DE60209737D1 - Methode und apparat zur weitausgedehnten verteilung von elektronischen inhalten in der peer-to-peer art und weise - Google Patents

Methode und apparat zur weitausgedehnten verteilung von elektronischen inhalten in der peer-to-peer art und weise

Info

Publication number
DE60209737D1
DE60209737D1 DE60209737T DE60209737T DE60209737D1 DE 60209737 D1 DE60209737 D1 DE 60209737D1 DE 60209737 T DE60209737 T DE 60209737T DE 60209737 T DE60209737 T DE 60209737T DE 60209737 D1 DE60209737 D1 DE 60209737D1
Authority
DE
Germany
Prior art keywords
peer
client
wide
version
out distribution
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60209737T
Other languages
English (en)
Other versions
DE60209737T2 (de
Inventor
Allen Jones
Scott Rothert
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
International Business Machines Corp
Original Assignee
International Business Machines Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by International Business Machines Corp filed Critical International Business Machines Corp
Application granted granted Critical
Publication of DE60209737D1 publication Critical patent/DE60209737D1/de
Publication of DE60209737T2 publication Critical patent/DE60209737T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • G06F15/16Combinations of two or more digital computers each having at least an arithmetic unit, a program unit and a register, e.g. for a simultaneous processing of several programs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1074Peer-to-peer [P2P] networks for supporting data block transmission mechanisms
    • H04L67/1078Resource delivery mechanisms
    • H04L67/108Resource delivery mechanisms characterised by resources being split in blocks or fragments
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1044Group management mechanisms 
    • H04L67/1048Departure or maintenance mechanisms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Information Transfer Between Computers (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Stored Programmes (AREA)
DE60209737T 2001-06-25 2002-06-11 Methode und apparat zur weitausgedehnten verteilung von elektronischen inhalten in der peer-to-peer art und weise Expired - Lifetime DE60209737T2 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US09/888,473 US20020198930A1 (en) 2001-06-25 2001-06-25 Method and apparatus for wide-spread distribution of electronic content in a peer to peer fashion
US888473 2001-06-25
PCT/EP2002/006374 WO2003001448A2 (en) 2001-06-25 2002-06-11 Method and apparatus for wide-spread distribution of electronic content in a peer to peer fashion

Publications (2)

Publication Number Publication Date
DE60209737D1 true DE60209737D1 (de) 2006-05-04
DE60209737T2 DE60209737T2 (de) 2006-11-02

Family

ID=25393233

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60209737T Expired - Lifetime DE60209737T2 (de) 2001-06-25 2002-06-11 Methode und apparat zur weitausgedehnten verteilung von elektronischen inhalten in der peer-to-peer art und weise

Country Status (11)

Country Link
US (1) US20020198930A1 (de)
EP (1) EP1402364B1 (de)
JP (1) JP3962373B2 (de)
KR (1) KR100639021B1 (de)
CN (1) CN1284081C (de)
AT (1) ATE320040T1 (de)
CA (1) CA2447390A1 (de)
DE (1) DE60209737T2 (de)
IL (2) IL159567A0 (de)
TW (1) TWI261172B (de)
WO (1) WO2003001448A2 (de)

