WO2008023366A3 - A method and system for peer-to-peer communication - Google Patents

A method and system for peer-to-peer communication Download PDF

Info

Publication number
WO2008023366A3
WO2008023366A3 PCT/IL2007/001038 IL2007001038W WO2008023366A3 WO 2008023366 A3 WO2008023366 A3 WO 2008023366A3 IL 2007001038 W IL2007001038 W IL 2007001038W WO 2008023366 A3 WO2008023366 A3 WO 2008023366A3
Authority
WO
WIPO (PCT)
Prior art keywords
peer
server
application
communication
client
Prior art date
Application number
PCT/IL2007/001038
Other languages
French (fr)
Other versions
WO2008023366A2 (en
Inventor
Boaz Dremer
Noam Aharon
Gal Blank
Original Assignee
Mobixie Ltd
Boaz Dremer
Noam Aharon
Gal Blank
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Mobixie Ltd, Boaz Dremer, Noam Aharon, Gal Blank filed Critical Mobixie Ltd
Publication of WO2008023366A2 publication Critical patent/WO2008023366A2/en
Publication of WO2008023366A3 publication Critical patent/WO2008023366A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2129Authenticate client device independently of the user
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/104Grouping of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/168Implementing security features at a particular protocol layer above the transport layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/08Access point devices

Abstract

There is provided a method, apparatus, application and system for accessing data on a distrusted data network, where at least a portion of the network includes a cellular data link. According to some embodiments of the present invention, there is provided a gatekeeper/server to mediate access between a client application and one or more server applications, where both client and server application may reside on a communication/computing device such as a desktop computer or mobile communication device.
PCT/IL2007/001038 2006-08-21 2007-08-21 A method and system for peer-to-peer communication WO2008023366A2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US83887106P 2006-08-21 2006-08-21
US60/838,871 2006-08-21

Publications (2)

Publication Number Publication Date
WO2008023366A2 WO2008023366A2 (en) 2008-02-28
WO2008023366A3 true WO2008023366A3 (en) 2009-05-07

Family

ID=39107205

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IL2007/001038 WO2008023366A2 (en) 2006-08-21 2007-08-21 A method and system for peer-to-peer communication

Country Status (1)

Country Link
WO (1) WO2008023366A2 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8990411B2 (en) 2010-04-22 2015-03-24 Microsoft Technology Licensing, Llc Dynamic connection management on mobile peer devices
US20150163295A1 (en) * 2012-07-18 2015-06-11 Viper Media S.a.r.l. VVoIP CALL TRANSFER

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030014521A1 (en) * 2001-06-28 2003-01-16 Jeremy Elson Open platform architecture for shared resource access management
US20040249846A1 (en) * 2000-08-22 2004-12-09 Stephen Randall Database for use with a wireless information device

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040249846A1 (en) * 2000-08-22 2004-12-09 Stephen Randall Database for use with a wireless information device
US20030014521A1 (en) * 2001-06-28 2003-01-16 Jeremy Elson Open platform architecture for shared resource access management

Also Published As

Publication number Publication date
WO2008023366A2 (en) 2008-02-28

Similar Documents

Publication Publication Date Title
CN108319468B (en) Gray scale publishing method, device and system and electronic equipment
WO2000071321A3 (en) Shared views for browsing content
WO2004054279A3 (en) System and method for handshaking between wireless devices and servers
WO2007038766A3 (en) System for secure data transfer between electronic devices with a wide range of capabilities over multiple communications media
WO2010141714A3 (en) Systems and methods for creating virtual universal plug-and-play systems
WO2004092982A3 (en) System and method for context sensitive mobile data and software update
WO2007065146A9 (en) Method and apparatus for providing authentication credentials from a proxy server to a virtualized computing environment to access a remote resource
WO2011068629A3 (en) Communication channel between web application and process outside browser
WO2006094271A3 (en) Distribution of trust data
WO2005024559A3 (en) Universal application network architecture
WO2008065012A3 (en) Aggregating portlets for use within a client environment without relying upon server resources
TW200643759A (en) Multi-domain access proxy for handling security issues in browser-based applications
WO2007011579A3 (en) Immunizing html browsers and extensions from known vulnerabilities
NO20074974L (en) Mobile points for wireless access
WO2002062031A3 (en) Method and apparatus for updating applications on a mobile device
WO2007103948A3 (en) Method and apparatus for communicating with a wireless network using a single address for multiple processors
WO2007141780A3 (en) A system and method for software application remediation
WO2008033400A3 (en) Remote application using a device management agent and dynamic link libraries
WO2008094169A3 (en) Methods and systems for content definition sharing
WO2004090667A3 (en) Method and apparatus for extending protected content access with peer to peer applications
WO2008157809A3 (en) System and method for sharing media in a group communication among wireless communication devices
GB0818145D0 (en) System,method and computer program for associating objects with web or wap pages
WO2004051505A3 (en) Web service agent
WO2006103098A3 (en) Computer network system for the establishment synchronisation and/or operation of a second databank from/with a first databank and procedure for the above
TW200607288A (en) Program, computer, and data processing method

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 07805498

Country of ref document: EP

Kind code of ref document: A2

NENP Non-entry into the national phase

Ref country code: DE

NENP Non-entry into the national phase

Ref country code: RU

122 Ep: pct application non-entry in european phase

Ref document number: 07805498

Country of ref document: EP

Kind code of ref document: A2