WO2003078459A3 - Method and apparatus for configuring and controlling network resources in content delivery with distributed rules - Google Patents

Method and apparatus for configuring and controlling network resources in content delivery with distributed rules Download PDF

Info

Publication number
WO2003078459A3
WO2003078459A3 PCT/JP2003/003140 JP0303140W WO03078459A3 WO 2003078459 A3 WO2003078459 A3 WO 2003078459A3 JP 0303140 W JP0303140 W JP 0303140W WO 03078459 A3 WO03078459 A3 WO 03078459A3
Authority
WO
WIPO (PCT)
Prior art keywords
intermediate network
content delivery
network element
rules
rule
Prior art date
Application number
PCT/JP2003/003140
Other languages
French (fr)
Other versions
WO2003078459A2 (en
Inventor
Chan Wah Ng
Pek Yew Tan
Original Assignee
Matsushita Electric Ind Co Ltd
Chan Wah Ng
Pek Yew Tan
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Matsushita Electric Ind Co Ltd, Chan Wah Ng, Pek Yew Tan filed Critical Matsushita Electric Ind Co Ltd
Priority to US10/506,680 priority Critical patent/US7734746B2/en
Priority to CN038062755A priority patent/CN1643878B/en
Priority to AU2003214651A priority patent/AU2003214651A1/en
Priority to EP03710381A priority patent/EP1487871B1/en
Priority to DE60302051T priority patent/DE60302051T2/en
Publication of WO2003078459A2 publication Critical patent/WO2003078459A2/en
Publication of WO2003078459A3 publication Critical patent/WO2003078459A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/50Network service management, e.g. ensuring proper service fulfilment according to agreements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0803Configuration setting
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0866Checking the configuration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0866Checking the configuration
    • H04L41/0869Validating the configuration within one network element
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0893Assignment of logical groups to network elements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0894Policy-based network configuration management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/12Discovery or management of network topologies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/34Signalling channels for network management communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0263Rule management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0281Proxies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/80Responding to QoS
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/303Terminal profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/306User profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/564Enhancement of application control based on intercepted application data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources
    • H04L67/63Routing a service request depending on the request content or context
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0896Bandwidth or capacity management, i.e. automatically increasing or decreasing capacities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1101Session protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/12Protocol engines
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/22Parsing or analysis of headers

Abstract

An intermediate network element deployed in a content delivery network is disclosed (202-206). The content delivery network cooperates its content delivery effort with other intermediate network element with similar capabilities. Distributing rules that govern the operations of the intermediate network element(s) are presented. These include the framework of the intermediate network element(s), the format of indicating part or whole of a rule specification to be distributed, the format of signatures for intermediate network elements to discover each other, the format of signaling other intermediate network elements that a rule is distributed to, and the method of determining the intermediate network element to distribute a rule to. In addition, authoring rules that are specific to real time streaming of contents are disclosed. A set of rule evaluation conditions are revealed that can be triggered based on different criteria during the streaming of real time contents. A set of parameters from which rules can be based on is disclosed.
PCT/JP2003/003140 2002-03-18 2003-03-17 Method and apparatus for configuring and controlling network resources in content delivery with distributed rules WO2003078459A2 (en)

Priority Applications (5)

Application Number Priority Date Filing Date Title
US10/506,680 US7734746B2 (en) 2002-03-18 2003-03-17 Method and apparatus for configuring and controlling network resources in content delivery with distributed rules
CN038062755A CN1643878B (en) 2002-03-18 2003-03-17 Method and apparatus for configuring and controlling network resources in content delivery with distributed rules
AU2003214651A AU2003214651A1 (en) 2002-03-18 2003-03-17 Method and apparatus for configuring and controlling network resources in content delivery with distributed rules
EP03710381A EP1487871B1 (en) 2002-03-18 2003-03-17 Method, network and apparatus for configuring and controlling network resources in content delivery with distributed rules
DE60302051T DE60302051T2 (en) 2002-03-18 2003-03-17 METHOD, NETWORK AND APPARATUS FOR CONFIGURING AND CONTROLLING NET RESOURCES IN PROVIDING CONTAINERS WITH DISTRIBUTION RULES

