JP2008546065A - ファイル分配用グリッドネットワーク - Google Patents
ファイル分配用グリッドネットワーク Download PDFInfo
- Publication number
- JP2008546065A JP2008546065A JP2008512606A JP2008512606A JP2008546065A JP 2008546065 A JP2008546065 A JP 2008546065A JP 2008512606 A JP2008512606 A JP 2008512606A JP 2008512606 A JP2008512606 A JP 2008512606A JP 2008546065 A JP2008546065 A JP 2008546065A
- Authority
- JP
- Japan
- Prior art keywords
- client
- file
- segment
- network
- media
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F15/00—Digital computers in general; Data processing equipment in general
- G06F15/16—Combinations of two or more digital computers each having at least an arithmetic unit, a program unit and a register, e.g. for a simultaneous processing of several programs
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/10—Protocols in which an application is distributed across nodes in the network
- H04L67/104—Peer-to-peer [P2P] networks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0435—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0823—Network architectures or network communication protocols for network security for authentication of entities using certificates
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/123—Applying verification of the received information received data contents, e.g. message integrity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/06—Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/10—Protocols in which an application is distributed across nodes in the network
- H04L67/104—Peer-to-peer [P2P] networks
- H04L67/1074—Peer-to-peer [P2P] networks for supporting data block transmission mechanisms
- H04L67/1078—Resource delivery mechanisms
- H04L67/108—Resource delivery mechanisms characterised by resources being split in blocks or fragments
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/10—Protocols in which an application is distributed across nodes in the network
- H04L67/104—Peer-to-peer [P2P] networks
- H04L67/1087—Peer-to-peer [P2P] networks using cross-functional networking aspects
- H04L67/1093—Some peer nodes performing special functions
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2463/00—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
- H04L2463/101—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/10—Protocols in which an application is distributed across nodes in the network
- H04L67/104—Peer-to-peer [P2P] networks
- H04L67/1074—Peer-to-peer [P2P] networks for supporting data block transmission mechanisms
- H04L67/1076—Resource dissemination mechanisms or network resource keeping policies for optimal resource availability in the overlay network
Landscapes
- Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Software Systems (AREA)
- Storage Device Security (AREA)
- Information Transfer Between Computers (AREA)
- Computer And Data Communications (AREA)
- Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
- Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
Applications Claiming Priority (6)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| US68312905P | 2005-05-20 | 2005-05-20 | |
| US11/419,482 US20060265401A1 (en) | 2005-05-20 | 2006-05-19 | Grid network for distribution of files |
| US11/419,484 US20060265436A1 (en) | 2005-05-20 | 2006-05-19 | Grid network for distribution of files |
| US11/419,483 US20060265402A1 (en) | 2005-05-20 | 2006-05-19 | Grid network for distribution of files |
| US11/419,486 US20060265371A1 (en) | 2005-05-20 | 2006-05-19 | Grid network for distribution of files |
| PCT/US2006/019855 WO2006125225A2 (en) | 2005-05-20 | 2006-05-22 | Grid network for distribution of files |
Publications (2)
| Publication Number | Publication Date |
|---|---|
| JP2008546065A true JP2008546065A (ja) | 2008-12-18 |
| JP2008546065A5 JP2008546065A5 (enExample) | 2009-11-12 |
Family
ID=37432214
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| JP2008512606A Pending JP2008546065A (ja) | 2005-05-20 | 2006-05-22 | ファイル分配用グリッドネットワーク |
Country Status (7)
| Country | Link |
|---|---|
| EP (1) | EP1891541A2 (enExample) |
| JP (1) | JP2008546065A (enExample) |
| KR (1) | KR20080038088A (enExample) |
| AU (1) | AU2006246717A1 (enExample) |
| CA (1) | CA2608587A1 (enExample) |
| IL (1) | IL187468A0 (enExample) |
| WO (1) | WO2006125225A2 (enExample) |
Cited By (1)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| JP2010239620A (ja) * | 2009-03-30 | 2010-10-21 | Sony Europe (Belgium) Nv | コンテンツファイルの配信システム及びコンテンツファイルを配信する方法 |
Families Citing this family (7)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US8676882B2 (en) * | 2007-02-27 | 2014-03-18 | Sony Corporation | System and method for preloading content segments to client devices in an electronic network |
| EP1944944A1 (en) * | 2007-01-12 | 2008-07-16 | Thomson Licensing | System and method for combining pull and push modes |
| US20080270594A1 (en) * | 2007-04-27 | 2008-10-30 | Mcjilton Charles M | Method and system of separate file storage locations as unified file storage |
| US8005993B2 (en) | 2007-04-30 | 2011-08-23 | Hewlett-Packard Development Company, L.P. | System and method of a storage expansion unit for a network attached storage device |
