throbber
US006779118Cl
`
`References Cited
`
`ABSTRACT
`
`I 1111111111111111 11111 111111111111111 IIIII IIIII IIIII 11111 111111111111111111
`c12) EX PARTE REEXAMINATION CERTIFICATE (8926th)
`(10) Number:
`us 6,779,118 Cl
`United States Patent
`(45) Certificate Issued: Mar. 27, 2012
`Ikudome et al.
`(56)
`(54) USER SPECIFIC AUTOMATIC DATA
`To view the complete listing of prior art documents cited
`(75)
`Inventors: Koichiro Ikudome, Arcadia, CA (US);
`during the proceeding for Reexamination Control Number
`Moon Tai Yeung, Alhambra, CA (US)
`90/009,301, please refer to the USPTO's public Patent
`Application Information Retrieval (PAIR) system under the
`(73) Assignee: LinksmartWireless Technology, LLC,
`Display References tab.
`Pasadena, CA (US)
`Primary Examiner-Samuel Rimell
`No. 90/009,301, Dec. 17, 2008
`(57)
`A data redirection system for redirecting user's data based
`Patent No.:
`on a stored rule set. The redirection of data is performed by a
`Issued:
`redirection server, which receives the redirection rule sets
`Appl. No.:
`for each user from an authenication and accounting server,
`Filed:
`and a database. Prior to using the system, users authenticate
`with the authenication and accounting server, and receive a
`network address. The authentication and accounting server
`(60) Provisional application No. 60/084,014, filed on May 4,
`retrieves the proper rule set for the user, and communicates
`1998.
`the rule set and the user's address to the redirection server.
`(51)
`The redirection server then implements the redirection rule
`(2006.01)
`set for the user's address. Rule sets are removed from the
`(2006.01)
`redirection server either when the user disconnects, or based
`(52) U.S. Cl. .............................................. 726/7; 726/14
`on some predetermined event. New rule sets are added to the
`redirection server either when a user connects, or based on
`( 58) Field of Classification Search . ... ... ... ... .. ... ... .. 726/8
`some predetermined event.
`See application file for complete search history.
`
`REDIRECTION SYSTEM
`
`Reexamination Request:
`
`Reexamination Certificate for:
`6,779,118
`Aug. 17, 2004
`09/295,966
`Apr. 21, 1999
`Related U.S. Application Data
`
`Int. Cl.
`H04L 29106
`H04L 29/00
`
`1 0 0
`
`DIAL-UP
`NETWORKING
`SERVER
`
`.__�
`
`REDIRECTION
`SERVER
`
`AUTHENTICATION
`AND ACCOUNTING
`SERVER
`
`204
`
`DATABASE
`
`2 0 6
`
`Panasonic-1009
`Page 1 of 1492
`
`