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US36458502P 2002-03-18 2002-03-18
US60/364,585 2002-03-18

Publications (2)

Publication Number Publication Date
WO2003078459A2 WO2003078459A2 (en) 2003-09-25
WO2003078459A3 true WO2003078459A3 (en) 2004-04-15

Family

ID=28041938

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/JP2003/003140 WO2003078459A2 (en) 2002-03-18 2003-03-17 Method and apparatus for configuring and controlling network resources in content delivery with distributed rules

Country Status (6)

Country Link
US (1) US7734746B2 (en)
EP (1) EP1487871B1 (en)
CN (1) CN1643878B (en)
AU (1) AU2003214651A1 (en)
DE (1) DE60302051T2 (en)
WO (1) WO2003078459A2 (en)

Families Citing this family (53)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7644172B2 (en) 2002-06-24 2010-01-05 Microsoft Corporation Communicating via a connection between a streaming server and a client without breaking the connection
US7162237B1 (en) 2002-07-26 2007-01-09 Bellsouth Intellectual Property Corporation System for automatic selection of profile based on location
US7224698B2 (en) * 2002-11-27 2007-05-29 Bellsouth Intellectual Property Corporation Edge side assembler
US7263102B2 (en) * 2002-11-27 2007-08-28 At&T Intellectual Property, Inc. Multi-path gateway communications device
US7379464B2 (en) * 2002-11-27 2008-05-27 At&T Bls Intellectual Property, Inc. Personal digital gateway
US7409454B2 (en) * 2003-06-02 2008-08-05 Microsoft Corporation Automatic detection of intermediate network device capabilities
US20050071663A1 (en) * 2003-09-26 2005-03-31 General Instrument Corporation Separation of copy protection rules for digital rights management
WO2006042424A1 (en) * 2004-10-19 2006-04-27 Eidgenössische Technische Hochschule Zürich Distributed internet traffic control system
US7657536B2 (en) * 2005-02-28 2010-02-02 International Business Machines Corporation Application of resource-dependent policies to managed resources in a distributed computing system
US7739687B2 (en) * 2005-02-28 2010-06-15 International Business Machines Corporation Application of attribute-set policies to managed resources in a distributed computing system
US8166547B2 (en) 2005-09-06 2012-04-24 Fortinet, Inc. Method, apparatus, signals, and medium for managing a transfer of data in a data network
US20070208861A1 (en) * 2006-03-02 2007-09-06 Zellner Samuel N User preference interpretation
US20070208860A1 (en) * 2006-03-02 2007-09-06 Zellner Samuel N User specific data collection
US7747246B2 (en) 2006-03-02 2010-06-29 At&T Intellectual Property I, L.P. Environment independent user preference communication
US9386327B2 (en) 2006-05-24 2016-07-05 Time Warner Cable Enterprises Llc Secondary content insertion apparatus and methods
US8280982B2 (en) 2006-05-24 2012-10-02 Time Warner Cable Inc. Personal content server apparatus and methods
US8024762B2 (en) 2006-06-13 2011-09-20 Time Warner Cable Inc. Methods and apparatus for providing virtual content over a network
US8539065B2 (en) * 2006-07-26 2013-09-17 Cisco Technology, Inc. Method and apparatus for providing access to real time control protocol information for improved media quality control
US20080037518A1 (en) * 2006-07-26 2008-02-14 Parameswaran Kumarasamy Method and apparatus for voice over internet protocol call signaling and media tracing
US8181206B2 (en) 2007-02-28 2012-05-15 Time Warner Cable Inc. Personal content server apparatus and methods
US10321528B2 (en) * 2007-10-26 2019-06-11 Philips Lighting Holding B.V. Targeted content delivery using outdoor lighting networks (OLNs)
US8041656B2 (en) * 2007-10-31 2011-10-18 Alcatel Lucent Method and apparatus for leveraging end user terminals in self-learning networks
US9503691B2 (en) 2008-02-19 2016-11-22 Time Warner Cable Enterprises Llc Methods and apparatus for enhanced advertising and promotional delivery in a network
