DE602006005215D1 - Verteilungsverfahren einer Funktion in einem Netzwerk gleichrangiger Knoten und Knoten solch eines Neztwerks - Google Patents

Verteilungsverfahren einer Funktion in einem Netzwerk gleichrangiger Knoten und Knoten solch eines Neztwerks

Info

Publication number
DE602006005215D1
DE602006005215D1 DE602006005215T DE602006005215T DE602006005215D1 DE 602006005215 D1 DE602006005215 D1 DE 602006005215D1 DE 602006005215 T DE602006005215 T DE 602006005215T DE 602006005215 T DE602006005215 T DE 602006005215T DE 602006005215 D1 DE602006005215 D1 DE 602006005215D1
Authority
DE
Germany
Prior art keywords
function
peer
network
nodes
station
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
DE602006005215T
Other languages
English (en)
Inventor
Didier Neveux
Merrer Erwan Le
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Orange SA
Original Assignee
France Telecom SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by France Telecom SA filed Critical France Telecom SA
Publication of DE602006005215D1 publication Critical patent/DE602006005215D1/de
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/20Hop count for routing purposes, e.g. TTL
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1001Protocols in which an application is distributed across nodes in the network for accessing one among a plurality of replicated servers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1001Protocols in which an application is distributed across nodes in the network for accessing one among a plurality of replicated servers
    • H04L67/1004Server selection for load balancing
    • H04L67/101Server selection for load balancing based on network conditions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1061Peer-to-peer [P2P] networks using node-based peer discovery mechanisms
    • H04L67/1068Discovery involving direct consultation or announcement among potential requesting and potential source peers
    • H04L67/107Discovery involving direct consultation or announcement among potential requesting and potential source peers with limitation or expansion of the discovery scope
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/34Network arrangements or protocols for supporting network services or applications involving the movement of software or configuration parameters 
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/51Discovery or management thereof, e.g. service location protocol [SLP] or web services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/54Presence management, e.g. monitoring or registration for receipt of user log-on information, or the connection status of the users
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1044Group management mechanisms 
    • H04L67/1053Group management mechanisms  with pre-configuration of logical or physical connections with a determined number of other peers

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer And Data Communications (AREA)
  • Information Transfer Between Computers (AREA)
DE602006005215T 2005-12-23 2006-12-22 Verteilungsverfahren einer Funktion in einem Netzwerk gleichrangiger Knoten und Knoten solch eines Neztwerks Active DE602006005215D1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR0513272A FR2895623A1 (fr) 2005-12-23 2005-12-23 Procede de repartition d'une fonction dans un reseau de pairs, et station d'un tel reseau

Publications (1)

Publication Number Publication Date
DE602006005215D1 true DE602006005215D1 (de) 2009-04-02

Family

ID=37036377

Family Applications (1)

Application Number Title Priority Date Filing Date
DE602006005215T Active DE602006005215D1 (de) 2005-12-23 2006-12-22 Verteilungsverfahren einer Funktion in einem Netzwerk gleichrangiger Knoten und Knoten solch eines Neztwerks

Country Status (4)

Country Link
EP (1) EP1802077B1 (de)
AT (1) ATE423425T1 (de)
DE (1) DE602006005215D1 (de)
FR (1) FR2895623A1 (de)

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050058109A1 (en) * 2003-09-16 2005-03-17 Jan-Erik Ekberg Mechanism for improving connection control in peer-to-peer ad-hoc networks
DE602004019700D1 (de) * 2004-04-30 2009-04-09 Ntt Docomo Inc Peer-to-peer auf zonenbasis

Also Published As

Publication number Publication date
EP1802077B1 (de) 2009-02-18
FR2895623A1 (fr) 2007-06-29
EP1802077A1 (de) 2007-06-27
ATE423425T1 (de) 2009-03-15

Similar Documents

Publication Publication Date Title
WO2007134261A3 (en) System and method for natural language processing in a peer-to-peer hybrid communications network
WO2011075729A3 (en) System and method for attentive clustering and related analytics and visualizations
WO2008039741A3 (en) System and method for project process and workflow optimization
MA41339B1 (fr) Granulés de polymère vinylique aromatique expansible et mousse de polymère aromatique de vinyle expansé comprenant de composites géopolymères, ainsi que leur utilisation
DE602006016316D1 (de) Verfahren zum automatischen verwalten von assoziationen zwischen diensten in einer verteilten umgebung
WO2005048136A3 (en) Using grid-based computing to search a network
WO2012122549A3 (en) Biological data networks and methods therefor
WO2010120929A3 (en) Generating user-customized search results and building a semantics-enhanced search engine
WO2006107508A3 (en) System, method and computer program product for updating security criteria in wireless networks
WO2005084240A3 (en) Method and system for providing links to resources related to a specified resource
WO2006104581A3 (en) Gaming device network managing system and method
WO2010005869A3 (en) Method and apparatus for utility computing in ad-hoc and configured peer-to peer networks
WO2007108904A3 (en) System and method for editing online documents
WO2006105093A3 (en) Methods, systems, and computer program products for network firewall policy optimization
SG10201610585WA (en) Passsword management system and process
GB2478440A (en) Graph-based data search
WO2006107526A3 (en) Captive portal system and method for use in peer-to-peer networks
WO2005036945A3 (en) Method, system and apparatus for creating a workflow process
WO2007126548A3 (en) Adaptive mission profiling
WO2019120336A3 (en) Methods and devices for establishing communication between blockchain networks
WO2008127570A3 (en) Enhanced database scheme to support advanced media production and distribution
WO2008022313A3 (en) Method and system for determining task scheduling probability
WO2012095860A8 (en) Method and system for trust management in distributed computing systems
WO2011160217A3 (en) Equation-based assessment grading method and participant response system employing same
WO2007035327A3 (en) System and method for component trust model in peer-to-peer service composition

Legal Events

Date Code Title Description
8364 No opposition during term of opposition