throbber
USOO81 1764.4B2
`
`(12) United States Patent
`Chaganti et al.
`
`(10) Patent No.:
`(45) Date of Patent:
`
`US 8,117,644 B2
`Feb. 14, 2012
`
`(54) METHOD AND SYSTEM FOR ONLINE
`DOCUMENT COLLABORATION
`
`(*) Notice:
`
`(75) Inventors: Naren Chaganti, Town & Country, MO
`(US); Sitapathi Rao Chaganti, Nellore
`(IN); Damayanti Chaganti, Nellore (IN)
`(73) Assignee: Pennar Software Corporation,
`Alexandria, VA (US)
`Subject to any disclaimer, the term of this
`patent is extended or adjusted under 35
`U.S.C. 154(b) by 0 days.
`(21) Appl. No.: 12/799,945
`(22) Filed:
`May 5, 2010
`(65)
`Prior Publication Data
`US 2011 FOOO4943 A1
`Jan. 6, 2011
`O
`O
`Related U.S. Application Data
`(63) Continuation-in-part of application No. 09/478,796,
`filed on Jan. 7, 2000, now Pat. No. 6,845,448.
`
`51) Int. Cl.
`(2006.01)
`H04L 29/06
`(52) U.S. Cl. ..................... 726/2: 726/3; 726/4; 713/182
`(58) Field of Classification Search ........................ None
`See application file for complete search history.
`
`(56)
`
`References Cited
`
`U.S. PATENT DOCUMENTS
`RE31,302 E
`7, 1983 Stambler
`4.956,769 A * 9/1990 Smith ............................... 707/9
`5,144.557 A * 9/1992 Wang et al. ....................... 707/9
`5,204.897 A
`4/1993 Wyman ........
`710,200
`5,241,466 A * 8/1993 Perry et al. ........................ 70.5/1
`5,267,314 A 11/1993 Stambler
`5,276,901 A *
`1/1994 Howell et al. ..................... 707/9
`5,355.474. A 10/1994 Thuraisingham .............. 395/600
`5,428,778 A
`6, 1995 Brookes
`
`5,475,839 A * 12/1995 Watson et al. .................... 713/2
`5,524,073. A
`6/1996 Stambler
`5,555.303 A
`9, 1996 Stambler
`5,621,727 A * 4/1997 Vaudreuil ....................... 370, 60
`5,644,711 A * 7/1997 Murphy ........................ T13 201
`5,646,998 A
`7, 1997 Stambler
`(Continued)
`OTHER PUBLICATIONS
`Moozakis, Chuck “Internet Printing Takes Hold' dated Sep. 29.
`1998, online article, Retrieved from the Internet on Aug. 10, 2000,
`URL:http://www.internetwrk.cominews0998/news092998-1.htm.*
`(Continued)
`Primary Examiner — Benjamin Lanier
`(57)
`ABSTRACT
`A method and system for online document collaboration
`includes the steps of establishing on a server computer
`coupled to the Internet an account for each of a plurality of
`users; storing on the server computer a document created by
`a first user; associating a set of access restrictions with the
`document, said access restrictions including an ability to
`access the document for modification by one of a first group
`ofusers, said first group of users being users whose identities
`kn
`h
`p
`iving, f
`d
`are known to the Server computer, receiving, from a Secon
`user, a request to modify the document, wherein said request
`to modify accompanies the second user's identification infor
`mation; verifying the identity of the second user, permitting
`the second user to modify the document based on a set of
`access rights granted to the second user; receiving approval or
`disapproval for the modifications from one or more users; and
`storing identifying information of the one or more users who
`approved or disapproved the modifications to the document.
`In alternative embodiments, the method further includes the
`step(s) of storing the modified document, storing the identity
`of the user who modified the document, notifying one or more
`members of a group if the document is modified or transmit
`ting the modified document to one or more members of a
`group.
`
`11 Claims, 8 Drawing Sheets
`
`
`
`
`
`CG
`PROGRAS
`O
`
`
`
`20
`3.
`
`O
`
`SO
`
`to SERYOUE
`DATASSENFERFACE
`EDUE
`STASTICSOE
`
`REPORTGENERATION
`is
`18 MODE
`OTHERCULESOPERATING
`SYSTECOMICATIONLAYERS
`
`Adobe - Exhibit 1019, page 1
`
`