Families Citing this family (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8458754B2 (en) 2001-01-22 2013-06-04 Sony Computer Entertainment Inc. Method and system for providing instant start multimedia content
US20020138576A1 (en) * 2001-03-21 2002-09-26 Schleicher Jorg Gregor Method and system for generating revenue in a peer-to-peer file delivery network
US8041803B2 (en) * 2001-09-26 2011-10-18 Qurio Holdings, Inc. Method and system for delivering files in digital file marketplace
US20030204602A1 (en) * 2002-04-26 2003-10-30 Hudson Michael D. Mediated multi-source peer content delivery network architecture
US8239446B2 (en) * 2003-11-19 2012-08-07 Sony Computer Entertainment America Llc Content distribution architecture
US7426574B2 (en) * 2003-12-16 2008-09-16 Trend Micro Incorporated Technique for intercepting data in a peer-to-peer network
US7533415B2 (en) * 2004-04-21 2009-05-12 Trend Micro Incorporated Method and apparatus for controlling traffic in a computer network
CN100433619C (zh) * 2004-07-23 2008-11-12 腾讯科技(深圳)有限公司 一种数据下载方法和系统
CN100469002C (zh) * 2005-08-09 2009-03-11 张永敏 数据分块传输方法及装置
CN100446567C (zh) * 2005-10-25 2008-12-24 北京影立驰技术有限公司 在信息家电中实现p2p流播放的装置和方法
US7761503B2 (en) * 2006-01-06 2010-07-20 Microsoft Corporation Peer distribution point feature for system management server
US7970835B2 (en) * 2006-04-04 2011-06-28 Xerox Corporation Peer-to-peer file sharing system and method using downloadable data segments
US7945689B2 (en) * 2007-03-23 2011-05-17 Sony Corporation Method and apparatus for transferring files to clients using a peer-to-peer file transfer model and a client-server transfer model
KR100824030B1 (ko) * 2006-09-22 2008-04-21 주식회사 카뮤즈 파일 전송 시스템과 그 전송 방법 및 이를 기록한 기록매체
EP1936497A3 (de) * 2006-12-20 2009-04-08 NCR Corporation Automatisierte weiträumige Softwareverteilung mit reduzierten Anforderungen an die Netzwerkbandbreite
CA2727548A1 (en) * 2007-06-11 2008-12-18 Tiversa, Inc. System and method for advertising on a peer-to-peer network
US8332375B2 (en) 2007-08-29 2012-12-11 Nirvanix, Inc. Method and system for moving requested files from one storage location to another
WO2009030643A2 (en) * 2007-09-06 2009-03-12 Edgeware Ab An apparatus and a method for data streaming applications
US9483405B2 (en) 2007-09-20 2016-11-01 Sony Interactive Entertainment Inc. Simplified run-time program translation for emulating complex processor pipelines
CN101534241B (zh) * 2008-03-14 2012-07-04 华为技术有限公司 一种减轻网络流量的方法、系统及一种会话控制单元
US20090327079A1 (en) * 2008-06-25 2009-12-31 Cnet Networks, Inc. System and method for a delivery network architecture
JP5045594B2 (ja) * 2008-07-25 2012-10-10 富士通株式会社 管理装置、管理方法、およびプログラム
JP2010239212A (ja) * 2009-03-30 2010-10-21 Toshiba Corp 通信装置
EP2252031A1 (de) * 2009-05-15 2010-11-17 Thomson Licensing Vorrichtung und Verfahren zur Steuerung der Verbreitung von Daten durch Übertragung von Reihen von Befehlen zwischen Peers mit drahtlosen Kommunikationskapazitäten
US8266310B2 (en) * 2009-07-17 2012-09-11 Microsoft Corporation Enabling peer-to-peer content retrieval in HTTP
US8126987B2 (en) 2009-11-16 2012-02-28 Sony Computer Entertainment Inc. Mediation of content-related services
US8433759B2 (en) 2010-05-24 2013-04-30 Sony Computer Entertainment America Llc Direction-conscious information sharing
CA2926664A1 (en) * 2015-04-10 2016-10-10 Polyrap Pavement Systems Ltd. Method of strengthening an existing infrastructure using sprayed-fiber reinforced polymer composite
CN109002301A (zh) * 2018-08-02 2018-12-14 合肥联宝信息技术有限公司 一种软件安装方法及系统
CN108900638A (zh) * 2018-08-08 2018-11-27 陈若天 一种在不中断并发异步连接的情况下确保全带宽使用的方法