`

`US 6,779,118 Cl
`
`1
`EXPARTE
`REEXAMINATION CERTIFICATE
`ISSUED UNDER 35 U.S.C. 307
`
`2
`18. [The system of claim 15,] A system comprising:
`a redirection server programmed with a user's rule set
`correlated to a temporarily assigned network address;
`wherein the rule set contains at least one o f a plurality
`o f functions used to control data passing between the
`user and a public network;
`wherein the redirection server is configured to allow auto-
`mated modification o f at least a portion o f the rule set
`correlated to the temporarily assigned network
`address;
`wherein the redirection server is configured to allow auto-
`mated modification o f at least a portion o f the rule set
`as a function o f some combination o f time, data trans-
`mitted to or from the user, or location the user accesses;
`and
`wherein the redirection server is configured to allow
`modification of at least a portion of the rule set as a
`function of the location or locations the user [access]
`accesses.
`19. [The system of claim 15,] A system comprising:
`a redirection server programmed with a user's rule set
`correlated to a temporarily assigned network address;
`wherein the rule set contains at least one o f a plurality
`o f functions used to control data passing between the
`user and a public network;
`wherein the redirection server is configured to allow auto-
`mated modification o f at least a portion o f the rule set
`correlated to the temporarily assigned network
`address;
`wherein the redirection server is configured to allow auto-
`mated modification o f at least a portion o f the rule set
`as a function o f some combination o f time, data trans-
`mitted to or from the user, or location the user accesses;
`and
`wherein the redirection server is config ured to allow the
`removal or reinstatement of at least a portion of the rule
`set as a function of time.
`20. [The system of claim 15,] A system comprising:
`a redirection server programmed with a user's rule set
`correlated to a temporarily assigned network address;
`wherein the rule set contains at least one o f a plurality
`o f functions used to control data passing between the
`user and a public network;
`wherein the redirection server is configured to allow auto-
`mated modification o f at least a portion o f the rule set
`correlated to the temporarily assigned network
`address;
`wherein the redirection server is configured to allow auto-
`mated modification o f at least a portion o f the rule set
`as a function o f some combination o f time, data trans-
`mitted to or from the user, or location the user accesses;
`and
`wherein the redirection server is config ured to allow the
`removal or reinstatement of at least a portion of the rule
`set as a function of the data transmitted to or from the
`user.
`21. [The system of claim 15,] A system comprising:
`a redirection server programmed with a user's rule set
`correlated to a temporarily assigned network address;
`wherein the rule set contains at least one o f a plurality
`o f functions used to control data passing between the
`user and a public network;
`wherein the redirection server is configured to allow auto-
`mated modification o f at least a portion o f the rule set
`correlated to the temporarily assigned network
`address;
`
`THE PATENT IS HEREBY AMENDED AS
`INDICATED BELOW.
`Matter enclosed in heavy brackets [ ] appeared in the
`patent, but has been deleted and is no longer a part of the 10
`patent; matter printed in italics indicates additions made
`to the patent.
`
`AS A RESULT OF REEXAMINATION, IT HAS BEEN
`DETERMINED THAT:
`
`15
`
`The patentability of claims 2-7 and 9-14 is confirmed.
`
`Claims 1, 8, 15 and 25 are cancelled.
`
`20
`
`Claims 16-23 and 26-27 are determined to be patentable
`as amended.
`
`Claim 24, dependent on an amended claim, is determined
`to be patentable.
`
`25
`
`New claims 28-90 are added and determined to be patent-
`able.
`
`30
`
`16. [The system of claim 15,] A system comprising:
`a redirection server programmed with a user's rule set
`correlated to a temporarily assigned network address;
`wherein the rule set contains at least one o f a plurality
`o f functions used to control data passing between the 35
`user and a public network;
`wherein the redirection server is configured to allow auto-
`mated modification o f at least a portion o f the rule set
`correlated to the temporarily assigned network
`address;
`wherein the redirection server is configured to allow auto-
`mated modification o f at least a portion o f the rule set
`as a function o f some combination o f time, data trans-
`mitted to or from the user, or location the user accesses;
`and
`wherein the redirection server is configured to allow
`modification of at least a portion of the rule set as a
`function of time.
`17. [The system of claim 15,] A system comprising:
`a redirection server programmed with a user's rule set 50
`correlated to a temporarily assigned network address;
`wherein the rule set contains at least one o f a plurality
`o f functions used to control data passing between the
`user and a public network;
`wherein the redirection server is configured to allow auto-
`mated modification o f at least a portion o f the rule set
`correlated to the temporarily assigned network
`address;
`wherein the redirection server is configured to allow auto- 60
`mated modification o f at least a portion o f the rule set
`as a function o f some combination o f time, data trans-
`mitted to or from the user, or location the user accesses;
`and
`wherein the redirection server is configured to allow 65
`modification of at least a portion of the rule set as a
`function of the data transmitted to or from the user.
`
`40
`
`45
`
`55
`
`Panasonic-1009
`Page 2 of 1492
`
`