US9479339B2 (en) * 2008-02-29 2016-10-25 Blackberry Limited Methods and apparatus for use in obtaining a digital certificate for a mobile communication device
US10015158B2 (en) 2008-02-29 2018-07-03 Blackberry Limited Methods and apparatus for use in enabling a mobile communication device with a digital certificate
CN101291337B (en) * 2008-05-30 2012-11-07 同济大学 Grid resource management system and method
US20100241690A1 (en) * 2009-03-20 2010-09-23 Microsoft Corporation Component and dependency discovery
US8923293B2 (en) * 2009-10-21 2014-12-30 Palo Alto Research Center Incorporated Adaptive multi-interface use for content networking
KR101310907B1 (en) * 2009-12-21 2013-09-25 한국전자통신연구원 Unified Video-On-Demand service system
US20110264530A1 (en) 2010-04-23 2011-10-27 Bryan Santangelo Apparatus and methods for dynamic secondary content and data insertion and delivery
US8787875B2 (en) 2010-10-22 2014-07-22 Affirmed Networks, Inc. Aggregating multiple functions into a single platform
US9252916B2 (en) 2012-02-13 2016-02-02 Affirmed Networks, Inc. Mobile video delivery
US20140052793A1 (en) * 2012-08-15 2014-02-20 Microsoft Corporation Message synchronization with extended properties
US20140282786A1 (en) 2013-03-12 2014-09-18 Time Warner Cable Enterprises Llc Methods and apparatus for providing and uploading content to personalized network storage
US9264890B2 (en) 2013-09-05 2016-02-16 Htc Corporation Mobile device configuration system and method
MX351053B (en) * 2014-01-30 2017-09-29 Ericsson Telefon Ab L M A method, nodes and a communication device for handling feedback information.
WO2015168394A1 (en) 2014-04-30 2015-11-05 Affirmed Networks, Inc. Optimizing capacity expansion in a mobile network
US10855645B2 (en) 2015-01-09 2020-12-01 Microsoft Technology Licensing, Llc EPC node selection using custom service types
US9667683B2 (en) * 2015-05-28 2017-05-30 Alcatel-Lucent Usa Inc. Scalable architecture for media mixing
US10540628B2 (en) * 2015-09-17 2020-01-21 International Business Machines Corporation Hierarchical business rule model
US10382208B2 (en) * 2016-04-29 2019-08-13 Olympus Sky Technologies, S.A. Secure communications using organically derived synchronized processes
WO2018204924A1 (en) 2017-05-05 2018-11-08 Affirmed Networks, Inc. Methods of and systems of service capabilities exposure function (scef) based internet-of-things (iot) communications
JP7234141B2 (en) 2017-05-31 2023-03-07 マイクロソフト テクノロジー ライセンシング,エルエルシー Separate Control Plane and Data Plane Synchronization for IPSEC Geographic Redundancy
US10856134B2 (en) 2017-09-19 2020-12-01 Microsoft Technolgy Licensing, LLC SMS messaging using a service capability exposure function
US10917700B2 (en) 2018-02-02 2021-02-09 Microsoft Technology Licensing, Llc Estimating bandwidth savings for adaptive bit rate streaming
EP3756384A1 (en) 2018-02-20 2020-12-30 Microsoft Technology Licensing, LLC Dynamic selection of network elements
DE102018202626A1 (en) 2018-02-21 2019-08-22 Siemens Aktiengesellschaft Method for the computer-aided parameterization of a technical system
KR20200132947A (en) 2018-03-20 2020-11-25 마이크로소프트 테크놀로지 라이센싱, 엘엘씨 System and method for network slicing
CN113169988A (en) 2018-07-23 2021-07-23 微软技术许可有限责任公司 System and method for intelligently managing sessions in a mobile network
CN113396393A (en) 2019-01-15 2021-09-14 微软技术许可有限责任公司 Dynamic auto-configuration of multi-tenant PAAS components
US10623275B1 (en) * 2019-02-27 2020-04-14 Bank Of America Corporation Network operational decision engine
US11403849B2 (en) 2019-09-25 2022-08-02 Charter Communications Operating, Llc Methods and apparatus for characterization of digital content
CN115831248B (en) * 2023-02-20 2023-06-06 新疆独山子石油化工有限公司 Method and device for determining reaction rules, electronic equipment and storage medium

