CN103229161A - 连续接入网关和去重数据缓存服务器 - Google Patents
连续接入网关和去重数据缓存服务器 Download PDFInfo
- Publication number
- CN103229161A CN103229161A CN2011800411963A CN201180041196A CN103229161A CN 103229161 A CN103229161 A CN 103229161A CN 2011800411963 A CN2011800411963 A CN 2011800411963A CN 201180041196 A CN201180041196 A CN 201180041196A CN 103229161 A CN103229161 A CN 103229161A
- Authority
- CN
- China
- Prior art keywords
- data
- carrier store
- client device
- communication channel
- logic
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
- 238000000034 method Methods 0.000 claims description 30
- 230000005540 biological transmission Effects 0.000 claims description 28
- 238000004891 communication Methods 0.000 claims description 26
- 230000009471 action Effects 0.000 claims description 6
- 238000012217 deletion Methods 0.000 claims description 3
- 230000037430 deletion Effects 0.000 claims description 3
- 238000007726 management method Methods 0.000 description 8
- 238000013500 data storage Methods 0.000 description 6
- 230000007246 mechanism Effects 0.000 description 6
- 230000000717 retained effect Effects 0.000 description 4
- 238000013475 authorization Methods 0.000 description 3
- 230000008859 change Effects 0.000 description 2
- 230000008878 coupling Effects 0.000 description 2
- 238000010168 coupling process Methods 0.000 description 2
- 238000005859 coupling reaction Methods 0.000 description 2
- 230000008569 process Effects 0.000 description 2
- 238000012546 transfer Methods 0.000 description 2
- 230000008901 benefit Effects 0.000 description 1
- 238000010586 diagram Methods 0.000 description 1
- 230000008034 disappearance Effects 0.000 description 1
- 238000005516 engineering process Methods 0.000 description 1
- 230000006872 improvement Effects 0.000 description 1
- 238000012986 modification Methods 0.000 description 1
- 230000004048 modification Effects 0.000 description 1
- 238000012545 processing Methods 0.000 description 1
- 238000012797 qualification Methods 0.000 description 1
- 238000011084 recovery Methods 0.000 description 1
- 239000004065 semiconductor Substances 0.000 description 1
- 230000001360 synchronised effect Effects 0.000 description 1
- 238000012795 verification Methods 0.000 description 1
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/20—Network architectures or network communication protocols for network security for managing network security; network security policies in general
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/04—Protocols specially adapted for terminals or networks with limited capabilities; specially adapted for terminal portability
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/10—Protocols in which an application is distributed across nodes in the network
- H04L67/1095—Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/14—Session management
- H04L67/141—Setup of application sessions
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/50—Network services
- H04L67/56—Provisioning of proxy services
- H04L67/568—Storing data temporarily at an intermediate stage, e.g. caching
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L69/00—Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
- H04L69/14—Multichannel or multilink protocols
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0227—Filtering policies
- H04L63/0245—Filtering by information in the payload
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0227—Filtering policies
- H04L63/0263—Rule management
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0272—Virtual private networks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/029—Firewall traversal, e.g. tunnelling or, creating pinholes
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/14—Session management
- H04L67/146—Markers for unambiguous identification of a particular session, e.g. session cookie or URL-encoding
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/50—Network services
