DE60207778D1 - Namenserver für Gruppen von gleichrangigen Knoten - Google Patents

Namenserver für Gruppen von gleichrangigen Knoten

Info

Publication number
DE60207778D1
DE60207778D1 DE60207778T DE60207778T DE60207778D1 DE 60207778 D1 DE60207778 D1 DE 60207778D1 DE 60207778 T DE60207778 T DE 60207778T DE 60207778 T DE60207778 T DE 60207778T DE 60207778 D1 DE60207778 D1 DE 60207778D1
Authority
DE
Germany
Prior art keywords
peer
group name
name server
peers
groups
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60207778T
Other languages
English (en)
Inventor
Kuldipsingh Pabla
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sun Microsystems Inc
Original Assignee
Sun Microsystems Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sun Microsystems Inc filed Critical Sun Microsystems Inc
Application granted granted Critical
Publication of DE60207778D1 publication Critical patent/DE60207778D1/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/24Testing correct operation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0893Assignment of logical groups to network elements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1044Group management mechanisms 
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0894Policy-based network configuration management
DE60207778T 2001-04-24 2002-04-24 Namenserver für Gruppen von gleichrangigen Knoten Expired - Lifetime DE60207778D1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US28640701P 2001-04-24 2001-04-24
US10/025,169 US7272636B2 (en) 2001-04-24 2001-12-18 Peer group name server

Publications (1)

Publication Number Publication Date
DE60207778D1 true DE60207778D1 (de) 2006-01-12

Family

ID=26699382

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60207778T Expired - Lifetime DE60207778D1 (de) 2001-04-24 2002-04-24 Namenserver für Gruppen von gleichrangigen Knoten

Country Status (4)

Country Link
US (1) US7272636B2 (de)
EP (1) EP1253766B1 (de)
AT (1) ATE312465T1 (de)
DE (1) DE60207778D1 (de)