`

`US 8,117,644 B2
`Page 2
`
`U.S. PATENT DOCUMENTS
`5,710,578 A *
`1/1998 Beauregard et al. .......... 345/429
`5,765,152 A
`6/1998 Erickson ............................... 1f1
`5,767.853 A * 6/1998 Yoshida et al. ............... 345,839
`5,793,302 A
`8, 1998 Stambler
`... 726/24
`5,832,208 A * 1 1/1998 Chen et al.
`5,931.901 A
`8, 1999 Wolfe ........................... TO9,206
`5,936,541 A
`8, 1999 Stambler
`5,974,148 A 10, 1999 Stambler
`6,005,939 A * 12/1999 Fortenberry et al. ........... 705/76
`6,042,519 A
`3/2000 Shea ..................
`482/57
`6,073,106 A * 6/2000 Rozen et al.
`707/9X
`6,076,109 A
`6, 2000 Kikinis ....
`709,228
`6,092,080 A
`7/2000 Gustman ....................... 707/103
`6,148,342 A * 1 1/2000 Ho ................................ 709,225
`6,175,831 B1
`1/2001 Weinreich ............................. 1f1
`6,181,803 B1
`1/2001 Davis ..........
`382,115
`6,275,937 B1* 8/2001 Hailpernet al.
`713,188
`6,321,334 B1
`1 1/2001 Jerger et al. ...
`713,200
`6,367,012 B1
`4/2002 Atkinson ....
`713, 176
`6.405,195 B1* 6/2002 Ahlberg ...
`709,219
`6,453,305 B1
`9/2002 Glassman ..........
`705/59
`6,477,580 B1 * 1 1/2002 Bowman-Amuah .......... TO9,231
`6,505,160 B1
`1/2003 Levy ............................. 704/27O
`6,507,865 B1* 1/2003 Hanson et al.
`TOS/36 R.
`6,662.343 B1* 12/2003 Gebauer .....
`71.5/517
`6,792.458 B1* 9/2004 Muret et al.
`709,224
`6,882,793 B1 * 4/2005 Fu et al. ......
`386,241
`7,058,696 B1* 6/2006 Phillips et al.
`709/217
`7,155,737 B1 * 12/2006 Lim et al. .......................... 726/2
`7,167,904 B1* 1/2007 Devarajan etal
`709,218
`7,243,079 B1* 7/2007 Manolis et al. ............ TO5/2681
`7,353,199 B1 * 4/2008 DiStefano, III ................. 705/37
`2001/0031066 A1 10/2001 Meyer .........
`382/100
`2002fOO594O2 A1
`5/2002 Belanger .
`709.220
`2002fOO69272 A1* 6, 2002 Kim et al.
`709,221
`2004/002 1686 A1
`2/2004 Barberis ....................... 345.738
`
`
`
`OTHER PUBLICATIONS
`
`3Com, “ReachOut Remote Control Host User's Guide', Jun. 1996,
`3Com, pp. 1-63.*
`3Com, “ReachOut Remote Control Viewer User's Guide', May
`1996, 3Com, pp. 1-57.*
`PRNewswire, “STAC’s New ReachOut 6.0 for Windows 95 Delivers
`Worldwide Web Browser Access to Your Desktop Files,” Jun. 24.
`1996, PRNewswire Association, Inc., p624LAM022.*
`Mike Fratto, “Stec ReachOut 7.0 Adapts to New Paradigms.” Mar.
`1997, Networkcomputing.com, pp. 3-5.*
`Rolf Blom, Mats Näslund, and Göran Selander, Object Security and
`Personal Information Management, Apr. 27, 2001.
`Naren Chaganti. “Integrating Electronic Message Handling Systems
`with Databases: A Security Perspective.” Masters Thesis, The Uni
`versity of Texas at Arlington, Texas, May 1992.
`Naren Chaganti. “Integrating Electronic Message Handling Systems
`with Databases: A Security Perspective', Masters Thesis, May 1992,
`The University of Texas at Arlington, Arlington, TX.
`Chuck Moozakis, “Internet Printing Takes Hold,” dated Sep. 29.
`1998, published in the Internet Week, available at http://www.
`internetwk.com/news0998/news092998-1.htm, provided by the
`Examiner in an office Action dated Aug. 10, 2000 of a parent appli
`cation.
`Kelso, “Final Report om the National Integration Resource Center
`Task Force The Lisle Report.” Apr. 19, 1999, retrieved on Sep. 14.
`2000 from http://www.ojp.usdoj.gov/integratedjustice/lisle-fn.htm.
`Kendall, et al., “Privacy Impact Assessment for Justice Information
`Systems.” Working Paper, Jul. 5, 2000, retrieved on Sep. 14, 2000
`from http://www.ojp.usdoj.gov/integrated ustice/piajis.htm, pp.
`30-31.
`Gardner, "Office of Justice Programs, Integrated Justice Privacy Ini
`tiative.” Apr. 12, 2000, retrieved on Sep. 14, 2000 from http://www.
`ojp.usdoj.gov/integrated ustice/bp3.htm.
`Cavoukian, et al., “Privacy Design Principles for an Integrated Justice
`System.” Working Paper, Apr. 5, 2000, retrieved on Sep. 14, 2000
`from http://www.ojp.usdoj.gov/integratedjustice/pdpapril.htm.
`
`J. Michael Murphy, “Privacy Protection—A New Beginning?” 21st
`International Conference on Privacy and Personal Data Protection,
`Sep. 13-14, 1999, retrieved on Sep. 14, 2000 from http://www.pco.
`org.hk/conproceed.html.
