IL187468A0 - Grid network for distribution of files - Google Patents
Grid network for distribution of filesInfo
- Publication number
- IL187468A0 IL187468A0 IL187468A IL18746807A IL187468A0 IL 187468 A0 IL187468 A0 IL 187468A0 IL 187468 A IL187468 A IL 187468A IL 18746807 A IL18746807 A IL 18746807A IL 187468 A0 IL187468 A0 IL 187468A0
- Authority
- IL
- Israel
- Prior art keywords
- files
- distribution
- grid network
- grid
- network
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/10—Protocols in which an application is distributed across nodes in the network
- H04L67/104—Peer-to-peer [P2P] networks
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F15/00—Digital computers in general; Data processing equipment in general
- G06F15/16—Combinations of two or more digital computers each having at least an arithmetic unit, a program unit and a register, e.g. for a simultaneous processing of several programs
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0435—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0823—Network architectures or network communication protocols for network security for authentication of entities using certificates
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/123—Applying verification of the received information received data contents, e.g. message integrity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/06—Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/10—Protocols in which an application is distributed across nodes in the network
- H04L67/104—Peer-to-peer [P2P] networks
- H04L67/1074—Peer-to-peer [P2P] networks for supporting data block transmission mechanisms
- H04L67/1078—Resource delivery mechanisms
- H04L67/108—Resource delivery mechanisms characterised by resources being split in blocks or fragments
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/10—Protocols in which an application is distributed across nodes in the network
- H04L67/104—Peer-to-peer [P2P] networks
- H04L67/1087—Peer-to-peer [P2P] networks using cross-functional networking aspects
- H04L67/1093—Some peer nodes performing special functions
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2463/00—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
- H04L2463/101—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/10—Protocols in which an application is distributed across nodes in the network
- H04L67/104—Peer-to-peer [P2P] networks
- H04L67/1074—Peer-to-peer [P2P] networks for supporting data block transmission mechanisms
- H04L67/1076—Resource dissemination mechanisms or network resource keeping policies for optimal resource availability in the overlay network
Landscapes
- Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Software Systems (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- Storage Device Security (AREA)
- Information Transfer Between Computers (AREA)
- Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
- Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
- Computer And Data Communications (AREA)
Applications Claiming Priority (6)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US68312905P | 2005-05-20 | 2005-05-20 | |
US11/419,482 US20060265401A1 (en) | 2005-05-20 | 2006-05-19 | Grid network for distribution of files |
US11/419,484 US20060265436A1 (en) | 2005-05-20 | 2006-05-19 | Grid network for distribution of files |
US11/419,486 US20060265371A1 (en) | 2005-05-20 | 2006-05-19 | Grid network for distribution of files |
US11/419,483 US20060265402A1 (en) | 2005-05-20 | 2006-05-19 | Grid network for distribution of files |
PCT/US2006/019855 WO2006125225A2 (en) | 2005-05-20 | 2006-05-22 | Grid network for distribution of files |
Publications (1)
Publication Number | Publication Date |
---|---|
IL187468A0 true IL187468A0 (en) | 2008-03-20 |
Family
ID=37432214
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
IL187468A IL187468A0 (en) | 2005-05-20 | 2007-11-19 | Grid network for distribution of files |
Country Status (7)
Country | Link |
---|---|
EP (1) | EP1891541A2 (en) |
JP (1) | JP2008546065A (en) |
KR (1) | KR20080038088A (en) |
AU (1) | AU2006246717A1 (en) |