Families Citing this family (127)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7065587B2 (en) * 2001-04-02 2006-06-20 Microsoft Corporation Peer-to-peer name resolution protocol (PNRP) and multilevel cache for use therewith
US7177950B2 (en) * 2001-04-26 2007-02-13 Microsoft Corporation Synchronization and recovery of peers in a peer to peer environment
US6981029B1 (en) * 2001-07-17 2005-12-27 Cisco Technology, Inc. System and method for processing a request for information in a network
US7493363B2 (en) * 2001-09-19 2009-02-17 Microsoft Corporation Peer-to-peer group management and method for maintaining peer-to-peer graphs
US7171457B1 (en) * 2001-09-25 2007-01-30 Juniper Networks, Inc. Processing numeric addresses in a network router
US7120691B2 (en) * 2002-03-15 2006-10-10 International Business Machines Corporation Secured and access controlled peer-to-peer resource sharing method and apparatus
US8271530B2 (en) * 2002-04-08 2012-09-18 Oracale International Corporation Method and mechanism for managing and accessing static and dynamic data
US7051102B2 (en) * 2002-04-29 2006-05-23 Microsoft Corporation Peer-to-peer name resolution protocol (PNRP) security infrastructure and method
US6889207B2 (en) 2002-06-18 2005-05-03 Bellsouth Intellectual Property Corporation Content control in a device environment
US7016888B2 (en) 2002-06-18 2006-03-21 Bellsouth Intellectual Property Corporation Learning device interaction rules
JP4339557B2 (ja) * 2002-07-05 2009-10-07 富士通株式会社 情報共有方法、情報共有装置及び情報共有プログラム
US8224985B2 (en) 2005-10-04 2012-07-17 Sony Computer Entertainment Inc. Peer-to-peer communication traversing symmetric network address translators
US8060626B2 (en) 2008-09-22 2011-11-15 Sony Computer Entertainment America Llc. Method for host selection based on discovered NAT type
US7512612B1 (en) 2002-08-08 2009-03-31 Spoke Software Selecting an optimal path through a relationship graph
US8037202B2 (en) * 2002-10-31 2011-10-11 Oracle America, Inc. Presence detection using mobile agents in peer-to-peer networks
US7263070B1 (en) * 2002-11-05 2007-08-28 Sprint Spectrum L.P. Method and system for automating node configuration to facilitate peer-to-peer communication
EP1427149B1 (de) * 2002-12-04 2007-01-24 Thomson Licensing Verfahren zur Gestaltung eines Peer-to-Peer Netzwerks mit Hilfe eines gemeinsamen Gruppenetiketts
EP1427141A1 (de) 2002-12-04 2004-06-09 Deutsche Thomson-Brandt Gmbh Verfahren zur Gestaltung eines Peer-to-Peer Netzwerks mithilfe eines gemeinsahmen Gruppen-Etiketts
ATE359642T1 (de) * 2003-01-23 2007-05-15 Telia Ab Vorrichtungen und ein verfahren in einem paketvermittlungsnetz zum bilden von multicast- gruppen für anwendungen mit derselben gruppenidentität
US7596625B2 (en) 2003-01-27 2009-09-29 Microsoft Corporation Peer-to-peer grouping interfaces and methods
US8261062B2 (en) 2003-03-27 2012-09-04 Microsoft Corporation Non-cryptographic addressing
JP4136771B2 (ja) * 2003-04-23 2008-08-20 キヤノン株式会社 通信システム、通信装置、及びその制御方法、並びにコンピュータプログラム
JP4125173B2 (ja) 2003-04-23 2008-07-30 キヤノン株式会社 情報処理装置の接続制御方法、情報処理装置、及びコンピュータプログラム
US7533184B2 (en) * 2003-06-13 2009-05-12 Microsoft Corporation Peer-to-peer name resolution wire protocol and message format data structure for use therein
GB2403099B (en) * 2003-06-20 2007-01-24 Hewlett Packard Development Co Sharing image items
US7685288B2 (en) * 2003-06-30 2010-03-23 Microsoft Corporation Ad-hoc service discovery protocol
US7516482B2 (en) 2003-07-21 2009-04-07 Microsoft Corporation Secure hierarchical namespaces in peer-to-peer networks
US20050033833A1 (en) * 2003-08-05 2005-02-10 International Business Machines Corporation Method, system, and program product fo rmanaging device identifiers
US8161146B2 (en) 2003-08-05 2012-04-17 International Business Machines Corporation Method, system, and program product for assigning device identifiers
US20050283753A1 (en) * 2003-08-07 2005-12-22 Denise Ho Alert triggers and event management in a relationship system