`Ann Cavoukian, “Privacy and Biometrics,” 21st International Con
`ference on Privacy and Personal Data Protection, Sep. 13-14, 1999,
`retrieved on Sep. 14, 2000 from http://www.pco.org.hk/conproceed.
`html.
`Lorrie Faith Cranor, "Agents of Choice: Tools That Facilitate Notice
`and Choice About Web Site Data Practices,” 21st International Con
`ference on Privacy and Personal Data Protection, Sep. 13-14, 1999,
`retrieved on Sep. 14, 2000 from http://www.pco.org.hk/conproceed.
`html.
`Austin Hill, “The Privacy Risks of Public Key Infrastructures, 21st
`International Conference on Privacy and Personal Data Protection'.
`Sep. 13-14, 1999, retrieved on Sep. 14, 2000 from http://www.pco.
`org.hk/conproceed.html.
`Armgard Von Reden, Data Protection Activities in the Private Sector,
`21st International Conference on Privacy and Personal Data Protec
`tion, Sep. 13-14, 1999, retrieved on Sep. 14, 2000 from http://www.
`pco.org.hk/conproceed.html.
`Nigel Waters, "Re-Thinking Information Privacy—A Third Way in
`Data Protection?', 21st International Conference on Privacy and
`Personal Data Protection, Sep. 13-14, 1999, retrieved on Sep. 14.
`2000 from http://www.pco.org.hk/conproceed.html.
`Hansjuergen Garstka, “The International Working Group on Data
`Protection in Telecommunications: Common Positions Adopted on
`Selected Emerging Global Issues,” 21st International Conference on
`Privacy and Personal Data Protection, Sep. 13-14, 1999, retrieved on
`Sep. 14, 2000 from http://www.pco.org.hk/conproceed.html.
`Deborah Hurley, "A Whole World in One Glance: Privacy as a Key
`Enabler of Individual Participation in Democratic Governance”, 21st
`International Conference on Privacy and Personal Data Protection,
`Sep. 13-14, 1999, retrieved on Sep. 14, 2000 from http://www.pco.
`org.hk/conproceed.html.
`Robert Gellman, “Public Registers and Privacy: Conflicts with Other
`Values and Interests,” 21st International Conference on Privacy and
`Personal Data Protection, Sep. 13-14, 1999, retrieved on Sep. 14.
`2000 from http://www.pco.org.hk/conproceed.html.
`Blair Stewart, “Five Strategies for Addressing Public Register Pri
`vacy Problems,” 21st International Conference on Privacy and Per
`sonal Data Protection, Sep. 13-14, 1999, retrieved on Sep. 14, 2000
`from http://www.pco.org.hk/conproceed.html.
`David Banisar, “Privacy and Data Protection Around the World,” 21st
`International Conference on Privacy and Personal Data Protection,
`Sep. 13-14, 1999, retrieved on Sep. 14, 2000 from http://www.pco.
`org.hk/conproceed.html.
`Alfred Bullesbach, “Data Protection and Privacy at a Global Enter
`prise.” 21st International Conference on Privacy and Personal Data
`Protection, Sep. 13-14, 1999, retrieved on Sep. 14, 2000 from http://
`www.pco.org.hk/conproceed.html.
`Anne Carblanc, “Activities of the OECD-1997-2000 Global Pri
`vacy Protection Builds Trust in Electronic Commerce Global Net
`works', 21st International Conference on Privacy and Personal Data
`Protection, Sep. 13-14, 1999, retrieved on Sep. 14, 2000 from http://
`www.pco.org.hk/conproceed.html.
`Philip E. Agre, “Imagining Surveillance: Notes on 1984 and Enemy
`of the State.” 21st International Conference on Privacy and Personal
`Data Protection, Sep. 13-14, 1999, retrieved on Sep. 14, 2000 from
`http://www.pco.org.hk/conproceed.html.
`Roger Clarke, "Person-Location and Person-Tracking: Technolo
`gies, Risks and Policy Implications,” 21st International Conference
`on Privacy and Personal Data Protection, Sep. 13-14, 1999, retrieved
`on Sep. 14, 2000 from http://www.pco.org.hk/conproceed.html.
`Simon Davies, “Big Brother at the Box Office-Electronic Visual
`Surveillance and the Big Screen.” 21st International Conference on
`Privacy and Personal Data Protection, Sep. 13-14, 1999, retrieved on
`Sep. 14, 2000 from http://www.pco.org.hk/conproceed.html.
`Paul F. Kendall, “Gathering, Analysis and Sharing of Criminal Jus
`tice Information by Justice Agencies: The Need for Principles of
`Responsible Use.” 21st International Conference on Privacy and
`Personal Data Protection, Sep. 13-14, 1999, retrieved on Sep. 14.
`2000 from http://www.pco.org.hk/conproceed.html.
`
`Adobe - Exhibit 1019, page 2
`
`

