-
公开(公告)号:US11088994B2
公开(公告)日:2021-08-10
申请号:US16058567
申请日:2018-08-08
申请人: AnchorFree Inc.
摘要: An application using a virtual private network (VPN) is programmed to transmit proxy traffic to a remote proxy server. Traffic to the proxy server is intercepted, shifted to user space, and processed according to one or more options. Traffic may be terminated by a local proxy that resolves domain names in traffic and requests referenced content. Intercepted traffic may include plain text data in headers that is encrypted before forwarding to a different proxy server. Traffic may be evaluated, such as a User Agent string in order to determine routing choices, such as blocking, throttling, local termination, transmitting through a VPN, or other options. Multiple VPNs may operate on the same user computer and proxy traffic may be intercepted and processed by transmitting it through a VPN, bypassing all VPNs, or routing through a different VPN.
-
公开(公告)号:US10469410B2
公开(公告)日:2019-11-05
申请号:US16022369
申请日:2018-06-28
申请人: AnchorFree Inc.
发明人: Eugene Lapidous , Maxim Molchanov
IPC分类号: G01R31/08 , H04J1/16 , H04L1/00 , H04L12/911 , H04L1/16 , H04L12/807 , H04L29/08 , H04L12/26 , H04L12/709 , H04L12/891
摘要: A client and content provider are connected by a plurality of simultaneous transport connections. The number of the transport connections that are used to transfer data is selected based on the size of the data to be transferred and may change after transfer of data has commenced based on the amount of data left and the attributes of the transport connections. In another aspect, data to be transmitted over the transport connections is organized into frames such that each frame includes data from only one data stream. The frames are sized to be less than or equal to a control window of the transport connection over which they are transmitted. Each frame may be assigned to a transport connection in a round robin fashion or based on the size of the frame and the sizes of the control windows of the transport connections.
-
公开(公告)号:US10135790B2
公开(公告)日:2018-11-20
申请号:US15040655
申请日:2016-02-10
申请人: AnchorFree Inc.
发明人: Eugene Lapidous , Artem Arsitov
摘要: A network device allows inbound connections from external addresses to a computer on a local network while forbidding output connections from the computer to that external address unless preceded by an inbound connection therefrom. In some embodiments, the computer is allowed to accept inbound connections from external addresses but is not permitted to initiate outbound connections to other computers in the local network unless preceded by an inbound connection. In some embodiments, a request from an external address is processed by the network device by transmitting network information for the computer to the external address and temporarily changes network rules to allow connections from the external address. In some embodiments, if the computer attempts a disallowed connection, the connection attempt is routed through a proxy server by providing network data for the proxy server to the computer.
-
公开(公告)号:US10021065B2
公开(公告)日:2018-07-10
申请号:US14606566
申请日:2015-01-27
申请人: AnchorFree Inc.
CPC分类号: H04L61/1511 , H04L61/10 , H04L61/2007 , H04L61/6009 , H04L61/6013 , H04L63/00 , H04L63/0272
摘要: A virtual private router (VPR) intercepts DNS requests and returns a pseudo IP address to the requesting application and the pseudo IP address is mapped to a domain name in the request. Requests for content including the pseudo IP address are modified to include the corresponding domain name and transmitted to an intermediary server, which resolves the domain name to a real IP address and forwards the content request. The content is received by the intermediary server, which returns it to the requesting application, such as by way of the VPR. Real IP addresses may be returned by the intermediary server such that subsequent content requests to the domain name may bypass the intermediary server. Requests for certain domains, ports, and/or protocols may bypass the intermediary server such that the VPR resolves the domain names to real IP addresses.
-
公开(公告)号:US09692734B2
公开(公告)日:2017-06-27
申请号:US14676625
申请日:2015-04-01
申请人: AnchorFree Inc.
发明人: Eugene Lapidous , Artem Arsitov , Maxim Molchanov
CPC分类号: H04L63/0428 , H04L12/4641 , H04L29/06965 , H04L43/16 , H04L63/0272 , H04L63/0281 , H04L63/04 , H04L63/0471 , H04L63/0823 , H04L63/10 , H04L63/102 , H04L63/168 , H04L67/02 , H04L69/08
摘要: A provider computer announces content to the provider computer and establishes a secure connection to a VPN server. Requests for the content are received in one protocol (HTTPS) from the consumer computer and forwarded to the VPN server in a less secure protocol (HTTP) by a protocol conversion proxy, which then forwards the request to the provider computer. A public URL and secure URL may be associated with the same content. The public URL is announced to a consumer computer. A public server receives the public URL and returns the secure URL, which consumer computer uses to establish a secure connection to the provider computer. Upon the secure URL being compromised, a new secure URL is associated with the public URL. The source IP addresses of requests for the public and secure URLs may be compared to determine whether the secure URL is compromised.