- H04L67/56—Provisioning of proxy services
Landscapes
- Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
- Mobile Radio Communication Systems (AREA)
- Memory System Of A Hierarchy Structure (AREA)
Abstract
Description
Claims (45)
Applications Claiming Priority (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US37643310P | 2010-08-24 | 2010-08-24 | |
US61/376,433 | 2010-08-24 | ||
PCT/US2011/048970 WO2012027472A2 (en) | 2010-08-24 | 2011-08-24 | Constant access gateway and de-duplicated data cache server |
Publications (2)
Publication Number | Publication Date |
---|---|
CN103229161A true CN103229161A (zh) | 2013-07-31 |
CN103229161B CN103229161B (zh) | 2016-01-20 |
Family
ID=45698584
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201180041196.3A Active CN103229161B (zh) | 2010-08-24 | 2011-08-24 | 连续接入网关和去重数据缓存服务器 |
Country Status (4)
Country | Link |
---|---|
US (1) | US9621405B2 (zh) |
EP (1) | EP2609517B1 (zh) |
CN (1) | CN103229161B (zh) |
WO (1) | WO2012027472A2 (zh) |
Families Citing this family (13)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
ES2348260T3 (es) | 2003-01-31 | 2010-12-02 | Visto Corporation | Recuperacion asincrona de datos en tiempo real. |
EP2609517B1 (en) | 2010-08-24 | 2020-04-01 | BlackBerry Limited | Constant access gateway and de-duplicated data cache server |
JP6036815B2 (ja) * | 2011-09-09 | 2016-11-30 | 日本電気株式会社 | ネットワーク管理サービスシステム、制御装置、方法およびプログラム |
US20140250086A1 (en) * | 2013-03-03 | 2014-09-04 | Barracuda Networks, Inc. | WAN Gateway Optimization by Indicia Matching to Pre-cached Data Stream Apparatus, System, and Method of Operation |
US9306943B1 (en) * | 2013-03-29 | 2016-04-05 | Emc Corporation | Access point—authentication server combination |
US10447590B2 (en) * | 2014-11-20 | 2019-10-15 | Oath Inc. | Systems and methods for dynamic connection paths for devices connected to computer networks |
CN105721388A (zh) * | 2014-11-30 | 2016-06-29 | 中国科学院沈阳自动化研究所 | 不稳定网络环境下的mes客户端数据缓存方法及系统 |
CN107291756A (zh) | 2016-04-01 | 2017-10-24 | 阿里巴巴集团控股有限公司 | 数据缓存的方法及装置 |
CN106713365A (zh) * | 2017-02-28 | 2017-05-24 | 郑州云海信息技术有限公司 | 一种基于云环境的网络安全系统 |
US11349915B2 (en) * | 2018-02-02 | 2022-05-31 | EMC IP Holding Company LLC | Distributed replication and deduplication of an object from a source site to a destination site |
US10819746B2 (en) * | 2018-03-21 | 2020-10-27 | Bank Of America Corporation | Nodes on an internet of things (“IoT”) with dual-network access ports |
US10887312B2 (en) | 2018-09-26 | 2021-01-05 | Hewlett Packard Enterprise Development Lp | Secure communication between a service hosted on a private cloud and a service hosted on a public cloud |
KR102584579B1 (ko) * | 2022-09-29 | 2023-10-05 | 주식회사 신시웨이 | SaaS 기반 데이터베이스 접근제어 게이트웨이 서비스 시스템 및 방법 |
Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN1602017A (zh) * | 2004-09-02 | 2005-03-30 | 上海交通大学 | 与以太网兼容的实时介质访问控制方法 |
US20080052769A1 (en) * | 2004-05-31 | 2008-02-28 | Manuel Leone | Method And System For A Secure Connection In Communication Networks |
US20080075097A1 (en) * | 2006-09-26 | 2008-03-27 | Fujitsu Limited | IP application service providing system |
US7562147B1 (en) * | 2000-10-02 | 2009-07-14 | Microsoft Corporation | Bi-directional HTTP-based reliable messaging protocol and system utilizing same |
Family Cites Families (148)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US5754765A (en) | 1993-11-24 | 1998-05-19 | Intel Corporation | Automatic transport detection by attempting to establish communication session using list of possible transports and corresponding media dependent modules |
US5990810A (en) | 1995-02-17 | 1999-11-23 | Williams; Ross Neil | Method for partitioning a block of data into subblocks and for storing and communcating such subblocks |
WO1996032685A1 (en) | 1995-04-11 | 1996-10-17 | Kinetech, Inc. | Identifying data in a data processing system |
