CA2578010A1 - Filtre et procede de trafic de reseau de donnees - Google Patents

Filtre et procede de trafic de reseau de donnees Download PDF

Info

Publication number
CA2578010A1
CA2578010A1 CA002578010A CA2578010A CA2578010A1 CA 2578010 A1 CA2578010 A1 CA 2578010A1 CA 002578010 A CA002578010 A CA 002578010A CA 2578010 A CA2578010 A CA 2578010A CA 2578010 A1 CA2578010 A1 CA 2578010A1
Authority
CA
Canada
Prior art keywords
ultrapeer
query
peer
filter
node
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
CA002578010A
Other languages
English (en)
Inventor
Christopher Mcnab
Martin Mariano Ignacio Alfano
Mauro Flores
Rodrigo Leven
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sound Control Media Protection Ltd
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from GB0418783A external-priority patent/GB2422214B/en
Application filed by Individual filed Critical Individual
Publication of CA2578010A1 publication Critical patent/CA2578010A1/fr
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0245Filtering by information in the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1061Peer-to-peer [P2P] networks using node-based peer discovery mechanisms
    • H04L67/1068Discovery involving direct consultation or announcement among potential requesting and potential source peers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1074Peer-to-peer [P2P] networks for supporting data block transmission mechanisms
    • H04L67/1078Resource delivery mechanisms
    • H04L67/1085Resource delivery mechanisms involving dynamic management of active down- or uploading connections
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1087Peer-to-peer [P2P] networks using cross-functional networking aspects
    • H04L67/1093Some peer nodes performing special functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
CA002578010A 2004-08-23 2005-08-23 Filtre et procede de trafic de reseau de donnees Abandoned CA2578010A1 (fr)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
GB0418783.7 2004-08-23
GB0418783A GB2422214B (en) 2004-08-23 2004-08-23 Data network traffic filter
US11/028,733 2005-01-05
US11/028,733 US20060039297A1 (en) 2004-08-23 2005-01-05 Data network traffic filter and method
PCT/GB2005/003274 WO2006021772A1 (fr) 2004-08-23 2005-08-23 Filtre et procede de trafic de reseau de donnees

Publications (1)

Publication Number Publication Date
CA2578010A1 true CA2578010A1 (fr) 2006-03-02

Family

ID=35447595

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002578010A Abandoned CA2578010A1 (fr) 2004-08-23 2005-08-23 Filtre et procede de trafic de reseau de donnees

Country Status (3)

Country Link
EP (1) EP1787452A1 (fr)
CA (1) CA2578010A1 (fr)
WO (1) WO2006021772A1 (fr)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2903512B1 (fr) 2006-07-10 2008-10-10 Trident Media Guard Tmg Sa Procede pour lutter contre la diffusion illicite d'oeuvres protegees et systeme informatique pour la mise en oeuvre d'un procede
CN101399739B (zh) * 2007-09-28 2011-03-30 华为技术有限公司 一种实现覆盖网互联的方法、系统和装置

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7627897B2 (en) * 2001-01-03 2009-12-01 Portauthority Technologies Inc. Method and apparatus for a reactive defense against illegal distribution of multimedia content in file sharing networks
US7363278B2 (en) * 2001-04-05 2008-04-22 Audible Magic Corporation Copyright detection and protection system and method

Also Published As

Publication number Publication date
EP1787452A1 (fr) 2007-05-23
WO2006021772A1 (fr) 2006-03-02

Similar Documents

Publication Publication Date Title
Naoumov et al. Exploiting p2p systems for ddos attacks
Hughes et al. Free riding on Gnutella revisited: the bell tolls?
Liang et al. Pollution in P2P file sharing systems
US8122133B2 (en) Method for monitoring and providing information over a peer to peer network
US7990870B2 (en) Peer-to-peer traffic management based on key presence in peer-to-peer control transfers
Brunner et al. A performance evaluation of the Kad-protocol
US20100071068A1 (en) Method and communication system for the computer-aided detection and identification of copyrighted contents
CN102148854B (zh) 对等节点共享流量识别方法和装置
Liang et al. Efficient blacklisting and pollution-level estimation in P2P file-sharing systems
Montassier et al. Content pollution quantification in large P2P networks: A measurement study on KAD
US7565405B2 (en) Method and apparatus for providing data storage in peer-to-peer networks
US8935240B2 (en) Method and apparatus for automated end to end content tracking in peer to peer environments
US20060039297A1 (en) Data network traffic filter and method
Sunaga et al. Technical trends in P2P-based communications
CA2578010A1 (fr) Filtre et procede de trafic de reseau de donnees
US9385992B2 (en) Inline key-based peer-to-peer processing
US20100212006A1 (en) Peer-to-peer traffic management based on key presence in peer-to-peer data transfers
Lee et al. Advanced node insertion attack with availability falsification in Kademlia-based P2P networks
Jia et al. Spam characterization and detection in peer-to-peer file-sharing systems
Soldani Peer-to-peer behaviour detection by TCP flows analysis
Jia Cost-effective spam detection in P2P file-sharing systems
Kak Lecture 25: Structured Peer-to-Peer Networks and Their Security Issues
Zhou et al. A measurement study of the structured overlay network in P2P file-sharing applications
CA2534397C (fr) Methode de surveillance et de fourniture d'information sur un reseau pair a pair
AU2012201512B2 (en) Method for monitoring and providing information over a peer to peer network

Legal Events

Date Code Title Description
FZDE Discontinued