`

`US 8,117,644 B2
`Page 3
`
`Souheil El Zein, "Reconciling Data Protection Regulations with the
`Requirements of Judicial and Police Co-operation.” 21st Interna
`tional Conference on Privacy and Personal Data Protection, Sep.
`13-14, 1999, retrieved on Sep. 14, 2000 from http://www.pco.org.hk/
`conproceed.html.
`Bart De Schutter, International Police Co-operation and Privacy Pro
`tection, 21st International Conference on Privacy and Personal Data
`Protection, Sep. 13-14, 1999, retrieved on Sep. 14, 2000 from http://
`www.pco.org.hk/conproceed.html.
`David H. Flaherty, “Balancing Open Government and Privacy Pro
`tection.” 21st International Conference on Privacy and Personal Data
`Protection, Sep. 13-14, 1999, retrieved on Sep. 14, 2000 from http://
`www.pco.org.hk/conproceed.html.
`Michel Gentot, "Access to Information and Protection of Personal
`Data.” 21st International Conference on Privacy and Personal Data
`Protection, Sep. 13-14, 1999, retrieved on Sep. 14, 2000 from http://
`www.pco.org.hk/conproceed.html.
`Bruno Baeriswyl and Peter Heinzmann, “Privacy Audits with Exter
`nal Experts—Cooperation or Attack?', 21st international Confer
`ence on Privacy and Personal Data Protection, Sep. 13-14, 1999,
`retrieved on Sep. 14, 2000 from http://www.pco.org.hk/conproceed.
`html.
`Stephen Wolley, "Data Security and Privacy Audits Adding Value to
`the Organisation.” 21st International Conference on Privacy and Per
`sonal Data Protection, Sep. 13-14, 1999, retrieved on Sep. 14, 2000
`from http://www.pco.org.hk/conproceed.html.
`David Flaherty, “How to Do a Privacy and Freedom of Information
`Act Site Visit,” 21st International Conference on Privacy and Per
`sonal Data Protection, Sep. 13-14, 1999, retrieved on Sep. 14, 2000
`from http://www.pco.org.hk/conproceed.html.
`
`Jane Elizabeth Kirtley, “Privacy and the News Media—AQuestion of
`Trust, or of Control?,” 21st Conference on Privacy and Personal Data
`Protection, Sep. 13-14, 1999, retrieved on Sep. 14, 2000 from http://
`www.pco.org.hk/conproceed.html.
`Raymond Wacks, “Privacy Reconceived: Personal Information and
`Free Speech,” 21st International Conference on Privacy and Personal
`Data Protection, Sep. 13-14, 1999, retrieved on Sep. 14, 2000 from
`http://www.pco.org.hk/conproceed.html.
`Pamela W.S. Chan, “Consumer Rights and Electronic Commerce.”
`21st International Conference on Privacy and Personal Data Protec
`tion, Sep. 13-14, 1999, retrieved on Sep. 14, 2000 from http://www.
`pco.org.hk/conproceed.html.
`Alan Westin, "Consumers, E-Commerce, and Privacy: US, UK and
`Germany,” 21st International Conference on Privacy and Personal
`Data Protection, Sep. 13-14, 1999, retrieved on Sep. 14, 2000 from
`http://www.pco.org.hk/conproceed.html.
`Jon Bing, "Data Protection, Jurisdiction and the Choice of Law,” 21st
`International Conference on Privacy and Personal Data Protection,
`Sep. 13-14, 1999, retrieved on Sep. 14, 2000 from http://www.pco.
`org.hk/conproceed.html.
`Graham Greenleaf, “IP, Phone-Home ECMS, C-tech, and Protect
`ing Privacy Against Surveillance Digital Works,” 21st International
`Conference on Privacy and Personal Data Protection, Sep. 13-14,
`1999, retrieved on Sep. 14, 2000 from http://www.pco.org.hk/
`conproceed.html.
`Privacy Commissioner's Office What's New, retrieved on Sep. 14.
`2000 from http://www.pco.org.hk/old press.html, pp. 1-3.
`* cited by examiner
`
`Adobe - Exhibit 1019, page 3
`
`

