IN2014CN00715A - - Google Patents

Info

Publication number
IN2014CN00715A
IN2014CN00715A IN715CHN2014A IN2014CN00715A IN 2014CN00715 A IN2014CN00715 A IN 2014CN00715A IN 715CHN2014 A IN715CHN2014 A IN 715CHN2014A IN 2014CN00715 A IN2014CN00715 A IN 2014CN00715A
Authority
IN
India
Application number
Other languages
English (en)
Inventor
Andrew T Fausak
Original Assignee
Wyse Technology Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wyse Technology Inc filed Critical Wyse Technology Inc
Publication of IN2014CN00715A publication Critical patent/IN2014CN00715A/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/133Protocols for remote procedure calls [RPC]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • H04L67/025Protocols based on web technology, e.g. hypertext transfer protocol [HTTP] for remote control or remote monitoring of applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/46Interconnection of networks
    • H04L12/4641Virtual LANs, VLANs, e.g. virtual private networks [VPN]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0272Virtual private networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/164Implementing security features at a particular protocol layer at the network layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/565Conversion or adaptation of application format or content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/08Protocols for interworking; Protocol conversion
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/321Interlayer communication protocols or service data unit [SDU] definitions; Interfaces between layers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F5/00Methods or arrangements for data conversion without changing the order or content of the data handled
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/50Network service management, e.g. ensuring proper service fulfilment according to agreements
    • H04L41/5041Network service management, e.g. ensuring proper service fulfilment according to agreements characterised by the time relationship between creation and deployment of a service
    • H04L41/5054Automatic deployment of services triggered by the service manager, e.g. service implementation by automatic configuration of network components
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/166Implementing security features at a particular protocol layer at the transport layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/168Implementing security features at a particular protocol layer above the transport layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • H04L69/161Implementation details of TCP/IP or UDP/IP stack architecture; Specification of modified or new header fields
    • H04L69/162Implementation details of TCP/IP or UDP/IP stack architecture; Specification of modified or new header fields involving adaptations of sockets based mechanisms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/18Multiprotocol handlers, e.g. single devices capable of handling multiple protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/22Parsing or analysis of headers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/24Negotiation of communication capabilities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/26Special purpose or proprietary protocols or architectures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/326Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the transport layer [OSI layer 4]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer And Data Communications (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Telephonic Communication Services (AREA)
IN715CHN2014 2011-08-04 2014-01-29 IN2014CN00715A (fr)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US201161515277P 2011-08-04 2011-08-04
US201161521736P 2011-08-09 2011-08-09
US13/487,124 US8990342B2 (en) 2011-08-04 2012-06-01 System and method for client-server communication facilitating utilization of network-based procedure call
PCT/US2012/048184 WO2013019520A2 (fr) 2011-08-04 2012-07-25 Système et procédé de communication client-serveur facilitant l'utilisation d'un appel de procédure à base de réseau

Publications (1)

Publication Number Publication Date
IN2014CN00715A true IN2014CN00715A (fr) 2015-04-03

Family

ID=47627666

Family Applications (1)

Application Number Title Priority Date Filing Date
IN715CHN2014 IN2014CN00715A (fr) 2011-08-04 2014-01-29

Country Status (5)

Country Link
US (9) US9131011B1 (fr)
EP (1) EP2740046B1 (fr)
CN (1) CN104040523B (fr)
IN (1) IN2014CN00715A (fr)
WO (1) WO2013019520A2 (fr)