`

`3
`wherein the redirection server is configured to allow auto-
`mated modification o f at least a portion o f the rule set
`as a function o f some combination o f time, data trans-
`mitted to or from the user, or location the user accesses;
`and
`
`wherein the redirection server is configured to allow the
`removal or reinstatment of at least a portion of the rule
`set as a function of the location or locations the user
`[ access ]accesses.
`22. [The system of claim 15,] A system comprising:
`
`a redirection server programmed with a user's rule set
`correlated to a temporarily assigned network address;
`wherein the rule set contains at least one o f a plurality
`o f functions used to control data passing between the
`user and a public network;
`wherein the redirection server is configured to allow auto-
`mated modification o f at least a portion o f the rule set
`correlated to the temporarily assigned network
`address;
`wherein the redirection server is configured to allow auto-
`mated modification o f at least a portion o f the rule set
`as a function o f some combination o f time, data trans-
`mitted to or from the user, or location the user accesses;
`and
`
`4
`30. The system o f claim 1, wherein the individualized rule
`set includes at least one rule allowing access based on a
`request type and a destination address.
`31. The system o f claim 1, wherein the individualized rule
`set includes at least one rule redirecting the data to a new
`destination address based on a request type and an
`attempted destination address.
`32. The method o f claim 8, wherein the individualized rule
`set includes at least one rule as a function o f a type o f IP
`10 (Internet Protocol) service.
`33. The method o f claim 8, wherein the individualized rule
`set includes an initial temporary rule set and a standard rule
`set, and wherein the redirection server is configured to uti-
`lize the temporary rule set for an initial period o f time and to
`thereafter utilize the standard rule set.
`34. The method o f claim 8, wherein the individualized rule
`set includes at least one rule allowing access based on a
`request type and a destination address.
`35. The method o f claim 8, wherein the individualized rule
`set includes at least one rule redirecting the data to a new
`
`US 6,779,118 Cl
`
`15
`20 destination address based on a request type and an
`wherein the redirection server is configured to allow the 25
`removal or reinstatement of at least a portion of the rule
`set as a function of some combination of time, data
`transmitted to or from the user, or location or locations
`the user [access] accesses.
`23. [The system of claim 15,] A system comprising:
`30
`35
`wherein the redirection server is configured to allow auto- 40
`wherein the redirection server has a user side that is con- 45
`nected to a computer using the temporarily assigned
`network address and a network side connected to a
`computer network and wherein the computer using the
`temporarily assigned network address is connected to
`the computer network through the redirection server.
`50
`26. The method of claim 25, further including the step of
`modifying at least a portion of the user's rule set as a func-
`tion of one or more of: time, data transmitted to or from the
`user, and location or locations the user [access] accesses.
`27. The method of claim 25, further including the step of 55
`removing or reinstating at least a portion of the user's rule
`set as a function of one or more of: time, the data transmitted
`to or from the user and [the] a location or locations the user
`[access] accesses.
`28. The system o f claim 1, wherein the individualized rule 60
`
`attempted destination address.
`36. A system comprising:
`a redirection server programmed with a user's rule set
`correlated to a temporarily assigned network address;
`wherein the rule set contains at least one o f a plurality
`o f functions used to control data passing between the
`user and a public network;
`wherein the redirection server is configured to allow auto-
`mated modification o f at least a portion o f the rule set
`correlated to the temporarily assigned network
`address;
`wherein the redirection server is configured to allow auto-
`mated modification o f at least a portion o f the rule set
`as a function o f some combination o f time, data trans-
`mitted to or from the user, or location the user accesses;
`and
`wherein the modified rule set includes at least one rule as
`a function o f a type o f IP (Internet Protocol) service.
`3 7. A system comprising:
`a redirection server programmed with a user's rule set
`correlated to a temporarily assigned network address;
`wherein the rule set contains at least one o f a plurality
`o f functions used to control data passing between the
`user and a public network;
`wherein the redirection server is configured to allow auto-
`mated modification o f at least a portion o f the rule set
`correlated to the temporarily assigned network
`address;
`wherein the redirection server is configured to allow auto-
`mated modification o f at least a portion o f the rule set
`as a function o f some combination o f time, data trans-
`mitted to or from the user, or location the user accesses;
`and
`wherein the modified rule set includes an initial tempo-
`rary rule set and a standard rule set, and wherein the
`redirection server is configured to utilize the temporary
`rule set for an initial period o f time and to thereafter
`utilize the standard rule set.
`38. A system comprising:
`a redirection server programmed with a user's rule set
`correlated to a temporarily assigned network address;
`wherein the rule set contains at least one o f a plurality
`o f functions used to control data passing between the
`user and a public network;
`wherein the redirection server is configured to allow auto-
`mated modification o f at least a portion o f the rule set
`correlated to the temporarily assigned network
`address;
`
`a redirection server programmed with a user's rule set
`correlated to a temporarily assigned network address;
`wherein the rule set contains at least one o f a plurality
`o f functions used to control data passing between the
`user and a public network;
`wherein the redirection server is configured to allow auto-
`mated modification o f at least a portion o f the rule set
`correlated to the temporarily assigned network
`address;
`
`mated modification o f at least a portion o f the rule set
`as a function o f some combination o f time, data trans-
`mitted to or from the user, or location the user accesses;
`and
`
`set includes at least one rule as a function o f a type o f IP
`(Internet Protocol) service.
`29. The system o f claim 1, wherein the individualized rule
`set includes an initial temporary rule set and a standard rule
`set, and wherein the redirection server is configured to uti- 65
`lize the temporary rule set for an initial period o f time and to
`thereafter utilize the standard rule set.
`
`Panasonic-1009
`Page 3 of 1492
`
`

