AU2001287121A1 - Systems and methods for packet distribution - Google Patents
Systems and methods for packet distributionInfo
- Publication number
- AU2001287121A1 AU2001287121A1 AU2001287121A AU8712101A AU2001287121A1 AU 2001287121 A1 AU2001287121 A1 AU 2001287121A1 AU 2001287121 A AU2001287121 A AU 2001287121A AU 8712101 A AU8712101 A AU 8712101A AU 2001287121 A1 AU2001287121 A1 AU 2001287121A1
- Authority
- AU
- Australia
- Prior art keywords
- systems
- methods
- packet distribution
- packet
- distribution
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Abandoned
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0272—Virtual private networks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L61/00—Network arrangements, protocols or services for addressing or naming
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L61/00—Network arrangements, protocols or services for addressing or naming
- H04L61/35—Network arrangements, protocols or services for addressing or naming involving non-standard use of addresses for implementing network functionalities, e.g. coding subscription information within the address or functional addressing, i.e. assigning an address to a function
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/10—Protocols in which an application is distributed across nodes in the network
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/2866—Architectures; Arrangements
- H04L67/30—Profiles
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/50—Network services
- H04L67/51—Discovery or management thereof, e.g. service location protocol [SLP] or web services
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/50—Network services
- H04L67/56—Provisioning of proxy services
- H04L67/564—Enhancement of application control based on intercepted application data
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/101—Access control lists [ACL]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/104—Grouping of entities
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1416—Event detection, e.g. attack signature detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/145—Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/50—Network services
- H04L67/56—Provisioning of proxy services
- H04L67/561—Adding application-functional data or data for application control, e.g. adding metadata
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/50—Network services
- H04L67/56—Provisioning of proxy services
- H04L67/59—Providing operational support to end devices by off-loading in the network or by emulation, e.g. when they are unavailable
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L69/00—Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
- H04L69/30—Definitions, standards or architectural aspects of layered protocol stacks
- H04L69/32—Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
- H04L69/322—Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
- H04L69/329—Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]
Landscapes
- Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Computer Security & Cryptography (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
Applications Claiming Priority (13)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US23123000P | 2000-09-08 | 2000-09-08 | |
US60/231,230 | 2000-09-08 | ||
US09/930,272 US20020032766A1 (en) | 2000-09-08 | 2001-08-16 | Systems and methods for a packeting engine |
US09/930,141 US20020035639A1 (en) | 2000-09-08 | 2001-08-16 | Systems and methods for a packet director |
US09/930,471 US20020032798A1 (en) | 2000-09-08 | 2001-08-16 | Systems and methods for packet sequencing |
US09/930,164 US20020038339A1 (en) | 2000-09-08 | 2001-08-16 | Systems and methods for packet distribution |
US09/930,272 | 2001-08-16 | ||
US09/930,142 | 2001-08-16 | ||
US09/930,141 | 2001-08-16 | ||
US09/930,471 | 2001-08-16 | ||
US09/930,142 US20020032797A1 (en) | 2000-09-08 | 2001-08-16 | Systems and methods for service addressing |
US09/930,164 | 2001-08-16 | ||
PCT/US2001/027695 WO2002021804A1 (fr) | 2000-09-08 | 2001-09-07 | Systemes et procedes de distribution de paquets |
Publications (1)
Publication Number | Publication Date |
---|---|
AU2001287121A1 true AU2001287121A1 (en) | 2002-03-22 |
Family
ID=27559222
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
AU2001287121A Abandoned AU2001287121A1 (en) | 2000-09-08 | 2001-09-07 | Systems and methods for packet distribution |
Country Status (2)
Country | Link |
---|---|
AU (1) | AU2001287121A1 (fr) |
WO (1) | WO2002021804A1 (fr) |
Families Citing this family (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2005015870A1 (fr) * | 2003-08-01 | 2005-02-17 | Telefonaktiebolaget Lm Ericsson (Publ) | Procede et appareil d'acheminement d'une demande de service |
CN103618778A (zh) * | 2013-11-21 | 2014-03-05 | 上海爱数软件有限公司 | 利用Linux虚拟主机实现数据高并发的系统及方法 |
Family Cites Families (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US5392400A (en) * | 1992-07-02 | 1995-02-21 | International Business Machines Corporation | Collaborative computing system using pseudo server process to allow input from different server processes individually and sequence number map for maintaining received data sequence |
US6094688A (en) * | 1997-01-08 | 2000-07-25 | Crossworlds Software, Inc. | Modular application collaboration including filtering at the source and proxy execution of compensating transactions to conserve server resources |
-
2001
- 2001-09-07 AU AU2001287121A patent/AU2001287121A1/en not_active Abandoned
- 2001-09-07 WO PCT/US2001/027695 patent/WO2002021804A1/fr active Application Filing
Also Published As
Publication number | Publication date |
---|---|
WO2002021804A9 (fr) | 2002-12-27 |
WO2002021804A1 (fr) | 2002-03-14 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
AU2002218909A1 (en) | Packet encrypton system and method | |
AU2001275112A1 (en) | Systems and methods for application service provision | |
AU2001272928A1 (en) | Distribution system | |
AU2001288372A1 (en) | System and method for tele-ophthalmology | |
AU2001243218A1 (en) | Content distribution system | |
AU2001271267A1 (en) | Systems and methods for communication protection | |
AU2002215209A1 (en) | Content distribution system and content distribution method | |
AU2001281401A1 (en) | Systems and methods for distributed network protection | |
AU2002226995A1 (en) | Method and system for maintaining and distributing wireless applications | |
AU2002214667A1 (en) | System and method for rapid telepositioning | |
AU4818201A (en) | Method and system for secure access | |
AU2001244302A1 (en) | Assessment methods and systems | |
AU2001241657A1 (en) | Video and music distribution system | |
AU2001253043A1 (en) | Telecommunications system and methods | |
AU2002239470A1 (en) | Systems and methods for digital entertainement | |
WO2002052451A8 (fr) | Systeme et procede de distribution | |
AU2001288776A1 (en) | System and methods for performing last-element streaming | |
AU2002222409A1 (en) | Methods and systems for authenticating communications | |
WO2002023370A8 (fr) | Procede et systeme d'optimisation | |
AU2001245966A1 (en) | Multicast data distribution system | |
AU2001264106A1 (en) | Network configuration method and system | |
AU2002213227A1 (en) | Generalizer system and method | |
AU2001279850A1 (en) | Method and arrangement for studsystem | |
WO2001075542A8 (fr) | Methode et systeme de travail en equipe | |
AU2001253314A1 (en) | Positioning systems and related methods |