123747 Lancto et al. Oct 1978 A
4160120 Barnes et al. Jul 1979 A
4200770 Hellman et al. Apr 1980 A
4223403 Konheim et al. Sep 1980 A
4249180 Eberle et al. Feb 1981 A
4255811 Alder Mar 1981 A
4302810 Bouricius et al. Nov 1981 A
4316055 Feistel Feb 1982 A
4319336 Andersen et al. Mar 1982 A
4321672 Braun et al. Mar 1982 A
4405829 Rivest et al. Sep 1983 A
4453074 Weinstein Jun 1984 A
4454414 Benton Jun 1984 A
4471164 Henry Sep 1984 A
4523087 Benton Jun 1985 A
4529870 Chaum Jul 1985 A
4567359 Lockwood Jan 1986 A
4575621 Dreifus Mar 1986 A
4605820 Campbell, Jr. Aug 1986 A
4605844 Haggan Aug 1986 A
4614861 Pavlov et al. Sep 1986 A
4633397 Macco Dec 1986 A
4641239 Takesako Feb 1987 A
4650981 Foletta Mar 1987 A
4661658 Matyas Apr 1987 A
4663500 Okamoto et al. May 1987 A
4695880 Johnson et al. Sep 1987 A
4696491 Stenger Sep 1987 A
4697072 Kawana Sep 1987 A
4701601 Francini et al. Oct 1987 A
4713760 Yamada et al. Dec 1987 A
4713761 Sharpe et al. Dec 1987 A
4723246 Weldon, Jr. Feb 1988 A
4725719 Oncken et al. Feb 1988 A
4745468 Von Kohorn May 1988 A
4747050 Brachtl et al. May 1988 A
4747139 Taaffe May 1988 A
4752676 Leonard et al. Jun 1988 A
4799156 Shavit Jan 1989 A
4801787 Suzuki Jan 1989 A
4823264 Deming Apr 1989 A
4845347 McCrindle Jul 1989 A
4859837 Halpern Aug 1989 A
4868877 Fischer Sep 1989 A
4877947 Masu et al. Oct 1989 A
4882675 Nichtberger et al. Nov 1989 A
4890324 Jansen Dec 1989 A
4891503 Jewell Jan 1990 A
4926255 Von Kohorn May 1990 A
4941090 McCarthy Jul 1990 A
4964043 Galvin Oct 1990 A
4965568 Atalla et al. Oct 1990 A
4977501 Lefevre Dec 1990 A
4980913 Skret Dec 1990 A
4984272 McIlroy et al. Jan 1991 A
4992940 Dworkin Feb 1991 A
5001755 Skret Mar 1991 A
5005200 Fischer Apr 1991 A
5016270 Katz May 1991 A
5016274 Micali et al. May 1991 A
5018196 Takaragi et al. May 1991 A
5023782 Lutz et al. Jun 1991 A
5025372 Burton et al. Jun 1991 A
5050207 Hitchcock Sep 1991 A
5054067 Moroney et al. Oct 1991 A
5056019 Schultz et al. Oct 1991 A
5072380 Randelman et al. Dec 1991 A
5084816 Boese Jan 1992 A
5097115 Ogasawara et al. Mar 1992 A
5117355 McCarthy May 1992 A
5122950 Mee Jun 1992 A
5157717 Hitchcock Oct 1992 A
5161244 Maurer Nov 1992 A
5163098 Dahbura Nov 1992 A
5175682 Higashiyama Dec 1992 A
5189606 Burns et al. Feb 1993 A
5196840 Leith et al. Mar 1993 A
5202826 McCarthy Apr 1993 A
5212792 Gerety et al. May 1993 A
5220501 Lawlor Jun 1993 A
5225664 Iijima Jul 1993 A
5231569 Myatt et al. Jul 1993 A
5231668 Kravitz Jul 1993 A
5233654 Harvey et al. Aug 1993 A
5235509 Mueller et al. Aug 1993 A
5237620 Deaton Aug 1993 A
5241594 Kung Aug 1993 A
5253294 Maurer Oct 1993 A
5257486 Holmwall Nov 1993 A
5265008 Benton et al. Nov 1993 A
5265033 Vajk Nov 1993 A
5267314 Stambler Nov 1993 A
5276311 Hennige Jan 1994 A
5367572 Weiss Jan 1994 A
5287268 McCarthy Feb 1994 A
5297026 Hoffman Mar 1994 A
5302810 Gauthier et al. Apr 1994 A
5305456 Boitana Apr 1994 A
5311594 Penzias May 1994 A
5315504 Lembie May 1994 A
5317683 Hager et al. May 1994 A
5319710 Atalla et al. Jun 1994 A
5321841 East Jun 1994 A
5341428 Schatz Aug 1994 A
5351186 Bullock Sep 1994 A
5351187 Hassett Sep 1994 A
5352877 Morley Oct 1994 A
5381332 Wood Jan 1995 A
5382784 Eberhardt Jan 1995 A
5430644 Deaton et al. Apr 1995 A
5412708 Katz May 1995 A
5412730 Jones May 1995 A
5420405 Chasek May 1995 A
5428684 Akiyama et al. Jun 1995 A
5432326 Noblett et al. Jul 1995 A
5446740 Yien Aug 1995 A
5448471 Deaton et al. Sep 1995 A
5450134 Legate Sep 1995 A
5450491 McNair Sep 1995 A
5450537 Hirai et al. Sep 1995 A
5465206 Hilt et al. Nov 1995 A
5466920 Nair et al. Nov 1995 A
5467269 Flaten Nov 1995 A
5469576 Dauerer et al. Nov 1995 A
5473143 Vak Dec 1995 A
5473732 Chang Dec 1995 A
5479530 Nair et al. Dec 1995 A
5483444 Malark Jan 1996 A
5485370 Moss et al. Jan 1996 A
5495981 Warther Mar 1996 A
5500890 Rogge et al. Mar 1996 A
5502636 Clarke Mar 1996 A
5511117 Zazzera Apr 1996 A
5513102 Auriemma Apr 1996 A
5524073 Stambler Jun 1996 A
5532689 Bueno Jul 1996 A
5532920 Hartrick Jul 1996 A
5534855 Shockley et al. Jul 1996 A
5537314 Kanter Jul 1996 A
5537473 Saward Jul 1996 A
5539825 Akiyama et al. Jul 1996 A
5541583 Mandelbaum Jul 1996 A
5544086 Davis et al. Aug 1996 A
5546452 Andrews Aug 1996 A
5550734 Tater Aug 1996 A
5551021 Harada Aug 1996 A
5555303 Stambler Sep 1996 A
5557334 Legate Sep 1996 A
5557518 Rosen Sep 1996 A
5560008 Johnson et al. Sep 1996 A
5568489 Yien Oct 1996 A
5570295 Isenberg Oct 1996 A
5570465 Tsakanikas Oct 1996 A
5576951 Lockwood Nov 1996 A
5583778 Wind Dec 1996 A
5583933 Mark Dec 1996 A
5590038 Pitroda Dec 1996 A
5590197 Chen Dec 1996 A
5590199 Krajewski et al. Dec 1996 A
5592378 Cameron Jan 1997 A
5592553 Guski et al. Jan 1997 A
5592560 Deaton et al. Jan 1997 A
5594837 Noyes Jan 1997 A
5598557 Doner Jan 1997 A
5602936 Lynn Feb 1997 A
5603025 Tabb Feb 1997 A
5604490 Blakely et al. Feb 1997 A
5606496 D'Agostino Feb 1997 A
5611052 Dykstra Mar 1997 A
5615277 Hoffman Mar 1997 A
5617474 Ditzig et al. Apr 1997 A
5621201 Langhans Apr 1997 A
5621789 McCalmont Apr 1997 A
5621812 Deaton et al. Apr 1997 A
5625767 Bartell Apr 1997 A
5649114 Deaton et al. Apr 1997 A
5634101 Blau May 1997 A
5642485 Deaton et al. May 1997 A
5638457 Deaton et al. Jun 1997 A
5640577 Scharmer Jun 1997 A
5642419 Rosen Jun 1997 A
5644493 Motai Jul 1997 A
5644723 Deaton et al. Jul 1997 A
5644778 Burks et al. Jul 1997 A
5646998 Stambler Jul 1997 A
5652786 Rogers Jul 1997 A
5653914 Holmes et al. Aug 1997 A
5657383 Gerber Aug 1997 A
5657390 Elgamal et al. Aug 1997 A
5659165 Jennings Aug 1997 A
5659469 Deaton et al. Aug 1997 A
5661807 Guski et al. Aug 1997 A
5664115 Fraser Sep 1997 A
5666493 Wojcik et al. Sep 1997 A
5671285 Newman Sep 1997 A
5675637 Szlam et al. Oct 1997 A
5675662 Deaton et al. Oct 1997 A
5677521 Garrou Oct 1997 A
5677955 Doggett et al. Oct 1997 A
5678046 Cahill et al. Oct 1997 A
5680459 Hook et al. Oct 1997 A
5682524 Freund Oct 1997 A
5684870 Maloney Nov 1997 A
5687322 Deaton et al. Nov 1997 A
5689100 Carrithers et al. Nov 1997 A
5692124 Holden et al. Nov 1997 A
5692132 Hogan Nov 1997 A
5698837 Furuta Dec 1997 A
5699528 Hogan Dec 1997 A
5703344 Bezy et al. Dec 1997 A
5704044 Tarter et al. Dec 1997 A
5706452 Ivanov Jan 1998 A
5710886 Christensen et al. Jan 1998 A
5710887 Chelliah Jan 1998 A
5710889 Clark et al. Jan 1998 A
5715298 Rogers Feb 1998 A
5715314 Payne Feb 1998 A
5715399 Bezos Feb 1998 A
5715402 Popolo Feb 1998 A
5715450 Ambrose Feb 1998 A
5724423 Khello Mar 1998 A
5724424 Gifford Mar 1998 A
5727163 Bezos Mar 1998 A
5734838 Robinson Mar 1998 A
5737414 Walker et al. Apr 1998 A
5740231 Cohn et al. Apr 1998 A
5742845 Wagner Apr 1998 A
5745555 Mark Apr 1998 A
