WO2004107124A3 - System and method for user interaction in a peer-to-peer environment - Google Patents

System and method for user interaction in a peer-to-peer environment Download PDF

Info

Publication number
WO2004107124A3
WO2004107124A3 PCT/US2004/016544 US2004016544W WO2004107124A3 WO 2004107124 A3 WO2004107124 A3 WO 2004107124A3 US 2004016544 W US2004016544 W US 2004016544W WO 2004107124 A3 WO2004107124 A3 WO 2004107124A3
Authority
WO
WIPO (PCT)
Prior art keywords
peer
systems
user interaction
environment
methods
Prior art date
Application number
PCT/US2004/016544
Other languages
French (fr)
Other versions
WO2004107124A2 (en
Inventor
Outi Markki
Timo Vesalainen
Antti Aaltonen
Original Assignee
Nokia Corp
Nokia Inc
Outi Markki
Timo Vesalainen
Antti Aaltonen
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US10/446,576 external-priority patent/US20040243672A1/en
Priority claimed from US10/446,574 external-priority patent/US20040243665A1/en
Application filed by Nokia Corp, Nokia Inc, Outi Markki, Timo Vesalainen, Antti Aaltonen filed Critical Nokia Corp
Priority to KR1020057022638A priority Critical patent/KR100757976B1/en
Priority to EP04753386A priority patent/EP1631879A2/en
Priority to CNA2004800200407A priority patent/CN1823492A/en
Publication of WO2004107124A2 publication Critical patent/WO2004107124A2/en
Publication of WO2004107124A3 publication Critical patent/WO2004107124A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • G06F15/16Combinations of two or more digital computers each having at least an arithmetic unit, a program unit and a register, e.g. for a simultaneous processing of several programs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1044Group management mechanisms 
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1044Group management mechanisms 
    • H04L67/1046Joining mechanisms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/51Discovery or management thereof, e.g. service location protocol [SLP] or web services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/52Network services specially adapted for the location of the user terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • Mathematical Physics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

Systems and methods applicable, for example, to searching for entities reachable via networking, allowing for communications among node users, and performing sharing operations. Additionally, systems and methods applicable, for example, in allowing users to easily employ network-capable nodes for various services. Such systems and methods could for example, be employed in the provision of services such as sharing, messaging, and/or chat.
PCT/US2004/016544 2003-05-27 2004-05-26 System and method for user interaction in a peer-to-peer environment WO2004107124A2 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
KR1020057022638A KR100757976B1 (en) 2003-05-27 2004-05-26 System and method for user interaction in a peer-to-peer environment
EP04753386A EP1631879A2 (en) 2003-05-27 2004-05-26 System and method for user interaction in a peer-to-peer environment
CNA2004800200407A CN1823492A (en) 2003-05-27 2004-05-26 System and method for services provision in a peer-to-peer environment

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US10/446,576 US20040243672A1 (en) 2003-05-27 2003-05-27 System and method for user interaction in a peer-to-peer environment
US10/446,574 2003-05-27
US10/446,576 2003-05-27
US10/446,574 US20040243665A1 (en) 2003-05-27 2003-05-27 System and method for services provision in a peer-to-peer environment

Publications (2)

Publication Number Publication Date
WO2004107124A2 WO2004107124A2 (en) 2004-12-09
WO2004107124A3 true WO2004107124A3 (en) 2006-01-26

Family

ID=33493036

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2004/016544 WO2004107124A2 (en) 2003-05-27 2004-05-26 System and method for user interaction in a peer-to-peer environment

Country Status (4)

Country Link
EP (1) EP1631879A2 (en)
KR (1) KR100757976B1 (en)
CN (1) CN1823492A (en)
WO (1) WO2004107124A2 (en)

