WO2005119477A3 - Object schemas and packet chain protocols for managing digital content routing and distribution in peer-to-peer dynamic connection structures - Google Patents

Object schemas and packet chain protocols for managing digital content routing and distribution in peer-to-peer dynamic connection structures Download PDF

Info

Publication number
WO2005119477A3
WO2005119477A3 PCT/US2004/034100 US2004034100W WO2005119477A3 WO 2005119477 A3 WO2005119477 A3 WO 2005119477A3 US 2004034100 W US2004034100 W US 2004034100W WO 2005119477 A3 WO2005119477 A3 WO 2005119477A3
Authority
WO
WIPO (PCT)
Prior art keywords
peer
schemas
dcs
nodes
dynamic connection
Prior art date
Application number
PCT/US2004/034100
Other languages
French (fr)
Other versions
WO2005119477A2 (en
Inventor
Vincent Addessi
Jamie Addessi
Chris Bick
Ken Hausam
Kirk Feathers
Greg Kerber
Original Assignee
Wurld Media Inc
Vincent Addessi
Jamie Addessi
Chris Bick
Ken Hausam
Kirk Feathers
Greg Kerber
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wurld Media Inc, Vincent Addessi, Jamie Addessi, Chris Bick, Ken Hausam, Kirk Feathers, Greg Kerber filed Critical Wurld Media Inc
Priority to EP04795287A priority Critical patent/EP1776643A2/en
Publication of WO2005119477A2 publication Critical patent/WO2005119477A2/en
Publication of WO2005119477A3 publication Critical patent/WO2005119477A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1044Group management mechanisms 
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1044Group management mechanisms 
    • H04L67/1046Joining mechanisms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1074Peer-to-peer [P2P] networks for supporting data block transmission mechanisms
    • H04L67/1076Resource dissemination mechanisms or network resource keeping policies for optimal resource availability in the overlay network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources
    • H04L67/61Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources taking into account QoS or priority requirements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/18Self-organising networks, e.g. ad-hoc networks or sensor networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1044Group management mechanisms 
    • H04L67/1051Group master selection mechanisms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W40/00Communication routing or communication path finding
    • H04W40/02Communication route or path selection, e.g. power-based or shortest path routing

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Theoretical Computer Science (AREA)
  • Information Transfer Between Computers (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Communication Control (AREA)

Abstract

Dynamic Connection Structures (DCS) utilizing a plurality of object schemas to effect the topologies and routing for transferring data files to pluralities of computers or nodes on a network are provided. Many types of objects schemas are provided including FSI (file set information) and FI (file information) which are useful in facilitating the meshes, graphs, rings, and ordered binary tree algorithms of the provided Dynamic Connection Structures, and which are configured to facilitate the adaptation and change of the topologies and routing schemes in peer-to-peer architectures, depending upon a number of significant attributes of the nodes, including their relative positions, capacities, content status, and their respective relationships to other nodes in the DCS. The present schemas include also change information list (CCIL) object schemas and connection change information (CCI) object schemas such that the CCI object schemas can be passed to servants to connect to the DCS and to connected servants to reposition the connected servants within the DCS. Thus, nodes of the invention can be adapted for efficiently changing their topologies and for routing content between and among the nodes of the DCS.
PCT/US2004/034100 2004-05-19 2004-10-18 Object schemas and packet chain protocols for managing digital content routing and distribution in peer-to-peer dynamic connection structures WO2005119477A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
EP04795287A EP1776643A2 (en) 2004-05-19 2004-10-18 Object schemas and packet chain protocols for managing digital content routing and distribution in peer-to-peer dynamic connection structures

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US57222904P 2004-05-19 2004-05-19
US60/572,229 2004-05-19

Publications (2)

Publication Number Publication Date
WO2005119477A2 WO2005119477A2 (en) 2005-12-15
WO2005119477A3 true WO2005119477A3 (en) 2006-04-20

Family

ID=35463215

Family Applications (3)

