WO2001075556A3 - Apparatus, system, and method for communicating to a network through a virtual domain - Google Patents

Apparatus, system, and method for communicating to a network through a virtual domain Download PDF

Info

Publication number
WO2001075556A3
WO2001075556A3 PCT/US2001/008637 US0108637W WO0175556A3 WO 2001075556 A3 WO2001075556 A3 WO 2001075556A3 US 0108637 W US0108637 W US 0108637W WO 0175556 A3 WO0175556 A3 WO 0175556A3
Authority
WO
WIPO (PCT)
Prior art keywords
network
communicating
virtual domain
domain
deceiver
Prior art date
Application number
PCT/US2001/008637
Other languages
French (fr)
Other versions
WO2001075556A2 (en
Inventor
Douglas A Campbell
Alan B Hamor
Mike D Helton
Original Assignee
Wk Networks Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=24165576&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=WO2001075556(A3) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Wk Networks Inc filed Critical Wk Networks Inc
Priority to AU2001250867A priority Critical patent/AU2001250867A1/en
Publication of WO2001075556A2 publication Critical patent/WO2001075556A2/en
Publication of WO2001075556A3 publication Critical patent/WO2001075556A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4505Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols
    • H04L61/4511Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols using domain name system [DNS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/50Address allocation
    • H04L61/5007Internet protocol [IP] addresses
    • H04L61/5014Internet protocol [IP] addresses using dynamic host configuration protocol [DHCP] or bootstrap protocol [BOOTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/50Address allocation
    • H04L61/5053Lease time; Renewal aspects
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0421Anonymous communication, i.e. the party's identifiers are hidden from the other party or parties, e.g. using an anonymizer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2101/00Indexing scheme associated with group H04L61/00
    • H04L2101/60Types of network addresses
    • H04L2101/604Address structures or formats

Abstract

The present invention is an apparatus, system and method for communicating to a network through an ad hoc virtual domain. The present invention contains a deceiver (104), a controller (106), and a forwarder (107) through which a client (101) communicates through. The deceiver (104), controller (106), and forwarder (107) collectively establish the domain in which the ad hoc virtual namespace will exist. This invention allows clients (101) to interact over a network in a fashion that is anonymous and unique to the session which the client (101) is engaging in.
PCT/US2001/008637 2000-04-04 2001-04-04 Apparatus, system, and method for communicating to a network through a virtual domain WO2001075556A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU2001250867A AU2001250867A1 (en) 2000-04-04 2001-04-04 Apparatus, system, and method for communicating to a network through a virtual domain

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US09/542,858 US7209959B1 (en) 2000-04-04 2000-04-04 Apparatus, system, and method for communicating to a network through a virtual domain providing anonymity to a client communicating on the network
US09/542,858 2000-04-04

Publications (2)

Publication Number Publication Date
WO2001075556A2 WO2001075556A2 (en) 2001-10-11
WO2001075556A3 true WO2001075556A3 (en) 2002-01-03

Family

ID=24165576

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2001/008637 WO2001075556A2 (en) 2000-04-04 2001-04-04 Apparatus, system, and method for communicating to a network through a virtual domain

Country Status (3)

Country Link
US (3) US7209959B1 (en)
AU (1) AU2001250867A1 (en)
WO (1) WO2001075556A2 (en)