Families Citing this family (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8316088B2 (en) 2004-07-06 2012-11-20 Nokia Corporation Peer-to-peer engine for object sharing in communication devices
CN100401683C (en) * 2005-07-11 2008-07-09 华为技术有限公司 Method for peer-to-peer resources in network for receiving reports between entities in sub system controlled
EP1826695A1 (en) * 2006-02-28 2007-08-29 Microsoft Corporation Secure content descriptions
GB0607294D0 (en) 2006-04-11 2006-05-24 Nokia Corp A node
US20080091771A1 (en) * 2006-10-13 2008-04-17 Microsoft Corporation Visual representations of profiles for community interaction
KR100848289B1 (en) * 2007-01-05 2008-10-10 엠피에스리서치(주) Methods and System for P2P-Based Scalable Real-Time Mobile Group Communication Service Management in Wireless Networks
KR101409991B1 (en) 2007-04-16 2014-06-20 삼성전자주식회사 Method and apparatus for data transfer in peer-to-peer network
CN101425982A (en) * 2007-10-30 2009-05-06 华为技术有限公司 Method, system and apparatus for chat implementation
CN101674380A (en) * 2008-09-12 2010-03-17 深圳华为通信技术有限公司 Condition-based user selection method, device and server
KR101635615B1 (en) * 2009-10-30 2016-07-05 삼성전자 주식회사 Mobile device and cotrol method of thereof
US8301895B2 (en) * 2009-12-02 2012-10-30 Microsoft Corporation Identity based network policy enablement
KR101582693B1 (en) * 2009-12-11 2016-01-11 엘지전자 주식회사 Methdo for receiving data in mobile terminal and mobile terminal thereof
CN102316127B (en) 2010-06-29 2014-04-23 阿尔卡特朗讯 Document transmission method based on distributed storage in wireless communication system
US20120269185A1 (en) * 2011-04-19 2012-10-25 Pbx Central Corpotation System and method for computer based collaboration initiated via a voice call
CN103532825A (en) * 2012-12-18 2014-01-22 鹤山世达光电科技有限公司 Group-based management method and user management system
US10003659B2 (en) * 2014-10-31 2018-06-19 Qualcomm Incorporated Efficient group communications leveraging LTE-D discovery for application layer contextual communication
US10034169B2 (en) * 2014-11-12 2018-07-24 Qualcomm Incorporated Method to authenticate peers in an infrastructure-less peer-to-peer network
CN104935564B (en) * 2015-04-14 2018-01-16 闪联信息技术工程中心有限公司 Make the equipment based on mDNS agreements and service the method found mutually in a local network
CN106201735A (en) * 2016-06-27 2016-12-07 北京票之家科技有限公司 Method for message transmission and system

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020095399A1 (en) * 2000-08-04 2002-07-18 Devine Robert L.S. System and methods providing automatic distributed data retrieval, analysis and reporting services
US20030070070A1 (en) * 2001-07-31 2003-04-10 Yeager William J. Trust spectrum for certificate distribution in distributed peer-to-peer networks
US20040133571A1 (en) * 2002-12-20 2004-07-08 Martin Horne Adaptive item search and user ranking system and method

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020095399A1 (en) * 2000-08-04 2002-07-18 Devine Robert L.S. System and methods providing automatic distributed data retrieval, analysis and reporting services
US20030070070A1 (en) * 2001-07-31 2003-04-10 Yeager William J. Trust spectrum for certificate distribution in distributed peer-to-peer networks
US20040133571A1 (en) * 2002-12-20 2004-07-08 Martin Horne Adaptive item search and user ranking system and method

Also Published As

Publication number Publication date
KR20060015313A (en) 2006-02-16
WO2004107124A2 (en) 2004-12-09
KR100757976B1 (en) 2007-09-11
CN1823492A (en) 2006-08-23
EP1631879A2 (en) 2006-03-08

Similar Documents

Publication Publication Date Title
WO2004107125A3 (en) System and method for user notification
WO2004107124A3 (en) System and method for user interaction in a peer-to-peer environment
WO2001076188A3 (en) Mobile data routing
WO2001054377A3 (en) Network server
WO2004030384A3 (en) System and method of wireless instant messaging
WO2005008429A3 (en) Direct point-to-point communications between applications using a single port
WO2002043351A3 (en) Systems for providing wireless communication presence information
CA3045683C (en) Producing routing messages for voice over ip communications
WO2005065296A3 (en) Method, system and apparatus for messaging between wireless mobile terminals and networked computers
TW200420148A (en) Cognition models for wireless communication systems and method and apparatus for optimal utilization of a radio channel based on cognition model data
WO2006129175A3 (en) System and method for generating unique and persistent identifiers
WO2004057822A3 (en) System and method for integrating mobile ip with virtual private networks (vpn)
WO2009023701A3 (en) Location based presence and privacy management
DE60323040D1 (en) Radio access network, radio communication method, synchronous server and network node
WO2004082217A3 (en) Method and system for providing broadband multimedia services
EP1772999A3 (en) Method of implementing multicast routing system in mobile ad-hoc network
HK1111037A1 (en) Apparatus and associated method for facilitating network selection by a mobile node
EP1414215A3 (en) System and methodology providing automation security protocols and intrusion detection in an industrial controller environment
WO2004036807A3 (en) A multi-user interactive communication network environment
WO2002032050A3 (en) Techniques for hiding network element names and addresses
WO2005084320A3 (en) Application-layer multicast for mobile users in diverse networks
WO2005004420A3 (en) Method and apparatus for routing data in a personal area network
WO2007033179A3 (en) Fault-tolerant communications in routed networks
WO2006105207A3 (en) Simplified creation and termination of an ad hoc wireless network with internet connection sharing
WO2006062915A3 (en) System and method for vital communications connectivity

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 200480020040.7

Country of ref document: CN

AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): BW GH GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 1020057022638

Country of ref document: KR

WWE Wipo information: entry into national phase

Ref document number: 2004753386

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 1020057022638

Country of ref document: KR

WWP Wipo information: published in national office

Ref document number: 2004753386

Country of ref document: EP