DE60237132D1 - Gleichrangiges Namensauflösungs-Protokol und dabeibenutzter mehrstufiger Cache-Speicher - Google Patents

Gleichrangiges Namensauflösungs-Protokol und dabeibenutzter mehrstufiger Cache-Speicher

Info

Publication number
DE60237132D1
DE60237132D1 DE60237132T DE60237132T DE60237132D1 DE 60237132 D1 DE60237132 D1 DE 60237132D1 DE 60237132 T DE60237132 T DE 60237132T DE 60237132 T DE60237132 T DE 60237132T DE 60237132 D1 DE60237132 D1 DE 60237132D1
Authority
DE
Germany
Prior art keywords
node
multilevel cache
address information
name resolution
resolution protocol
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60237132T
Other languages
English (en)
Inventor
Christian Huitema
John L Miller
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Microsoft Corp
Original Assignee
Microsoft Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Corp filed Critical Microsoft Corp
Application granted granted Critical
Publication of DE60237132D1 publication Critical patent/DE60237132D1/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4505Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols
    • H04L61/4511Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols using domain name system [DNS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/58Caching of addresses or names
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1061Peer-to-peer [P2P] networks using node-based peer discovery mechanisms
    • H04L67/1065Discovery involving distributed pre-established resource-based relationships among peers, e.g. based on distributed hash tables [DHT] 
DE60237132T 2001-04-02 2002-03-13 Gleichrangiges Namensauflösungs-Protokol und dabeibenutzter mehrstufiger Cache-Speicher Expired - Lifetime DE60237132D1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US28089601P 2001-04-02 2001-04-02
US09/942,164 US7065587B2 (en) 2001-04-02 2001-08-29 Peer-to-peer name resolution protocol (PNRP) and multilevel cache for use therewith

Publications (1)

Publication Number Publication Date
DE60237132D1 true DE60237132D1 (de) 2010-09-09

Family

ID=26960592

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60237132T Expired - Lifetime DE60237132D1 (de) 2001-04-02 2002-03-13 Gleichrangiges Namensauflösungs-Protokol und dabeibenutzter mehrstufiger Cache-Speicher

Country Status (5)

Country Link
US (4) US7065587B2 (de)
EP (1) EP1248441B1 (de)
JP (1) JP4117144B2 (de)
AT (1) ATE476048T1 (de)
DE (1) DE60237132D1 (de)