US7987233B1 (en) * 2003-08-15 2011-07-26 Microsoft Corporation System and methods for facilitating a multiparty communications session with a dynamically designated session manager
US7373389B2 (en) * 2003-08-27 2008-05-13 Spoke Software Periodic update of data in a relationship system
JP4101140B2 (ja) * 2003-09-16 2008-06-18 株式会社リコー 画像処理装置、画像処理システム、名前登録方法、名前登録プログラム及び記録媒体
US7627678B2 (en) * 2003-10-20 2009-12-01 Sony Computer Entertainment America Inc. Connecting a peer in a peer-to-peer relay network
US7949996B2 (en) 2003-10-23 2011-05-24 Microsoft Corporation Peer-to-peer identity management managed interfaces and methods
US7577150B2 (en) 2003-11-12 2009-08-18 Avaya, Inc. Peer discovery
US8566475B2 (en) * 2003-12-19 2013-10-22 Koninklijke Philips N.V. Broadcast driven virtual community of P2P network
US20050177715A1 (en) * 2004-02-09 2005-08-11 Microsoft Corporation Method and system for managing identities in a peer-to-peer networking environment
US7603716B2 (en) * 2004-02-13 2009-10-13 Microsoft Corporation Distributed network security service
US7716726B2 (en) * 2004-02-13 2010-05-11 Microsoft Corporation System and method for protecting a computing device from computer exploits delivered over a networked environment in a secured communication
US7814543B2 (en) * 2004-02-13 2010-10-12 Microsoft Corporation System and method for securing a computer system connected to a network from attacks
SE527871C2 (sv) 2004-03-09 2006-06-27 Ericsson Telefon Ab L M Metod och system för hantering av webbtjänster
KR100789075B1 (ko) 2004-03-09 2007-12-26 텔레폰악티에볼라겟엘엠에릭슨(펍) 웹 서비스 처리용 방법 및 시스템
US8688803B2 (en) 2004-03-26 2014-04-01 Microsoft Corporation Method for efficient content distribution using a peer-to-peer networking infrastructure
US20050268151A1 (en) * 2004-04-28 2005-12-01 Nokia, Inc. System and method for maximizing connectivity during network failures in a cluster system
US7921419B2 (en) * 2004-05-12 2011-04-05 Oracle International Corporation Method and mechanism for managing incompatible changes in a distributed system
US9122686B2 (en) * 2004-05-27 2015-09-01 Sap Se Naming service in a clustered environment
US20060010203A1 (en) * 2004-06-15 2006-01-12 Nokia Corporation Personal server and network
US7929689B2 (en) 2004-06-30 2011-04-19 Microsoft Corporation Call signs
US7719971B1 (en) * 2004-09-15 2010-05-18 Qurio Holdings, Inc. Peer proxy binding
EP1646205A1 (de) * 2004-10-08 2006-04-12 Deutsche Thomson-Brandt Gmbh Eine Methode zur aufbauen einer Kommunikation zwischen Peer-Gruppen
US7716727B2 (en) * 2004-10-29 2010-05-11 Microsoft Corporation Network security device and method for protecting a computing device in a networked environment
WO2006054223A1 (en) * 2004-11-18 2006-05-26 Koninklijke Philips Electronics N.V. Method and system for grouping networked devices together in groups
US20060176895A1 (en) * 2005-02-07 2006-08-10 Yakov Kamen Data delivery pipeline optimized by cell-based data cascade technology
US20060218225A1 (en) * 2005-03-28 2006-09-28 Hee Voon George H Device for sharing social network information among users over a network
US7904473B2 (en) * 2005-04-04 2011-03-08 Aol Inc. Community-based parental controls
US7817647B2 (en) * 2005-04-22 2010-10-19 Microsoft Corporation Flower-petal resolutions for PNRP
US8036140B2 (en) 2005-04-22 2011-10-11 Microsoft Corporation Application programming interface for inviting participants in a serverless peer to peer network
US7571228B2 (en) 2005-04-22 2009-08-04 Microsoft Corporation Contact management in a serverless peer-to-peer system
US7581029B2 (en) * 2005-06-20 2009-08-25 Intel Corporation Updating machines while disconnected from an update source
US20070011231A1 (en) * 2005-07-06 2007-01-11 Microsoft Corporation Application and user interface for facilitating a meeting
US8179902B2 (en) * 2005-07-15 2012-05-15 Cisco Technology, Inc. Method and system for automatic generation of route distinguishers for virtual private networks