Family Cites Families (40)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH08329021A (ja) * 1995-03-30 1996-12-13 Mitsubishi Electric Corp クライアントサーバシステム
WO1996032685A1 (en) * 1995-04-11 1996-10-17 Kinetech, Inc. Identifying data in a data processing system
US5828838A (en) * 1996-06-20 1998-10-27 Intel Corporation Method and apparatus for conducting multi-point electronic conferences
US6381632B1 (en) * 1996-09-10 2002-04-30 Youpowered, Inc. Method and apparatus for tracking network usage
EA002886B1 (ru) * 1997-11-13 2002-10-31 Хайперспейс Коммьюникейшнз, Инк. Система пересылки файлов
DE19807076A1 (de) * 1998-02-20 1999-08-26 Cit Alcatel Datenbereitstellungsystem
US6888929B1 (en) * 1999-08-24 2005-05-03 Microstrategy, Inc. Revenue generation method for use with voice network access provider system and method
US6675205B2 (en) * 1999-10-14 2004-01-06 Arcessa, Inc. Peer-to-peer automated anonymous asynchronous file sharing
US6339785B1 (en) * 1999-11-24 2002-01-15 Idan Feigenbaum Multi-server file download
US6742023B1 (en) * 2000-04-28 2004-05-25 Roxio, Inc. Use-sensitive distribution of data files between users
WO2001052475A2 (en) * 2000-01-14 2001-07-19 Qariba Limited Resource allocation
US20010037311A1 (en) * 2000-02-18 2001-11-01 Mccoy James Efficient internet service cost recovery system and method
US20030236919A1 (en) * 2000-03-03 2003-12-25 Johnson Scott C. Network connected computing system
US20020133593A1 (en) * 2000-03-03 2002-09-19 Johnson Scott C. Systems and methods for the deterministic management of information
US20030236837A1 (en) * 2000-03-03 2003-12-25 Johnson Scott C. Content delivery system providing accelerate content delivery
US20020174227A1 (en) * 2000-03-03 2002-11-21 Hartsell Neal D. Systems and methods for prioritization in information management environments
US7024466B2 (en) * 2000-04-07 2006-04-04 Movielink, Llc Network configured for delivery of content for download to a recipient
IL135555A0 (en) * 2000-04-09 2001-05-20 Vidius Inc Preventing unauthorized access to data sent via computer networks
US7096194B2 (en) * 2000-04-13 2006-08-22 Blake Johnson Dynamic determination of ownership interest based on contribution
US20020049760A1 (en) * 2000-06-16 2002-04-25 Flycode, Inc. Technique for accessing information in a peer-to-peer network
US20020078461A1 (en) * 2000-12-14 2002-06-20 Boykin Patrict Oscar Incasting for downloading files on distributed networks
US7203741B2 (en) * 2000-10-12 2007-04-10 Peerapp Ltd. Method and system for accelerating receipt of data in a client-to-client network
DE60111072T2 (de) * 2000-10-26 2006-01-26 Prismedia Networks, Inc., San Jose Verfahren und vorrichtung zur parallelen nachrichtenübermittlung in echtzeit von dateisegmentierten
US6970939B2 (en) * 2000-10-26 2005-11-29 Intel Corporation Method and apparatus for large payload distribution in a network
US7155487B2 (en) * 2000-11-30 2006-12-26 Intel Corporation Method, system and article of manufacture for data distribution over a network
US7277950B1 (en) * 2000-12-29 2007-10-02 Swarmcast, Inc. Packet transfer mechanism over a peer to peer network
WO2002076003A2 (en) * 2001-03-19 2002-09-26 Imesh Ltd. System and method for peer-to-peer file exchange mechanism from multiple sources
US8156223B2 (en) * 2001-03-20 2012-04-10 Microsoft Corporation Distribution of binary executables and content from peer locations/machines
WO2002075622A2 (en) * 2001-03-20 2002-09-26 Abraham Blau System and method for item exchange
US7047406B2 (en) * 2001-03-21 2006-05-16 Qurlo Holdings, Inc. Method and system for providing a secure peer-to-peer file delivery network
US20020138576A1 (en) * 2001-03-21 2002-09-26 Schleicher Jorg Gregor Method and system for generating revenue in a peer-to-peer file delivery network
US20020138552A1 (en) * 2001-03-21 2002-09-26 Debruine Timothy S. Method and system for optimizing private network file transfers in a public peer-to-peer network
US7209973B2 (en) * 2001-04-09 2007-04-24 Swsoft Holdings, Ltd. Distributed network data storage system and method
US20030208400A1 (en) * 2001-04-25 2003-11-06 Jeff Kuo Incentive mechanism for encouraging adoption and use
US20020178255A1 (en) * 2001-05-16 2002-11-28 John Hobart Incentive program for a peer-to-peer network
US7272645B2 (en) * 2001-05-25 2007-09-18 Sbc Technology Resources, Inc. Method of improving the reliability of peer-to-peer network downloads
US8429221B2 (en) * 2001-12-13 2013-04-23 Rockstar Consortium Us Lp Content request routing method
US7090487B2 (en) * 2002-01-22 2006-08-15 Catacel Corp. Catalytic combustor having high cell density
US20040088380A1 (en) * 2002-03-12 2004-05-06 Chung Randall M. Splitting and redundant storage on multiple servers
US8799501B2 (en) * 2002-04-30 2014-08-05 Hewlett-Packard Development Company, L. P. System and method for anonymously sharing and scoring information pointers, within a system for harvesting community knowledge

