会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • CONTENT DISTRIBUTION NETWORK
    • 内容分发网络
    • WO2008017502A1
    • 2008-02-14
    • PCT/EP2007/007104
    • 2007-08-10
    • CACHE LOGIC LTD.TWISS, AdamFERGUSON, David
    • TWISS, AdamFERGUSON, David
    • H04L29/08
    • H04L67/104H04L67/1072H04L67/1093H04L67/28H04L67/2842
    • The invention relates to a content distribution network for the distribution of a digital object in a peer-to-peer network with a plurality of peers having a peer location identifier and a download client (103a) for downloading the digital object. A plurality of distributed caches (312a, 312b) is present in the peer-to-peer network. At least some of the plurality of peers (102a, 102b, 102c) are connected to at least some of the plurality of distributed caches (312). A publisher's computer network (403) is connected to at least one of the plurality of distributed caches (312) for distributing the digital object to at least one of the plurality of distributed caches (312). A private tracker for managing the distribution of the digital object among the plurality of distributed caches (312a, 312b) and a public tracker for managing the distribution of the digital object between the plurality of peers (102a, 102b, 102c) are present. The invention also includes a method for the distribution of a digital object over a peer-to- peer network to at least one of a plurality of peers (102). The method comprises a first step of placing at least a first piece of the digital object on a content supplier (402,- 312), a second step of transferring at least the first piece of the digital object to a least one of a plurality of distributed caches (312), a third. step of announcing the availability of the digital object to at least one of the plurality of peers (102) and a fourth step of downloading at least the first piece of the digital object to the at least one of the plurality of peers (102).
    • 本发明涉及一种内容分发网络,用于在具有对等位置标识符的多个对等体和用于下载数字对象的下载客户端(103a)的对等网络中分发数字对象。 多个分布式高速缓存(312a,312b)存在于对等网络中。 多个对等体(102a,102b,102c)中的至少一些连接到多个分布式高速缓存(312)中的至少一些。 出版商的计算机网络(403)连接到多个分布式高速缓存(312)中的至少一个,用于将数字对象分发到多个分布式高速缓存(312)中的至少一个。 存在用于管理多个分布式高速缓存(312a,312b)中的数字对象的分布的私人跟踪器和用于管理多个对等体(102a,102b,102c)之间的数字对象的分布的公共跟踪器。 本发明还包括一种用于通过对等网络将数字对象分发到多个对等体(102)中的至少一个的方法。 该方法包括将数字对象的至少第一片段放置在内容供应器(402,312)上的第一步骤,将至少第一片数字对象传送到多个 分布式缓存(312),三分之一。 向多个对等体(102)中的至少一个通告数字对象的可用性的步骤,以及将至少第一片数字对象下载到多个对等体(102)中的至少一个的第四步骤。
    • 3. 发明申请
    • CONTENT DELIVERY SYSTEM FOR DIGITAL OBJECT
    • 数字对象的内容传送系统
    • WO2008017504A1
    • 2008-02-14
    • PCT/EP2007/007106
    • 2007-08-10
    • CACHE LOGIC LTD.TWISS, AdamFERGUSON, David
    • TWISS, AdamFERGUSON, David
    • H04L29/08
    • H04L67/104H04L67/1085H04L67/1091H04L67/2842
    • A network for the delivery of digital data is disclosed having at least one peer (102a) downloading the digital data from a plurality of data sources (102, 312) including at least one cache (312), at least one data monitoring device (800) for monitoring at least one quality of service parameter for the delivery of the digital data at the cache (312) and at least one data delivery controller (810) for adjusting at least one of the rates for the delivery of the digital data from the cache (312). A method for the delivery of digital data to a peer (102a) from a plurality of data sources (102, 312) is also disclosed. The method comprises the following steps: - accessing multiple ones of the plurality of data sources (102, 312) including at least one cache (312); - downloading data from the multiple ones of the plurality of data sources (102, 312); - monitoring of a quality of service parameter for delivery of the digital data at the at least one cache (312); - comparing the quality of service parameter for the receipt of the digital data with at least one predetermined quality of service parameter; - adjusting the delivery of the digital data from the cache (312) in accordance with the comparison.
    • 公开了一种用于传送数字数据的网络,具有至少一个对等体(102a)从多个数据源(102,312)下载数字数据,包括至少一个高速缓存(312),至少一个数据监视设备(800 )用于监视用于在高速缓存(312)处传送数字数据的至少一个服务质量参数和至少一个数据传送控制器(810),用于调整用于从数字数据传送数字数据的速率中的至少一个 缓存(312)。 还公开了一种从多个数据源(102,312)向对等端(102a)传送数字数据的方法。 该方法包括以下步骤: - 访问包括至少一个高速缓存(312)的多个数据源(102,312)中的多个数据源(102,312); - 从所述多个数据源中的多个数据源(102,312)下载数据; - 监视用于在所述至少一个高速缓存(312)处递送所述数字数据的服务质量参数; - 将接收到数字数据的服务质量参数与至少一个预定的服务质量参数进行比较; - 根据比较调整来自高速缓存(312)的数字数据的传送。
    • 4. 发明申请
    • CACHE STRUCTURE
    • 缓存结构
    • WO2008017503A1
    • 2008-02-14
    • PCT/EP2007/007105
    • 2007-08-10
    • CACHE LOGIC LTD.TWISS, AdamFERGUSON, DavidMINTER, Jim
    • TWISS, AdamFERGUSON, DavidMINTER, Jim
    • H04L29/08
    • H04L67/104H04L12/1886H04L67/1063H04L67/1076H04L67/108H04L67/1091H04L67/28H04L67/2842H04L67/2871
    • A method for the distribution of digital objects (370) in a peer-to-peer network is disclosed. The digital objects (370) are distributed in a plurality of pieces (371-373). At least some of a plurality of peers (40a-d) are connected to other ones of the plurality of peers (40a-d) and at least one of the peers (40a-d) is connected to at least one cache (30). The method comprise: - a first step of receiving a message relating to the digital object (370) from a first one of the plurality of peers (40a-d) at the at least one cache (30) - a second step of checking whether meta-information relating to the digital object (370) is available in the at least one cache (30); - a third step of requesting the meta-information from a meta-information source in the event that the meta-information is unavailable in the at least one cache (30); - a fourth step of receiving the meta-information at the at least one cache (30); and -a fifth step of storage of the plurality of pieces (371-373) in the at least one cache (30) based on the meta-information.