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5781534A (en) * 1995-10-31 1998-07-14 Novell, Inc. Method and apparatus for determining characteristics of a path
WO2001077841A2 (en) * 2000-04-07 2001-10-18 Network Appliance, Inc. Method and apparatus for reliable and scalable distribution of data files in distributed networks

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1206526A (en) * 1995-12-28 1999-01-27 德纳克公司 Method and arrangement for network resource administration
US6973488B1 (en) * 2000-03-31 2005-12-06 Intel Corporation Providing policy information to a remote device
US6718361B1 (en) * 2000-04-07 2004-04-06 Network Appliance Inc. Method and apparatus for reliable and scalable distribution of data files in distributed networks
US7099932B1 (en) * 2000-08-16 2006-08-29 Cisco Technology, Inc. Method and apparatus for retrieving network quality of service policy information from a directory in a quality of service policy management system
US6983326B1 (en) * 2001-04-06 2006-01-03 Networks Associates Technology, Inc. System and method for distributed function discovery in a peer-to-peer network environment
US7080141B1 (en) * 2002-04-12 2006-07-18 Cisco Technology, Inc. Arrangement for automated fault detection and fault resolution of a network device
JP4324428B2 (en) * 2003-07-28 2009-09-02 富士通株式会社 Mail sending method, mail sending program and mail sending server
US7376154B2 (en) * 2003-08-29 2008-05-20 Agilent Technologies, Inc. Non-intrusive method for routing policy discovery
US7496649B2 (en) * 2004-02-20 2009-02-24 Microsoft Corporation Policy application across multiple nodes

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5781534A (en) * 1995-10-31 1998-07-14 Novell, Inc. Method and apparatus for determining characteristics of a path
WO2001077841A2 (en) * 2000-04-07 2001-10-18 Network Appliance, Inc. Method and apparatus for reliable and scalable distribution of data files in distributed networks

Non-Patent Citations (9)

* Cited by examiner, † Cited by third party
Title
"INTERNET CONTENT ADAPTATION PROTOCOL (ICAP)", INTERNATIONAL CONFERENCE ON ANTENNAS AND PROPAGATION, XX, XX, 30 July 2001 (2001-07-30), pages 1 - 13, XP002226584 *
BARBIR A. ET AL: "Requirements for an OPES Service Personalization Callout Server", IETF INTERNET DRAFT, 7 March 2002 (2002-03-07), pages 1 - 25, XP002247308, Retrieved from the Internet <URL:www.globecom.net/ietf> [retrieved on 20030709] *
BECK A, HOFMANN M: "IRML: A Rule Specification Language for Intermediate Services; Version 02", IETF INTERNET DRAFT, 21 November 2001 (2001-11-21), pages 1 - 27, XP002256751, Retrieved from the Internet <URL:www.globecom.net/ietf> [retrieved on 20030930] *
MA W-Y, SHEN B, BRASSIL J: "Content Services Network: The architecture and Protocols", PROCEEDINGS OF THE SIXTH INTERNATIONAL WORKSHOP ON WEB CACHING AND CONTENT DISTRIBUTION, 20 June 2001 (2001-06-20), Boston, Massachusetts USA, pages 1 - 9, XP002256667, Retrieved from the Internet <URL:www.cs.bu.edu> [retrieved on 20030930] *
NG C W, TAN P Y, CHENG H: "Quality of Service Extension to IRML", IETF INTERNET DRAFT, July 2001 (2001-07-01), pages 1 - 13, XP002256752, Retrieved from the Internet <URL:www.globecom.net/ietf> [retrieved on 20031006] *
NG C W, TAN P Y, CHENG H: "Sub-System Extensions to IRML", IETF INTERNET DRAFT, June 2001 (2001-06-01), pages 1 - 8, XP002256753, Retrieved from the Internet <URL:www.globecom.net/ietf> [retrieved on 20030930] *
NG, C.W; TAN, P. Y.: "QoS and Delivery Context in Rule-Based Edge Services", 7TH INTERNATIONAL WORKSHOP ON WEB CONTENT CACHING AND DISTRIBUTION (WCW), 14 August 2002 (2002-08-14), Boulder, Colorado, USA, XP002256668, Retrieved from the Internet <URL:2002.iwcw.org> [retrieved on 20030930] *
SCHULTZRINNE H: "RTP: A transport protocol for real-time applications", NETWORK WORKING GROUP REQUEST FOR COMMENTS, XX, XX, 1 January 1996 (1996-01-01), XP002204956 *
SRISURESH P ET AL: "Middlebox communicatin architecture and framework;", INTERNET ENGINEERING TASK FORCE, XX, XX, 28 February 2002 (2002-02-28), pages 1 - 35, XP002211545 *