Application Number Title Priority Date Filing Date
PCT/US2004/034101 WO2005120102A1 (en) 2004-05-19 2004-10-18 Dynamic connection structure topologies and methods for facilitating the peer-to-peer transfer of digital files
PCT/US2004/034100 WO2005119477A2 (en) 2004-05-19 2004-10-18 Object schemas and packet chain protocols for managing digital content routing and distribution in peer-to-peer dynamic connection structures
PCT/US2004/034099 WO2005119476A2 (en) 2004-05-19 2004-10-18 Routing of digital content in a peer-to-peer dynamic connection structure

Family Applications Before (1)

Application Number Title Priority Date Filing Date
PCT/US2004/034101 WO2005120102A1 (en) 2004-05-19 2004-10-18 Dynamic connection structure topologies and methods for facilitating the peer-to-peer transfer of digital files

Family Applications After (1)

Application Number Title Priority Date Filing Date
PCT/US2004/034099 WO2005119476A2 (en) 2004-05-19 2004-10-18 Routing of digital content in a peer-to-peer dynamic connection structure

Country Status (2)

Country Link
EP (2) EP1776643A2 (en)
WO (3) WO2005120102A1 (en)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2431814A (en) * 2005-10-31 2007-05-02 Hewlett Packard Development Co Distribution of data in a network
US7881315B2 (en) 2006-06-27 2011-02-01 Microsoft Corporation Local peer-to-peer digital content distribution
US9026654B2 (en) 2006-10-26 2015-05-05 Avaya Inc. Peer-to-peer overlay graph construction
GB2446170A (en) * 2006-12-01 2008-08-06 David Irvine Shared access to private files in a distributed network
GB2446200A (en) * 2006-12-01 2008-08-06 David Irvine Encryption system for peer-to-peer networks which relies on hash based self-encryption and mapping
US8996723B2 (en) * 2007-06-04 2015-03-31 Microsoft Technology Licensing, Llc ISP-aware peer-to-peer content exchange
CN103188279B (en) * 2011-12-27 2016-06-01 中国电信股份有限公司 By the method and apparatus that peer-to-peer network downloads file from multiple neighbor nodes
CN103064285B (en) * 2012-12-29 2015-08-26 杭州电子科技大学 A kind of heat pump heating multiobjective optimization control method based on model
US20180295029A1 (en) * 2016-01-29 2018-10-11 Hewlett Packard Enterprise Development Lp Managing groups of servers
CN110569186B (en) * 2019-08-13 2022-04-19 中核控制系统工程有限公司 Nuclear power plant DCS platform logic algorithm based inter-block connection maintenance method
CN112910936B (en) * 2019-11-19 2023-02-07 北京金山云网络技术有限公司 Data processing method, device and system, electronic equipment and readable storage medium
CN112637067A (en) * 2020-12-28 2021-04-09 北京明略软件系统有限公司 Graph parallel computing system and method based on analog network broadcast
CN114268635B (en) * 2021-12-02 2023-12-15 珠海迈科智能科技股份有限公司 System and method for positioning P2P streaming media file and selecting node

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020049810A1 (en) * 1993-04-30 2002-04-25 Fitzgerald Albion J. Distributed computer network including hierarchical resource information structure and related method of distributing resources
US20020147815A1 (en) * 2001-04-09 2002-10-10 Alexander Tormasov Distributed network data storage system and method
US6584073B1 (en) * 1999-06-02 2003-06-24 Sun Microsystems, Inc. Network topologies
US20030225796A1 (en) * 2002-05-31 2003-12-04 Hitachi, Ltd. Method and apparatus for peer-to-peer file sharing
US20040054807A1 (en) * 2002-09-11 2004-03-18 Microsoft Corporation System and method for creating improved overlay network with an efficient distributed data structure
US20040162871A1 (en) * 2003-02-13 2004-08-19 Pabla Kuldipsingh A. Infrastructure for accessing a peer-to-peer network environment
US20040172336A1 (en) * 2003-02-27 2004-09-02 Peter Forsell Method and apparatus for advertising objects

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE60144035D1 (en) * 2000-05-12 2011-03-24 Niksun Inc Security camera for a network
US6636854B2 (en) * 2000-12-07 2003-10-21 International Business Machines Corporation Method and system for augmenting web-indexed search engine results with peer-to-peer search results