CA (1) | CA2608587A1 (en) |
IL (1) | IL187468A0 (en) |
WO (1) | WO2006125225A2 (en) |
Families Citing this family (8)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US8676882B2 (en) * | 2007-02-27 | 2014-03-18 | Sony Corporation | System and method for preloading content segments to client devices in an electronic network |
EP1944944A1 (en) * | 2007-01-12 | 2008-07-16 | Thomson Licensing | System and method for combining pull and push modes |
US20080270594A1 (en) * | 2007-04-27 | 2008-10-30 | Mcjilton Charles M | Method and system of separate file storage locations as unified file storage |
US8005993B2 (en) | 2007-04-30 | 2011-08-23 | Hewlett-Packard Development Company, L.P. | System and method of a storage expansion unit for a network attached storage device |
GB2469034A (en) * | 2009-03-30 | 2010-10-06 | Sony Corp | Distribution system and method of distributing content files |
US10284894B2 (en) | 2014-02-03 | 2019-05-07 | Telefonaktiebolaget Lm Ericsson (Publ) | Methods and apparatus for naming video content chunks |
WO2015139728A1 (en) * | 2014-03-17 | 2015-09-24 | Telefonaktiebolaget L M Ericsson (Publ) | Improved network pvr |
WO2019051628A1 (en) * | 2017-09-12 | 2019-03-21 | 网宿科技股份有限公司 | File distribution method, file download method, distribution server, client, and system |
Family Cites Families (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2002076003A2 (en) * | 2001-03-19 | 2002-09-26 | Imesh Ltd. | System and method for peer-to-peer file exchange mechanism from multiple sources |
US7793326B2 (en) * | 2001-08-03 | 2010-09-07 | Comcast Ip Holdings I, Llc | Video and digital multimedia aggregator |
JP4415274B2 (en) * | 2003-07-14 | 2010-02-17 | ソニー株式会社 | COMMUNICATION METHOD, COMMUNICATION TERMINAL DEVICE, COMMUNICATION PROGRAM, AND COMMUNICATION SYSTEM |
JP4306365B2 (en) * | 2003-08-07 | 2009-07-29 | ソニー株式会社 | Server and content receiving apparatus |
-
2006
- 2006-05-22 CA CA002608587A patent/CA2608587A1/en not_active Abandoned
- 2006-05-22 JP JP2008512606A patent/JP2008546065A/en active Pending
- 2006-05-22 AU AU2006246717A patent/AU2006246717A1/en not_active Abandoned
- 2006-05-22 EP EP06799922A patent/EP1891541A2/en not_active Withdrawn
- 2006-05-22 KR KR1020077029815A patent/KR20080038088A/en not_active Application Discontinuation
- 2006-05-22 WO PCT/US2006/019855 patent/WO2006125225A2/en active Application Filing
-
2007
- 2007-11-19 IL IL187468A patent/IL187468A0/en unknown
Also Published As
Publication number | Publication date |
---|---|
WO2006125225A2 (en) | 2006-11-23 |
KR20080038088A (en) | 2008-05-02 |
AU2006246717A1 (en) | 2006-11-23 |
CA2608587A1 (en) | 2006-11-23 |
JP2008546065A (en) | 2008-12-18 |
EP1891541A2 (en) | 2008-02-27 |
WO2006125225A3 (en) | 2007-09-27 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
EP1979832A4 (en) | Automated file distribution | |
EP1872244A4 (en) | Approach for securely deploying network devices | |
IL187468A0 (en) | Grid network for distribution of files | |
GB0505633D0 (en) | Network optimisation | |
EP2109971A4 (en) | Network configuration optimization | |
EP2206048A4 (en) | Network operating system | |
GB2455755B (en) | Grid synchronisation | |
EP2106645A4 (en) | Network repeater | |
HK1179078A1 (en) | Personal content distribution network | |
ZA200810461B (en) | Network selection | |
EP2223538A4 (en) | Method and arrangement for network qos | |
EP2241034A4 (en) | Data distribution network | |
EP2206400A4 (en) | Systems and methods for wireless network selection | |
GB2456127B (en) | Network scheduling | |
EP2098086A4 (en) | Network configuration audit | |
PL1942874T3 (en) | Herbal composition for weight management | |
EP2193688A4 (en) | Network allocation | |
GB0616746D0 (en) | Electrical distribution networks | |
HK1141682A1 (en) | New compositions and methods for cell killing | |
PL2272300T3 (en) | Network entity selection | |
ZA200902532B (en) | Grid structure | |
GB0506068D0 (en) | Grid arrangement | |
EP2279651A4 (en) | Backplane network distribution | |
GB2433243B (en) | Distribution system | |
EP2033112A4 (en) | Improved network management |