CN1852136A (zh) * 2005-07-19 2006-10-25 华为技术有限公司 一种注册/注销系统和注册/注销方法
US8255546B2 (en) * 2005-09-30 2012-08-28 Microsoft Corporation Peer name resolution protocol simple application program interface
US20070086435A1 (en) * 2005-10-19 2007-04-19 Microsoft Corporation Sharing devices on peer-to-peer networks
US7562151B2 (en) * 2005-11-30 2009-07-14 Microsoft Corporation Peer tunnels and peer group targets
US7756924B2 (en) * 2005-12-21 2010-07-13 Microsoft Corporation Peer communities
US8676899B2 (en) 2006-01-26 2014-03-18 International Business Machines Corporation Offline IM chat to avoid server connections
US7779004B1 (en) 2006-02-22 2010-08-17 Qurio Holdings, Inc. Methods, systems, and products for characterizing target systems
US20070233844A1 (en) 2006-03-29 2007-10-04 Murata Kikai Kabushiki Kaisha Relay device and communication system
US8086842B2 (en) 2006-04-21 2011-12-27 Microsoft Corporation Peer-to-peer contact exchange
GB0611435D0 (en) * 2006-06-09 2006-07-19 Infinite Data Storage Ltd Place-shifting apparatus and system
WO2008004113A1 (en) * 2006-06-30 2008-01-10 Network Box Corporation Limited A system for classifying an internet protocol address
US9712667B2 (en) * 2006-07-07 2017-07-18 Genband Us Llc Identifying network entities in a peer-to-peer network
DE102006041868A1 (de) 2006-07-25 2008-01-31 Siemens Ag Verfahren zum Bereitstellen zusammengesetzter Dienste in einem Peer-to-Peer-Netzwerk
US7873988B1 (en) 2006-09-06 2011-01-18 Qurio Holdings, Inc. System and method for rights propagation and license management in conjunction with distribution of digital content in a social network
US7992171B2 (en) 2006-09-06 2011-08-02 Qurio Holdings, Inc. System and method for controlled viral distribution of digital content in a social network
US7801971B1 (en) 2006-09-26 2010-09-21 Qurio Holdings, Inc. Systems and methods for discovering, creating, using, and managing social network circuits
US7925592B1 (en) 2006-09-27 2011-04-12 Qurio Holdings, Inc. System and method of using a proxy server to manage lazy content distribution in a social network
US8554827B2 (en) * 2006-09-29 2013-10-08 Qurio Holdings, Inc. Virtual peer for a content sharing system
US7782866B1 (en) * 2006-09-29 2010-08-24 Qurio Holdings, Inc. Virtual peer in a peer-to-peer network
KR100852198B1 (ko) * 2006-12-05 2008-08-13 삼성전자주식회사 디스커버리 장치 및 그 방법
US7886334B1 (en) 2006-12-11 2011-02-08 Qurio Holdings, Inc. System and method for social network trust assessment
US7730216B1 (en) 2006-12-14 2010-06-01 Qurio Holdings, Inc. System and method of sharing content among multiple social network nodes using an aggregation node
US7849420B1 (en) 2007-02-26 2010-12-07 Qurio Holdings, Inc. Interactive content representations enabling content sharing
US9098167B1 (en) 2007-02-26 2015-08-04 Qurio Holdings, Inc. Layered visualization of content representations
US7840903B1 (en) * 2007-02-26 2010-11-23 Qurio Holdings, Inc. Group content representations
US8606941B2 (en) * 2007-05-02 2013-12-10 Murata Machinery, Ltd. Relay server and relay communication system
EP1990975B1 (de) * 2007-05-09 2013-02-20 Murata Machinery, Ltd. Relaisserver und Relaiskommunikationssystem
US7995478B2 (en) 2007-05-30 2011-08-09 Sony Computer Entertainment Inc. Network communication with path MTU size discovery
US8238237B2 (en) 2007-06-18 2012-08-07 Sony Computer Entertainment Inc. Load balancing distribution of data to multiple recipients on a peer-to-peer network
US8521194B2 (en) * 2007-07-10 2013-08-27 Qualcomm Incorporated Performing paging in a wireless peer-to-peer network
CN101123565B (zh) * 2007-07-30 2011-07-13 中兴通讯股份有限公司 P2p系统及用于该系统的资源查询方法
US20090037822A1 (en) * 2007-07-31 2009-02-05 Qurio Holdings, Inc. Context-aware shared content representations
US9111285B2 (en) * 2007-08-27 2015-08-18 Qurio Holdings, Inc. System and method for representing content, user presence and interaction within virtual world advertising environments