Families Citing this family (234)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB9603582D0 (en) 1996-02-20 1996-04-17 Hewlett Packard Co Method of accessing service resource items that are for use in a telecommunications system
US6973093B1 (en) 2000-12-29 2005-12-06 Cisco Technology, Inc. Switching fabric for interfacing a host processor and a plurality of network modules
US7065587B2 (en) * 2001-04-02 2006-06-20 Microsoft Corporation Peer-to-peer name resolution protocol (PNRP) and multilevel cache for use therewith
DE10143754A1 (de) * 2001-09-06 2003-04-03 Siemens Ag Skalierbares Peer-to-Peer-Netzwerk mit einem Verzeichnisdienst
US7299351B2 (en) 2001-09-19 2007-11-20 Microsoft Corporation Peer-to-peer name resolution protocol (PNRP) security infrastructure and method
US7493363B2 (en) * 2001-09-19 2009-02-17 Microsoft Corporation Peer-to-peer group management and method for maintaining peer-to-peer graphs
US7171457B1 (en) * 2001-09-25 2007-01-30 Juniper Networks, Inc. Processing numeric addresses in a network router
US20030093562A1 (en) * 2001-11-13 2003-05-15 Padala Chandrashekar R. Efficient peer to peer discovery
US20030126291A1 (en) * 2001-12-28 2003-07-03 Wang Ben B. Method and message distributor for routing requests to a processing node
US7231463B2 (en) * 2002-01-04 2007-06-12 Intel Corporation Multi-level ring peer-to-peer network structure for peer and object discovery
EP1343098A1 (de) * 2002-03-07 2003-09-10 Hewlett-Packard Company Verbesserungen in Netzwerkumgebungen und Lokalisierung der Betriebsmittel darin
US6912622B2 (en) * 2002-04-15 2005-06-28 Microsoft Corporation Multi-level cache architecture and cache management method for peer-to-peer name resolution protocol
US7206862B2 (en) * 2002-04-24 2007-04-17 Microsoft Corporation Method and apparatus for efficiently matching responses to requests previously passed by a network node
US7051102B2 (en) * 2002-04-29 2006-05-23 Microsoft Corporation Peer-to-peer name resolution protocol (PNRP) security infrastructure and method
US7721216B2 (en) * 2002-06-18 2010-05-18 Microsoft Corporation Visual group interface for group connectivity
WO2004001598A2 (en) 2002-06-20 2003-12-31 British Telecommunications Public Limited Company Distributed computer
US8320241B2 (en) * 2002-07-30 2012-11-27 Brocade Communications System, Inc. Fibre channel network employing registered state change notifications with enhanced payload
US8438302B2 (en) * 2002-08-22 2013-05-07 International Business Machines Corporation Splitting and sharing routing information among several routers acting as a single border router
US7289500B1 (en) 2003-07-17 2007-10-30 Novell, Inc. Method and system for reliable multicast data transmission
US7234117B2 (en) * 2002-08-28 2007-06-19 Microsoft Corporation System and method for shared integrated online social interaction
US7263560B2 (en) * 2002-08-30 2007-08-28 Sun Microsystems, Inc. Decentralized peer-to-peer advertisement
US7613796B2 (en) 2002-09-11 2009-11-03 Microsoft Corporation System and method for creating improved overlay network with an efficient distributed data structure
US7430747B2 (en) * 2002-12-04 2008-09-30 Microsoft Corporation Peer-to peer graphing interfaces and methods
US7613812B2 (en) 2002-12-04 2009-11-03 Microsoft Corporation Peer-to-peer identity management interfaces and methods
GB0230331D0 (en) 2002-12-31 2003-02-05 British Telecomm Method and apparatus for operating a computer network
US7596625B2 (en) 2003-01-27 2009-09-29 Microsoft Corporation Peer-to-peer grouping interfaces and methods
US7437440B2 (en) * 2003-01-27 2008-10-14 Microsoft Corporation Peer-to-peer networking framework application programming interfaces
US7139760B2 (en) * 2003-01-27 2006-11-21 Microsoft Corporation Peer-to-peer record structure and query language for searching and discovery thereof
JP2004272632A (ja) 2003-03-10 2004-09-30 Sony Corp 情報処理装置、および情報処理方法、並びにコンピュータ・プログラム
US8261062B2 (en) 2003-03-27 2012-09-04 Microsoft Corporation Non-cryptographic addressing
DE602004007064T2 (de) * 2003-05-23 2008-02-21 Thomson Licensing Verfahren zur Zuteilung von einem Identifikator zu einer Gruppe von gleichrangigen Knoten in einem gleichrangigen Netz
US20040254977A1 (en) * 2003-06-13 2004-12-16 Microsoft Corporation Extensible peer-to-peer graphing messages
US7533184B2 (en) * 2003-06-13 2009-05-12 Microsoft Corporation Peer-to-peer name resolution wire protocol and message format data structure for use therein
US7516482B2 (en) 2003-07-21 2009-04-07 Microsoft Corporation Secure hierarchical namespaces in peer-to-peer networks
JP3809429B2 (ja) * 2003-07-25 2006-08-16 キヤノン株式会社 管理装置及びその制御方法
US7720006B1 (en) * 2003-08-06 2010-05-18 Cisco Technology, Inc. System for determining reachablity of a neighboring node in a network
WO2005022397A1 (en) * 2003-08-28 2005-03-10 Trihedron Co., Ltd. Method of data synchronization in multiplayer network games
DE10345051B4 (de) * 2003-09-26 2009-04-09 Siemens Ag Verfahren zum Aufbau einer Kommunikationsverbindung in einem direkt kommunizierenden Kommunikationsnetzwerk
US20050080858A1 (en) * 2003-10-10 2005-04-14 Microsoft Corporation System and method for searching a peer-to-peer network
US7496648B2 (en) 2003-10-23 2009-02-24 Microsoft Corporation Managed peer name resolution protocol (PNRP) interfaces for peer to peer networking
US8260857B2 (en) * 2003-10-23 2012-09-04 Microsoft Corporation One to many data projection system and method
US8473634B2 (en) * 2003-10-23 2013-06-25 Microsoft Corporation System and method for name resolution