-
公开(公告)号:US09203810B2
公开(公告)日:2015-12-01
申请号:US13190275
申请日:2011-07-25
申请人: David Gorodyansky
发明人: David Gorodyansky
CPC分类号: H04L63/0407 , H04L63/0281 , H04L63/0471 , H04L67/02 , H04L67/28
摘要: Web-based VPN system and corresponding service. The inventive web VPN system/service could be accessed by the users using only a conventional web browser without the need to install any specialized VPN client software on the user terminal, as it is the case with conventional VPN systems. User's terminal could be a user's desktop computer, notebook or a mobile device, such as a cell prone or a PDA, or any other computing platform what so ever, used by the user to access various network resources, such as web pages. One aspect is a web VPN service that encrypts, using, for example, SSL encryption, all web traffic going between the user's terminal and the Internet. System comprises a VPN server/proxy and an associated web server accessible by the user via a communication network, such as Internet. The web server associated with the VPN server/proxy communicates with the latter and enables the user to access and use the functionality provided by the private VPN server/proxy by means of a conventional web browser installed on the user's terminal.
摘要翻译: 基于Web的VPN系统和相应的服务。 本发明的web VPN系统/服务可以由用户仅使用传统的web浏览器来访问,而不需要在用户终端上安装任何专用的VPN客户端软件,就像传统的VPN系统一样。 用户终端可以是用户的台式计算机,笔记本电脑或移动设备,例如小区易用型或PDA,或任何其他计算平台,用户用于访问诸如网页之类的各种网络资源。 一个方面是使用例如SSL加密,用户终端和因特网之间的所有网络流量进行加密的web VPN服务。 系统包括VPN服务器/代理和由用户经由诸如因特网之类的通信网络访问的相关联的web服务器。 与VPN服务器/代理相关联的网络服务器与后者进行通信,使用户能够通过安装在用户终端上的常规Web浏览器来访问和使用私有VPN服务器/代理提供的功能。
-
7.
公开(公告)号:US09160722B2
公开(公告)日:2015-10-13
申请号:US13460621
申请日:2012-04-30
申请人: Dimitry Gavrilov
发明人: Dimitry Gavrilov
CPC分类号: H04L63/0471 , G06F21/31 , H04L63/0272 , H04L63/0428 , H04L63/08
摘要: A computer-implemented method for securing personal information of a user on social networks. The method involves: receiving personal information from a user in an unencrypted textual form by a client computer; transmitting the received personal information via a secure virtual private network (VPN) connection to a dedicated VPN server/proxy; receiving the personal information at the dedicated VPN server/proxy; encrypting the received personal information at the dedicated VPN server/proxy using an encryption key; and transmitting the encrypted personal information from the dedicated VPN server/proxy to the social network. Other users of the social network also use the dedicated VPN server/proxy in order to decrypt (access) the personal information of the user, which has been encrypted as specified above.
摘要翻译: 一种用于保护用户在社交网络上的个人信息的计算机实现的方法。 该方法涉及:由客户端计算机以未加密的文本形式从用户接收个人信息; 通过安全虚拟专用网(VPN)连接将接收到的个人信息发送到专用VPN服务器/代理; 在专用VPN服务器/代理处接收个人信息; 使用加密密钥在专用VPN服务器/代理处加密所接收的个人信息; 并将加密的个人信息从专用VPN服务器/代理发送到社交网络。 社交网络的其他用户还使用专用的VPN服务器/代理来解密(访问)已经如上所述加密的用户的个人信息。
-
公开(公告)号:US08799364B2
公开(公告)日:2014-08-05
申请号:US13218334
申请日:2011-08-25
申请人: David Gorodyansky
发明人: David Gorodyansky
CPC分类号: H04L67/104 , G06F17/30867 , G06Q10/101 , G06Q50/01 , H04L65/403 , H04L67/306
摘要: System enables users to surf the web and engage in social networking interaction through a downloadable peer-to-peer client that stores all user's private information locally on the user's computer. System establishes communication between the computers of multiple users participating in social interaction without having to store users' personal information on central servers. All user data, including, without limitation, pictures, ideas, personal information and communications with friends is maintained locally on the user's own computer and the social communication takes place between two or more users' computers. This provides the users with greater control over the dissemination of their personal information. In addition, the system randomly selects peer-to-peer social networking clients that are online at any given time and enable such clients to randomly and automatically connect with one another.