`

`US 6,779,118 Cl
`
`5
`wherein the redirection server is configured to allow auto-
`mated modification o f at least a portion o f the rule set
`as a function o f some combination o f time, data trans-
`mitted to or from the user, or location the user accesses;
`and
`wherein the modified rule set includes at least one rule
`allowing access based on a request type and a destina-
`tion address.
`39. A system comprising:
`a redirection server programmed with a user's rule set
`correlated to a temporarily assigned network address;
`wherein the rule set contains at least one o f a plurality
`o f functions used to control data passing between the
`user and a public network;
`wherein the redirection server is configured to allow auto- 15
`mated modification o f at least a portion o f the rule set
`correlated to the temporarily assigned network
`address;
`wherein the redirection server is configured to allow auto-
`mated modification o f at least a portion o f the rule set
`as a function o f some combination o f time, data trans-
`mitted to or from the user, or location the user accesses;
`and
`wherein the modified rule set includes at least one rule
`redirecting the data to a new destination address based
`on a request type and an attempted destination address.
`40. The method o f claim 2 5, wherein the modified rule set
`includes at least one rule as a function o f a type o f IP
`(Internet Protocol) service.
`41. The method o f claim 2 5, wherein the modified rule set
`includes an initial temporary rule set and a standard rule
`set, and wherein the redirection server is configured to uti-
`lize the temporary rule set for an initial period o f time and to
`thereafter utilize the standard rule set.
`42. The method o f claim 25, wherein the modified rule set
`includes at least one rule allowing access based on a request
`type and a destination address.
`43. The method o f claim 25, wherein the modified rule set
`includes at least one rule redirecting the data to a new desti-
`nation address based on a request type and an attempted
`destination address.
`44. A system comprising:
`a database with entries correlating each o f a plurality o f
`user IDs with an individualized rule set;
`a dial-up network server that receives user IDs from 45
`users' computers;
`a redirection server connected between the dial-up net-
`work server and a public network, and
`an authentication accounting server connected to the
`database, the dial-up network server and the redirec- 50
`tion server;
`wherein the dial-up network server communicates a first
`user ID for one o f the users' computers and a tempo-
`rarily assigned network address for the first user ID to
`the authentication accounting server;
`wherein the authentication accounting server accesses the
`database and communicates the individualized rule set
`that correlates with the first user ID and the tempo-
`rarily assigned network address to the redirection
`server; and
`wherein data directed toward the public network from the
`one o f the users' computers are processed by the redi-
`rection server according to the individualized rule set.
`45. The system o f claim 44, wherein the redirection server
`further provides control over a plurality o f data to and from 65
`the users' computers as a function o f the individualized rule
`set.
`
`6
`46. The system o f claim 44, wherein the redirection server
`further blocks the data to and from the users' computers as a
`function o f the individualized rule set.
`4 7. The system o f claim 44, wherein the redirection server
`further allows the data to and from the users' computers as a
`function o f the individualized rule set.
`48. The system o f claim 44, wherein the redirection server
`further redirects the data to and from the users' computers as
`a function o f the individualized rule set.
`4 9. The system o f claim 44, wherein the redirection server
`lO further redirects the data from the users' computers to mul-
`tiple destinations as a function o f the individualized rule set.
`50. The system o f claim 44, wherein the database entries
`for a plurality o f the plurality o f users' IDs are correlated
`with a common individualized rule set.
`51. The system o f claim 44, wherein the individualized
`rule set includes at least one rule as a function o f a type o f IP
`(Internet Protocol) service.
`52. The system o f claim 44, wherein the individualized
`rule set includes an initial temporary rule set and a standard
`20 rule set, and wherein the redirection server is configured to
`utilize the temporary rule set for an initial period o f time and
`to thereafter utilize the standard rule set.
`53. The system o f claim 44, wherein the individualized
`rule set includes at least one rule allowing access based on a
`25 request type and a destination address.
`54. The system o f claim 44, wherein the individualized
`rule set includes at least one rule redirecting the data to a
`new destination address based on a request type and an
`attempted destination address.
`55. The system o f claim 44, wherein the redirection server
`is configured to redirect data from the users' computers by
`replacing a first destination address in an IP (Internet
`protocol) packet header by a second destination address as a
`function o f the individualized rule set.
`56. In a system comprising a database with entries corre-
`fating each o f a plurality o f user IDs with an individualized
`rule set; a dial-up network server that receives user IDs from
`users' computers; a redirection server connected between
`the dial-up network server and a public network, and an
`authentication accounting server connected to the database,
`40 the dial-up network server and the redirection servers, a
`method comprising the steps o f
`communicating a first user ID for one o f the users' com-
`puters and a temporarily assigned network address for
`the first user ID from the dial-up network server to the
`authentication accounting server;
`communicating the individualized rule set that correlates
`with the first user ID and the temporarily assigned net-
`work address to the redirection server from the authen-
`tication accounting server;
`and processing data directed toward the public network
`from the one o f the users' computers according to the
`individualized rule set.
`57. The method o f claim 56, further including the step o f
`controlling a plurality o f data to and from the users' comput-
`55 ers as a function o f the individualized rule set.
`58. The method o f claim 56, further including the step o f
`blocking the data to and from the users' computers as a
`function o f the individualized rule set.
`59. The method o f claim 56, further including the step o f
`60 allowing the data to and from the users' computers as a
`function o f the individualized rule set.
`60. The method o f claim 56, further including the step o f
`redirecting the data to and from the users' computers as a
`function o f the individualized rule set.
`61. The method o f claim 56, further including the step o f
`redirecting the data from the users' computers to multiple
`destinations a function o f the individualized rule set.
`
`30
`
`35
`
`Panasonic-1009
`Page 4 of 1492
`
`