US7949996B2 (en) * 2003-10-23 2011-05-24 Microsoft Corporation Peer-to-peer identity management managed interfaces and methods
US20050091595A1 (en) * 2003-10-24 2005-04-28 Microsoft Corporation Group shared spaces
US7716273B2 (en) * 2003-10-24 2010-05-11 Microsoft Corporation Systems and methods for projecting content from computing devices
US7567987B2 (en) * 2003-10-24 2009-07-28 Microsoft Corporation File sharing in P2P group shared spaces
US7336623B2 (en) * 2003-10-30 2008-02-26 Microsoft Corporation Peer-to-peer cloud-split detection and repair methods
EP1690368B1 (de) * 2003-11-12 2014-07-02 Avaya Canada Corp. Peer-discovery
WO2005074229A1 (en) * 2004-01-23 2005-08-11 Tiversa Inc. Method for optimally utilizing a peer to peer network
US8156175B2 (en) 2004-01-23 2012-04-10 Tiversa Inc. System and method for searching for specific types of people or information on a peer-to-peer network
US7761569B2 (en) 2004-01-23 2010-07-20 Tiversa, Inc. Method for monitoring and providing information over a peer to peer network
US20050177715A1 (en) * 2004-02-09 2005-08-11 Microsoft Corporation Method and system for managing identities in a peer-to-peer networking environment
US7814543B2 (en) * 2004-02-13 2010-10-12 Microsoft Corporation System and method for securing a computer system connected to a network from attacks
US7716726B2 (en) * 2004-02-13 2010-05-11 Microsoft Corporation System and method for protecting a computing device from computer exploits delivered over a networked environment in a secured communication
US7603716B2 (en) * 2004-02-13 2009-10-13 Microsoft Corporation Distributed network security service
US8688803B2 (en) 2004-03-26 2014-04-01 Microsoft Corporation Method for efficient content distribution using a peer-to-peer networking infrastructure
US7478120B1 (en) * 2004-04-27 2009-01-13 Xiaohai Zhang System and method for providing a peer indexing service
JP2005333374A (ja) * 2004-05-19 2005-12-02 Toshiba Corp ネットワーク検索システム、情報検索方法、ブリッジ装置及びプログラム
US7929689B2 (en) 2004-06-30 2011-04-19 Microsoft Corporation Call signs
US7317918B2 (en) * 2004-07-19 2008-01-08 Motorola, Inc. Method for domain name service (DNS) in a wireless ad hoc network
US20060023646A1 (en) * 2004-07-30 2006-02-02 George David A Method and apparatus for anonymous data transfers
US20060023727A1 (en) * 2004-07-30 2006-02-02 George David A Method and apparatus for anonymous data transfers
JP2006072432A (ja) * 2004-08-31 2006-03-16 Onkyo Corp ピアツーピア型コンテンツ配信システム
GB2419199A (en) 2004-10-18 2006-04-19 Sony Uk Ltd Storage of content data in a peer-to-peer network
US7716727B2 (en) * 2004-10-29 2010-05-11 Microsoft Corporation Network security device and method for protecting a computing device in a networked environment
CN1934598B (zh) * 2004-12-24 2011-07-27 松下电器产业株式会社 传感设备、检索设备和中继设备
US8650259B2 (en) * 2005-02-03 2014-02-11 International Business Machines Corporation Method and apparatus for increasing the search space or peer-to-peer networks using time-to-live boosting
US7647394B2 (en) * 2005-02-15 2010-01-12 Microsoft Corporation Scaling UPnP v1.0 device eventing using peer groups
US7640329B2 (en) * 2005-02-15 2009-12-29 Microsoft Corporation Scaling and extending UPnP v1.0 device discovery using peer groups
KR100713145B1 (ko) * 2005-02-18 2007-05-02 삼성전자주식회사 무선 센서 네트워크에서의 전력소모를 최소화하는 네트워크형성방법
US20060193265A1 (en) * 2005-02-25 2006-08-31 Microsoft Corporation Peer-to-peer name resolution protocol with lightweight traffic
US8683020B2 (en) * 2005-02-26 2014-03-25 Coco Communications Corp. Naming system layer
US7826396B2 (en) * 2005-03-07 2010-11-02 Miller John L System and method for implementing PNRP locality
US7912959B2 (en) * 2005-03-15 2011-03-22 Microsoft Corporation Architecture for building a peer to peer messaging platform
US7656810B2 (en) * 2005-03-25 2010-02-02 Microsoft Corporation System and method for monitoring and reacting to peer-to-peer network metrics
US7620733B1 (en) * 2005-03-30 2009-11-17 Cisco Technology, Inc. DNS anti-spoofing using UDP
US7350074B2 (en) * 2005-04-20 2008-03-25 Microsoft Corporation Peer-to-peer authentication and authorization
US7620902B2 (en) * 2005-04-20 2009-11-17 Microsoft Corporation Collaboration spaces
US7895270B2 (en) * 2005-04-21 2011-02-22 Microsoft Corporation Transport abstraction for multiparty replication
US7571228B2 (en) 2005-04-22 2009-08-04 Microsoft Corporation Contact management in a serverless peer-to-peer system
US8036140B2 (en) * 2005-04-22 2011-10-11 Microsoft Corporation Application programming interface for inviting participants in a serverless peer to peer network
US7817647B2 (en) * 2005-04-22 2010-10-19 Microsoft Corporation Flower-petal resolutions for PNRP
US20060242236A1 (en) * 2005-04-22 2006-10-26 Microsoft Corporation System and method for extensible computer assisted collaboration
US7603482B2 (en) * 2005-04-22 2009-10-13 Microsoft Corporation DNS compatible PNRP peer name encoding
US7616594B2 (en) * 2005-04-22 2009-11-10 Microsoft Corporation Wireless device discovery and configuration
US20060239206A1 (en) * 2005-04-22 2006-10-26 Microsoft Corporation Apparatus and method for network identification among multiple applications
US7788378B2 (en) * 2005-04-22 2010-08-31 Microsoft Corporation Apparatus and method for community relay node discovery
US7617281B2 (en) * 2005-04-25 2009-11-10 Microsoft Corporation System and method for collaboration with serverless presence
US7752253B2 (en) * 2005-04-25 2010-07-06 Microsoft Corporation Collaborative invitation system and method
