WO2005036832A1 - Encapsulating protocol for session persistence and reliability - Google Patents

Encapsulating protocol for session persistence and reliability Download PDF

Info

Publication number
WO2005036832A1
WO2005036832A1 PCT/US2004/033794 US2004033794W WO2005036832A1 WO 2005036832 A1 WO2005036832 A1 WO 2005036832A1 US 2004033794 W US2004033794 W US 2004033794W WO 2005036832 A1 WO2005036832 A1 WO 2005036832A1
Authority
WO
WIPO (PCT)
Prior art keywords
connection
protocol
service
client
ticket
Prior art date
Application number
PCT/US2004/033794
Other languages
French (fr)
Inventor
Anatoliy Panasyuk
Bradley Jay Pedersen
David Stone
Terry Treder
Original Assignee
Citrix Systems, Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Citrix Systems, Inc. filed Critical Citrix Systems, Inc.
Priority to AU2004306787A priority Critical patent/AU2004306787A1/en
Priority to EP04795015A priority patent/EP1678885B1/en
Priority to CA2541137A priority patent/CA2541137C/en
Priority to DE602004018365T priority patent/DE602004018365D1/en
Priority to JP2006534471A priority patent/JP2007509521A/en
Publication of WO2005036832A1 publication Critical patent/WO2005036832A1/en
Priority to IL174816A priority patent/IL174816A0/en
Priority to HK07100141.1A priority patent/HK1096211A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0272Virtual private networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/40Support for services or applications
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • G06F15/16Combinations of two or more digital computers each having at least an arithmetic unit, a program unit and a register, e.g. for a simultaneous processing of several programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/46Interconnection of networks
    • H04L12/4633Interconnection of networks using encapsulation techniques, e.g. tunneling
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos

Definitions

  • the invention generally relates to network communications. More particularly, the invention relates to a communication protocol that encapsulates other protocols and thereby provides session persistence and reliability.
  • the present invention relates to systems and methods for providing a client with a reliable connection to a host service.
  • a first communication protocol capable of encapsulating secondary protocols used in communications between the client and the host service, ensures that data is maintained during a disrupted network connection. More specifically, data communicated between the client and the host service is buffered. When, for example, a client, such as a mobile client, roams between different access points in the same network, the buffered data is maintained during the temporarily disrupted network connection. Similarly, in another example, when a client switches between networks (e.g., from a wired network to a wireless network) the buffered data is maintained during the temporarily disrupted connection to the host service.
  • buffered data can also be maintained, for example, when the network connection is disrupted due to a failure of a server side component (e.g., a failure of a server side proxy), due to a time-out in the system, or due to other reasons. Accordingly, session persistence is achieved and reliability ensured.
  • Using the first communication protocol of the present invention also allows the secondary protocol connections tunneled therein to be opened and/or closed, repetitively, without also requiring the transport connection over which the first protocol is communicated, or the first protocol connection itself, to similarly be repetitively opened and/or closed. As such, the efficiency of the system is improved.
  • the present invention relates to systems and methods for re-connecting a client to a host service following a disruption to a network connection. More particularly, the systems and methods for re-connecting the client to the host service use re-connection tickets and do not require the re-application of user logon credentials. As such, the time needed to re-connect the client to the host service is reduced.
  • the invention generally relates to a method for network communications. The method includes establishing a first connection between a client and a first protocol service using a first protocol and communicating between the client and the first protocol service via a plurality of secondary protocols encapsulated within the first protocol. Moreover, at least one of the secondary protocols includes a plurality of virtual channels .
  • a second connection is established between the first protocol service and a host service using one of the secondary protocols. Communication between the first protocol service and the host service occurs via one of the secondary protocols.
  • a plurality of second connections are established between the first protocol service and a plurality of host services using the plurality of the secondary protocols. Specifically, each of the plurality of second connections is established between the first protocol service and a different host service and each of the plurality of second connections is established using one of the plurality of secondary protocols. Communication between the first protocol service and the plurality of host services occurs over each of the plurality of second connections via one of the plurality of secondary protocols.
  • the first connection between the client and the first protocol service is established through an intermediary node.
  • the first protocol can be communicated over TCP/IP and the secondary protocol can be, for example, HTTP, RDP, ICA, FTP, Oscar, or Telnet. Additionally, each virtual channel can include a plurality of protocol packets that enable remote access functionality.
  • the communications are compressed at the level of the first protocol. In another embodiment, the communications are encrypted at the level of the first protocol.
  • the first connection is secure, a second connection between the first protocol service and a first host service is established, the client and the first host service communicate via the first connection and the second connection, the second connection is broken, a third connection between the first protocol service and a second host service is established without interrupting the first connection, and the client and the second host service communicate via the first connection and the third connection.
  • the invention in another aspect, relates to a method for providing a client with a reliable connection to a host service.
  • the method includes establishing a first connection between the client and a first protocol service using a first protocol and establishing a second connection between the first protocol service and the host service using a secondary protocol.
  • the first protocol is for encapsulating a plurality of secondary protocols.
  • the method further includes maintaining a queue of data packets most recently transmitted via the first connection on at least one of the client and the first protocol service. Upon failure of the first connection: the second connection is maintained, the queue of data packets most recently transmitted via the first connection is still maintained, and a third connection is established between the client and the first protocol service using the first protocol.
  • At least one of the queued data packets is transmitted via the third connection.
  • the invention provides a method for re-connecting a client to a host service.
  • the method includes providing a first connection between the client and an intermediary node, a second connection between the intermediary node and a first protocol service, and a third connection between the first protocol service and the host service.
  • a disruption is detected in at least one of the first connection and the second connection.
  • the first connection between the client and the intermediary node is reestablished while the third comiection between the first protocol service and the host service is maintained.
  • a first ticket and a second ticket are also received at the intermediary node. The first ticket is validated. After the first ticket is validated, the second connection between the intermediary node and the first protocol service is reestablished.
  • the method includes interrupting, after the disruption in at least one of the first connection and the second connection is detected, any remaining connections of the first connection and the second connection.
  • the first ticket is transmitted from the intermediary node to a ticket authority and the first ticket is validated using the ticket authority. After the first ticket is validated, an address for the first protocol service is received at the intermediary node. Moreover, the first ticket can be deleted after it is validated. After the first ticket is deleted, a replacement first ticket can be generated.
  • the second ticket is transmitted from the intermediary node to the first protocol service and the second ticket is validated using the first protocol service. The second ticket can be deleted after it is validated. After the second ticket is deleted, a replacement second ticket can be generated.
  • the intermediary node can transmit to the ticket authority a request for the first ticket.
  • the first ticket which can be, for example, a random number, can be generated at the ticket authority.
  • the ticket authority can also generate a handle and save, at the ticket authority, a copy of the first ticket, a copy of the handle, and an address for the first protocol service.
  • the first ticket and the handle can be transmitted from the ticket authority to the intermediary node, which can then transmit the first ticket to the client.
  • the handle can also be used to delete the copy of the first ticket saved at the ticket authority.
  • the second ticket which can be, for example, a random number, can be generated at the first protocol service.
  • a copy of the second ticket and a session number can also be saved at the at the first protocol service.
  • the second ticket can be transmitted from the first protocol service to the client. Additionally, at least one of the first ticket and the second ticket can be automatically deleted after a pre- determined period of time.
  • the invention provides a method for re-connecting a client to a host service.
  • the method includes providing a first connection between the client and a first intermediary node, a second connection between the first intermediary node and a first protocol service, and a third connection between the first protocol, service and the host service.
  • a disruption is detected in at least one of the first connection and the second connection.
  • a fourth connection between the client and a second intermediary node, which is different from the first intermediary node, is established while the third connection between the first protocol service and the host service is maintained.
  • a first ticket and a second ticket are also received at the second intermediary node. The first ticket is validated.
  • the invention provides a method for re-connecting a client to a host service.
  • the method includes providing a first connection between the client and a first protocol service, and a second connection between the first protocol service and the host service.
  • a disruption is detected in the first connection.
  • the first connection between the client and the first protocol service is re-established while the second connection between the first protocol service and the host service is maintained.
  • a ticket is also received at the first protocol service. The ticket is validated.
  • the ticket After the ticket is validated, the re-established first connection is linked to the maintained second connection. [0024] In one embodiment of this aspect of the invention, the ticket, after it is validated, is deleted. Moreover, after the ticket is deleted, a replacement ticket can be generated. In another embodiment, the ticket, which can be a random number, is generated at the first protocol service. A copy of the ticket and a session number can be saved at the first protocol service. The ticket can also be transmitted from the first protocol service to the client. Additionally, the ticket can be automatically deleted after a pre-determined period of time.
  • the invention generally relates to a system for network communications.
  • the system includes a first protocol service configured to accept a first connection with a client and communicate with the client via a plurality of i secondary protocols encapsulated within a first protocol.
  • at least one of the secondary protocols includes a plurality of virtual channels.
  • the first protocol service is further configured to establish a second connection with a host service and communicate with the host service via one of the secondary protocols.
  • the first protocol service is further configured to establish a plurality of second connections with a plurality of host services using the plurality of secondary protocols. Specifically, each of the plurality of second connections is established with a different host service and each of the plurality of second connections is established using one of the plurality of secondary protocols.
  • the first protocol service is further configured to communicate with the plurality of host services over each of the plurality of second connections via one of the plurality of secondary protocols.
  • the first connection with the client is routed through an intermediary node.
  • the first protocol can be communicated over TCP/IP and the secondary protocol can be, for example, HTTP, RDP, ICA, FTP, Oscar, or Telnet. Additionally, each virtual channel can include a plurality of protocol packets that enable remote access functionality.
  • the first protocol service is configured to compress the communications at the level of the first protocol. In another embodiment, the first protocol service is configured to encrypt the communications at the level of the first protocol. In yet another embodiment, the first connection is secure, and the first protocol service is configured to establish a second connection with a first host service, interrupt the second connection, and establish a third connection with a second host service without interrupting the first connection.
  • the invention in another aspect, relates to a system for providing a client with a reliable connection to a host service.
  • the system includes a first protocol service and the host service.
  • the first protocol service is configured to accept a first connection with the client, establish a second connection with the host service, and, upon failure of the first connection,: maintain the second connection and accept a third connection from the client.
  • the host service is configured to accept the second connection with the first protocol service and, upon failure of the first connection, maintain the second connection.
  • the first connection and the third connection are each established using a first protocol, which can encapsulate a plurality of secondary protocols.
  • at least one of the client and the first protocol service is further configured to maintain, before and upon failure of the first connection, a queue of data packets most recently transmitted via the first connection.
  • the client is further configured to transmit at least one of the queued data packets via the third connection.
  • the first protocol service can be configured to transmit at least one of the queued data packets via the third connection.
  • the invention provides a system for re-connecting a client to a host service.
  • the system includes the client, an intermediary node, and a first protocol service.
  • the client is configured to maintain a first connection with the intermediary node.
  • the intermediary node is configured to maintain the first connection with the client and a second connection with the first protocol service.
  • the first protocol service is configured to maintain the second connection with the intermediary node and a third connection with the host service.
  • a disruption is detected in at least one of the first connection and the second connection, the first connection is re-established between the client and the intermediary node while the third connection between the first protocol service and the host service is maintained, a first ticket and a second ticket are transmitted from the client to the intermediary node, the first ticket is validated, the second connection between the intermediary node and the first protocol service is re-established after the first ticket is validated, the second ticket is validated, and, after the second ticket is validated, the re-established second connection is linked to the maintained third connection.
  • the first ticket is validated using a ticket authority.
  • the ticket authority is, for example, configured to receive the first ticket from the intermediary node and validate the first ticket.
  • the intermediary node is further configured to receive, after the first ticket is validated, an address for the first protocol service.
  • the ticket authority can be configured to delete the first ticket after it is validated.
  • the ticket authority can be configured to generate, after the first ticket is deleted, a replacement first ticket.
  • the second ticket is validated using the first protocol service.
  • the first protocol service is, for example, configured to receive the second ticket from the intermediary node and validate the second ticket.
  • the first protocol service can be configured to delete the second ticket after it is validated.
  • the first protocol service can be configured to generate, after the second ticket is deleted, a replacement second ticket.
  • the intermediary node is configured to transmit a request for the first ticket to the ticket authority.
  • the ticket authority can be configured to generate the first ticket, which can be, for example, a random number.
  • the ticket authority can also be configured to generate a handle and to save a copy of the first ticket, a copy of the handle, and an address for the first protocol service.
  • the ticket authority can be configured to transmit the first ticket and the handle to the intermediary node, which can be configured to then transmit the first ticket to the client.
  • the intermediary node can also be configured to use the handle to delete the copy of the first ticket saved at the ticket authority.
  • the first protocol service can be configured to generate the second ticket, which can be, for example, a random number.
  • the first protocol service can also be configured to save a copy of the second ticket and a session number.
  • the first protocol service is configured to transmit the second ticket to the client. Additionally, at least one of the first ticket and the second ticket can be configured for automatic deletion after a pre-determined period of time.
  • the invention provides a system for re-connecting a client to a host service.
  • the system includes the client, a first intermediary node, a first protocol service, and a second intermediary node, which is different from the first intermediary node.
  • the client is configured to maintain a first connection with the first intermediary node.
  • the first intermediary node is configured to maintain the first connection with the client and a second connection with the first protocol service.
  • the first protocol service is configured to maintain the second connection with the first intermediary node and a third connection with the host service.
  • a disruption is detected in at least one of the first connection and the second connection
  • a fourth connection is established between the client and a second intermediary node while the third connection between the first protocol service and the host service is maintained
  • a first ticket and a second ticket are transmitted from the client to the second intermediary node
  • the first ticket is validated
  • a fifth connection between the second intermediary node and the first protocol service is established after the first ticket is validated
  • the second ticket is validated
  • the established fifth connection is linked to the maintained third connection.
  • the client is configured to maintain a first connection with the first protocol service.
  • the first protocol service is configured to maintain the first connection with the client and a second connection with the host service.
  • a disruption is detected in the first connection, the first connection is re-established between the client and the first protocol service while the second comiection between the first protocol service and the host service is maintained, a ticket is transmitted from the client to the first protocol service, the ticket is validated, and, after the ticket is validated, the reestablished first comiection is linked to the maintained second connection.
  • the first protocol service is further configured to delete, after the ticket is validated, the ticket.
  • the first protocol service can be further configured to generate, after the ticket is deleted, a replacement ticket.
  • the first protocol service is further configured to generate the ticket, which can be, for example, a random number.
  • the first protocol service can be configured to save a copy of the ticket and a session number.
  • the first protocol service can also be configured to transmit the ticket to the client.
  • the ticket can be configured for automatic deletion after a predetermined period of time.
  • FIG. 1 A is a block diagram of a system for providing a client with a reliable connection to a host service according to an illustrative embodiment of the invention
  • FIG. IB is a block diagram of a system for providing a client with a reliable connection to a host service according to another illustrative embodiment of the invention
  • FIG. 2 depicts communications occurring over a network according to an illustrative embodiment of the invention
  • FIG. 3 depicts communications occurring over a network according to another illustrative embodiment of the invention
  • FIG. 4 depicts a process for encapsulating a plurality of secondary protocols within a first protocol for communication over a network according to an illustrative embodiment of the invention
  • FIG. 5 is a block diagram of the illustrative system of FIG. 1A further including components for re-connecting the client to a host service according to an illustrative embodiment of the invention
  • FIG. 6 A is a block diagram of the illustrative system of FIG. 5 further including components for initially connecting the client to a host service according to an illustrative embodiment of the invention
  • FIG. 6B is a block diagram of the illustrative system of FIG.
  • FIG. 6A further including a component for initially connecting the client to the host service and for re-connecting the client to the host service according to an illustrative embodiment of the invention
  • FIG. 6C is a block diagram of an alternative embodiment of the system of FIG. 6B
  • FIG. 7 is a flow diagram of a method for network communications according to an illustrative embodiment of the invention
  • FIGS. 8A-8C are flow diagrams of a method for connecting a client to a plurality of host services according to an illustrative embodiment of the invention
  • FIG. 9 is a flow diagram of a method for providing a client with a reliable connection to host services and for re-connecting the client to the host services according to an illustrative embodiment of the invention.
  • FIGS. 10A-10B are flow diagrams of a method for re-connecting a client to host services according to an illustrative embodiment of the invention.
  • a system 100 for network communications includes a remote client 108 (e.g., a first computing device) in communication with a first protocol service 112 (e.g., a second computing device) over a network 104. Also included in the system 100 are a plurality of host services 116a- 116n (e.g., third computing devices) that are in communication, over a network 104', with the first protocol service 112 and, through the first protocol service 112 and over the network 104, with the client 108.
  • a remote client 108 e.g., a first computing device
  • a first protocol service 112 e.g., a second computing device
  • host services 116a- 116n e.g., third computing devices
  • the first protocol service 112 and the host services 116a-l 16n are not implemented as separate computing devices, as in FIG. 1 A, but, rather, they are incorporated into the same computing device, such as, for example, host node 118a.
  • the system 100 can include one, two, or any number of host nodes 118a-1 18n.
  • the networks 104 and 104' are separate networks, as in FIG. 1 A.
  • the networks 104 and 104' can be the same network 104, as in FIG. IB.
  • the network 104 and/or the network 104' is, for example, a local-area network (LAN), such as a company Intranet, or a wide area network (WAN), such as the Internet or the World Wide Web.
  • LAN local-area network
  • WAN wide area network
  • the remote client 108, the first protocol service 112, the host services 116, and/or the host nodes 118 can be connected to the networks 104 and/or 104' through a variety of connections including, but not limited to, standard telephone lines, LAN or WAN links (e.g., 802.11, TI, T3, 56kb, X.25), broadband connections (e.g., ISDN, Frame Relay, ATM), wireless connections, or some combination of any or all of the above.
  • the client 108 can be any workstation, desktop computer, laptop, handheld computer, mobile telephone, or other form of computing or telecommunications device that is capable of communication and that has sufficient processor power and memory capacity to perform the operations described herein.
  • the client 108 can include, for example, a visual display device (e.g., a computer monitor), a data entry device (e.g., a keyboard), persistent and/or volatile storage (e.g., computer memory), a processor, and a mouse.
  • a visual display device e.g., a computer monitor
  • a data entry device e.g., a keyboard
  • persistent and/or volatile storage e.g., computer memory
  • processor e.g., a processor
  • a mouse e.g., a mouse
  • each of the first protocol service 112 and the host services 116 can be provided on any computing device that is capable of communication and that has sufficient processor power and memory capacity to perform the operations described herein.
  • the functionality of the first protocol service 112 and the host services 116 are incorporated into the same computing device, such as, for example, a host node 118, as in FIG.
  • the first protocol service 112 and/or the host services 116 can be implemented as a software program running on a general purpose computer and/or as a special purpose hardware device, such as, for example, an ASIC or an FPGA, and the host node 118 can be any computing device that is capable of communication and that has sufficient processor power and memory capacity to perform the operations described herein.
  • each of the host services 116 hosts one or more application programs that are remotely available to the client 108.
  • the same application program can be hosted by one or any number of the host services 116.
  • Examples of such applications include word processing programs, such as MICROSOFT WORD, and spreadsheet programs, such as MICROSOFT EXCEL, both of which are available from Microsoft Corporation of Redmond, Washington.
  • Other examples of application programs that may be hosted by any/all of the host services 116 include financial reporting programs, customer registration programs, programs providing technical support information, customer database applications, and application set managers.