`

`U.S. Patent
`
`Feb. 14, 2012
`
`Sheet 1 of 8
`
`US 8,117,644 B2
`
`REQUESTER v 05
`
`REQUESTER
`E
`
`- 106
`
`is
`
`USER
`COMPUTER
`
`103
`
`04
`
`O8
`CD
`DATABASE
`
`100
`
`ru S
`
`O7
`
`SERVERCOMPUTER
`SECURITYMODULE
`120
`DATABASEINTERFACE
`30
`MODULE
`STATISTICSMODULE
`
`140
`
`REPORT GENERATION
`MODULE
`OTHERMODULESOPERATING
`SYSTEM.COMMUNICATIONLAYERS
`
`150
`
`Aig. 1
`
`Adobe - Exhibit 1019, page 4
`
`

`

`U.S. Patent
`
`Feb. 14, 2012
`
`Sheet 2 of 8
`
`US 8,117,644 B2
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`INTIALIZATIONBYA
`PERSONAL INFORMATION
`REPOSITORYSERVICE PROVIDER
`(PIRSP
`
`
`
`
`
`AUSERACCESSES THEPIRSP
`WEBSITEPIRSPSERVERCOMPUTER
`ESTABLISHES ASECURECONNECTION
`WITH THE USERSCOMPUTER
`
`USERESTABLISHES ANACCOUNT
`WITH THESERVERCOMPUTER
`
`USERISASSIGNEDANACCOUNT
`NUMBER WHICH ISSTORED BY
`THESERVERCOMPUTERIN
`THEDATABASE
`
`USERACCESSSRECORDED IN
`THEDATABASEFORAVOTTRA
`
`
`
`
`
`USERENTERS PERSONAL INFORMATION
`ANDOPTIONALLYELECTSAPAYMENT
`PLAN
`
`Alig. 2a
`
`
`
`
`
`
`
`
`
`200
`
`202
`
`204
`
`2O6
`
`208
`
`210
`
`Adobe - Exhibit 1019, page 5
`
`

`

`U.S. Patent
`
`Feb. 14, 2012
`
`Sheet 3 of 8
`
`US 8,117,644 B2
`
`DATABASE INTERFACEMODULEEXECUTES
`AQUERYMADEBYTHEREQUESTOR
`STATISTICALORREPORTING FUNCTIONS
`AREOPTIONALLY EXECUTED
`
`
`
`RETRIEVED INFORMATIONSSENTSECUREY
`TRANSMITTED TOTHEREQUESTORREQUESTOR
`SCHARGEDAFEE
`
`USERCHANCESARENOTIFIED TO ANY
`ENTITIES DESIGNATED BY THE USER
`
`ANAUDITTRALOFAACCESSESS
`MANTAINED ANDRECORDEDIN
`THEDATABASE
`
`Afg. 2b
`
`22
`
`224
`
`226
`
`228
`
`Adobe - Exhibit 1019, page 6
`
`

`

`U.S. Patent
`
`Feb. 14, 2012
`
`Sheet 4 of 8
`
`US 8,117,644 B2
`
`
`
`ACCOUNTSETUP
`
`? 300
`
`SUBMT
`
`30
`
`Afg. 3
`
`Adobe - Exhibit 1019, page 7
`
`

`

`U.S. Patent
`
`Feb. 14, 2012
`
`Sheet 5 of 8
`
`US 8,117,644 B2
`
`
`
`NAME OF THE LIBRARY
`
`OVERALL SECURITY LEVEL
`
`(DEFAULT-0)
`
`u-402
`
`hu.404
`
`TYPE OF FILE
`
`FORMATTED TEXT (WORD)
`
`ASCIITEXT A406
`
`HTML
`
`RTF
`
`JPEG
`
`MPEG
`
`AUTHOR
`
`FILE NAME
`
`PERMISSION TO USERS V408
`ATSECURITYLEVEL
`ATSECURITYLEVEL
`
`(> READ (X WRITE
`(> READ O WRITE
`{X DELETEXO EDIT
`
`CREATING SPACE IN LIBRARY WITH SECURITYLEVELS V400
`AND PERMISSIONS
`
`FIG 4
`
`Adobe - Exhibit 1019, page 8
`
`

