WO2004019181A3 - Secure content switching - Google Patents

Secure content switching Download PDF

Info

Publication number
WO2004019181A3
WO2004019181A3 PCT/US2003/026636 US0326636W WO2004019181A3 WO 2004019181 A3 WO2004019181 A3 WO 2004019181A3 US 0326636 W US0326636 W US 0326636W WO 2004019181 A3 WO2004019181 A3 WO 2004019181A3
Authority
WO
WIPO (PCT)
Prior art keywords
secure
request
secure content
server
load balancer
Prior art date
Application number
PCT/US2003/026636
Other languages
French (fr)
Other versions
WO2004019181A2 (en
Inventor
Thomas D Fountain
Original Assignee
Ingrian Networks Inc
Thomas D Fountain
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ingrian Networks Inc, Thomas D Fountain filed Critical Ingrian Networks Inc
Priority to AU2003260066A priority Critical patent/AU2003260066A1/en
Publication of WO2004019181A2 publication Critical patent/WO2004019181A2/en
Publication of WO2004019181A3 publication Critical patent/WO2004019181A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1001Protocols in which an application is distributed across nodes in the network for accessing one among a plurality of replicated servers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1001Protocols in which an application is distributed across nodes in the network for accessing one among a plurality of replicated servers
    • H04L67/1004Server selection for load balancing
    • H04L67/101Server selection for load balancing based on network conditions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1001Protocols in which an application is distributed across nodes in the network for accessing one among a plurality of replicated servers
    • H04L67/1004Server selection for load balancing
    • H04L67/1014Server selection for load balancing based on the content of a request
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1001Protocols in which an application is distributed across nodes in the network for accessing one among a plurality of replicated servers
    • H04L67/1004Server selection for load balancing
    • H04L67/1017Server selection for load balancing based on a round robin mechanism
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1001Protocols in which an application is distributed across nodes in the network for accessing one among a plurality of replicated servers
    • H04L67/1027Persistence of sessions during load balancing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/535Tracking the activity of the user
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]

Abstract

A computer implemented method for optimizing secure content switching; the method includes a client initiating transmission of a secure content request. The secure request is transmitted through a network to a load balancer. The secure request is received at the load balancer and the secure request is forwarded to an individual server of a plurality of servers. The secure request is received and processed at the individual server. The secure request is sent to an appropriate back­end web server. A requested secure content is then sent from the appropriate back-end web server to the user via the server, the load balancer, the network and the client.
PCT/US2003/026636 2002-08-24 2003-08-25 Secure content switching WO2004019181A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU2003260066A AU2003260066A1 (en) 2002-08-24 2003-08-25 Secure content switching

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US40584702P 2002-08-24 2002-08-24
US60/405,847 2002-08-24

Publications (2)

Publication Number Publication Date
WO2004019181A2 WO2004019181A2 (en) 2004-03-04
WO2004019181A3 true WO2004019181A3 (en) 2004-05-06

Family

ID=31946939

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2003/026636 WO2004019181A2 (en) 2002-08-24 2003-08-25 Secure content switching

Country Status (2)

Country Link
AU (1) AU2003260066A1 (en)
WO (1) WO2004019181A2 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090259736A1 (en) * 2008-04-15 2009-10-15 Juniper Networks, Inc. Label-based target host configuration for a server load balancer

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6098093A (en) * 1998-03-19 2000-08-01 International Business Machines Corp. Maintaining sessions in a clustered server environment
US20020073232A1 (en) * 2000-08-04 2002-06-13 Jack Hong Non-intrusive multiplexed transaction persistency in secure commerce environments
US20030014650A1 (en) * 2001-07-06 2003-01-16 Michael Freed Load balancing secure sockets layer accelerator
US6587866B1 (en) * 2000-01-10 2003-07-01 Sun Microsystems, Inc. Method for distributing packets to server nodes using network client affinity and packet distribution table

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6098093A (en) * 1998-03-19 2000-08-01 International Business Machines Corp. Maintaining sessions in a clustered server environment
US6587866B1 (en) * 2000-01-10 2003-07-01 Sun Microsystems, Inc. Method for distributing packets to server nodes using network client affinity and packet distribution table
US20020073232A1 (en) * 2000-08-04 2002-06-13 Jack Hong Non-intrusive multiplexed transaction persistency in secure commerce environments
US20030014650A1 (en) * 2001-07-06 2003-01-16 Michael Freed Load balancing secure sockets layer accelerator

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
"Networking with the Web in mind", ALTEON WEB SYSTEMS, May 1999 (1999-05-01), XP002974312, Retrieved from the Internet <URL:http://www.nortelnetworks.com/products/library/collateral/intel_int/webworking_wp.pdf> *
"The next step in server load balancing", ALTEON WEB SYSTEMS, November 1999 (1999-11-01), XP002974311, Retrieved from the Internet <URL:http://www.nortelnetworks.com/products/library/collareral/intel_int/slb_wp.pdf> *

Also Published As

Publication number Publication date
AU2003260066A8 (en) 2004-03-11
AU2003260066A1 (en) 2004-03-11
WO2004019181A2 (en) 2004-03-04

Similar Documents

Publication Publication Date Title
US10931775B2 (en) Optimization of enhanced network links
US20190390041A1 (en) System and devices facilitating dynamic network link acceleration
US8898340B2 (en) Dynamic network link acceleration for network including wireless communication devices
AU2010201114B2 (en) Method for caching and delivery of compressed content in a content delivery network
US20060059246A1 (en) System and method for connection optimization
WO2001096977A3 (en) Network service system and method
EP1444592A4 (en) Method and apparatus for a distributed server tree
WO2004061608A3 (en) System and method for rendering content on multiple devices
CN107241374B (en) Load balancing system, load balancing device and topology management method
US20130144984A1 (en) Systems and Methods for Connection Pooling for Video Streaming in Content Delivery Networks
WO2004025428A3 (en) Apparatus and method for processing data in a network
GB2413868B (en) Communicating between a server and browsing clients
WO2002012987A3 (en) Systems and methods for authenticating a user to a web server
WO2004114581A3 (en) Method and system for dynamic interleaving
WO2003104927A3 (en) Method and apparatus for global server load balancing
WO2001080063A3 (en) System and method for serving a web site from multiple servers
WO2005109774A3 (en) Registration redirect server
WO2006055545A3 (en) System and method for using a dynamic credential to identify a cloned device
WO2003038634A1 (en) Method for conducting collaboration between computers on network, system, and computer program
WO2002073921A3 (en) Method to proxy ip services
TW200511088A (en) Method and system for input an output of data with non-standard I/O devices for web applications
WO2002063816A3 (en) Method and system for routing network traffic based upon application information
GB0214187D0 (en) Data communication networks,systems and methods
WO2004019181A3 (en) Secure content switching
WO2009073142A3 (en) Remediation management for a network with multiple clients

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP

WWW Wipo information: withdrawn in national office

Country of ref document: JP