Families Citing this family (56)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6324685B1 (en) * 1998-03-18 2001-11-27 Becomm Corporation Applet server that provides applets in various forms
US8782434B1 (en) 2010-07-15 2014-07-15 The Research Foundation For The State University Of New York System and method for validating program execution at run-time
US9397932B2 (en) * 2012-01-17 2016-07-19 Reno Acquisitions, Llc Systems and methods for routing network information
WO2013158142A1 (fr) * 2012-04-16 2013-10-24 Hewlett-Packard Development Company, L.P. Données de réseau sécurisées
US20140032774A1 (en) * 2012-07-30 2014-01-30 Microsoft Corporation Client-emulating Gateways for Communication Network Migration
US9063721B2 (en) 2012-09-14 2015-06-23 The Research Foundation For The State University Of New York Continuous run-time validation of program execution: a practical approach
US9069782B2 (en) 2012-10-01 2015-06-30 The Research Foundation For The State University Of New York System and method for security and privacy aware virtual machine checkpointing
US9992185B1 (en) * 2012-11-02 2018-06-05 Wyse Technology L.L.C. Virtual desktop accelerator support for network gateway
US9485233B1 (en) * 2012-11-02 2016-11-01 Wyse Technology L.L.C. Virtual desktop accelerator support for network gateway
US9374351B1 (en) 2012-11-02 2016-06-21 Wyse Technology L.L.C. Virtual desktop accelerator support for network gateway
US9723091B1 (en) * 2012-11-09 2017-08-01 Noble Systems Corporation Variable length protocol using serialized payload with compression support
US9036477B2 (en) * 2012-12-10 2015-05-19 Verizon Patent And Licensing Inc. Virtual private network to label switched path mapping
JP6417942B2 (ja) * 2013-01-04 2018-11-07 日本電気株式会社 制御装置、通信システム、トンネルエンドポイントの制御方法及びプログラム
US9407725B2 (en) 2013-06-14 2016-08-02 Dell Products L.P. Generic transcoding service for client-server communication
US20140372508A1 (en) * 2013-06-14 2014-12-18 Andrew T. Fausak Native client tunnel service for client-server communication
US9207651B2 (en) * 2013-06-27 2015-12-08 Crestron Electronics Inc. Connection aware power control of network displays
US20150244835A1 (en) * 2014-02-21 2015-08-27 Andrew T. Fausak Transcoding instance with multiple channels
US9936002B2 (en) 2014-02-21 2018-04-03 Dell Products L.P. Video compose function
US10192022B2 (en) * 2014-06-04 2019-01-29 IronCAD, LLC Geometric modeling system with intelligent behaviors of design components
US9819766B1 (en) 2014-07-30 2017-11-14 Google Llc System and method for improving infrastructure to infrastructure communications
US10552240B2 (en) 2014-09-04 2020-02-04 International Business Machines Corporation Automatically generating efficient remote procedure call (RPC) code for heterogeneous systems
CN104881337B (zh) * 2015-02-06 2017-04-05 北京飞杰信息技术有限公司 扩充scsi机箱新功能的方法
US11259180B2 (en) * 2015-06-04 2022-02-22 Vm-Robot, Inc. Routing systems and methods
US10375088B2 (en) * 2015-06-04 2019-08-06 Vm-Robot, Inc. Routing systems and methods
US9986040B2 (en) 2015-07-21 2018-05-29 Amadeus S.A.S. Communications management system with a separate peripherals server
US9736699B1 (en) 2015-07-28 2017-08-15 Sanjay K. Rao Wireless Communication Streams for Devices, Vehicles and Drones