`

`U.S. Patent
`
`Feb. 14, 2012
`
`Sheet 6 of 8
`
`US 8,117,644 B2
`
`
`
`SOURCE: http://www.source.com/1/2/b/Movie. mpg
`DESTINATION: www.library.com/username/account id
`Destination PaSSWOrd: ADD THIS ONE
`
`{O)
`HTML
`
`()
`{O)
`{O)
`RTF JPEG MPEG
`
`NAME OF THE LIBRARY
`
`SECURITY LEVEL
`FILE TYPE
`
`{O
`{X
`FORMATTED
`TEXT (WORD) ASSI
`
`AUTHOR
`
`FILE NAME
`
`ISBN NO.
`
`USER PERMISSIONS (DEFAULT)
`
`CONTENTS OF A REGUEST TO ADD ANITEM TO A USER
`LIBRARY
`
`FIG. 5
`
`Adobe - Exhibit 1019, page 9
`
`

`

`U.S. Patent
`
`Feb. 14, 2012
`
`Sheet 7 of 8
`
`US 8,117,644 B2
`
`
`
`00 ||
`
`
`
`Adobe - Exhibit 1019, page 10
`
`

`

`U.S. Patent
`
`Feb. 14, 2012
`
`Sheet 8 of 8
`
`US 8,117,644 B2
`
`3
`
`g
`
`s
`
`Adobe - Exhibit 1019, page 11
`
`

`

`1.
`METHOD AND SYSTEM FOR ONLINE
`DOCUMENT COLLABORATION
`
`US 8,117,644 B2
`
`CROSS-REFERENCE TO RELATED
`APPLICATIONS
`
`This is a continuation-in-part application of the com
`monly-owned application Ser. No. 09/478.796 filed Jan. 7,
`2000, now U.S. Pat. No. 6,845,448.
`
`10
`
`TECHNICAL FIELD
`
`This invention is related in general to electronic informa
`tion repositories, and in particular, to an online personal
`library.
`
`15
`
`BACKGROUND
`
`The public interconnected computer networks—com
`monly called the Internet and colloquially called the web—
`have made possible a number of applications that were hith
`erto unthinkable. In general, a user visits web pages using a
`browser program executing on a client computer. When the
`user visits a web page, a document Such as a news article, a
`downloadable file such as an e-book, downloadable software
`programs such as those available at www.shareware.com, a
`piece of music, a graphical image or other Such object that is
`of interest, it may be a case that the user prefers to read or refer
`to the object at a later date. Currently the user has several
`choices—he can print the web page, download the page to his
`client computer, or make a book mark to enable an easy return
`to the web site for reference at a later date. But there are
`problems with each of these methods.
`Printing every web page that is of interest quickly becomes
`unmanageable. A product called SurfSaver'TM is a browser
`add-on, which lets a user to store Web pages directly from the
`browser into searchable folders on the user's client computer.
`While SurfSavertM can be used to organize and search the
`information the user gathers on the Internet, it requires the
`user to download Software to the client computer and create
`an information store for web pages downloaded to the client
`computer. But Such downloading of web pages, documents,
`or files may consume significant resources on the client com
`puter, and these downloaded web pages or files may not be
`readily available in a form that can be shared by others.
`Book marking the web page or the location is a better
`solution than the above two methods. A typical bookmark
`comprises a location or address, usually specified in a Uni
`Versal Resource Locator format, and a mnemonic so that the
`user remembers what information is stored at the location. In
`general, the browser program Stores bookmarks in a special
`“book mark” file on the client computer. The location of this
`bookmark file is typically known to the browser, which loads
`the contents of the file and presents the bookmarks to the user
`when he makes an appropriate selection on the browser.
`Examples of Such book marking methods are found in the
`commercially available browser programs such as Internet
`ExplorerTM, in which program the bookmarks are called
`“Favorites.
`Often, it is the case that either the bookmarks are too many
`or they become “stale.” Bookmarks become stale when a site
`to which the bookmark points no longer hosts the web page
`addressed by the bookmark. The user, who depended on the
`availability of the information online, is now left with a book
`mark that does not point to useful data.
`Additionally, sharing information with others either in a