5761288 Gray Apr 1998 A
5754840 Rivette May 1998 A
5758126 Daniels et al. May 1998 A
5758328 Giovannoli May 1998 A
5761647 Boushy Jun 1998 A
5761661 Coussenns Jun 1998 A
5764770 Schipper et al. Jun 1998 A
5764789 Pare et al. Jun 1998 A
5765141 Spector Jun 1998 A
5765143 Sheldon Jun 1998 A
5768382 Schnier et al. Jun 1998 A
5774122 Kojima Jun 1998 A
5778178 Arunachalam Jul 1998 A
5781909 Logan et al. Jul 1998 A
5784562 Diener Jul 1998 A
5787403 Randle Jul 1998 A
5787404 Fernandez-Holman Jul 1998 A
5789732 McMahon et al. Aug 1998 A
5790650 Dunn Aug 1998 A
5790785 Klug et al. Aug 1998 A
5793302 Mark Aug 1998 A
5794207 Walker Aug 1998 A
5794221 Egendorf Aug 1998 A
5794259 Kikinis Aug 1998 A
5796395 De Hond Aug 1998 A
5796827 Coppersmith et al. Aug 1998 A
5797127 Walker et al. Aug 1998 A
5798508 Walker et al. Aug 1998 A
5793861 Haigh Sep 1998 A
5794178 Caid Sep 1998 A
5802498 Comesanas Sep 1998 A
5802502 Gell Sep 1998 A
5805719 Pare et al. Sep 1998 A
5815657 Williams et al. Sep 1998 A
5815665 Teper et al. Sep 1998 A
5815683 Vogler Sep 1998 A
5818936 Moshayekhi Oct 1998 A
5819092 Ferguson Oct 1998 A
5819285 Damico Oct 1998 A
5825863 Walker Oct 1998 A
5825870 Miloslavsky Oct 1998 A
5825871 Mark Oct 1998 A
5825890 Elgamal et al. Oct 1998 A
5826023 Hall et al. Oct 1998 A
5826241 Stein Oct 1998 A
5826245 Sandberg-Diment Oct 1998 A
5826250 Trefler Oct 1998 A
5828734 Katz Oct 1998 A
5828751 Walker et al. Oct 1998 A
5828812 Khan et al. Oct 1998 A
5828833 Belville et al. Oct 1998 A
5832090 Raspotnik Nov 1998 A
5832211 Blakley, III et al. Nov 1998 A
5832457 O'Brien Nov 1998 A
5832460 Bednar Nov 1998 A
5832476 Tada Nov 1998 A
5835087 Herz Nov 1998 A
5835580 Fraser Nov 1998 A
5835603 Coutts Nov 1998 A
5838812 Pare et al. Nov 1998 A
5838903 Blakely, III et al. Nov 1998 A
5838906 Doyle Nov 1998 A
5841869 Merkling et al. Nov 1998 A
5842178 Giovannoli Nov 1998 A
5842211 Horadan Nov 1998 A
5842421 Desilets et al. Dec 1998 A
5844553 Hao Dec 1998 A
5845259 West et al. Dec 1998 A
5845260 Nakano et al. Dec 1998 A
5847709 Card Dec 1998 A
5848143 Andrews Dec 1998 A
5848190 Kleehammer et al. Dec 1998 A
5848400 Chang Dec 1998 A
5848427 Hyodo Dec 1998 A
5852811 Atkins Dec 1998 A
5852812 Reeder Dec 1998 A
5857079 Claus et al. Jan 1999 A
5859419 Wynn Jan 1999 A
5861906 Dunn et al. Jan 1999 A
5862223 Walker Jan 1999 A
5862323 Blakley, III et al. Jan 1999 A
5864830 Armetta et al. Jan 1999 A
5864871 Kitain et al. Jan 1999 A
RE36116 McCarthy Feb 1999 E
5866889 Weiss et al. Feb 1999 A
5870456 Rogers Feb 1999 A
5870718 Spector Feb 1999 A
5870721 Norris Feb 1999 A
5870724 Lawlor Feb 1999 A
5870725 Belinger et al. Feb 1999 A
5871398 Schneier et al. Feb 1999 A
5873072 Kight Feb 1999 A
5873096 Lim Feb 1999 A
5875296 Shi et al. Feb 1999 A
5878141 Daly et al. Mar 1999 A
5878405 Grant et al. Mar 1999 A
5880769 Nemirofsky Mar 1999 A
5883810 Franklin et al. Mar 1999 A
5884032 Bateman Mar 1999 A
5884270 Walker et al. Mar 1999 A
5884272 Walker et al. Mar 1999 A
5884274 Walker et al. Mar 1999 A
5884288 Chang Mar 1999 A
5884312 Dustan et al. Mar 1999 A
5889863 Weber Mar 1999 A
5892900 Ginter et al. Apr 1999 A
5898780 Liu et al. Apr 1999 A
5898838 Wagner Apr 1999 A
5899982 Randle May 1999 A
5903878 Talati et al. May 1999 A
5903881 Schrader May 1999 A
5905908 Wagner May 1999 A
5907142 Kelsey May 1999 A
5909486 Walker et al. Jun 1999 A
5910988 Ballard Jun 1999 A
5913202 Motoyama Jun 1999 A
5914472 Foladare et al. Jun 1999 A
5915244 Jack et al. Jun 1999 A
5918214 Perkowski Jun 1999 A
5918217 Maggioncalda Jun 1999 A
5918239 Allen et al. Jun 1999 A
5920847 Kolling et al. Jul 1999 A
5921864 Walker et al. Jul 1999 A
5923552 Brown et al. Jul 1999 A
5923763 Walker et al. Jul 1999 A
5926796 Walker et al. Jul 1999 A
5926812 Hilsenrath Jul 1999 A
5930764 Melchione Jul 1999 A
5952639 Ohki Jul 1999 A
5933812 Meyer et al. Aug 1999 A
5933817 Hucal Aug 1999 A
5933823 Cullen Aug 1999 A
5936541 Stambler Aug 1999 A
5940811 Norris Aug 1999 A
5940812 Tengel et al. Aug 1999 A
5940843 Zucknovich et al. Aug 1999 A
5943656 Crooks Aug 1999 A
5944824 He Aug 1999 A
5945653 Walker et al. Aug 1999 A
5946388 Walker et al. Aug 1999 A
5933816 Zeanah Sep 1999 A
5933827 Cole Sep 1999 A
5947747 Walker et al. Sep 1999 A
5949044 Walker et al. Sep 1999 A
5949875 Walker et al. Sep 1999 A
5950173 Perkowski Sep 1999 A
5950174 Brendzel Sep 1999 A
5950206 Krause Sep 1999 A
5952641 Korshun Sep 1999 A
5953710 Fleming Sep 1999 A
5956695 Carrithers et al. Sep 1999 A
5958007 Lee et al. Sep 1999 A
5960411 Hartman et al. Sep 1999 A
5961593 Gabber et al. Oct 1999 A
5963635 Szlam et al. Oct 1999 A
5963925 Kolling et al. Oct 1999 A
5963952 Smith Oct 1999 A
5963953 Cram et al. Oct 1999 A
5966695 Melchione et al. Oct 1999 A
5966699 Zandi Oct 1999 A
5967896 Jorasch et al. Oct 1999 A
5969318 Mackenthun Oct 1999 A
5970143 Schneier et al. Oct 1999 A
5970470 Walker et al. Oct 1999 A
5970478 Walker et al. Oct 1999 A
5970480 Kalina Oct 1999 A
5970482 Pham Oct 1999 A
5970483 Evans Oct 1999 A
5974148 Stambler Oct 1999 A
5976467 Walker et al. Nov 1999 A
5983196 Wendkos Nov 1999 A
5987434 Libman Nov 1999 A
5987454 Hobbs Nov 1999 A
5987498 Athing et al. Nov 1999 A
5991736 Ferguson et al. Nov 1999 A
5991738 Ogram Nov 1999 A
5991748 Taskett Nov 1999 A
5991751 Rivette et al. Nov 1999 A
5991780 Rivette Nov 1999 A
5995948 Whitford Nov 1999 A
5995976 Walker et al. Nov 1999 A
6003762 Hayashida Nov 1999 A
5999596 Walker et al. Dec 1999 A
5999907 Donner Dec 1999 A
5999971 Buckland Dec 1999 A
6000033 Kelly et al. Dec 1999 A
6000832 Franklin et al. Dec 1999 A
6001016 Walker et al. Dec 1999 A
6005939 Fortenberry et al. Dec 1999 A
6005943 Cohen et al. Dec 1999 A
6006205 Loeb et al. Dec 1999 A
6006249 Leong Dec 1999 A
6009411 Kepecs Dec 1999 A
6009415 Shurling et al. Dec 1999 A
6009442 Chen et al. Dec 1999 A
6010404 Walker et al. Jan 2000 A
6012049 Kawan Jan 2000 A
6012088 Li et al. Jan 2000 A
6012983 Walker et al. Jan 2000 A
6014439 Walker et al. Jan 2000 A
6014635 Harris et al. Jan 2000 A
6014636 Reeder Jan 2000 A
6014638 Burge et al. Jan 2000 A
6014641 Loeb et al. Jan 2000 A
6014645 Cunningham Jan 2000 A
6016476 Maes et al. Jan 2000 A
6016810 Ravenscroft Jan 2000 A
6018714 Risen, Jr. Jan 2000 A
6018718 Walker et al. Jan 2000 A
6024640 Walker et al. Feb 2000 A
6026398 Brown et al. Feb 2000 A
6026429 Jones et al. Feb 2000 A
6029153 Bauchner et al. Feb 2000 A
6029890 Austin Feb 2000 A
6032134 Weissman Feb 2000 A
6032136 Brake, Jr. et al. Feb 2000 A
6032147 Williams et al. Feb 2000 A
6036099 Leighton Mar 2000 A
6038547 Casto Mar 2000 A
6038552 Fleischl et al. Mar 2000 A
6042006 Van Tilburg et al. Mar 2000 A
6044362 Neely Mar 2000 A