US10084754B2 (en) 2015-12-11 2018-09-25 Microsoft Technology Licensing, Llc Virtual private network aggregation
US10685290B2 (en) * 2015-12-29 2020-06-16 International Business Machines Corporation Parameter management through RDMA atomic operations
US9806984B1 (en) 2015-12-31 2017-10-31 EMC IP Holding Company LLC Separating network traffic among virtual servers
US10897488B1 (en) 2015-12-31 2021-01-19 EMC IP Holding Company LLC Multiplexing traffic from multiple network namespaces to a single listener in a stream-based server application
CN106130877A (zh) * 2016-06-23 2016-11-16 瓦戈科技(上海)有限公司 一种跨系统的手机短信发送方法
CN107770219A (zh) * 2016-08-19 2018-03-06 中兴通讯股份有限公司 一种视窗窗口的共享方法、网关服务器和系统
CN106528302A (zh) * 2016-10-18 2017-03-22 广州视睿电子科技有限公司 多系统一体机文件共享的方法及装置
CN108289060B (zh) * 2017-01-09 2020-11-06 腾讯科技(深圳)有限公司 一种基于rpc服务的数据处理方法以及装置
US10223181B2 (en) * 2017-01-30 2019-03-05 Microsoft Technology Licensing, Llc Object-oriented remote procedure calls for browser applications
US10476910B2 (en) 2017-06-21 2019-11-12 Mastercard International Incorporated Systems and methods for secure network communication
CN107483609B (zh) * 2017-08-31 2018-08-28 深圳市迅雷网文化有限公司 一种网络访问方法、相关设备和系统
US10771579B2 (en) * 2017-09-25 2020-09-08 Verizon Patent And Licensing, Inc. Redirection of data flows from an end device
CN107733653B (zh) * 2017-10-09 2021-04-02 用友网络科技股份有限公司 用户权限鉴定方法及系统和计算机设备
CN108173781B (zh) * 2017-12-20 2019-08-16 宜通世纪科技股份有限公司 Https流量识别方法、装置、终端设备及存储介质
US11075935B2 (en) 2017-12-22 2021-07-27 Kpmg Llp System and method for identifying cybersecurity threats
US10630572B1 (en) * 2018-01-05 2020-04-21 iPayed, LLC Open loop, closed loop, real and near real-time computer network system and method therefor
CN110120854B (zh) * 2018-02-07 2021-08-31 华为技术有限公司 传输数据的方法和装置
WO2019183522A1 (fr) * 2018-03-22 2019-09-26 Akamai Technologies, Inc. Acheminement et désambiguïsation de trafic à l'aide de mandataires et d'adresses locaux
US11240858B2 (en) * 2018-04-27 2022-02-01 Nokia Solutions And Networks Oy Traffic steering for stateless packets over multipath networks
US10652077B2 (en) * 2018-08-31 2020-05-12 Subcom, Llc Techniques for interfacing between web services and interface description language (IDL)-based remote procedure call (RPC) services and an optical communication system implementing same
CN109995758A (zh) * 2019-02-28 2019-07-09 北京创鑫旅程网络技术有限公司 数据并行处理方法及装置
CN110602192A (zh) * 2019-08-30 2019-12-20 北京谷数科技有限公司 一种扩展存储集群系统网络通信能力的方法
CN110650188B (zh) * 2019-09-19 2022-09-23 深圳昆仑通态科技有限责任公司 一种hmi设备的远程控制方法、系统及计算机设备
CN110647411A (zh) * 2019-10-10 2020-01-03 广州趣丸网络科技有限公司 服务请求的处理方法及装置
CN110830461B (zh) * 2019-10-28 2021-08-20 杭州涂鸦信息技术有限公司 基于tls长连接的跨区的rpc服务调用方法及系统
US11496487B2 (en) * 2020-02-13 2022-11-08 Shaikh Abdulla Mohamed Khalid Ahmed Al Qasimi Computing network for using a cloud computing server to verify data received from an operating system
CN111865900B (zh) * 2020-06-03 2021-06-29 中邮消费金融有限公司 基于rpc协议的跨网络区域代理访问方法及系统
CN111935316B (zh) * 2020-09-25 2020-12-22 武汉中科通达高新技术股份有限公司 一种前端设备目录获取方法及装置
EP4064053A1 (fr) * 2021-03-26 2022-09-28 Aptiv Technologies Limited Gestion de communication inter-services
CN113377507A (zh) * 2021-05-07 2021-09-10 武汉虚咖科技有限公司 任务处理方法、装置、设备以及计算机可读存储介质

Family Cites Families (102)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5452447A (en) 1992-12-21 1995-09-19 Sun Microsystems, Inc. Method and apparatus for a caching file server
JP3613863B2 (ja) 1995-07-19 2005-01-26 株式会社日立製作所 ネットワーク接続システム及び並列ネットワーク接続方法
WO1997019415A2 (fr) * 1995-11-07 1997-05-29 Cadis, Inc. Moteur de recherche pour systeme de gestion de base de donnees orientee objets eloignes
US20020118671A1 (en) 1995-11-15 2002-08-29 Data Race, Inc. Extending office telephony and network data services to a remote client through the internet
US5887172A (en) 1996-01-10 1999-03-23 Sun Microsystems, Inc. Remote procedure call system and method for RPC mechanism independent client and server interfaces interoperable with any of a plurality of remote procedure call backends
US6105073A (en) * 1996-05-30 2000-08-15 Unisys Corp. Method for packing/unpacking C operations to/from RPC compatible format using the RPC protocol to operate remotely with an object-oriented repository
JPH1032610A (ja) 1996-07-12 1998-02-03 Nec Corp 移動データ通信における仮想私設網の構成方法
US7028312B1 (en) 1998-03-23 2006-04-11 Webmethods XML remote procedure call (XML-RPC)
US6356863B1 (en) 1998-09-08 2002-03-12 Metaphorics Llc Virtual network file server
US6409602B1 (en) * 1998-11-06 2002-06-25 New Millenium Gaming Limited Slim terminal gaming system
WO2000034883A2 (fr) * 1998-12-11 2000-06-15 Microsoft Corporation Acceleration d'une architecture a composant distribue sur un reseau utilisant une commande implicite de flux
US6678827B1 (en) * 1999-05-06 2004-01-13 Watchguard Technologies, Inc. Managing multiple network security devices from a manager device
US6747949B1 (en) * 1999-05-21 2004-06-08 Intel Corporation Register based remote data flow control
US6769022B1 (en) 1999-07-09 2004-07-27 Lsi Logic Corporation Methods and apparatus for managing heterogeneous storage devices
EP1912124B8 (fr) * 1999-10-14 2013-01-09 Bluearc UK Limited Appareil et système pour la mise en oeuvre de fonctions de service
US6823393B1 (en) 1999-10-21 2004-11-23 International Business Machines Corporation Method and apparatus for setting the value of a type of service field in the header of the ip datagram having socks data by retrieving a source address and application address within the ip header of the ip datagram
US7047424B2 (en) 2000-04-12 2006-05-16 Corente, Inc. Methods and systems for hairpins in virtual networks
US7028333B2 (en) 2000-04-12 2006-04-11 Corente, Inc. Methods and systems for partners in virtual networks
US6981041B2 (en) 2000-04-13 2005-12-27 Aep Networks, Inc. Apparatus and accompanying methods for providing, through a centralized server site, an integrated virtual office environment, remotely accessible via a network-connected web browser, with remote network monitoring and management capabilities
US7356841B2 (en) 2000-05-12 2008-04-08 Solutioninc Limited Server and method for providing specific network services
US6912522B2 (en) 2000-09-11 2005-06-28 Ablesoft, Inc. System, method and computer program product for optimization and acceleration of data transport and processing
AU2002236634A1 (en) 2000-10-30 2002-05-21 Telera, Inc. Call center management for wireless access network
US6778498B2 (en) 2001-03-20 2004-08-17 Mci, Inc. Virtual private network (VPN)-aware customer premises equipment (CPE) edge router
US20020157023A1 (en) 2001-03-29 2002-10-24 Callahan John R. Layering enterprise application services using semantic firewalls
US20020162021A1 (en) 2001-04-30 2002-10-31 Audebert Yves Louis Gabriel Method and system for establishing a remote connection to a personal security device
US7827292B2 (en) 2001-07-23 2010-11-02 At&T Intellectual Property Ii, L.P. Flexible automated connection to virtual private networks
US7139811B2 (en) * 2001-08-01 2006-11-21 Actona Technologies Ltd. Double-proxy remote data access system
DE10147549A1 (de) 2001-09-26 2003-04-10 Philips Corp Intellectual Pty Vermittlungsverfahren zwischen Dialogsystemen
US7146617B2 (en) 2001-09-29 2006-12-05 Siebel Systems, Inc. Method, apparatus, and system for implementing view caching in a framework to support web-based applications
US20040088448A1 (en) 2001-10-16 2004-05-06 Userspace Corporation Embedded system and method for controlling, monitoring of instruments or devices and processing their data via control and data protocols that can be combined or interchanged
US20030145315A1 (en) 2002-01-23 2003-07-31 Tuomo Aro Exchange of data between components of distributed software having different versions of software
US20030145230A1 (en) 2002-01-31 2003-07-31 Huimin Chiu System for exchanging data utilizing remote direct memory access
US20030149741A1 (en) 2002-02-05 2003-08-07 Krooss Kevin William Methods for implementing remote operating system procedure calls
US7246358B2 (en) 2002-04-09 2007-07-17 Sun Microsystems, Inc. Methods, system and articles of manufacture for providing an extensible serialization framework for an XML based RPC computing environment
US20030217149A1 (en) 2002-05-20 2003-11-20 International Business Machines Corporation Method and apparatus for tunneling TCP/IP over HTTP and HTTPS
US20050193103A1 (en) 2002-06-18 2005-09-01 John Drabik Method and apparatus for automatic configuration and management of a virtual private network
US7209976B2 (en) * 2002-07-16 2007-04-24 Jeremy Benjamin Protocol communication and transit packet forwarding routed between multiple virtual routers within a single physical router
US7783035B2 (en) 2002-08-30 2010-08-24 Adaptec, Inc. Systems and methods for implementing host-based security in a computer network
US7284030B2 (en) * 2002-09-16 2007-10-16 Network Appliance, Inc. Apparatus and method for processing data in a network
US7716725B2 (en) 2002-09-20 2010-05-11 Fortinet, Inc. Firewall interface configuration and processes to enable bi-directional VoIP traversal communications
US7177930B1 (en) 2002-10-11 2007-02-13 Network General Technology Method and system for network traffic analysis with configuration enhancements
US20060182083A1 (en) 2002-10-17 2006-08-17 Junya Nakata Secured virtual private network with mobile nodes
US8005958B2 (en) 2003-06-27 2011-08-23 Ixia Virtual interface
CN100456729C (zh) 2003-08-29 2009-01-28 诺基亚公司 个人远程防火墙
US7978716B2 (en) 2003-11-24 2011-07-12 Citrix Systems, Inc. Systems and methods for providing a VPN solution
US9117063B2 (en) 2004-02-27 2015-08-25 Wyse Technology L.L.C. Session manager for secured remote computing
US20050193104A1 (en) * 2004-02-27 2005-09-01 Wyse Technology Inc. User interface for remote computing devices
US7457626B2 (en) 2004-03-19 2008-11-25 Microsoft Corporation Virtual private network structure reuse for mobile computing devices
US8914522B2 (en) 2004-07-23 2014-12-16 Citrix Systems, Inc. Systems and methods for facilitating a peer to peer route via a gateway
US9088547B2 (en) 2004-07-28 2015-07-21 Nec Corporation Connection method, communication system, device, and program
US20060090136A1 (en) 2004-10-01 2006-04-27 Microsoft Corporation Methods and apparatus for implementing a virtualized computer system
JP4707992B2 (ja) 2004-10-22 2011-06-22 富士通株式会社 暗号化通信システム
US7483994B1 (en) 2004-11-01 2009-01-27 Ameriprise Financial, Inc. System and method for creating a standard envelope structure
US8549149B2 (en) 2004-12-30 2013-10-01 Citrix Systems, Inc. Systems and methods for providing client-side accelerated access to remote applications via TCP multiplexing
US7810148B2 (en) 2005-02-25 2010-10-05 Microsoft Corporation Enabling terminal services through a firewall
US7685633B2 (en) 2005-02-25 2010-03-23 Microsoft Corporation Providing consistent application aware firewall traversal
US8079059B1 (en) * 2005-05-31 2011-12-13 Imera Systems, Inc. Method and system for providing terminal view access of a client device in a secure network
US7747874B2 (en) 2005-06-02 2010-06-29 Seagate Technology Llc Single command payload transfers block of security functions to a storage device
US20070033291A1 (en) 2005-07-22 2007-02-08 Axalto Inc. System and method for support of legacy communications protocols in a smart card
US7784095B2 (en) 2005-09-08 2010-08-24 Intel Corporation Virtual private network using dynamic physical adapter emulation
US8281385B2 (en) 2005-09-29 2012-10-02 Rockwell Automation Technologies, Inc. Internet friendly proxy server extending legacy software connectivity
US8065690B2 (en) 2005-12-01 2011-11-22 Cisco Technology, Inc. Method and system for event-based remote procedure call implementation in a distributed computing system
US8199731B2 (en) 2006-01-25 2012-06-12 Motorola Mobility, Inc. Method and apparatus for facilitating switched packet data services on multiple networks
US20070214232A1 (en) 2006-03-07 2007-09-13 Nokia Corporation System for Uniform Addressing of Home Resources Regardless of Remote Clients Network Location
JP4800837B2 (ja) * 2006-05-22 2011-10-26 株式会社日立製作所 計算機システム、その消費電力低減方法、及びそのプログラム
US20070276950A1 (en) 2006-05-26 2007-11-29 Rajesh Dadhia Firewall For Dynamically Activated Resources
US7913262B2 (en) 2006-06-05 2011-03-22 International Business Machines Corporation Method and system for improved computer network efficiency in use of remote procedure call applications