US8261307B1 (en) 2007-10-25 2012-09-04 Qurio Holdings, Inc. Wireless multimedia content brokerage service for real time selective content provisioning
US7908393B2 (en) 2007-12-04 2011-03-15 Sony Computer Entertainment Inc. Network bandwidth detection, distribution and traffic prioritization
US7856506B2 (en) 2008-03-05 2010-12-21 Sony Computer Entertainment Inc. Traversal of symmetric network address translator for multiple simultaneous connections
US7836164B2 (en) * 2008-09-02 2010-11-16 Sony Corporation Extensible network discovery subsystem
US8612604B2 (en) * 2008-10-17 2013-12-17 Psion, Inc. System and method for server initiation beacon
US20100169377A1 (en) * 2008-12-30 2010-07-01 Debra Galeazzi System, method, and computer-readable medium for facilitating application virtual database users
EP2234375A1 (de) * 2009-03-24 2010-09-29 Thomson Licensing Vorrichtung und Verfahren zum Steuern der Verbreitung von Inhaltsdaten zwischen Peers in einem P2P-Modus durch Verwendung einer zweistufigen zufälligen Peer-Überlappung und einem dynamischen Drosselmechanismus
US9372728B2 (en) 2009-12-03 2016-06-21 Ol Security Limited Liability Company System and method for agent networks
US8099479B2 (en) * 2009-12-15 2012-01-17 Intel Corporation Distributed mesh network
US20110153391A1 (en) * 2009-12-21 2011-06-23 Michael Tenbrock Peer-to-peer privacy panel for audience measurement
US20130232198A1 (en) * 2009-12-21 2013-09-05 Arbitron Inc. System and Method for Peer-to-Peer Distribution of Media Exposure Data
US9246763B2 (en) 2010-02-11 2016-01-26 Nokia Solutions And Networks Oy Device management
US8812657B2 (en) * 2010-04-15 2014-08-19 Qualcomm Incorporated Network-assisted peer discovery
US9135037B1 (en) 2011-01-13 2015-09-15 Google Inc. Virtual network protocol
US8533796B1 (en) 2011-03-16 2013-09-10 Google Inc. Providing application programs with access to secured resources
US9237087B1 (en) * 2011-03-16 2016-01-12 Google Inc. Virtual machine name resolution
US8958293B1 (en) 2011-12-06 2015-02-17 Google Inc. Transparent load-balancing for cloud computing services
JP5803656B2 (ja) * 2011-12-21 2015-11-04 富士通株式会社 配信経路構築方法及び端末装置
US8800009B1 (en) 2011-12-30 2014-08-05 Google Inc. Virtual machine service access
US8677449B1 (en) 2012-03-19 2014-03-18 Google Inc. Exposing data to virtual machines
US9913308B2 (en) 2013-10-28 2018-03-06 Koninklijke Kpn N.V. Device-to-device discovery and control in a wide area network
US9794218B2 (en) 2014-04-29 2017-10-17 Trustiosity, Llc Persistent network addressing system and method
US9667480B2 (en) 2014-09-10 2017-05-30 Cisco Technology, Inc. Consolidated information delivery in a Fibre Channel fabric
US10003659B2 (en) * 2014-10-31 2018-06-19 Qualcomm Incorporated Efficient group communications leveraging LTE-D discovery for application layer contextual communication
US10148514B2 (en) 2014-12-23 2018-12-04 Intel Corporation Device discovery using discovery nodes
US10936674B2 (en) * 2015-08-20 2021-03-02 Airwatch Llc Policy-based trusted peer-to-peer connections
US20170257751A1 (en) * 2016-03-05 2017-09-07 Ofinno Technologies, Llc Off-Network Wireless Mission Critical Session Initiation
US10333786B2 (en) * 2016-07-15 2019-06-25 Dell Products L.P. System and method for refreshing an information handling system using many to one peer based communication
US10230787B2 (en) * 2016-07-15 2019-03-12 Dell Products L.P. System and method for managing distributed cluster identity
US10608869B2 (en) * 2017-03-20 2020-03-31 Nicira, Inc. Handling control-plane connectivity loss in virtualized computing environments
WO2018182603A1 (en) * 2017-03-30 2018-10-04 Intel IP Corporation Device-to-device discovery for cooperative operation
US10735506B2 (en) * 2017-10-31 2020-08-04 Microsoft Technology Licensing, Llc Techniques for peer matching in peer-to-peer communications

