WO2003005246A3 - Method and apparatus for peer-to-peer services - Google Patents

Method and apparatus for peer-to-peer services Download PDF

Info

Publication number
WO2003005246A3
WO2003005246A3 PCT/US2002/021205 US0221205W WO03005246A3 WO 2003005246 A3 WO2003005246 A3 WO 2003005246A3 US 0221205 W US0221205 W US 0221205W WO 03005246 A3 WO03005246 A3 WO 03005246A3
Authority
WO
WIPO (PCT)
Prior art keywords
peer
services
peer services
Prior art date
Application number
PCT/US2002/021205
Other languages
French (fr)
Other versions
WO2003005246A2 (en
Inventor
Dermot Honan
Martin Curley
Ivan Harrow
David Fleming
Frank Daly
Original Assignee
Intel Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Intel Corp filed Critical Intel Corp
Priority to AU2002320281A priority Critical patent/AU2002320281A1/en
Priority to EP02749791A priority patent/EP1410261B1/en
Publication of WO2003005246A2 publication Critical patent/WO2003005246A2/en
Publication of WO2003005246A3 publication Critical patent/WO2003005246A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/18File system types
    • G06F16/182Distributed file systems
    • G06F16/1834Distributed file systems implemented based on peer-to-peer networks, e.g. gnutella
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1061Peer-to-peer [P2P] networks using node-based peer discovery mechanisms
    • H04L67/1068Discovery involving direct consultation or announcement among potential requesting and potential source peers
    • H04L67/107Discovery involving direct consultation or announcement among potential requesting and potential source peers with limitation or expansion of the discovery scope
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1061Peer-to-peer [P2P] networks using node-based peer discovery mechanisms
    • H04L67/1072Discovery involving ranked list compilation of candidate peers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]

Abstract

A method and apparatus for peer-to-peer services have been described.
PCT/US2002/021205 2001-07-06 2002-07-03 Method and apparatus for peer-to-peer services WO2003005246A2 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
AU2002320281A AU2002320281A1 (en) 2001-07-06 2002-07-03 Method and apparatus for peer-to-peer services
EP02749791A EP1410261B1 (en) 2001-07-06 2002-07-03 Method and apparatus for peer-to-peer services

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US30370601P 2001-07-06 2001-07-06
US60/303,706 2001-07-06
US10/095,320 2002-03-08
US10/095,320 US7440994B2 (en) 2001-07-06 2002-03-08 Method and apparatus for peer-to-peer services to shift network traffic to allow for an efficient transfer of information between devices via prioritized list

Publications (2)

Publication Number Publication Date
WO2003005246A2 WO2003005246A2 (en) 2003-01-16
WO2003005246A3 true WO2003005246A3 (en) 2003-08-21

Family

ID=26790084

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2002/021205 WO2003005246A2 (en) 2001-07-06 2002-07-03 Method and apparatus for peer-to-peer services

Country Status (4)

Country Link
US (2) US7440994B2 (en)
EP (1) EP1410261B1 (en)
AU (1) AU2002320281A1 (en)
WO (1) WO2003005246A2 (en)