US7817634B2 (en) 2006-06-30 2010-10-19 Intel Corporation Network with a constrained usage model supporting remote direct memory access
US20080040455A1 (en) 2006-08-08 2008-02-14 Microsoft Corporation Model-based deployment and configuration of software in a distributed environment
US7769869B2 (en) 2006-08-21 2010-08-03 Citrix Systems, Inc. Systems and methods of providing server initiated connections on a virtual private network
US8095786B1 (en) 2006-11-09 2012-01-10 Juniper Networks, Inc. Application-specific network-layer virtual private network connections
US9137212B2 (en) * 2006-12-04 2015-09-15 Oracle America, Inc. Communication method and apparatus using changing destination and return destination ID's
US7853679B2 (en) 2007-03-12 2010-12-14 Citrix Systems, Inc. Systems and methods for configuring handling of undefined policy events
KR100879123B1 (ko) * 2007-04-19 2009-01-19 한국전자통신연구원 Dce rpc 객체의 퍼징 시스템 및 방법
US9438662B2 (en) 2007-04-30 2016-09-06 Microsoft Technology Licensing, Llc Enabling secure remote assistance using a terminal services gateway
US8340103B2 (en) 2007-05-29 2012-12-25 Ca, Inc. System and method for creating a secure tunnel for communications over a network
US20090006537A1 (en) 2007-06-29 2009-01-01 Microsoft Corporation Virtual Desktop Integration with Terminal Services
FR2929789B1 (fr) 2008-04-08 2010-04-30 Canon Kk Procede de gestion de mecanismes d'amelioration de transmission de flux de donnees sur un tunnel, produit programme d'ordinateur, moyen de stockage et tete de tunnel correspondants
EP2279602B1 (fr) 2008-05-19 2013-07-31 Citrix Systems, Inc. Systèmes et procédés pour la fourniture à distance d appels à un plugin multimédia
US20090319850A1 (en) 2008-06-24 2009-12-24 Texas Instruments Incorporated Local drop control for a transmit buffer in a repeat transmission protocol device
US8612862B2 (en) 2008-06-27 2013-12-17 Microsoft Corporation Integrated client for access to remote resources
US8555372B2 (en) 2008-06-30 2013-10-08 Hewlett-Packard Development Company, L.P. Automatic firewall configuration
US8272055B2 (en) 2008-10-08 2012-09-18 Sourcefire, Inc. Target-based SMB and DCE/RPC processing for an intrusion detection system or intrusion prevention system
US8572251B2 (en) 2008-11-26 2013-10-29 Microsoft Corporation Hardware acceleration for remote desktop protocol
US7941551B2 (en) 2009-02-25 2011-05-10 Microsoft Corporation Tunneling of remote desktop sessions through firewalls
EP2259551A1 (fr) 2009-06-05 2010-12-08 Software AG Système serveur à passerelle comprenant un serveur à passerelle pour la création de services Internet basés sur SOAP/XML accessibles à des clients RPC
US9130903B2 (en) 2009-07-01 2015-09-08 Citrix Systems, Inc. Unified out of band management system for desktop and server sessions
JP4802263B2 (ja) 2009-07-17 2011-10-26 株式会社日立製作所 暗号化通信システム及びゲートウェイ装置
JP5498102B2 (ja) 2009-09-02 2014-05-21 アラクサラネットワークス株式会社 ネットワークシステム、ネットワーク中継装置、それらの制御方法
US9122579B2 (en) 2010-01-06 2015-09-01 Intelligent Intellectual Property Holdings 2 Llc Apparatus, system, and method for a storage layer
US8701180B2 (en) 2009-12-04 2014-04-15 Sap Ag Securing communications between different network zones
US8825859B2 (en) * 2009-12-23 2014-09-02 Citrix Systems, Inc. System and methods for mixed mode of IPv6 and IPv4 DNS of global server load balancing
CN102148842B (zh) 2010-02-08 2014-06-04 联想(北京)有限公司 一种远程桌面体系的音频处理方法和设备
US8543805B2 (en) * 2010-04-21 2013-09-24 Citrix Systems, Inc. Systems and methods for split proxying of SSL via WAN appliances
US8688775B2 (en) * 2010-05-28 2014-04-01 Juniper Network, Inc. Application-layer traffic optimization service spanning multiple networks
US8533312B2 (en) 2010-08-05 2013-09-10 Citrix Systems, Inc. Systems and methods for server initiated connection management in a multi-core system
US8990380B2 (en) 2010-08-12 2015-03-24 Citrix Systems, Inc. Systems and methods for quality of service of ICA published applications
US20120066679A1 (en) 2010-09-13 2012-03-15 Startforce, Inc. Disposable virtual desktop for transient use by multiple users
US20130054817A1 (en) 2011-08-29 2013-02-28 Cisco Technology, Inc. Disaggregated server load balancing
US9756682B2 (en) * 2012-02-06 2017-09-05 Aruba Networks, Inc. Method and system for partitioning wireless local area network
US8990901B2 (en) 2012-05-05 2015-03-24 Citrix Systems, Inc. Systems and methods for network filtering in VPN
US9705729B2 (en) 2012-06-01 2017-07-11 Dell Products L.P. General client engine with load balancing for client-server communication