  • the host services 116 are audio/video streaming servers that provide streaming audio and/or streaming video to the client 108.
  • the host services 116 include file servers that provide any/all file types to the client 108.
  • the client 108 is configured to establish a connection 120 between the client 108 and a first protocol service 112 over the network 104 using a first protocol.
  • the first protocol service 112 is configured to accept the connection 120.
  • the client 108 and the first protocol service 112 can, therefore, communicate with one another using the first protocol.
  • a client agent 128 is included within the client 108.
  • the client agent 128 can be, for example, implemented as a software program and/or as a hardware device, such as, for example, an ASIC or an FPGA.
  • the client agent 128 can use any type of protocol and it can be, for example, an HTTP client agent, an FTP client agent, an Oscar client agent, a Telnet client agent, an Independent Computing Architecture (ICA) client agent from Citrix Systems, Inc. of Fort Lauderdale, Florida, or a Remote Desktop Procedure (RDP) client agent from Microsoft Corporation of Redmond, Washington.
  • the client agent 128 is itself configured to communicate using the first protocol.
  • the client 108 includes a plurality of client agents 128a-128n, each of which communicates with a host service 116a-l 16n, respectively.
  • a standalone client agent is configured to enable the client 108 to communicate using the first protocol.
  • the standalone client agent can be incorporated within the client 108 or, alternatively, the standalone client agent can be separate from the client 108.
  • the standalone client agent is, for example, a local host proxy.
  • the standalone client agent can implement any of the functions described herein with respect to the client agent 128.
  • the first protocol service 112 is, in one embodiment, itself configured to communicate using the first protocol.
  • the first protocol service 112 is configured to establish a connection 124a-124n between the first protocol service 112 and the host service 116a-l 16n, respectively.
  • the first protocol service 112 can establish a connection 124a between the first protocol service 112 and one host service 116a and a connection 124b between the first protocol service 112 and another host service 116b.
  • the first protocol service 108 separately establishes such connections 124a-124n (i.e., the first protocol service 112 establishes one connection at a time).
  • the first protocol service 112 simultaneously establishes two or more of such connections 124a-124n.
  • the first protocol service 112 is configured to provide two or more connections 124 without interrupting the connection 120 with the client 108.
  • the first protocol service 112 can be configured to establish the connection 124a between the first protocol service 112 and the host service 116a when a user of the client 108 requests execution of a first application program residing on the host service 116a.
  • the first protocol service 112 is, in one embodiment, configured to interrupt the connection 124a and establish the connection 124b between the first protocol service 112 and the host service 116b, without disrupting the connection 120 between the first protocol service 112 and the client 108.
  • the first protocol service 112 and the host services 116a-l 16n can communicate over the connections 124a-124n, respectively, using any one of a variety of secondary protocols, including, but not limited to, HTTP, FTP, Oscar, Telnet, the ICA presentation protocol from Citrix Systems, Inc. of Fort Lauderdale, Florida, and/or the RDP presentation protocol from Microsoft Corporation of Redmond, Washington.
  • the first protocol service 112 and the host service 116a can communicate over the connection 124a using the ICA presentation protocol
  • the first protocol service 112 and the host service 116b can communicate over the connection 124b using the RDP presentation protocol.
  • the secondary protocol used for communicating between the first protocol service 112 and a host service 116 includes a plurality of virtual channels.
  • a virtual channel is a session-oriented transmission connection that is used by application-layer code to issue commands for exchanging data.
  • each of the plurality of virtual channels can include a plurality of protocol packets that enable functionality at the remote client 108.
  • one of the plurality of virtual channels includes protocol packets for transmitting graphical screen commands from a host service 116, through the first protocol service 112, to the client 108, for causing the client 108 to display a graphical user interface.
  • one of the plurality of virtual channels includes protocol packets for transmitting printer commands from a host service 116, through the first protocol service 112, to the client 108, for causing a document to be printed at the client 108.
  • the first protocol is a tunneling protocol.
  • the first protocol service 112 encapsulates a plurality of secondary protocols, each used for communication between one of the host services 116 and the first protocol service 112, within the first protocol. As such, the host services 116 and the first protocol service 112 communicate with the client 108 via the plurality of secondary protocols.
  • the first protocol is, for example, an application-level transport protocol, capable of tunneling the multiple secondary protocols over a TCP/IP connection.
  • communications between the client 108 and the first protocol service 112 via the connection 120 take the form of a plurality of secondary protocols 200a-200n (e.g., HTTP, FTP, Oscar, Telnet, ICA, and/or RDP) encapsulated within a first protocol 204. This is indicated by the location of secondary protocols 200a-200n inside the first protocol 204. Where secure communication is not called for, the first protocol 204 can be, as illustrated in FIG. 2, communicated over a TCP connection 208.
  • secondary protocols 200a-200n e.g., HTTP, FTP, Oscar, Telnet, ICA, and/or RDP
  • the first protocol 204 is communicated over an encrypted connection, such as, for example, a TCP connection 212 secured by using the Secure Socket Layer (SSL) 216 protocol.
  • SSL is a secure protocol first developed by Netscape Communication Corporation of Mountain View, California, and is now a standard promulgated by the Internet Engineering Task Force (IETF) as the Transport Layer Security (TLS) protocol and described in IETF RFC- 2246.
  • IETF Internet Engineering Task Force
  • TLS Transport Layer Security
  • the plurality of secondary protocols 200a-200n are communicated within the first protocol 204 with (FIG. 3) or without (FIG. 2) security over the connection 120.
  • the first protocol 204 allows the secondary protocol connections 200 tunneled therein, such as, for example, an HTTP connection 200, to be opened and/or closed, repetitively, without also requiring the transport connection over which the first protocol 204 is communicated (e.g., TCP connection 208 and/or 212), the SSL protocol connection 216, or the first protocol connection 204 itself to similarly be repetitively opened and/or closed.
  • an example process 300 used by the first protocol service 112 and the client agent 128 of the client 108 encapsulates the plurality of secondary protocols 200 (e.g., HTTP, FTP, Oscar, Telnet, ICA, and/or RDP) within the first protocol 204 for communication via the connection 120.
  • secondary protocols 200 e.g., HTTP, FTP, Oscar, Telnet, ICA, and/or RDP
  • the example process 300 used by the first protocol service 112 and the client agent 128 of the client 108 also compresses and/or encrypts the communications at the level of the first protocol prior to communications via the connection 120.
  • secondary protocol packets 304 are received via the connections 124 at the first protocol service 112.
  • two secondary protocol packets 304a and 304b are received by the first protocol service 112.
  • One, two, or any number of secondary protocol packets 304 can be received.
  • the secondary protocol packets 304 are transmitted by the host services 116 to the first protocol service 112 over the connection 124.
  • the secondary protocol packets 304 include a header 308 and a data payload 312.
  • the first protocol service 112 encapsulates one or more of the secondary protocol packets 304 within a first protocol packet 316.
  • the first protocol service 112 generates a first protocol packet header 320 and encapsulates within the data payload 324 of the first protocol packet 316 one or more secondary protocol packets 304, such as, for example, two secondary protocol packets 304a and 304b.
  • only one secondary protocol packet 304a is encapsulated in each first protocol packet 316.
  • the first protocol packets 316 are then transmitted over the connection 120, for example over the connection 208 described with reference to FIG. 2, to the client agent 128 of the client 108.
  • the first protocol service 112 is further configured to encrypt, prior to the transmission of any first protocol packets 316, communications at the level of the first protocol 204.
  • the first protocol packets 316 are encrypted by using, for example, the SSL protocol described with reference to FIG. 3.
  • a secure packet 328 including a header 332 and an encrypted first protocol packet 316' as a data payload 336, is generated.
  • the secure packet 328 can then be transmitted over the connection 120, for example over the secure TCP connection 212 illustrated in FIG. 3, to the client agent 128 of the client 108.
  • the first protocol service 112 is further configured to compress, prior to the transmission of any first protocol packets 316, communications at the level of the first protocol 204. In one embodiment, prior to encrypting the first protocol packet 316, the first protocol service 112 compresses, using a standard compression technique, the first protocol packet 316. As such, the efficiency of the system 100 is improved. [0077] Referring again to FIGS. 1 A-1B, the system 100 of the present invention, in one embodiment, provides the remote client 108 with a reliable connection to a host service 116, such as, for example, the host service 116a.
  • a host service 116 such as, for example, the host service 116a.
  • the client 108 establishes a connection 120 between the client 108 and the first protocol service 112 and the first protocol service 112 establishes a connection 124a between the first protocol service 112 and the host service 116a
  • either the client agent 128, the first protocol service 112, or both are configured to maintain a queue of the first protocol data packets most recently transmitted via the connection 120.
  • the queued data packets can be maintained by the client agent 128 and/or the first protocol service 112 both before and upon a failure of the connection 120.
  • the first protocol service 112 and, likewise, the host service 116a are configured to maintain the connection 124a.
  • the client 108 establishes a new connection 120 with the first protocol service 112, without losing any data. More specifically, because the connection 124a is maintained upon a failure of the connection 120, a newly established connection 120 can be linked to the maintained connection 124a. Further, because the most recently transmitted first protocol data packets are queued, they can be again transmitted by the client 108 to the first protocol service 112 and/or by the first protocol service 112 to the client 108 over the newly established connection 120. As such, the communication session between the host service 116a and the client 108, through the first protocol service 112, is persistent and proceeds without any loss of data.
  • the client agent 128 of the client 108 and/or the first protocol service 112 number the data packets that they transmit over the connection 120.
  • each of the client agent 128 and the first protocol service 112 separately numbers its own transmitted data packets, without regard to how the other is numbering its data packets.
  • the numbering of the data packets can be absolute, without any re-numbering of the data packets, i.e., the first data packet transmitted by the client agent 128 and/or the first protocol service 112 can be numbered as No. 1, with each data packet transmitted over the connection 120 by the client agent 128 and/or the first protocol service 112, respectively, consecutively numbered thereafter.
  • the client agent 128 and/or the first protocol service 112 informs the other of the next data packet that it requires. For example, where the client agent 128 had received data packets Nos. 1-10 prior to the disruption of connection 120, the client agent 128, upon re-establishment of the connection 120, informs the first protocol service 112 that it now requires data packet No. 11. Similarly, the first protocol service 112 can also operate as such. Alternatively, in another such embodiment, the client agent 128 and/or the first protocol service 112 informs the other of the last data packet received. For example, where the client agent 128 had received data packets Nos.
  • FIG. 5 depicts another illustrative embodiment of a system 400 that is capable of reconnecting the client 108 to a host service 116, as described above.
  • the system 400 further includes an intermediary node 132, and a ticket authority 136.
  • the intermediary node 132 is a security gateway, such as, for example, a firewall and/or a router, through which messages between the client 108 and the first protocol service 112 must pass due to the configuration of the network 104.
  • the ticket authority 136 can be, as illustrated, a standalone network component that is capable of communication and that has sufficient processor power and memory capacity to perform the operations described herein.
  • the intermediary node 132 is configured to accept a connection 120a initiated by the client 108 and to establish a , second connection 120b with the first protocol service 112. Together, the connection 120a and the second connection 120b constitute the connection 120, described above, over which the client 108 and the first protocol service 112 communicate using the first protocol.
  • the intermediary node 132 is also configured to communicate with the ticket authority 136.
  • the ticket authority 136 is configured to receive a request for a first re-connection ticket from the intermediate node 132 and to thereafter generate the first re-connection ticket.
  • the first re-connection ticket can include, for example, a large random number.
  • the ticket authority 136 is configured to generate a handle.
  • the handle can be, for example, a random number that is associated with (e.g., mapped to) the first re-connection ticket.
  • the handle is a smaller random number than the random number forming the first re-connection ticket.
  • the handle may be a 32-bit random number.
  • the ticket authority 136 transmits the first re-connection ticket and the handle to the intermediary node 132, while keeping a copy of the first re-connection ticket and a copy of the handle.
  • the copy of the first re- connection ticket can later be used by the ticket authority 136 to validate the first re- connection ticket originally transmitted to the client 108 when it is later presented to the ticket authority 136 during the process of re-connecting the client 108.
  • the ticket authority 136 also keeps an address for the first protocol service 112, which, as explained below, is associated with the first re-connection ticket and, upon validation of the first re-connection ticket, is transmitted to the intermediary node 132.
  • the intermediary node 132 is further configured to use the handle transmitted to it by the ticket authority 136 to delete the copy of the first re- connection ticket kept at the ticket authority 136.
  • the ticket authority 136 is further configured to delete, during the process of reconnecting the client 108 to a host service 116, the first re-connection ticket and thereafter generate a replacement first re- connection ticket.
  • the first re-connection ticket is configured for automatic deletion after a pre-determined period of time.
  • the first protocol service 112 is configured to generate a second re-connection ticket, which, as in the case of the first re-connection ticket, can include, for example, a large random number.
  • the first protocol service 112 can also be configured to transmit the second re-connection ticket to the client 108, while keeping a copy of the second re-connection ticket and a session number.
  • the copy of the second re-connection ticket can later be used by the first protocol service 112 to validate the second re-connection ticket originally transmitted to the client 108 when it is later presented to the first protocol service 112 during the process of re-connecting the client 108.
  • the first protocol service 112 transmits the second re- connection ticket to the client 108 via the intermediary node 132. In another embodiment, the first protocol service 112 transmits the second re-connection ticket to the client 108 directly. Moreover, as described in greater detail below, the first protocol service 112 can be further configured to delete, during the process of re-connecting the client 108 to a host service 116, the second re-connection ticket, and thereafter generate a replacement second re-connection ticket. Additionally, in another embodiment, the second re-connection ticket is configured for automatic deletion after a pre-determined period of time. [0088] In one embodiment, the intermediary node 132 serves as an intermediary for the first and second re-connection tickets.
  • the intermediary node 132 receives, for example, the first re-connection ticket generated by the ticket authority 136 and the second re-connection ticket generated by the first protocol service 112. The intermediary node 132 can then transmit the first re-connection ticket and the second re- connection ticket to the client 108. Moreover, during the process of re-connecting the client 108 to a host service 116, the intermediary node 132 can accept the first re- connection ticket and the second re-connection ticket from the client 108 and thereafter transmit the first re-connection ticket to the ticket authority 136 and, if appropriate, the second re-connection ticket to the first protocol service 112.
  • FIG. 6A another embodiment of a system 500 for network communications includes the networks 104 and 104', the client 108, the first protocol service 112, the host services 116, the intermediary node 132, and the ticket authority 136, as described above, and further depicts a first computing node 140 and a second computing node 144, both of which are used, in one embodiment, for initially connecting the client 108 to a host service 116.
  • the client 108 further includes a web browser 148, such as, for example, the INTERNET EXPLORER program from Microsoft Corporation of Redmond, WA, to connect to the World Wide Web.
  • the system 500 includes two or more intermediary nodes 132 and/or two or more first protocol services 112.
  • the intermediary node 132 through which messages between the client 108 and the first protocol service 112 must pass, and/or the first protocol service 112 can, as explained below, each be chosen based on, for example, a load balancing equation.
  • Each of the first computing node 140 and the second computing node 144 can be any computing device that is capable of communication and that has sufficient processor power and memory capacity to perform the operations described herein.
  • the first computing node 140 is a web server, providing one or more, websites.
  • the second computing node 144 provides an XML service.
  • the client 108 and the network 104 form an external network 152, separated from the rest of the system 500 by a first firewall 156, depicted as a dashed line.
  • the intermediary node 132 and the first computing node 140 can be located in a "demilitarized zone" 160 (i.e., a network region placed between a company's private network and the public network), separated from the rest of the system 500 by the first firewall 156 and a second firewall 164, also depicted by a dashed line.
  • the system 500 further includes a third computing node 146 positioned, in the demilitarized zone 160, between the network 104 and the intermediary node 132.
  • the third computing node 146 can be any computing device that is capable of networked communication and that has sufficient processor power and memory capacity to perform the operations described herein.
  • the third computing node 146 is used, in some embodiments, during the process of initially connecting the client 108 to a host service 116 and/or during the process of re-connecting the client 108 to a host service 116. More specifically, as described below, where the system 500 includes two or more intermediary nodes 132, the third computing node 146 can, based on a load balancing equation for example, choose the intermediary node 132 through with communications between the client agent 128 of the client 108 and the first protocol service 112 must pass.
  • the intermediary node 132 of FIG. 6B can, in an alternative embodiment, be replaced by two or more levels "a"-"n" of intermediary nodes 132. As illustrated, each level “a"-"n” can include two or moreintermediary nodes 132a-132n.
  • the client agent 128 of the client 108 can be routed through any combination of the intermediary nodes 132 based on, for example, load balancing equations. For example, as illustrated, the client agent 128 can be routed through the intermediary nodes 132 via connection 122.
  • Other configurations of the system 500 are also possible.
  • the web browser 148 communicates over the network 104 with the first computing node 140, which itself interfaces with the second computing node 144 and the ticket authority 136. More specifically, the first computing node 140 is configured with the address of the second computing node 144 and the ticket authority 136. In one embodiment, as explained further below, the first computing node 140 is configured to relay information between, and thereby prevent direct communication between, the web browser 148 of the client 108, the second computing node 144, and the ticket authority 136. By preventing such direct communication, the first computing node 140 adds an additional level of security to the system 500.
  • the first computing node 140 can also be configured with the address of the intermediary node 132, or, alternatively, with the address of two or more intermediary nodes 132.
  • the second computing node 144 is configured to determine which of the application programs running on the host services 116 are available to a user of the client 108. In other words, the second computing node 144 is configured to determine which of the application programs the user is authorized to access, hi one embodiment, after the user selects his desired application program, as described further below, the second computing node 144 is further configured to determine which of the host services 116 will be used to run the user's desired application for purposes of load balancing. The second computing node 144 returns the address of that host service 116 to the first computing node 140.
  • the second computing node 144 also returns the address of the first protocol service 112, which can also be selected from amongst a plurality of first protocol services 112 through the use of a load balancing equation, to the first computing node 140.
  • the first computing node 140 transmits the address of the chosen first protocol service 112 and the chosen host service 116 to the ticket authority 136.
  • the ticket authority 136 generates connection tickets.
  • the ticket authority 136 transmits an initial connection ticket to the first computing node 140 for transmission to the client 108.
  • the ticket authority transmits a first re-connection ticket to the intermediary node 132.
  • FIG. 7 one embodiment of a method 600 for network communications, using the exemplary embodiment of FIGS. 6A-6C, is illustrated.
  • the client 108 initially connects to a plurality of host services 116 by employing, for example, the method 700 described below.
  • the client 108 and the host services 116 communicate, through the first protocol service 112, and at step 608, via a plurality of secondary protocols encapsulated within the first protocol.
  • the first protocol service 112 encrypts, prior to the transmission of any first protocol packets, communications at the level of the first protocol 204, thereby securing the communications, hi another embodiment, the first protocol service 112 compresses, prior to the transmission of any first protocol packets, the communications at the level of the first protocol, thereby improving communication efficiency.
  • the client agent 128 determines whether the connection 120 between the client agent 128 and the first protocol service 112 has failed. For example, the connection 120a between the client agent 128 and the intermediary node 132 may have failed, the connection 120b between the intermediary node 132 and the first protocol service 112 may have failed, or both the connection 120a and the connection 120b may have failed. If the client agent 128 determines that the connection 120 has not failed, the method 600 proceeds to step 620. If, on the other hand, the client agent 128 determines that the connection 120 has failed, the client 108 is, at step 616, provided with a reliable connection to the host services 116 and re-connected t ⁇ the host services 116.
  • step 620 It is determined, at step 620, whether the client 108 wishes to cleanly terminate its connection 120 with the first protocol service 112 and, consequently, its connections 124a-124n with the host services 116. If not, communication between the client 108 and the first protocol service 112, via the plurality of secondary protocols encapsulated within the first protocol, continues at step 608. If so, then, at step 624, all connections 120a, 120b, and 124a-124n are broken and all re-connection tickets are deleted, hi one embodiment, the intermediary node 132 uses a handle it receives from the ticket authority 136 to delete a copy of a first re-connection ticket kept at the ticket authority 136. In another embodiment, the first protocol service 112 deletes a copy of a second re- connection ticket kept at the first protocol service 112.
  • a secondary protocol connection 124 fails, a copy of the second re-connection ticket associated therewith and kept at the first protocol service 112 is deleted by the first protocol service 112.
  • a first re-connection ticket and/or a second re-connection ticket is automatically deleted after a pre-determined period f time following a failure in the connection 120, as at step 612, and/or following a clean termination of the connection 120, as at step 620.
  • FIGS. 8A-8C one embodiment of a method 700 for imtially connecting the client 108 to the host services 116 (for example at step 604 of FIG. 7), using the exemplary embodiment of FIG. 6A-6C, is illustrated.
  • the client 108 uses the browser 148, sends a request, such as, for example, an HTTP request, to the first computing node 140.
  • the first computing node 140 returns a web page, such as, for example, an HTML form requesting authentication information (e.g., a username and a password).
  • a user of the client 108 enters his credentials and transmits the completed form to the first computing node 140.
  • the first computing node 140 at step 708, then informs the user of the client 108 of applications available for execution.
  • the first computing node 140 extracts the user's credentials from the login page and transmits them to the second computing node 144, together with a request for the second computing node 144 to enumerate the applications available to the user. Based on the user's credentials, the second computing node 144 returns a list of specific applications available to the user to the first computing node 140, which then forwards the list, in the form of a web page for example, to the user of the client 108.
  • the user selects the desired application and a request for that application is sent to the first computing node 140. For example, in one embodiment, the user clicks on a desired application listed in the web page presented to him by the first computing node 140 and an HTTP request for that application is forwarded to the first computing node 140. The request is processed by the first computing node 140 and forwarded to the second computing node 144.
  • the second computing node 144 determines the host service 116 on which the desired application will be executed. The second computing node 144 can make that determination based, for example, on a load balancing equation. In one embodiment, the second computing node 144 also determines a first protocol service 112 from amongst a plurality of first protocol services 112 that will be used to communicate with the host service 116 via a connection 124. Again, the second computing node 144 can make that determination based, for example, on a load balancing equation. The second computing node 144 returns the address of the chosen host service 116 and the > chosen first protocol service 112 to the first computing node 140.
  • the client 108 is then provided with an initial connection ticket and an address for the intermediary node 132 (which is either its actual address or its virtual address, as described below).
  • the first computing node 140 provides the address for the chosen host service 116 and the chosen first protocol service 112 to the ticket authority 136, together with a request for the initial comiection ticket.
  • the ticket authority 136 keeps the address of the chosen host service 116 and the chosen first protocol service 112, generates the initial connection ticket, and transmits the initial connection ticket to the first computing node 140, while keeping a copy for itself.
  • the first computing node 140 configured, in one embodiment, with the actual address of the intermediary node 132, then transmits the actual address of the 1 intermediary node 132 and the initial connection ticket to the browser 148 of the client 108.
  • the first computing node 140 can, for example, first create a file containing both the actual address of the intermediary node 132 and the initial connection ticket and then transmitting the file to the browser 148 of the client 108.
  • the first computing node 140 is configured with the actual address of two or more intermediary nodes 132. In such an embodiment, the first computing node 140 first determines the intermediary node 132 through which messages between the client 108 and the first protocol service 112 will have to pass.
  • the first computing node 140 then transmits the actual address of that chosen intermediary node 132 and the initial connection ticket to the browser 148 of the client 108 using, for example, the file described above.
  • the first computing node 140 chooses the intermediary node 132 using a load balancing equation.
  • the client agent 128 of the client 108 is then launched and uses the address of the intermediary node 132, to establish, at step 724, a first protocol connection 120a between the client agent 128 of the client 108 and the intermediary node 132.
  • the first computing node 140 is configured with an actual address of the third computing node 146, which serves as a virtual address of an intermediary node 132.
  • the first computing node 140 transmits, at step 720, the actual address of the third computing node 146 and the initial connection ticket to the browser 148 of the client 108 using, for example, the file described above.
  • the client agent 128 of the client 108 is then launched and uses the actual address of the third computing node 146 to establish, at step 724, a first protocol connection between the client agent 128 of the client 108 and the third computing node 146.
  • the third computing node 146 determines the intermediary node 132 through which messages between the client 108 and the first protocol service 112 will have to pass. In one embodiment, the third computing node 146 chooses the intermediary node 132 using a load balancing equation.
  • the third computing node 146 establishes a first protocol connection to the intermediary node 132.
  • a first protocol connection 120a therefore exists, through the third computing node 146, between the client agent 128 of the client 108 and the intermediary node 132.
  • the actual address of the third computing node 146 is therefore mapped to the actual address of the intermediary node 132.
  • the actual address of the third computing node 146 therefore serves as a virtual address of the intermediary node 132.
  • the first computing node 140 or the third computing node 146 respectively, only choose the intermediary node 132 to which the client agent 128 will connect at level "a.”
  • the intermediary node 132 through which the client agent 128 is routed at that level thereafter determines, based on a load balancing equation for example, the intermediary node 132 to which it will connect at the next level.
  • the first computing node 140 or the third computing node 146 determine, for more than one or all of the levels "a"-"n", the intermediary nodes 132 through which the client agent 128 will be routed. [0113] Having established the first protocol connection 120a between the client agent 128 of the client 108 and the intermediary node 132, for example the intermediate node 132 at level "n" (hereinafter referred to in method 700 as the intermediary node 132), the client agent 128 then transmits the initial connection ticket to the intermediary node 132.
  • the intermediary node 132 transmits the initial connection ticket to the ticket authority 136 for validation.
  • the ticket authority 136 determines the validity of the initial connection ticket by comparing it to the copy of the initial connection ticket it kept at step 720. If the ticket authority 136 determines the initial connection ticket to be valid, the ticket authority 136 transmits, at step 732, the address of the first protocol service 112 and the address of the chosen host service 116 to the intermediary node 132. The first protocol servicel 12 can also delete the initial connection ticket and the copy thereof. If, on the other hand, the ticket authority 136 determines the initial connection ticket to be invalid, the client 108 is, at step 730, refused connection to the first protocol service 112 and, consequently, connection to the host service 116.
  • the intermediary node 132 uses the address of the chosen first protocol service 112 to establish, at step 736, a first protocol connection 120b between the intermediary node 132 and the first protocol service 112.
  • a first protocol connection 120 therefore now exists, through the intermediary node 132, between the client agent 128 of the client 108 and the first protocol service 112.
  • the intermediary node 132 can also pass the address of the chosen host service 116 to the first protocol service 112.
  • the first protocol service 112 uses the address of the chosen host service 116 to establish a secondary protocol connection 124 between the first protocol service 112 and the chosen host service 116.
  • the chosen host service 116 is in fact the host service 116a and a secondary protocol connection 124a is established between the first protocol service 112 and the host service 116a.
  • the user chooses, at step 744, a second application to be executed and the second computing node 144 determines, at step 748, the host service 116 on which the second application is to be executed. For example, by calculating a load balancing equation, the second computing node 144 may choose the host service 116b to execute the second application program. The second computing node 144 then transmits the address of the chosen host service 116b to the first protocol service 112.
  • the second computing node 144 is in direct communication with the first protocol service 112 and directly transmits the address thereto.
  • the address of the chosen host service 116b is indirectly transmitted to the first protocol service 112.
  • the address can be transmitted to the first protocol service 112 through any combination of the first computing node 140, the ticket authority 136, the intermediary node 132, and the first protocol service 112. Having received the address of the chosen host service 116b, the first protocol service 112 establishes, at step 752, a secondary protocol connection 124b between the first protocol service 112 and the chosen host service 116b.
  • the secondary protocols that can be used to communicate over the connections 124a and 124b include, but are not limited to, HTTP, FTP, Oscar, Telnet, ICA, and RDP.
  • at least one of the secondary protocols, as described above includes a plurality of virtual channels, each of which can include a plurality of protocol packets enabling functionality at the remote client 108.
  • one host service 116a is a web server, communicating with the first protocol service 112 over the connection 124a using the HTTP protocol
  • another host service 116b is an application server, communicating with the first protocol service 112 over the connection 124b using the ICA protocol.
  • the host service 116b generates both protocol packets for transmitting graphical screen commands to the client 108, for causing the client 108 to display a graphical user interface, and protocol packets for transmitting printer commands to the client 108, for causing a document to be printed at the client 108.
  • Steps 744,748, and 752 can be repeated any number of times.
  • any number of application programs can be executed on any number of host services 116a-l 16n, the outputs of which can be communicated to the first protocol service 112 over the connections 124a-124n using any number of secondary protocols.
  • the first protocol service 112 can, as described above, encapsulate the plurality of secondary protocols within the first protocol.
  • the client 108 is connected to, and simultaneously communicates with, a plurality of host services 116.
  • a user of the client 108 prior to performing steps 744, 748, and 752 to execute a new application program on a host service 116, such as, for example, the host service 116b, a user of the client 108 ends execution of another application program, such as, for example, an application program executing on host service 116a. h such a case, the first protocol service 112 disrupts the connection 124a between the first protocol service 112 and the host service 116a. The first protocol service 112 then establishes, by implementing steps 744, 748, and 752, the connection 124b between the first protocol service 112 and the host service 116b, without interrupting the connection 120 between the client 108 and the first protocol service 112.
  • a first re-connection ticket is generated at step 760.
  • the intermediary node 132 requests a first re-comiection ticket from the ticket authority 136.
  • the ticket authority 136 Upon receiving the request, the ticket authority 136 generates the first re- connection ticket, which is, for example, a large random number, and can also generate a handle, which is, for example, a smaller random number.
  • the ticket authority 136 can then transmit, at step 764, the first re-connection ticket and the handle to the intermediary node 132, while keeping a copy of the first re-connection ticket and a copy of the handle.
  • the ticket authority 136 continues to maintain the address of the first protocol service 112 that was transmitted to it by the first computing node 140 at step 720.
  • the intermediary node 132 transmits, at step 768, the first re-connection ticket to the client 108.
  • a second re-connection ticket is then generated.
  • the first protocol service 112 generates the second re-connection ticket, which can be, for example, a large random number.
  • the first protocol service 112, at step 776, then transmits the second re-connection ticket, through the intermediary node 132, to the client 108.
  • the first protocol service 112 keeps a copy of the second re- connection ticket and a session number associated therewith for identifying the session to be re-connected following a disruption of the connection 120.
  • the first protocol service 112 maintains, for a particular session number, a table listing the secondary protocol connections 124a-124n associated with that session number.
  • the first protocol service 112 can identify the secondary protocol connections 124 to be encapsulated within the re-established first protocol comiection 120 for communication to the client 108.
  • the system 100 of the present invention does not include the intermediary node(s) 132, the ticket authority 136, nor the-third computing node 146.
  • the system 100 and method 700 provide for only a single re- connection ticket.
  • the first protocol service 112 for example, generates the single re-connection ticket, which can be, for example, a large random number.
  • the first protocol service 112 then transmits the single re-connection ticket directly to the client 108 over the connection 120.
  • the first protocol service 112 keeps a copy of the single re-connection ticket and a session number associated therewith for identifying the session to be re-connected following a disruption of the connection 120.
  • a method 800 for providing a client 108 with a reliable connection to one or more host services 116 and for re-connecting the client 108 to the host services 116 is illustrated, hi particular, at step 804, the secondary protocol connection 124 between the first protocol service 112 and each of the one or more host services 116 is maintained.
  • a queue of data packets most recently transmitted between the client agent 128 of the client 108 and the first protocol service 112, via the connection 120 that was determined to have broken, for example, at step 616 of FIG. 7, is maintained.
  • the data packets are queued and maintained both before and upon failure of the connection 120.
  • the queued data packets can be maintained, for example, in a buffer by the client agent 128.
  • the first protocol service 112 can maintain in a buffer the queued data packets, hi yet another embodiment, both the client agent 128 and the first protocol service 112 maintain the queued data packets in a buffer.
  • a new first protocol connection 120 is established between the client agent 128 of the client 108 and the first protocol service 112 and linked to the maintained secondary protocol connection 124 between the first protocol service 112 and each of the one or more host services 116, thereby re-connecting the client 108 to the host services 116.
  • the queued data packets maintained at step 808 can be transmitted, at step 816, via the newly established first protocol connection 120.
  • the communication session between the host services 116 and the client 108, through the first protocol service 112 is persistent and proceeds without any loss of data.
  • step 904 any remaining connections between the client 108 and the first protocol service 112 are broken. For example, where the connection 120a has failed, but the connection 120b has not, the connection 120b is broken. Alternatively, where the connection 120b has failed, but the connection 120a has not, the connection 120a is broken.
  • the client agent 128 of the client 108 then reestablishes, at step 908, the first protocol connection 120a between the client agent 128 and the intermediary node 132.
  • the client agent 128 of the client 108 then re-establishes, at step 908, a first protocol connection between the client agent 128 and the third computing node 146.
  • the third computing node 146 determines the intermediary node 132 through which messages between the client 108 and the first protocol service 112 will have to pass, hi one embodiment, the third computing node 146 chooses the intermediary node 132 using a load balancing equation.
  • the intermediary node 132 chosen by the third computing node 146 in re-connecting the client 108 to the one or more host services 116 can be different from that chosen, for example at step 720 of FIG. 8, to initially connect the client 108 to the one or more host services 116.
  • the third computing node 146 re-establishes a first protocol connection to the intermediary node 132.
  • a first protocol connection 120a is therefore re-established, through the third computing node 146, between the client agent 128 of the client 108 and the intermediary node 132.
  • the intermediary node 132 through which the client agent 128 is routed at each of the levels "a"-"n-l" thereafter determines, based on a load balancing equation for example, the intermediary node 1 2 to which it will connect at the next level.
  • the third computing node 146 determines, for more than one or all of the levels "a"-"n", the intermediary nodes 132 through which the client agent 128 will be routed.
  • the client agent 128 Having re-established the first protocol connection 120a between the client agent 128 of the client 108 and the intermediary node 132, for example the intermediate node 132 at level "n" (hereinafter referred to in method 900 as the intermediary node 132), the client agent 128 then transmits, at step 912, the first re-connection ticket and the second re-connection ticket to the intermediary node 132.
  • the first re-connection ticket is valid, hi one embodiment, the validity of the first re-connection ticket is determined by using the ticket authority 136. For example, the intermediary node 132 transmits the first re- connection ticket to the ticket authority 136.
  • the ticket authority 136 determines the validity of the first re-connection ticket by comparing it to a previously kept copy of the first re-connection ticket. If the ticket authority 136 determines the first re-connection ticket to be valid, the ticket authority 136 transmits, at step 920, the address of the first protocol service 112 to the intermediary node 132. Otherwise, if the ticket authority 136 determines the first re-connection ticket to be invalid, the client 108 is, at step 924, refused re-comiection to the first protocol service 112 and, consequently, re-connection to the host services 116.
  • the first re-connection ticket is deleted by, for example, the ticket authority 136 and a replacement first re-connection ticket is generated by, for example, the ticket authority 136.
  • a replacement handle can be generated by, for example, the ticket authority 136.
  • the ticket authority 136 transmits the replacement first re-connection ticket and the replacement handle to the intermediary node 132.
  • the ticket authority 136 keeps a copy of the replacement first re-connection ticket.
  • the ticket authority 136 waits for the client 108 to acknowledge that it has received the replacement first re-connection ticket before it proceeds to delete the first re-connection ticket.
  • the intermediary node 132 After the first re-connection ticket is validated, the intermediary node 132, using the address of the first protocol service 112, re-establishes, at step 932, the first protocol connection 120b between the intermediary node 132 and the first protocol service 112. Having reestablished the first protocol connection 120b between the intermediary node 132 and the first protocol service 112, it is then determined, at step 936, whether the second re-connection ticket is valid, hi one embodiment, the validity of the second re- connection ticket is determined by using the first protocol service 112. For example, the intermediary node 132 transmits the second re-connection ticket to the first protocol service 112.
  • the first protocol service 112 determines the validity of the second re-connection ticket by comparing it to a previously kept copy of the second re-connection ticket. If the first protocol service 112 determines the second re- connection ticket to be valid, the re-established first protocol connection 120b between the first intermediary node 132 and the first protocol service 112 is linked, at step 940, to the maintained secondary protocol connection 124 between the first protocol service 112 and each of the one or more host services 116.
  • the re-established first protocol connection 120b is not linked to the one or more maintained secondary protocol connections 124 and the client 108 is, at step 944, refused re-connection to the one or more host services 116.
  • the second re-connection ticket is deleted by, for example, the first protocol service 112 and a replacement second re-connection ticket is generated by, for example, the first protocol service 112 for transmission to the client 108.
  • the first protocol service 112 keeps a copy of the replacement second re- connection ticket.
  • the first protocol service 112 waits for the client 108 to acknowledge that it has received the replacement second re-comiection ticket before it proceeds to delete the second re-connection ticket.
  • the replacement first re-connection ticket and the replacement second re-connection ticket are transmitted to the client.
  • the ticket authority 136 can transmit, through the intermediary node 132, the replacement first re- connection ticket to the client 108.
  • the first protocol service 112 transmits, through the intermediary node 132, the replacement second re- connection ticket to the client 108.
  • the system 100 and methods of the invention provide for only a single re-connection ticket.
  • the method 900 of the invention uses only the aforementioned single re-connection ticket, hi one such embodiment, the client agent 128 of the client 108 is also provided with the address of the first protocol service 112. To re-connect to the host services 116, the client agent 128 transmits the single re-connection ticket directly to the first protocol service 112. The first protocol service 112 then determines whether the single re- connection ticket is valid.
  • the first protocol service 112 determines the validity of the single re- connection ticket by comparing it to a previously kept copy of the single re-connection ticket. If the first protocol service 112 determines the single re-connection ticket to be valid, the re-established first protocol connection 120 between the client 108 and the first protocol service 112 is linked to the maintained secondary protocol connection 124 between the first protocol service 112 and each of the one or more host services 116. Otherwise, if the first protocol service 112 determines the single re-connection ticket to be invalid, the re-established first protocol connection 120 is not linked to the one or more maintained secondary protocol connections 124 and the client 108 is refused re- connection to the one or more host services 116.
  • the single re-connection ticket is deleted by, for example, the first protocol service 112 and a replacement single re- connection ticket is generated by, for example, the first protocol service 112 for transmission to the client 108.
  • the first protocol service 112 keeps a copy of the replacement single re-connection ticket, some embodiments, the first protocol service 112 waits for the client 108 to acknowledge that it has received the replacement single re- connection ticket before it proceeds to delete the single re-connection ticket.
  • the single re-connection ticket is configured for automatic deletion after a pre-determined period of time following a failure in the connection 120, as at step 612, and/or following a clean termination of the connection 120, as at step 620.