US7808971B2 (en) * 2005-07-01 2010-10-05 Miller John L Routing cache for distributed hash tables
US20070011232A1 (en) * 2005-07-06 2007-01-11 Microsoft Corporation User interface for starting presentations in a meeting
US20070011231A1 (en) * 2005-07-06 2007-01-11 Microsoft Corporation Application and user interface for facilitating a meeting
US7660851B2 (en) 2005-07-06 2010-02-09 Microsoft Corporation Meetings near me
US20070050450A1 (en) * 2005-08-29 2007-03-01 Microsoft Corporation Interfacing an applet with a collaboration program
US8255546B2 (en) * 2005-09-30 2012-08-28 Microsoft Corporation Peer name resolution protocol simple application program interface
US8576846B2 (en) 2005-10-05 2013-11-05 Qualcomm Incorporated Peer-to-peer communication in ad hoc wireless network
JP2007148545A (ja) * 2005-11-24 2007-06-14 Brother Ind Ltd 情報配信システム、情報配信方法、ノード装置、及びノード処理プログラム
US8108548B2 (en) * 2005-12-22 2012-01-31 Microsoft Corporation Methodology and system for file replication based on a peergroup
US20070250590A1 (en) * 2006-04-21 2007-10-25 Microsoft Corporation Ad-hoc proxy for discovery and retrieval of dynamic data such as a list of active devices
US8086842B2 (en) 2006-04-21 2011-12-27 Microsoft Corporation Peer-to-peer contact exchange
US8069208B2 (en) * 2006-04-21 2011-11-29 Microsoft Corporation Peer-to-peer buddy request and response
JP2008059398A (ja) * 2006-08-31 2008-03-13 Brother Ind Ltd 識別情報割当装置及びその情報処理方法並びにそのプログラム
US8041942B2 (en) * 2006-09-05 2011-10-18 Panasonic Corporation Robust peer-to-peer networks and methods of use thereof
WO2008057509A2 (en) * 2006-11-07 2008-05-15 Tiversa, Inc. System and method for enhanced experience with a peer to peer network
US8489701B2 (en) * 2007-01-30 2013-07-16 Microsoft Corporation Private virtual LAN spanning a public network for connection of arbitrary hosts
JP4548441B2 (ja) * 2007-04-11 2010-09-22 日本電気株式会社 コンテンツ利用システム、及びコンテンツ利用方法
AU2008239682B2 (en) 2007-04-12 2012-01-19 Kroll Information Assurance, Llc A system and method for creating a list of shared information on a peer-to-peer network
US7895345B2 (en) * 2007-04-13 2011-02-22 Microsoft Corporation Distributed routing table architecture and design
US7899188B2 (en) 2007-05-31 2011-03-01 Motorola Mobility, Inc. Method and system to authenticate a peer in a peer-to-peer network
AU2008262281B2 (en) 2007-06-11 2012-06-21 Kroll Information Assurance, Llc System and method for advertising on a peer-to-peer network
EP2003845B1 (de) * 2007-06-15 2015-07-29 Alcatel Lucent Als Tester ausgewählter Endpunkt zum Aufspüren eines aus der Rolle fallenden Endpunkts in strukturierten Peer-to-Peer-Netzwerken
US7991910B2 (en) 2008-11-17 2011-08-02 Amazon Technologies, Inc. Updating routing information based on client location
US8028090B2 (en) * 2008-11-17 2011-09-27 Amazon Technologies, Inc. Request routing utilizing client location information
CN101505262B (zh) 2008-02-05 2011-07-20 华为技术有限公司 一种构造节点Id的方法和装置
US8156243B2 (en) 2008-03-31 2012-04-10 Amazon Technologies, Inc. Request routing
US7970820B1 (en) 2008-03-31 2011-06-28 Amazon Technologies, Inc. Locality based content distribution
US8447831B1 (en) 2008-03-31 2013-05-21 Amazon Technologies, Inc. Incentive driven content delivery
US7962597B2 (en) 2008-03-31 2011-06-14 Amazon Technologies, Inc. Request routing based on class
US8601090B1 (en) 2008-03-31 2013-12-03 Amazon Technologies, Inc. Network resource identification
US8533293B1 (en) 2008-03-31 2013-09-10 Amazon Technologies, Inc. Client side cache management
US8606996B2 (en) 2008-03-31 2013-12-10 Amazon Technologies, Inc. Cache optimization
US8321568B2 (en) 2008-03-31 2012-11-27 Amazon Technologies, Inc. Content management
US7948887B2 (en) 2008-06-24 2011-05-24 Microsoft Corporation Network bandwidth measurement
US8307093B2 (en) * 2008-06-25 2012-11-06 Microsoft Corporation Remote access between UPnP devices
US9912740B2 (en) 2008-06-30 2018-03-06 Amazon Technologies, Inc. Latency measurement in resource requests
US7925782B2 (en) 2008-06-30 2011-04-12 Amazon Technologies, Inc. Request routing using network computing components
US9407681B1 (en) 2010-09-28 2016-08-02 Amazon Technologies, Inc. Latency measurement in resource requests
US8316124B1 (en) 2008-09-29 2012-11-20 Amazon Technologies, Inc. Managing network data display
US8117306B1 (en) 2008-09-29 2012-02-14 Amazon Technologies, Inc. Optimizing content management
US7930393B1 (en) 2008-09-29 2011-04-19 Amazon Technologies, Inc. Monitoring domain allocation performance
US8286176B1 (en) 2008-09-29 2012-10-09 Amazon Technologies, Inc. Optimizing resource configurations
US7865594B1 (en) 2008-09-29 2011-01-04 Amazon Technologies, Inc. Managing resources consolidation configurations
US8122124B1 (en) 2008-09-29 2012-02-21 Amazon Technologies, Inc. Monitoring performance and operation of data exchanges
US8219706B2 (en) * 2008-11-14 2012-07-10 At&T Intellectual Property I, Lp Interdomain network aware peer-to-peer protocol
US8065417B1 (en) 2008-11-17 2011-11-22 Amazon Technologies, Inc. Service provider registration by a content broker
US8521880B1 (en) 2008-11-17 2013-08-27 Amazon Technologies, Inc. Managing content delivery network service providers
US8122098B1 (en) 2008-11-17 2012-02-21 Amazon Technologies, Inc. Managing content delivery network service providers by a content broker
US8732309B1 (en) 2008-11-17 2014-05-20 Amazon Technologies, Inc. Request routing utilizing cost information
US8073940B1 (en) 2008-11-17 2011-12-06 Amazon Technologies, Inc. Managing content delivery network service providers