`

`US 6,779,118 Cl
`
`15
`
`8
`7
`76. The system o f claim 68, wherein the redirection server
`62. The method o f claim 56, further including the step o f
`has a user side that is connected to a computer using the
`creating database entries f o r a plurality o f the plurality o f
`temporarily assigned network address and a network side
`users' IDs, the plurality o f users' ID further being correlated
`connected to a computer network and wherein the computer
`with a common individualized rule set.
`using the temporarily assigned network address is con-
`63. The method o f claim 56, wherein the individualized
`nected to the computer network through the redirection
`rule set includes at least one rule as a function o f a type o f IP
`server.
`(Internet Protocol) service.
`77. The system o f claim 68 wherein instructions to the
`64. The method o f claim 56, wherein the individualized
`redirection server to modify the rule set are received by one
`rule set includes an initial temporary rule set and a standard
`rule set, and wherein the redirection server is configured to 10 or more o f the user side o f the redirection server and the
`utilize the temporary rule set f o r an inti al period o f time and
`network side o f the redirection server.
`to thereafter utilize the standard rule set.
`78. The system o f claim 68, wherein the modified rule set
`65. The method o f claim 56, wherein the individualized
`includes at least one rule as a function o f a type o f IP
`rule set includes at least one rule allowing access based on a
`(Internet Protocol) service.
`request type and a destination address.
`79. The system o f claim 68, wherein the modified rule set
`66. The method o f claim 56, wherein the individualized
`includes an initial temporary rule set and a standard rule
`rule set includes at least one rule redirecting the data to a
`set, and wherein the redirection server is configured to uti-
`new destination address based on a request type and an
`lize the temporary rule set f o r an initial period o f time and to
`attempted destination address.
`thereafter utilize the standard rule set.
`67. The method o f claim 56, wherein the redirection server 20
`80. The system o f claim 68, wherein the modified rule set
`is configured to redirect data from the users' computers by
`includes at least one rule allowing access based on a request
`replacing a first destination address in an IP (Internet
`type and a destination address.
`protocol) packet header by a second destination address as a
`81. The system o f claim 68, wherein the modified rule set
`function o f the individualized rule set.
`includes at least one rule redirecting the data to a new desti-
`68. A system comprising:
`25 nation address based on a request type and an attempted
`a redirection server connected between a user computer
`destination address.
`82. The system o f claim 68, wherein the redirection server
`and a public network, the redirection server pro-
`grammed with a users' rule set correlated to a tempo-
`is configured to redirect data from the users' computers by
`rarity assigned network address;
`replacing a first destination address in an IP (Internet
`wherein the rule set contains at least one o f a plurality o f 30 protocol) packet header by a second destination address as a
`function o f the modified rule set.
`functions used to control data passing between the user
`83. In a system comprising a redirection server connected
`and a public network;
`between a user computer and a public network, the redirec-
`wherein the redirection server is configured to allow auto-
`tion server containing a user's rule set correlated to a tem-
`mated modification o f at least a portion o f the rule set
`co rre lated to the temporarily assigned network 35 porarily assigned network address wherein the user's rule
`set contains at least one o f a plurality o f functions used to
`address; and
`control data passing between the user and a public network;
`wherein the redirection server is configured to allow auto-
`a method comprising the step o f
`mated modification o f at least a portion o f the rule set