6044402 Jacobson et al. Mar 2000 A
6045039 Stinson et al. Apr 2000 A
6047268 Bartoli et al. Apr 2000 A
6049778 Walker et al. Apr 2000 A
6049782 Gottesman et al. Apr 2000 A
6049835 Gagnon Apr 2000 A
6055637 Hudson et al. Apr 2000 A
6061660 Eggleston et al. May 2000 A
6061665 Bahreman May 2000 A
6064987 Walker et al. May 2000 A
6065056 Bradshaw et al. May 2000 A
6065120 Laursen et al. May 2000 A
6065675 Teicher May 2000 A
6067531 Hoyt et al. May 2000 A
6069968 Shaw et al. May 2000 A
6070147 Harms et al. May 2000 A
6070153 Simpson May 2000 A
6070244 Orchier et al. May 2000 A
6073105 Sutcliffe et al. Jun 2000 A
6073113 Guinan Jun 2000 A
6075519 Okatani et al. Jun 2000 A
6076072 Libman Jun 2000 A
6081790 Rosen Jun 2000 A
6081810 Rosenzweig et al. Jun 2000 A
6081900 Subramaniam et al. Jun 2000 A
6085168 Mori et al. Jul 2000 A
6088444 Walker et al. Jul 2000 A
6088451 He et al. Jul 2000 A
6088683 Jalili Jul 2000 A
6088686 Walker et al. Jul 2000 A
6088700 Larsen et al. Jul 2000 A
6091817 Bertina et al. Jul 2000 A
6092057 Zimmerman et al. Jul 2000 A
6092192 Kanevsky et al. Jul 2000 A
6092196 Reiche Jul 2000 A
6095412 Bertina et al. Aug 2000 A
6098070 Maxwell Aug 2000 A
6101486 Roberts et al. Aug 2000 A
6104716 Crichton et al. Aug 2000 A
6105006 Davis et al. Aug 2000 A
6105007 Norris Aug 2000 A
6105012 Chang et al. Aug 2000 A
6105865 Hardesty Aug 2000 A
6108642 Findley Aug 2000 A
6111858 Greaves et al. Aug 2000 A
6112181 Shear et al. Aug 2000 A
6115641 Brown et al. Sep 2000 A
6115642 Brown et al. Sep 2000 A
6115690 Wong Sep 2000 A
6119093 Walker et al. Sep 2000 A
6119099 Walker et al. Sep 2000 A
6119933 Wong et al. Sep 2000 A
6128599 Walker et al. Oct 2000 A
6128602 Northington et al. Oct 2000 A
6131810 Weiss et al. Oct 2000 A
6134549 Regnier et al. Oct 2000 A
6134592 Montulli Oct 2000 A
6135349 Zirkel Oct 2000 A
6138106 Walker et al. Oct 2000 A
6138118 Koppstein et al. Oct 2000 A
6138911 Fredregill et al. Oct 2000 A
6141651 Riley et al. Oct 2000 A
6141666 Tobin Oct 2000 A
6144848 Walsh et al. Nov 2000 A
6144946 Iwamura Nov 2000 A
6144948 Walker et al. Nov 2000 A
6145086 Bellemore et al. Nov 2000 A
6148293 King Nov 2000 A
6151584 Papierniak et al. Nov 2000 A
6154750 Roberge et al. Nov 2000 A
6154879 Pare et al. Nov 2000 A
6161113 Mora et al. Dec 2000 A
6161182 Nadooshan Dec 2000 A
6164533 Barton Dec 2000 A
6169974 Baumgartner et al. Jan 2001 B1
6170011 Beck et al. Jan 2001 B1
6178408 Copple et al. Jan 2001 B1
6178511 Cohen et al. Jan 2001 B1
6182052 Fulton et al. Jan 2001 B1
6182059 Angotti et al. Jan 2001 B1
6182142 Win et al. Jan 2001 B1
6182220 Chen et al. Jan 2001 B1
6182225 Hagiuda et al. Jan 2001 B1
6185242 Arthur et al. Feb 2001 B1
6188309 Levine Feb 2001 B1
6189029 Fuerst Feb 2001 B1
6189787 Dorf Feb 2001 B1
6195644 Bowie Feb 2001 B1
6199077 Inala et al. Mar 2001 B1
6201948 Cook et al. Mar 2001 B1
6202005 Mahaffey Mar 2001 B1
6202054 Lawlor et al. Mar 2001 B1
6202066 Barkley Mar 2001 B1
6202151 Musgrave et al. Mar 2001 B1
6202158 Urano et al. Mar 2001 B1
6208978 Walker et al. Mar 2001 B1
6208984 Rosenthal Mar 2001 B1
6213391 Lewis Apr 2001 B1
6216115 Barrameda et al. Apr 2001 B1
6219639 Bakis et al. Apr 2001 B1
6219706 Fan Apr 2001 B1
6222914 McMullin Apr 2001 B1
6223168 McGurl et al. Apr 2001 B1
6226623 Schein et al. May 2001 B1
6226679 Gupta May 2001 B1
6226752 Gupta et al. May 2001 B1
6227447 Campisano May 2001 B1
6230148 Pare et al. May 2001 B1
6243688 Kalina Jun 2001 B1
6243689 Norton Jun 2001 B1
6243816 Fang et al. Jun 2001 B1
6253327 Zhang et al. Jun 2001 B1
6253328 Smith, Jr. Jun 2001 B1
6256664 Donoho et al. Jul 2001 B1
6260026 Tomida et al. Jul 2001 B1
6266648 Baker, III Jul 2001 B1
6266683 Yehuda et al. Jul 2001 B1
6267292 Walker et al. Jul 2001 B1
6269348 Pare et al. Jul 2001 B1
6275944 Kao et al. Aug 2001 B1
6278996 Richardson et al. Aug 2001 B1
6289322 Kitchen et al. Sep 2001 B1
6289324 Kawan Sep 2001 B1
6292786 Deaton et al. Sep 2001 B1
6298330 Gardenswartz et al. Oct 2001 B1
6298356 Jawahar et al. Oct 2001 B1
6301567 Leong et al. Oct 2001 B1
6308273 Goertzel et al. Oct 2001 B1
6308274 Swift Oct 2001 B1
6311275 Jin et al. Oct 2001 B1
6315195 Ramachandran Nov 2001 B1
6317834 Gennaro et al. Nov 2001 B1
6317838 Baize Nov 2001 B1
6321224 Beall et al. Nov 2001 B1
6321337 Reshef et al. Nov 2001 B1
6324524 Lent et al. Nov 2001 B1
6327573 Walker et al. Dec 2001 B1
6327575 Katz Dec 2001 B1
6327578 Linehan Dec 2001 B1
6330543 Kepecs Dec 2001 B1
6332126 Peirce et al. Dec 2001 B1
6332192 Boroditisky et al. Dec 2001 B1
6334108 Deaton et al. Dec 2001 B1
6336104 Walker et al. Jan 2002 B1
6339423 Sampson et al. Jan 2002 B1
6341724 Campisano Jan 2002 B2
6343279 Bissonette et al. Jan 2002 B1
6343323 Kalpio et al. Jan 2002 B1
6345261 Feidelson Feb 2002 B1
6349242 Mahaffey Feb 2002 B2
6349290 Horowitz et al. Feb 2002 B1
6349336 Sit et al. Feb 2002 B1
6360209 Loeb et al. Mar 2002 B1
6363381 Lee et al. Mar 2002 B1
6366682 Hoffman et al. Apr 2002 B1
6381587 Guzelsu Apr 2002 B1
6385591 Mankoff May 2002 B1
6385652 Brown et al. May 2002 B1
6401125 Makarios et al. Jun 2002 B1
6401206 Khan et al. Jun 2002 B1
6401211 Brezak, Jr. et al. Jun 2002 B1
6404866 Hopper et al. Jun 2002 B1
6405175 Ng Jun 2002 B1
6405181 Lent et al. Jun 2002 B2
6408389 Grawrock et al. Jun 2002 B2
6409080 Kawagishi Jun 2002 B2
6411933 Maes et al. Jun 2002 B1
6411947 Rice et al. Jun 2002 B1
6418457 Schmidt et al. Jul 2002 B1
6424947 Tsuria et al. Jul 2002 B1
6424949 Deaton et al. Jul 2002 B1
6424951 Shurling et al. Jul 2002 B1
6434534 Walker et al. Aug 2002 B1
6438594 Bowman-Amuah Aug 2002 B1
6438666 Cassagnol et al. Aug 2002 B2
6442607 Korn et al. Aug 2002 B1
6446053 Elliott Sep 2002 B1
6446111 Lowery Sep 2002 B1
6449765 Ballard Sep 2002 B1
6453353 Win et al. Sep 2002 B1
6460141 Olden Oct 2002 B1
6470357 Garcia, Jr. et al. Oct 2002 B1
6484149 Jammes Nov 2002 B1
6487641 Cusson et al. Nov 2002 B1
6490601 Markus et al. Dec 2002 B1
6490680 Scheidt et al. Dec 2002 B1
6493677 von Rosen et al. Dec 2002 B1
6493685 Ensel et al. Dec 2002 B1
6496855 Hunt et al. Dec 2002 B1
6496936 French et al. Dec 2002 B1
6498657 Kuntz et al. Dec 2002 B1
6507912 Matyas, Jr. et al. Jan 2003 B1
6510523 Perlman et al. Jan 2003 B1
6513019 Lewis Jan 2003 B2
6516302 Deaton et al. Feb 2003 B1
6519763 Kaufer et al. Feb 2003 B1
6526404 Slater et al. Feb 2003 B1
6532284 Walker et al. Mar 2003 B2
6535855 Cahill et al. Mar 2003 B1
6535917 Zamanzadeh et al. Mar 2003 B1
6535980 Kumar et al. Mar 2003 B1
6539027 Cambron Mar 2003 B1
6539424 Dutta Mar 2003 B1
6546392 Bahlmann Apr 2003 B1
6549972 Berstis et al. Apr 2003 B1
6557039 Leong et al. Apr 2003 B1
6560581 Fox et al. May 2003 B1