`controlled manner or with a widespread audience is becom
`
`25
`
`30
`
`35
`
`40
`
`45
`
`50
`
`55
`
`60
`
`65
`
`2
`ing an increasing need. Sharing information that is restricted
`as to the number of copies that can be made without infringing
`an author's or a publisher's rights is becoming important.
`There is a need, therefore, for a method and system to improve
`the state of the art to address these and other issues.
`
`SUMMARY
`
`The present invention is related to online repositories,
`which are described in U.S. patent application Ser. No.
`09/478,796 filed Jan. 7, 2000, which disclosure is incorpo
`rated herein by reference in its entirety. A description of
`electronic message handling systems is provided in the Mas
`ters thesis by Naren Chaganti, “Integrating Electronic Mes
`sage Handling Systems with Databases: A Security Perspec
`tive', submitted to the Faculty of Computer Science
`Engineering at The University of Texas at Arlington, Tex.,
`May 1992, which is incorporated by reference in this disclo
`Sure in its entirety.
`In one aspect, the present invention allows a user to create
`an online personal library for storage of digital items. As used
`in this application, an “item” or a “digital item’ is any piece of
`analog or digital information Such as a web page, data, a
`document such as a news article, word processor document,
`spread sheet, presentation, e-book, Software programs,
`music, video, movie, a graphical image Such as a photograph,
`a three-dimensional image, or a similar thing.
`Two different roles for a person are envisioned to describe
`the principles of the present disclosure. They are: (1) a “user.”
`who is a person or a computer program that creates or effec
`tively "owns” the online personal library; and (2) a
`“requester, who is a person or a computer program that
`accesses the information stored in the personal library estab
`lished by the user. Further, there is a service provider, which
`could be a person, a company or a computer program that
`establishes a server computer (“server”) and allows users to
`use the server to create, maintain and operate the personal
`library. The service provider is not an essential entity to
`enable the principles of the present invention. The user and
`the requester may be the same entity, but performing different
`roles. Alternatively they could be separate entities.
`The present invention is also directed toward a method and
`system for gathering, storing personal information on a server
`computer and releasing Such information to authorized
`requesters. Several types of information are stored for release
`to different entities with appropriate authorization.
`In one embodiment, the present invention is directed
`toward a method of for automatically disbursing personal
`information belonging to a user to a requester that is autho
`rized by the user by transmitting said personal information
`from a server computer operated by a service provider, said
`server computer coupled to a database, the method compris
`ing the steps of establishing an account for the user with the
`server computer, assigning an identifier to the user, entering
`personal information belonging to the user, said personal
`information comprising at least one of a plurality of informa
`tion objects; assigning at least one of a plurality of security
`levels to each information object; storing in the database the
`user identifier, the information object and the security level
`assigned to the information object; receiving a request to
`message from the requester, said request message comprising
`at least the user identifier; retrieving from the database the
`information object pertaining to the user identifier, securely
`transmitting the information object to the requester. In a fur
`ther aspect, the invention comprises the steps of presenting an
`authorization by the requester; and Verifying the requester's
`authorization.
`
`Adobe - Exhibit 1019, page 12
`
`