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7209959B1 (en) * 2000-04-04 2007-04-24 Wk Networks, Inc. Apparatus, system, and method for communicating to a network through a virtual domain providing anonymity to a client communicating on the network
US8505024B2 (en) * 2000-12-18 2013-08-06 Shaw Parsing Llc Storing state in a dynamic content routing network
US7051070B2 (en) * 2000-12-18 2006-05-23 Timothy Tuttle Asynchronous messaging using a node specialization architecture in the dynamic routing network
US20030079027A1 (en) * 2001-10-18 2003-04-24 Michael Slocombe Content request routing and load balancing for content distribution networks
JP5162240B2 (en) * 2004-08-17 2013-03-13 ショー パーシング リミティド ライアビリティ カンパニー A technique for distributing individual contents via a real-time distribution network
WO2006023508A1 (en) * 2004-08-17 2006-03-02 Shaw Parsing Llc Techniques for upstream failure detection and failure recovery
CN1323528C (en) * 2004-10-22 2007-06-27 中国科学院计算技术研究所 Automatic configuration method for internet domain server in self-organizing net
DE102004055331A1 (en) * 2004-11-16 2006-08-17 Jochen Schumacher Method for providing an address in a data network
US7711853B2 (en) 2006-07-14 2010-05-04 Microsoft Corporation Resolving names to network endpoints
US9165301B2 (en) * 2007-06-06 2015-10-20 Core Audience, Inc. Network devices for replacing an advertisement with another advertisement
US9298834B2 (en) 2009-05-26 2016-03-29 Adobe Systems Incorporated User presence data for web-based document collaboration
US8612380B2 (en) 2009-05-26 2013-12-17 Adobe Systems Incorporated Web-based collaboration for editing electronic documents
US20140181203A1 (en) * 2011-06-15 2014-06-26 Telefonaktiebolaget L M Ericsson (Publ) Methods and arrangement for dispatching requests
JP6084023B2 (en) * 2012-11-14 2017-02-22 キヤノン株式会社 Information processing apparatus, program, and control method
US20150207780A1 (en) * 2014-01-21 2015-07-23 Jonathan Grier Anonymous Network Operation
US20170195426A1 (en) * 2015-12-31 2017-07-06 Ricoh Company, Ltd. Maintaining session across plural providing devices
US11552930B2 (en) * 2020-08-31 2023-01-10 Equinix, Inc. Virtual domains within a shared device

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6014698A (en) * 1997-05-19 2000-01-11 Matchlogic, Inc. System using first banner request that can not be blocked from reaching a server for accurately counting displays of banners on network terminals
US6119171A (en) * 1998-01-29 2000-09-12 Ip Dynamics, Inc. Domain name routing
US6182148B1 (en) * 1999-03-18 2001-01-30 Walid, Inc. Method and system for internationalizing domain names
US6262976B1 (en) * 1998-09-17 2001-07-17 Ordered Networks, Inc. System and method for network flow optimization using traffic classes