Family Cites Families (56)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPS5831468B2 (ja) 1978-12-28 1983-07-06 日産自動車株式会社 アルコ−ルエンジンの始動装置
US5109483A (en) * 1987-06-15 1992-04-28 International Business Machines Corp. Node initiating xid exchanges over an activated link including an exchange of sets of binding signals between nodes for establishing sessions
EP0440686B1 (de) * 1988-10-14 1996-01-03 Berlex Laboratories, Inc. PEPTIDE, DIE EPITOPE AUF R-IFN-BETA REPRÄSENTIEREN, ANTIKöRPER DAGEGEN, UND IHRE ANWENDUNG
US5224205A (en) * 1990-05-21 1993-06-29 International Business Machines Corp. Method of combining architecturally dissimilar computing networks into a single logical network
US5317568A (en) * 1991-04-11 1994-05-31 Galileo International Partnership Method and apparatus for managing and facilitating communications in a distributed hetergeneous network
US5442637A (en) * 1992-10-15 1995-08-15 At&T Corp. Reducing the complexities of the transmission control protocol for a high-speed networking environment
US5931916A (en) * 1994-12-09 1999-08-03 British Telecommunications Public Limited Company Method for retransmitting data packet to a destination host by selecting a next network address of the destination host cyclically from an address list
US5850518A (en) * 1994-12-12 1998-12-15 Northrup; Charles J. Access-method-independent exchange
US5675782A (en) * 1995-06-06 1997-10-07 Microsoft Corporation Controlling access to objects on multiple operating systems
US5729682A (en) * 1995-06-07 1998-03-17 International Business Machines Corporation System for prompting parameters required by a network application and using data structure to establish connections between local computer, application and resources required by application
JP2937813B2 (ja) * 1995-06-15 1999-08-23 日本電気株式会社 自動ルーティング方法及びシステム
US5675629A (en) * 1995-09-08 1997-10-07 At&T Cordless cellular system base station
US5818838A (en) * 1995-10-12 1998-10-06 3Com Corporation Method and apparatus for transparent intermediate system based filtering on a LAN of multicast packets
US5768527A (en) * 1996-04-23 1998-06-16 Motorola, Inc. Device, system and method of real-time multimedia streaming
US5758087A (en) * 1996-06-14 1998-05-26 International Business Machines Corporation Apparatus and method for predicted response generation
US5805820A (en) * 1996-07-15 1998-09-08 At&T Corp. Method and apparatus for restricting access to private information in domain name systems by redirecting query requests
US5896503A (en) 1996-07-23 1999-04-20 International Business Machines Corporation Managing membership of a domain of processors in a distributed computing environment
US6032175A (en) * 1996-10-17 2000-02-29 International Business Machines Corporation Enhanced directory services in compound wide/local area networks
US6072781A (en) * 1996-10-22 2000-06-06 International Business Machines Corporation Multi-tasking adapter for parallel network applications
US5941988A (en) * 1997-01-27 1999-08-24 International Business Machines Corporation Session and transport layer proxies via TCP glue
EP0886411A3 (de) * 1997-04-15 2004-01-21 Hewlett-Packard Company, A Delaware Corporation Verfahren und Vorrichtung zur protokollgesteuerten Interaktion zwischen Geräten
US6212558B1 (en) * 1997-04-25 2001-04-03 Anand K. Antur Method and apparatus for configuring and managing firewalls and security devices
US6105064A (en) * 1997-05-30 2000-08-15 Novell, Inc. System for placing packets on network for transmission from sending endnode to receiving endnode at times which are determined by window size and metering interval
US6061734A (en) * 1997-09-24 2000-05-09 At&T Corp System and method for determining if a message identifier could be equivalent to one of a set of predetermined indentifiers
FI105753B (fi) * 1997-12-31 2000-09-29 Ssh Comm Security Oy Pakettien autentisointimenetelmä verkko-osoitemuutosten ja protokollamuunnosten läsnäollessa
US6205498B1 (en) * 1998-04-01 2001-03-20 Microsoft Corporation Method and system for message transfer session management
US6269099B1 (en) * 1998-07-01 2001-07-31 3Com Corporation Protocol and method for peer network device discovery
US6324580B1 (en) * 1998-09-03 2001-11-27 Sun Microsystems, Inc. Load balancing for replicated services