US5850517A (en) | 1995-08-31 | 1998-12-15 | Oracle Corporation | Communication link for client-server having agent which sends plurality of requests independent of client and receives information from the server independent of the server |
US5590810A (en) | 1995-10-19 | 1997-01-07 | Wehbi; Ali D. | Order of participation control device |
US5826014A (en) | 1996-02-06 | 1998-10-20 | Network Engineering Software | Firewall system for protecting network elements connected to a public network |
US7028049B1 (en) | 1996-02-17 | 2006-04-11 | Allcare Health Management System, Inc. | Standing order database search system and method for internet and internet application |
GB2311443A (en) | 1996-03-23 | 1997-09-24 | Ibm | Data message transfer in batches with retransmission |
US5916307A (en) | 1996-06-05 | 1999-06-29 | New Era Of Networks, Inc. | Method and structure for balanced queue communication between nodes in a distributed computing application |
US5857201A (en) | 1996-06-18 | 1999-01-05 | Wright Strategies, Inc. | Enterprise connectivity to handheld devices |
US5832514A (en) | 1996-06-26 | 1998-11-03 | Microsoft Corporation | System and method for discovery based data recovery in a store and forward replication process |
US5790789A (en) | 1996-08-02 | 1998-08-04 | Suarez; Larry | Method and architecture for the creation, control and deployment of services within a distributed computer environment |
JP3409652B2 (ja) | 1996-09-02 | 2003-05-26 | 松下電器産業株式会社 | マルチメディア情報提供装置 |
US6802068B1 (en) | 1996-10-16 | 2004-10-05 | International Business Machines Corporation | Addressless internetworking |
NZ330703A (en) | 1997-06-17 | 2000-03-27 | Telecom Wireless Solutions Inc | Electronic mail system for interconnecting computer networks with digital mobile phone network |
US6226649B1 (en) | 1997-06-23 | 2001-05-01 | Oracle Corporation | Apparatus and method for transparent access of foreign databases in a heterogeneous database system |
US5987463A (en) | 1997-06-23 | 1999-11-16 | Oracle Corporation | Apparatus and method for calling external routines in a database system |
US5873104A (en) | 1997-06-26 | 1999-02-16 | Sun Microsystems, Inc. | Bounded-pause time garbage collection system and method including write barrier associated with source and target instances of a partially relocated object |
US5895471A (en) | 1997-07-11 | 1999-04-20 | Unwired Planet, Inc. | Providing a directory of frequently used hyperlinks on a remote server |
US6065046A (en) | 1997-07-29 | 2000-05-16 | Catharon Productions, Inc. | Computerized system and associated method of optimally controlled storage and transfer of computer programs on a computer network |
CA2220578A1 (en) | 1997-11-10 | 1999-05-10 | Northern Telecom Limited | Distributed service network |
US6078948A (en) | 1998-02-03 | 2000-06-20 | Syracuse University | Platform-independent collaboration backbone and framework for forming virtual communities having virtual rooms with collaborative sessions |
US6185598B1 (en) | 1998-02-10 | 2001-02-06 | Digital Island, Inc. | Optimized network resource location |
US6463463B1 (en) | 1998-05-29 | 2002-10-08 | Research In Motion Limited | System and method for pushing calendar event messages from a host system to a mobile data communication device |
US6196846B1 (en) | 1998-06-02 | 2001-03-06 | Virtual Village, Inc. | System and method for establishing a data session and a voice session for training a user on a computer program |
US6721288B1 (en) | 1998-09-16 | 2004-04-13 | Openwave Systems Inc. | Wireless mobile devices having improved operation during network unavailability |
US7136645B2 (en) | 1998-10-09 | 2006-11-14 | Netmotion Wireless, Inc. | Method and apparatus for providing mobile and other intermittent connectivity in a computing environment |
US6397246B1 (en) | 1998-11-13 | 2002-05-28 | International Business Machines Corporation | Method and system for processing document requests in a network system |
US6424841B1 (en) | 1999-02-18 | 2002-07-23 | Openwave Systems Inc. | Short message service with improved utilization of available bandwidth |