Family Cites Families (53)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5636371A (en) * 1995-06-07 1997-06-03 Bull Hn Information Systems Inc. Virtual network mechanism to access well known port application programs running on a single host system
SE504523C2 (en) 1995-06-19 1997-02-24 Ericsson Telefon Ab L M Device and method for linking customers to servers during runtime in a distributed telecommunications network
US6317775B1 (en) * 1995-11-03 2001-11-13 Cisco Technology, Inc. System for distributing load over multiple servers at an internet site
US6161126A (en) 1995-12-13 2000-12-12 Immersion Corporation Implementing force feedback over the World Wide Web and other computer networks
FR2744818B1 (en) * 1996-02-12 1998-03-27 Bull Sa PROCESS FOR VERIFYING THE CONSERVATION OF THE INTEGRITY OF A QUERY ISSUED WITHOUT PROTECTION BY A CUSTOMER TO A SERVER BY MEANS OF INTEGRITY OF THE RESPONSE
US6189030B1 (en) 1996-02-21 2001-02-13 Infoseek Corporation Method and apparatus for redirection of server external hyper-link references
CA2199108C (en) * 1996-03-05 2002-04-23 Hirotoshi Maegawa Parallel distributed processing system and method of same
US5805820A (en) * 1996-07-15 1998-09-08 At&T Corp. Method and apparatus for restricting access to private information in domain name systems by redirecting query requests
US5931912A (en) * 1996-08-09 1999-08-03 International Business Machines Corporation Traversal path-based approach to understanding user-oriented hypertext object usage
US6594254B1 (en) * 1996-08-16 2003-07-15 Netspeak Corporation Domain name server architecture for translating telephone number domain names into network protocol addresses
US6195691B1 (en) * 1996-09-17 2001-02-27 National Systems Corporation Method and apparatus for creating and using dynamic universal resource locators
US5708654A (en) * 1996-11-27 1998-01-13 Arndt; Manfred R. Method for detecting proxy ARP replies from devices in a local area network
US6014660A (en) * 1996-12-09 2000-01-11 Sun Microsystems, Inc. Method and apparatus for client-sensitive name resolution using DNS
US5961593A (en) * 1997-01-22 1999-10-05 Lucent Technologies, Inc. System and method for providing anonymous personalized browsing by a proxy system in a network
US6052736A (en) * 1997-03-31 2000-04-18 International Business Machines Corp. Adaptive message routing in a multiple network environment with a master router
US6205489B1 (en) 1999-01-05 2001-03-20 Whowhere, Inc. Method for providing an internet protocol address with a domain name server
US6201962B1 (en) * 1997-05-14 2001-03-13 Telxon Corporation Seamless roaming among multiple networks including seamless transitioning between multiple devices
US6091951A (en) * 1997-05-14 2000-07-18 Telxon Corporation Seamless roaming among multiple networks
US6256739B1 (en) * 1997-10-30 2001-07-03 Juno Online Services, Inc. Method and apparatus to determine user identity and limit access to a communications network
US6026445A (en) 1997-11-17 2000-02-15 International Business Machines Corporation System and method for saving and reusing recently acquired name to address mappings
US6092100A (en) * 1997-11-21 2000-07-18 International Business Machines Corporation Method for intelligently resolving entry of an incorrect uniform resource locator (URL)
US6370584B1 (en) * 1998-01-13 2002-04-09 Trustees Of Boston University Distributed routing
US6061743A (en) * 1998-02-19 2000-05-09 Novell, Inc. Method and apparatus for aggregating disparate namespaces
US6003083A (en) * 1998-02-19 1999-12-14 International Business Machines Corporation Workload management amongst server objects in a client/server network with distributed objects
US6704317B1 (en) * 1998-05-27 2004-03-09 3Com Corporation Multi-carrier LAN modem server
US6891887B1 (en) * 1998-05-27 2005-05-10 3Com Corporation Multi-carrier LAN adapter device using interpolative equalizer
US6507585B1 (en) * 1998-05-27 2003-01-14 3Com Corporation Multi-carrier LAN adapter device using frequency domain equalizer
US6256031B1 (en) * 1998-06-26 2001-07-03 Microsoft Corporation Integration of physical and virtual namespace
US6249801B1 (en) * 1998-07-15 2001-06-19 Radware Ltd. Load balancing
US6256664B1 (en) * 1998-09-01 2001-07-03 Bigfix, Inc. Method and apparatus for computed relevance messaging
US6502135B1 (en) * 1998-10-30 2002-12-31 Science Applications International Corporation Agile network protocol for secure communications with assured system availability
US6496931B1 (en) * 1998-12-31 2002-12-17 Lucent Technologies Inc. Anonymous web site user information communication method
US6272540B1 (en) * 1998-12-31 2001-08-07 Intel Corporation Arrangement and method for providing flexible management of a network
US6338082B1 (en) 1999-03-22 2002-01-08 Eric Schneider Method, product, and apparatus for requesting a network resource
US6493765B1 (en) * 1999-03-23 2002-12-10 Nortel Networks Limited Domain name resolution in a network having multiple overlapping address domains
US6910180B1 (en) * 1999-05-10 2005-06-21 Yahoo! Inc. Removing cookies from web page response headers and storing the cookies in a repository for later use
US6628654B1 (en) * 1999-07-01 2003-09-30 Cisco Technology, Inc. Dispatching packets from a forwarding agent using tag switching
US6633560B1 (en) * 1999-07-02 2003-10-14 Cisco Technology, Inc. Distribution of network services among multiple service managers without client involvement
US6606315B1 (en) * 1999-07-02 2003-08-12 Cisco Technology, Inc. Synchronizing service instructions among forwarding agents using a service manager
US6549516B1 (en) * 1999-07-02 2003-04-15 Cisco Technology, Inc. Sending instructions from a service manager to forwarding agents on a need to know basis
US6449657B2 (en) * 1999-08-06 2002-09-10 Namezero.Com, Inc. Internet hosting system
US6629149B1 (en) * 1999-08-17 2003-09-30 At&T Corp. Network system and method
US6751677B1 (en) * 1999-08-24 2004-06-15 Hewlett-Packard Development Company, L.P. Method and apparatus for allowing a secure and transparent communication between a user device and servers of a data access network system via a firewall and a gateway
US6823454B1 (en) * 1999-11-08 2004-11-23 International Business Machines Corporation Using device certificates to authenticate servers before automatic address assignment
US6442687B1 (en) * 1999-12-02 2002-08-27 Ponoi Corp. System and method for secure and anonymous communications
US6510464B1 (en) * 1999-12-14 2003-01-21 Verizon Corporate Services Group Inc. Secure gateway having routing feature
US6674743B1 (en) * 1999-12-30 2004-01-06 3Com Corporation Method and apparatus for providing policy-based services for internal applications
US6785705B1 (en) * 2000-02-08 2004-08-31 Lucent Technologies Inc. Method and apparatus for proxy chaining
US6779039B1 (en) * 2000-03-31 2004-08-17 Avaya Technology Corp. System and method for routing message traffic using a cluster of routers sharing a single logical IP address distinct from unique IP addresses of the routers
US6880089B1 (en) * 2000-03-31 2005-04-12 Avaya Technology Corp. Firewall clustering for multiple network servers
US7209959B1 (en) * 2000-04-04 2007-04-24 Wk Networks, Inc. Apparatus, system, and method for communicating to a network through a virtual domain providing anonymity to a client communicating on the network
US7472200B1 (en) * 2003-12-03 2008-12-30 Cisco Technology, Inc. Arrangement in a multi-homed transport endpoint for selecting a source address based on source-destination address pair metrics
KR100737360B1 (en) * 2006-10-20 2007-07-09 한국전자통신연구원 Root mobile router and operation method thereof in dynamically composed moving network