Also Published As

Publication number Publication date
CN1643878B (en) 2011-05-11
US20050111467A1 (en) 2005-05-26
US7734746B2 (en) 2010-06-08
DE60302051D1 (en) 2005-12-01
EP1487871B1 (en) 2005-10-26
AU2003214651A8 (en) 2003-09-29
EP1487871A2 (en) 2004-12-22
CN1643878A (en) 2005-07-20
DE60302051T2 (en) 2006-07-20
AU2003214651A1 (en) 2003-09-29
WO2003078459A2 (en) 2003-09-25

Similar Documents

Publication Publication Date Title
WO2003078459A3 (en) Method and apparatus for configuring and controlling network resources in content delivery with distributed rules
WO2007127128A3 (en) Method and apparatus for sip message prioritization
WO2007075620A3 (en) System and method for processing composite trading orders at a client
WO2007141666A3 (en) A portable contextual menu for triple play service
WO2009064390A3 (en) Method and system for attribute-based evaluation of travel-related products and services
EP1839188A4 (en) Method, systems, and computer program products for implementing function-parallel network firewall
DE602004010571D1 (en) Apparatus and method for load balancing in a blade server using free bandwidth on the connection
AU2003242053A1 (en) Digital content delivery system, digital content delivery method, program for executing the method, computer-readable recording medium storing thereon the program, and server and client for it
WO2007146552A3 (en) System and method for modifying a device profile
WO2005048003A3 (en) System and method for coordination of delivery of marketing material
EP2257028A3 (en) Devices and method for guaranteeing quality of service requirements into a bearer
WO2006064241A3 (en) User validation using images
EP1014651A3 (en) Programmable network element for packet-switched computer network
WO2008091459A3 (en) Method for establishing consistency of provided services across geographic or cultural differences
WO2007016707A3 (en) Dynamic bandwidth allocation
WO2008005272A3 (en) Reducing packet loss for a packet data service during congestion in a transport network
FR2855343B1 (en) METHOD FOR ELECTRONIC GROUP SIGNATURE WITH REVOCABLE ANONYMAL, EQUIPMENT AND PROGRAMS FOR IMPLEMENTING THE METHOD
EP1860873A4 (en) Mothod, system and receiving terminal for broadcasting contents in digital broadcast
DE60122691D1 (en) METHOD AND DEVICE FOR DISTRIBUTING CAKES
EP1408392A3 (en) Digital content distribution system, apparatus, method, and its computer program or computer-readable storage medium containing such program
WO2014145033A3 (en) Method for generating, distributing, and redeeming electronic coupons
WO2005116582A3 (en) System and method for varying content
HK1103151A1 (en) System, method and computer program product for providing content based upon a representation of the same
WO2008116199A3 (en) Methods and apparatus for distributing and acquiring overhead flow data in a multi-frequency network
FR2830094B1 (en) METHOD AND DEVICE FOR SIMULATING THE BEHAVIOR OF A NETWORK, ALLOWING SIZING ON DEMAND

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NI NO NZ OM PH PL PT RO RU SC SD SE SG SK SL TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
WWE Wipo information: entry into national phase

Ref document number: 20038062755

Country of ref document: CN

WWE Wipo information: entry into national phase

Ref document number: 2003710381

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 2003710381

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 10506680

Country of ref document: US

WWG Wipo information: grant in national office

Ref document number: 2003710381

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: JP

WWW Wipo information: withdrawn in national office

Country of ref document: JP