Families Citing this family (113)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7213024B2 (en) * 2000-03-09 2007-05-01 The Web Access, Inc. Method and apparatus for accessing information within an electronic system
US20110029584A1 (en) * 2001-02-08 2011-02-03 The Boeing Company Apparatus, method and computer program product for transferring an electronic file
US8700499B2 (en) 2001-02-08 2014-04-15 The Boeing Company Apparatus and method for controlling inventory
US7035933B2 (en) * 2001-09-13 2006-04-25 Network Foundation Technologies, Inc. System of distributing content data over a computer network and method of arranging nodes for distribution of data over a computer network
US7177868B2 (en) * 2002-01-02 2007-02-13 International Business Machines Corporation Method, system and program for direct client file access in a data management system
US7120691B2 (en) * 2002-03-15 2006-10-10 International Business Machines Corporation Secured and access controlled peer-to-peer resource sharing method and apparatus
US7574488B2 (en) * 2002-05-31 2009-08-11 Hitachi, Ltd. Method and apparatus for peer-to-peer file sharing
US20040019640A1 (en) * 2002-07-25 2004-01-29 Bartram Linda Ruth System and method for distributing shared storage for collaboration across multiple devices
US8335779B2 (en) * 2002-08-16 2012-12-18 Gamroe Applications, Llc Method and apparatus for gathering, categorizing and parameterizing data
US6928476B2 (en) * 2002-08-23 2005-08-09 Mirra, Inc. Peer to peer remote data storage and collaboration
EP1400903A1 (en) * 2002-09-19 2004-03-24 Sony United Kingdom Limited Information storage and retrieval
US8176186B2 (en) 2002-10-30 2012-05-08 Riverbed Technology, Inc. Transaction accelerator for client-server communications systems
US7120666B2 (en) * 2002-10-30 2006-10-10 Riverbed Technology, Inc. Transaction accelerator for client-server communication systems
AU2003297275A1 (en) * 2002-11-15 2004-06-15 Big Champagne, Llc. Monitor file storage and transfer on a peer-to-peer network
KR100408758B1 (en) * 2003-01-22 2003-12-11 Nexon Co Ltd Method for controlling user application program
US7769881B2 (en) * 2003-01-24 2010-08-03 Hitachi, Ltd. Method and apparatus for peer-to peer access
US20040181575A1 (en) * 2003-03-11 2004-09-16 Visual Circuits Corporation Method and apparatus for providing peer-to-peer push using broadcast query
US7769794B2 (en) 2003-03-24 2010-08-03 Microsoft Corporation User interface for a file system shell
US7627552B2 (en) * 2003-03-27 2009-12-01 Microsoft Corporation System and method for filtering and organizing items based on common elements
US7712034B2 (en) 2003-03-24 2010-05-04 Microsoft Corporation System and method for shell browser
US7240292B2 (en) 2003-04-17 2007-07-03 Microsoft Corporation Virtual address bar user interface control
US7823077B2 (en) 2003-03-24 2010-10-26 Microsoft Corporation System and method for user modification of metadata in a shell browser
US7421438B2 (en) * 2004-04-29 2008-09-02 Microsoft Corporation Metadata editing control
US7827561B2 (en) 2003-03-26 2010-11-02 Microsoft Corporation System and method for public consumption of communication events between arbitrary processes
US7890960B2 (en) * 2003-03-26 2011-02-15 Microsoft Corporation Extensible user context system for delivery of notifications
US7526483B2 (en) * 2003-03-27 2009-04-28 Microsoft Corporation System and method for virtual folder sharing including utilization of static and dynamic lists
US7499925B2 (en) * 2003-03-27 2009-03-03 Microsoft Corporation File system for displaying items of different types and from different physical locations