US8060616B1 (en) 2008-11-17 2011-11-15 Amazon Technologies, Inc. Managing CDN registration by a storage provider
US7917618B1 (en) 2009-03-24 2011-03-29 Amazon Technologies, Inc. Monitoring web site content
US8521851B1 (en) 2009-03-27 2013-08-27 Amazon Technologies, Inc. DNS query processing using resource identifiers specifying an application broker
US8688837B1 (en) 2009-03-27 2014-04-01 Amazon Technologies, Inc. Dynamically translating resource identifiers for request routing using popularity information
US8756341B1 (en) 2009-03-27 2014-06-17 Amazon Technologies, Inc. Request routing utilizing popularity information
US8412823B1 (en) 2009-03-27 2013-04-02 Amazon Technologies, Inc. Managing tracking information entries in resource cache components
US8100755B2 (en) * 2009-05-11 2012-01-24 Multimedia Games, Inc. Method, apparatus, and program product for distributing random number generation on a gaming network
US8238538B2 (en) 2009-05-28 2012-08-07 Comcast Cable Communications, Llc Stateful home phone service
US8782236B1 (en) 2009-06-16 2014-07-15 Amazon Technologies, Inc. Managing resources using resource expiration data
US8352464B2 (en) * 2009-07-24 2013-01-08 Peer Belt Inc. System and method for ranking documents through human assistance
US8713003B2 (en) 2009-07-24 2014-04-29 Peer Belt Inc. System and method for ranking content and applications through human assistance
US8397073B1 (en) 2009-09-04 2013-03-12 Amazon Technologies, Inc. Managing secure content in a content delivery network
US8433771B1 (en) 2009-10-02 2013-04-30 Amazon Technologies, Inc. Distribution network with forward resource propagation
JP2011082923A (ja) * 2009-10-09 2011-04-21 Sony Corp 端末装置、署名生成サーバ、簡易id管理システム、簡易idの管理方法、及びプログラム
US8331370B2 (en) 2009-12-17 2012-12-11 Amazon Technologies, Inc. Distributed routing architecture
US8331371B2 (en) 2009-12-17 2012-12-11 Amazon Technologies, Inc. Distributed routing architecture
US9495338B1 (en) 2010-01-28 2016-11-15 Amazon Technologies, Inc. Content distribution network
US10250678B2 (en) * 2010-07-07 2019-04-02 Qualcomm Incorporated Hybrid modes for peer discovery
US8402311B2 (en) * 2010-07-19 2013-03-19 Microsoft Corporation Monitoring activity with respect to a distributed application
US8756272B1 (en) 2010-08-26 2014-06-17 Amazon Technologies, Inc. Processing encoded content
US10958501B1 (en) 2010-09-28 2021-03-23 Amazon Technologies, Inc. Request routing information based on client IP groupings
US8924528B1 (en) 2010-09-28 2014-12-30 Amazon Technologies, Inc. Latency measurement in resource requests
US8819283B2 (en) 2010-09-28 2014-08-26 Amazon Technologies, Inc. Request routing in a networked environment
US8577992B1 (en) 2010-09-28 2013-11-05 Amazon Technologies, Inc. Request routing management based on network components
US9712484B1 (en) 2010-09-28 2017-07-18 Amazon Technologies, Inc. Managing request routing information utilizing client identifiers
US10097398B1 (en) * 2010-09-28 2018-10-09 Amazon Technologies, Inc. Point of presence management in request routing
US9003035B1 (en) * 2010-09-28 2015-04-07 Amazon Technologies, Inc. Point of presence management in request routing
US8468247B1 (en) * 2010-09-28 2013-06-18 Amazon Technologies, Inc. Point of presence management in request routing
US8930513B1 (en) 2010-09-28 2015-01-06 Amazon Technologies, Inc. Latency measurement in resource requests
US8938526B1 (en) 2010-09-28 2015-01-20 Amazon Technologies, Inc. Request routing management based on network components
JP2012078902A (ja) * 2010-09-30 2012-04-19 Brother Ind Ltd 情報処理装置、情報処理方法及び情報処理プログラム
US8452874B2 (en) 2010-11-22 2013-05-28 Amazon Technologies, Inc. Request routing processing
US9391949B1 (en) 2010-12-03 2016-07-12 Amazon Technologies, Inc. Request routing processing
US8626950B1 (en) 2010-12-03 2014-01-07 Amazon Technologies, Inc. Request routing processing
US8681995B2 (en) * 2010-12-21 2014-03-25 Microsoft Corporation Supporting DNS security in a multi-master environment
EP2671368A1 (de) * 2011-01-31 2013-12-11 Telefonaktiebolaget L M Ericsson (PUBL) Adaptive dienstentdeckung in strukturierten peer-to-peer-überlagerungsnetzwerken und verfahren
US10467042B1 (en) 2011-04-27 2019-11-05 Amazon Technologies, Inc. Optimized deployment based upon customer locality
CN102204218B (zh) * 2011-05-31 2015-01-21 华为技术有限公司 数据处理方法、缓存节点、协作控制器及系统
TWI441498B (zh) * 2011-06-07 2014-06-11 Hon Hai Prec Ind Co Ltd 終端設備及其交換網路協定語音信令的方法
US20130110999A1 (en) * 2011-10-28 2013-05-02 LogMeln, Inc. Creating an optimized distribution network for the efficient transfer of data between endpoints
US20140059071A1 (en) * 2012-01-11 2014-02-27 Saguna Networks Ltd. Methods, circuits, devices, systems and associated computer executable code for providing domain name resolution
US8904009B1 (en) 2012-02-10 2014-12-02 Amazon Technologies, Inc. Dynamic content delivery
US10021179B1 (en) 2012-02-21 2018-07-10 Amazon Technologies, Inc. Local resource delivery network
US9172674B1 (en) 2012-03-21 2015-10-27 Amazon Technologies, Inc. Managing request routing information utilizing performance information
US10623408B1 (en) 2012-04-02 2020-04-14 Amazon Technologies, Inc. Context sensitive object management
US9154551B1 (en) 2012-06-11 2015-10-06 Amazon Technologies, Inc. Processing DNS queries to identify pre-processing information
US9336302B1 (en) 2012-07-20 2016-05-10 Zuci Realty Llc Insight and algorithmic clustering for automated synthesis
US9525659B1 (en) 2012-09-04 2016-12-20 Amazon Technologies, Inc. Request routing utilizing point of presence load information