US6182136B1 (en) * 1998-09-08 2001-01-30 Hewlett-Packard Company Automated service elements discovery using core service specific discovery templates
EP0993163A1 (de) 1998-10-05 2000-04-12 Backweb Technologies Ltd. System und Verfahren zur verteilten Datencachespeicherung in Kundenendgeräten
US6651105B1 (en) * 1998-11-12 2003-11-18 International Business Machines Corporation Method for seamless networking support for mobile devices using serial communications
US6587985B1 (en) * 1998-11-30 2003-07-01 Matsushita Electric Industrial Co., Ltd. Data transmission method, data transmission apparatus, data receiving apparatus, and packet data structure
WO2000034883A2 (en) * 1998-12-11 2000-06-15 Microsoft Corporation Accelerating a distributed component architecture over a network using an implicit flow control
US6611872B1 (en) * 1999-01-11 2003-08-26 Fastforward Networks, Inc. Performing multicast communication in computer networks by using overlay routing
US6456600B1 (en) * 1999-04-28 2002-09-24 3Com Corporation Complex node representation in an asynchronous transfer mode PNNI network
US6892230B1 (en) * 1999-06-11 2005-05-10 Microsoft Corporation Dynamic self-configuration for ad hoc peer networking using mark-up language formated description messages
US6680942B2 (en) * 1999-07-02 2004-01-20 Cisco Technology, Inc. Directory services caching for network peer to peer service locator
US6742023B1 (en) * 2000-04-28 2004-05-25 Roxio, Inc. Use-sensitive distribution of data files between users
US6810259B1 (en) * 1999-12-16 2004-10-26 Utstarcom Inc. Location update protocol
US6782527B1 (en) * 2000-01-28 2004-08-24 Networks Associates, Inc. System and method for efficient distribution of application services to a plurality of computing appliances organized as subnets
US6845091B2 (en) * 2000-03-16 2005-01-18 Sri International Mobile ad hoc extensions for the internet
US6658540B1 (en) * 2000-03-31 2003-12-02 Hewlett-Packard Development Company, L.P. Method for transaction command ordering in a remote data replication system
US6778491B1 (en) * 2000-03-31 2004-08-17 Alcatel Method and system for providing redundancy for signaling link modules in a telecommunication system
US6591310B1 (en) * 2000-05-11 2003-07-08 Lsi Logic Corporation Method of responding to I/O request and associated reply descriptor
US6865600B1 (en) * 2000-05-19 2005-03-08 Napster, Inc. System and method for selecting internet media channels
US6816461B1 (en) * 2000-06-16 2004-11-09 Ciena Corporation Method of controlling a network element to aggregate alarms and faults of a communications network
US6732180B1 (en) * 2000-08-08 2004-05-04 The University Of Tulsa Method to inhibit the identification and retrieval of proprietary media via automated search engines utilized in association with computer compatible communications network
US6633761B1 (en) * 2000-08-11 2003-10-14 Reefedge, Inc. Enabling seamless user mobility in a short-range wireless networking environment
US6681282B1 (en) * 2000-08-31 2004-01-20 Hewlett-Packard Development Company, L.P. Online control of a multiprocessor computer system
US20040068477A1 (en) * 2000-10-31 2004-04-08 Gilmour David L. Method and system to publish the results of a search of descriptive profiles based on respective publication policies specified by owners of the descriptive profiles, and a profile service provider
US7594030B2 (en) * 2000-11-22 2009-09-22 Microsoft Corporation Locator and tracking service for peer to peer resources
US20020073204A1 (en) * 2000-12-07 2002-06-13 Rabindranath Dutta Method and system for exchange of node characteristics for DATA sharing in peer-to-peer DATA networks
US6636854B2 (en) * 2000-12-07 2003-10-21 International Business Machines Corporation Method and system for augmenting web-indexed search engine results with peer-to-peer search results
US7035911B2 (en) * 2001-01-12 2006-04-25 Epicrealm, Licensing Llc Method and system for community data caching
US7197565B2 (en) * 2001-01-22 2007-03-27 Sun Microsystems, Inc. System and method of using a pipe advertisement for a peer-to-peer network entity in peer-to-peer presence detection
US7177950B2 (en) * 2001-04-26 2007-02-13 Microsoft Corporation Synchronization and recovery of peers in a peer to peer environment

Also Published As

Publication number Publication date
EP1253766B1 (de) 2005-12-07
US20020156875A1 (en) 2002-10-24
EP1253766A3 (de) 2003-09-24
ATE312465T1 (de) 2005-12-15
US7272636B2 (en) 2007-09-18
EP1253766A2 (de) 2002-10-30

Similar Documents

Publication Publication Date Title
DE60207778D1 (de) Namenserver für Gruppen von gleichrangigen Knoten
Cirani et al. A scalable and self-configuring architecture for service discovery in the internet of things
EP1282289A3 (de) Mechanismus für glaubwürdige Beziehungen in dezentralisierten Netzwerk
DE60306480D1 (de) Verfahren zur Kommunikation von Knoten in Peer-to-Peer Netzwerken mit Hilfe eines gemeinsamen Gruppenetiketts
US20100095009A1 (en) Method, System, and Devices for Network Sharing or Searching Of Resources
EP1229442A3 (de) Architektur für gleichrangige Datenverarbeitung
EP2091272B1 (de) Verfahren und Vorrichtung zur Konstruktion einer Knotenidenfikation
ATE352928T1 (de) Verfahren zur gestaltung eines peer-to-peer netzwerks mit hilfe eines gemeinsamen gruppenetiketts
EP3391596B1 (de) Explizite dienstfunktionsverkettung unter verwendung von dns-erweiterungen
Oehlmann Content-centric networking
Kellerer et al. Structured peer-to-peer systems for telecommunications and mobile environments
Martinez-Yelmo et al. H-P2PSIP: Interconnection of P2PSIP domains for global multimedia services based on a hierarchical DHT overlay network
EP1606736B1 (de) Mitteilungsverfahren in einer Publish-Subscribe Architektur
Cirani et al. Implementation of a framework for a DHT-based Distributed Location Service
Risson et al. A dependable global location service using rendezvous on hierarchic distributed hash tables
Li et al. A Novel CAN Tree Coordinate Routing in Content-Addressable Network
Rodrigues Data Storage Solutions for the Federation of Sensor Networks
Ahson et al. P2p SIP: network architecture and resource location strategy
Diallo Specification of a Framework, Fully Distributed, for the Management of All Types of Data and the Services Close to Users
JP2010087627A (ja) オーバレイネットワークにおける遅延時間判定方法、ピアノード及びプログラム
Beijar Index distribution in a group-based resource sharing application
Stäber et al. Using onion routing to secure peer-to-peer supported business collaboration
Schmidt et al. SIP in Peer-to-Peer Networks
Chang et al. P2P SIP: Network Architecture and Resource Location Strategy
Schneider et al. A coordination protocol for distributed context management systems

Legal Events

Date Code Title Description
8332 No legal effect for de