US7650575B2 (en) 2003-03-27 2010-01-19 Microsoft Corporation Rich drag drop user interface
US7536386B2 (en) * 2003-03-27 2009-05-19 Microsoft Corporation System and method for sharing items in a computer system
US7925682B2 (en) * 2003-03-27 2011-04-12 Microsoft Corporation System and method utilizing virtual folders
US20040236752A1 (en) * 2003-05-19 2004-11-25 Keli Han Document sharing in a distributed server system
JP4278445B2 (en) * 2003-06-18 2009-06-17 株式会社日立製作所 Network system and switch
US20040261071A1 (en) * 2003-06-23 2004-12-23 Macronix International Co., Ltd. Peer version control system
FR2857763A1 (en) 2003-07-18 2005-01-21 Canon Kk METHOD OF ACCESSING AND SHARING A DIGITAL DOCUMENT IN A P2P COMMUNICATION NETWORK
US7783777B1 (en) * 2003-09-09 2010-08-24 Oracle America, Inc. Peer-to-peer content sharing/distribution networks
US20050091316A1 (en) * 2003-10-03 2005-04-28 Oscar Ponce System and method for creating and selectively sharing data elements in a peer-to-peer network
FR2860935B1 (en) * 2003-10-09 2006-03-03 Canon Kk METHOD AND DEVICE FOR PROCESSING DIGITAL DATA
US8024335B2 (en) 2004-05-03 2011-09-20 Microsoft Corporation System and method for dynamically generating a selectable search extension
US7181463B2 (en) * 2003-10-24 2007-02-20 Microsoft Corporation System and method for managing data using static lists
US20050177853A1 (en) * 2004-02-11 2005-08-11 Alio, Inc. System and Methodology for Distributed Delivery of Online Content in Response to Client Selections from an Online Catalog
US20050177624A1 (en) * 2004-02-11 2005-08-11 Alio, Inc. Distributed System and Methodology for Delivery of Media Content to Clients having Peer-to-peer Connectivity
US20050177745A1 (en) * 2004-02-11 2005-08-11 Alio, Inc. Distributed System and Methodology for Delivery of Media Content
US8688803B2 (en) * 2004-03-26 2014-04-01 Microsoft Corporation Method for efficient content distribution using a peer-to-peer networking infrastructure
US7657846B2 (en) 2004-04-23 2010-02-02 Microsoft Corporation System and method for displaying stack icons
US7694236B2 (en) 2004-04-23 2010-04-06 Microsoft Corporation Stack icons representing multiple objects
US7992103B2 (en) 2004-04-26 2011-08-02 Microsoft Corporation Scaling icons for representing files
US8707209B2 (en) 2004-04-29 2014-04-22 Microsoft Corporation Save preview representation of files being created
US7496583B2 (en) * 2004-04-30 2009-02-24 Microsoft Corporation Property tree for metadata navigation and assignment
DE102004023651A1 (en) * 2004-04-30 2005-11-24 Siemens Ag A method for establishing contact between a peer communication terminal and an index server
US8108430B2 (en) 2004-04-30 2012-01-31 Microsoft Corporation Carousel control for metadata navigation and assignment
US7395446B2 (en) * 2004-05-03 2008-07-01 Microsoft Corporation Systems and methods for the implementation of a peer-to-peer rule-based pull autonomous synchronization system
US8316088B2 (en) * 2004-07-06 2012-11-20 Nokia Corporation Peer-to-peer engine for object sharing in communication devices
WO2006015104A2 (en) * 2004-07-30 2006-02-09 Mirra, Inc. Server-assisted communication among clients
US20060026171A1 (en) * 2004-07-30 2006-02-02 Mirra, Inc. Content distribution and synchronization
US7703024B2 (en) * 2004-08-31 2010-04-20 Sap Ag Obtaining a graphical user interface to access a remote computing system
US7174385B2 (en) * 2004-09-03 2007-02-06 Microsoft Corporation System and method for receiver-driven streaming in a peer-to-peer network