Abstract

The invention relates to network communications. A first protocol that encapsulates a plurality of secondary protocols is used to communicate over a network. Use of the first protocol provides session persistence and a reliable connection between a client and a host service. In one embodiment of this aspect of the inventions,, a second connection is established between the first protocol service and a host service using one of the secondary protocols. Communication between the first protocol service and the host service occurs via one of the secondary protocols. In another embodiment, a plurality of second connections are established between the first protocol service and a plurality of host services using the plurality of the secondary protocols. Specifically, each of the plurality of second connections is established between the first protocol service and a different host service and each of the plurality of second connections is established using one of the plurality of secondary protocols. Communication between the first protocol service and the plurality of host services occurs over each of the plurality of second connections via one of the plurality of secondary protocols. In yet another embodiment, the first connection between the client and the first protocol service is established through an intermadiary node. The first protocol can be communicated over TCP/IP and the secondary protocol can be, for example, HTTP, RDP, ICA, FTP, Oscar or Telnet. Additionally, each virtual channel can include a plurality of protocol packets that enable remote access functionality.

Description

ENCAPSULATING PROTOCOL FOR SESSION PERSISTENCE AND RELIABILITY Technical Field [0001] The invention generally relates to network communications. More particularly, the invention relates to a communication protocol that encapsulates other protocols and thereby provides session persistence and reliability.
Background Information [0002] Communications over a network between two computers, for example a client and a server, can be implemented using a variety of known communication protocols. Often, however, the network connection is susceptible to breakdown. A wireless connection between a client and a server, for example, is often unreliable. In other cases, the network connection is intermittent. For example, a connection can be lost when one enters an elevator or tunnel and may only be capable of being restored following one's exit from the elevator or tunnel. [0003] When communicating over a network connection using many current protocols, data packets are lost when the network connection is disrupted. For example, when many current protocols are communicated over a standard TCP network connection, data buffers are typically flushed upon disruption of the connection. As such, when the network connection is restored, a networked application, for example, is unable to resume from where it was prior to disruption. Typically an error message is displayed, adding user frustration to inconvenience.
[0004] Moreover, communicating over a network with many current protocols often requires frequent tear down and re-establishment of the transport connection. For example, using HTTP, either on its own or in conjunction with typical proxy protocols, to browse a website over a standard TCP connection requires, in addition to a new HTTP connection for each resource, the closure of a previous TCP/proxy protocol connection and the opening of a new TCP/proxy protocol connection for each resource. [0005] Furthermore, when a network connection fails, one must typically restart and completely re-logon to the server before communications can resume. For example, logon credentials need to be re-applied. Often, this is a slow process that also results in user inefficiency. [0006] Improved systems and methods for network communications are, therefore, needed.
Summary of the Invention
[0007] The present invention relates to systems and methods for providing a client with a reliable connection to a host service. A first communication protocol, capable of encapsulating secondary protocols used in communications between the client and the host service, ensures that data is maintained during a disrupted network connection. More specifically, data communicated between the client and the host service is buffered. When, for example, a client, such as a mobile client, roams between different access points in the same network, the buffered data is maintained during the temporarily disrupted network connection. Similarly, in another example, when a client switches between networks (e.g., from a wired network to a wireless network) the buffered data is maintained during the temporarily disrupted connection to the host service. In addition to maintaining buffered data when a client roams between network access points or between networks themselves, buffered data can also be maintained, for example, when the network connection is disrupted due to a failure of a server side component (e.g., a failure of a server side proxy), due to a time-out in the system, or due to other reasons. Accordingly, session persistence is achieved and reliability ensured. [0008] Using the first communication protocol of the present invention also allows the secondary protocol connections tunneled therein to be opened and/or closed, repetitively, without also requiring the transport connection over which the first protocol is communicated, or the first protocol connection itself, to similarly be repetitively opened and/or closed. As such, the efficiency of the system is improved. [0009] Moreover, the present invention relates to systems and methods for re-connecting a client to a host service following a disruption to a network connection. More particularly, the systems and methods for re-connecting the client to the host service use re-connection tickets and do not require the re-application of user logon credentials. As such, the time needed to re-connect the client to the host service is reduced. [0010] In one aspect, the invention generally relates to a method for network communications. The method includes establishing a first connection between a client and a first protocol service using a first protocol and communicating between the client and the first protocol service via a plurality of secondary protocols encapsulated within the first protocol. Moreover, at least one of the secondary protocols includes a plurality of virtual channels .
[0011] In one embodiment of this aspect of the invention, a second connection is established between the first protocol service and a host service using one of the secondary protocols. Communication between the first protocol service and the host service occurs via one of the secondary protocols. In another embodiment, a plurality of second connections are established between the first protocol service and a plurality of host services using the plurality of the secondary protocols. Specifically, each of the plurality of second connections is established between the first protocol service and a different host service and each of the plurality of second connections is established using one of the plurality of secondary protocols. Communication between the first protocol service and the plurality of host services occurs over each of the plurality of second connections via one of the plurality of secondary protocols. In yet another embodiment, the first connection between the client and the first protocol service is established through an intermediary node. [0012] The first protocol can be communicated over TCP/IP and the secondary protocol can be, for example, HTTP, RDP, ICA, FTP, Oscar, or Telnet. Additionally, each virtual channel can include a plurality of protocol packets that enable remote access functionality. [0013] In one embodiment, the communications are compressed at the level of the first protocol. In another embodiment, the communications are encrypted at the level of the first protocol. In yet another embodiment, the first connection is secure, a second connection between the first protocol service and a first host service is established, the client and the first host service communicate via the first connection and the second connection, the second connection is broken, a third connection between the first protocol service and a second host service is established without interrupting the first connection, and the client and the second host service communicate via the first connection and the third connection.
[0014] In another aspect, the invention relates to a method for providing a client with a reliable connection to a host service. The method includes establishing a first connection between the client and a first protocol service using a first protocol and establishing a second connection between the first protocol service and the host service using a secondary protocol. The first protocol is for encapsulating a plurality of secondary protocols. The method further includes maintaining a queue of data packets most recently transmitted via the first connection on at least one of the client and the first protocol service. Upon failure of the first connection: the second connection is maintained, the queue of data packets most recently transmitted via the first connection is still maintained, and a third connection is established between the client and the first protocol service using the first protocol.
[0015] In one embodiment of this aspect of the invention, at least one of the queued data packets is transmitted via the third connection.
[0016] In another aspect, the invention provides a method for re-connecting a client to a host service. The method includes providing a first connection between the client and an intermediary node, a second connection between the intermediary node and a first protocol service, and a third connection between the first protocol service and the host service. A disruption is detected in at least one of the first connection and the second connection. The first connection between the client and the intermediary node is reestablished while the third comiection between the first protocol service and the host service is maintained. A first ticket and a second ticket are also received at the intermediary node. The first ticket is validated. After the first ticket is validated, the second connection between the intermediary node and the first protocol service is reestablished. The second ticket is validated and, after the second ticket is validated, the re-established second connection is linked to the maintained third connection. [0017] In one embodiment of this aspect of the invention, the method includes interrupting, after the disruption in at least one of the first connection and the second connection is detected, any remaining connections of the first connection and the second connection.
[0018] In another embodiment, the first ticket is transmitted from the intermediary node to a ticket authority and the first ticket is validated using the ticket authority. After the first ticket is validated, an address for the first protocol service is received at the intermediary node. Moreover, the first ticket can be deleted after it is validated. After the first ticket is deleted, a replacement first ticket can be generated. [0019] In yet another embodiment, the second ticket is transmitted from the intermediary node to the first protocol service and the second ticket is validated using the first protocol service. The second ticket can be deleted after it is validated. After the second ticket is deleted, a replacement second ticket can be generated. [0020] In still another embodiment, the intermediary node can transmit to the ticket authority a request for the first ticket. The first ticket, which can be, for example, a random number, can be generated at the ticket authority. The ticket authority can also generate a handle and save, at the ticket authority, a copy of the first ticket, a copy of the handle, and an address for the first protocol service. The first ticket and the handle can be transmitted from the ticket authority to the intermediary node, which can then transmit the first ticket to the client. The handle can also be used to delete the copy of the first ticket saved at the ticket authority. [0021] In a further embodiment, the second ticket, which can be, for example, a random number, can be generated at the first protocol service. A copy of the second ticket and a session number can also be saved at the at the first protocol service. The second ticket can be transmitted from the first protocol service to the client. Additionally, at least one of the first ticket and the second ticket can be automatically deleted after a pre- determined period of time.
[0022] In another aspect, the invention provides a method for re-connecting a client to a host service. The method includes providing a first connection between the client and a first intermediary node, a second connection between the first intermediary node and a first protocol service, and a third connection between the first protocol, service and the host service. A disruption is detected in at least one of the first connection and the second connection. A fourth connection between the client and a second intermediary node, which is different from the first intermediary node, is established while the third connection between the first protocol service and the host service is maintained. A first ticket and a second ticket are also received at the second intermediary node. The first ticket is validated. After the first ticket is validated, a fifth connection between the second intermediary node and the first protocol service is established. The second ticket is validated and, after the second ticket is validated, the established fifth connection is linked to the maintained third connection. [0023] In another aspect, the invention provides a method for re-connecting a client to a host service. The method includes providing a first connection between the client and a first protocol service, and a second connection between the first protocol service and the host service. A disruption is detected in the first connection. The first connection between the client and the first protocol service is re-established while the second connection between the first protocol service and the host service is maintained. A ticket is also received at the first protocol service. The ticket is validated. After the ticket is validated, the re-established first connection is linked to the maintained second connection. [0024] In one embodiment of this aspect of the invention, the ticket, after it is validated, is deleted. Moreover, after the ticket is deleted, a replacement ticket can be generated. In another embodiment, the ticket, which can be a random number, is generated at the first protocol service. A copy of the ticket and a session number can be saved at the first protocol service. The ticket can also be transmitted from the first protocol service to the client. Additionally, the ticket can be automatically deleted after a pre-determined period of time.
[0025] In another aspect, the invention generally relates to a system for network communications. The system includes a first protocol service configured to accept a first connection with a client and communicate with the client via a plurality of i secondary protocols encapsulated within a first protocol. Moreover, at least one of the secondary protocols includes a plurality of virtual channels.
[0026] In one embodiment of this aspect of the invention, the first protocol service is further configured to establish a second connection with a host service and communicate with the host service via one of the secondary protocols. In another embodiment, the first protocol service is further configured to establish a plurality of second connections with a plurality of host services using the plurality of secondary protocols. Specifically, each of the plurality of second connections is established with a different host service and each of the plurality of second connections is established using one of the plurality of secondary protocols. In such an embodiment, the first protocol service is further configured to communicate with the plurality of host services over each of the plurality of second connections via one of the plurality of secondary protocols. In yet another embodiment, the first connection with the client is routed through an intermediary node. [0027] The first protocol can be communicated over TCP/IP and the secondary protocol can be, for example, HTTP, RDP, ICA, FTP, Oscar, or Telnet. Additionally, each virtual channel can include a plurality of protocol packets that enable remote access functionality. [0028] In one embodiment, the first protocol service is configured to compress the communications at the level of the first protocol. In another embodiment, the first protocol service is configured to encrypt the communications at the level of the first protocol. In yet another embodiment, the first connection is secure, and the first protocol service is configured to establish a second connection with a first host service, interrupt the second connection, and establish a third connection with a second host service without interrupting the first connection.
[0029] In another aspect, the invention relates to a system for providing a client with a reliable connection to a host service. The system includes a first protocol service and the host service. The first protocol service is configured to accept a first connection with the client, establish a second connection with the host service, and, upon failure of the first connection,: maintain the second connection and accept a third connection from the client. The host service is configured to accept the second connection with the first protocol service and, upon failure of the first connection, maintain the second connection. The first connection and the third connection are each established using a first protocol, which can encapsulate a plurality of secondary protocols. Moreover, at least one of the client and the first protocol service is further configured to maintain, before and upon failure of the first connection, a queue of data packets most recently transmitted via the first connection.
[0030] In one embodiment of this aspect of the invention, the client is further configured to transmit at least one of the queued data packets via the third connection. Alternatively, the first protocol service can be configured to transmit at least one of the queued data packets via the third connection.
[0031] In another aspect, the invention provides a system for re-connecting a client to a host service. The system includes the client, an intermediary node, and a first protocol service. The client is configured to maintain a first connection with the intermediary node. For its part, the intermediary node is configured to maintain the first connection with the client and a second connection with the first protocol service. The first protocol service is configured to maintain the second connection with the intermediary node and a third connection with the host service. In accordance with this system, a disruption is detected in at least one of the first connection and the second connection, the first connection is re-established between the client and the intermediary node while the third connection between the first protocol service and the host service is maintained, a first ticket and a second ticket are transmitted from the client to the intermediary node, the first ticket is validated, the second connection between the intermediary node and the first protocol service is re-established after the first ticket is validated, the second ticket is validated, and, after the second ticket is validated, the re-established second connection is linked to the maintained third connection.
[0032] In one embodiment of this aspect of the invention, after the disruption in at least one of the first connection and the second connection is detected, any remaining connections of the first connection and the second connection are broken. [0033] In another embodiment, the first ticket is validated using a ticket authority. The ticket authority is, for example, configured to receive the first ticket from the intermediary node and validate the first ticket. In one embodiment, the intermediary node is further configured to receive, after the first ticket is validated, an address for the first protocol service. The ticket authority can be configured to delete the first ticket after it is validated. Moreover, the ticket authority can be configured to generate, after the first ticket is deleted, a replacement first ticket.
[0034] In another embodiment, the second ticket is validated using the first protocol service. The first protocol service is, for example, configured to receive the second ticket from the intermediary node and validate the second ticket. The first protocol service can be configured to delete the second ticket after it is validated. Moreover, the first protocol service can be configured to generate, after the second ticket is deleted, a replacement second ticket.
[0035] In still another embodiment, the intermediary node is configured to transmit a request for the first ticket to the ticket authority. The ticket authority can be configured to generate the first ticket, which can be, for example, a random number. The ticket authority can also be configured to generate a handle and to save a copy of the first ticket, a copy of the handle, and an address for the first protocol service. The ticket authority can be configured to transmit the first ticket and the handle to the intermediary node, which can be configured to then transmit the first ticket to the client. The intermediary node can also be configured to use the handle to delete the copy of the first ticket saved at the ticket authority.
[0036] In a further embodiment, the first protocol service can be configured to generate the second ticket, which can be, for example, a random number. The first protocol service can also be configured to save a copy of the second ticket and a session number. In another embodiment, the first protocol service is configured to transmit the second ticket to the client. Additionally, at least one of the first ticket and the second ticket can be configured for automatic deletion after a pre-determined period of time. [0037] In another aspect, the invention provides a system for re-connecting a client to a host service. The system includes the client, a first intermediary node, a first protocol service, and a second intermediary node, which is different from the first intermediary node. The client is configured to maintain a first connection with the first intermediary node. For its part, the first intermediary node is configured to maintain the first connection with the client and a second connection with the first protocol service. The first protocol service is configured to maintain the second connection with the first intermediary node and a third connection with the host service. In accordance with this system, a disruption is detected in at least one of the first connection and the second connection, a fourth connection is established between the client and a second intermediary node while the third connection between the first protocol service and the host service is maintained, a first ticket and a second ticket are transmitted from the client to the second intermediary node, the first ticket is validated, a fifth connection between the second intermediary node and the first protocol service is established after the first ticket is validated, the second ticket is validated, and, after the second ticket is validated, the established fifth connection is linked to the maintained third connection. [0038] In another aspect, the invention provides a system for re-connecting a client to a host service. The system includes the client and a first protocol service. The client is configured to maintain a first connection with the first protocol service. For its part, the first protocol service is configured to maintain the first connection with the client and a second connection with the host service. In accordance with this system, a disruption is detected in the first connection, the first connection is re-established between the client and the first protocol service while the second comiection between the first protocol service and the host service is maintained, a ticket is transmitted from the client to the first protocol service, the ticket is validated, and, after the ticket is validated, the reestablished first comiection is linked to the maintained second connection. [0039] In one embodiment of this aspect of the invention, the first protocol service is further configured to delete, after the ticket is validated, the ticket. Moreover, the first protocol service can be further configured to generate, after the ticket is deleted, a replacement ticket. In another embodiment, the first protocol service is further configured to generate the ticket, which can be, for example, a random number. The first protocol service can be configured to save a copy of the ticket and a session number. The first protocol service can also be configured to transmit the ticket to the client. Additionally, the ticket can be configured for automatic deletion after a predetermined period of time. Brief Description of the Drawings [0040] The foregoing and other objects, aspects, features, and advantages of the invention will become more apparent and may be better understood by referring to the following description taken in conjunction with the accompanying drawings, in which: [0041] FIG. 1 A is a block diagram of a system for providing a client with a reliable connection to a host service according to an illustrative embodiment of the invention; [0042] FIG. IB is a block diagram of a system for providing a client with a reliable connection to a host service according to another illustrative embodiment of the invention; [0043] FIG. 2 depicts communications occurring over a network according to an illustrative embodiment of the invention; [0044] FIG. 3 depicts communications occurring over a network according to another illustrative embodiment of the invention; [0045] FIG. 4 depicts a process for encapsulating a plurality of secondary protocols within a first protocol for communication over a network according to an illustrative embodiment of the invention; [0046] FIG. 5, is a block diagram of the illustrative system of FIG. 1A further including components for re-connecting the client to a host service according to an illustrative embodiment of the invention; [0047] FIG. 6 A is a block diagram of the illustrative system of FIG. 5 further including components for initially connecting the client to a host service according to an illustrative embodiment of the invention; [0048] FIG. 6B is a block diagram of the illustrative system of FIG. 6 A further including a component for initially connecting the client to the host service and for re-connecting the client to the host service according to an illustrative embodiment of the invention; [0049] FIG. 6C is a block diagram of an alternative embodiment of the system of FIG. 6B; [0050] FIG. 7 is a flow diagram of a method for network communications according to an illustrative embodiment of the invention; [0051] FIGS. 8A-8C are flow diagrams of a method for connecting a client to a plurality of host services according to an illustrative embodiment of the invention; [0052] FIG. 9 is a flow diagram of a method for providing a client with a reliable connection to host services and for re-connecting the client to the host services according to an illustrative embodiment of the invention; and
[0053] FIGS. 10A-10B are flow diagrams of a method for re-connecting a client to host services according to an illustrative embodiment of the invention.
Description
[0054] Certain embodiments of the present invention are described below. It is, however, expressly noted that the present invention is not limited to these embodiments, but rather the intention is that additions and modifications to what is expressly described herein also are included within the scope of the invention. Moreover, it is to be understood that the features of the various embodiments described herein are not mutually exclusive and can exist in various combinations and permutations, even if such combinations or permutations are not made express herein, without departing from the spirit and scope of the invention.
[0055] Referring to FIG. 1 A, in general, the invention pertains to network communications and can be particularly useful for providing a client with a reliable connection to a host service. In broad overview, a system 100 for network communications includes a remote client 108 (e.g., a first computing device) in communication with a first protocol service 112 (e.g., a second computing device) over a network 104. Also included in the system 100 are a plurality of host services 116a- 116n (e.g., third computing devices) that are in communication, over a network 104', with the first protocol service 112 and, through the first protocol service 112 and over the network 104, with the client 108. Alternatively, in another illustrative embodiment of the invention, and with reference now to FIG. IB, the first protocol service 112 and the host services 116a-l 16n are not implemented as separate computing devices, as in FIG. 1 A, but, rather, they are incorporated into the same computing device, such as, for example, host node 118a. The system 100 can include one, two, or any number of host nodes 118a-1 18n.
[0056] In one embodiment, the networks 104 and 104' are separate networks, as in FIG. 1 A. The networks 104 and 104' can be the same network 104, as in FIG. IB. In one embodiment, the network 104 and/or the network 104' is, for example, a local-area network (LAN), such as a company Intranet, or a wide area network (WAN), such as the Internet or the World Wide Web. The remote client 108, the first protocol service 112, the host services 116, and/or the host nodes 118 can be connected to the networks 104 and/or 104' through a variety of connections including, but not limited to, standard telephone lines, LAN or WAN links (e.g., 802.11, TI, T3, 56kb, X.25), broadband connections (e.g., ISDN, Frame Relay, ATM), wireless connections, or some combination of any or all of the above. [0057] Moreover, the client 108 can be any workstation, desktop computer, laptop, handheld computer, mobile telephone, or other form of computing or telecommunications device that is capable of communication and that has sufficient processor power and memory capacity to perform the operations described herein. The client 108 can include, for example, a visual display device (e.g., a computer monitor), a data entry device (e.g., a keyboard), persistent and/or volatile storage (e.g., computer memory), a processor, and a mouse.