US9323577B2 (en) 2012-09-20 2016-04-26 Amazon Technologies, Inc. Automated profiling of resource usage
US9135048B2 (en) 2012-09-20 2015-09-15 Amazon Technologies, Inc. Automated profiling of resource usage
US10205698B1 (en) 2012-12-19 2019-02-12 Amazon Technologies, Inc. Source-dependent address resolution
US9294391B1 (en) 2013-06-04 2016-03-22 Amazon Technologies, Inc. Managing network computing components utilizing request routing
EP3043620B1 (de) * 2013-09-02 2018-03-28 Fujitsu Ltd. Auf reference-hop-count basierte knoten-fehler-bestimmung in drahtlosen sensoren netzwerke
CN104598392A (zh) * 2013-10-31 2015-05-06 南京思润软件有限公司 一种利用多级Hash服务器缓存结构的实现方法
US10097448B1 (en) 2014-12-18 2018-10-09 Amazon Technologies, Inc. Routing mode and point-of-presence selection service
US10033627B1 (en) 2014-12-18 2018-07-24 Amazon Technologies, Inc. Routing mode and point-of-presence selection service
US10091096B1 (en) 2014-12-18 2018-10-02 Amazon Technologies, Inc. Routing mode and point-of-presence selection service
US10225326B1 (en) 2015-03-23 2019-03-05 Amazon Technologies, Inc. Point of presence based data uploading
US9819567B1 (en) 2015-03-30 2017-11-14 Amazon Technologies, Inc. Traffic surge management for points of presence
US9887931B1 (en) 2015-03-30 2018-02-06 Amazon Technologies, Inc. Traffic surge management for points of presence
US9887932B1 (en) 2015-03-30 2018-02-06 Amazon Technologies, Inc. Traffic surge management for points of presence
US9832141B1 (en) 2015-05-13 2017-11-28 Amazon Technologies, Inc. Routing based request correlation
US10616179B1 (en) 2015-06-25 2020-04-07 Amazon Technologies, Inc. Selective routing of domain name system (DNS) requests
US10097566B1 (en) 2015-07-31 2018-10-09 Amazon Technologies, Inc. Identifying targets of network attacks
US9742795B1 (en) 2015-09-24 2017-08-22 Amazon Technologies, Inc. Mitigating network attacks
US9794281B1 (en) 2015-09-24 2017-10-17 Amazon Technologies, Inc. Identifying sources of network attacks
US9774619B1 (en) 2015-09-24 2017-09-26 Amazon Technologies, Inc. Mitigating network attacks
US10270878B1 (en) 2015-11-10 2019-04-23 Amazon Technologies, Inc. Routing for origin-facing points of presence
CN105898607A (zh) * 2015-11-20 2016-08-24 乐视云计算有限公司 网络视频播放方法、装置及系统
US10049051B1 (en) 2015-12-11 2018-08-14 Amazon Technologies, Inc. Reserved cache space in content delivery networks
US10257307B1 (en) 2015-12-11 2019-04-09 Amazon Technologies, Inc. Reserved cache space in content delivery networks
US10348639B2 (en) 2015-12-18 2019-07-09 Amazon Technologies, Inc. Use of virtual endpoints to improve data transmission rates
US10075551B1 (en) 2016-06-06 2018-09-11 Amazon Technologies, Inc. Request management for hierarchical cache
US10110694B1 (en) 2016-06-29 2018-10-23 Amazon Technologies, Inc. Adaptive transfer rate for retrieving content from a server
US9992086B1 (en) 2016-08-23 2018-06-05 Amazon Technologies, Inc. External health checking of virtual private cloud network environments
US10033691B1 (en) 2016-08-24 2018-07-24 Amazon Technologies, Inc. Adaptive resolution of domain name requests in virtual private cloud network environments
US10505961B2 (en) 2016-10-05 2019-12-10 Amazon Technologies, Inc. Digitally signed network address
US11205103B2 (en) 2016-12-09 2021-12-21 The Research Foundation for the State University Semisupervised autoencoder for sentiment analysis
US10831549B1 (en) 2016-12-27 2020-11-10 Amazon Technologies, Inc. Multi-region request-driven code execution system
US10372499B1 (en) 2016-12-27 2019-08-06 Amazon Technologies, Inc. Efficient region selection system for executing request-driven code
US10938884B1 (en) 2017-01-30 2021-03-02 Amazon Technologies, Inc. Origin server cloaking using virtual private cloud network environments
US10503613B1 (en) 2017-04-21 2019-12-10 Amazon Technologies, Inc. Efficient serving of resources during server unavailability
US11075987B1 (en) 2017-06-12 2021-07-27 Amazon Technologies, Inc. Load estimating content delivery network
US10447648B2 (en) 2017-06-19 2019-10-15 Amazon Technologies, Inc. Assignment of a POP to a DNS resolver based on volume of communications over a link between client devices and the POP
US10742593B1 (en) 2017-09-25 2020-08-11 Amazon Technologies, Inc. Hybrid content request routing system
US10565034B2 (en) * 2017-12-29 2020-02-18 Futurewei Technologies, Inc. Event-driven serverless function orchestration
US10521280B2 (en) 2017-12-29 2019-12-31 Futurewei Technologies, Inc. Event-driven serverless function orchestration
CN108366136B (zh) * 2017-12-29 2021-04-06 北京世纪互联宽带数据中心有限公司 一种域名的解析方法及装置
US10592578B1 (en) 2018-03-07 2020-03-17 Amazon Technologies, Inc. Predictive content push-enabled content delivery network
US10862852B1 (en) 2018-11-16 2020-12-08 Amazon Technologies, Inc. Resolution of domain name requests in heterogeneous network environments
US11025747B1 (en) 2018-12-12 2021-06-01 Amazon Technologies, Inc. Content request pattern-based routing system
US10601806B1 (en) * 2019-02-22 2020-03-24 Capital One Services, Llc Runtime identity confirmation for restricted server communication control
EP3879781B1 (de) * 2020-03-13 2022-07-27 Deutsche Telekom AG Verfahren und systeme zur netzwerkdienstverwaltung in einer verteilten architektur
US11316947B2 (en) 2020-03-30 2022-04-26 International Business Machines Corporation Multi-level cache-mesh-system for multi-tenant serverless environments
CN112954049A (zh) * 2021-02-08 2021-06-11 上海石锤网络科技有限公司 一种域名解析的方法及装置

