×

Method of tracing and of resurgence of pseudonymized streams on communication networks, and method of sending informative streams able to secure the data traffic and its addressees

  • US 9,225,618 B2
  • Filed: 06/03/2009
  • Issued: 12/29/2015
  • Est. Priority Date: 06/03/2008
  • Status: Expired due to Fees
First Claim
Patent Images

1. A method for identifying streams requested in a communication network, the communication network comprising communication media transmitting the streams to addressees, the method comprising:

  • allocating, using one or more hardware processors, a cryptonymic identity to a communication medium by a first instance, the cryptonymic identity being different from the real identity of the communication medium;

    applying, using one or more hardware processors, a graft mask corresponding to the allocated cryptonymic identity to one or more streams transmitted by the communication medium;

    analyzing, using one or more hardware processors and by a second instance following the first instance, the one or more streams transmitted by the communication medium by;

    reading the one or more streams transmitted by the communication medium,correlating the graft mask applied to the one or more streams to cryptonymic identities in a table of cryptonymic identities and to the cryptonymic identity allocated to the communication medium, the cryptonymic identities in the table of cryptonymic identities being different from the real identities of the communication media, and the table of cryptonymic identities not including the real identities of the communication media,associating the one or more streams with the communication medium transmitting the streams based on a similarity determined in the correlation of the graft mask, andrecording observable characteristics of the one or more associated streams through the communication network without access to the content of the one or more associated streams;

    comparing, using one or more hardware processors, a behavior defined by a set of one or more of the recorded observable characteristics with a predetermined set of observable characteristics to determine whether the behavior is typical or atypical;

    receiving, using one or more hardware processors and by a third instance, a signal indicating whether the behavior is typical or atypical;

    verifying, based on the signal indicating whether the behavior is typical or atypical and by the third instance, the content of the one or more associated streams; and

    verifying, based on the content of the one or more associated streams and by the third instance, lawfulness, according to the current laws of a jurisdiction, of transmitting intellectual work to the addressees via the one or more associated streams,wherein the recorded observable characteristics are linked only to the cryptonymic identity, andwherein the second instance has no access to the content of the one or more associated streams.

View all claims
  • 1 Assignment
Timeline View
Assignment View
    ×
    ×