EP3857852A4 - Content server for providing application unification for public network applications - Google Patents

Content server for providing application unification for public network applications Download PDF

Info

Publication number
EP3857852A4
EP3857852A4 EP19865420.4A EP19865420A EP3857852A4 EP 3857852 A4 EP3857852 A4 EP 3857852A4 EP 19865420 A EP19865420 A EP 19865420A EP 3857852 A4 EP3857852 A4 EP 3857852A4
Authority
EP
European Patent Office
Prior art keywords
content server
public network
network applications
providing application
application unification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP19865420.4A
Other languages
German (de)
French (fr)
Other versions
EP3857852A1 (en
Inventor
Andrew Robinson
Alexei Tumarkin
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Publication of EP3857852A1 publication Critical patent/EP3857852A1/en
Publication of EP3857852A4 publication Critical patent/EP3857852A4/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/565Conversion or adaptation of application format or content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/567Integrating service provisioning from a plurality of service providers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4505Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols
    • H04L61/4511Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols using domain name system [DNS]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Information Transfer Between Computers (AREA)
EP19865420.4A 2018-09-24 2019-09-24 Content server for providing application unification for public network applications Withdrawn EP3857852A4 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201862735617P 2018-09-24 2018-09-24
PCT/US2019/052791 WO2020068874A1 (en) 2018-09-24 2019-09-24 Content server for providing application unification for public network applications

Publications (2)

Publication Number Publication Date
EP3857852A1 EP3857852A1 (en) 2021-08-04
EP3857852A4 true EP3857852A4 (en) 2021-11-24

Family

ID=69949766

Family Applications (2)

Application Number Title Priority Date Filing Date
EP19865420.4A Withdrawn EP3857852A4 (en) 2018-09-24 2019-09-24 Content server for providing application unification for public network applications
EP19866794.1A Withdrawn EP3857811A1 (en) 2018-09-24 2019-09-24 Virtual private network environment for application unification over a public network

Family Applications After (1)

Application Number Title Priority Date Filing Date
EP19866794.1A Withdrawn EP3857811A1 (en) 2018-09-24 2019-09-24 Virtual private network environment for application unification over a public network

Country Status (3)

Country Link
EP (2) EP3857852A4 (en)
CA (3) CA3115600A1 (en)
WO (2) WO2020068875A1 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20220338160A1 (en) * 2021-04-15 2022-10-20 Cray Pay Inc. Mobile Application Redirect by Way of Triggered Push Notifications

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150215381A1 (en) * 2011-11-30 2015-07-30 F5 Networks, Inc. Methods for content inlining and devices thereof
US20180189824A1 (en) * 2016-12-29 2018-07-05 Apomaya, Inc. System for managing advertising content

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020138437A1 (en) * 2001-01-08 2002-09-26 Lewin Daniel M. Extending an internet content delivery network into an enterprise environment by locating ICDN content servers topologically near an enterprise firewall
US8255996B2 (en) * 2005-12-30 2012-08-28 Extreme Networks, Inc. Network threat detection and mitigation
US7856494B2 (en) * 2006-11-14 2010-12-21 Fmr Llc Detecting and interdicting fraudulent activity on a network
WO2009094657A1 (en) * 2008-01-26 2009-07-30 Citrix Systems, Inc. Systems and methods for fine grain policy driven cookie proxying
US8370940B2 (en) * 2010-04-01 2013-02-05 Cloudflare, Inc. Methods and apparatuses for providing internet-based proxy services
US8601569B2 (en) * 2010-04-09 2013-12-03 International Business Machines Corporation Secure access to a private network through a public wireless network
US20180205705A1 (en) * 2017-01-17 2018-07-19 ARMERON Technologies Ltd. Network request proxy system and method

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150215381A1 (en) * 2011-11-30 2015-07-30 F5 Networks, Inc. Methods for content inlining and devices thereof
US20180189824A1 (en) * 2016-12-29 2018-07-05 Apomaya, Inc. System for managing advertising content

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of WO2020068874A1 *

Also Published As

Publication number Publication date
CA3115614A1 (en) 2020-04-02
CA3118369A1 (en) 2020-04-02
WO2020068875A1 (en) 2020-04-02
WO2020068874A1 (en) 2020-04-02
EP3857811A1 (en) 2021-08-04
CA3115600A1 (en) 2020-04-02
EP3857852A1 (en) 2021-08-04

Similar Documents

Publication Publication Date Title
EP3811379A4 (en) Responder network
AU2019418343A1 (en) Maintaining continuous network service
EP3619893B8 (en) Coordinating inter-region operations in provider network environments
EP3447997A4 (en) Session management method and session management function network element
EP3593508A4 (en) Identifying malicious network devices
EP3689090A4 (en) Mobile network interaction proxy
EP3874728A4 (en) Disaggregated cloud-native network architecture
EP3465458A4 (en) Mobile overlay virtual enterprise network and virtual internet for enterprises
EP3649797A4 (en) Service enablement based on access network
EP3785420A4 (en) Multi-decentralized private blockchains network
EP3406069A4 (en) Network service access control
EP3577855A4 (en) Web application open platform interface (wopi) server architecture and applications for distributed network computing environments
EP3668204A4 (en) Network registration method of internet of things device, and device therefor
EP3836969A4 (en) Zwitterionic double network hydrogels
EP3756324A4 (en) Network security
EP3811163A4 (en) Device location network
EP3584732A4 (en) Application management method for terminal, application server and terminal
EP3832944A4 (en) Method for periodic mapping and network device
AU2019207706B2 (en) Communicating mobility events in an IMS network environment
EP3570491A4 (en) Association management method and network node
EP3756306A4 (en) Distributed network time protocol
EP3763086A4 (en) Self-balancing network
EP3607737A4 (en) Enhanced telephony application server session management
EP3809485A4 (en) Explosion-proof equipment
EP3729840A4 (en) Network service access control

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20210426

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION HAS BEEN WITHDRAWN

A4 Supplementary search report drawn up and despatched

Effective date: 20211025

RIC1 Information provided on ipc code assigned before grant

Ipc: H04L 29/08 20060101ALI20211019BHEP

Ipc: H04L 29/06 20060101AFI20211019BHEP

18W Application withdrawn

Effective date: 20211104