[0058] Similarly, with reference to FIG. 1 A, each of the first protocol service 112 and the host services 116 can be provided on any computing device that is capable of communication and that has sufficient processor power and memory capacity to perform the operations described herein. Alternatively, where the functionality of the first protocol service 112 and the host services 116 are incorporated into the same computing device, such as, for example, a host node 118, as in FIG. IB, the first protocol service 112 and/or the host services 116 can be implemented as a software program running on a general purpose computer and/or as a special purpose hardware device, such as, for example, an ASIC or an FPGA, and the host node 118 can be any computing device that is capable of communication and that has sufficient processor power and memory capacity to perform the operations described herein.
[0059] In one embodiment, each of the host services 116 hosts one or more application programs that are remotely available to the client 108. The same application program can be hosted by one or any number of the host services 116. Examples of such applications include word processing programs, such as MICROSOFT WORD, and spreadsheet programs, such as MICROSOFT EXCEL, both of which are available from Microsoft Corporation of Redmond, Washington. Other examples of application programs that may be hosted by any/all of the host services 116 include financial reporting programs, customer registration programs, programs providing technical support information, customer database applications, and application set managers. Moreover, in one embodiment, the host services 116 are audio/video streaming servers that provide streaming audio and/or streaming video to the client 108. In another embodiment, the host services 116 include file servers that provide any/all file types to the client 108.
[0060] Referring still to the illustrative embodiments of FIGS. 1 A and IB, the client 108 is configured to establish a connection 120 between the client 108 and a first protocol service 112 over the network 104 using a first protocol. For its part, the first protocol service 112 is configured to accept the connection 120. The client 108 and the first protocol service 112 can, therefore, communicate with one another using the first protocol.
[0061] In some embodiments, as shown in FIGS. 1 A and IB, a client agent 128 is included within the client 108. The client agent 128 can be, for example, implemented as a software program and/or as a hardware device, such as, for example, an ASIC or an FPGA. The client agent 128 can use any type of protocol and it can be, for example, an HTTP client agent, an FTP client agent, an Oscar client agent, a Telnet client agent, an Independent Computing Architecture (ICA) client agent from Citrix Systems, Inc. of Fort Lauderdale, Florida, or a Remote Desktop Procedure (RDP) client agent from Microsoft Corporation of Redmond, Washington. In some embodiments, the client agent 128 is itself configured to communicate using the first protocol. In some embodiments (not shown), the client 108 includes a plurality of client agents 128a-128n, each of which communicates with a host service 116a-l 16n, respectively. [0062] In another embodiment, a standalone client agent is configured to enable the client 108 to communicate using the first protocol. The standalone client agent can be incorporated within the client 108 or, alternatively, the standalone client agent can be separate from the client 108. The standalone client agent is, for example, a local host proxy. In general, the standalone client agent can implement any of the functions described herein with respect to the client agent 128. [0063] As also described further below, the first protocol service 112 is, in one embodiment, itself configured to communicate using the first protocol. [0064] The first protocol service 112 is configured to establish a connection 124a-124n between the first protocol service 112 and the host service 116a-l 16n, respectively. For example, the first protocol service 112 can establish a connection 124a between the first protocol service 112 and one host service 116a and a connection 124b between the first protocol service 112 and another host service 116b. In one embodiment, the first protocol service 108 separately establishes such connections 124a-124n (i.e., the first protocol service 112 establishes one connection at a time). In another embodiment, the first protocol service 112 simultaneously establishes two or more of such connections 124a-124n.
[0065] In yet another embodiment, the first protocol service 112 is configured to provide two or more connections 124 without interrupting the connection 120 with the client 108. For example, the first protocol service 112 can be configured to establish the connection 124a between the first protocol service 112 and the host service 116a when a user of the client 108 requests execution of a first application program residing on the host service 116a. When the user ends execution of the first application program and initiates execution of a second application program residing, for example, on the host service 116b, the first protocol service 112 is, in one embodiment, configured to interrupt the connection 124a and establish the connection 124b between the first protocol service 112 and the host service 116b, without disrupting the connection 120 between the first protocol service 112 and the client 108. [0066] The first protocol service 112 and the host services 116a-l 16n can communicate over the connections 124a-124n, respectively, using any one of a variety of secondary protocols, including, but not limited to, HTTP, FTP, Oscar, Telnet, the ICA presentation protocol from Citrix Systems, Inc. of Fort Lauderdale, Florida, and/or the RDP presentation protocol from Microsoft Corporation of Redmond, Washington. For example, the first protocol service 112 and the host service 116a can communicate over the connection 124a using the ICA presentation protocol, while the first protocol service 112 and the host service 116b can communicate over the connection 124b using the RDP presentation protocol.
[0067] In one embodiment, the secondary protocol used for communicating between the first protocol service 112 and a host service 116, such as, for example, the ICA presentation protocol, includes a plurality of virtual channels. A virtual channel is a session-oriented transmission connection that is used by application-layer code to issue commands for exchanging data. For example, each of the plurality of virtual channels can include a plurality of protocol packets that enable functionality at the remote client 108. In one embodiment, one of the plurality of virtual channels includes protocol packets for transmitting graphical screen commands from a host service 116, through the first protocol service 112, to the client 108, for causing the client 108 to display a graphical user interface. In another embodiment, one of the plurality of virtual channels includes protocol packets for transmitting printer commands from a host service 116, through the first protocol service 112, to the client 108, for causing a document to be printed at the client 108.
[0068] In one embodiment, the first protocol is a tunneling protocol. The first protocol service 112 encapsulates a plurality of secondary protocols, each used for communication between one of the host services 116 and the first protocol service 112, within the first protocol. As such, the host services 116 and the first protocol service 112 communicate with the client 108 via the plurality of secondary protocols. In one embodiment, the first protocol is, for example, an application-level transport protocol, capable of tunneling the multiple secondary protocols over a TCP/IP connection. [0069] Referring to FIG. 2, conceptually, communications between the client 108 and the first protocol service 112 via the connection 120 take the form of a plurality of secondary protocols 200a-200n (e.g., HTTP, FTP, Oscar, Telnet, ICA, and/or RDP) encapsulated within a first protocol 204. This is indicated by the location of secondary protocols 200a-200n inside the first protocol 204. Where secure communication is not called for, the first protocol 204 can be, as illustrated in FIG. 2, communicated over a TCP connection 208.
[0070] Referring now to FIG. 3, if secure communication is used, the first protocol 204 is communicated over an encrypted connection, such as, for example, a TCP connection 212 secured by using the Secure Socket Layer (SSL) 216 protocol. SSL is a secure protocol first developed by Netscape Communication Corporation of Mountain View, California, and is now a standard promulgated by the Internet Engineering Task Force (IETF) as the Transport Layer Security (TLS) protocol and described in IETF RFC- 2246. [0071] Thus, the plurality of secondary protocols 200a-200n are communicated within the first protocol 204 with (FIG. 3) or without (FIG. 2) security over the connection 120. [0072] In one embodiment, the first protocol 204 allows the secondary protocol connections 200 tunneled therein, such as, for example, an HTTP connection 200, to be opened and/or closed, repetitively, without also requiring the transport connection over which the first protocol 204 is communicated (e.g., TCP connection 208 and/or 212), the SSL protocol connection 216, or the first protocol connection 204 itself to similarly be repetitively opened and/or closed. [0073] Referring to FIG. 4, an example process 300 used by the first protocol service 112 and the client agent 128 of the client 108 encapsulates the plurality of secondary protocols 200 (e.g., HTTP, FTP, Oscar, Telnet, ICA, and/or RDP) within the first protocol 204 for communication via the connection 120. Optionally, as described below, the example process 300 used by the first protocol service 112 and the client agent 128 of the client 108 also compresses and/or encrypts the communications at the level of the first protocol prior to communications via the connection 120. From the point of view of the first protocol service 112, secondary protocol packets 304 are received via the connections 124 at the first protocol service 112. For example, two secondary protocol packets 304a and 304b are received by the first protocol service 112. One, two, or any number of secondary protocol packets 304 can be received. In one embodiment, the secondary protocol packets 304 are transmitted by the host services 116 to the first protocol service 112 over the connection 124. The secondary protocol packets 304 include a header 308 and a data payload 312. [0074] Following receipt of the secondary protocol packets 304, the first protocol service 112 encapsulates one or more of the secondary protocol packets 304 within a first protocol packet 316. In one embodiment, the first protocol service 112 generates a first protocol packet header 320 and encapsulates within the data payload 324 of the first protocol packet 316 one or more secondary protocol packets 304, such as, for example, two secondary protocol packets 304a and 304b. In another embodiment, only one secondary protocol packet 304a is encapsulated in each first protocol packet 316. [0075] In one embodiment, the first protocol packets 316 are then transmitted over the connection 120, for example over the connection 208 described with reference to FIG. 2, to the client agent 128 of the client 108. Alternatively, in another embodiment, the first protocol service 112 is further configured to encrypt, prior to the transmission of any first protocol packets 316, communications at the level of the first protocol 204. In one such embodiment, the first protocol packets 316 are encrypted by using, for example, the SSL protocol described with reference to FIG. 3. As a result, a secure packet 328, including a header 332 and an encrypted first protocol packet 316' as a data payload 336, is generated. The secure packet 328 can then be transmitted over the connection 120, for example over the secure TCP connection 212 illustrated in FIG. 3, to the client agent 128 of the client 108.
[0076] In another embodiment, the first protocol service 112 is further configured to compress, prior to the transmission of any first protocol packets 316, communications at the level of the first protocol 204. In one embodiment, prior to encrypting the first protocol packet 316, the first protocol service 112 compresses, using a standard compression technique, the first protocol packet 316. As such, the efficiency of the system 100 is improved. [0077] Referring again to FIGS. 1 A-1B, the system 100 of the present invention, in one embodiment, provides the remote client 108 with a reliable connection to a host service 116, such as, for example, the host service 116a. For example, if the client 108 establishes a connection 120 between the client 108 and the first protocol service 112 and the first protocol service 112 establishes a connection 124a between the first protocol service 112 and the host service 116a, then either the client agent 128, the first protocol service 112, or both are configured to maintain a queue of the first protocol data packets most recently transmitted via the connection 120. For example, the queued data packets can be maintained by the client agent 128 and/or the first protocol service 112 both before and upon a failure of the connection 120. Moreover, upon a failure of the connection 120, the first protocol service 112 and, likewise, the host service 116a are configured to maintain the connection 124a.
[0078] Following a failure of the connection 120, the client 108 establishes a new connection 120 with the first protocol service 112, without losing any data. More specifically, because the connection 124a is maintained upon a failure of the connection 120, a newly established connection 120 can be linked to the maintained connection 124a. Further, because the most recently transmitted first protocol data packets are queued, they can be again transmitted by the client 108 to the first protocol service 112 and/or by the first protocol service 112 to the client 108 over the newly established connection 120. As such, the communication session between the host service 116a and the client 108, through the first protocol service 112, is persistent and proceeds without any loss of data.
[0079] h one embodiment, the client agent 128 of the client 108 and/or the first protocol service 112 number the data packets that they transmit over the connection 120. For example, each of the client agent 128 and the first protocol service 112 separately numbers its own transmitted data packets, without regard to how the other is numbering its data packets. Moreover, the numbering of the data packets can be absolute, without any re-numbering of the data packets, i.e., the first data packet transmitted by the client agent 128 and/or the first protocol service 112 can be numbered as No. 1, with each data packet transmitted over the connection 120 by the client agent 128 and/or the first protocol service 112, respectively, consecutively numbered thereafter. [0080] In one such embodiment, following a disrupted and re-established connection 120, the client agent 128 and/or the first protocol service 112 informs the other of the next data packet that it requires. For example, where the client agent 128 had received data packets Nos. 1-10 prior to the disruption of connection 120, the client agent 128, upon re-establishment of the connection 120, informs the first protocol service 112 that it now requires data packet No. 11. Similarly, the first protocol service 112 can also operate as such. Alternatively, in another such embodiment, the client agent 128 and/or the first protocol service 112 informs the other of the last data packet received. For example, where the client agent 128 had received data packets Nos. 1-10 prior to the disruption of connection 120, the client agent 128, upon re-establishment of the connection 120, informs the first protocol service 112 that it last received data packet No. 10. Again, the first protocol service 112 can also operate as such. In yet another embodiment, the client agent 128 and/or the first protocol service 112 informs the other, upon re-establishment of the connection 120, of both the last data packet received and the next data packet it requires.
[0081] In such embodiments, upon re-establishment of the connection 120, the client agent 128 and/or the first protocol service 112 can re-transmit the buffered data packets not received by the other, allowing the communication session between a host service 116 and the client 108, through the first protocol service 112, to proceed without any loss of data. Moreover, upon re-establishment of the connection 120, the client agent 128 and/or the first protocol service 112 can flush from each of their respective buffers the buffered data packets now known to be received by the other. [0082] FIG. 5 depicts another illustrative embodiment of a system 400 that is capable of reconnecting the client 108 to a host service 116, as described above. In addition to the networks 104 and 104', the client 108, the first protocol service 112, and the host services 116, all of which are described above, the system 400 further includes an intermediary node 132, and a ticket authority 136. In one embodiment, the intermediary node 132 is a security gateway, such as, for example, a firewall and/or a router, through which messages between the client 108 and the first protocol service 112 must pass due to the configuration of the network 104. The ticket authority 136 can be, as illustrated, a standalone network component that is capable of communication and that has sufficient processor power and memory capacity to perform the operations described herein.
[0083] As shown in the illustrative embodiment of FIG. 5, the intermediary node 132 is configured to accept a connection 120a initiated by the client 108 and to establish a , second connection 120b with the first protocol service 112. Together, the connection 120a and the second connection 120b constitute the connection 120, described above, over which the client 108 and the first protocol service 112 communicate using the first protocol.
[0084] The intermediary node 132, as shown, is also configured to communicate with the ticket authority 136. In one embodiment, the ticket authority 136 is configured to receive a request for a first re-connection ticket from the intermediate node 132 and to thereafter generate the first re-connection ticket. The first re-connection ticket can include, for example, a large random number.
[0085] In another embodiment, the ticket authority 136 is configured to generate a handle. The handle can be, for example, a random number that is associated with (e.g., mapped to) the first re-connection ticket. In one embodiment, the handle is a smaller random number than the random number forming the first re-connection ticket. For example, the handle may be a 32-bit random number. The ticket authority 136 transmits the first re-connection ticket and the handle to the intermediary node 132, while keeping a copy of the first re-connection ticket and a copy of the handle. The copy of the first re- connection ticket can later be used by the ticket authority 136 to validate the first re- connection ticket originally transmitted to the client 108 when it is later presented to the ticket authority 136 during the process of re-connecting the client 108. In one embodiment, the ticket authority 136 also keeps an address for the first protocol service 112, which, as explained below, is associated with the first re-connection ticket and, upon validation of the first re-connection ticket, is transmitted to the intermediary node 132.
[0086] In one embodiment, the intermediary node 132 is further configured to use the handle transmitted to it by the ticket authority 136 to delete the copy of the first re- connection ticket kept at the ticket authority 136. In another embodiment, as described below, the ticket authority 136 is further configured to delete, during the process of reconnecting the client 108 to a host service 116, the first re-connection ticket and thereafter generate a replacement first re- connection ticket. Additionally, in another embodiment, the first re-connection ticket is configured for automatic deletion after a pre-determined period of time.
[0087] In another embodiment, the first protocol service 112 is configured to generate a second re-connection ticket, which, as in the case of the first re-connection ticket, can include, for example, a large random number. The first protocol service 112 can also be configured to transmit the second re-connection ticket to the client 108, while keeping a copy of the second re-connection ticket and a session number. The copy of the second re-connection ticket can later be used by the first protocol service 112 to validate the second re-connection ticket originally transmitted to the client 108 when it is later presented to the first protocol service 112 during the process of re-connecting the client 108. In one embodiment, the first protocol service 112 transmits the second re- connection ticket to the client 108 via the intermediary node 132. In another embodiment, the first protocol service 112 transmits the second re-connection ticket to the client 108 directly. Moreover, as described in greater detail below, the first protocol service 112 can be further configured to delete, during the process of re-connecting the client 108 to a host service 116, the second re-connection ticket, and thereafter generate a replacement second re-connection ticket. Additionally, in another embodiment, the second re-connection ticket is configured for automatic deletion after a pre-determined period of time. [0088] In one embodiment, the intermediary node 132 serves as an intermediary for the first and second re-connection tickets. The intermediary node 132 receives, for example, the first re-connection ticket generated by the ticket authority 136 and the second re-connection ticket generated by the first protocol service 112. The intermediary node 132 can then transmit the first re-connection ticket and the second re- connection ticket to the client 108. Moreover, during the process of re-connecting the client 108 to a host service 116, the intermediary node 132 can accept the first re- connection ticket and the second re-connection ticket from the client 108 and thereafter transmit the first re-connection ticket to the ticket authority 136 and, if appropriate, the second re-connection ticket to the first protocol service 112. [0089] The process of re-connecting the client 108 to a host service 116, and the use of the first and second re-connection tickets, will be further described by reference to the methods described below with reference to FIGS. 7-10. [0090] Referring to FIG. 6A, another embodiment of a system 500 for network communications includes the networks 104 and 104', the client 108, the first protocol service 112, the host services 116, the intermediary node 132, and the ticket authority 136, as described above, and further depicts a first computing node 140 and a second computing node 144, both of which are used, in one embodiment, for initially connecting the client 108 to a host service 116. Moreover, in the illustrative embodiment of FIG. 6A, the client 108 further includes a web browser 148, such as, for example, the INTERNET EXPLORER program from Microsoft Corporation of Redmond, WA, to connect to the World Wide Web.
[0091] h one embodiment (not shown), the system 500 includes two or more intermediary nodes 132 and/or two or more first protocol services 112. The intermediary node 132, through which messages between the client 108 and the first protocol service 112 must pass, and/or the first protocol service 112 can, as explained below, each be chosen based on, for example, a load balancing equation.
[0092] Each of the first computing node 140 and the second computing node 144 can be any computing device that is capable of communication and that has sufficient processor power and memory capacity to perform the operations described herein. For example, in one embodiment, the first computing node 140 is a web server, providing one or more, websites. In another embodiment, the second computing node 144 provides an XML service.
[0093] hi one embodiment, the client 108 and the network 104 form an external network 152, separated from the rest of the system 500 by a first firewall 156, depicted as a dashed line. The intermediary node 132 and the first computing node 140 can be located in a "demilitarized zone" 160 (i.e., a network region placed between a company's private network and the public network), separated from the rest of the system 500 by the first firewall 156 and a second firewall 164, also depicted by a dashed line. Then, as shown, the network 104', the first protocol service 112, the host services 116a-l 16n, the ticket authority 136, and the second computing node 144, form an internal network 168, separated from the rest of the system 100 by the second firewall 164. [0094] Alternatively, in another embodiment, and with reference to FIG. 6B, the system 500 further includes a third computing node 146 positioned, in the demilitarized zone 160, between the network 104 and the intermediary node 132. The third computing node 146 can be any computing device that is capable of networked communication and that has sufficient processor power and memory capacity to perform the operations described herein. As described below, the third computing node 146 is used, in some embodiments, during the process of initially connecting the client 108 to a host service 116 and/or during the process of re-connecting the client 108 to a host service 116. More specifically, as described below, where the system 500 includes two or more intermediary nodes 132, the third computing node 146 can, based on a load balancing equation for example, choose the intermediary node 132 through with communications between the client agent 128 of the client 108 and the first protocol service 112 must pass.
[0095] Moreover, referring to FIG. 6C, the intermediary node 132 of FIG. 6B can, in an alternative embodiment, be replaced by two or more levels "a"-"n" of intermediary nodes 132. As illustrated, each level "a"-"n" can include two or moreintermediary nodes 132a-132n. As described below, the client agent 128 of the client 108 can be routed through any combination of the intermediary nodes 132 based on, for example, load balancing equations. For example, as illustrated, the client agent 128 can be routed through the intermediary nodes 132 via connection 122. Other configurations of the system 500, as would be readily apparent to one skilled in the art, are also possible. [0096] Referring again to FIG. 6A, in one embodiment, the web browser 148 communicates over the network 104 with the first computing node 140, which itself interfaces with the second computing node 144 and the ticket authority 136. More specifically, the first computing node 140 is configured with the address of the second computing node 144 and the ticket authority 136. In one embodiment, as explained further below, the first computing node 140 is configured to relay information between, and thereby prevent direct communication between, the web browser 148 of the client 108, the second computing node 144, and the ticket authority 136. By preventing such direct communication, the first computing node 140 adds an additional level of security to the system 500. The first computing node 140 can also be configured with the address of the intermediary node 132, or, alternatively, with the address of two or more intermediary nodes 132. [0097] For its part, the second computing node 144 is configured to determine which of the application programs running on the host services 116 are available to a user of the client 108. In other words, the second computing node 144 is configured to determine which of the application programs the user is authorized to access, hi one embodiment, after the user selects his desired application program, as described further below, the second computing node 144 is further configured to determine which of the host services 116 will be used to run the user's desired application for purposes of load balancing. The second computing node 144 returns the address of that host service 116 to the first computing node 140. The second computing node 144 also returns the address of the first protocol service 112, which can also be selected from amongst a plurality of first protocol services 112 through the use of a load balancing equation, to the first computing node 140. In turn, the first computing node 140, transmits the address of the chosen first protocol service 112 and the chosen host service 116 to the ticket authority 136. [0098] For its part, the ticket authority 136 generates connection tickets. In one embodiment, the ticket authority 136 transmits an initial connection ticket to the first computing node 140 for transmission to the client 108. In another embodiment, the ticket authority transmits a first re-connection ticket to the intermediary node 132.
[0099] The process of initially connecting the client 108 to the host service 116, and the roles of the ticket authority 136, the first computing node 140, the second computing node 144, and the third computing node 146 therefor, is explained below. [0100] Referring now to FIG. 7, one embodiment of a method 600 for network communications, using the exemplary embodiment of FIGS. 6A-6C, is illustrated. At step 604, the client 108 initially connects to a plurality of host services 116 by employing, for example, the method 700 described below. After the client 108 is connected to the plurality of host services 116, the client 108 and the host services 116 communicate, through the first protocol service 112, and at step 608, via a plurality of secondary protocols encapsulated within the first protocol. In one embodiment, the first protocol service 112 encrypts, prior to the transmission of any first protocol packets, communications at the level of the first protocol 204, thereby securing the communications, hi another embodiment, the first protocol service 112 compresses, prior to the transmission of any first protocol packets, the communications at the level of the first protocol, thereby improving communication efficiency.