US7562125B2 (en) * 2005-02-02 2009-07-14 Cisco Technology, Inc. Techniques for locating distributed objects on a network based on physical communication costs
US7383503B2 (en) * 2005-02-23 2008-06-03 Microsoft Corporation Filtering a collection of items
US20060193265A1 (en) * 2005-02-25 2006-08-31 Microsoft Corporation Peer-to-peer name resolution protocol with lightweight traffic
US7734584B1 (en) * 2005-03-24 2010-06-08 Google Inc. Method and systems for storing and distributing data
US8490015B2 (en) 2005-04-15 2013-07-16 Microsoft Corporation Task dialog and programming interface for same
US20060236253A1 (en) * 2005-04-15 2006-10-19 Microsoft Corporation Dialog user interfaces for related tasks and programming interface for same
US8195646B2 (en) 2005-04-22 2012-06-05 Microsoft Corporation Systems, methods, and user interfaces for storing, searching, navigating, and retrieving electronic information
US8522154B2 (en) 2005-04-22 2013-08-27 Microsoft Corporation Scenario specialization of file browser
US7665028B2 (en) 2005-07-13 2010-02-16 Microsoft Corporation Rich drag drop user interface
DE102005037874B4 (en) * 2005-08-10 2008-07-24 Nokia Siemens Networks Gmbh & Co.Kg Method and arrangement for controlling and charging peer-to-peer services in an IP-based communication network
CN1916890A (en) * 2005-08-16 2007-02-21 鸿富锦精密工业(深圳)有限公司 System and method for storing and managing modules in distributed type system
US7650367B2 (en) * 2006-01-13 2010-01-19 Tekelec Methods, systems, and computer program products for detecting and restoring missing or corrupted data in a distributed, scalable, redundant measurement platform database
CN100458721C (en) * 2006-02-17 2009-02-04 深圳奇峰创智科技有限公司 Method for automatic backup using computer network
GB0607294D0 (en) * 2006-04-11 2006-05-24 Nokia Corp A node
US20070258396A1 (en) * 2006-05-02 2007-11-08 Comverse, Inc. Mobile telephone-based peer-to-peer sharing
US7844287B2 (en) * 2006-05-11 2010-11-30 Sony Ericsson Mobile Communications Ab Automatic spread of applications
US7904078B2 (en) * 2006-05-19 2011-03-08 Sony Ericsson Mobile Communications Ab Mobile peer-to-peer networks
US8463843B2 (en) * 2006-05-26 2013-06-11 Riverbed Technology, Inc. Throttling of predictive ACKs in an accelerated network communication system
WO2008041173A2 (en) * 2006-10-02 2008-04-10 Nokia Corporation Method system and devices for network sharing or searching of resources
WO2008068754A2 (en) 2006-12-05 2008-06-12 Fringland Ltd. Transferring entitlements in communication networks
US8296385B2 (en) * 2007-04-23 2012-10-23 Lenovo (Singapore) Pte. Ltd. Apparatus and method for selective engagement in software distribution
US20080270594A1 (en) * 2007-04-27 2008-10-30 Mcjilton Charles M Method and system of separate file storage locations as unified file storage
US20080294788A1 (en) * 2007-05-21 2008-11-27 Hong Kong Applied Science And Technology Research Institute Co., Ltd. Systems and methods for p2p streaming
CN100461740C (en) * 2007-06-05 2009-02-11 华为技术有限公司 Customer end node network topological structure method and stream media distributing system
US20090063507A1 (en) * 2007-06-22 2009-03-05 Mark Thompson Methods and apparatus for retrieving content
FR2918241B1 (en) * 2007-06-28 2009-11-06 Bouygues Telecom Sa METHOD, SERVER AND APPLICATION FOR SHARING PERSONAL CONTENT BETWEEN USER TERMINALS (S)
KR101006484B1 (en) * 2008-05-09 2011-01-06 (주)유비랩아이앤씨 Data Communication System
US20100271559A1 (en) * 2008-12-03 2010-10-28 Digital Delivery Networks, Inc. Network accessible display
US9092047B2 (en) * 2010-06-04 2015-07-28 Broadcom Corporation Method and system for content aggregation via a broadband gateway