6564189 Nycz May 2003 B1
6567791 Lent et al. May 2003 B2
6571216 Garg et al. May 2003 B1
6574348 Venkatesan et al. Jun 2003 B1
6578012 Storey Jun 2003 B1
6580814 Ittycheriah et al. Jun 2003 B1
6581040 Wright et al. Jun 2003 B1
6584505 Howard et al. Jun 2003 B1
6584508 Epstein et al. Jun 2003 B1
6587835 Treyz et al. Jul 2003 B1
6589291 Boag et al. Jul 2003 B1
6592044 Wong et al. Jul 2003 B1
6594640 Postrel Jul 2003 B1
6607127 Wong Aug 2003 B2
6609104 Deaton et al. Aug 2003 B1
6609106 Robertson Aug 2003 B1
6609113 O'Leary et al. Aug 2003 B1
6609125 Layne et al. Aug 2003 B1
6609198 Wood et al. Aug 2003 B1
6609654 Anderson et al. Aug 2003 B1
6611811 Deaton et al. Aug 2003 B1
6611819 Oneda Aug 2003 B1
6618579 Smith et al. Sep 2003 B1
6618806 Brown et al. Sep 2003 B1
6623415 Gates et al. Sep 2003 B2
6624761 Fallon Sep 2003 B2
6631849 Blossom Oct 2003 B2
6640302 Subramaniam et al. Oct 2003 B1
6641050 Kelley et al. Nov 2003 B2
6647376 Farrar et al. Nov 2003 B1
6651168 Kao et al. Nov 2003 B1
6662215 Moskowitz et al. Dec 2003 B1
6668321 Nendell et al. Dec 2003 B2
6668322 Wood et al. Dec 2003 B1
6671683 Kanno Dec 2003 B2
6671818 Mikurak Dec 2003 B1
6675261 Shandony Jan 2004 B2
6684195 Deaton et al. Jan 2004 B1
6684212 Day et al. Jan 2004 B1
6684248 Janacek et al. Jan 2004 B1
6684384 Bickerton et al. Jan 2004 B1
6687222 Albert et al. Feb 2004 B1
6687245 Fangman et al. Feb 2004 B2
6697947 Matyas, Jr. et al. Feb 2004 B1
6714919 Findley Mar 2004 B1
6714987 Amin et al. Mar 2004 B1
6718313 Lent et al. Apr 2004 B1
6718388 Yarborough et al. Apr 2004 B1
6718482 Sato et al. Apr 2004 B2
6718535 Underwood Apr 2004 B1
6721743 Sakakibara Apr 2004 B1
6725269 Megiddo Apr 2004 B1
6727802 Kelly et al. Apr 2004 B2
6732087 Hughes et al. May 2004 B1
6735695 Gopalakrishnan et al. May 2004 B1
6735778 Khoo et al. May 2004 B2
6738779 Shapira May 2004 B1
D490840 Arakaki et al. Jun 2004 S
D491186 Arakaki et al. Jun 2004 S
D491953 Arakaki et al. Jun 2004 S
6751654 Massarani et al. Jun 2004 B2
6754640 Bozeman Jun 2004 B2
6754833 Black et al. Jun 2004 B1
6755341 Wong et al. Jun 2004 B1
6766370 Glommen et al. Jul 2004 B2
6769605 Magness Aug 2004 B1
6772146 Khemlani et al. Aug 2004 B2
6775783 Trostle Aug 2004 B1
6785810 Lirov et al. Aug 2004 B1
D496365 Liu et al. Sep 2004 S
6789115 Singer et al. Sep 2004 B1
6792572 Frohlick Sep 2004 B1
6795809 O'Brien et al. Sep 2004 B2
6795812 Lent et al. Sep 2004 B1
6795835 Ricart et al. Sep 2004 B2
6804786 Chamley et al. Oct 2004 B1
6805288 Routhenstein et al. Oct 2004 B2
6807285 Iwamura Oct 2004 B1
6810395 Bharat Oct 2004 B1
D498236 Liu et al. Nov 2004 S
6817008 Leford et al. Nov 2004 B2
6819219 Bolle et al. Nov 2004 B1
6819748 Matada Nov 2004 B2
6820061 Postrel Nov 2004 B2
6820202 Wheeler et al. Nov 2004 B1
6826696 Chawla et al. Nov 2004 B1
6829586 Postrel Dec 2004 B2
6832202 Schuyler et al. Dec 2004 B1
6832587 Wampula et al. Dec 2004 B2
6842739 Postrel Jan 2005 B2
6847991 Kurapati Jan 2005 B1
6856970 Campbell et al. Feb 2005 B1
RE38717 Bothwell Mar 2005 E
6865547 Brake, Jr. et al. Mar 2005 B1
6868391 Hultgren Mar 2005 B1
6874139 Krueger et al. Mar 2005 B2
6889198 Kawan May 2005 B2
6892231 Jager May 2005 B2
6901375 Fernandez May 2005 B2
6901406 Nabe et al. May 2005 B2
6907566 McElfresh et al. Jun 2005 B1
6915271 Meyer et al. Jul 2005 B1
6920611 Spaeth et al. Jul 2005 B1
6925481 Singhal et al. Aug 2005 B2
6931382 Laage et al. Aug 2005 B2
6934848 King et al. Aug 2005 B1
6937976 Apte Aug 2005 B2
6938020 Nakayama Aug 2005 B2
6938156 Wheeler et al. Aug 2005 B2
6938158 Azuma Aug 2005 B2
RE38801 Rogers Sep 2005 E
6947897 Lortscher et al. Sep 2005 B2
6947898 Postrel Sep 2005 B2
6950826 Freeman Sep 2005 B1
6950881 Ndili Sep 2005 B1
6950936 Subramaniam et al. Sep 2005 B2
6950940 Wheeler et al. Sep 2005 B2
6954932 Nakamura et al. Oct 2005 B2
6957337 Chainer et al. Oct 2005 B1
6963857 Johnson Nov 2005 B1
6965939 Cuomo et al. Nov 2005 B2
6970830 Samra et al. Nov 2005 B1
6976067 Gusler et al. Dec 2005 B2
6976164 King et al. Dec 2005 B1
6978275 Castellanos Dec 2005 B2
6978378 Koretz Dec 2005 B1
6980962 Arganbright et al. Dec 2005 B1
6983421 Lahti et al. Jan 2006 B1
6985879 Walker et al. Jan 2006 B2
6992786 Breding et al. Jan 2006 B1
6999938 Libman Feb 2006 B1
7003476 Samra et al. Feb 2006 B1
7003565 Hind et al. Feb 2006 B2
7006979 Samra et al. Feb 2006 B1
7006983 Packes et al. Feb 2006 B1
7010495 Samra et al. Mar 2006 B1
7010512 Gillin et al. Mar 2006 B1
7020696 Perry et al. Mar 2006 B1
7024374 Day et al. Apr 2006 B1
7032110 Su et al. Apr 2006 B1
7039714 Blakley, III et al. May 2006 B1
7043455 Cuomo et al. May 2006 B1
7047222 Bush May 2006 B1
7051199 Berson et al. May 2006 B1
7051330 Kaler et al. May 2006 B1
7051929 Li May 2006 B2
7058817 Ellmore Jun 2006 B1
7069434 Ilnicki et al. Jun 2006 B1
7076453 Jammes et al. Jul 2006 B2
7080036 Drummond et al. Jul 2006 B1
7089203 Crookshanks Aug 2006 B1
7089208 Levchin et al. Aug 2006 B1
7089503 Bloomguist et al. Aug 2006 B1
7089585 Dharmarajan Aug 2006 B1
7092992 Yu Aug 2006 B1
7093020 McCarty et al. Aug 2006 B1
7093282 Hillhouse Aug 2006 B2
7103556 Del Rey et al. Sep 2006 B2
7110962 Amon et al. Sep 2006 B2
7111173 Scheidt Sep 2006 B1
7117239 Hansen Oct 2006 B1
7124101 Mikurak Oct 2006 B1
7134075 Hind Nov 2006 B2
7137006 Grandcolas et al. Nov 2006 B1
7139686 Critz Nov 2006 B1
7143174 Miller et al. Nov 2006 B2
7152242 Douglas Dec 2006 B2
7155402 Dvorak Dec 2006 B1
7155614 Ellmore Dec 2006 B2
7161506 Fallon Jan 2007 B2
7163153 Blossom Jan 2007 B2
7177830 Shields et al. Feb 2007 B2
7185094 Marquette et al. Feb 2007 B2
7188181 Squier et al. Mar 2007 B1
7191952 Blossom Mar 2007 B2
7195154 Routhenstein Mar 2007 B2
7197470 Arnett Mar 2007 B1
7203909 Horvitz et al. Apr 2007 B1
7225249 Barry May 2007 B1
7225462 Bass et al. May 2007 B2
7225464 Satyavolu et al. May 2007 B2
7228155 Saunders Jun 2007 B2
7249112 Berardi et al. Jul 2007 B2
7266835 Halbert Sep 2007 B2
7272857 Everhart Sep 2007 B1
7299201 Jammes Nov 2007 B2
7302585 Proudler et al. Nov 2007 B1
7312707 Bishop et al. Dec 2007 B1
7313802 Tomsen Dec 2007 B1
7321864 Gendler Jan 2008 B1
7340773 Edwards Mar 2008 B2
7349866 Schwarz, Jr. Mar 2008 B2
7353383 Skingle Apr 2008 B2
7357331 Blossom Apr 2008 B2
7370011 Bennett May 2008 B2
7395241 Cook et al. Jul 2008 B1
7400274 Fallon et al. Jul 2008 B2
7417568 Fallon et al. Aug 2008 B2
7426530 Rosko et al. Sep 2008 B1
7440923 Compiano Oct 2008 B1
7444672 Ellmore Oct 2008 B2
7461265 Ellmore Dec 2008 B2
7467096 Antonucci et al. Dec 2008 B2
7472171 Miller et al. Dec 2008 B2
7480631 Merced et al. Jan 2009 B1
7485040 Walker et al. Feb 2009 B2
7490064 Allin et al. Feb 2009 B2