Family Cites Families (80)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US2244082A (en) * 1937-06-14 1941-06-03 James A Reyniers Apparatus for and method of maintaining and working with biological specimens in a germfree controlled environment
US3302615A (en) * 1965-04-15 1967-02-07 Becton Dickinson Co Controlled environmental system for handling and rearing laboratory and research animals
DE6911912U (de) * 1969-03-25 1969-07-17 Burger Eisenwerke Ag Reinigungsvorrichtung fuer brat-,back- und auftaumuffeln
DE2330747C3 (de) * 1973-06-16 1978-06-22 Euro-Clinic-Schuck & Co, 8000 Muenchen Desinfektions-Tauchtank
US5025491A (en) 1988-06-23 1991-06-18 The Mitre Corporation Dynamic address binding in communication networks
WO1993024890A1 (en) 1992-06-03 1993-12-09 Pitts William R System for accessing distributed data cache channel at each network node to pass requests and data
JPH0646062A (ja) 1992-07-23 1994-02-18 Hitachi Ltd 統合ネットワークシステムにおけるアドレス解決方法
US5689679A (en) * 1993-04-28 1997-11-18 Digital Equipment Corporation Memory system and method for selective multi-level caching using a cache level code
US5586264A (en) 1994-09-08 1996-12-17 Ibm Corporation Video optimized media streamer with cache management
JP4008049B2 (ja) 1995-03-20 2007-11-14 富士通株式会社 アドレス送信装置、アドレス送信方法およびアドレス送信システム
US5638448A (en) 1995-10-24 1997-06-10 Nguyen; Minhtam C. Network with secure communications sessions
EP0965084A1 (de) 1996-03-21 1999-12-22 MPATH Interactive Inc. Netzwerkanpassungssystem zur auswahl von kunden basiert auf servereigenschaften und übertragungsverbindungen
JPH09266475A (ja) 1996-03-28 1997-10-07 Hitachi Ltd アドレス情報管理装置およびネットワークシステム
US6009458A (en) 1996-05-09 1999-12-28 3Do Company Networked computer game system with persistent playing objects
JP3514279B2 (ja) 1997-02-21 2004-03-31 日本電信電話株式会社 相手選択型アドレス解決方法及びその装置
JP3457493B2 (ja) * 1997-03-18 2003-10-20 富士通株式会社 Arpサーバ
US5933849A (en) * 1997-04-10 1999-08-03 At&T Corp Scalable distributed caching system and method
US6167438A (en) 1997-05-22 2000-12-26 Trustees Of Boston University Method and system for distributed caching, prefetching and replication
US6351775B1 (en) 1997-05-30 2002-02-26 International Business Machines Corporation Loading balancing across servers in a computer network
US5987376A (en) * 1997-07-16 1999-11-16 Microsoft Corporation System and method for the distribution and synchronization of data and state information between clients in a distributed processing system
US6144959A (en) 1997-08-18 2000-11-07 Novell, Inc. System and method for managing user accounts in a communication network
US6134327A (en) 1997-10-24 2000-10-17 Entrust Technologies Ltd. Method and apparatus for creating communities of trust in a secure communication system
US6308266B1 (en) 1998-03-04 2001-10-23 Microsoft Corporation System and method for enabling different grades of cryptography strength in a product
US6205481B1 (en) * 1998-03-17 2001-03-20 Infolibria, Inc. Protocol for distributing fresh content among networked cache servers
US6134550A (en) 1998-03-18 2000-10-17 Entrust Technologies Limited Method and apparatus for use in determining validity of a certificate in a communication system employing trusted paths
US6532217B1 (en) * 1998-06-29 2003-03-11 Ip Dynamics, Inc. System for automatically determining a network address
US6615347B1 (en) 1998-06-30 2003-09-02 Verisign, Inc. Digital certificate cross-referencing
US6269099B1 (en) * 1998-07-01 2001-07-31 3Com Corporation Protocol and method for peer network device discovery
US6304974B1 (en) 1998-11-06 2001-10-16 Oracle Corporation Method and apparatus for managing trusted certificates
US6304913B1 (en) 1998-11-09 2001-10-16 Telefonaktiebolaget L M Ericsson (Publ) Internet system and method for selecting a closest server from a plurality of alternative servers
US6947398B1 (en) 1998-11-13 2005-09-20 Lucent Technologies Inc. Addressing scheme for a multimedia mobile network
US6614774B1 (en) 1998-12-04 2003-09-02 Lucent Technologies Inc. Method and system for providing wireless mobile server and peer-to-peer services with dynamic DNS update
JP3859385B2 (ja) 1999-03-30 2006-12-20 株式会社リコー ファクシミリ装置
US6363376B1 (en) 1999-08-02 2002-03-26 Individual Software, Inc. Method and system for querying and posting to multiple career websites on the internet from a single interface
JP2001053806A (ja) 1999-08-13 2001-02-23 Fuji Print Kogyo Kk 経路選択アドレスの自動設定方法および経路選択方法
AU6795100A (en) * 1999-08-21 2001-03-19 Webever, Inc. Method for content delivery over the internet
US6654796B1 (en) * 1999-10-07 2003-11-25 Cisco Technology, Inc. System for managing cluster of network switches using IP address for commander switch and redirecting a managing request via forwarding an HTTP connection to an expansion switch
US6683865B1 (en) * 1999-10-15 2004-01-27 Nokia Wireless Routers, Inc. System for routing and switching in computer networks
US6898200B1 (en) 1999-10-29 2005-05-24 Nortel Networks Limited Method for improving signaling efficiency and performing service load balancing in a connection oriented network
US6748420B1 (en) 1999-11-23 2004-06-08 Cisco Technology, Inc. Methods and apparatus for providing shared access to an application
US20010032258A1 (en) 2000-03-31 2001-10-18 Kabushiki Kaisha Free Bit.Com System for internet connections, system for providing internet user information, method for providing internet user preference information, and method for distributing digital contents using the internet
US20020119821A1 (en) 2000-05-12 2002-08-29 Sanjoy Sen System and method for joining a broadband multi-user communication session
US7031268B1 (en) 2000-05-17 2006-04-18 Cisco Technology, Inc. Call optimization in ad-hoc conference calls
JP2001326632A (ja) 2000-05-17 2001-11-22 Fujitsu Ltd 分散グループ管理システムおよび方法
US7075939B2 (en) 2000-06-09 2006-07-11 Broadcom Corporation Flexible header protocol for network switch
US20030177187A1 (en) 2000-11-27 2003-09-18 Butterfly.Net. Inc. Computing grid for massively multi-player online games and other multi-user immersive persistent-state and session-based applications
US6636854B2 (en) * 2000-12-07 2003-10-21 International Business Machines Corporation Method and system for augmenting web-indexed search engine results with peer-to-peer search results
US20020073204A1 (en) 2000-12-07 2002-06-13 Rabindranath Dutta Method and system for exchange of node characteristics for DATA sharing in peer-to-peer DATA networks
US6826198B2 (en) 2000-12-18 2004-11-30 Telefonaktiebolaget Lm Ericsson (Publ) Signaling transport protocol extensions for load balancing and server pool support
US20040213220A1 (en) 2000-12-28 2004-10-28 Davis Arlin R. Method and device for LAN emulation over infiniband fabrics
US7197565B2 (en) 2001-01-22 2007-03-27 Sun Microsystems, Inc. System and method of using a pipe advertisement for a peer-to-peer network entity in peer-to-peer presence detection
US20020116533A1 (en) * 2001-02-20 2002-08-22 Holliman Matthew J. System for providing a multimedia peer-to-peer computing platform
US7065587B2 (en) 2001-04-02 2006-06-20 Microsoft Corporation Peer-to-peer name resolution protocol (PNRP) and multilevel cache for use therewith
US7272636B2 (en) 2001-04-24 2007-09-18 Sun Microsystems, Inc. Peer group name server
US7177950B2 (en) 2001-04-26 2007-02-13 Microsoft Corporation Synchronization and recovery of peers in a peer to peer environment
US6961723B2 (en) 2001-05-04 2005-11-01 Sun Microsystems, Inc. System and method for determining relevancy of query responses in a distributed network search mechanism
US7380279B2 (en) 2001-07-16 2008-05-27 Lenel Systems International, Inc. System for integrating security and access for facilities and information systems
US7383433B2 (en) 2001-07-31 2008-06-03 Sun Microsystems, Inc. Trust spectrum for certificate distribution in distributed peer-to-peer networks
US7493363B2 (en) 2001-09-19 2009-02-17 Microsoft Corporation Peer-to-peer group management and method for maintaining peer-to-peer graphs
US7299351B2 (en) 2001-09-19 2007-11-20 Microsoft Corporation Peer-to-peer name resolution protocol (PNRP) security infrastructure and method
US7068789B2 (en) 2001-09-19 2006-06-27 Microsoft Corporation Peer-to-peer name resolution protocol (PNRP) group security infrastructure and method
US6674459B2 (en) 2001-10-24 2004-01-06 Microsoft Corporation Network conference recording system and method including post-conference processing
US7130999B2 (en) 2002-03-27 2006-10-31 Intel Corporation Using authentication certificates for authorization
US7177929B2 (en) 2002-03-27 2007-02-13 International Business Machines Corporation Persisting node reputations in transient network communities
US6912622B2 (en) 2002-04-15 2005-06-28 Microsoft Corporation Multi-level cache architecture and cache management method for peer-to-peer name resolution protocol
US7206862B2 (en) 2002-04-24 2007-04-17 Microsoft Corporation Method and apparatus for efficiently matching responses to requests previously passed by a network node
US7711847B2 (en) 2002-04-26 2010-05-04 Sony Computer Entertainment America Inc. Managing users in a multi-user network game environment
US7051102B2 (en) 2002-04-29 2006-05-23 Microsoft Corporation Peer-to-peer name resolution protocol (PNRP) security infrastructure and method
US7139798B2 (en) 2002-05-17 2006-11-21 Groove Networks, Inc. Method and apparatus for connecting a secure peer-to-peer collaboration system to an external system
US20030236976A1 (en) 2002-06-19 2003-12-25 Microsoft Corporation Efficient membership revocation by number
US7277946B2 (en) 2002-06-28 2007-10-02 Microsoft Corporation Distributed session listing and content discovery
US7392375B2 (en) 2002-09-18 2008-06-24 Colligo Networks, Inc. Peer-to-peer authentication for real-time collaboration
US7461260B2 (en) 2002-12-31 2008-12-02 Intel Corporation Methods and apparatus for finding a shared secret without compromising non-shared secrets
US20040181487A1 (en) 2003-03-10 2004-09-16 Microsoft Corporation Digital media clearing house platform
US7577750B2 (en) 2003-05-23 2009-08-18 Microsoft Corporation Systems and methods for peer-to-peer collaboration to enhance multimedia streaming
US7533184B2 (en) 2003-06-13 2009-05-12 Microsoft Corporation Peer-to-peer name resolution wire protocol and message format data structure for use therein
US7397922B2 (en) 2003-06-27 2008-07-08 Microsoft Corporation Group security
US7188254B2 (en) 2003-08-20 2007-03-06 Microsoft Corporation Peer-to-peer authorization method
US7454465B2 (en) 2004-03-26 2008-11-18 Microsoft Corporation Real-time collaboration and communication in a peer-to-peer networking infrastructure
US7350074B2 (en) 2005-04-20 2008-03-25 Microsoft Corporation Peer-to-peer authentication and authorization