`modifying at least a portion o f the user's rule set while the
`as a function o f some combination o f time, data trans-
`user's rule set remains correlated to the temporarily
`mitted to or from the user, or location the user accesses. 40
`assigned network address in the redirection server; and
`69. The system o f claim 68, wherein the redirection server
`wherein the redirection server has a user side that is con-
`is configured to allow modification o f at least a portion o f the
`nected to a computer using the temporarily assigned
`rule set as a function o f time.
`network address and a network address and a network
`70. The system o f claim 68, wherein the redirection server
`side connected to a computer network and
`is configured to allow modification o f at least a portion o f the 45
`rule set as a function o f the data transmitted to or from the
`wherein the computer using the temporarily assigned net-
`user.
`work address is connected to the computer network
`71. The system o f claim 68, wherein the redirection server
`through the redirection server and the method further
`is configured to allow modification o f at least a portion o f the
`includes the step o f receiving instructions by the redi-
`rule set as a function o f the location or locations the user 50
`rection server to modify at least a portion o f the user's
`accesses.
`rule set through one or more o f the user side o f the
`72. The system o f claim 68, wherein the redirection server
`redirection server and the network side o f the redirec-
`tion server.
`is configured to allow the removal or reinstatement o f at
`least a portion o f the rule set as a function o f time.
`84. The method o f claim 83, further including the step o f
`73. The system o f claim 68, wherein the redirection server
`55 modifying at least a portion o f the user's rule set as a func-
`is configured to allow the removal or reinstatement o f at
`tion o f one or more o f time, data transmitted to or from the
`least a portion o f the rule set as a function o f the data trans-
`user, and location or locations the user accesses.
`mitted to or from the user.
`85. The method o f claim 83, further including the step o f
`7 4. The system o f claim 68, wherein the redirection server
`removing or reinstating at least a portion o f the user's rule
`60 set as a function o f one or more o f time, the data transmitted
`is configured to allow the removal or reinstatement o f at
`to or from the user and a location or locations the user
`least a portion o f the rule set as a function o f the location or
`locations the user accesses.
`accesses.
`7 5. The system o f claim 68, wherein the redirection server
`86. The method o f claim 83, wherein the modified rule set
`is configured to allow the removal or reinstatement o f at
`includes at least one rule as a function o f a type o f IP
`least a portion o f the rule set as a function o f some combina- 65
`(Internet Protocol) service.
`8 7. The method o f claim 83, wherein the modified rule set
`tion o f time, data transmitted to or from the user, or location
`or locations the user accesses.
`includes an initial temporary rule set and a standard rule
`
`Panasonic-1009
`Page 5 of 1492
`
`

`

`US 6,779,118 Cl
`
`9
`set, and wherein the redirection server is configured to uti-
`lize the temporary rule set f o r an initial period o f time and to
`thereafter utilize the standard rule set.
`88. The method o f claim 83, wherein the modified rule set
`includes at least one rule allowing access based on a request
`type and a destination address.
`89. The method o f claim 83, wherein the modified rule set
`includes at least one rule redirecting the data to a new desti-
`
`10
`nation address based on a request type and an attempted
`destination address.
`90. The method o f claim 83, wherein the redirection server
`is configured to redirect data from the users' computers by
`replacing a first destination address in an IP (Internet
`Protocol) packet header by a second destination address as
`a function o f the individualized rule set.
`* * * * *
`
`Panasonic-1009
`Page 6 of 1492
`
`