Also Published As

Publication number Publication date
CN1520552A (zh) 2004-08-11
KR100639021B1 (ko) 2006-10-25
ATE320040T1 (de) 2006-03-15
DE60209737T2 (de) 2006-11-02
WO2003001448A2 (en) 2003-01-03
IL159567A0 (en) 2004-06-01
CN1284081C (zh) 2006-11-08
WO2003001448A3 (en) 2004-01-29
JP3962373B2 (ja) 2007-08-22
CA2447390A1 (en) 2003-01-03
EP1402364B1 (de) 2006-03-08
JP2004536393A (ja) 2004-12-02
IL159567A (en) 2009-11-18
US20020198930A1 (en) 2002-12-26
TWI261172B (en) 2006-09-01
KR20040007602A (ko) 2004-01-24
EP1402364A2 (de) 2004-03-31

Similar Documents

Publication Publication Date Title
DE60209737D1 (de) Methode und apparat zur weitausgedehnten verteilung von elektronischen inhalten in der peer-to-peer art und weise
MX2008002505A (es) Almacenamiento distribuidoen memoria cache de archivos en una red.
JP6766270B2 (ja) カスタムデジタルコンポーネント
ATE525824T1 (de) Lizensierungssystem und -verfahren für sicheren digitalen inhalt
DE60236590D1 (de) System und methode zur detektion und verifizierung von digitalen inhalten über ein rechnernetzwerk
ATE461489T1 (de) Verfahren und vorrichtung für einen verteilten server-baum
CA2440476A1 (en) System, method, and computer program product for configuring computing systems
ATE392660T1 (de) Verfahren, system, gerät und programm zur verteilung und einführung von software-upgrade
IL149823A0 (en) Methods and apparatus for downloading a file from a server
DE60131783D1 (de) Verfahren, computerprogramm und system zur verteilung von software zu prozessorgestützte systeme
ATE364303T1 (de) Verfahren für sicheres herunterladen von softwareanwendungen
DE60102234D1 (de) Verfahren und vorrichtung zur ermittlung von benachbarten diensten
GB2362974A (en) Web server content replication
DE1125219T1 (de) Globales dokumentenhostsystem mit verwendung von eingefügten verteilten fantomservern
MY142583A (en) Method, system, and apparatus for discovering and connecting to data sources
BRPI0408808A (pt) servidor de provisão de conteúdo, aparelho de processamento de informação, métodos de controle de transmissão de conteúdo e de processamento de informação, e, programa de computador
ATE366009T1 (de) System und verfahren zum authentifizieren von dokumenten
WO2003001296A3 (en) Method and apparatus to encourage client into a distributed peer to peer sharing technology
CN107809470B (zh) 应用程序自动化部署的方法和装置
GB2350453B (en) Distribution of software resources
CN115114668A (zh) 一种基于区块链和cdn的数据要素隐私计算方法和系统
ATE445292T1 (de) System und verfahren zur vorverschlüsselung von übertragenem inhalt
ATE539540T1 (de) Verfahren und vorrichtung zur wiederherstellung nach netzwerkunterbrechungen in einem peer-to- peer-netzwerk
JP2002278823A (ja) コンテンツ配信システムにおける負荷分散方法及び同システムにおけるサーバ計算機
JP2014032610A (ja) オンラインストレージシステム、管理サーバプログラム及びファイル制御プログラム

Legal Events

Date Code Title Description
8364 No opposition during term of opposition
8320 Willingness to grant licences declared (paragraph 23)