摘要翻译: 系统使用户能够通过可下载的对等客户端上网浏览并进行社交网络交互,该客户端将用户的所有私人信息本地存储在用户的计算机上。 系统在参与社交互动的多个用户的计算机之间建立通信,而不必在中央服务器上存储用户的个人信息。 所有用户数据,包括但不限于图片,想法,个人信息和与朋友的通信都在本地维护在用户自己的计算机上,并且社交通信发生在两个或多个用户的计算机之间。 这为用户提供了更好地控制其个人信息的传播。 此外,该系统随时选择在任何给定时间在线的对等社交网络客户端,并使这些客户端能够彼此随机和自动连接。
-
公开(公告)号:US08700603B2
公开(公告)日:2014-04-15
申请号:US12825239
申请日:2010-06-28
IPC分类号: G06F7/00
CPC分类号: G06Q30/0259 , G06F17/30864 , G06F17/30867 , G06F17/3089 , G06Q30/02 , G06Q30/0255 , G06Q30/0256 , G06Q30/0264
摘要: The invention provides an improved algorithm for selecting paid advertisements for inclusion with search engine results or with any resource retrieved from the Internet. The algorithm collects personalized data of each user and feeds the collected personalized data into search queries of search engines, to retrieve paid advertisements. The advertisements are retrieved based not only on search keywords input by the user, but also based on personal preferences, interests and demographics of the user, as well as the location of the user and the time when the search is performed. In other words, the inventive technology enables each user to receive very targeted, localized and personalized advertising materials.
摘要翻译: 本发明提供了一种用于选择用于与搜索引擎结果一起包含的付费广告或者从因特网检索的任何资源的改进算法。 该算法收集每个用户的个性化数据,并将所收集的个性化数据馈送到搜索引擎的搜索查询中,以检索付费广告。 广告不仅基于用户输入的搜索关键字,还可以基于用户的个人偏好,兴趣和人口统计以及用户的位置以及搜索的执行时间来检索。 换句话说,本发明技术使得每个用户能够接收非常有针对性的,本地化的和个性化的广告材料。
-
公开(公告)号:US20120240200A1
公开(公告)日:2012-09-20
申请号:US13481726
申请日:2012-05-25
申请人: Eugene Lapidous
发明人: Eugene Lapidous
CPC分类号: H04L63/102 , G06F17/30876 , G06F21/10 , H04L9/32 , H04L63/107 , H04L67/02 , H04L67/2804 , H04L67/2814 , H04L2463/101 , H04N21/6334
摘要: Described are various implementations of location-targeted online services. When a user accesses the Internet from a supported location, he'll be able to use premium or exclusive online services (premium content, member-only discounts etc.) for free and without going through an elaborate subscription process. The location owner may promote these services before the user enters the location. Example: in addition to mentioning “free Internet”, the hotel owner can attract new customers by mentioning “free Netflix movies” or “free access to premium content, from Zagat reviews to stock reports”. It allows the location owner to utilize a network (WIFI) service provider as a means of increasing its core business and not just as a source of incremental advertisement income.
摘要翻译: 描述了位置定位在线服务的各种实现。 当用户从受支持的位置访问互联网时,他将能够免费使用高级或独家在线服务(优惠内容,会员专享折扣等),而无需经过精心订阅的过程。 位置所有者可以在用户输入位置之前宣传这些服务。 示例:除了提及“免费上网”外,酒店业主可以通过提及“免费Netflix电影”或“免费获取优质内容”,从Zagat评论到股票报告“吸引新客户。 它允许位置所有者利用网络(WIFI)服务提供商作为增加其核心业务的手段,而不仅仅是增量广告收入的来源。
-
-
-
-
-
-
-
-
-