US6526493B1 (en) | 1999-03-30 | 2003-02-25 | Adaptec, Inc. | Method and apparatus for partitioning and formatting a storage media without rebooting by creating a logical device control block (DCB) on-the-fly |
US6510550B1 (en) | 1999-05-12 | 2003-01-21 | Intel Corporation | Method and apparatus for providing intermittent connectivity support in a computer application |
US7356494B2 (en) | 1999-05-19 | 2008-04-08 | I.D. Systems, Inc. | Robust wireless communications system architecture and asset management applications performed thereon |
US6959291B1 (en) | 1999-05-19 | 2005-10-25 | International Business Machines Corporation | Management of a concurrent use license in a logically-partitioned computer |
US6473794B1 (en) | 1999-05-27 | 2002-10-29 | Accenture Llp | System for establishing plan to test components of web based framework by displaying pictorial representation and conveying indicia coded components of existing network framework |
US6289382B1 (en) | 1999-08-31 | 2001-09-11 | Andersen Consulting, Llp | System, method and article of manufacture for a globally addressable interface in a communication services patterns environment |
US6792085B1 (en) | 1999-09-10 | 2004-09-14 | Comdial Corporation | System and method for unified messaging with message replication and synchronization |
US7020697B1 (en) | 1999-10-01 | 2006-03-28 | Accenture Llp | Architectures for netcentric computing systems |
US6563800B1 (en) | 1999-11-10 | 2003-05-13 | Qualcomm, Inc. | Data center for providing subscriber access to data maintained on an enterprise network |
US7590644B2 (en) | 1999-12-21 | 2009-09-15 | International Business Machine Corporation | Method and apparatus of streaming data transformation using code generator and translator |
US6877023B1 (en) | 2000-01-28 | 2005-04-05 | Softwired, Inc. | Messaging system for delivering data in the form of portable message formats between message clients |
US6704730B2 (en) | 2000-02-18 | 2004-03-09 | Avamar Technologies, Inc. | Hash file system and method for use in a commonality factoring system |
US20020078198A1 (en) | 2000-02-25 | 2002-06-20 | Buchbinder John E. | Personal server technology with firewall detection and penetration |
KR100847596B1 (ko) * | 2000-03-02 | 2008-07-21 | 소니 가부시끼 가이샤 | 통신망 시스템, 게이트웨이, 데이터 통신방법과 프로그램제공매체 |
US20020049841A1 (en) | 2000-03-03 | 2002-04-25 | Johnson Scott C | Systems and methods for providing differentiated service in information management environments |
US6687735B1 (en) | 2000-05-30 | 2004-02-03 | Tranceive Technologies, Inc. | Method and apparatus for balancing distributed applications |
WO2001077815A2 (en) | 2000-04-05 | 2001-10-18 | Tranceive Technologies, Inc. | Method and apparatus for profiling in a distributed application environment |
US7181542B2 (en) * | 2000-04-12 | 2007-02-20 | Corente, Inc. | Method and system for managing and configuring virtual private networks |
US20020002602A1 (en) | 2000-04-17 | 2002-01-03 | Mark Vange | System and method for serving a web site from multiple servers |
EP2511823A3 (en) | 2000-06-16 | 2012-11-07 | Entriq, Inc. | Methods and systems to distribute content via a network utilizing distributed conditional access agents and secure agents, and to perform digital rights management (DRM) |
WO2001098936A2 (en) | 2000-06-22 | 2001-12-27 | Microsoft Corporation | Distributed computing services platform |
US8073954B1 (en) | 2000-07-19 | 2011-12-06 | Synchronoss Technologies, Inc. | Method and apparatus for a secure remote access system |
US6782419B2 (en) | 2000-07-24 | 2004-08-24 | Bandai Co., Ltd. | System and method for distributing images to mobile phones |
US7130885B2 (en) | 2000-09-05 | 2006-10-31 | Zaplet, Inc. | Methods and apparatus providing electronic messages that are linked and aggregated |
US7035828B2 (en) | 2000-10-25 | 2006-04-25 | Topmoxie, Inc. | Method and system for modifying and transmitting data between a portable computer and a network |