US8135912B2 (en) 2009-05-18 2012-03-13 Hola Networks, Ltd. System and method of increasing cache size
WO2010138972A2 (en) * 2009-05-29 2010-12-02 Abacast, Inc. Selective access of multi-rate data from a server and/or peer
US8478820B2 (en) 2009-08-26 2013-07-02 Qualcomm Incorporated Methods and systems for service discovery management in peer-to-peer networks
US9373141B1 (en) * 2009-09-23 2016-06-21 Verient, Inc. System and method for automatically filling webpage fields
US8560604B2 (en) 2009-10-08 2013-10-15 Hola Networks Ltd. System and method for providing faster and more efficient data communication
US8478776B2 (en) * 2009-10-30 2013-07-02 Qualcomm Incorporated Methods and systems for peer-to-peer network discovery using multi-user diversity
BR112012010501A2 (en) * 2009-11-03 2016-03-15 Telecom Italia Spa method for enabling sharing of content files between nodes of a nonhierarchical network, nonhierarchical network, and client software
US8825818B2 (en) * 2009-11-10 2014-09-02 Qualcomm Incorporated Host initiated connection to a device
US8730928B2 (en) * 2010-02-23 2014-05-20 Qualcomm Incorporated Enhancements for increased spatial reuse in ad-hoc networks
IL210169A0 (en) 2010-12-22 2011-03-31 Yehuda Binder System and method for routing-based internet security
US20130073671A1 (en) * 2011-09-15 2013-03-21 Vinayak Nagpal Offloading traffic to device-to-device communications
US9749403B2 (en) * 2012-02-10 2017-08-29 International Business Machines Corporation Managing content distribution in a wireless communications environment
WO2013152312A1 (en) * 2012-04-06 2013-10-10 Interdigital Patent Holdings, Inc. Optimization of peer-to-peer content delivery service
US9241044B2 (en) 2013-08-28 2016-01-19 Hola Networks, Ltd. System and method for improving internet communication by using intermediate nodes
WO2015085485A1 (en) * 2013-12-10 2015-06-18 华为终端有限公司 Synchronization method, terminal and server
US9996549B2 (en) * 2014-03-21 2018-06-12 Entangled Media Corp. Method to construct a file system based on aggregated metadata from disparate sources
US10148748B2 (en) * 2015-02-26 2018-12-04 Microsoft Technology Licensing, Llc Co-locating peer devices for peer matching
US10270849B2 (en) 2015-02-26 2019-04-23 Microsoft Technology Licensing, Llc Scalable peer matching
US11057446B2 (en) 2015-05-14 2021-07-06 Bright Data Ltd. System and method for streaming content from multiple servers
US10412168B2 (en) * 2016-02-17 2019-09-10 Latticework, Inc. Implementing a storage system using a personal user device and a data distribution device
US10348828B2 (en) * 2016-06-20 2019-07-09 Cisco Technology, Inc. Method and apparatus for optimizing data transfers utilizing machine learning
LT3754520T (en) 2017-08-28 2022-02-25 Bright Data Ltd Method for improving content fetching by selecting tunnel devices
US11190374B2 (en) 2017-08-28 2021-11-30 Bright Data Ltd. System and method for improving content fetching by selecting tunnel devices
EP3780547B1 (en) 2019-02-25 2023-02-15 Bright Data Ltd. System and method for url fetching retry mechanism
US11411922B2 (en) 2019-04-02 2022-08-09 Bright Data Ltd. System and method for managing non-direct URL fetching service
US20210019285A1 (en) * 2019-07-16 2021-01-21 Citrix Systems, Inc. File download using deduplication techniques
CN112272196A (en) * 2020-03-09 2021-01-26 上海曼恒数字技术股份有限公司 Method and system for removing server by system
US11372842B2 (en) * 2020-06-04 2022-06-28 International Business Machines Corporation Prioritization of data in mounted filesystems for FSCK operations

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0993163A1 (en) * 1998-10-05 2000-04-12 Backweb Technologies Ltd. Distributed client-based data caching system and method
WO2001039470A1 (en) * 1999-11-23 2001-05-31 Infolibria, Inc. Optimal request routing by exploiting packet routers topology information

Family Cites Families (73)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4914571A (en) * 1987-06-15 1990-04-03 International Business Machines Corporation Locating resources in computer networks
US5243592A (en) * 1990-10-15 1993-09-07 Digital Equipment Corporation Method and apparatus for distance vector routing on datagram point-to-point links
US5287500A (en) * 1991-06-03 1994-02-15 Digital Equipment Corporation System for allocating storage spaces based upon required and optional service attributes having assigned piorities
US5367698A (en) * 1991-10-31 1994-11-22 Epoch Systems, Inc. Network file migration system
US5495470A (en) * 1992-04-02 1996-02-27 Applied Digital Access, Inc. Alarm correlation system for a telephone network
US5592626A (en) * 1994-02-07 1997-01-07 The Regents Of The University Of California System and method for selecting cache server based on transmission and storage factors for efficient delivery of multimedia information in a hierarchical network of servers
US6029175A (en) * 1995-10-26 2000-02-22 Teknowledge Corporation Automatic retrieval of changed files by a network software agent
EP0861543B1 (en) * 1995-11-16 2002-07-31 Loran Network Systems, L.L.C. Method of determining the topology of a network of objects
US5864854A (en) * 1996-01-05 1999-01-26 Lsi Logic Corporation System and method for maintaining a shared cache look-up table
JPH09219702A (en) * 1996-02-14 1997-08-19 Nec Corp Method for retrieving free route of mesh configuration
US5828838A (en) * 1996-06-20 1998-10-27 Intel Corporation Method and apparatus for conducting multi-point electronic conferences
US6185601B1 (en) * 1996-08-02 2001-02-06 Hewlett-Packard Company Dynamic load balancing of a network of client and server computers
US5884031A (en) * 1996-10-01 1999-03-16 Pipe Dream, Inc. Method for connecting client systems into a broadcast network
US6098091A (en) * 1996-12-30 2000-08-01 Intel Corporation Method and system including a central computer that assigns tasks to idle workstations using availability schedules and computational capabilities
US6778652B2 (en) * 1997-03-14 2004-08-17 Itex, Inc. Method and apparatus for establishing and facilitating a voice call connection from a client computer to a PSTN extension
US6026087A (en) * 1997-03-14 2000-02-15 Efusion, Inc. Method and apparatus for establishing a voice call to a PSTN extension for a networked client computer
US6260072B1 (en) * 1997-06-12 2001-07-10 Lucent Technologies Inc Method and apparatus for adaptive routing in packet networks
US6058394A (en) * 1997-08-29 2000-05-02 International Business Machines Corporation Manager server selects an agent server to execute query based on availability of the server connections to data source and target
US6070191A (en) * 1997-10-17 2000-05-30 Lucent Technologies Inc. Data distribution techniques for load-balanced fault-tolerant web access
US6078919A (en) * 1997-10-23 2000-06-20 Lucent Technologies Inc. Method and apparatus for delivery of data over a network based on determination of network parameters
EP0935368A1 (en) * 1997-11-03 1999-08-11 Canon Kabushiki Kaisha Path detection in a distributed network
DE69822283T2 (en) 1997-12-24 2004-07-29 Nortel Networks Ltd., St. Laurent Distributed persistent storage for user-provider systems with sometimes broken connections
US6260069B1 (en) * 1998-02-10 2001-07-10 International Business Machines Corporation Direct data retrieval in a distributed computing system
US5987233A (en) * 1998-03-16 1999-11-16 Skycache Inc. Comprehensive global information network broadcasting system and implementation thereof
JPH11328050A (en) 1998-05-14 1999-11-30 Nec Commun Syst Ltd Network transit connection and saving equipment capable of data transfer reservation by unspecified user
US6115752A (en) * 1998-05-21 2000-09-05 Sun Microsystems, Inc. System and method for server selection for mirrored sites
JP2978882B1 (en) * 1998-06-03 1999-11-15 三菱電機株式会社 Device-to-device data transfer device and device-to-device data transfer method
US6519636B2 (en) * 1998-10-28 2003-02-11 International Business Machines Corporation Efficient classification, manipulation, and control of network transmissions by associating network flows with rule based functions
US20010010059A1 (en) * 1998-10-28 2001-07-26 Steven Wesley Burman Method and apparatus for determining travel time for data sent between devices connected to a computer network
US6553376B1 (en) * 1998-11-18 2003-04-22 Infolibria, Inc. Efficient content server using request redirection
US6463471B1 (en) * 1998-12-28 2002-10-08 Intel Corporation Method and system for validating and distributing network presence information for peers of interest
US6701415B1 (en) * 1999-03-31 2004-03-02 America Online, Inc. Selecting a cache for a request for information
US6483808B1 (en) * 1999-04-28 2002-11-19 3Com Corporation Method of optimizing routing decisions over multiple parameters utilizing fuzzy logic
US6647413B1 (en) * 1999-05-28 2003-11-11 Extreme Networks Method and apparatus for measuring performance in packet-switched networks
