WO2002013485A3 - System and method of proxying communications in a data network - Google Patents

System and method of proxying communications in a data network Download PDF

Info

Publication number
WO2002013485A3
WO2002013485A3 PCT/US2001/024372 US0124372W WO0213485A3 WO 2002013485 A3 WO2002013485 A3 WO 2002013485A3 US 0124372 W US0124372 W US 0124372W WO 0213485 A3 WO0213485 A3 WO 0213485A3
Authority
WO
WIPO (PCT)
Prior art keywords
proxy
communications
complex network
intercepted
data network
Prior art date
Application number
PCT/US2001/024372
Other languages
French (fr)
Other versions
WO2002013485A2 (en
WO2002013485A8 (en
Inventor
Andrew A Chien
Ying-Hung Chen
Original Assignee
Entropia Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Entropia Inc filed Critical Entropia Inc
Priority to AU2001281029A priority Critical patent/AU2001281029A1/en
Publication of WO2002013485A2 publication Critical patent/WO2002013485A2/en
Publication of WO2002013485A3 publication Critical patent/WO2002013485A3/en
Publication of WO2002013485A8 publication Critical patent/WO2002013485A8/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/2885Hierarchically arranged intermediate devices, e.g. for hierarchical caching
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/568Storing data temporarily at an intermediate stage, e.g. caching
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • H04L69/161Implementation details of TCP/IP or UDP/IP stack architecture; Specification of modified or new header fields
    • H04L69/162Implementation details of TCP/IP or UDP/IP stack architecture; Specification of modified or new header fields involving adaptations of sockets based mechanisms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/029Firewall traversal, e.g. tunnelling or, creating pinholes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/565Conversion or adaptation of application format or content

Abstract

A system and method of proxying communications over a complex network (112). One embodiment of the invention comprises a first (104) and second process (108) that communicate over a complex network environment. A first proxy (120) transparently intercepts communications from the first process (104) to the second process (108) and transmits the intercepted communication to a second proxy (124). The second proxy (124) then forwards the intercepted communication to the second process (108). The first proxy (104) and the second proxy (108) can package the intercepted communications for transmission across a complex network environment (112). Since the communications are transparently intercepted, the first process (104) and the second process (108) can communicate over complex network environments, such as a firewall, without requiring intimate knowledge of such environment.
PCT/US2001/024372 2000-08-04 2001-08-03 System and method of proxying communications in a data network WO2002013485A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU2001281029A AU2001281029A1 (en) 2000-08-04 2001-08-03 System and method of proxying communications in a data network

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US63243500A 2000-08-04 2000-08-04
US09/632,435 2000-08-04

Publications (3)

Publication Number Publication Date
WO2002013485A2 WO2002013485A2 (en) 2002-02-14
WO2002013485A3 true WO2002013485A3 (en) 2002-09-06
WO2002013485A8 WO2002013485A8 (en) 2003-11-20

Family

ID=24535513

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2001/024372 WO2002013485A2 (en) 2000-08-04 2001-08-03 System and method of proxying communications in a data network

Country Status (2)

Country Link
AU (1) AU2001281029A1 (en)
WO (1) WO2002013485A2 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7370109B1 (en) * 2002-07-08 2008-05-06 Cisco Technology, Inc. Hierarchical management of objects
CN112398744A (en) * 2019-08-16 2021-02-23 阿里巴巴集团控股有限公司 Network communication method and device and electronic equipment

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0887981A2 (en) * 1997-06-26 1998-12-30 Sun Microsystems, Inc. Layer-independent security for communication channels
US5944823A (en) * 1996-10-21 1999-08-31 International Business Machines Corporations Outside access to computer resources through a firewall

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5944823A (en) * 1996-10-21 1999-08-31 International Business Machines Corporations Outside access to computer resources through a firewall
EP0887981A2 (en) * 1997-06-26 1998-12-30 Sun Microsystems, Inc. Layer-independent security for communication channels

Also Published As

Publication number Publication date
WO2002013485A2 (en) 2002-02-14
WO2002013485A8 (en) 2003-11-20
AU2001281029A1 (en) 2002-02-18

Similar Documents

Publication Publication Date Title
WO2001084797A3 (en) System and method for highly secure data communications
US7461150B1 (en) Technique for sending TCP messages through HTTP systems
WO2002067599A8 (en) A dual proxy approach to tcp performance improvements over a wireless interface
WO2000010294A3 (en) Method and apparatus for routing between network gateways and service centers
GB2383495A8 (en) Data processing devices which communicate via short range telecommunication signals with other compatible devices
EP0895374A3 (en) Communication system for a computer network
WO2000041364A8 (en) Communication control system, communication method, server device, terminal, relay device, and communication system
WO2003013045A8 (en) System and method for processing product orders placed through a network
EP1061699A4 (en) Rate control system of tcp layer
WO2002076063A8 (en) Method, apparatus, article and system for network communications
WO2002096022A3 (en) Dual mode service platform within network communication system
EP1315355A3 (en) Translator apparatus for two communication networks
CN100459568C (en) System and method for realizing VPN protocol at application layer
EP1045551A3 (en) Method for transmission between data networks and wireless communication system
AU2002217800A1 (en) A method and an apparatus for a re-configurable processor
WO2001076177A3 (en) Method and apparatus for a mobile station application to identify specified events
WO2002082733A1 (en) Radio lan system, radio lan system control method, and control program
GB2346781B (en) Method for displaying operation state of system devices in network system
JP2002141952A (en) Virtual network and virtual network connection system
WO1999043133A3 (en) High-speed access from mobile station to tcp/ip network
WO2002013485A3 (en) System and method of proxying communications in a data network
WO2003028334A3 (en) Method and device for implementation of a firewall application for communication data
WO2002046861A3 (en) Systems and methods for communicating in a business environment
WO2002021738A3 (en) Method and system for transferring data from and to the internet by using a communication network and a radio system
WO2002069581A3 (en) Control channel protocol and hardware-independent downstream s ervices software for broadband devices

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ CZ DE DE DK DK DM DZ EC EE EE ES FI FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

122 Ep: pct application non-entry in european phase
CFP Corrected version of a pamphlet front page
CR1 Correction of entry in section i

Free format text: IN PCT GAZETTE 07/2002 DUE TO A TECHNICAL PROBLEM AT THE TIME OF INTERNATIONAL PUBLICATION, SOME INFORMATION WAS MISSING (81). THE MISSING INFORMATION NOW APPEARS IN THE CORRECTED VERSION

Free format text: IN PCT GAZETTE 07/2002 DUE TO A TECHNICAL PROBLEM AT THE TIME OF INTERNATIONAL PUBLICATION, SOME INFORMATION WAS MISSING (81). THE MISSING INFORMATION NOW APPEARS IN THE CORRECTED VERSION

NENP Non-entry into the national phase

Ref country code: JP