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020049810A1 (en) * 1993-04-30 2002-04-25 Fitzgerald Albion J. Distributed computer network including hierarchical resource information structure and related method of distributing resources
US6584073B1 (en) * 1999-06-02 2003-06-24 Sun Microsystems, Inc. Network topologies
US20020147815A1 (en) * 2001-04-09 2002-10-10 Alexander Tormasov Distributed network data storage system and method
US20030225796A1 (en) * 2002-05-31 2003-12-04 Hitachi, Ltd. Method and apparatus for peer-to-peer file sharing
US20040054807A1 (en) * 2002-09-11 2004-03-18 Microsoft Corporation System and method for creating improved overlay network with an efficient distributed data structure
US20040162871A1 (en) * 2003-02-13 2004-08-19 Pabla Kuldipsingh A. Infrastructure for accessing a peer-to-peer network environment
US20040172336A1 (en) * 2003-02-27 2004-09-02 Peter Forsell Method and apparatus for advertising objects

Also Published As

Publication number Publication date
WO2005120102A1 (en) 2005-12-15
WO2005119476A2 (en) 2005-12-15
WO2005119477A2 (en) 2005-12-15
WO2005119476A3 (en) 2006-06-01
EP1752002A1 (en) 2007-02-14
EP1776643A2 (en) 2007-04-25

Similar Documents

Publication Publication Date Title
WO2005119477A3 (en) Object schemas and packet chain protocols for managing digital content routing and distribution in peer-to-peer dynamic connection structures
WO2010124024A3 (en) Dynamic placement of replica data
JP2009544070A5 (en)
WO2005119971A3 (en) Method and apparatus for forwarding data in a data communications network
ATE393999T1 (en) SYSTEM AND METHOD FOR TRANSFERRING DATA IN A DATA NETWORK USING MULTIPLE PATHS
WO2005053223A3 (en) Coupling linear bus nodes to rings
WO2004111775A3 (en) Static dense multicast path and bandwidth management
EP2426872B1 (en) Method and apparatus for implementing k-shortest paths algorithm in the case of existing multiple edges between adjacent nodes
WO2005119496A3 (en) Dependency graph-based aggregate asset status reporting methods and apparatus
CN105075199B (en) Straight-forward network system with multiple distributed connections to each resource
WO2007019309A3 (en) Method and apparatus for enabling routing of label switched data packets
WO2007084871A3 (en) Method and system for combining edit information with media content
US7930379B2 (en) Interface for a delay-tolerant network
WO2007067934A8 (en) System and/or method for downstream bidding
WO2006081540A3 (en) A method and system for communicating predicted network behavior between interconnected networks
WO2011144342A1 (en) A method and a device for bulk data transfer in delay-tolerant networks
WO2004088545A3 (en) Knowledge representation using reflective links for link analysis applications
EP1189410A3 (en) Processing of data packets within a network cluster
EP1318460A3 (en) Node-to-node data transfer method and apparatus
WO2018002357A1 (en) Method for routing a plurality of data streams in a wireless communication network
EP1813074A1 (en) Method, apparatus and program products for management of information about shared files in a mobile network
ITTO20020226A0 (en) PROCEDURE FOR THE REORDERATION OF FLOWS IN A TRANSMISSION NETWORK FOR THE TRANSPORTATION OF DATA FLOWS ON THE CIRCUIT.
Ozsoy A characterization of Bird’s rule
ITRM20050251A1 (en) METHOD AND SYSTEM OF DISTRIBUTION OF DIGITAL CONTENT ON A TELECOMMUNICATIONS NETWORK, IN PARTICULAR INTERNET.
Ngor Modeling and performance analysis of mobile ad hoc network using OPNET

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): BW GH GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
NENP Non-entry into the national phase

Ref country code: DE

WWW Wipo information: withdrawn in national office

Country of ref document: DE

WWE Wipo information: entry into national phase

Ref document number: 2004795287

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 2004795287

Country of ref document: EP