WO2000077606A2 (en) 1999-06-11 2000-12-21 Storage Technology Corporation Intelligent storage area network
WO2001004756A1 (en) 1999-07-14 2001-01-18 Commvault Systems, Inc. Modular backup and retrieval system used in conjunction with a storage area network
US7389311B1 (en) 1999-07-15 2008-06-17 Commvault Systems, Inc. Modular backup and retrieval system
US7349902B1 (en) * 1999-08-04 2008-03-25 Hewlett-Packard Development Company, L.P. Content consistency in a data access network system
US20020009088A1 (en) * 1999-11-30 2002-01-24 Donaghey Robert J. Systems and methods for negotiating virtual circuit paths in packet switched networks
US6366907B1 (en) * 1999-12-15 2002-04-02 Napster, Inc. Real-time search engine
US6606643B1 (en) * 2000-01-04 2003-08-12 International Business Machines Corporation Method of automatically selecting a mirror server for web-based client-host interaction
US6912503B1 (en) 2000-01-14 2005-06-28 Gilbarco Inc. Multistage data purchase with mobile information ordering and docking station receipt
US6735623B1 (en) * 2000-02-09 2004-05-11 Mitch Prust Method and system for accessing a remote storage area
US6618752B1 (en) * 2000-04-18 2003-09-09 International Business Machines Corporation Software and method for multicasting on a network
US7096263B2 (en) 2000-05-26 2006-08-22 Akamai Technologies, Inc. Method for predicting file download time from mirrored data centers in a global computer network
US20020049760A1 (en) * 2000-06-16 2002-04-25 Flycode, Inc. Technique for accessing information in a peer-to-peer network
US6675177B1 (en) * 2000-06-21 2004-01-06 Teradactyl, Llc Method and system for backing up digital data
US6647412B1 (en) * 2000-06-23 2003-11-11 Nokia Internet Communications Inc. Method and network for propagating status information
US6938095B2 (en) * 2000-06-28 2005-08-30 Pluris, Inc. Method and apparatus for establishing and sharing a virtual change notification list among a plurality of peer nodes
US20020007350A1 (en) * 2000-07-11 2002-01-17 Brian Yen System and method for on-demand data distribution in a P2P system
US20020027567A1 (en) * 2000-07-18 2002-03-07 Niamir Bern B. Listing network for classified information
US6742028B1 (en) * 2000-09-15 2004-05-25 Frank Wang Content management and sharing
US6766354B1 (en) * 2000-09-28 2004-07-20 Intel Corporation Speed sensitive content delivery in a client-server network
EP1346289A1 (en) * 2000-11-30 2003-09-24 Appfluent Technology, Inc. System and method for delivering dynamic content
US20020073204A1 (en) * 2000-12-07 2002-06-13 Rabindranath Dutta Method and system for exchange of node characteristics for DATA sharing in peer-to-peer DATA networks
US7028092B2 (en) * 2000-12-11 2006-04-11 Acme Packet, Inc. System and method for assisting in controlling real-time transport protocol flow through multiple networks via media flow routing
US7149534B2 (en) * 2001-01-23 2006-12-12 Ericsson Inc. Peer to peer information exchange for mobile communications devices
US7043644B2 (en) * 2001-01-31 2006-05-09 Qurio Holdings, Inc. Facilitating file access from firewall-protected nodes in a peer-to-peer network
US7082473B2 (en) * 2001-02-01 2006-07-25 Lucent Technologies Inc. System and method for optimizing open shortest path first aggregates and autonomous network domain incorporating the same
WO2002071242A1 (en) * 2001-03-01 2002-09-12 Akamai Technologies, Inc. Optimal route selection in a content delivery network
US20020138552A1 (en) * 2001-03-21 2002-09-26 Debruine Timothy S. Method and system for optimizing private network file transfers in a public peer-to-peer network
US7047406B2 (en) * 2001-03-21 2006-05-16 Qurlo Holdings, Inc. Method and system for providing a secure peer-to-peer file delivery network
US7720996B2 (en) * 2001-03-27 2010-05-18 Microsoft Corporation Internet protocol (IP) address proximity and application to peer provider location
US20030163472A1 (en) * 2001-04-05 2003-08-28 Bruce Hartley Operational system for operating on client defined rules
US7099871B2 (en) * 2001-05-04 2006-08-29 Sun Microsystems, Inc. System and method for distributed real-time search
US7797375B2 (en) * 2001-05-07 2010-09-14 International Business Machines Corporat System and method for responding to resource requests in distributed computer networks
US6574716B2 (en) * 2001-05-30 2003-06-03 Hewlett-Packard Development Company, L.P. Unifying data storage in a distributed network
US20020188735A1 (en) * 2001-06-06 2002-12-12 Needham Bradford H. Partially replicated, locally searched peer to peer file sharing system
KR100424722B1 (en) * 2001-07-27 2004-03-27 김면식 Telecommunication Method based a location information of communication unit and apparatus thereof
US8041803B2 (en) * 2001-09-26 2011-10-18 Qurio Holdings, Inc. Method and system for delivering files in digital file marketplace
US7266082B2 (en) * 2002-08-30 2007-09-04 Hewlett-Packard Development Company, L.P. Expressway routing among peers
US7289520B2 (en) * 2002-11-20 2007-10-30 Hewlett-Packard Development Company, L.P. Method, apparatus, and system for expressway routing among peers
US6983095B2 (en) * 2003-11-17 2006-01-03 Fiber Optic Network Solutions Corporation Systems and methods for managing optical fibers and components within an enclosure in an optical communications network