| WO2015113644A1 (en) * | 2014-02-03 | 2015-08-06 | Telefonaktiebolaget L M Ericsson (Publ) | Methods and apparatus for naming video content chunks |
| US10298984B2 (en) | 2014-03-17 | 2019-05-21 | Telefonaktiebolaget Lm Ericsson (Publ) | Network PVR |
| US11190576B2 (en) | 2017-09-12 | 2021-11-30 | Wangsu Science & Technology Co., Ltd. | File distribution and download method, distribution server, client terminal and system |
Citations (2)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| WO2005015794A1 (ja) * | 2003-07-14 | 2005-02-17 | Sony Corporation | 通信方法 |
| JP2005056345A (ja) * | 2003-08-07 | 2005-03-03 | Sony Corp | サーバ、コンテンツ提供装置、コンテンツ受信装置、コンテンツ提供方法、コンテンツ受信方法及びプログラム |
Family Cites Families (2)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| WO2002076003A2 (en) * | 2001-03-19 | 2002-09-26 | Imesh Ltd. | System and method for peer-to-peer file exchange mechanism from multiple sources |
| US7793326B2 (en) * | 2001-08-03 | 2010-09-07 | Comcast Ip Holdings I, Llc | Video and digital multimedia aggregator |
-
2006
- 2006-05-22 EP EP06799922A patent/EP1891541A2/en not_active Withdrawn
- 2006-05-22 AU AU2006246717A patent/AU2006246717A1/en not_active Abandoned
- 2006-05-22 WO PCT/US2006/019855 patent/WO2006125225A2/en not_active Ceased
- 2006-05-22 JP JP2008512606A patent/JP2008546065A/ja active Pending
- 2006-05-22 CA CA002608587A patent/CA2608587A1/en not_active Abandoned
- 2006-05-22 KR KR1020077029815A patent/KR20080038088A/ko not_active Ceased
-
2007
- 2007-11-19 IL IL187468A patent/IL187468A0/en unknown
Patent Citations (2)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| WO2005015794A1 (ja) * | 2003-07-14 | 2005-02-17 | Sony Corporation | 通信方法 |
| JP2005056345A (ja) * | 2003-08-07 | 2005-03-03 | Sony Corp | サーバ、コンテンツ提供装置、コンテンツ受信装置、コンテンツ提供方法、コンテンツ受信方法及びプログラム |
Cited By (1)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| JP2010239620A (ja) * | 2009-03-30 | 2010-10-21 | Sony Europe (Belgium) Nv | コンテンツファイルの配信システム及びコンテンツファイルを配信する方法 |
Also Published As
| Publication number | Publication date |
|---|---|
| EP1891541A2 (en) | 2008-02-27 |
| WO2006125225A3 (en) | 2007-09-27 |
| KR20080038088A (ko) | 2008-05-02 |
| CA2608587A1 (en) | 2006-11-23 |
| AU2006246717A1 (en) | 2006-11-23 |
| IL187468A0 (en) | 2008-03-20 |
| WO2006125225A2 (en) | 2006-11-23 |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| US20060265436A1 (en) | Grid network for distribution of files | |
| US7483958B1 (en) | Methods and apparatuses for sharing media content, libraries and playlists | |
| US20070055743A1 (en) | Remote control media player | |
| EP1256225B1 (en) | System for distributed media network and meta data server | |
| US20050177853A1 (en) | System and Methodology for Distributed Delivery of Online Content in Response to Client Selections from an Online Catalog | |
| US20050177624A1 (en) | Distributed System and Methodology for Delivery of Media Content to Clients having Peer-to-peer Connectivity | |
| JP4897820B2 (ja) | コンテンツ配信システムにおける複数のコンテンツのピースを伴うメディア・ストレージ構造の使用 | |
| US8001612B1 (en) | Distributing digital-works and usage-rights to user-devices | |
| US7036011B2 (en) | Digital rights management | |
| US20050177745A1 (en) | Distributed System and Methodology for Delivery of Media Content | |
| US20100250704A1 (en) | Peer-to-peer content distribution with digital rights management | |
| US20060123484A1 (en) | Method of clearing and delivering digital rights management licenses to devices connected by IP networks | |
| US10715851B1 (en) | Digital rights managed virtual reality content sharing | |
| US20020157002A1 (en) | System and method for secure and convenient management of digital electronic content | |
| JP5552176B2 (ja) | 相互運用キー収納箱 | |
| EP1759350A2 (en) | Digital rights management in a distributed network | |
| MXPA04012326A (es) | Sistema de gestion de clave y control de acceso para medios de flujo continuo. | |
| US20120317192A1 (en) | Re-headerer system and method | |
| JP2008546065A (ja) | ファイル分配用グリッドネットワーク | |
| EP1934777B1 (en) | Data communication with remote network node | |
| US10362196B2 (en) | Secured communication distribution system and method | |
| US20050108361A1 (en) | Method and system for content delivery | |
| WO2004055705A2 (en) | Method for distributing information content | |
| EP1782343A4 (en) | DISTRIBUTED SYSTEM AND METHODOLOGY FOR DISTRIBUTING MULTIMEDIA CONTENT | |
| US20250274626A1 (en) | On-line content distribution system |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20090522 |
|
| A621 | Written request for application examination |
Free format text: JAPANESE INTERMEDIATE CODE: A621 Effective date: 20090522 |
|
| A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20090918 |
|
| A977 | Report on retrieval |
Free format text: JAPANESE INTERMEDIATE CODE: A971007 Effective date: 20110523 |
|
| A131 | Notification of reasons for refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A131 Effective date: 20110527 |
|
| A601 | Written request for extension of time |
Free format text: JAPANESE INTERMEDIATE CODE: A601 Effective date: 20110825 |
|
| A602 | Written permission of extension of time |
Free format text: JAPANESE INTERMEDIATE CODE: A602 Effective date: 20110901 |
|
| A02 | Decision of refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A02 Effective date: 20111125 |