`

`03/01/2012 19:14
`/"
`/ ',,,,
`··
`
`,,.,.
`
`., ,, ..• ,
`
`7033704809
`
`HERSHKOVITZ & ASSOC.
`
`PAGE 01/03
`
`HERSHKOVITZ & ASSOCIATES, LLC
`PA flo;NT AGENCY
`2845 DUKE S1"1:1.•:F.T, ALEXANDRIA, VA 22314
`TEL. 703 370-4800.., F ACSIMILt 703-370--4809
`patent@hershkovitz.net- www.hershkovit7.net
`
`vi'a Facsimile
`Ms. Kimberly A. Terrell
`To:
`USPTO/Publications
`
`From:
`
`Abe Hershkovitz
`
`571-270-9958
`Fax:
`3 (Including this Fax Cover)
`703-756-1568
`Phone;
`Pages:
`Re: ex parte Reexamination Proceeding No. 90/009,301
`based on USP 6,779,118; Our Ref. R1341006
`
`March 1, 2012
`
`Date:
`
`_,.,.,.....,.,..,...........,.......,. • .....,......,...._.....,...CONl"IDENTIALITY NOTEt....,.._,.,.,._t..,...-• ............... ,.._,.,._
`The doeumel'ltS accompanying this facsimile transmission contain information from the patent firm of Hershkovitz &
`Asoociates which is confidential and/or privileged. The infomiation is intended to be for the use of the individual or entity
`named on this tranami53ion sheet,
`If you are not the Intended reclpie�. be �wate that �ny di$e!O$Uf'O, copying, di$tiib-.rti0n t1r
`If you have received this facsimile in error, please notify us by
`use of the contents of this facsimile information is prohibited.
`telephone at (703} 370-4800 immediately so that we can arrange for the retrieval of the original documents at no cost to you .
`.
`.
`
`.... ..,.....,. ....... ,.,. ......
`
`......,.""""***
`
`Ilk
`
`, ...... .,.,..,..._,,..._,. •.,H...,,..... 1r1rtttt1t- 1t•tt•• r1r1t:•1rtt-.....••••
`
`Dear Commissioner:
`Please see the attached papers for immediate
`entry and processing in the above-id_�ntifiE;!Q nJatter.
`
`Respectfully submitted,
`HERSHKOVITZ & ASSOCIATES, LLC
`
`.,
`
`.
`
`.. - '
`
`,.
`
`,.,. -.
`
`�1341006.A23; AH/pD
`
`PAGE 1/3 • RCVD AT 3/1/2012 7:04: 12 PM astern Standard Timel I SVR:W.PTOFAX-00117 * DNIS:2709958 * CSID:7033704809 • DURATION (mm-ss):01-05
`
`••
`
` '"
`
`...
`
`•
`
`"I
`
`. -
`
`•
`
`· · • . -
`
`• •
`
`.
`
`.
`
`.
`
`
`
`•
`
`. . .
`
`. . .
`
`. . . . .
`
`,
`
`, . . , . . . . .
`
`.
`
`.
`
`.
`
` , . , . . .
`
`' " "
`
`.
`
`.
`
`.
`
`

This document is available on Docket Alarm but you must sign up to view it.


Or .

Accessing this document will incur an additional charge of $.

After purchase, you can access this document again without charge.

Accept $ Charge
throbber

Still Working On It

This document is taking longer than usual to download. This can happen if we need to contact the court directly to obtain the document and their servers are running slowly.

Give it another minute or two to complete, and then try the refresh button.

throbber

A few More Minutes ... Still Working

It can take up to 5 minutes for us to download a document if the court servers are running slowly.

Thank you for your continued patience.

This document could not be displayed.

We could not find this document within its docket. Please go back to the docket page and check the link. If that does not work, go back to the docket and refresh it to pull the newest information.

Your account does not support viewing this document.

You need a Paid Account to view this document. Click here to change your account type.

Your account does not support viewing this document.

Set your membership status to view this document.

With a Docket Alarm membership, you'll get a whole lot more, including:

  • Up-to-date information for this case.
  • Email alerts whenever there is an update.
  • Full text search for other cases.
  • Get email alerts whenever a new case matches your search.

Become a Member

One Moment Please

The filing “” is large (MB) and is being downloaded.

Please refresh this page in a few minutes to see if the filing has been downloaded. The filing will also be emailed to you when the download completes.

Your document is on its way!

If you do not receive the document in five minutes, contact support at support@docketalarm.com.

Sealed Document

We are unable to display this document, it may be under a court ordered seal.

If you have proper credentials to access the file, you may proceed directly to the court's system using your government issued username and password.


Access Government Site

We are redirecting you
to a mobile optimized page.





Document Unreadable or Corrupt

Refresh this Document
Go to the Docket

We are unable to display this document.

Refresh this Document
Go to the Docket