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6014698A (en) * 1997-05-19 2000-01-11 Matchlogic, Inc. System using first banner request that can not be blocked from reaching a server for accurately counting displays of banners on network terminals
US6119171A (en) * 1998-01-29 2000-09-12 Ip Dynamics, Inc. Domain name routing
US6262976B1 (en) * 1998-09-17 2001-07-17 Ordered Networks, Inc. System and method for network flow optimization using traffic classes
US6182148B1 (en) * 1999-03-18 2001-01-30 Walid, Inc. Method and system for internationalizing domain names

Also Published As

Publication number Publication date
US20070162590A1 (en) 2007-07-12
US20130159464A1 (en) 2013-06-20
AU2001250867A1 (en) 2001-10-15
WO2001075556A2 (en) 2001-10-11
US8370457B2 (en) 2013-02-05
US8762498B2 (en) 2014-06-24
US7209959B1 (en) 2007-04-24

Similar Documents

Publication Publication Date Title
WO2001075556A3 (en) Apparatus, system, and method for communicating to a network through a virtual domain
AU2001231123A1 (en) Internet server authentication client
WO2001082224A3 (en) Distributed rendering
AU2001288757A1 (en) System, method, uses, products, program products, and business methods for distributed internet and distributed network services
WO2002044828A3 (en) System and method for media stream adaptation
WO2003030429A3 (en) System and method for providing at least one service obtained from a service network for a user in a packet switched communication network
EP1176788A3 (en) Method and system for improving network performance by utilizing path selection, path activation, and network profiles
WO2003055153A3 (en) System for supply chain management of virtual private network services
AU2002221272A1 (en) Apparatus and method for efficiently pooling connections between clients and servers
CA2404602A1 (en) Web services gateway
WO2002041098A3 (en) Communication system and method for shared context compression
WO2001093534A3 (en) Selective routing
WO1998038762A3 (en) Determining visibility to a remote database client
AU2003264051A8 (en) Method and apparatus for a client connection manager
WO2002044858A3 (en) System and method for securing a non-secure communication channel
ZA200208492B (en) Game server, game machine under control of the server, and game control method.
WO2002102586A3 (en) Cellulose-polymer composites and methods for manufacturing same
AU5271601A (en) Client-oriented estimation system and method using the internet
AU2002356440A1 (en) Router, network system, and network setup method
CA2322597A1 (en) Method and apparatus for cryptographic stateless protocol using asymmetric encryption
WO2003030433A3 (en) System, method and apparatus for seamless interaction between wireless local area network and wireless packet data network
AU2001292103A1 (en) System, and method for online color algorithm exchange
EP1146704A3 (en) System and method for providing an intermediary layer for VOIP call pipe establishment
CA2248634A1 (en) Common connector framework
WO2003036843A3 (en) Method and packet switched communication network with enhanced session establishment

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
AK Designated states

Kind code of ref document: A3

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A3

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP