CN1961558A - 改善对等网络通信的方法 - Google Patents

改善对等网络通信的方法 Download PDF

Info

Publication number
CN1961558A
CN1961558A CNA2005800086514A CN200580008651A CN1961558A CN 1961558 A CN1961558 A CN 1961558A CN A2005800086514 A CNA2005800086514 A CN A2005800086514A CN 200580008651 A CN200580008651 A CN 200580008651A CN 1961558 A CN1961558 A CN 1961558A
Authority
CN
China
Prior art keywords
node
network
peer
improvement
communication information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CNA2005800086514A
Other languages
English (en)
Other versions
CN1961558B (zh
Inventor
S·P·霍普金斯
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Kroll Information Assurance Co.,Ltd.
Tiffusa IP Co.
Tifsa Holdings
Original Assignee
Tiversa Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tiversa Inc filed Critical Tiversa Inc
Priority claimed from PCT/US2005/001623 external-priority patent/WO2005074230A2/en
Publication of CN1961558A publication Critical patent/CN1961558A/zh
Application granted granted Critical
Publication of CN1961558B publication Critical patent/CN1961558B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0803Configuration setting
    • H04L41/0813Configuration setting characterised by the conditions triggering a change of settings
    • H04L41/0816Configuration setting characterised by the conditions triggering a change of settings the condition being an adaptation, e.g. in response to network events
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/50Testing arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1061Peer-to-peer [P2P] networks using node-based peer discovery mechanisms
    • H04L67/1063Discovery through centralising entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1061Peer-to-peer [P2P] networks using node-based peer discovery mechanisms
    • H04L67/1068Discovery involving direct consultation or announcement among potential requesting and potential source peers
    • H04L67/107Discovery involving direct consultation or announcement among potential requesting and potential source peers with limitation or expansion of the discovery scope
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1087Peer-to-peer [P2P] networks using cross-functional networking aspects
    • H04L67/1093Some peer nodes performing special functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/143Termination or inactivation of sessions, e.g. event-controlled end of session
    • H04L67/145Termination or inactivation of sessions, e.g. event-controlled end of session avoiding end of session, e.g. keep-alive, heartbeats, resumption message or wake-up for inactive or interrupted session
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/04Network management architectures or arrangements
    • H04L41/042Network management architectures or arrangements comprising distributed management centres cooperatively managing the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/632Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing using a connection between clients on a wide area network, e.g. setting up a peer-to-peer communication via Internet for retrieving video segments from the hard-disk of other client devices
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S707/00Data processing: database and file management or data structures
    • Y10S707/99951File or database maintenance
    • Y10S707/99956File allocation

Abstract

本发明涉及用于在对等网络上设置的改进节点。改进节点被编程用于监视网络以从那里接收通信消息,并转发所述通信消息,或者将通信半径参数改为最佳值或近最佳值。改进节点可从一网络将消息转发到另一网络,或者从一网络到同一网络。本发明还提供了为由对等网络上的节点所选择的目的监视通信消息的方法。该方法包括在网络上放入改进节点。改进节点具有至少一个与存储在所述改进节点上的通信消息的目的相对应的存储的目的;并且监视网络以检测通信消息匹配至少一个存储的目的,并且基于某确定的程序或配置决定是否转发或改变通信消息的半径参数。

Description

改善对等网络通信的方法
相关专利申请
本文是2004年1月23日提交的题为“在对等网络上监视并提供信息的方法”的美国专利申请No.10/764111的部分继续。
技术领域
本发明提供一种改善对等网络通信的方法,并且特别是将一个或多个对等网络连接在一起、接受来自一个网络的通信消息并将它提供到另一网络,以及可选地改变通信消息的半径参数以增加在网络上传播的通信消息半径的方法。
背景技术
本文使用的“对等网络”是本发明的主题,它包含多节点,各节点通常由可对于其连接到的节点发送和接收数据或“通信消息”的文件服务器和客户端两者组成。
在对等网络中,各节点通过例如互联网的通信媒介直接连接或通过某类型的代理连接到其他节点。例如,当发出搜索请求时,这样的源节点将搜索请求发送到所有其连接到的节点(参见图1)。这些节点搜索其可得文件的列表并且如果发现匹配,则其将带有位置的响应发回。然而,对等代理网络通常由连接到节点B的节点A和连接到节点C的节点B组成(参见图2)。节点A不直接连接到节点C,使得如果节点A发出搜索请求,则其将被转发到节点B,节点B搜索其可得文件,如果发现匹配,则其将响应发回到节点A。节点B然后将节点A的请求转发到节点C,节点C搜索它的可得文件,如果发现匹配,则其将响应发回到节点B。节点B然后将该响应转发到节点A。图3描绘了非代理环型网络,其中各节点直接连接到另外节点。
某些对等网络利用叶/主要节点代理拓扑(参见图4),其中某些节点分类为主要节点,余下的节点分类为叶节点。叶节点只能连接到主要节点。只有主要节点才能连接到其他主要节点。当叶节点发出搜索请求时,其将请求发送到其连接到的主要节点。主要节点然后将请求转发到任何连接到它的其他叶节点以及任何它连接到的主要节点。这些主要节点将请求转发到任何连接到它们的叶节点。
在对等网络中,通信消息被发送到其连接到的节点,而那些节点中的各节点将通信消息发送到其连接到的其他节点。
存在通常各具有优选属性集的多个对等网络。用户希望利用一个对等网络的特定属性就必须安装特定软件以访问特定网络。用户常希望访问多个网络,因此需要在其计算机上安装多个软件应用。当用户希望搜索特定网络时,用户必须开始特定软件应用并发起搜索。如果结果不满意,那么该用户必须启动第二应用因而搜索第二对等网络。因此,如果用户能使用其选择的软件应用来搜索一个网络并且使其通信消息自动转发到第二网络将是有利的。
参考图9,描绘了对等网络,但它通常相当大。这些网络常包括数以千计的节点。为了减少运行这种网络所需的带宽,节点具有集体强加的传输距离或“半径”限制。通信消息包括例如“跳”和生存时间之类的通信消息半径参数。跳值通常从0开始,并且通信每转发一次就加1。生存时间值通常从5开始,并且通信每转发一次就减1。当跳达到预设限制时,通常为5,或生存时间达到0时,通信就从网络上撤消。节点常有“最大生存时间”设置并且这个值通常被设为5。如果节点接收通信消息的生存时间高于其被配置的最大生存时间,则分组被撤消或通信消息的生存时间被降到最大生存时间中的配置值。这将有效地实施集体生存时间值并限制从发送节点接收通信消息的节点的数目。如果通信消息能传播某距离并且然后使其通信消息半径参数改为最佳值或近最佳值以增加通信消息可传播的距离,这是有利的。例如,通信消息能传播4跳并且然后使其设置改回为0。
因此,本发明的目的是提供一种改善对等网络通信的方法。本发明的另一目的是将两个或多个对等网络连接在一起并且从一网络接受通信消息并将其提供到另一网络。本发明的另一目的是从对等网络接受通信消息并将通信消息半径参数改为最佳值或近最佳值并且将通信消息重传以便扩大通信半径或距离。
发明内容
一般地,本发明通过利用至少一种下面提出的方法,提供了一种改善对等网络通信的方法。优选方法包括以下步骤:
例如,在对等网络中放入至少一个改进节点。改进节点(a)会可选地第二次连接到同一或不同对等网络;(b)可从一网络接受通信消息并将其转发到同一或另一网络,可选地将通信消息的半径参数设置为最佳值或近最佳值。此外,改进节点可从一个网络接受通信消息并将其与一组规定比较以作出判定来撤消或转发通信消息。其或者可将通信消息的半径参数设为最佳值或近最佳值并转发该通信消息。
因此,本发明提供了一种将一个或多个对等网络连接到一起并且从一网络接受通信消息并将其提供到另一网络的方法。本发明无需将所有通信消息转发或将改进节点连接到多个网络。在一个这样的实施例中,改进节点只转发搜索和搜索响应通信消息,而不转发其他通信消息。在另一实施例中,改进节点连接到同一网络并接受通信消息,将通信消息半径参数改为最佳值或近最佳值,并且在同一网络上将其重发。在另一实施例中,改进节点接受所有通信消息并转发所有通信消息。在另一实施例中,改进节点从一网络接受通信消息并使用预置信息来判定其是否应将其转发到另一网络。在又一实施例中,改进节点从网络上的节点接受通信消息并将包含同一信息的新通信消息发出到同一网络或代表源节点的不同网络。
在所有实施例中,改进节点被配置为具有一个或多个下述特征。这些特征在改善对等网络通信的方法中被采用以便与特定网络中的网络节点正所解决的能力相比提供增强的能力。因此,为了接受和转发通信消息,并非所有的能力都需要被编程到各改进节点中。目前优选的配置包括:
●改进节点被配置以多次连接到同一网络;
●改进节点被配置以连接到多个网络;
●改进节点被配置以多次连接到多个网络;
●改进节点被配置以从一网络接受通信消息并将其转发到另一网络;
●改进节点被配置以从一网络接受通信消息、改变其通信消息半径参数并在另一网络上重发该通信消息;
●改进节点被配置以从一网络接受通信消息、改变通信消息的半径参数并在同一网络上重发该通信消息;
●改进节点被配置以基于预编程的配置作出判定来转发通信消息;
●改进节点被配置以基于预变成的配置作出判定来改变通信消息半径参数;
●改进节点被配置以从一节点接受通信消息,除了将标识信息改为它自己的信息之外,用同一信息创建新通信消息,将新通信消息转发到同一或不同网络,接收对所述新通信消息的响应并将新通信消息的响应转发到源节点;
●改进节点被配置以使用多个协议;
●改进节点被配置以桥接多个网络;
●改进节点被配置以将一网络路由到另一网络;
●改进节点被配置以重复通信消息来扩大其传播距离;
通过细读以下结合附图对本发明当前优选实施例的详细描述,本发明的其他优点将变得显而易见。
附图说明
图1是两节点对等网络的简化示意图;
图2是对等代理网络的简化示意图;
图3是对等非代理环型网络的简化示意图;
图4是对等叶/主要节点网络的简化示意图;
图5是表示编程或配置改进节点以将两个网络连接到一起的流程图;
图6是表示编程或配置改进节点以将通信消息半径参数改为最佳值或近最佳值的流程图;
图7是经由改进节点将两个对等网络连接到一起的简化示意图;
图8是用来重设通信消息半径参数的改进节点的简化示意图;
图9是大对等网络的简化示意图。
具体实施方式
参考图7和图8,本发明的优选方法有利地利用了至少一个改进节点。改进节点具有某些优选属性并且这些属性为最终用户所期望的特定类型的通信改进而配置。
在本发明的一优选实施例中,改进节点包括例如计算机、瘦型器具(thin appliance)、基于ASIC的设备或可用专门逻辑或程序码(即软件)变成的其他类似设备的硬件系统。在优选实施例中,该设备最好具有直接或通过使用网关与物理网络连接的能力。程序逻辑为设备提供了既在物理网络又在通常建立在物理网络上的对等网络上发送和接收的能力。在本发明的优选实施例中,程序逻辑是软件程序但它也可以是硬编码的不可变的程序的信息,例如通常出现在基于ASIC的设备上的信息。
一般参考图5,流程图公开了一种将充当改进节点的设备配置以附属于两个对等网络的程序逻辑所用的方法。该改进节点从参与一网络的节点接受通信消息并将它们转发到另一网络。
一般参考图6,流程图公开了一种将充当改进节点的设备配置以两次附属于同一对等网络的程序逻辑所用的方法。该改进节点从参与该网络的节点接受通信消息,改变通信消息半径参数并将通信消息转发到同一网络。
阻止通信从一网络到另一网络传输是有利的,例如在改进节点的操作者设法阻止版权侵犯请求跨越网络时。在这种情况下程序逻辑可被配置为接收通信消息并将它们与条件比较并且然后不论是否发现匹配都执行某事件。程序逻辑可选择以撤消通信消息并且不将其传递到其他网络。这种选择可以是根据比如负载的触发点而自动进行的,或者它可被配置由程序逻辑的用户来完成。
用于比较的方法可包括串间、完整串、部分串、模糊逻辑、帕特利夏树(patricia tree)或任何其他能用来比较两个或多个串或者两个或多个串的部分的相似性的方法。串的比较能与其他搜索并行发生以增加吞吐量,或者它们能被串行地比较(意味着一个接着一个)。如果被匹配,则程序逻辑可撤消通信消息,如果它被编程为这样做的话。
在一个这样的实施例中,改进节点仅转发搜索和搜索响应通信消息而不转发其他通信消息。在该实施例中,改进节点接受通信消息,判定它是搜索还是对搜索的响应,并且然后基于其发现转发或撤消通信消息。
在另一实施例中,改进节点起“中继器”的作用,所以通信消息可与正常传播相比在网络中传播更远。在这种情况下,改进节点将从节点或网络接受通信消息并且将通信消息半径参数设为最佳值或近最佳值并重传该通信消息。
在另一实施例中,改进节点接受所有的通信消息并转发所有的通信消息。在该实施例中,改进节点将接受来自一个网络的所有通信消息并将其转发到另一网络。
在另一实施例中,改进节点接受来自节点的通信消息并对代表节点的同一网络或不同网络进行请求。在高速缓存的环境中或在源节点希望隐藏其身份的环境中,这将是有用的。该节点发出改进节点将接受的通信消息。改进节点用其自身的通信消息中的一条替换原通信消息,使得看来仿佛是它在为其自身的利益发送通信消息。改进节点维护节点通信消息的表以“代表”通信消息。当通信消息或服务被返回到改进节点时,改进节点将从该表查找相互性。它然后将通信消息或服务转发到源节点。
                        示例
如下示例说明了根据本发明的方法的各种实施例。
例1:参考图7,该示例说明了将两个网络连接到一起、接受来自一个网络的通信消息并将其转发到另一网络的方法。
在该示例中,节点A、B和C在第一网络中,而节点E、F和G在第二网络中。因为这两个网络使用不同的协议,所以各网络不能彼此通信。节点D为改进节点以及是两个网络的一部分,并且能两种协议。节点A搜索名为“A”的文件并将这个搜索请求发送到节点B和C。节点B和C接受该搜索请求。节点C将搜索请求转发到节点D。D接受搜索请求并将其转发到节点E。节点E接受搜索请求并将其转发到节点F和G。节点F和G接受该搜索请求。所有节点都处理该搜索请求。节点G发现其有这个文件并将响应发送到节点E。节点E将该响应转发到节点D。节点D将该响应转发到节点C。节点C将该响应转发到节点A。节点A接收来自另一网络上的节点G的响应。
例2:参考图8,该示例说明了从参与单个网络的节点接受通信消息、改变通信消息半径参数并将通信消息转发到同一网络的方法。
在该示例中,所有节点都在一个网络上,节点C为改进节点并且被配置以接受任何通信消息,将通信消息半径参数改为最佳值或近最佳值并重传该通信消息。
节点A被配置以发送搜索请求到距其被连接到的网络不超过3跳。它将搜索发送到节点B。节点B接受搜索并且将其跳值增加到1并将其转发到节点C。节点C接受搜索并且将跳值重设为0并将搜索转发到节点D。节点D接受该搜索并且将其跳值增加到1并将搜索转发到节点E。节点E接收搜索并且将其跳值增加到2并将搜索转发到节点F。节点F接受搜索。所有节点处理该搜索请求。节点F发现它有该文件并且以跳值0生成响应并且将该响应发送到节点E。节点E接受响应并且将跳值增加到1并将该响应转发到节点D。节点D接受响应并将跳值增加到2并将该响应转发到节点C。节点C接受响应并且将跳值改为0。节点C将该响应转发到节点B。节点B接受响应并且将跳值增加到1然后将响应转发到节点A。节点A接受响应。最后结果是即使节点G到A有5跳,它仍然能与节点A通信。
例3:参考图7,例3说明了一种将两个网络连接到一起、从一个网络接受通信消息、将它与条件列表进行比较并且如果匹配则撤消通信消息或者如果不匹配则将其转发的方法。
在该示例中,节点A、B和C在第一网络上,节点E、F和G在第二网络上。各网络不能彼此通信,因为它们使用不同的协议。节点D为改进节点并且是两个网络的一部分,因而能运行两种协议。节点D被配置以撤消对“Madonna.txt”的搜索。节点A搜索名为“Madonna.txt”的文件并且将该搜索请求发送到节点B和C。节点B和C接受该搜索请求。节点C将搜索请求转发到节点D。因为节点D被配置来撤消与“Madonna.txt”匹配的搜索并且因为节点A对“Madonna.txt”搜索,所以节点D撤消该搜索。
节点A然后搜索名为“A”的文件并且将该搜索请求发送到节点B和C。节点B和C接受搜索请求。节点C将搜索请求转发到节点D。因为节点D被配置来撤消对“Madonna.txt”的搜索并且因为节点A对“A”搜索,所以节点D将该搜索请求转发到节点E。节点E接受搜索请求并且将其到转发节点F和G。节点F和G接受搜索请求。所有节点处理搜索请求。节点G发现它有该文件并且将响应发送到节点E。节点E将该响应转发到节点D。节点D将该响应转发到节点C。节点C将该响应转发到节点A。节点A接收来自另一网络上的节点G的响应。
例4:再参考图7,例4说明了一种将两个网络连接到一起、从一个网络接受通信消息并且仅将搜索和搜索响应转发到另一网络,而不转发其他东西到另一网络的方法。
在该示例中,节点A、B和C在第一网络上,节点E、F和G在第二网络上。各网络不能彼此通信,因为它们使用不同的协议。节点D为改进节点并且是两个网络的一部分,因而能利用两种协议。节点A搜索名为“A”的文件并且将该搜索请求发送到节点B和C。节点B和C接受该搜索请求。节点C将搜索请求转发到节点D。D接受搜索请求并将其转发到节点E。节点E接受搜索请求并将其转发到节点F和G。节点F和G接受搜索请求。所有节点处理搜索请求。节点G发现它有该文件并且将响应发送到节点E。节点E将该响应转发到节点D。节点D将该响应转发到节点C。节点C将该响应转发到节点A。节点A接收来自另一网络上的节点G的响应。
节点A然后发送“ping”请求到节点B和C。节点B接收请求并响应。节点C接收请求和响应。节点C将“ping”请求转发到节点D。因为节点D被配置来仅转发搜索请求和响应,所以它接受“ping”和响应,但它不转发“ping”。
例5:参考图7,例5说明了从第一网络上的节点接受通信并将通信转发到第二网络,同时使原通信看起来是来自改进节点,而事实上并不是的方法。该示例可参考图7。
在这个示例中,节点D是改进节点。节点C希望找出名为“X”的文件并且将搜索请求发送到节点D。节点D接受该搜索请求并且用同一搜索项但以它自己的地址信息来创建新请求。节点D将该请求存储到表中,以便它知道是否有它应将它们转发到节点C的任何请求被接收。节点D将该请求转发到节点E。节点E接受搜索请求并发现它有匹配。节点E以节点D的地址信息生成响应并且将响应转发到节点D。节点D接受响应并在其中查找表并发现该响应是对于节点C的,因此它将该响应转发到节点C。
尽管现在本发明的优选实施例已被展示和描述,但本发明可在所附权利要求的范围内以其他方式体现。
权利要求书
(按照条约第19条的修改)
1.一种改善对等网络通信的方法,所述方法包括以下步骤:
在对等网络上放入至少一个改进节点,其中所述改进节点从所述网络接受通信消息,并且在将所述通信转发到同一网络之前,将所述消息的任何通信消息半径参数设为最佳值或近最佳值;并将所述消息转发到同一网络。
2.一种改善对等网络通信的方法,所述方法包括以下步骤:
在对等网络上放入至少一个改进节点,所述改进节点从所述网络接受通信消息,并将它与一组条件比较以撤消或转发所述通信消息,并其后基于所述比较转发或撤消所述通信消息。
3.如权利要求2所述的方法,其中所述改进节点将所述消息的通信半径参数设为最佳值或近最佳值。
4.如权利要求2所述的方法,其中通信消息的撤消或转发是基于对他方资产的保护。
5.一种改善对等网络通信的方法,所述方法包括以下步骤:
在对等网络上放入至少一个改进节点,所述改进节点连接到第一网络并且第二次连接到不同的对等网络,并且所述改进节点从一个网络接受通信消息并将它转发到另一网络,可选地将通信半径参数设为最佳值或近最佳值。
6.如权利要求5所述的方法,其中所述改进节点将所述消息的通信半径参数设为最佳值或近最佳值。
7.一种改善对等网络通信的方法,所述方法包括以下步骤:
在对等网络上放入至少一个改进节点,并且所述改进节点连接到第一网络并且第二次连接到不同的对等网络,所述改进节点从一个网络接受通信消息并将它与一组条件比较并因而撤消或转发所述通信消息。
8.如权利要求7所述的方法,
9.如权利要求8所述的方法,其中所述撤消或转发所述通信消息是为了保护他方资产。
10.一种改善对等网络通信的方法,所述方法包括以下步骤:
在对等网络上放入至少一个改进节点;其中所述改进节点从所述网络接受通信消息,并且以同一信息和新标识信息来替换所接受消息中的那部分信息以创建新通信消息,并且其中所述改进节点将所述新通信消息转发到所述网络并接收对所述新通信消息的响应,并且将所述对新通信消息的响应转发到转发所接受消息的源节点。
11.一种改善对等网络通信的方法,所述方法包括以下步骤:
在对等网络上放入至少一个改进节点;其中所述节点连接到第二对等网络并从第一所述网络接受通信消息;并且其中所述改进节点以同一信息和新标识信息来替换所接受消息中的那部分信息以创建新通信消息,并且其中所述改进节点将所述新通信消息转发到所述第二网络;所述改进节点接收对所述新通信消息的响应以及对到第一所述网络的源节点的新通信消息的响应。
12.如权利要求11所述的方法,其中所述改进节点隐藏源节点的身份。
13.一种在对等网络上设置的改进节点,所述改进节点包括监视所述网络以接收通信消息并转发通信消息的装置。
14.一种在对等网络上设置的改进节点,所述改进节点包括监视所述网络以接收通信消息、将通信消息半径参数改为不同值并转发所述通信消息的装置。
15.如权利要求14所述的改进节点,其中所述不同值是最佳值或近最佳值。
16.一种在对等网络上设置的改进节点,所述改进节点包括监视所述网络以接收通信消息、替换地址信息、代表源节点转发通信消息、接收响应通信消息并将所述响应通信消息转发到源节点的装置。
17.如权利要求16所述的方法,其中所述改进节点隐藏源节点的身份。
18.一种由对等网络上的节点监视所选对象的搜索请求的方法,所述网络具有至少两个节点,并提供对基本上所有这样的请求节点的响应,所述方法包括以下步骤:
a.在所述网络上放入至少一个改进节点,所述改进节点配置成提供至少一个IP地址和可选地提供至少一个客户端ID,所述改进节点具有至少一个对应于存储在所述改进节点的请求对象的被存储对象;
b.通过至少一个所述改进节点监视所述网络以检测匹配所述被存储对象中的所述至少一个的请求;
c.获得由任何网络节点请求所述对象匹配所述被存储对象而生成的唯一ID;以及
d.基本上响应表示ID的各节点。
19.如权利要求18所述的方法,其中所述IP和客户端ID中的至少一个是在预选事件发生后是可变的。
20.如权利要求18和19所述的方法,其中响应包括将空数据发送到各具有所获得ID的所述节点。
21.如权利要求18和19所述的方法,其中所述响应包括将数据发送到各具有所获得ID的所述节点,其中所述响应中所含的所述信息不同于所请求的数据。
22.如权利要求18和19所述的方法,其中所述响应包括将含有文件名的信息发送到各个具有所获得ID的所述节点,所述文件名具有通知具有所述获得ID的所述节点它违背或可能违背版权法的形式。
23.如权利要求18和19所述的方法,其中响应包括文件名信息,它是源自所述改进节点中的至少一个节点的第二搜索的结果。
24.如权利要求18和19所述的方法,其中响应包括将作为转发搜索请求到其他节点的结果的信息发送到各个具有所获得ID的所述节点并接收响应。
25.一种在对等网络上设置的改进节点,包括IP地址和可选地至少一个客户端ID,它在预选事件发生后是可变的并具有包含至少一个可搜索数据对象的列表,所述改进节点具有监视所述网络以接收其上的搜索请求并将各所述接收的搜索与所述数据对象的列表进行比较并响应这样的请求的装置。
26.一种由具有至少两个节点的对等网络上的节点计算对所选对象的搜索请求和响应的统计数字的方法,所述方法包括以下步骤:
a.在配置的所述网络上放入至少一个改进节点;
b.通过至少一个所述改进节点监视所述网络以检测请求和响应;以及
c.用所述检测的请求和响应来计算统计数字。
27.如权利要求26所述的方法,其中所计算的统计数字为营业亏损统计数字。
28.如权利要求26所述的方法,其中所计算的统计数字为出现在网络上的请求或响应或两者的统计数字。
29.如权利要求26所述的方法,其中所计算的统计数字用来提供关于在网络上共享的文件类型的统计数字。
30.一种检查在具有至少两个节点的对等网络上的特定节点上存在的文件的方法,所述方法包括以下步骤:
a.在配置的所述网络上放入至少一个改进节点;
b.请求特定节点将从N开始的文件索引号上载到所述改进节点,其中N为实数;
c.记录被发送的所述特定文件名;以及
d.对所述文件索引号加一并且重复请求直到所述特定节点不再响应。
31.如权利要求30所述的方法,其中所述方法用来找出版权或不合法信息。
32.如权利要求30所述的方法,其中所述方法用来建立关于用户和用户下载内容的简档。
33.如权利要求30所述的方法,其中所述方法用于营销目的。
34.一种获取IP地址的方法,所述IP地址将帮助识别具有至少两个节点的对等网络上的节点,所述方法包括以下步骤:
a.在配置的所述网络上放入至少一个改进节点;
b.请求特定节点将从N开始的文件索引号上载到所述改进节点,其中N为实数;以及
c.记录与所述改进节点进行通信的节点的IP地址。
35.一种获取具有至少两个节点的对等网络上的节点的属性信息的方法,所述方法包括以下步骤:
a.在配置的所述网络上放入至少一个改进节点;
b.从所述改进节点发送含有特定或一般项的至少一个搜索请求或者通过继续转发来自其它节点的实请求;以及
c.记录所请求的那些作出响应的节点的属性信息。
36.如权利要求35所述的方法,其中属性信息为IP地址。
37.如权利要求35所述的方法,其中属性信息为客户端ID。
38.如权利要求35所述的方法,其中属性信息可用来识别所述节点。
39.一种用于获取并记录在具有至少两个节点的对等网络上发生的一批搜索的方法,所述方法包括以下步骤:
a.在所述网络上放入至少一个改进节点;以及
b.记录所述改进节点接收的搜索请求。
40.一种获取并记录在具有至少两个节点的对等网络上发生的搜索响应的方法,所述方法包括以下步骤:
a.在配置的所述网络上放入至少一个改进节点;
b.由节点转发由所述改进节点接收的搜索请求;以及
c.记录所接收的响应。
41.一种监视来自具有至少两个节点的对等网络上的特定节点的响应,所述方法包括以下步骤:
a.在配置的所述网络上放入至少一个改进节点;
b.监视搜索响应;
c.检测来自特定节点的搜索响应;以及
d.记录由特定节点发送的响应。
42.一种由具有至少两个节点的对等网络上的节点监视对所选对象的搜索请求并从所述网络删除响应的方法,所述方法包括以下步骤:
a.在所述网络上放入至少一个改进节点,所述改进节点配置成提供至少一个IP地址和可选地提供至少一个客户端ID并具有至少一个存储在所述改进节点上的所选的请求对象;
b.通过至少一个所述改进节点监视所述网络以检测匹配所述被存储对象中的所述至少一个的请求;
c.将所述请求转发到网络中的其它节点;以及
d.撤销以及所接收的响应。
43.一种由具有至少两个节点的对等网络上的节点监视对所选对象的搜索请求并从所述网络删除响应的方法,所述方法包括以下步骤:
a.在所述网络上放入至少一个改进节点,所述改进节点配置成提供至少一个IP地址和可选地提供至少一个客户端ID并具有至少一个存储在所述改进节点上的所选的请求对象;
b.通过至少一个所述改进节点监视所述网络以检测匹配所述被存储对象中的所述至少一个的请求;
c.用随机字符替换在所述搜索请求内的搜索项;以及
d.将所述请求转发到网络中的其它节点。
44.一种由对等网络上的节点来监视对于对象的搜索请求的方法,所述网络具有至少两个节点,所述方法包括以下步骤:
a.在所述网络上放入至少一个改进节点,所述改进节点配置成提供至少一个IP地址和可选地提供至少一个客户端ID;以及
b.通过至少一个所述改进节点监视所述网络以检测来自所述对等网络上的节点的搜索请求。
45.如权利要求44所述的方法,其中所述检测的搜索请求存储在所述改进节点上。
46.如权利要求45所述的方法,其中所述检测的搜索请求由所述改进节点检测,由所述网络节点请求所述搜索而生成的唯一ID至少暂时由所述改进节点存储。
47.如权利要求46所述的方法,其中所述改进节点响应所述请求节点。
48.一种在具有至少两个节点的对等网络上做广告的方法,所述方法包括以下步骤:
a.在配置的所述网络上放入至少一个改进节点;
b.通过至少一个所述改进节点监视所述网络以检测请求;以及
c.以用来对产品或服务做广告的信息作出响应。
49.如权利要求18所述的方法,其中所述响应是对特定请求的响应。
50.一种在具有至少两个节点的对等网络上识别恐怖分子活动的方法,所述方法包括以下步骤:
a.在配置的所述网络上放入至少一个改进节点;
b.通过至少一个所述改进节点监视所述网络以检测请求或响应;以及
c.对所述检测的请求或响应进行数据挖掘以得到恐怖分子信息或模式。
51.一种在具有至少两个节点的对等网络上识别恐怖分子的方法,所述方法包括以下步骤:
a.在配置的所述网络上放入至少一个改进节点;
b.让所述改进节点发送对特定项的请求;以及
c.对所述检测的请求或响应进行数据挖掘以得到恐怖分子信息或模式;以及
d.记录响应节点的客户端标识。
52.一种识别在具有至少两个节点的对等网络上的节点或用户的恐怖分子威胁级别的方法,所述方法包括以下步骤:
a.在配置的所述网络上放入至少一个改进节点;
b.让所述改进节点发送对特定项的请求;以及
c.浏览任何响应节点的文件的列表;以及
d.用普遍接受的原则和方法进行威胁判定。
53.一种报告当前哪些文件在具有至少两个节点的对等网络上获得的方法,所述方法包括以下步骤:
a.在配置的所述网络上放入至少一个改进节点;
b.通过至少一个所述改进节点监视所述网络以检测按照文件名格式的搜索请求。
54.一种自动收集并记录对等网络上文件的位置的方法,所述方法包括以下步骤:
a.在配置的所述网络上放入至少一个改进节点;
b.根据客户端ID的列表请求将从N开始的文件索引号上载到所述改进节点,其中N为实数;以及
c.记录被发送的所述特定文件名;以及
d.自动将所述文件索引号加一并且重复请求直到所述特定节点不再响应;以及
e.自动将客户端标识和它们的响应记录到数据收集系统。
55.一种如权利要求23所述的方法,其中所述列表通过记录响应请求的节点的客户端标识而生成。
56.一种如权利要求23所述的方法,其中所述列表通过记录响应特定搜索请求的节点的客户端标识而生成。
57.一种如权利要求23所述的方法,其中所述列表通过记录其响应匹配某项的节点的客户端标识而生成。
58.一种如权利要求23所述的方法,其中所述列表通过记录在所述改进节点发送特定请求时响应所述改进节点的节点的客户端标识而生成。
59.一种由对等网络上的节点监视对所选对象的补充搜索请求的方法,所述网络具有至少两个节点,并且提供对基本上所有这样的请求节点的响应,所述方法包括以下步骤:
a.在所述网络上放入至少一个改进节点,所述改进节点配置成提供至少一个IP地址和可选地提供至少一个客户端ID,所述改进节点具有至少一个对应于存储在所述改进节点上的请求对象的被存储对象;
b.通过至少一个所述改进节点监视所述网络以检测匹配所述被存储对象中的至少一个的补充搜索请求;
c.获得由任何网络节点请求所述对象匹配所述被存储对象而生成的唯一ID;
d.对表示ID的各节点作出请求可从所述改进节点得到的响应;以及
e.在其连接到改进节点后将无效数据发送给所述节点。
60.如前面权利要求中任何一项所述的方法,其中所述改进节点包括伪节点。

Claims (17)

1.一种改善对等网络通信的方法,所述方法包括以下步骤:
在对等网络上放入至少一个改进节点,其中所述改进节点从所述网络接受通信消息,并且在将所述通信转发到同一网络之前,将所述消息的任何通信消息半径参数设为最佳值或近最佳值;并将所述消息转发到同一网络。
2.一种改善对等网络通信的方法,所述方法包括以下步骤:
在对等网络上放入至少一个改进节点,所述改进节点从所述网络接受通信消息,并将它与一组条件比较以撤消或转发所述通信消息,并其后基于所述比较转发或撤消所述通信消息。
3.如权利要求2所述的方法,其中所述改进节点将所述消息的通信半径参数设为最佳值或近最佳值。
4.如权利要求2所述的方法,其中通信消息的撤消或转发是基于对他方资产的保护。
5.一种改善对等网络通信的方法,所述方法包括以下步骤:
在对等网络上放入至少一个改进节点,所述改进节点连接到第一网络并且第二次连接到不同的对等网络,并且所述改进节点从一个网络接受通信消息并将它转发到另一网络,可选地将通信半径参数设为最佳值或近最佳值。
6.如权利要求5所述的方法,其中所述改进节点将所述消息的通信半径参数设为最佳值或近最佳值。
7.一种改善对等网络通信的方法,所述方法包括以下步骤:
在对等网络上放入至少一个改进节点,并且所述改进节点连接到第一网络并且第二次连接到不同的对等网络,所述改进节点从一个网络接受通信消息并将它与一组条件比较并因而撤消或转发所述通信消息。
8.如权利要求7所述的方法,
9.如权利要求8所述的方法,其中所述撤消或转发所述通信消息是为了保护他方资产。
10.一种改善对等网络通信的方法,所述方法包括以下步骤:
在对等网络上放入至少一个改进节点;其中所述改进节点从所述网络接受通信消息,并且以同一信息和新标识信息来替换所接受消息中的那部分信息以创建新通信消息,并且其中所述改进节点将所述新通信消息转发到所述网络并接收对所述新通信消息的响应,并且将所述对新通信消息的响应转发到转发所接受消息的源节点。
11.一种改善对等网络通信的方法,所述方法包括以下步骤:
在对等网络上放入至少一个改进节点;其中所述节点连接到第二对等网络并从第一所述网络接受通信消息;并且其中所述改进节点以同一信息和新标识信息来替换所接受消息中的那部分信息以创建新通信消息,并且其中所述改进节点将所述新通信消息转发到所述第二网络;所述改进节点接收对所述新通信消息的响应以及对到第一所述网络的源节点的新通信消息的响应。
12.如权利要求11所述的方法,其中所述改进节点隐藏源节点的身份。
13.一种在对等网络上设置的改进节点,所述改进节点包括监视所述网络以接收通信消息并转发通信消息的装置。
14.一种在对等网络上设置的改进节点,所述改进节点包括监视所述网络以接收通信消息、将通信消息半径参数改为不同值并转发所述通信消息的装置。
15.如权利要求14所述的改进节点,其中所述不同值是最佳值或近最佳值。
16.一种在对等网络上设置的改进节点,所述改进节点包括监视所述网络以接收通信消息、替换地址信息、代表源节点转发通信消息、接收响应通信消息并将所述响应通信消息转发到源节点的装置。
17.如权利要求16所述的方法,其中所述改进节点隐藏源节点的身份。
CN200580008651.4A 2004-01-23 2005-01-21 改善对等网络通信的方法 Active CN1961558B (zh)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US10/764,111 2004-01-23
US10/764,111 US7761569B2 (en) 2004-01-23 2004-01-23 Method for monitoring and providing information over a peer to peer network
US11/040,364 2005-01-21
PCT/US2005/001623 WO2005074230A2 (en) 2004-01-23 2005-01-21 Method for improving peer to peer network communication
US11/040,364 US7583682B2 (en) 2004-01-23 2005-01-21 Method for improving peer to peer network communication

Publications (2)

Publication Number Publication Date
CN1961558A true CN1961558A (zh) 2007-05-09
CN1961558B CN1961558B (zh) 2015-03-25

Family

ID=34795209

Family Applications (4)

Application Number Title Priority Date Filing Date
CN2005800087235A Active CN1934842B (zh) 2004-01-23 2005-01-21 最佳利用对等网络的方法
CN200580008651.4A Active CN1961558B (zh) 2004-01-23 2005-01-21 改善对等网络通信的方法
CN201310430437.4A Pending CN103685456A (zh) 2004-01-23 2005-01-21 最佳利用对等网络的方法
CN2010102700838A Pending CN101964811A (zh) 2004-01-23 2005-01-21 最佳利用对等网络的方法

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CN2005800087235A Active CN1934842B (zh) 2004-01-23 2005-01-21 最佳利用对等网络的方法

Family Applications After (2)

Application Number Title Priority Date Filing Date
CN201310430437.4A Pending CN103685456A (zh) 2004-01-23 2005-01-21 最佳利用对等网络的方法
CN2010102700838A Pending CN101964811A (zh) 2004-01-23 2005-01-21 最佳利用对等网络的方法

Country Status (5)

Country Link
US (15) US7761569B2 (zh)
JP (2) JP4714698B2 (zh)
CN (4) CN1934842B (zh)
AU (2) AU2010214672B2 (zh)
HK (2) HK1105147A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101431529B (zh) * 2007-11-05 2014-12-24 阿尔卡特朗讯 对等网络

Families Citing this family (89)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7269648B1 (en) * 2001-09-27 2007-09-11 Emc Corporation Resolving multiple master node conflict in a DDB
US7761569B2 (en) 2004-01-23 2010-07-20 Tiversa, Inc. Method for monitoring and providing information over a peer to peer network
US8156175B2 (en) * 2004-01-23 2012-04-10 Tiversa Inc. System and method for searching for specific types of people or information on a peer-to-peer network
US7719971B1 (en) * 2004-09-15 2010-05-18 Qurio Holdings, Inc. Peer proxy binding
US7865828B1 (en) * 2005-04-22 2011-01-04 Mcafee, Inc. System, method and computer program product for updating help content via a network
GB2467657B (en) * 2005-07-21 2010-09-15 Firetide Inc Method for enabling the efficient operation of arbitrarily interconnected mesh networks
WO2007052285A2 (en) * 2005-07-22 2007-05-10 Yogesh Chunilal Rathod Universal knowledge management and desktop search system
US8004975B1 (en) * 2005-08-22 2011-08-23 Avaya Inc. Method and apparatus providing adjacent channel interference avoidance
US7836016B2 (en) * 2006-01-13 2010-11-16 International Business Machines Corporation Method and apparatus for disseminating new content notifications in peer-to-peer networks
US7779004B1 (en) 2006-02-22 2010-08-17 Qurio Holdings, Inc. Methods, systems, and products for characterizing target systems
US7764701B1 (en) 2006-02-22 2010-07-27 Qurio Holdings, Inc. Methods, systems, and products for classifying peer systems
US8122087B2 (en) 2006-03-21 2012-02-21 Aol Inc. Matching engine for comparing data feeds with user profile criteria
US20070226338A1 (en) * 2006-03-23 2007-09-27 Novell, Inc. Registration of peer-to-peer services
US9712667B2 (en) * 2006-07-07 2017-07-18 Genband Us Llc Identifying network entities in a peer-to-peer network
FR2903512B1 (fr) * 2006-07-10 2008-10-10 Trident Media Guard Tmg Sa Procede pour lutter contre la diffusion illicite d'oeuvres protegees et systeme informatique pour la mise en oeuvre d'un procede
US7873988B1 (en) 2006-09-06 2011-01-18 Qurio Holdings, Inc. System and method for rights propagation and license management in conjunction with distribution of digital content in a social network
US7992171B2 (en) 2006-09-06 2011-08-02 Qurio Holdings, Inc. System and method for controlled viral distribution of digital content in a social network
US7801971B1 (en) 2006-09-26 2010-09-21 Qurio Holdings, Inc. Systems and methods for discovering, creating, using, and managing social network circuits
US7925592B1 (en) 2006-09-27 2011-04-12 Qurio Holdings, Inc. System and method of using a proxy server to manage lazy content distribution in a social network
US8554827B2 (en) * 2006-09-29 2013-10-08 Qurio Holdings, Inc. Virtual peer for a content sharing system
US7782866B1 (en) 2006-09-29 2010-08-24 Qurio Holdings, Inc. Virtual peer in a peer-to-peer network
US9026654B2 (en) * 2006-10-26 2015-05-05 Avaya Inc. Peer-to-peer overlay graph construction
BRPI0718582A8 (pt) * 2006-11-07 2018-05-22 Tiversa Ip Inc Sistema e método para experiência aprimorada com uma rede ponto a ponto
US8775562B2 (en) * 2006-12-05 2014-07-08 International Business Machines Corporation Mapping file fragments to file information and tagging in a segmented file sharing system
US8131673B2 (en) * 2006-12-05 2012-03-06 International Business Machines Corporation Background file sharing in a segmented peer-to-peer file sharing network
US7886334B1 (en) 2006-12-11 2011-02-08 Qurio Holdings, Inc. System and method for social network trust assessment
US7730216B1 (en) 2006-12-14 2010-06-01 Qurio Holdings, Inc. System and method of sharing content among multiple social network nodes using an aggregation node
NL1033102C2 (nl) * 2006-12-21 2008-06-24 V S N Systemen B V Werkwijze voor het opzetten van een peer-to-peerverbinding tussen twee communicatiemedia.
US7840903B1 (en) 2007-02-26 2010-11-23 Qurio Holdings, Inc. Group content representations
EP2149246B1 (en) * 2007-04-12 2018-07-11 Kroll Information Assurance, LLC A system and method for creating a list of shared information on a peer-to-peer network
WO2008154016A2 (en) * 2007-06-11 2008-12-18 Tiversa, Inc. System and method for advertising on a peer-to-peer network
US20090037822A1 (en) * 2007-07-31 2009-02-05 Qurio Holdings, Inc. Context-aware shared content representations
US8214475B1 (en) * 2007-08-30 2012-07-03 Amazon Technologies, Inc. System and method for managing content interest data using peer-to-peer logical mesh networks
US8392604B2 (en) * 2007-10-09 2013-03-05 Yahoo! Inc. Peer to peer browser content caching
US9990674B1 (en) 2007-12-14 2018-06-05 Consumerinfo.Com, Inc. Card registry systems and methods
WO2009108148A1 (en) * 2008-02-27 2009-09-03 Thomson Licensing Decentralized hierarchically clustered peer-to-peer live streaming system
US8312033B1 (en) 2008-06-26 2012-11-13 Experian Marketing Solutions, Inc. Systems and methods for providing an integrated identifier
US20090327310A1 (en) * 2008-06-27 2009-12-31 Sony Ericsson Mobile Communications Ab Methods for providing access to files on an electronic device using a phone number for authentication and related electronic devices and computer program products
US9130959B2 (en) * 2008-10-30 2015-09-08 Thomson Licensing Method and apparatus for monitoring a Kad network
US8060424B2 (en) 2008-11-05 2011-11-15 Consumerinfo.Com, Inc. On-line method and system for monitoring and reporting unused available credit
US8583682B2 (en) * 2008-12-30 2013-11-12 Microsoft Corporation Peer-to-peer web search using tagged resources
US8280958B2 (en) * 2009-07-13 2012-10-02 International Business Machines Corporation List passing in a background file sharing network
US8204791B2 (en) * 2009-07-13 2012-06-19 International Business Machines Corporation File fragment pricing in a segmented file sharing network
US8934462B2 (en) * 2009-10-07 2015-01-13 Qualcomm Incorporated Methods and systems for exploitation of well-connected nodes in peer-to-peer wireless networks
US9306803B2 (en) * 2009-10-30 2016-04-05 Hewlett Packard Enterprise Development Lp Methods and devices for implementing configuration synchronization
FR2954879A1 (fr) * 2009-12-29 2011-07-01 France Telecom Procede et dispositif de transmission de contenu
US8769278B2 (en) 2010-04-07 2014-07-01 Apple Inc. Apparatus and method for efficiently and securely exchanging connection data
FR2961051B1 (fr) * 2010-06-08 2012-06-22 Trident Media Guard Tmg Procede de collecte de renseignements d'un reseau pair a pair.
EP2477377A1 (en) * 2011-01-14 2012-07-18 Alcatel Lucent Peer node and method for improved peer node selection
US9483606B1 (en) 2011-07-08 2016-11-01 Consumerinfo.Com, Inc. Lifescore
US9106691B1 (en) 2011-09-16 2015-08-11 Consumerinfo.Com, Inc. Systems and methods of identity protection and management
US8738516B1 (en) 2011-10-13 2014-05-27 Consumerinfo.Com, Inc. Debt services candidate locator
US20130110999A1 (en) * 2011-10-28 2013-05-02 LogMeln, Inc. Creating an optimized distribution network for the efficient transfer of data between endpoints
US9591069B2 (en) * 2011-10-31 2017-03-07 Adobe Systems Incorporated Peer-to-peer assist for live media streaming
US9853959B1 (en) 2012-05-07 2017-12-26 Consumerinfo.Com, Inc. Storage and maintenance of personal data
US9654541B1 (en) 2012-11-12 2017-05-16 Consumerinfo.Com, Inc. Aggregating user web browsing data
US9916621B1 (en) 2012-11-30 2018-03-13 Consumerinfo.Com, Inc. Presentation of credit score factors
US9166907B2 (en) 2013-01-17 2015-10-20 Purdue Research Foundation Failure repair sequence generation for nodal network
US10102570B1 (en) 2013-03-14 2018-10-16 Consumerinfo.Com, Inc. Account vulnerability alerts
US9406085B1 (en) 2013-03-14 2016-08-02 Consumerinfo.Com, Inc. System and methods for credit dispute processing, resolution, and reporting
US10685398B1 (en) 2013-04-23 2020-06-16 Consumerinfo.Com, Inc. Presenting credit score information
US8996769B2 (en) * 2013-08-06 2015-03-31 Netapp, Inc. Storage master node
US9477737B1 (en) 2013-11-20 2016-10-25 Consumerinfo.Com, Inc. Systems and user interfaces for dynamic access of multiple remote databases and synchronization of data based on user rules
CN104717253A (zh) * 2013-12-13 2015-06-17 乐视网信息技术(北京)股份有限公司 一种p2p节点连接方法及装置
US9609031B1 (en) * 2013-12-17 2017-03-28 Amazon Technologies, Inc. Propagating state information to network nodes
US9602424B1 (en) * 2014-03-31 2017-03-21 Amazon Technologies, Inc. Connection balancing using attempt counts at distributed storage systems
US10178431B2 (en) 2014-07-28 2019-01-08 Adobe Inc. Hybrid stream delivery
WO2016085917A1 (en) * 2014-11-25 2016-06-02 Loud-Hailer, Inc. Local and temporal method and system of broadcasting via peer-to-peer network
US10069883B2 (en) * 2015-06-22 2018-09-04 Intel IP Corporation Apparatus, system and method of communicating in a multicast group
US10579743B2 (en) 2016-05-20 2020-03-03 International Business Machines Corporation Communication assistant to bridge incompatible audience
US20180012135A1 (en) * 2016-07-06 2018-01-11 International Business Machines Corporation Query-target refinement in a distributed mobile system
CN106453588B (zh) * 2016-11-01 2019-08-09 东软集团股份有限公司 释放连接的方法、装置及系统
US10044836B2 (en) * 2016-12-19 2018-08-07 Palantir Technologies Inc. Conducting investigations under limited connectivity
CN106776235B (zh) * 2017-02-06 2019-12-31 北京并行科技股份有限公司 一种运维机房的监控系统、方法和搜索引擎
US11182380B2 (en) 2017-06-30 2021-11-23 Nchain Licensing Ag Flow control for probabilistic relay in a blockchain network
US10637920B2 (en) * 2017-08-18 2020-04-28 Digital 14 Llc System, method, and computer program product for peer-to-peer event ordering using a two part event identifier
CN108011784B (zh) * 2017-12-11 2020-09-08 湖南工程学院 一种网络最差连通性能的动态优化方法
US10880313B2 (en) 2018-09-05 2020-12-29 Consumerinfo.Com, Inc. Database platform for realtime updating of user data from third party sources
US11315179B1 (en) 2018-11-16 2022-04-26 Consumerinfo.Com, Inc. Methods and apparatuses for customized card recommendations
CN109672911B (zh) * 2019-01-08 2020-12-25 北京奇艺世纪科技有限公司 一种视频处理方法及装置
US11238656B1 (en) 2019-02-22 2022-02-01 Consumerinfo.Com, Inc. System and method for an augmented reality experience via an artificial intelligence bot
CN109831361B (zh) * 2019-02-28 2020-10-16 东软集团股份有限公司 一种分布式调试方法、系统及装置
US11016784B2 (en) 2019-03-08 2021-05-25 Palantir Technologies Inc. Systems and methods for automated deployment and adaptation of configuration files at computing devices
WO2020257737A1 (en) 2019-06-21 2020-12-24 Lutron Technology Company Llc Improving attachments in a network
US11171798B2 (en) * 2019-08-01 2021-11-09 Nvidia Corporation Scalable in-network computation for massively-parallel shared-memory processors
US11941065B1 (en) 2019-09-13 2024-03-26 Experian Information Solutions, Inc. Single identifier platform for storing entity data
US11770324B1 (en) * 2019-12-02 2023-09-26 Lutron Technology Company Llc Processing advertisement messages in a mesh network
CN115023907A (zh) 2019-12-02 2022-09-06 路创技术有限责任公司 百分位基底链路鉴定
US11848756B1 (en) 2023-03-20 2023-12-19 International Business Machines Corporation Automatic detection of optimal networking stack and protocol

Family Cites Families (194)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US111604A (en) * 1871-02-07 Improvement in sand-sifters
US11604A (en) * 1854-08-29 Leatheh-splitting machine
US5233604A (en) * 1992-04-28 1993-08-03 International Business Machines Corporation Methods and apparatus for optimum path selection in packet transmission networks
FR2698464B1 (fr) * 1992-11-24 1997-06-20 Bull Sa Systeme d'appareils distribues en reseau.
JPH0779249A (ja) * 1993-09-06 1995-03-20 Fuji Xerox Co Ltd パケット中継方法およびその装置
EP0660569A1 (en) * 1993-12-22 1995-06-28 International Business Machines Corporation Method and system for improving the processing time of the path selection in a high speed packet switching network
US20040139211A1 (en) 1995-12-20 2004-07-15 Nb Networks Systems and methods for prevention of peer-to-peer file sharing
US6076088A (en) * 1996-02-09 2000-06-13 Paik; Woojin Information extraction system and method using concept relation concept (CRC) triples
US6151643A (en) * 1996-06-07 2000-11-21 Networks Associates, Inc. Automatic updating of diverse software products on multiple client computer systems by downloading scanning application to client computer and generating software list on client computer
US5987011A (en) * 1996-08-30 1999-11-16 Chai-Keong Toh Routing method for Ad-Hoc mobile networks
US6069896A (en) * 1996-10-15 2000-05-30 Motorola, Inc. Capability addressable network and method therefor
US7236173B2 (en) 1996-10-30 2007-06-26 Autodesk, Inc. Method and apparatus for providing access to maps on a thin client
US5794254A (en) * 1996-12-03 1998-08-11 Fairbanks Systems Group Incremental computer file backup using a two-step comparison of first two characters in the block and a signature with pre-stored character and signature sets
US5949760A (en) * 1997-03-21 1999-09-07 Rockwell International Corporation Simultaneous channel access transmission method for a multi-hop communications radio network
JP3688877B2 (ja) * 1997-08-08 2005-08-31 株式会社東芝 ノード装置及びラベルスイッチングパスのループ検出方法
US6611196B2 (en) 1998-03-20 2003-08-26 Xerox Corporation System and method for providing audio augmentation of a physical environment
US6272593B1 (en) * 1998-04-10 2001-08-07 Microsoft Corporation Dynamic network cache directories
US6205146B1 (en) * 1998-05-28 2001-03-20 3Com Corporation Method of dynamically routing to a well known address in a network
US6965591B1 (en) * 1998-09-14 2005-11-15 At&T Corp. System and method for gatekeeper-to-gatekeeper communication
US6397246B1 (en) * 1998-11-13 2002-05-28 International Business Machines Corporation Method and system for processing document requests in a network system
US6147971A (en) * 1998-11-18 2000-11-14 3Com Corporation Optimized routing method based on minimal hop count for use in PNNI based asynchronous transfer mode networks
JP2002534842A (ja) * 1998-12-23 2002-10-15 ノキア・ワイヤレス・ルーターズ・インコーポレーテッド アドホック・インターネットワーキングのための統一されたルーティング方式
US7027993B1 (en) * 1999-03-12 2006-04-11 International Business Machines Corporation Computerized knowledge brokerage system
US6483808B1 (en) * 1999-04-28 2002-11-19 3Com Corporation Method of optimizing routing decisions over multiple parameters utilizing fuzzy logic
US6493702B1 (en) 1999-05-05 2002-12-10 Xerox Corporation System and method for searching and recommending documents in a collection using share bookmarks
US6680942B2 (en) * 1999-07-02 2004-01-20 Cisco Technology, Inc. Directory services caching for network peer to peer service locator
US6578199B1 (en) * 1999-11-12 2003-06-10 Fujitsu Limited Automatic tracking system and method for distributable software
EP1107512A1 (en) * 1999-12-03 2001-06-13 Sony International (Europe) GmbH Communication device and software for operating multimedia applications
US6751200B1 (en) * 1999-12-06 2004-06-15 Telefonaktiebolaget Lm Ericsson (Publ) Route discovery based piconet forming
US6742023B1 (en) * 2000-04-28 2004-05-25 Roxio, Inc. Use-sensitive distribution of data files between users
US7149718B1 (en) * 1999-12-21 2006-12-12 Ebay Inc. Method and system for the creation and communication of notes concerning an auction participant or item within a network-based auction facility
US20040220926A1 (en) 2000-01-03 2004-11-04 Interactual Technologies, Inc., A California Cpr[P Personalization services for entities from multiple sources
US6633855B1 (en) 2000-01-06 2003-10-14 International Business Machines Corporation Method, system, and program for filtering content using neural networks
US6920110B2 (en) * 2001-02-14 2005-07-19 Microsoft Corporation System and method for transferring data over a network
IL134893A0 (en) 2000-03-06 2001-05-20 Joinweb Inc Method and system for locating internet users having similar navigation patterns
US7327683B2 (en) * 2000-03-16 2008-02-05 Sri International Method and apparatus for disseminating topology information and for discovering new neighboring nodes
US7142205B2 (en) 2000-03-29 2006-11-28 Autodesk, Inc. Single gesture map navigation graphical user interface for a personal digital assistant
US6983320B1 (en) * 2000-05-23 2006-01-03 Cyveillance, Inc. System, method and computer program product for analyzing e-commerce competition of an entity by utilizing predetermined entity-specific metrics and analyzed statistics from web pages
US20020044549A1 (en) * 2000-06-12 2002-04-18 Per Johansson Efficient scatternet forming
US6687696B2 (en) 2000-07-26 2004-02-03 Recommind Inc. System and method for personalized search, information filtering, and for generating recommendations utilizing statistical latent class models
WO2002010981A2 (en) * 2000-07-28 2002-02-07 Easyask, Inc. Distributed search system and method
US6732180B1 (en) * 2000-08-08 2004-05-04 The University Of Tulsa Method to inhibit the identification and retrieval of proprietary media via automated search engines utilized in association with computer compatible communications network
US7089301B1 (en) * 2000-08-11 2006-08-08 Napster, Inc. System and method for searching peer-to-peer computer networks by selecting a computer based on at least a number of files shared by the computer
US20020065832A1 (en) * 2000-08-31 2002-05-30 Infoseer, Inc. System and method for controlling file distribution and transfer on a computer
US20020069098A1 (en) * 2000-08-31 2002-06-06 Infoseer, Inc. System and method for protecting proprietary material on computer networks
AU2001296205A1 (en) * 2000-10-17 2002-04-29 Shyne-Song Chuang A method and system for detecting rogue software
US6918113B2 (en) * 2000-11-06 2005-07-12 Endeavors Technology, Inc. Client installation and execution system for streamed applications
US7308445B2 (en) 2000-11-08 2007-12-11 Overture Services, Inc. Method for estimating coverage of web search engines
US20020069089A1 (en) * 2000-11-30 2002-06-06 Nupath Solutions (Cincinnati), Ltd. Method for case management of workplace-related injuries
US20020073204A1 (en) * 2000-12-07 2002-06-13 Rabindranath Dutta Method and system for exchange of node characteristics for DATA sharing in peer-to-peer DATA networks
US6636854B2 (en) * 2000-12-07 2003-10-21 International Business Machines Corporation Method and system for augmenting web-indexed search engine results with peer-to-peer search results
US7627897B2 (en) * 2001-01-03 2009-12-01 Portauthority Technologies Inc. Method and apparatus for a reactive defense against illegal distribution of multimedia content in file sharing networks
US7685224B2 (en) * 2001-01-11 2010-03-23 Truelocal Inc. Method for providing an attribute bounded network of computers
WO2002057917A2 (en) * 2001-01-22 2002-07-25 Sun Microsystems, Inc. Peer-to-peer network computing platform
US6804705B2 (en) 2001-01-30 2004-10-12 Paul V. Greco Systems and methods for providing electronic document services
US7120681B2 (en) * 2001-01-30 2006-10-10 International Business Machines Corporation Cluster control in network systems
KR100392089B1 (ko) 2001-02-02 2003-07-22 스톰 씨엔씨 인코포레이티드 통신상에서 불법 유통되는 디지털 음악파일에 의해 음반의판매량이 감소되는 것을 방지하는 방법
US20020161844A1 (en) 2001-02-27 2002-10-31 Overtoom Eric J. Method and apparatus for peer to peer communication over a master slave interface
US7681032B2 (en) 2001-03-12 2010-03-16 Portauthority Technologies Inc. System and method for monitoring unauthorized transport of digital content
WO2002076003A2 (en) 2001-03-19 2002-09-26 Imesh Ltd. System and method for peer-to-peer file exchange mechanism from multiple sources
US7539664B2 (en) * 2001-03-26 2009-05-26 International Business Machines Corporation Method and system for operating a rating server based on usage and download patterns within a peer-to-peer network
US7065587B2 (en) * 2001-04-02 2006-06-20 Microsoft Corporation Peer-to-peer name resolution protocol (PNRP) and multilevel cache for use therewith
US7035653B2 (en) 2001-04-13 2006-04-25 Leap Wireless International, Inc. Method and system to facilitate interaction between and content delivery to users of a wireless communications network
US20020152262A1 (en) 2001-04-17 2002-10-17 Jed Arkin Method and system for preventing the infringement of intellectual property rights
US20020188754A1 (en) 2001-04-27 2002-12-12 Foster Michael S. Method and system for domain addressing in a communications network
US7171415B2 (en) * 2001-05-04 2007-01-30 Sun Microsystems, Inc. Distributed information discovery through searching selected registered information providers
US6950821B2 (en) 2001-05-04 2005-09-27 Sun Microsystems, Inc. System and method for resolving distributed network search queries to information providers
US20020165948A1 (en) * 2001-05-07 2002-11-07 International Business Machines Corporation Scalable resource discovery and reconfiguration for distributed computer networks
US6839769B2 (en) * 2001-05-31 2005-01-04 Intel Corporation Limiting request propagation in a distributed file system
GB2376314A (en) 2001-06-04 2002-12-11 Hewlett Packard Co Peer-to-peer network search popularity statistical information collection
US20020188735A1 (en) 2001-06-06 2002-12-12 Needham Bradford H. Partially replicated, locally searched peer to peer file sharing system
US20030135495A1 (en) * 2001-06-21 2003-07-17 Isc, Inc. Database indexing method and apparatus
EP1410258A4 (en) 2001-06-22 2007-07-11 Inc Nervana SYSTEM AND METHOD FOR RECALLING, MANAGING, DELIVERING AND PRESENTING KNOWLEDGE
US20040230572A1 (en) * 2001-06-22 2004-11-18 Nosa Omoigui System and method for semantic knowledge retrieval, management, capture, sharing, discovery, delivery and presentation
US7562112B2 (en) * 2001-07-06 2009-07-14 Intel Corporation Method and apparatus for peer-to-peer services for efficient transfer of information between networks
CA2452749A1 (en) 2001-07-20 2003-01-30 British Telecommunications Public Limited Company Method and apparatus for creating connections in networks
US7003514B2 (en) * 2001-09-13 2006-02-21 International Business Machines Corporation Method and apparatus for restricting a fan-out search in a peer-to-peer network based on accessibility of nodes
US7509372B2 (en) 2001-09-13 2009-03-24 International Business Machines Corporation Method and system for redirecting data requests in peer-to-peer data networks
US7493363B2 (en) * 2001-09-19 2009-02-17 Microsoft Corporation Peer-to-peer group management and method for maintaining peer-to-peer graphs
US6757684B2 (en) * 2001-10-01 2004-06-29 Ipac Acquisition Subsidiary I, Llc Network-based photosharing architecture
US20030095660A1 (en) * 2001-10-15 2003-05-22 Overpeer, Inc. System and method for protecting digital works on a communication network
US6855660B2 (en) * 2001-11-07 2005-02-15 De Nora Elettrodi S.P.A. Rhodium electrocatalyst and method of preparation
US7227864B2 (en) * 2001-12-17 2007-06-05 Microsoft Corporation Methods and systems for establishing communications through firewalls and network address translators
US20030126199A1 (en) 2002-01-02 2003-07-03 Kadri Seemab Aslam Peer-to-peer namespace directory and discovery
US20030131258A1 (en) * 2002-01-04 2003-07-10 Kadri Seemab Aslam Peer-to-peer communication across firewall using internal contact point
TW200303690A (en) * 2002-02-18 2003-09-01 Empower Interactive Group Ltd Distributed message transmission system and method
US7177295B1 (en) * 2002-03-08 2007-02-13 Scientific Research Corporation Wireless routing protocol for ad-hoc networks
US20030182428A1 (en) * 2002-03-19 2003-09-25 Jiang Li Peer-to-peer (P2P) communication system
US7512649B2 (en) * 2002-03-22 2009-03-31 Sun Microsytems, Inc. Distributed identities
US20030212710A1 (en) * 2002-03-27 2003-11-13 Michael J. Guy System for tracking activity and delivery of advertising over a file network
US7167979B2 (en) * 2002-04-03 2007-01-23 Hewlett-Packard Development Company, L.P. Invoking mutual anonymity by electing to become head of a return path
US7418664B2 (en) 2002-04-03 2008-08-26 Microsoft Corporation Application sharing single document sharing
US7174382B2 (en) * 2002-04-09 2007-02-06 Hewlett-Packard Development Company, L.P. Interest-based connections in peer-to-peer networks
US20030195852A1 (en) * 2002-04-16 2003-10-16 Geoff Campbell System, method, apparatus and means for protecting digital content
US7764617B2 (en) * 2002-04-29 2010-07-27 Harris Corporation Mobile ad-hoc network and methods for performing functions therein based upon weighted quality of service metrics
US7051102B2 (en) * 2002-04-29 2006-05-23 Microsoft Corporation Peer-to-peer name resolution protocol (PNRP) security infrastructure and method
US7571251B2 (en) * 2002-05-06 2009-08-04 Sandvine Incorporated Ulc Path optimizer for peer to peer networks
US7578002B2 (en) 2002-11-25 2009-08-18 Trimble Navigation Limited Controlling interaction of deliverable electronic media
CN1177437C (zh) * 2002-05-24 2004-11-24 华为技术有限公司 实现快速转发并支持负载分担的方法
US7743044B1 (en) * 2002-05-28 2010-06-22 Hewlett-Packard Development Company, L.P. Distributed information retrieval in peer-to-peer networks
JP2004023597A (ja) * 2002-06-19 2004-01-22 Ariel Networks Co Ltd ネットワークシステムおよびプログラム
US7277946B2 (en) * 2002-06-28 2007-10-02 Microsoft Corporation Distributed session listing and content discovery
CN100424673C (zh) * 2002-07-02 2008-10-08 英业达股份有限公司 最佳化信息处理互助式计算机网络系统
KR20040013726A (ko) * 2002-08-08 2004-02-14 케이티하이텔 주식회사 온라인 컨텐츠 분배방법 및 장치
US7376749B2 (en) * 2002-08-12 2008-05-20 Sandvine Incorporated Heuristics-based peer to peer message routing
US20040039940A1 (en) * 2002-08-23 2004-02-26 Koninklijke Philips Electronics N.V. Hardware-based packet filtering accelerator
US7089552B2 (en) * 2002-08-29 2006-08-08 Sun Microsystems, Inc. System and method for verifying installed software
US7263560B2 (en) * 2002-08-30 2007-08-28 Sun Microsystems, Inc. Decentralized peer-to-peer advertisement
AU2003272351A1 (en) * 2002-09-17 2004-04-08 Sockeye Networks, Inc. Network address space clustering employing topological groupings, distance measurements and structural generalization
US7206934B2 (en) * 2002-09-26 2007-04-17 Sun Microsystems, Inc. Distributed indexing of identity information in a peer-to-peer network
US8108455B2 (en) * 2002-10-31 2012-01-31 Oracle America, Inc. Mobile agents in peer-to-peer networks
AU2003272028A1 (en) * 2002-11-15 2004-06-15 International Business Machines Corporation Network traffic control in peer-to-peer environments
AU2003297275A1 (en) * 2002-11-15 2004-06-15 Big Champagne, Llc. Monitor file storage and transfer on a peer-to-peer network
US7010534B2 (en) 2002-11-16 2006-03-07 International Business Machines Corporation System and method for conducting adaptive search using a peer-to-peer network
US7454520B2 (en) * 2002-11-20 2008-11-18 Hewlett-Packard Development Company, L.P. Method and apparatus for generating a routing table
CA2413808A1 (en) * 2002-12-05 2004-06-05 Claude Fournier Method and system for protection against unauthorized distribution of copyrighted computer files over peer-to-peer networks
US7958525B2 (en) * 2002-12-11 2011-06-07 Broadcom Corporation Demand broadcast channels and channel programming based on user viewing history, profiling, and requests
US7441180B1 (en) 2002-12-17 2008-10-21 Mediadefender, Inc. Computer network file synchronization system and method
US7451217B2 (en) * 2002-12-19 2008-11-11 International Business Machines Corporation Method and system for peer-to-peer authorization
US20040133571A1 (en) 2002-12-20 2004-07-08 Martin Horne Adaptive item search and user ranking system and method
EP1584160B1 (en) * 2003-01-13 2011-07-06 Meshnetworks, Inc. System and method for achieving continuous connectivity to an access point or gateway in a wireless network following and on-demand routing protocol
US7318092B2 (en) * 2003-01-23 2008-01-08 Computer Associates Think, Inc. Method and apparatus for remote discovery of software applications in a networked environment
US7769881B2 (en) * 2003-01-24 2010-08-03 Hitachi, Ltd. Method and apparatus for peer-to peer access
US7472110B2 (en) * 2003-01-29 2008-12-30 Microsoft Corporation System and method for employing social networks for information discovery
US7613708B2 (en) 2003-01-31 2009-11-03 Rieffanaugh Jr Neal King Human credit resource networking method
US7356709B2 (en) * 2003-01-31 2008-04-08 Microsoft Corporation Systems and methods for deterring software piracy in a volume license environment
US20040158630A1 (en) * 2003-02-12 2004-08-12 Chang Tsung-Yen Dean Monitoring and controlling network activity in real-time
US20040260801A1 (en) * 2003-02-12 2004-12-23 Actiontec Electronics, Inc. Apparatus and methods for monitoring and controlling network activity using mobile communications devices
US7774495B2 (en) * 2003-02-13 2010-08-10 Oracle America, Inc, Infrastructure for accessing a peer-to-peer network environment
US7185015B2 (en) 2003-03-14 2007-02-27 Websense, Inc. System and method of monitoring and controlling application files
JP3808839B2 (ja) * 2003-03-17 2006-08-16 株式会社東芝 コンテンツ送信装置、コンテンツ受信装置、コンテンツ送信方法及びコンテンツ受信方法
US7895338B2 (en) 2003-03-18 2011-02-22 Siemens Corporation Meta-search web service-based architecture for peer-to-peer collaboration and voice-over-IP
US7457286B2 (en) * 2003-03-31 2008-11-25 Applied Micro Circuits Corporation Accelerating the shortest path problem
US7120619B2 (en) 2003-04-22 2006-10-10 Microsoft Corporation Relationship view
US20050250106A1 (en) * 2003-04-24 2005-11-10 David Epstein Gene knock-down by intracellular expression of aptamers
US7349400B2 (en) * 2003-04-29 2008-03-25 Narus, Inc. Method and system for transport protocol reconstruction and timer synchronization for non-intrusive capturing and analysis of packets on a high-speed distributed network
US8024795B2 (en) * 2003-05-09 2011-09-20 Q1 Labs, Inc. Network intelligence system
JP2004341912A (ja) * 2003-05-16 2004-12-02 Nippon Telegr & Teleph Corp <Ntt> 情報探索方法、サーバント、プログラム及び該プログラムを記録した記録媒体
US20040250106A1 (en) 2003-05-21 2004-12-09 Annese Steven A. System and method for preventing sharing of music, video, video games and software
US7426637B2 (en) * 2003-05-21 2008-09-16 Music Public Broadcasting, Inc. Method and system for controlled media sharing in a network
US7941482B2 (en) * 2003-06-04 2011-05-10 Sony Computer Entertainment Inc. System and method for managing performance between multiple peers in a peer-to-peer environment
US7516209B2 (en) * 2003-06-27 2009-04-07 Microsoft Corporation Method and framework for tracking/logging completion of requests in a computer system
JP2005050286A (ja) 2003-07-31 2005-02-24 Fujitsu Ltd ネットワークノードマシンおよび情報ネットワークシステム
FR2858896A1 (fr) * 2003-08-12 2005-02-18 France Telecom Procede de masquage des traitements applicatifs d'une requete d'acces a un serveur et systeme de masquage correspondant
US20050043548A1 (en) * 2003-08-22 2005-02-24 Joseph Cates Automated monitoring and control system for networked communications
KR100553722B1 (ko) * 2003-09-04 2006-02-24 삼성전자주식회사 트리 구조의 무선 네트워크에서 라우팅 경로 복구 방법
US7562123B2 (en) * 2003-09-05 2009-07-14 Palo Alto Research Center Incorporated Systems and methods for distributed group formation and maintenance in geographically based networks
US7533168B1 (en) * 2003-09-11 2009-05-12 Sun Microsystems, Inc. Autonomic grid computing mechanism
US7558875B2 (en) * 2003-09-15 2009-07-07 Microsoft Corporation Measurement-based construction of locality-aware overlay networks
US7739281B2 (en) 2003-09-16 2010-06-15 Microsoft Corporation Systems and methods for ranking documents based upon structurally interrelated information
US20050080883A1 (en) * 2003-09-29 2005-04-14 Nurminen Jukka K. System and method for data handling in a network environment
JP2007514210A (ja) * 2003-10-02 2007-05-31 ヴィラルグ オサケ ユキチュア コンテンツ共有ピア・ツー・ピア・ネットワークの未許可デジタル・コンテンツ利用制限方法
US20050080858A1 (en) * 2003-10-10 2005-04-14 Microsoft Corporation System and method for searching a peer-to-peer network
US7627678B2 (en) * 2003-10-20 2009-12-01 Sony Computer Entertainment America Inc. Connecting a peer in a peer-to-peer relay network
US20050091202A1 (en) 2003-10-22 2005-04-28 Thomas Kapenda J. Social network-based internet search engine
US20050114709A1 (en) * 2003-10-25 2005-05-26 Macrovision Corporation Demand based method for interdiction of unauthorized copying in a decentralized network
US20050203851A1 (en) * 2003-10-25 2005-09-15 Macrovision Corporation Corruption and its deterrence in swarm downloads of protected files in a file sharing network
US20050091167A1 (en) * 2003-10-25 2005-04-28 Macrovision Corporation Interdiction of unauthorized copying in a decentralized network
US7336623B2 (en) 2003-10-30 2008-02-26 Microsoft Corporation Peer-to-peer cloud-split detection and repair methods
US8060619B1 (en) 2003-11-07 2011-11-15 Symantec Operating Corporation Direct connections to a plurality of storage object replicas in a computer network
US20050108203A1 (en) * 2003-11-13 2005-05-19 Chunqiang Tang Sample-directed searching in a peer-to-peer system
US7418455B2 (en) 2003-11-26 2008-08-26 International Business Machines Corporation System and method for indexing weighted-sequences in large databases
US7975035B2 (en) * 2003-12-01 2011-07-05 International Business Machines Corporation Method and apparatus to support application and network awareness of collaborative applications using multi-attribute clustering
US7523316B2 (en) 2003-12-08 2009-04-21 International Business Machines Corporation Method and system for managing the display of sensitive content in non-trusted environments
US7181447B2 (en) 2003-12-08 2007-02-20 Iac Search And Media, Inc. Methods and systems for conceptually organizing and presenting information
CN1879345B (zh) * 2003-12-08 2010-10-06 诺基亚公司 用于共享由数字版权管理保护的内容的方法和设备
US7426574B2 (en) * 2003-12-16 2008-09-16 Trend Micro Incorporated Technique for intercepting data in a peer-to-peer network
WO2005074229A1 (en) 2004-01-23 2005-08-11 Tiversa Inc. Method for optimally utilizing a peer to peer network
BRPI0507072A8 (pt) 2004-01-23 2018-06-12 Tiversa Inc Método para aperfeiçoar comunicação de rede ponto a ponto
US8156175B2 (en) 2004-01-23 2012-04-10 Tiversa Inc. System and method for searching for specific types of people or information on a peer-to-peer network
US7761569B2 (en) 2004-01-23 2010-07-20 Tiversa, Inc. Method for monitoring and providing information over a peer to peer network
US20050203892A1 (en) 2004-03-02 2005-09-15 Jonathan Wesley Dynamically integrating disparate systems and providing secure data sharing
US20050229243A1 (en) * 2004-03-31 2005-10-13 Svendsen Hugh B Method and system for providing Web browsing through a firewall in a peer to peer network
US20050267945A1 (en) * 2004-04-08 2005-12-01 Ori Cohen Systems and methods for deterring internet file-sharing networks
US7761918B2 (en) * 2004-04-13 2010-07-20 Tenable Network Security, Inc. System and method for scanning a network
US7428221B2 (en) * 2004-06-01 2008-09-23 Cisco Technology, Inc. Arrangement for providing network prefix information from attached mobile routers to a clusterhead in a tree-based ad hoc mobile network
US7490356B2 (en) * 2004-07-20 2009-02-10 Reflectent Software, Inc. End user risk management
US8130746B2 (en) * 2004-07-28 2012-03-06 Audible Magic Corporation System for distributing decoy content in a peer to peer network
US20060029093A1 (en) 2004-08-09 2006-02-09 Cedric Van Rossum Multimedia system over electronic network and method of use
GB2422214B (en) 2004-08-23 2009-03-18 Sound Control Media Prot Ltd Data network traffic filter
US8214369B2 (en) 2004-12-09 2012-07-03 Microsoft Corporation System and method for indexing and prefiltering
WO2006096838A1 (en) * 2005-03-09 2006-09-14 Medio Systems, Inc. Method and system for content search with mobile computing devices
US20060209819A1 (en) * 2005-03-21 2006-09-21 Jennings Raymond B Iii Method and apparatus for efficiently expanding a P2P network
EP1889181A4 (en) 2005-05-16 2009-12-02 Ebay Inc METHOD AND SYSTEM FOR SEARCHING SEARCH
US8548853B2 (en) 2005-06-08 2013-10-01 Microsoft Corporation Peer-to-peer advertisement platform
US7703040B2 (en) * 2005-06-29 2010-04-20 Microsoft Corporation Local search engine user interface
US20070088622A1 (en) * 2005-10-04 2007-04-19 Tamago Digital media commerce in a peer-to-peer network
US20070124721A1 (en) 2005-11-15 2007-05-31 Enpresence, Inc. Proximity-aware virtual agents for use with wireless mobile devices
BRPI0718582A8 (pt) 2006-11-07 2018-05-22 Tiversa Ip Inc Sistema e método para experiência aprimorada com uma rede ponto a ponto
NL1033102C2 (nl) * 2006-12-21 2008-06-24 V S N Systemen B V Werkwijze voor het opzetten van een peer-to-peerverbinding tussen twee communicatiemedia.
EP2149246B1 (en) 2007-04-12 2018-07-11 Kroll Information Assurance, LLC A system and method for creating a list of shared information on a peer-to-peer network
US7985525B2 (en) * 2007-04-17 2011-07-26 Kabushiki Kaisha Toshiba Method for producing developing agent
WO2008154016A2 (en) 2007-06-11 2008-12-18 Tiversa, Inc. System and method for advertising on a peer-to-peer network
US8214475B1 (en) * 2007-08-30 2012-07-03 Amazon Technologies, Inc. System and method for managing content interest data using peer-to-peer logical mesh networks

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101431529B (zh) * 2007-11-05 2014-12-24 阿尔卡特朗讯 对等网络

Also Published As

Publication number Publication date
US20050163133A1 (en) 2005-07-28
US20110289209A1 (en) 2011-11-24
AU2010214672B2 (en) 2012-12-13
US8122133B2 (en) 2012-02-21
US20110029660A1 (en) 2011-02-03
US8468250B2 (en) 2013-06-18
US8769115B2 (en) 2014-07-01
US8819237B2 (en) 2014-08-26
US20050163135A1 (en) 2005-07-28
CN101964811A (zh) 2011-02-02
US20070153710A1 (en) 2007-07-05
US20110035488A1 (en) 2011-02-10
US20110314100A1 (en) 2011-12-22
US20140195656A1 (en) 2014-07-10
AU2010235985A1 (en) 2010-11-18
US20120185536A1 (en) 2012-07-19
JP5470228B2 (ja) 2014-04-16
US9300534B2 (en) 2016-03-29
US8095614B2 (en) 2012-01-10
US20110066695A1 (en) 2011-03-17
JP2011066934A (ja) 2011-03-31
CN1961558B (zh) 2015-03-25
US20110289151A1 (en) 2011-11-24
US20120185601A1 (en) 2012-07-19
US8358641B2 (en) 2013-01-22
JP2007519375A (ja) 2007-07-12
US8798016B2 (en) 2014-08-05
HK1106084A1 (zh) 2008-02-29
CN103685456A (zh) 2014-03-26
AU2010214672A1 (en) 2010-09-16
US8037176B2 (en) 2011-10-11
HK1105147A1 (en) 2008-02-01
US20100042732A1 (en) 2010-02-18
AU2010235985B2 (en) 2013-01-24
US8386613B2 (en) 2013-02-26
US20120191849A1 (en) 2012-07-26
US8972585B2 (en) 2015-03-03
US7583682B2 (en) 2009-09-01
US7783749B2 (en) 2010-08-24
JP4714698B2 (ja) 2011-06-29
US8904015B2 (en) 2014-12-02
CN1934842A (zh) 2007-03-21
US20050163050A1 (en) 2005-07-28
CN1934842B (zh) 2010-10-27
US7761569B2 (en) 2010-07-20

Similar Documents

Publication Publication Date Title
CN1961558A (zh) 改善对等网络通信的方法
CN1279475C (zh) 用于在数据网络中搜索和分析信息的方法
CN1669009A (zh) 用于改善内容分发网络对分布式拒绝服务攻击的适应力的方法和设备
CN101986323B (zh) 用于检测先前未知的恶意软件的系统和方法
US20110153811A1 (en) System and method for modeling activity patterns of network traffic to detect botnets
CA2413854C (en) Parallel random proxy usage for large scale web access
RU2601193C2 (ru) Системы и способы обнаружения спама с помощью символьных гистограмм
CN1465169A (zh) 在计算机网络中利用语义描述标记对数据分组进行高性能寻址和路由选择
Fletcher et al. Unstructured peer-to-peer networks: Topological properties and search performance
JP6408395B2 (ja) ブラックリストの管理方法
US11893025B2 (en) Scan set pruning for queries with predicates on semi-structured fields
CN1259704A (zh) 可扩缩的超高速缓存
CN1431799A (zh) 网络系统、信息管理服务器及信息管理方法
CN1692616A (zh) 对等环境中的网络流量控制
CN103379099A (zh) 恶意攻击识别方法及系统
Chen et al. FCM technique for efficient intrusion detection system for wireless networks in cloud environment
CN102209075A (zh) 基于行为的恶意邮件发送节点检测方法
CN109450844A (zh) 触发漏洞检测的方法及装置
Li et al. Social-P2P: Social network-based P2P file sharing system
KR102194631B1 (ko) 블록체인을 이용한 악성링크 탐지 시스템 및 방법과, 이를 위한 컴퓨터 프로그램
US20090013026A1 (en) Information distribution system, terminal apparatus used in same system, and recording medium on which information processing program is recorded so as to be computer readable, as well as information processing method
CN109413022A (zh) 一种基于用户行为检测http flood攻击的方法和装置
Liu et al. A hierarchical blockchain-enabled security-threat assessment architecture for iov
Guo et al. Active probing-based schemes and data analytics for investigating malicious fast-flux web-cloaking based domains
CN101741844A (zh) 一种基于中心索引的p2p文件共享网络的对等节点发现方法

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 1106084

Country of ref document: HK

C14 Grant of patent or utility model
GR01 Patent grant
REG Reference to a national code

Ref country code: HK

Ref legal event code: GR

Ref document number: 1106084

Country of ref document: HK

TR01 Transfer of patent right

Effective date of registration: 20180305

Address after: American New York

Patentee after: Kroll Information Assurance Co.,Ltd.

Address before: American Pennsylvania

Patentee before: Tiffusa IP Co.

Effective date of registration: 20180305

Address after: American Pennsylvania

Patentee after: Tiffusa IP Co.

Address before: American Pennsylvania

Patentee before: Tifsa Holdings

Effective date of registration: 20180305

Address after: American Pennsylvania

Patentee after: Tifsa Holdings

Address before: American Pennsylvania

Patentee before: TIVERSA, Inc.

TR01 Transfer of patent right