US6810398B2 (en) | 2000-11-06 | 2004-10-26 | Avamar Technologies, Inc. | System and method for unorchestrated determination of data sequences using sticky byte factoring to determine breakpoints in digital sequences |
US20030054810A1 (en) | 2000-11-15 | 2003-03-20 | Chen Yih-Farn Robin | Enterprise mobile server platform |
US6947761B2 (en) | 2000-11-22 | 2005-09-20 | Leap Wireless International Inc. | Method and system for improving the efficiency of state information transfer over a wireless communications network |
US6959436B2 (en) | 2000-12-15 | 2005-10-25 | Innopath Software, Inc. | Apparatus and methods for intelligently providing applications and data on a mobile device system |
US7085834B2 (en) | 2000-12-22 | 2006-08-01 | Oracle International Corporation | Determining a user's groups |
US20020095487A1 (en) | 2001-01-18 | 2002-07-18 | Robert Day | System for registering, locating, and identifying network equipment |
JP2002319230A (ja) | 2001-01-25 | 2002-10-31 | Sony Computer Entertainment Inc | 記録媒体、情報処理装置、コンテンツ配信サーバ、方法、プログラム、その記録媒体 |
US6871236B2 (en) * | 2001-01-26 | 2005-03-22 | Microsoft Corporation | Caching transformed content in a mobile gateway |
US20020111995A1 (en) | 2001-02-14 | 2002-08-15 | Mansour Peter M. | Platform-independent distributed user interface system architecture |
US20020116472A1 (en) | 2001-02-20 | 2002-08-22 | Niragonogo Inc. | Method and system for pushing content through cellular network |
EP1379035A4 (en) | 2001-04-09 | 2005-10-19 | Ntt Docomo Inc | SYSTEM FOR MEASURING THE QUANTITY OF COMMUNICATION DATA |
US6742081B2 (en) | 2001-04-30 | 2004-05-25 | Sun Microsystems, Inc. | Data storage array employing block checksums and dynamic striping |
CN1653459B (zh) | 2001-06-12 | 2010-12-15 | 捷讯研究有限公司 | 处理与移动数据通信设备交换的编码消息的系统和方法 |
GB2377135B (en) | 2001-06-28 | 2003-08-27 | Symbian Ltd | E-mail manager program for a wireless information device |
US6983312B1 (en) | 2001-07-16 | 2006-01-03 | At&T Corp. | Method for using scheduled hyperlinks to record multimedia content |
US6981029B1 (en) | 2001-07-17 | 2005-12-27 | Cisco Technology, Inc. | System and method for processing a request for information in a network |
US6922725B2 (en) | 2001-09-07 | 2005-07-26 | Xerox Corporation | Method and apparatus for processing document service requests originating from a mobile computing device |
US7010581B2 (en) | 2001-09-24 | 2006-03-07 | International Business Machines Corporation | Method and system for providing browser functions on a web page for client-specific accessibility |
AU2002365257A1 (en) | 2001-10-26 | 2003-07-24 | Zeosoft Corporation | Development, management of distributed clients and servers |
US7631084B2 (en) | 2001-11-02 | 2009-12-08 | Juniper Networks, Inc. | Method and system for providing secure access to private networks with client redirection |
US20030115200A1 (en) | 2001-12-13 | 2003-06-19 | Anthony John J. | Wireless application protocol for real estate data access |
US6934835B2 (en) | 2002-01-09 | 2005-08-23 | International Business Machines Corporation | Building block removal from partitions |
US7051180B2 (en) | 2002-01-09 | 2006-05-23 | International Business Machines Corporation | Masterless building block binding to partitions using identifiers and indicators |
US20030177171A1 (en) | 2002-01-22 | 2003-09-18 | Brown Bruce Loring | Electronic mail retrieval |
US6941436B2 (en) | 2002-05-09 | 2005-09-06 | International Business Machines Corporation | Method and apparatus for managing memory blocks in a logical partitioned data processing system |
US6976146B1 (en) | 2002-05-21 | 2005-12-13 | Network Appliance, Inc. | System and method for emulating block appended checksums on storage devices by sector stealing |
US7209466B2 (en) * | 2002-06-06 | 2007-04-24 | Symbol Technologies, Inc. | Software method utilizing gateways for maintaining connectivity during communications over distinct wireless networks by mobile computer terminals |
US7370194B2 (en) * | 2002-06-10 | 2008-05-06 | Microsoft Corporation | Security gateway for online console-based gaming |
US7269173B2 (en) | 2002-06-26 | 2007-09-11 | Intel Corporation | Roaming in a communications network |
KR100462886B1 (ko) | 2002-10-15 | 2004-12-17 | 삼성전자주식회사 | 부하 분담 구조와 프라이머리/백업 구조가 혼합된 시스템 |
JP2004146961A (ja) | 2002-10-23 | 2004-05-20 | Nec Corp | 移動通信システム、携帯電話装置及びそれらに用いるスケジュール登録方法並びにそのプログラム |
US7120666B2 (en) | 2002-10-30 | 2006-10-10 | Riverbed Technology, Inc. | Transaction accelerator for client-server communication systems |
US6667700B1 (en) | 2002-10-30 | 2003-12-23 | Nbt Technology, Inc. | Content-based segmentation scheme for data compression in storage and transmission including hierarchical segment representation |
US8176186B2 (en) | 2002-10-30 | 2012-05-08 | Riverbed Technology, Inc. | Transaction accelerator for client-server communications systems |
US7366796B2 (en) | 2002-11-05 | 2008-04-29 | Microsoft Corporation | Method and levels of ping notification |
US6928526B1 (en) | 2002-12-20 | 2005-08-09 | Datadomain, Inc. | Efficient data storage system |
US7065619B1 (en) | 2002-12-20 | 2006-06-20 | Data Domain, Inc. | Efficient data storage system |
ES2348260T3 (es) | 2003-01-31 | 2010-12-02 | Visto Corporation | Recuperacion asincrona de datos en tiempo real. |
US9197668B2 (en) | 2003-02-28 | 2015-11-24 | Novell, Inc. | Access control to files based on source information |
KR20040091392A (ko) | 2003-04-21 | 2004-10-28 | 주식회사 에트피아텍 | 웹을 이용한 원격 백업관리 시스템 및 그 시스템을 운용한백업관리 방법 |
CN1567303A (zh) | 2003-07-03 | 2005-01-19 | 富士通株式会社 | 结构文档信息块的自动分割方法和装置 |
US7792933B2 (en) | 2003-07-03 | 2010-09-07 | Cadence Design Systems, Inc. | System and method for performing design verification |
EP1658700B1 (en) * | 2003-08-29 | 2008-06-25 | Nokia Corporation | Personal remote firewall |
US20060047855A1 (en) | 2004-05-13 | 2006-03-02 | Microsoft Corporation | Efficient chunking algorithm |
US7757074B2 (en) * | 2004-06-30 | 2010-07-13 | Citrix Application Networking, Llc | System and method for establishing a virtual private network |
US7487138B2 (en) | 2004-08-25 | 2009-02-03 | Symantec Operating Corporation | System and method for chunk-based indexing of file system content |
US20060069733A1 (en) | 2004-09-30 | 2006-03-30 | Microsoft Corporation | Detection and removal of information in files |
TWI274297B (en) | 2004-11-19 | 2007-02-21 | Aiptek Int Inc | Method for deciding partition types of macro block |
US7382758B2 (en) * | 2004-11-30 | 2008-06-03 | Motorola, Inc. | Medium access control for simultaneous channel communications |
US8718605B2 (en) | 2005-01-21 | 2014-05-06 | Resource Consortium Limited | Method and apparatus for providing information in response to the grant of a subscriber's permission |
US20060212439A1 (en) | 2005-03-21 | 2006-09-21 | Microsoft Corporation | System and method of efficient data backup in a networking environment |
US8984636B2 (en) | 2005-07-29 | 2015-03-17 | Bit9, Inc. | Content extractor and analysis system |
US7447865B2 (en) | 2005-09-13 | 2008-11-04 | Yahoo ! Inc. | System and method for compression in a distributed column chunk data store |
US7624335B1 (en) | 2005-10-13 | 2009-11-24 | Data Domain, Inc. | Verifying a file in a system with duplicate segment elimination using segmention-independent checksums |
GB0520836D0 (en) * | 2005-10-13 | 2005-11-23 | Scansafe Ltd | Remote access to resources |
WO2008048304A2 (en) | 2005-12-01 | 2008-04-24 | Firestar Software, Inc. | System and method for exchanging information among exchange applications |
US8595814B2 (en) * | 2005-12-13 | 2013-11-26 | Google Inc. | TLS encryption in a managed e-mail service environment |
US7546321B2 (en) | 2005-12-19 | 2009-06-09 | Yahoo! Inc. | System and method for recovery from failure of a storage server in a distributed column chunk data store |
US7472242B1 (en) | 2006-02-14 | 2008-12-30 | Network Appliance, Inc. | Eliminating duplicate blocks during backup writes |
US7904563B2 (en) | 2006-03-31 | 2011-03-08 | Microsoft Corporation | Establishing and utilizing terminal server dynamic virtual channels |
US7949824B2 (en) | 2006-04-11 | 2011-05-24 | Emc Corporation | Efficient data storage using two level delta resemblance |
US7562186B2 (en) | 2006-04-11 | 2009-07-14 | Data Domain, Inc. | Efficient data storage using resemblance of data segments |
US7504969B2 (en) | 2006-07-11 | 2009-03-17 | Data Domain, Inc. | Locality-based stream segmentation for data deduplication |
US7769869B2 (en) * | 2006-08-21 | 2010-08-03 | Citrix Systems, Inc. | Systems and methods of providing server initiated connections on a virtual private network |
US7961959B2 (en) | 2006-08-24 | 2011-06-14 | Dell Products L.P. | Methods and apparatus for reducing storage size |
US7970216B2 (en) | 2006-08-24 | 2011-06-28 | Dell Products L.P. | Methods and apparatus for reducing storage size |
US7881544B2 (en) | 2006-08-24 | 2011-02-01 | Dell Products L.P. | Methods and apparatus for reducing storage size |
US7974478B2 (en) | 2006-08-24 | 2011-07-05 | Dell Products L.P. | Methods and apparatus for reducing storage size |
US7936932B2 (en) | 2006-08-24 | 2011-05-03 | Dell Products L.P. | Methods and apparatus for reducing storage size |
KR100834574B1 (ko) | 2006-09-29 | 2008-06-02 | 한국전자통신연구원 | 파일 저장 시스템 및 그 시스템에서의 파일 저장 및 검색방법 |
US7733910B2 (en) | 2006-12-29 | 2010-06-08 | Riverbed Technology, Inc. | Data segmentation using shift-varying predicate function fingerprinting |
US8768895B2 (en) | 2007-04-11 | 2014-07-01 | Emc Corporation | Subsegmenting for efficient storage, resemblance determination, and transmission |
US8166012B2 (en) | 2007-04-11 | 2012-04-24 | Emc Corporation | Cluster storage using subsegmenting |
US8660108B2 (en) | 2007-04-13 | 2014-02-25 | Hart Communication Foundation | Synchronizing timeslots in a wireless communication protocol |
US8549157B2 (en) * | 2007-04-23 | 2013-10-01 | Mcafee, Inc. | Transparent secure socket layer |
US9930099B2 (en) | 2007-05-08 | 2018-03-27 | Riverbed Technology, Inc. | Hybrid segment-oriented file server and WAN accelerator |
US8880797B2 (en) | 2007-09-05 | 2014-11-04 | Emc Corporation | De-duplication in a virtualized server environment |
US8209506B2 (en) | 2007-09-05 | 2012-06-26 | Emc Corporation | De-duplication in a virtualized storage environment |
US7870409B2 (en) | 2007-09-26 | 2011-01-11 | Hitachi, Ltd. | Power efficient data storage with data de-duplication |
US8447938B2 (en) | 2008-01-04 | 2013-05-21 | International Business Machines Corporation | Backing up a deduplicated filesystem to disjoint media |
US8219534B2 (en) | 2008-02-27 | 2012-07-10 | Dell Products L.P. | Multiple file compaction for network attached storage |
US8224831B2 (en) | 2008-02-27 | 2012-07-17 | Dell Products L.P. | Virtualization of metadata for file optimization |
US8516002B2 (en) | 2008-03-21 | 2013-08-20 | Dell Products L.P. | Deflate file data optimization |
US7933939B2 (en) | 2008-04-16 | 2011-04-26 | Quantum Corporation | Apparatus and method for partitioning data blocks |
US8001329B2 (en) | 2008-05-19 | 2011-08-16 | International Business Machines Corporation | Speculative stream scanning |
US7864083B2 (en) | 2008-05-21 | 2011-01-04 | Ocarina Networks, Inc. | Efficient data compression and decompression of numeric sequences |
WO2009155574A1 (en) * | 2008-06-19 | 2009-12-23 | Servicemesh, Inc. | Cloud computing gateway, cloud computing hypervisor, and methods for implementing same |
US8682845B2 (en) * | 2008-07-09 | 2014-03-25 | The Boeing Company | Secure high performance multi-level security database systems and methods |
US7941549B2 (en) * | 2008-09-16 | 2011-05-10 | Microsoft Corporation | Protocol exchange and policy enforcement for a terminal server session |
US8135850B2 (en) * | 2008-11-25 | 2012-03-13 | Citrix Systems, Inc. | Systems and methods for load balancing real time streaming |