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0993163A1 (en) * 1998-10-05 2000-04-12 Backweb Technologies Ltd. Distributed client-based data caching system and method
WO2001039470A1 (en) * 1999-11-23 2001-05-31 Infolibria, Inc. Optimal request routing by exploiting packet routers topology information

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
KANGASHARJU J ET AL: "Locating Copies of Objects Using the Domain Name System", PROCEEDINGS OF THE INTERNATIONAL CACHING WORKSHOP, XX, XX, 1999, pages 1 - 12, XP002197618 *
MOJO NATION DOCS: "Technology Overview of Mojo Nation", INTERNET CITATION, 14 February 2000 (2000-02-14), XP002177454 *

Also Published As

Publication number Publication date
EP1410261B1 (en) 2012-12-05
AU2002320281A1 (en) 2003-01-21
US7440994B2 (en) 2008-10-21
US20030074403A1 (en) 2003-04-17
US20030018712A1 (en) 2003-01-23
US7499981B2 (en) 2009-03-03
EP1410261A2 (en) 2004-04-21
WO2003005246A2 (en) 2003-01-16

Similar Documents

Publication Publication Date Title
WO2003005246A3 (en) Method and apparatus for peer-to-peer services
WO2003005244A3 (en) Method and apparatus for peer-to-peer services
AU2002345729A1 (en) A method and apparatus for transmitting non-vod services
WO2003005640A3 (en) Method and apparatus for peer-to-peer services
EP1793533B8 (en) Method an apparatus for facilitating peer-to-peer application communication
AU2002363156A1 (en) Methods and apparatus for securely communicating a message
AU2002258892A1 (en) Method and apparatus for adjusting a dialing sequence based on location
AU2002349653A1 (en) Transmission apparatus, reception apparatus, transmission method, and reception method
AU2001286717A1 (en) Method and apparatus for providing network dependent application services
AU2002332500A1 (en) Apparatus, method and system for single well solution-mining
WO2002056175A3 (en) Method and apparatus for firewall traversal
AU2002351261A1 (en) Method and apparatus for scheduling communication services
WO2003009190A8 (en) Method for providing reductions on products and/or services
AU2002254259A1 (en) Vacuum arc method, system, and apparatus
AU2001294242A1 (en) System, method, and apparatus for quality features for mobile and internet terminals
AU2002243458A1 (en) Apparatus, system and method for capturing sound
AU2002366919A1 (en) Communication apparatus, communication terminal apparatus, and communication method
AUPR704101A0 (en) System and method for determining audience characteristics.
AU2000268765A1 (en) Method for manufacturing tapped coil, tapped coil, and apparatus for manufacturing tapped coil
AU2002301710B2 (en) Method and Apparatus for Making a Tread-belt Assembly
AU2002347223A1 (en) Method and networking system for providing services
AU2002321521A1 (en) A communication method, network and apparatus
AU2002317712A1 (en) Communications method, apparatus and signal
AU2002325870A1 (en) Method and apparatus for creating, maintaining and using a reference database
AU2002331917A1 (en) Method, apparatus and system for a mobile web client

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ OM PH PL PT RO RU SD SE SG SI SK SL TJ TM TN TR TT TZ UA UG UZ VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR IE IT LU MC NL PT SE SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
WWE Wipo information: entry into national phase

Ref document number: 18/MUMNP/2004

Country of ref document: IN

WWE Wipo information: entry into national phase

Ref document number: 2002749791

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 2002749791

Country of ref document: EP

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

NENP Non-entry into the national phase

Ref country code: JP

WWW Wipo information: withdrawn in national office

Ref document number: JP