`

`US 8,117,644 B2
`
`15
`
`3
`Further, any modifications, updates, or changes are auto
`matically notified to any authorized requesters. The requester
`optionally provides information about to whom and where to
`notify changes, such as address changes. Sending a message
`to an electronic mailbox can accomplish Such change notifi
`cation function. In a preferred embodiment, a frequent unau
`thorized requester of information can be tagged as 'junk
`requester, to whom no further information will be released.
`In another aspect of an embodiment, a user creates the
`online personal library on a server connected to a data com
`10
`munication network Such as the Internet. In alternative
`embodiments, the user may subscribe to a service provided by
`an online service provider. In an embodiment, the user allo
`cates a pre-determined amount of storage space on a storage
`device such as a hard disk. The user can increase this storage
`space as required. Alternatively, the server is preprogrammed
`to automatically increase the allocated space as the need
`arises, or after the user pays a Subscription fee or a one-time
`fee for the space.
`When Such extra space is allocated, in one embodiment, the
`user is physically allocated the extra storage space for use to
`create or expand his library that could be accessed by request
`ers. In some embodiments, a program limiting the user to use
`only certain storage space is reprogrammed so that the user is
`allowed to use a larger space for the library. In one case, the
`user may control the way in which the library is created:
`requesters may merely use the library according to the
`schema established by the user. Alternatively, the user may
`allow a requester to alter the schema as well.
`The storage space may be contiguous space in one physical
`device, or it could be distributed over a large number of
`physically separate disks that are accessible to the user over a
`network such as a Local Area Network, a Wide Area Network
`or a public data network. In case where the storage space is
`distributed over several physical devices, a controller—
`which could be a computer program—allows the user to
`access such distributed Storage space in a transparent manner
`so that the user or requesters that access the library are
`unaware of the particular fashion in which the data are stored
`in a distributed manner over the network.
`The library may be partitioned to have a number of direc
`tories and sub-directories, identified by labels or icons. The
`labels or icons may be implemented as hyper links. Each
`directory or sub-directory can be either visible or invisible, or
`can be separately protected by a password or other device. In
`order to establish this method of protection, the library
`schema advantageously uses a plurality of levels, at least one
`of the pluralities of levels to be allocated to each piece of data,
`at a fine granular level.
`Once the user establishes a space to hold information, the
`server computer may assign an address—such as an Internet
`address in a dotted-decimal form or in an alphanumeric for
`mat, for example, http://library. Serviceprovider.com or
`library (a serviceprovider.com—to the online library. This
`Internet address identifies the library to a user that subse
`quently accesses the library. The user then is allowed to
`upload digital items to the library from any computer Such as
`his client computer. The user may direct a third party to
`transmit a digital item to the user's library by giving the third
`party his library’s identifier. For example, the user may
`request a service Such as e-books or other type of service by
`providing an identifier of the digital item, a destination
`address, which is a library address, an account name, and/or
`other required identifying or authorizing information Such as
`a password if necessary. The user or the third party may then
`manually or via an automatic process send the digital item to
`the library via methods to transmit data Such as E-mail, hyper
`
`45
`
`4
`text transfer protocol, file transfer protocol, Unix-to-Unix
`Copy program (UUCP), or by dragging and dropping the
`digital item into the library.
`When a requester's device accesses the server, the request
`er's device may first establish a connection, and make a
`request for a digital item stored in the library. This may
`happen by sending a packet of data containing a request
`message to the server. In one embodiment, the requester's
`identifying information is presented to the server in the packet
`or in a second packet. In response, the server may verify the
`requester's identification information against Stored informa
`tion in a database coupled to the server. Thereafter, the server
`may deliver the requested digital item to the requester's
`device, or any other device designated by the requester. In the
`case the digital item is delivered to a different device, the
`server may disconnect the requester's device, and thereafter
`establish a second connection with the designated device to
`deliver the requested digital item.
`Depending on the security level of the requester, or security
`level of a password that the requester provides, or the type or
`address (such as an Internet address) of a device used by the
`requester, the time of day, the day of week, or other criterion
`established by the user, the requester is authorized to view or
`access a particular portion of the library. This authorization
`may enable the requester to perform a selection of Such tasks
`as, in the case of a document, insert, delete or modify text,
`images or an audio clip, underline text, highlight or make
`margin notes with or without a digital signature, and the like,
`if the requester is permitted or authorized to do so. As stated
`above, the authorization can be separately provided or could
`be encoded in the type of password provided to the requester.
`Under this selective authorization scheme, a requester may be
`given only a Subset of the available permissions to perform
`operations—i.e., the requester may be allowed only to view
`but not edit a document; only to add to but not delete from a
`Video clip; only to make margin notes on a document but not
`change or underline the original text, make changes that are
`visible only to a select group of persons; and other similar
`tasks. When a requester edits a document, all other persons in
`the select group are automatically notified that a change has
`been made. In one embodiment, the changes are downloaded
`to the devices specified—if any—by the group. In other
`embodiments, the notified persons may Subsequently access
`and retrieve the document to view or further edit the docu
`ment, or provide a signature of approval or disapproval and
`store it in the library. In this manner, a document may be
`placed online, edited by one or more requesters, viewed or
`approved by others with secure digital signatures without the
`need to meet each other face-to-face.
`The present invention may also be used to distribute infor
`mation to a group of persons—either a closed Subset of
`known persons or a larger audience on the network—without
`violating any copyright or other restrictions on items. Where
`an item is copyrigh

This document is available on Docket Alarm but you must sign up to view it.


Or .

Accessing this document will incur an additional charge of $.

After purchase, you can access this document again without charge.

Accept $ Charge
throbber

Still Working On It

This document is taking longer than usual to download. This can happen if we need to contact the court directly to obtain the document and their servers are running slowly.

Give it another minute or two to complete, and then try the refresh button.

throbber

A few More Minutes ... Still Working

It can take up to 5 minutes for us to download a document if the court servers are running slowly.

Thank you for your continued patience.

This document could not be displayed.

We could not find this document within its docket. Please go back to the docket page and check the link. If that does not work, go back to the docket and refresh it to pull the newest information.

Your account does not support viewing this document.

You need a Paid Account to view this document. Click here to change your account type.

Your account does not support viewing this document.

Set your membership status to view this document.

With a Docket Alarm membership, you'll get a whole lot more, including:

  • Up-to-date information for this case.
  • Email alerts whenever there is an update.
  • Full text search for other cases.
  • Get email alerts whenever a new case matches your search.

Become a Member

One Moment Please

The filing “” is large (MB) and is being downloaded.

Please refresh this page in a few minutes to see if the filing has been downloaded. The filing will also be emailed to you when the download completes.

Your document is on its way!

If you do not receive the document in five minutes, contact support at support@docketalarm.com.

Sealed Document

We are unable to display this document, it may be under a court ordered seal.

If you have proper credentials to access the file, you may proceed directly to the court's system using your government issued username and password.


Access Government Site

We are redirecting you
to a mobile optimized page.





Document Unreadable or Corrupt

Refresh this Document
Go to the Docket

We are unable to display this document.

Refresh this Document
Go to the Docket