US7925683B2 (en) | 2008-12-18 | 2011-04-12 | Copiun, Inc. | Methods and apparatus for content-aware data de-duplication |
US9135264B2 (en) | 2010-03-12 | 2015-09-15 | Copiun, Inc. | Distributed catalog, data store, and indexing |
CN102985911B (zh) | 2010-03-16 | 2016-07-06 | 科派恩股份有限公司 | 高度可伸缩和分布式重复数据删除 |
EP2609517B1 (en) | 2010-08-24 | 2020-04-01 | BlackBerry Limited | Constant access gateway and de-duplicated data cache server |
-
2011
- 2011-08-24 EP EP11820595.4A patent/EP2609517B1/en active Active
- 2011-08-24 WO PCT/US2011/048970 patent/WO2012027472A2/en active Application Filing
- 2011-08-24 CN CN201180041196.3A patent/CN103229161B/zh active Active
- 2011-08-24 US US13/216,962 patent/US9621405B2/en active Active
Patent Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7562147B1 (en) * | 2000-10-02 | 2009-07-14 | Microsoft Corporation | Bi-directional HTTP-based reliable messaging protocol and system utilizing same |
US20080052769A1 (en) * | 2004-05-31 | 2008-02-28 | Manuel Leone | Method And System For A Secure Connection In Communication Networks |
CN1602017A (zh) * | 2004-09-02 | 2005-03-30 | 上海交通大学 | 与以太网兼容的实时介质访问控制方法 |
US20080075097A1 (en) * | 2006-09-26 | 2008-03-27 | Fujitsu Limited | IP application service providing system |
Also Published As
Publication number | Publication date |
---|---|
US9621405B2 (en) | 2017-04-11 |
EP2609517A4 (en) | 2016-11-23 |
EP2609517A2 (en) | 2013-07-03 |
US20120054296A1 (en) | 2012-03-01 |
CN103229161B (zh) | 2016-01-20 |
WO2012027472A2 (en) | 2012-03-01 |
WO2012027472A3 (en) | 2012-05-10 |
EP2609517B1 (en) | 2020-04-01 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN103229161B (zh) | 连续接入网关和去重数据缓存服务器 | |
CN101068245B (zh) | 共享文件的发布、下载方法及文件共享可控系统 | |
EP2780857B1 (en) | Method of securing a computing device | |
Zhang et al. | Ensure data security in cloud storage | |
US8266433B1 (en) | Method and system for automatically migrating encryption keys between key managers in a network storage system | |
EP2865129B1 (en) | Event-triggered release through third party of pre-encrypted digital data from data owner to data assignee | |
US20050216473A1 (en) | P2P network system | |
KR102399667B1 (ko) | 블록체인 기반 데이터 거래 및 보관을 위한 보안 시스템 및 그 방법 | |
JP2005521143A (ja) | ピアツーピア・ネットワークにおけるリソース検索方法 | |
CN109845183B (zh) | 用于从客户端设备向云存储系统存储数据块的方法 | |
CN113261024A (zh) | 用于利用区块链技术路由到网状网络内容的方法 | |
CN114666341B (zh) | 一种去中心化sdp控制器实现方法及计算机存储介质 | |
CN105183402B (zh) | 数据存储方法 | |
CN105224262A (zh) | 数据处理方法 | |
CN106685906A (zh) | 鉴权处理方法、节点及系统 | |
KR20200125278A (ko) | 블록체인 기반의 네트워크 부착 데이터 저장 시스템의 데이터 관리 방법 | |
CN105426783B (zh) | 多备份数据存储方法 | |
CN105302490B (zh) | 数据存储方法 | |
CN105407091A (zh) | 数据处理方法 | |
CN205430310U (zh) | 一种数据存储装置 | |
CN111464311A (zh) | 一种机固多节点一体授权管理的方法 | |
CN205080542U (zh) | 数据存储装置 | |
CN205230060U (zh) | 数据存储装置 | |
CN105426767B (zh) | 数据存储方法 | |
CN205265735U (zh) | 数据存储装置 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
C06 | Publication | ||
PB01 | Publication | ||
C10 | Entry into substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
C14 | Grant of patent or utility model | ||
GR01 | Patent grant | ||
C41 | Transfer of patent application or patent right or utility model | ||
TR01 | Transfer of patent right |
Effective date of registration: 20170119 Address after: Voight, Canada Patentee after: Good Technology Holdings Ltd. Address before: Massachusetts, USA Patentee before: Copiun, Inc. |
|
TR01 | Transfer of patent right | ||
TR01 | Transfer of patent right |
Effective date of registration: 20180117 Address after: Voight, Ontario, Canada Patentee after: BlackBerry Ltd. Address before: Voight, Canada Patentee before: Good Technology Holdings Ltd. |
|
TR01 | Transfer of patent right | ||
TR01 | Transfer of patent right |
Effective date of registration: 20240605 Address after: Ai Erlandubailin Patentee after: Maliki Innovation Co.,Ltd. Country or region after: Ireland Address before: Voight, Ontario, Canada Patentee before: BlackBerry Ltd. Country or region before: Canada |