Also Published As

Publication number Publication date
EP1248441A3 (de) 2005-10-12
US7065587B2 (en) 2006-06-20
US20050267991A1 (en) 2005-12-01
US20020143989A1 (en) 2002-10-03
US7565432B2 (en) 2009-07-21
US20050267993A1 (en) 2005-12-01
EP1248441B1 (de) 2010-07-28
ATE476048T1 (de) 2010-08-15
US7962651B2 (en) 2011-06-14
US20050267992A1 (en) 2005-12-01
JP4117144B2 (ja) 2008-07-16
EP1248441A2 (de) 2002-10-09
JP2002335269A (ja) 2002-11-22

Similar Documents

Publication Publication Date Title
DE60237132D1 (de) Gleichrangiges Namensauflösungs-Protokol und dabeibenutzter mehrstufiger Cache-Speicher
ATE545262T1 (de) Inter proxy kommunikationsprotokoll für mobile ip
US6618755B1 (en) Automatically identifying subnetworks in a network
DE60329483D1 (de) Entdeckung von infragekommenden zugangsroutern
ATE501574T1 (de) System und verfahren zur verwendung von domännamen zur lenkung von zu einem netzwerkziel gesendeten daten
DE60217666D1 (de) System und verfahren zum beantworten von ressourcenanforderungen in verteilten rechnernetzen
WO2007011555A3 (en) Method and system for providing location-based addressing
SE9702384D0 (sv) Method and device in data network
DE602006007268D1 (de) Verfahren, benutzer-endgerät und server zum erhalten von zugangsart-informationen
DE602005026808D1 (de) Identifizieren von rückwärtsweg-weiterleitungsinformationen
DE60332929D1 (de) System und verfahren zum pushen von daten in einer internet-protokoll-netzwerkumgebung
ATE348476T1 (de) Adressenübergang und korrelation von nachrichten zwischen netzknoten
CY1114391T1 (el) Συνεργατικο δικτυο για κινητη προσβαση στο ιντερνετ
JP2002330179A5 (de)
ATE341139T1 (de) Dynamisches netzwerk und wegeleitverfahren für ein dynamisches netzwerk
DE602006018972D1 (de) Dynamische entdeckung von heimagenten mit spezifischer bindung
BRPI0514330A (pt) método e aparelhos para suporte de vpn em gerenciamento de mobilidade
ATE348463T1 (de) Verfahren und vorrichtung zur verkehrswegebestimmung in einem kommunikationsnetz
ATE502471T1 (de) Verfahren zur kommunikation zwischen sgsn-knoten
KR20040097849A (ko) 도메인 네임 자동 등록방법 및 시스템
DE60211270D1 (de) Vorrichtung und Verfahren zur Erbringung von Rechnernetzwerken
ATE319250T1 (de) Verfahren und vorrichtung zur effizienten hashing in netze
DE60045256D1 (de) Umwandlung von meldungen zwischen eine punkt-zu-punkt addressierung und eine objektbasierte adressierung
DE60208990D1 (de) Verfahren zur Unterscheidung von Teilnehmer eines Kommunikationssystems, Kommunikationssystem und Kommunikationsgerät
BR0302975A (pt) Método e aparelho para determinação de tempo de concessão de protocolo de configuração hospedeiro dinâmico