    • 公开了一种用于在对等网络中分发数字对象(370)的方法。 数字物体(370)分布在多个片段中(371-373)。 多个对等体(40a-d)中的至少一个连接到多个对等体(40a-d)中的其他对等体(40a-d),并且对等体(40a-d)中的至少一个连接到至少一个高速缓存(30) 。 该方法包括: - 在所述至少一个高速缓存(30)处从所述多个对等体(40a-d)中的第一对等体(40a-d)接收与所述数字对象(370)有关的消息的第一步骤 - 检查是否 与所述数字对象有关的元信息(370)在所述至少一个高速缓存(30)中是可用的; - 在所述元信息在所述至少一个高速缓存(30)中不可用的情况下,从元信息源请求所述元信息的第三步骤; - 在所述至少一个高速缓存(30)处接收所述元信息的第四步骤; 以及 - 基于所述元信息将所述多个片段(371-373)存储在所述至少一个高速缓存(30)中的第五步骤。
    • 5. 发明申请
    • METHODS AND APPARATUS FOR TRAFFIC MANAGEMENT IN PEER-TO.PEER NETWORKS
    • 对等网络交通管理的方法与设备
    • WO2004073281A2
    • 2004-08-26
    • PCT/GB2004/000213
    • 2004-01-19
    • SAVISO GROUP LTDTWISS, Adam
    • TWISS, Adam
    • H04L29/08
    • H04L67/104H04L45/00H04L67/1085H04L67/1093H04L67/2842H04L69/329
    • This relates to routing and caching systems for reducing the bandwidth used by decentralised peer-to-peer (P2P) file sharing networks. A method of reducing traffic in a decentralised peer-to-peer network is described. The peer-to-peer network operates over an underlying network comprising first and second network portions. The method comprises routing a peer-to-peer message in one of said network portions with an intended destination in the other of said network portions to a gateway between peer-to-peer nodes residing on said first and second network portions; and controlling transport of said message at said gateway to limit propagation of said message into said other of said network portions.
    • 这涉及用于降低分散式对等(P2P)文件共享网络使用的带宽的路由和缓存系统。 描述了一种降低分散式对等网络中流量的方法。 对等网络在包括第一和第二网络部分的底层网络上操作。 所述方法包括将所述网络部分中的一个中的对等消息与所述网络部分中的另一个中的预期目的地路由到驻留在所述第一和第二网络部分上的对等节点之间的网关; 以及控制在所述网关处的所述消息的传输,以限制所述消息传播到所述另一个所述网络部分。
    • 6. 发明申请
    • METHODS AND APPARATUS FOR ROUTING IN A NETWORK
    • 网络路由的方法和设备
    • WO2005079020A1
    • 2005-08-25
    • PCT/GB2005/000234
    • 2005-01-24
    • SAVISO GROUP LTDTWISS, Adam
    • TWISS, Adam
    • H04L12/56
    • H04L45/60H04L45/04H04L45/306H04L67/02H04L67/104H04L67/1091H04L67/327H04L69/16H04L69/163H04L69/329
    • This invention generally relates to methods and apparatus for routing data in networks, in particular packet data routing in TCP/IP (Transmission Control Protocol/Internet Protocol). Applications of the invention include routing of peer-to-peer (P2P) network data. A method of controlling traffic on a data network, said traffic comprising payload data and associated signalling data, the method comprising reading a portion of said payload data for a communications session between a first entity and a second entity communicating over said network; determining whether said portion of payload data identifies a type of traffic to be controlled; storing, responsive to said determining, signalling data associated with said portion of payload data; reading said signalling data to identify an attempt to begin a further communications session of said identified traffic type or to resume said communications session; and controlling traffic of said further or resumed communications session responsive to said identification.
    • 本发明一般涉及用于在网络中路由数据,特别是TCP / IP(传输控制协议/因特网协议)中的分组数据路由的方法和装置。 本发明的应用包括对等(P2P)网络数据的路由。 一种控制数据网络上的业务的方法,所述业务包括有效负载数据和相关联的信令数据,所述方法包括:读取所述有效载荷数据的一部分,用于通过所述网络通信的第一实体和第二实体之间的通信会话; 确定所述有效载荷数据的所述部分是否识别要被控制的业务类型; 响应于所述确定,存储与所述有效载荷数据的所述部分相关联的信令数据; 读取所述信令数据以识别尝试开始所述识别的业务类型的进一步通信会话或者恢复所述通信会话; 以及响应于所述识别来控制所述进一步或恢复的通信会话的业务。