7493288 Biship et al. Feb 2009 B2
7493636 Kitsukawa et al. Feb 2009 B2
7496950 Carley Feb 2009 B2
7506806 Bonalle et al. Mar 2009 B2
7539635 Peak et al. May 2009 B1
7545931 Dillaway Jun 2009 B2
7549170 Stubblefield et al. Jun 2009 B2
7581112 Brown et al. Aug 2009 B2
7599856 Agrawal et al. Oct 2009 B2
7617532 Alexander Nov 2009 B1
7640321 Yabe et al. Dec 2009 B2
7689504 Warren et al. Mar 2010 B2
7689506 Fei et al. Mar 2010 B2
7707089 Barton et al. Apr 2010 B1
7747866 Everhart Jun 2010 B1
7770220 Fernstrom Aug 2010 B2
7861096 Staddon Dec 2010 B2
7926102 Broussard Apr 2011 B2
7937579 Peckover May 2011 B2
7979413 Krishnamurthy et al. Jul 2011 B2
8046374 Bromwich Oct 2011 B1
8150716 Lunsford Apr 2012 B1
8176563 Redlich May 2012 B2
8181261 Sperry May 2012 B2
8332907 Canning Dec 2012 B2
8561185 Muthusrinivasan Oct 2013 B1
8849716 Everhart Sep 2014 B1
9015301 Redlich Apr 2015 B2
20010002487 Grawrock et al. May 2001 A1
20010011250 Paltenghe et al. Aug 2001 A1
20010011255 Asay et al. Aug 2001 A1
20010012974 Mahaffey Aug 2001 A1
20010016835 Hansmann et al. Aug 2001 A1
20010023407 Liyanearachchi et al. Sep 2001 A1
20010025253 Heintz et al. Sep 2001 A1
20010027441 Wankmueller Oct 2001 A1
20010027474 Nachman et al. Oct 2001 A1
20010029464 Schweitzwer Oct 2001 A1
20010029490 Inamochi Oct 2001 A1
20010032183 Landry Oct 2001 A1
20010032184 Tenembaum Oct 2001 A1
20010032312 Runje et al. Oct 2001 A1
20010034651 Marks et al. Oct 2001 A1
20010034663 Teveler et al. Oct 2001 A1
20010034718 Shaked et al. Oct 2001 A1
20010034720 Armes Oct 2001 A1
20010037243 Rouston et al. Nov 2001 A1
20010037299 Nichols et al. Nov 2001 A1
20010037324 Agrawal et al. Nov 2001 A1
20010038033 Habib Nov 2001 A1
20010039511 Duckworth et al. Nov 2001 A1
20010044764 Arnold Nov 2001 A1
20010047295 Tenembaum Nov 2001 A1
20010047342 Cuervo Nov 2001 A1
20010049628 Icho Dec 2001 A1
20010051917 Bissonette et al. Dec 2001 A1
20010054003 Chien et al. Dec 2001 A1
20010054059 Marks et al. Dec 2001 A1
20020002479 Almog et al. Jan 2002 A1
20020002485 O'Brien et al. Jan 2002 A1
20020002495 Ullman Jan 2002 A1
20020004742 Willcocks et al. Jan 2002 A1
20020007313 Mai et al. Jan 2002 A1
20020007460 Azuma Jan 2002 A1
20020010599 Levison Jan 2002 A1
20020010621 Bell et al. Jan 2002 A1
20020010627 Lerat Jan 2002 A1
20020010668 Travis et al. Jan 2002 A1
20020011517 Namekawa et al. Jan 2002 A1
20020018585 Kim Feb 2002 A1
20020019938 Aarons Feb 2002 A1
20020023108 Daswani et al. Feb 2002 A1
20020026365 Natanzon Feb 2002 A1
20020029269 McCarty et al. Mar 2002 A1
20020031230 Sweet et al. Mar 2002 A1
20020032613 Buettgenbach et al. Mar 2002 A1
20020032622 Petit et al. Mar 2002 A1
20020032650 Hauser et al. Mar 2002 A1
20020040311 Douglass Apr 2002 A1
20020040344 Preiser et al. Apr 2002 A1
20020042742 Glover et al. Apr 2002 A1
20020042774 Ortiz et al. Apr 2002 A1
20020042808 Smith et al. Apr 2002 A1
20020046110 Gallagher Apr 2002 A1
20020046116 Hohle et al. Apr 2002 A1
20020049605 Hagi Apr 2002 A1
20020052778 Murphy et al. May 2002 A1
20020052852 Bozeman May 2002 A1
20020055874 Williams May 2002 A1
20020059103 Anderson et al. May 2002 A1
20020059141 Davies et al. May 2002 A1
20020062253 Dosh et al. May 2002 A1
20020062257 Minamishin et al. May 2002 A1
20020065735 Hatakama et al. May 2002 A1
20020069104 Beach et al. Jun 2002 A1
20020069109 Wendkos Jun 2002 A1
20020069158 Larkin et al. Jun 2002 A1
20020069172 Omshehe et al. Jun 2002 A1
20020070270 Narita et al. Jun 2002 A1
20020072931 Card Jun 2002 A1
20020072974 Pugliese et al. Jun 2002 A1
20020073019 Deaton Jun 2002 A1
20020073313 Brown et al. Jun 2002 A1
20020077890 Lapointe et al. Jun 2002 A1
20020077895 Howell Jun 2002 A1
20020077904 Ali Jun 2002 A1
20020077964 Brody et al. Jun 2002 A1
20020077966 Harycki et al. Jun 2002 A1
20020077978 O'Leary et al. Jun 2002 A1
20020082920 Austin et al. Jun 2002 A1
20020082962 Farris et al. Jun 2002 A1
20020087349 Wong Jul 2002 A1
20020087447 McDonald et al. Jul 2002 A1
20020087471 Ganesan et al. Jul 2002 A1
20020091567 Royston Jul 2002 A1
20020095443 Kovack Jul 2002 A1
20020099601 Farrell Jul 2002 A1
20020099649 Lee et al. Jul 2002 A1
20020099826 Summers et al. Jul 2002 A1
20020099936 Kou et al. Jul 2002 A1
20020104006 Boate et al. Aug 2002 A1
20020104017 Stefan Aug 2002 A1
20020107731 Teng Aug 2002 A1
20020107788 Cunningham Aug 2002 A1
20020111859 Sheldon et al. Aug 2002 A1
20020111860 Jones Aug 2002 A1
20020111861 Sakamoto et al. Aug 2002 A1
20020111890 Sloan et al. Aug 2002 A1
20020111891 Hoffman et al. Aug 2002 A1
20020116266 Marshall Aug 2002 A1
20020116331 Cataline et al. Aug 2002 A1
20020120497 King Aug 2002 A1
20020120571 Maung et al. Aug 2002 A1
20020120846 Stewart et al. Aug 2002 A1
20020123926 Bushold et al. Sep 2002 A1
20020123946 Haworth et al. Sep 2002 A1
20020123955 Andreski et al. Sep 2002 A1
20020128903 Kernahan Sep 2002 A1
20020128916 Beinecke Sep 2002 A1
20020128977 Nambiar et al. Sep 2002 A1
20020129140 Peled et al. Sep 2002 A1
20020133401 Mount et al. Sep 2002 A1
20020143614 MacLean et al. Oct 2002 A1
20020143621 Donnelly et al. Oct 2002 A1
20020143626 Voltmer et al. Oct 2002 A1
20020143874 Marquette et al. Oct 2002 A1
20020147633 Rafizadeh Oct 2002 A1
20020147691 Davis et al. Oct 2002 A1
20020152116 Yan et al. Oct 2002 A1
20020152118 Hadjigeorgis Oct 2002 A1
20020152123 Giordano et al. Oct 2002 A1
20020152163 Bezos et al. Oct 2002 A1
20020152179 Racov Oct 2002 A1
20020156900 Marquette et al. Oct 2002 A1
20020161630 Kern et al. Oct 2002 A1
20020161641 Quinlan et al. Oct 2002 A1
20020165808 Zamsky et al. Nov 2002 A1
20020165949 Na Nov 2002 A1
20020169671 Junger Nov 2002 A1
20020174010 Rice, III Nov 2002 A1
20020174011 Sanchez et al. Nov 2002 A1
20020178056 Lim Nov 2002 A1
20020178112 Goeller et al. Nov 2002 A1
20020178113 Clifford et al. Nov 2002 A1
20020178213 Parry Nov 2002 A1
20020184507 Makower et al. Dec 2002 A1
20020188478 Breeland et al. Dec 2002 A1
20020188509 Ariff et al. Dec 2002 A1
20020188511 Johnson et al. Dec 2002 A1
20020188565 Nakamura et al. Dec 2002 A1
20020188869 Patrick Dec 2002 A1
20020191548 Ylonen et al. Dec 2002 A1
20020194071 Yoshizaki et al. Dec 2002 A1
20020194119 Wright et al. Dec 2002 A1
20020194166 Fowler Dec 2002 A1
20020198803 Rowe Dec 2002 A1
20020198806 Blagg et al. Dec 2002 A1
20020198807 Kobayashi et al. Dec 2002 A1
20030001888 Power Jan 2003 A1
20030004794 Hamilton Jan 2003 A1
20030004803 Glover et al. Jan 2003 A1
20030004809 Palcic et al. Jan 2003 A1
20030005288 Moskowitz et al. Jan 2003 A1
20030009374 Moodie et al. Jan 2003 A1
20030009379 Narasimhan et al. Jan 2003 A1
20030009393 Norris Jan 2003 A1
20030009426 Ruiz-Sanchez Jan 2003 A1
20030018523 Rappaport et al. Jan 2003 A1
20030018549 Fei et al. Jan 2003 A1
20030018915 Stoll Jan 2003 A1
20030023557 Moore Jan 2003 A1
20030023880 Edward et al. Jan 2003 A1
20030033252 Buttridge et al. Feb 2003 A1
20030034388 Routhenstein et al. Feb 2003 A1
20030036952 Panttaja et al. Feb 2003 A1
20030037131 Verma Feb 2003 A1
20030037142 Munger et al. Feb 2003 A1
20030040964 Lacek Feb 2003 A1
20030040995 Daddario et al. Feb 2003 A1
20030041165 Spencer et al. Feb 2003 A1
20030046173 Benjier et al. Mar 2003 A1
20030046587 Bheemarasetti et al. Mar 2003 A1
20030046589 Gregg Mar 2003 A1
20030048888 Hopper et al. Mar 2003 A1
20030050831 Klayh Mar 2003 A1
20030051026 Carter et al. Mar 2003 A1
20030055783 Cataline et al. Mar 2003 A1
20030055871 Roses Mar 2003 A1
20030061093 Todd Mar 2003 A1
20030061097 Walker et al. Mar 2003 A1
20030061098 Meyer Mar 2003 A1
20030061168 Routhenstein Mar 2003 A1
20030065618 Vandeboe, Jr. Apr 2003 A1
20030069808 Cardno Apr 2003 A1
20030070069 Belapurkar et al. Apr 2003 A1
20030070084 Satomaa et al. Apr 2003 A1
20030074580 Knouse et al. Apr 2003 A1
20030079147 Hsieh et al. Apr 2003 A1
20030083933 McAlear May 2003 A1
20030083939 Wohl May 2003 A1
20030084002 Ericson et al. May 2003 A1
20030084345 Bjornestad et al. May 2003 A1
20030084647 Smith et al. May 2003 A1
20030085286 Kelley et al. May 2003 A1
20030088462 Carrither et al. May 2003 A1
20030088470 Cuervo May 2003 A1
20030088489 Peters et al. May 2003 A1
20030088552 Bennett et al. May 2003 A1
20030097298 Klimpl et al. May 2003 A1
20030097574 Upton May 2003 A1
20030101131 Warren et al. May 2003 A1
20030101454 Ozer et al. May 2003 A1
20030105688 Brown et al. Jun 2003 A1
20030105689 Chandak et al. Jun 2003 A1
20030105981 Miller et al. Jun 2003 A1
20030110399 Rail Jun 2003 A1
20030115100 Teicher Jun 2003 A1
20030115160 Nowlin et al. Jun 2003 A1
20030119642 Gates et al. Jun 2003 A1
20030120544 Gritzbach et al. Jun 2003 A1
20030120949 Redlich Jun 2003 A1
20030125969 Kizer et al. Jul 2003 A1
20030126011 Bryman et al. Jul 2003 A1
20030130895 Antonucci et al. Jul 2003 A1
20030131357 Kim Jul 2003 A1
20030144902 Bowie Jul 2003 A1
20030149594 Beazley et al. Aug 2003 A1
20030149629 Claridge et al. Aug 2003 A1
20030149756 Grieve et al. Aug 2003 A1
20030154171 Karp et al. Aug 2003 A1
20030154403 Keinsley et al. Aug 2003 A1
20030158776 Landesmann Aug 2003 A1
20030158782 Thomson et al. Aug 2003 A1
20030158818 George et al. Aug 2003 A1
20030159072 Bellinger et al. Aug 2003 A1
20030163700 Paatero Aug 2003 A1
20030163733 Barriga-Caceres et al. Aug 2003 A1
20030167229 Ludwig et al. Sep 2003 A1
20030171992 Blagg et al. Sep 2003 A1
20030177067 Cowell et al. Sep 2003 A1
20030182246 Johnson et al. Sep 2003 A1
20030187787 Freund Oct 2003 A1
20030191549 Otsuka et al. Oct 2003 A1
20030195805 Storey Oct 2003 A1
20030200141 Robison Oct 2003 A1
20030200142 Hicks et al. Oct 2003 A1
20030204460 Robinson et al. Oct 2003 A1
20030205617 Allen et al. Nov 2003 A1
20030208400 Kuo et al. Nov 2003 A1
20030208439 Rast Nov 2003 A1
20030212630 Kahr Nov 2003 A1
20030212887 Walther et al. Nov 2003 A1
20030216964 MacLean et al. Nov 2003 A1
20030216967 Williams Nov 2003 A1
20030216998 Chang et al. Nov 2003 A1
20030217003 Weinflash et al. Nov 2003 A1
20030218066 Fernandes et al. Nov 2003 A1
20030220834 Leung et al. Nov 2003 A1
20030225618 Hessburg et al. Dec 2003 A1
20030225619 Dokken et al. Dec 2003 A1
20030225688 Dobbins Dec 2003 A1
20030229590 Byrne et al. Dec 2003 A1
20030233255 Dirienzo Dec 2003 A1
20030233278 Marshall Dec 2003 A1
20030233292 Richey et al. Dec 2003 A1
20030236704 Antonucci Dec 2003 A1
20030236712 Antonucci et al. Dec 2003 A1
20040002916 Timmerman et al. Jan 2004 A1
20040006487 Tari Jan 2004 A1
20040010447 Asayama Jan 2004 A1
20040010462 Moon et al. Jan 2004 A1
20040015394 Mok et al. Jan 2004 A1
20040019563 Sines et al. Jan 2004 A1
20040029569 Khan et al. Feb 2004 A1
20040031856 Atsmon et al. Feb 2004 A1
20040039686 Klebanoff Feb 2004 A1
20040039687 Lent et al. Feb 2004 A1
20040044606 Buttridge et al. Mar 2004 A1
20040049451 Berardi et al. Mar 2004 A1
20040049702 Subramaniam et al. Mar 2004 A1
20040054931 Himmel et al. Mar 2004 A1
20040059945 Henson Mar 2004 A1
20040064401 Palaghita et al. Apr 2004 A1
20040078324 Lonnberg et al. Apr 2004 A1
20040078328 Talbert et al. Apr 2004 A1
20040078332 Ferguson et al. Apr 2004 A1
20040094624 Fernandes et al. May 2004 A1
20040111363 Trench et al. Jun 2004 A1
20040111371 Friedman Jun 2004 A1
20040111610 Slick et al. Jun 2004 A1
20040117409 Scahill et al. Jun 2004 A1
20040117658 Klaes Jun 2004 A1
20040122736 Strock et al. Jun 2004 A1
20040122766 Brooks et al. Jun 2004 A1
20040128248 Fujihara et al. Jul 2004 A1
20040133787 Doughty et al. Jul 2004 A1
20040138991 Song et al. Jul 2004 A1
20040143526 Monasterio et al. Jul 2004 A1
20040146159 Rosen Jul 2004 A1
20040149544 Dal Ferro Aug 2004 A1
20040153378 Perkowski Aug 2004 A1
20040159700 Khan et al. Aug 2004 A1
20040162773 Del Rey et al. Aug 2004 A1
20040172358 Lent et al. Sep 2004 A1
20040177036 Nutahara et al. Sep 2004 A1
20040181441 Fung et al. Sep 2004 A1
20040181679 Dettinger Sep 2004 A1
20040186773 George et al. Sep 2004 A1
20040193540 Brown et al. Sep 2004 A1
20040199406 Owens et al. Oct 2004 A1
20040210498 Freund Oct 2004 A1
20040210531 Barron et al. Oct 2004 A1
20040215507 Levitt et al. Oct 2004 A1
20040215514 Quinlan Oct 2004 A1
20040225880 Mizrah Nov 2004 A1
20040230843 Jansen Nov 2004 A1
20040232223 Beenau et al. Nov 2004 A1
20040236688 Bozeman Nov 2004 A1
20040239481 Beenau Dec 2004 A1
20040243506 Das Dec 2004 A1
20040249689 Naraki et al. Dec 2004 A1
20040249764 Delizt et al. Dec 2004 A1
20040252012 Beenau et al. Dec 2004 A1
20040254991 Malik et al. Dec 2004 A1
20050004864 Lent et al. Jan 2005 A1
20050006286 Fery et al. Jan 2005 A1
20050015490 Saare et al. Jan 2005 A1
20050021363 Stimson et al. Jan 2005 A1
20050033619 Barnes et al. Feb 2005 A1
20050035847 Bonalle et al. Feb 2005 A1
20050040242 Beenau et al. Feb 2005 A1
20050055306 Miller et al. Mar 2005 A1
20050060579 Dickelman et al. Mar 2005 A1
20050066037 Song et al. Mar 2005 A1
20050071637 Shirakawa Mar 2005 A1
20050077349 Bonalle et al. Apr 2005 A1
20050080747 Anderson et al. Apr 2005 A1
20050082362 Anderson et al. Apr 2005 A1
20050086160 Wong et al. Apr 2005 A1
20050086166 Monk et al. Apr 2005 A1
20050086167 Brake, Jr. et al. Apr 2005 A1
20050086177 Anderson et al. Apr 2005 A1
20050091126 Junger Apr 2005 A1
20050091138 Awatsu Apr 2005 A1
20050091492 Benson et al. Apr 2005 A1
20050097033 Pretell et al. May 2005 A1
20050108102 York May 2005 A1
20050108151 York May 2005 A1
20050114254 Condie May 2005 A1
20050116024 Beenau et al. Jun 2005 A1
20050120180 Schornbach et al. Jun 2005 A1
20050125295 Tidwell et al. Jun 2005 A1
20050125296 Munoz et al. Jun 2005 A1
20050125315 Tidwell et al. Jun 2005 A1
20050125337 Tidwell et al. Jun 2005 A1
20050125338 Tidwell et al. Jun 2005 A1
20050125339 Tidwell et al. Jun 2005 A1
20050125350 Tidwelt et al. Jun 2005 A1
20050125351 Tidwell et al. Jun 2005 A1
20050125360 Tidwell et al. Jun 2005 A1
20050137951 Michelassi et al. Jun 2005 A1
20050137982 Michelassi et al. Jun 2005 A1
20050144143 Freiberg Jun 2005 A1
20050149386 Agura et al. Jul 2005 A1
20050149440 Michelassi et al. Jul 2005 A1
20050154664 Guy et al. Jul 2005 A1
20050159986 Breeland et al. Jul 2005 A1
20050160051 Johnson Jul 2005 A1
20050167342 Vullride et al. Aug 2005 A1
20050171898 Bishop et al. Aug 2005 A1
20050171901 Rosenblatt et al. Aug 2005 A1
20050177523 Weiss et al. Aug 2005 A1
20050182654 Abolfathi et al. Aug 2005 A1
20050182735 Zager et al. Aug 2005 A1
20050193056 Schaefer et al. Sep 2005 A1
20050193208 Charrette et al. Sep 2005 A1
20050199708 Friedman Sep 2005 A1
20050203857 Friedman Sep 2005 A1
20050206499 Fisher Sep 2005 A1
20050209914 Nguyen et al. Sep 2005 A1
20050216421 Barry et al. Sep 2005 A1
20050234789 Czyzewski et al. Oct 2005 A1
20050240474 Li Oct 2005 A1
20050246627 Sayed Nov 2005 A1
20050256802 Ammermann et al. Nov 2005 A1
20050261916 McCall et al. Nov 2005 A1
20050261995 Phelan Nov 2005 A1
20050273425 Yamazaki Dec 2005 A1
20050278641 Mansour et al. Dec 2005 A1
20050283429 Bates et al. Dec 2005 A1
20050289051 Allin et al. Dec 2005 A1
20060005017 Black Jan 2006 A1
20060005039 Hsieh Jan 2006 A1
20060015463 Gupta et al. Jan 2006 A1
20060020783 Fisher Jan 2006 A1
20060029261 Hoffman et al. Feb 2006 A1
20060031718 Thornhill et al. Feb 2006 A1
20060036553 Gupta et al. Feb 2006 A1
20060041540 Shannon Feb 2006 A1
20060064329 Abolfathi et al. Mar 2006 A1
20060080230 Freiberg Apr 2006 A1
20060080243 Kemper et al. Apr 2006 A1
20060080254 Chigira et al. Apr 2006 A1
20060095350 Hall et al. May 2006 A1
20060116949 Wehunt et al. Jun 2006 A1
20060143077 Prorock Jun 2006 A1
20060143117 Chigira et al. Jun 2006 A1
20060149671 Nix et al. Jun 2006 A1
20060173706 Allin et al. Aug 2006 A1
20060249574 Brown et al. Nov 2006 A1
20060259766 Rasti Nov 2006 A1
20060261927 Kelly et al. Nov 2006 A1
20060271397 Allin et al. Nov 2006 A1
20060271477 Allin et al. Nov 2006 A1
20060271478 Allin et al. Nov 2006 A1
20060271479 Allin et al. Nov 2006 A1
20060271480 Allin et al. Nov 2006 A1
20060272024 Huang Nov 2006 A1
20060274970 Seki et al. Dec 2006 A1
20070011089 Deschryver Jan 2007 A1
20070019806 Conley et al. Jan 2007 A1
20070034700 Poidomani et al. Feb 2007 A1
20070078771 Allin et al. Apr 2007 A1
20070118479 Halsema May 2007 A1
20070136211 Brown et al. Jun 2007 A1
20070156521 Yates Jul 2007 A1
20070179883 Questembert Aug 2007 A1
20070186252 Maggio Aug 2007 A1
20070203850 Singh et al. Aug 2007 A1
20070208671 Brown et al. Sep 2007 A1
20070215688 Routhenstein Sep 2007 A1
20070234408 Burch et al. Oct 2007 A1
20070234409 Eisen Oct 2007 A1
20070265924 Schwarz Nov 2007 A1
20070282796 Evenhaim Dec 2007 A1
20070283436 Duffield et al. Dec 2007 A1
20080010202 Schwarz Jan 2008 A1
20080114724 Indeck May 2008 A1
20080141373 Fossen Jun 2008 A1
20080184315 Ellis et al. Jul 2008 A1
20080320567 Shulman et al. Dec 2008 A1
20090043651 Schwarz Feb 2009 A1
20090100508 Labaton Apr 2009 A1
20090150937 Ellis et al. Jun 2009 A1
20090192940 Mann, III et al. Jul 2009 A1
Foreign Referenced Citations (34)
Number Date Country
2430549 Jun 2002 CA
19731293 Jan 1999 DE
0855659 Jul 1998 EP
0884877 Dec 1998 EP
0917119 May 1999 EP
1014318 Jun 2000 EP
1014318 Jun 2000 EP
1022664 Jul 2000 EP
1056043 Nov 2000 EP
0590861 Jan 2001 EP
1089516 Apr 2001 EP
H10-187467 Jul 1998 JP
200324329 Nov 2000 JP
2001134672 May 2001 JP
2005-242976 Sep 2005 JP
WO 9743736 Nov 1997 WO
WO 1998-10368 Mar 1998 WO
WO 1998-29822 Jul 1998 WO
WO 9940507 Aug 1999 WO
WO 1999-39291 Aug 1999 WO
WO 9952051 Oct 1999 WO
WO 0068858 Nov 2000 WO
WO 2001-011526 Feb 2001 WO
WO 0118656 Mar 2001 WO
WO 0135355 May 2001 WO
WO 0143084 Jun 2001 WO
WO 01088659 Nov 2001 WO
WO 0217082 Feb 2002 WO
WO 2004079603 Sep 2004 WO
WO 2005-101975 Nov 2005 WO
WO 2006-011904 Feb 2006 WO
WO 2006-060370 Jun 2006 WO
WO 2006-105092 Oct 2006 WO
WO 2006-116772 Nov 2006 WO
Non-Patent Literature Citations (100)
Entry
Bruce Schneier, “Applied Cryptography”, Copyright 1996, John Wiley & Sons, Inc. Second Edition.
Hasting, Nelson et. al., A Case Study of Authenticated and Secure File Transfer The Iowa Campaign Finance Reporting System, IEEE (1997).
Alshawi, M et. al., An IFC Web Based Collaborative Construction Computer Environment Wisper (1999).
Microsoft, CNBC on MSN Money Microsoft Money 2003 Deluxe, Aug. 2002.
Kilian-Kehr, Mobile Security with Smartcards, Dissertation, Apr. 8, 2002.
Youll, James, Peer to Peer Transactions in Agent Mediated Electronic Commerce, Aug. 10, 2001.
Van Collie, Shimon Craig, Problem Disbursement Control Needed Construction Loan Tool from PriMerit NewTrend, Apr. 1990.
Brown, Keith, The Builders Revolution, Internet Archive Wayback Machine, Jan. 1998.
Yee, Bennet, Using Secure Coprocessors, May 1994.
Welcome to MUSE, Apr. 26, 1999.
Software Product Description, Safety, vol. 1.4, Comprehensive Data Safety for your VMS Systems (1995).
Kutler, A Different Drummer on the Data Highway, American Banker, Section: No. 91, vol. 160, May 12, 1995, p. 14.
Epper, A Player Goes After Big Bucks in Cyberspace, American Banker, vol. 160, No. 86, ISSN: 0002-7561, May 5, 1995, p. 17.
Berry et al., A potent new tool for selling databse, Business Week, Cover Story, Sep. 5, 1994, pp. 56-62.
Applets, java.sun.com, May 21, 1999.
Associates National Bank (DE) Credit Card, The Associates, www.theassociates.com/consumer/credit_cards/main.html , Apr. 6, 1999, 6 pages.
At Your Request, www.wingspanbank.com, Sep. 28, 1999.
Anonymous, Aversion Therapy: Banks Overcoming Fear of the 'Net to Develop Safe Internet-based Payment System w/ Netscape Communicator, Network World, ISSN: 0887-7661, Dec. 12, 1994.
JAVA, Banking on JAVA(TM) Technology, java.sun.com, May 21, 1999.
Bechtel Construction Operations Incorporated Standardizes on Primavera's Expedition Contract Management Software, Business Wire, Jul. 27, 1999.
Fusaro, Roberta, Builders Moving to Web tools Computerworld, Nov. 16, 1998, vol. 32, No. 46, pp. 51, 53.
Anonymous, CORBA Overview, arch2.htm at pent21.infosys.tuwien.ac.at, May 25, 1999.
Vandenengel, Cards on the Internet: Advertising on a $3 Bill, Industry Intelligence, Feb. 1, 1995, pp. 46-48.
Kutler, Cash Card Creator Looking Beyond Mondex, Feb. 9, 1995.
Bank, Cash, Check,Charge—What's Next?, Seattle Times, Mar. 6, 1995.
Marlin, Chasing Document Management, Inform, vol. 13, No. 4, April 199, p. 76-82.
Consortium Created to Manage Common Electronic Purse Specifications, http://www.visa.com/av/news/PRmisc051199.vhtml, printed Feb. 23, 2001.
Construction Financing to Build Your Own Home, ISBN: 0962864307, Jul. 1990.
Civitello Jr., Construction Operations Manual of Policies and Procedures, Third Edition, 2000.
Marchman, Construction Scheduling with Primavera Project Planner, May 25, 1999.
Chester, Cross-platform integration with XML and SOAP, IT PTO Sep.-Oct. 2001.
Mitchell, Cyberspace: Crafting Software . . . , Business Week, Feb. 27, 1999, pp. 78-86.
Friedman, Dictionary of Business Terms, Barron's Third Edition, Copyright 2000.
Strassel, Dutch Software Concern Experiments with Electronic ‘Cash’ in Cyberspace, The Wall Street Journal, Apr. 17, 1995.
Post, E-Cash: Can't Live With It, Can't Live Without It, The American Lawyer, Mar. 1, 1995, pp. 116-117.
Thomas, Enterprise JAVABEANS(TM) Technology: Server Component Model for the Java(TM) platform, java.sun.com, May 2, 1999.
Seibert, Paul, Facilities Planning & Design for Financial Institutions Bankline Publications, 1996, ISBN: 1-55738-780-X.
Owens, David, Facilities Planning & Relocation RSMeans, 1993, ISBN: 0-87629-281-3.
Maize, Fannie Mae on the Web, Doucment ID: 52079, May 8, 1995.
FreeMarkets, printed on Apr. 26, 1999.
The Gale Group, G&D America's Multi-application Smart Card Selected for Combined Payroll and ‘Virtual Banking’ Program in Mexico, Business Wire, Apr. 24, 1998, p. 241047.
Getting Smart with Java: Sun Micro Says American Express to Use Java for Smart Card, ABCNews.com, printed on Jun. 6, 2000.
Getting Started: Specific GE TPN Post Service Use Guidelines, printed on Apr. 26, 1999.
Harris, Harris InfoSource, printed on Apr. 26, 1999.
Knowles, Improved Internet Security Enabling On-Line Commerce, PCWeek, vol. 12, No. 11, ISSN: 0740-1604, Mar. 20, 1995.
Meredith, Internet bank moves closer to virtual reality, USA Today, May 5, 1995.
Larsen, Amy, Internet goes to Work for Builders, InterWeek, Nov. 16, 1998, Issue 741.
Radosevich, Is Work Flow Working?, CNN.com, Apr. 6, 1999 at <http://www.cnn.com/TECH/computing/9904/06/workflow/ent.idg, p. 1 of 5, retrieved from the internet on Nov. 28, 2005.
JAVA, JAVA (TM) Technology in the Real World, java.sun.com, May 21, 1999.
JAVA, JAVA(TM) Remote Method Invocation (RMI) Interface, java.sun,com, 05/32/1999.
JAVA, JAVA(TM) Servlet API, java.sun.com, May 21, 1999.
Frank, John N. Frank, Beyond Direct Mail, Credit Card Management, vol. 9, Iss. 5, Aug. 1996, 4pgs.
OMG, Library, www.omg.com, May 25, 1999.
Mary C. Lacity, et al., Mary C. Lacity, et al., The Information Systems Outsourcing Bandwagon, Sloan Management Review, vol. 35, No. 1, Fall 1993, p. 73-86.
Method of Protecting Data on a Personal Computer, IBM Corporation, TDB 11-85, Order 85A 62426, Nov. 1, 1995, p. 2530.
Clark, Microsoft, Visa to Jointly Develop PC Electronic-Shopping Software, The Wall Street Journal, Nov. 9, 1994, Nov. 9, 1994 WSJ B9.
Sirbu, et al, NetBill: An Internet Commerce System Optimized for Network Delivered Services, printed on Feb. 27, 1995.
Mitchell, Netlink Goes After an Unbanked Niche, Card Technology, ISSN: 1093-1279, Sep. 1999, p. 22.
Barnham, Network Brings Together Producers and Companies, Document ID: 17347.
Houlder, OFT Gives the Individual Top Priority: Report Calls for Deregulation of Business Lending, Document ID: 91716, Jun. 8, 1994.
Omware, Inc., Web Pages, Feb. 2000, Retrieved from http://web.archive.org/web20000226033405/www.omware.com/products.html, Retrieved from the interneet Nov. 28, 2005.
Anonymous, Overview of CORBA, May 25, 1999.
Harris, Planning Using Primavera Project Planner P3 Version 3.0, User Guide, Copyright 1999 by Eastwood Harry Pty Ltd., 1999.
Point for Windows Version 3.x Interface Marketing Guide.pdf.
Johnston, Pondering Passport: Do You Trust Microsoft With Your Data?, www.pcworld.com/resource/printable/article/0.aid,63244,00.asp, Sep. 24, 2001.
Primavera Systems Delivers Expedition Express,Business Wire, Feb. 23, 1999.
Primavera Systems, Inc.—How the World Manages Projects, Expedition Contract Control Software, www.primavera.com, Jun. 23, 2005.
Primavera and PurchasePro.com to Create E-Commerce Marketplace for Construction Industry, Primavera Ships P3, version 3.0, www.purchasepro.com/, Sep. 21, 1999, pp. 1-3.
Product Data Integration Technologies, Inc., Step Integratin Authors, printed on Apr. 26, 1999.
Resource Center: Consolidated Edison Selects GE TPN Post, printed Apr. 26, 1999.
Kormann, Risks of the Passport Single Signon Protocol, Computer Networks, Elsevier Science Press, vol. 33, Sep. 20, 2003, pp. 51-58.
SBA: Pro-Net, U.S. Small Business Administration Procurement Marketing and Access Network, Last Modified: Apr. 1, 1999.
Jepsen, SOAP Cleans up interoperability problems on the web, IT PTO, Jan./Feb. 2001.
Safe Single-Sign-On Protocol with Minimal Password Exposure No Decryption and Technology Adaptivity, IBM Corporation, TDB 03-95, Order 95A, Mar. 1, 1995, pp. 245-248.
Deckmyn, Dominique, San Francisco manages $45M project via web-based Service, Computerworld, Aug. 9, 1999, vol. 33, No. 32, p. 14.
Sun Microsystems, Inc., Schema for Representing CORBA Objects in an LDAP directory, May 21, 1999, pp. 1-9.
Jakobsson et al., Secure and lightweight advertising on the web, Computer Networks, 31 (1999) 1101-1109.
Servlet/Applet/HTML Authentication Process with Single Sign-On, IBM Corporation, IBM Order: 00A6004, Jan. 1, 2000.
Shibata, Seventh International Conference on Parallel and Distributed Systems: Workshops, IEEE Computer Society, Jul. 4-7, 2000.
Siebel, Siebel: Ensuring Customer Success, www.siebel.com, Nov. 17, 1999.
SmartAxis, How it works, http://www.smartaxis.co.uk/seller/howitworks.html, printed on Feb. 23, 2001.
Mosig, Richard, Software Review: The Construction Project Manager Cost Engineering, Jan. 1996, vol. 38, No. 1, pp. 7-8.
Hernandez, Tomas et al., Software Solutions Building Design & Construction, Nov. 1999, vol. 40, No. 11, pp. 38-40.
Thomas Publishing Company, SoluSource: for Engineers by Engineers, Thomas Publishing Company, Apr. 26, 1999.
JAVA, Staying in Touch with JNDI, java.sun.com, May 21, 1999.
Summary of The At Your Request Architecture, First USA Bank Confidential and Proprietary, Apr. 2, 1999, pp. 1-8.
Taylor, Telecommunications Demand Analysis in Transition, Proceedings of the 31st Hawaii International Conference on System Sciences, vol. 5, Jan. 6-9, 1998, pp. 409-415.
Temporary Global Passwords, IBM Corporation, IBM TDB v36, n3, 03-93, Order 93A 60636, Mar. 1, 1993, pp. 451-454.
Cotts, David, The Facility Management Handbook Second Edition AMACM, 1998, ISBN: 0-8144-030-8.
JAVA, The JDBC(TM) Data Access API, java.sun.com, May 21, 1999.
Carden, Philip, The New Face of Single Sign-on, Network Computing, http://www.networkcomputing.com, printed Dec. 29, 2000, 4 pages.
The check is in the email, Information Today, vol. 12, No. 3, ISSN: 8755-6286, 03/01995.
Thomas Publishing Company, ThomasNet, Apr. 26, 1999.
Ritz, Total Construction Project Management, McGraw-Hill, 1994.
Hewlett-Packard Company, Understanding Product Data Management, Hewlett-Packard Company.
OMG, Welcome to OMG's CORBA for Beginners Page!, www.omg.co, May 25, 1999.
OMG, What is CORBA?, www.omg.com, May 25, 1999.
Fujimura et al., XML Voucher: Generic Voucher Language, Feb. 2003.
ECharge, eCharge Corporation, www.echarge.com, Dec. 3, 1999.
Morgan, Lisa, “Changing Times in Network Security”, Apr. 17, 2000, Informationweek, n782, pp. 140-144.
Related Publications (1)
Number Date Country
20150052059 A1 Feb 2015 US
Provisional Applications (1)
Number Date Country
60284940 Apr 2001 US
Continuations (1)
Number Date Country
Parent 11900982 Sep 2007 US
Child 14499781 US
Continuation in Parts (1)
Number Date Country
Parent 10126920 Apr 2002 US
Child 11900982 US