ITRM20050251A1 - METHOD AND SYSTEM OF DISTRIBUTION OF DIGITAL CONTENT ON A TELECOMMUNICATIONS NETWORK, IN PARTICULAR INTERNET. - Google Patents

METHOD AND SYSTEM OF DISTRIBUTION OF DIGITAL CONTENT ON A TELECOMMUNICATIONS NETWORK, IN PARTICULAR INTERNET.

Info

Publication number
ITRM20050251A1
ITRM20050251A1 IT000251A ITRM20050251A ITRM20050251A1 IT RM20050251 A1 ITRM20050251 A1 IT RM20050251A1 IT 000251 A IT000251 A IT 000251A IT RM20050251 A ITRM20050251 A IT RM20050251A IT RM20050251 A1 ITRM20050251 A1 IT RM20050251A1
Authority
IT
Italy
Prior art keywords
digital content
distribution
servers
file
users
Prior art date
Application number
IT000251A
Other languages
Italian (it)
Inventor
Matteo Greco
Paolo Rainone
Matteo Serafino
Original Assignee
Matteo Greco
Paolo Rainone
Matteo Serafino
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Matteo Greco, Paolo Rainone, Matteo Serafino filed Critical Matteo Greco
Priority to IT000251A priority Critical patent/ITRM20050251A1/en
Priority to PCT/IT2006/000328 priority patent/WO2006126225A1/en
Publication of ITRM20050251A1 publication Critical patent/ITRM20050251A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1001Protocols in which an application is distributed across nodes in the network for accessing one among a plurality of replicated servers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1001Protocols in which an application is distributed across nodes in the network for accessing one among a plurality of replicated servers
    • H04L67/1034Reaction to server failures by a load balancer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1074Peer-to-peer [P2P] networks for supporting data block transmission mechanisms
    • H04L67/1076Resource dissemination mechanisms or network resource keeping policies for optimal resource availability in the overlay network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1001Protocols in which an application is distributed across nodes in the network for accessing one among a plurality of replicated servers
    • H04L67/1004Server selection for load balancing
    • H04L67/1008Server selection for load balancing based on parameters of servers, e.g. available memory or workload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1001Protocols in which an application is distributed across nodes in the network for accessing one among a plurality of replicated servers
    • H04L67/1004Server selection for load balancing
    • H04L67/1021Server selection for load balancing based on client or server locations

Abstract

The present invention concerns a method, and the related system, of distribution of one or more copies of digital contents to one or more users over a telecommunication network, in particular the Internet network, wherein one or more serving computers or servers (2, 3, 5, 7, 10) store for each digital content at least one file (1 , 1'), a plurality of processing devices (8, 8') of users being capable to connect through said telecommunication network to said one or more servers (2, 3, 5, 7, 10), the method being characterised in that, for each digital content, the first distributed copy of said at least one corresponding file (1 , 1') is transmitted by said- one or more servers (2, 3, 5, 7, 10) to a processing device (8, 8', 13, 15) of a first user, and in that the copies which are distributed after the first one are transmitted according to a decentralised network architecture of the type "Peer-to-Peer" or "P2P" comprising one or more nodes or distributor peers, which transmit at least one portion of said at least one corresponding file (1 , 1') to at least one processing device (8, 8', 13, 15) of at least one second user, which include at least one server (2, 3, 5, 7, 10) and/or one or more processing devices (11, 13, 15) of one or more users who have previously received said at least one file (1 , 1').
IT000251A 2005-05-23 2005-05-23 METHOD AND SYSTEM OF DISTRIBUTION OF DIGITAL CONTENT ON A TELECOMMUNICATIONS NETWORK, IN PARTICULAR INTERNET. ITRM20050251A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
IT000251A ITRM20050251A1 (en) 2005-05-23 2005-05-23 METHOD AND SYSTEM OF DISTRIBUTION OF DIGITAL CONTENT ON A TELECOMMUNICATIONS NETWORK, IN PARTICULAR INTERNET.
PCT/IT2006/000328 WO2006126225A1 (en) 2005-05-23 2006-05-08 Method and system of distribution of digital contents over a telecommunication network, in particular the internet network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
IT000251A ITRM20050251A1 (en) 2005-05-23 2005-05-23 METHOD AND SYSTEM OF DISTRIBUTION OF DIGITAL CONTENT ON A TELECOMMUNICATIONS NETWORK, IN PARTICULAR INTERNET.

Publications (1)

Publication Number Publication Date
ITRM20050251A1 true ITRM20050251A1 (en) 2006-11-24

Family

ID=36764477

Family Applications (1)

Application Number Title Priority Date Filing Date
IT000251A ITRM20050251A1 (en) 2005-05-23 2005-05-23 METHOD AND SYSTEM OF DISTRIBUTION OF DIGITAL CONTENT ON A TELECOMMUNICATIONS NETWORK, IN PARTICULAR INTERNET.

Country Status (2)

Country Link
IT (1) ITRM20050251A1 (en)
WO (1) WO2006126225A1 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102007013014A1 (en) * 2007-03-14 2008-09-18 Deutsche Telekom Ag Method for the online distribution of DRM user content

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030204602A1 (en) * 2002-04-26 2003-10-30 Hudson Michael D. Mediated multi-source peer content delivery network architecture
US8239446B2 (en) * 2003-11-19 2012-08-07 Sony Computer Entertainment America Llc Content distribution architecture

Also Published As

Publication number Publication date
WO2006126225A1 (en) 2006-11-30

Similar Documents

Publication Publication Date Title
ES2425627B1 (en) METHOD AND TRACKER FOR DISTRIBUTION OF CONTENT THROUGH A NETWORK OF DISTRIBUTION OF CONTENT
Zhang et al. Distributed hash table: Theory, platforms and applications
JP2014532213A (en) Network resource download information sharing control system and method
Clarke et al. Private communication through a network of trusted connections: The dark freenet
US20080040420A1 (en) Content distribution network
WO2003001296A3 (en) Method and apparatus to encourage client into a distributed peer to peer sharing technology
Kryukov et al. Decentralized data storages: Technologies of construction
Paik et al. Scalable signaling protocol for Web real-time communication based on a distributed hash table
Paul et al. Decentralized social networking services
Turrini et al. Using P2P techniques for content distribution internetworking: a research proposal
Camarillo Peer-to-peer (p2p) architecture: definition, taxonomies, examples, and applicability
ITRM20050251A1 (en) METHOD AND SYSTEM OF DISTRIBUTION OF DIGITAL CONTENT ON A TELECOMMUNICATIONS NETWORK, IN PARTICULAR INTERNET.
Lombera et al. Trustworthy distribution and retrieval of information over HTTP and the Internet
CN101668029B (en) Network equipment and network communication method
Johnsen et al. Peer-to-peer networking with BitTorrent
Paul et al. Decentralizing social networking services
Zheng et al. Peer Chatter: A Peer-to-Peer Architecture for Data Distribution over Social Networks
Dagher et al. A SIP based P2P architecture for social networking multimedia
Loukos et al. Real-time data dissemination in mobile peer-to-peer networks
Yang et al. A replication-aware cdn-p2p architecture based on two-step server selection and network coding
Nguyen et al. A novel model using cdn, p2p, and ipfs for content delivery
KR101383906B1 (en) Method for preventing copylighted files from being distributed and copylight protection apparatus using the same
Balhara A Review on Torrent & Torrent Poisoning over Internet.
Mhapasekar Accomplishing anonymity in peer to peer network
Sinn BitTorrent Protocol