Also Published As

Publication number Publication date
US20130036192A1 (en) 2013-02-07
US9294544B1 (en) 2016-03-22
CN104040523B (zh) 2017-03-29
US8990342B2 (en) 2015-03-24
US8984617B1 (en) 2015-03-17
US9232015B1 (en) 2016-01-05
EP2740046B1 (fr) 2017-02-08
US8910273B1 (en) 2014-12-09
US20130036451A1 (en) 2013-02-07
CN104040523A (zh) 2014-09-10
EP2740046A4 (fr) 2015-02-18
WO2013019520A2 (fr) 2013-02-07
US8862660B1 (en) 2014-10-14
EP2740046A2 (fr) 2014-06-11
US9225809B1 (en) 2015-12-29
US8904484B2 (en) 2014-12-02
US9131011B1 (en) 2015-09-08
WO2013019520A3 (fr) 2014-05-08

Similar Documents

Publication Publication Date Title
IN2014CN00715A (fr)
BR112013022641A2 (fr)
AP3853A (fr)
BR112013027245A2 (fr)
BR112013024383A2 (fr)
BR112013026905A2 (fr)
BR112013023185A2 (fr)
BR112013022995A2 (fr)
BR112013026744A2 (fr)
BR112013017670A2 (fr)
BR112013023927A2 (fr)
BR112013024365A2 (fr)
BR112013027121A2 (fr)
BR112013027452A2 (fr)
AP2016009466A0 (fr)
BR112013031556A2 (fr)
BR112013026790A2 (fr)
BR112013024588A2 (fr)
BR112013032377A2 (fr)
BR112013032380A2 (fr)
BR112013032366A2 (fr)
BR112013018949A2 (fr)
BR112013026895A2 (fr)
BR112013021637A2 (fr)
BR112013023266A2 (fr)