[0101] At step 612, the client agent 128 determines whether the connection 120 between the client agent 128 and the first protocol service 112 has failed. For example, the connection 120a between the client agent 128 and the intermediary node 132 may have failed, the connection 120b between the intermediary node 132 and the first protocol service 112 may have failed, or both the connection 120a and the connection 120b may have failed. If the client agent 128 determines that the connection 120 has not failed, the method 600 proceeds to step 620. If, on the other hand, the client agent 128 determines that the connection 120 has failed, the client 108 is, at step 616, provided with a reliable connection to the host services 116 and re-connected tα the host services 116. [0102] It is determined, at step 620, whether the client 108 wishes to cleanly terminate its connection 120 with the first protocol service 112 and, consequently, its connections 124a-124n with the host services 116. If not, communication between the client 108 and the first protocol service 112, via the plurality of secondary protocols encapsulated within the first protocol, continues at step 608. If so, then, at step 624, all connections 120a, 120b, and 124a-124n are broken and all re-connection tickets are deleted, hi one embodiment, the intermediary node 132 uses a handle it receives from the ticket authority 136 to delete a copy of a first re-connection ticket kept at the ticket authority 136. In another embodiment, the first protocol service 112 deletes a copy of a second re- connection ticket kept at the first protocol service 112.
[0103] In a further embodiment, if for some reason a secondary protocol connection 124 fails, a copy of the second re-connection ticket associated therewith and kept at the first protocol service 112 is deleted by the first protocol service 112. In yet another embodiment, a first re-connection ticket and/or a second re-connection ticket is automatically deleted after a pre-determined period f time following a failure in the connection 120, as at step 612, and/or following a clean termination of the connection 120, as at step 620. [0104] Referring to FIGS. 8A-8C, one embodiment of a method 700 for imtially connecting the client 108 to the host services 116 (for example at step 604 of FIG. 7), using the exemplary embodiment of FIG. 6A-6C, is illustrated. [0105] At step 704, the client 108, using the browser 148, sends a request, such as, for example, an HTTP request, to the first computing node 140. The first computing node 140 returns a web page, such as, for example, an HTML form requesting authentication information (e.g., a username and a password). A user of the client 108 enters his credentials and transmits the completed form to the first computing node 140. [0106] The first computing node 140, at step 708, then informs the user of the client 108 of applications available for execution. In one embodiment, the first computing node 140 extracts the user's credentials from the login page and transmits them to the second computing node 144, together with a request for the second computing node 144 to enumerate the applications available to the user. Based on the user's credentials, the second computing node 144 returns a list of specific applications available to the user to the first computing node 140, which then forwards the list, in the form of a web page for example, to the user of the client 108.
[0107] At step 712, the user selects the desired application and a request for that application is sent to the first computing node 140. For example, in one embodiment, the user clicks on a desired application listed in the web page presented to him by the first computing node 140 and an HTTP request for that application is forwarded to the first computing node 140. The request is processed by the first computing node 140 and forwarded to the second computing node 144.
[0108] At step 716, the second computing node 144 determines the host service 116 on which the desired application will be executed. The second computing node 144 can make that determination based, for example, on a load balancing equation. In one embodiment, the second computing node 144 also determines a first protocol service 112 from amongst a plurality of first protocol services 112 that will be used to communicate with the host service 116 via a connection 124. Again, the second computing node 144 can make that determination based, for example, on a load balancing equation. The second computing node 144 returns the address of the chosen host service 116 and the > chosen first protocol service 112 to the first computing node 140. [0109] The client 108, at step 720, is then provided with an initial connection ticket and an address for the intermediary node 132 (which is either its actual address or its virtual address, as described below). In one embodiment, the first computing node 140 provides the address for the chosen host service 116 and the chosen first protocol service 112 to the ticket authority 136, together with a request for the initial comiection ticket. The ticket authority 136 keeps the address of the chosen host service 116 and the chosen first protocol service 112, generates the initial connection ticket, and transmits the initial connection ticket to the first computing node 140, while keeping a copy for itself. [0110] The first computing node 140, configured, in one embodiment, with the actual address of the intermediary node 132, then transmits the actual address of the 1 intermediary node 132 and the initial connection ticket to the browser 148 of the client 108. The first computing node 140 can, for example, first create a file containing both the actual address of the intermediary node 132 and the initial connection ticket and then transmitting the file to the browser 148 of the client 108. Optionally, in another embodiment, the first computing node 140 is configured with the actual address of two or more intermediary nodes 132. In such an embodiment, the first computing node 140 first determines the intermediary node 132 through which messages between the client 108 and the first protocol service 112 will have to pass. The first computing node 140 then transmits the actual address of that chosen intermediary node 132 and the initial connection ticket to the browser 148 of the client 108 using, for example, the file described above. In one embodiment, the first computing node 140 chooses the intermediary node 132 using a load balancing equation. The client agent 128 of the client 108 is then launched and uses the address of the intermediary node 132, to establish, at step 724, a first protocol connection 120a between the client agent 128 of the client 108 and the intermediary node 132. [0111] Alternatively, in another embodiment, the first computing node 140 is configured with an actual address of the third computing node 146, which serves as a virtual address of an intermediary node 132. In such an embodiment, the first computing node 140 transmits, at step 720, the actual address of the third computing node 146 and the initial connection ticket to the browser 148 of the client 108 using, for example, the file described above. The client agent 128 of the client 108 is then launched and uses the actual address of the third computing node 146 to establish, at step 724, a first protocol connection between the client agent 128 of the client 108 and the third computing node 146. The third computing node 146 then determines the intermediary node 132 through which messages between the client 108 and the first protocol service 112 will have to pass. In one embodiment, the third computing node 146 chooses the intermediary node 132 using a load balancing equation. Having chosen the intermediary node 1 2, the third computing node 146 establishes a first protocol connection to the intermediary node 132. A first protocol connection 120a therefore exists, through the third computing node 146, between the client agent 128 of the client 108 and the intermediary node 132. The actual address of the third computing node 146 is therefore mapped to the actual address of the intermediary node 132. To the client agent 128 of the client 108, the actual address of the third computing node 146 therefore serves as a virtual address of the intermediary node 132. [0112] hi one embodiment, where more than one level of intermediary nodes 132 exist, as described above, the first computing node 140 or the third computing node 146, respectively, only choose the intermediary node 132 to which the client agent 128 will connect at level "a." In such an embodiment, at each of the levels "a"-"n-l", the intermediary node 132 through which the client agent 128 is routed at that level thereafter determines, based on a load balancing equation for example, the intermediary node 132 to which it will connect at the next level. Alternatively, in other embodiments, the first computing node 140 or the third computing node 146, respectively, determine, for more than one or all of the levels "a"-"n", the intermediary nodes 132 through which the client agent 128 will be routed. [0113] Having established the first protocol connection 120a between the client agent 128 of the client 108 and the intermediary node 132, for example the intermediate node 132 at level "n" (hereinafter referred to in method 700 as the intermediary node 132), the client agent 128 then transmits the initial connection ticket to the intermediary node 132. [0114] It is then determined, at step 728, whether the initial connection ticket is valid, h one embodiment, the intermediary node 132 transmits the initial connection ticket to the ticket authority 136 for validation. In one embodiment, the ticket authority 136 determines the validity of the initial connection ticket by comparing it to the copy of the initial connection ticket it kept at step 720. If the ticket authority 136 determines the initial connection ticket to be valid, the ticket authority 136 transmits, at step 732, the address of the first protocol service 112 and the address of the chosen host service 116 to the intermediary node 132. The first protocol servicel 12 can also delete the initial connection ticket and the copy thereof. If, on the other hand, the ticket authority 136 determines the initial connection ticket to be invalid, the client 108 is, at step 730, refused connection to the first protocol service 112 and, consequently, connection to the host service 116.
[0115] Following step 732, the intermediary node 132 uses the address of the chosen first protocol service 112 to establish, at step 736, a first protocol connection 120b between the intermediary node 132 and the first protocol service 112. A first protocol connection 120 therefore now exists, through the intermediary node 132, between the client agent 128 of the client 108 and the first protocol service 112. The intermediary node 132 can also pass the address of the chosen host service 116 to the first protocol service 112. [0116] In one embodiment, at step 740, the first protocol service 112 uses the address of the chosen host service 116 to establish a secondary protocol connection 124 between the first protocol service 112 and the chosen host service 116. For example, the chosen host service 116 is in fact the host service 116a and a secondary protocol connection 124a is established between the first protocol service 112 and the host service 116a. [0117] In one embodiment, following step 740, the user chooses, at step 744, a second application to be executed and the second computing node 144 determines, at step 748, the host service 116 on which the second application is to be executed. For example, by calculating a load balancing equation, the second computing node 144 may choose the host service 116b to execute the second application program. The second computing node 144 then transmits the address of the chosen host service 116b to the first protocol service 112. In one embodiment, the second computing node 144 is in direct communication with the first protocol service 112 and directly transmits the address thereto. In another embodiment, the address of the chosen host service 116b is indirectly transmitted to the first protocol service 112. For example, the address can be transmitted to the first protocol service 112 through any combination of the first computing node 140, the ticket authority 136, the intermediary node 132, and the first protocol service 112. Having received the address of the chosen host service 116b, the first protocol service 112 establishes, at step 752, a secondary protocol connection 124b between the first protocol service 112 and the chosen host service 116b. [0118] The secondary protocols that can be used to communicate over the connections 124a and 124b include, but are not limited to, HTTP, FTP, Oscar, Telnet, ICA, and RDP. Moreover, in one embodiment, at least one of the secondary protocols, as described above, includes a plurality of virtual channels, each of which can include a plurality of protocol packets enabling functionality at the remote client 108. For example, in one embodiment, one host service 116a is a web server, communicating with the first protocol service 112 over the connection 124a using the HTTP protocol, and another host service 116b is an application server, communicating with the first protocol service 112 over the connection 124b using the ICA protocol. The host service 116b generates both protocol packets for transmitting graphical screen commands to the client 108, for causing the client 108 to display a graphical user interface, and protocol packets for transmitting printer commands to the client 108, for causing a document to be printed at the client 108.
[0119] Steps 744,748, and 752 can be repeated any number of times. As such, any number of application programs can be executed on any number of host services 116a-l 16n, the outputs of which can be communicated to the first protocol service 112 over the connections 124a-124n using any number of secondary protocols. Turning now to step 756, the first protocol service 112 can, as described above, encapsulate the plurality of secondary protocols within the first protocol. As such, the client 108 is connected to, and simultaneously communicates with, a plurality of host services 116. [0121] In another embodiment, prior to performing steps 744, 748, and 752 to execute a new application program on a host service 116, such as, for example, the host service 116b, a user of the client 108 ends execution of another application program, such as, for example, an application program executing on host service 116a. h such a case, the first protocol service 112 disrupts the connection 124a between the first protocol service 112 and the host service 116a. The first protocol service 112 then establishes, by implementing steps 744, 748, and 752, the connection 124b between the first protocol service 112 and the host service 116b, without interrupting the connection 120 between the client 108 and the first protocol service 112.
[0122] In one embodiment, a first re-connection ticket is generated at step 760. For example, the intermediary node 132 requests a first re-comiection ticket from the ticket authority 136. Upon receiving the request, the ticket authority 136 generates the first re- connection ticket, which is, for example, a large random number, and can also generate a handle, which is, for example, a smaller random number. The ticket authority 136 can then transmit, at step 764, the first re-connection ticket and the handle to the intermediary node 132, while keeping a copy of the first re-connection ticket and a copy of the handle. The ticket authority 136 continues to maintain the address of the first protocol service 112 that was transmitted to it by the first computing node 140 at step 720. The intermediary node 132 then transmits, at step 768, the first re-connection ticket to the client 108.
[0123] At step 772, a second re-connection ticket is then generated. In one embodiment, the first protocol service 112 generates the second re-connection ticket, which can be, for example, a large random number. The first protocol service 112, at step 776, then transmits the second re-connection ticket, through the intermediary node 132, to the client 108. hi doing so, the first protocol service 112 keeps a copy of the second re- connection ticket and a session number associated therewith for identifying the session to be re-connected following a disruption of the connection 120. hi one embodiment, for example, the first protocol service 112 maintains, for a particular session number, a table listing the secondary protocol connections 124a-124n associated with that session number. Accordingly, following re-establishment of the first protocol connection 120 and validation of the second re-connection ticket at the first protocol service 112, as described below, the first protocol service 112 can identify the secondary protocol connections 124 to be encapsulated within the re-established first protocol comiection 120 for communication to the client 108.
[0124] Alternatively, in another embodiment, and with reference again to FIG. 1 A, the system 100 of the present invention does not include the intermediary node(s) 132, the ticket authority 136, nor the-third computing node 146. hi such an embodiment, rather than generating and transmitting, at steps 760 through 776, both the first and the second reconnection ticket, the system 100 and method 700 provide for only a single re- connection ticket. In one such embodiment, the first protocol service 112, for example, generates the single re-connection ticket, which can be, for example, a large random number. The first protocol service 112 then transmits the single re-connection ticket directly to the client 108 over the connection 120. In doing so, the first protocol service 112 keeps a copy of the single re-connection ticket and a session number associated therewith for identifying the session to be re-connected following a disruption of the connection 120. [0125] Referring now to FIG. 9, one embodiment of a method 800 for providing a client 108 with a reliable connection to one or more host services 116 and for re-connecting the client 108 to the host services 116 (for example at step 616 of FIG. 7), using the exemplary embodiment of FIGS. 6A-6C, is illustrated, hi particular, at step 804, the secondary protocol connection 124 between the first protocol service 112 and each of the one or more host services 116 is maintained. Moreover, at step 808, a queue of data packets most recently transmitted between the client agent 128 of the client 108 and the first protocol service 112, via the connection 120 that was determined to have broken, for example, at step 616 of FIG. 7, is maintained. In one embodiment, the data packets are queued and maintained both before and upon failure of the connection 120. The queued data packets can be maintained, for example, in a buffer by the client agent 128. Alternatively, the first protocol service 112 can maintain in a buffer the queued data packets, hi yet another embodiment, both the client agent 128 and the first protocol service 112 maintain the queued data packets in a buffer. [0126] At step 812, a new first protocol connection 120 is established between the client agent 128 of the client 108 and the first protocol service 112 and linked to the maintained secondary protocol connection 124 between the first protocol service 112 and each of the one or more host services 116, thereby re-connecting the client 108 to the host services 116. After the client 108 is re-connected, the queued data packets maintained at step 808 can be transmitted, at step 816, via the newly established first protocol connection 120. As such, the communication session between the host services 116 and the client 108, through the first protocol service 112, is persistent and proceeds without any loss of data. [0127] Referring now to FIGS. 10A-10B, one embodiment of a method 900 for reconnecting the client 108 to the one or more host services 116 (for example at step 812 of FIG. 9), using the exemplary embodiment of FIGS. 6A-6C, is illustrated. [0128] At step 904, any remaining connections between the client 108 and the first protocol service 112 are broken. For example, where the connection 120a has failed, but the connection 120b has not, the connection 120b is broken. Alternatively, where the connection 120b has failed, but the connection 120a has not, the connection 120a is broken.
[0129] hi one embodiment, using the actual address of the intermediary node 132 provided to the client 108, for example at step 720 of FIG. 8, the client agent 128 of the client 108 then reestablishes, at step 908, the first protocol connection 120a between the client agent 128 and the intermediary node 132. Alternatively, in another embodiment, using the actual address of the third computing node 146 provided to the client 108, for example at step 720 of FIG. 8, the client agent 128 of the client 108 then re-establishes, at step 908, a first protocol connection between the client agent 128 and the third computing node 146. The third computing node 146 then determines the intermediary node 132 through which messages between the client 108 and the first protocol service 112 will have to pass, hi one embodiment, the third computing node 146 chooses the intermediary node 132 using a load balancing equation. The intermediary node 132 chosen by the third computing node 146 in re-connecting the client 108 to the one or more host services 116 can be different from that chosen, for example at step 720 of FIG. 8, to initially connect the client 108 to the one or more host services 116. Having chosen the intermediary node 132, the third computing node 146 re-establishes a first protocol connection to the intermediary node 132. A first protocol connection 120a is therefore re-established, through the third computing node 146, between the client agent 128 of the client 108 and the intermediary node 132.
[0130] In one embodiment, where more than one level of intermediary nodes 132 exist, the intermediary node 132 through which the client agent 128 is routed at each of the levels "a"-"n-l" thereafter determines, based on a load balancing equation for example, the intermediary node 1 2 to which it will connect at the next level. Alternatively, in another embodiment, the third computing node 146 determines, for more than one or all of the levels "a"-"n", the intermediary nodes 132 through which the client agent 128 will be routed. [0131] Having re-established the first protocol connection 120a between the client agent 128 of the client 108 and the intermediary node 132, for example the intermediate node 132 at level "n" (hereinafter referred to in method 900 as the intermediary node 132), the client agent 128 then transmits, at step 912, the first re-connection ticket and the second re-connection ticket to the intermediary node 132. [0132] It is then determined, at step 916, whether the first re-connection ticket is valid, hi one embodiment, the validity of the first re-connection ticket is determined by using the ticket authority 136. For example, the intermediary node 132 transmits the first re- connection ticket to the ticket authority 136. In one embodiment, the ticket authority 136 determines the validity of the first re-connection ticket by comparing it to a previously kept copy of the first re-connection ticket. If the ticket authority 136 determines the first re-connection ticket to be valid, the ticket authority 136 transmits, at step 920, the address of the first protocol service 112 to the intermediary node 132. Otherwise, if the ticket authority 136 determines the first re-connection ticket to be invalid, the client 108 is, at step 924, refused re-comiection to the first protocol service 112 and, consequently, re-connection to the host services 116.
[0133] At step 928, the first re-connection ticket is deleted by, for example, the ticket authority 136 and a replacement first re-connection ticket is generated by, for example, the ticket authority 136. Moreover, a replacement handle can be generated by, for example, the ticket authority 136. hi some such embodiments, the ticket authority 136 transmits the replacement first re-connection ticket and the replacement handle to the intermediary node 132. Moreover, in some such embodiments, the ticket authority 136 keeps a copy of the replacement first re-connection ticket. In some embodiments, the ticket authority 136 waits for the client 108 to acknowledge that it has received the replacement first re-connection ticket before it proceeds to delete the first re-connection ticket.
[0134] After the first re-connection ticket is validated, the intermediary node 132, using the address of the first protocol service 112, re-establishes, at step 932, the first protocol connection 120b between the intermediary node 132 and the first protocol service 112. Having reestablished the first protocol connection 120b between the intermediary node 132 and the first protocol service 112, it is then determined, at step 936, whether the second re-connection ticket is valid, hi one embodiment, the validity of the second re- connection ticket is determined by using the first protocol service 112. For example, the intermediary node 132 transmits the second re-connection ticket to the first protocol service 112. In one embodiment, the first protocol service 112 determines the validity of the second re-connection ticket by comparing it to a previously kept copy of the second re-connection ticket. If the first protocol service 112 determines the second re- connection ticket to be valid, the re-established first protocol connection 120b between the first intermediary node 132 and the first protocol service 112 is linked, at step 940, to the maintained secondary protocol connection 124 between the first protocol service 112 and each of the one or more host services 116. Otherwise, if the first protocol servicel 12 determines the second re-connection ticket to be invalid, the re-established first protocol connection 120b is not linked to the one or more maintained secondary protocol connections 124 and the client 108 is, at step 944, refused re-connection to the one or more host services 116.
[0135] At step 948, the second re-connection ticket is deleted by, for example, the first protocol service 112 and a replacement second re-connection ticket is generated by, for example, the first protocol service 112 for transmission to the client 108. In such an embodiment, the first protocol service 112 keeps a copy of the replacement second re- connection ticket. In some embodiments, the first protocol service 112 waits for the client 108 to acknowledge that it has received the replacement second re-comiection ticket before it proceeds to delete the second re-connection ticket. [0136] At step 952, the replacement first re-connection ticket and the replacement second re-connection ticket are transmitted to the client. For example, the ticket authority 136 can transmit, through the intermediary node 132, the replacement first re- connection ticket to the client 108. Moreover, in one embodiment, the first protocol service 112 transmits, through the intermediary node 132, the replacement second re- connection ticket to the client 108.
[0137] Alternatively, in other embodiments, as discussed above, the system 100 and methods of the invention provide for only a single re-connection ticket. As such, rather than using both first and second re-connection tickets, the method 900 of the invention uses only the aforementioned single re-connection ticket, hi one such embodiment, the client agent 128 of the client 108 is also provided with the address of the first protocol service 112. To re-connect to the host services 116, the client agent 128 transmits the single re-connection ticket directly to the first protocol service 112. The first protocol service 112 then determines whether the single re- connection ticket is valid. In one embodiment, the first protocol service 112 determines the validity of the single re- connection ticket by comparing it to a previously kept copy of the single re-connection ticket. If the first protocol service 112 determines the single re-connection ticket to be valid, the re-established first protocol connection 120 between the client 108 and the first protocol service 112 is linked to the maintained secondary protocol connection 124 between the first protocol service 112 and each of the one or more host services 116. Otherwise, if the first protocol service 112 determines the single re-connection ticket to be invalid, the re-established first protocol connection 120 is not linked to the one or more maintained secondary protocol connections 124 and the client 108 is refused re- connection to the one or more host services 116. [0138] After the single re-connection ticket is validated, the single re-connection ticket is deleted by, for example, the first protocol service 112 and a replacement single re- connection ticket is generated by, for example, the first protocol service 112 for transmission to the client 108. In transmitting the replacement single re-connection ticket to the client 108, the first protocol service 112 keeps a copy of the replacement single re-connection ticket, some embodiments, the first protocol service 112 waits for the client 108 to acknowledge that it has received the replacement single re- connection ticket before it proceeds to delete the single re-connection ticket. [0139] In yet another embodiment, like the first and second re-connection tickets, the single re-connection ticket is configured for automatic deletion after a pre-determined period of time following a failure in the connection 120, as at step 612, and/or following a clean termination of the connection 120, as at step 620.
[0140] Variations, modifications, and other implementations of what is described herein will occur to those of ordinary skill in the art without departing from the spirit and the scope of the invention. The invention is not to be defined only by the preceding illustrative description. [0141] What is claimed is:

Claims

1. A method for network communications, the method comprising: establishing a first connection between a client and a first protocol service using a first protocol; and communicating between the client and the first protocol service via a plurality of secondary protocols encapsulated within the first protocol, wherein at least one of the secondary protocols comprises a plurality of virtual channels.
2. The method of claim 1 further comprising: establishing a second connection between the first protocol service and a host service using one of the secondary protocols; and communicating between the first protocol service and the host service via one of the secondary protocols.
3. - The method of claim 1 further comprising: establishing a plurality of second connections between the first protocol service and a plurality of host services using the plurality of secondary protocols, each of the plurality of second connections being established between the first protocol service and a different host service, and each of the plurality of second connections being established using one of the plurality of secondary protocols; and communicating between the first protocol service and the plurality of host services over each of the plurality of second connections via one of the plurality of secondary protocols.
4. The method of claim 1 wherein establishing the first connection between the client and the first protocol service comprises establishing the first connection through an intermediary node.
5. The method of claim 1 wherein the first protocol is communicated over TCP/IP.
6. The method of claim 1 wherein each virtual channel comprises a plurality of protocol packets enabling remote access functionality.
7. The method of claim 1 further comprising compressing the communications at the level of the first protocol.
8. The method of claim 1 further comprising encrypting the communications at the level of the first protocol.
9. The method of claim 1 wherein the first connection is secure and further comprising: establishing a second connection between the first protocol service and a first host service; communicating between the client and the first host service via the first connection and the second connection; interrupting the second connection; establishing a third connection between the first protocol service and a second host , service without interrupting the first connection; and communicating between the client and the second host service via the first connection and the third connection.
10. The method of claim 1 wherein one of the secondary protocols are selected from the set of protocols consisting of HTTP, RDP, 1C A, FTP, Oscar, and Telnet.
11. A method for providing a client with a reliable connection to a host service, the , method comprising: establishing a first connection between the client and a first protocol service using a first protocol, the first protocol for encapsulating a plurality of secondary protocols; establishing a second connection between the first protocol service and the host service using one of the plurality of secondary protocols; maintaining a queue of data packets most recently transmitted via the first connection on at least one of the client and the first protocol service; and upon failure of the first connection: maintaining the second connection; continuing to maintain the queue of data packets most recently transmitted via the first connection; and establishing a third connection between the client and the first protocol service using the first protocol.
12. The method of claim 11 further comprising transmitting at least one of the queued data packets via the third connection.
13. A system for network communications, the system comprising: a first protocol service configured to accept a first connection with a client and communicate with the client via a plurality of secondary protocols encapsulated within a first protocol, wherein at least one of the secondary protocols comprises a plurality of virtual channels.
14. The system of claim 13 wherein the first protocol service is further configured to establish a second connection with a host service and communicate with the host service via one of the secondary protocols.
15. The system of claim 13 wherein the first protocol service is further configured to establish a plurality of second connections with a plurality of host services using the plurality of secondary protocols, each of the plurality of second connections being established with a different host service and each of the plurality of second connections being established using one of the plurality of secondary protocols, and wherein the first protocol service is further configured to communicate with the plurality of host services over each of the plurality of second connections via one of the plurality of secondary protocols.
16. The method of claim 13 wherein the first connection with the client is routed through an intermediary node.
17. The system of claim 13 wherein the first protocol is communicated over TCP/IP.
18. The system of claim 13 wherein each virtual channel comprises a plurality of protocol packets enabling remote access functionality.
19. The system of claim 13 wherein the first protocol service is further configured to compress the communications at the level of the first protocol.
20. The system of claim 13 wherein the first protocol service is further configured to encrypt the communications at the level of the first protocol.
21. The system of claim 13 wherein the first connection is secure and the first protocol service is further configured to establish a second connection with a first host service, interrupt the second connection, and establish a third connection with a second host service without interrupting the first connection. I
22. The system of claim 13 wherein one of the secondary protocols are selected from the set of protocols consisting of HTTP, RDP, IC A, FTP, Oscar, and Telnet.
23. A system for providing a client with a reliable connection to a host service, the system comprising: a first protocol service configured to accept a first connection with the client, establish a second connection with the host service, and, upon failure of the first connection: maintain the second connection and accept a third connection from the client; and the host service configured to accept the second connection with the first protocol service and, upon failure of the first connection: maintain the second connection, wherein the first connection and the third connection are each established using a first protocol, the first protocol for encapsulating a plurality of secondary protocols, and wherein at least one of the client and the first protocol service is further configured to maintain, before and upon failure of the first connection, a queue of data packets most recently transmitted via the first connection.
24. The system of claim 23 wherein the client is further configured to transmit at least one of the queued data packets via the third connection.
25. The system of claim 23 wherein the first protocol service is further configured to transmit at least one of the queued data packets via the third connection.
PCT/US2004/033794 2003-10-10 2004-10-12 Encapsulating protocol for session persistence and reliability WO2005036832A1 (en)

Priority Applications (7)

Application Number Priority Date Filing Date Title
AU2004306787A AU2004306787A1 (en) 2003-10-10 2004-10-12 Encapsulating protocol for session persistence and reliability
EP04795015A EP1678885B1 (en) 2003-10-10 2004-10-12 Encapsulating protocol for session persistence and reliability
CA2541137A CA2541137C (en) 2003-10-10 2004-10-12 Encapsulating protocol for session persistence and reliability
DE602004018365T DE602004018365D1 (en) 2003-10-10 2004-10-12 ASSOCIATION PROTOCOL FOR MEETING PERIOD AND MEETING RELIABILITY
JP2006534471A JP2007509521A (en) 2003-10-10 2004-10-12 Protocol encapsulation for session persistence and reliability
IL174816A IL174816A0 (en) 2003-10-10 2006-04-05 Encapsulating protocol for session persistence and reliability
HK07100141.1A HK1096211A1 (en) 2003-10-10 2007-01-04 Encapsulating protocol for session persistence and reliability

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US10/683,881 US7562146B2 (en) 2003-10-10 2003-10-10 Encapsulating protocol for session persistence and reliability
US10/683,881 2003-10-10

Publications (1)

Publication Number Publication Date
WO2005036832A1 true WO2005036832A1 (en) 2005-04-21

Family

ID=34422852

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2004/033794 WO2005036832A1 (en) 2003-10-10 2004-10-12 Encapsulating protocol for session persistence and reliability

Country Status (11)

Country Link
US (1) US7562146B2 (en)
EP (1) EP1678885B1 (en)
JP (1) JP2007509521A (en)
KR (1) KR20060120032A (en)
AT (2) ATE406751T1 (en)
AU (1) AU2004306787A1 (en)
CA (1) CA2541137C (en)
DE (2) DE602004016200D1 (en)
HK (3) HK1096212A1 (en)
IL (3) IL174815A0 (en)
WO (1) WO2005036832A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007157148A (en) * 2005-12-02 2007-06-21 Internatl Business Mach Corp <Ibm> Method for maintaining telnet session, telnet agency, and computer network system

Families Citing this family (41)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7117239B1 (en) 2000-07-28 2006-10-03 Axeda Corporation Reporting the state of an apparatus to a remote computer
US8108543B2 (en) 2000-09-22 2012-01-31 Axeda Corporation Retrieving data from a server
US7185014B1 (en) 2000-09-22 2007-02-27 Axeda Corporation Retrieving data from a server
US7254601B2 (en) 2001-12-20 2007-08-07 Questra Corporation Method and apparatus for managing intelligent assets in a distributed environment
US7178149B2 (en) 2002-04-17 2007-02-13 Axeda Corporation XML scripting of soap commands
US7966418B2 (en) 2003-02-21 2011-06-21 Axeda Corporation Establishing a virtual tunnel between two computer programs
US7978716B2 (en) * 2003-11-24 2011-07-12 Citrix Systems, Inc. Systems and methods for providing a VPN solution
US7757074B2 (en) 2004-06-30 2010-07-13 Citrix Application Networking, Llc System and method for establishing a virtual private network
US8495305B2 (en) 2004-06-30 2013-07-23 Citrix Systems, Inc. Method and device for performing caching of dynamically generated objects in a data communication network
US8739274B2 (en) 2004-06-30 2014-05-27 Citrix Systems, Inc. Method and device for performing integrated caching in a data communication network
US7808906B2 (en) 2004-07-23 2010-10-05 Citrix Systems, Inc. Systems and methods for communicating a lossy protocol via a lossless protocol using false acknowledgements
CN101199187A (en) * 2004-07-23 2008-06-11 茨特里克斯系统公司 A method and systems for securing remote access to private networks
US8700695B2 (en) 2004-12-30 2014-04-15 Citrix Systems, Inc. Systems and methods for providing client-side accelerated access to remote applications via TCP pooling
US8706877B2 (en) * 2004-12-30 2014-04-22 Citrix Systems, Inc. Systems and methods for providing client-side dynamic redirection to bypass an intermediary
US8954595B2 (en) 2004-12-30 2015-02-10 Citrix Systems, Inc. Systems and methods for providing client-side accelerated access to remote applications via TCP buffering
US8549149B2 (en) 2004-12-30 2013-10-01 Citrix Systems, Inc. Systems and methods for providing client-side accelerated access to remote applications via TCP multiplexing
US7810089B2 (en) * 2004-12-30 2010-10-05 Citrix Systems, Inc. Systems and methods for automatic installation and execution of a client-side acceleration program
US20060253605A1 (en) * 2004-12-30 2006-11-09 Prabakar Sundarrajan Systems and methods for providing integrated client-side acceleration techniques to access remote applications
US8255456B2 (en) 2005-12-30 2012-08-28 Citrix Systems, Inc. System and method for performing flash caching of dynamically generated objects in a data communication network
KR20070104566A (en) * 2005-01-24 2007-10-26 사이트릭스 시스템스, 인크. Systems and methods for performing caching of dynamically generated objects in a network
JP4616035B2 (en) * 2005-02-25 2011-01-19 富士通株式会社 Server load balancing program, apparatus and method
US7738887B2 (en) * 2005-10-31 2010-06-15 Microsoft Corporation Voice instant messaging between mobile and computing devices
US20070115917A1 (en) * 2005-10-31 2007-05-24 Microsoft Corporation MTOM data transfer via TCP
US8301839B2 (en) 2005-12-30 2012-10-30 Citrix Systems, Inc. System and method for performing granular invalidation of cached dynamically generated objects in a data communication network
US7921184B2 (en) 2005-12-30 2011-04-05 Citrix Systems, Inc. System and method for performing flash crowd caching of dynamically generated objects in a data communication network
US7904563B2 (en) * 2006-03-31 2011-03-08 Microsoft Corporation Establishing and utilizing terminal server dynamic virtual channels
US8370479B2 (en) 2006-10-03 2013-02-05 Axeda Acquisition Corporation System and method for dynamically grouping devices based on present device conditions
US8065397B2 (en) 2006-12-26 2011-11-22 Axeda Acquisition Corporation Managing configurations of distributed devices
US20100031337A1 (en) * 2007-04-09 2010-02-04 Certeon, Inc. Methods and systems for distributed security processing
WO2009086845A1 (en) * 2008-01-07 2009-07-16 Siemens Enterprise Communications Gmbh & Co. Kg Method for authenticating key information between terminals of a communication link
EP2270665B1 (en) 2009-06-22 2023-07-26 Citrix Systems, Inc. Systems and methods for web logging of trace data in a multi-core system
US9054913B1 (en) 2009-11-30 2015-06-09 Dell Software Inc. Network protocol proxy
WO2011096307A1 (en) 2010-02-03 2011-08-11 日本電気株式会社 Proxy device and operation method thereof
JP5604927B2 (en) * 2010-03-24 2014-10-15 富士通株式会社 Route control program, relay program, and data relay method
US8504818B2 (en) 2010-04-15 2013-08-06 Microsoft Corporation Method and system for reliable protocol tunneling over HTTP
EP2566135B1 (en) 2011-09-01 2018-04-04 Software AG Cloud-based mainframe integration system and method
US8931016B2 (en) * 2011-09-15 2015-01-06 Verizon Patent And Licensing Inc. Program handoff between devices and program network offloading
US9537899B2 (en) * 2012-02-29 2017-01-03 Microsoft Technology Licensing, Llc Dynamic selection of security protocol
US10582022B2 (en) * 2016-05-20 2020-03-03 Citrix Systems, Inc. Adaptive session reliability over multiple transports
RU2633186C1 (en) * 2016-12-28 2017-10-11 Закрытое акционерное общество "Аладдин Р.Д." Personal device for authentication and data protection
CN112165480B (en) * 2020-09-22 2022-11-11 北京字跳网络技术有限公司 Information acquisition method and device and electronic equipment

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5623600A (en) * 1995-09-26 1997-04-22 Trend Micro, Incorporated Virus detection and removal apparatus for computer networks
WO2002023362A1 (en) * 2000-09-12 2002-03-21 Netmotion Wireless, Inc. Method and apparatus for providing mobile and other intermittent connectivity in a computing environment

Family Cites Families (155)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4438511A (en) 1980-11-10 1984-03-20 Telebit Corporation Packetized ensemble modem
US4649510A (en) 1982-04-30 1987-03-10 Schmidt Walter E Methods and apparatus for the protection and control of computer programs
US4768190A (en) 1986-04-30 1988-08-30 Og Corporation Packet switching network
US4736369A (en) 1986-06-13 1988-04-05 International Business Machines Corp. Adaptive session-level pacing
US4750171A (en) 1986-07-11 1988-06-07 Tadiran Electronics Industries Ltd. Data switching system and method
US4941089A (en) 1986-12-12 1990-07-10 Datapoint Corporation Input/output network for computer system
US5390297A (en) 1987-11-10 1995-02-14 Auto-Trol Technology Corporation System for controlling the number of concurrent copies of a program in a network based on the number of available licenses
US5021949A (en) 1988-02-29 1991-06-04 International Business Machines Corporation Method and apparatus for linking an SNA host to a remote SNA host over a packet switched communications network
US4893307A (en) 1988-02-29 1990-01-09 International Business Machines Corporation Method and apparatus for linking SNA terminals to an SNA host over a packet switched communications network
US4837800A (en) 1988-03-18 1989-06-06 Motorola, Inc. Cellular data telephone system and cellular data telephone therefor
JP2643978B2 (en) 1988-04-23 1997-08-25 株式会社ケンウッド Packet data generator
US4924378A (en) 1988-06-13 1990-05-08 Prime Computer, Inc. License mangagement system and license storage key
US4953159A (en) 1989-01-03 1990-08-28 American Telephone And Telegraph Company Audiographics conferencing arrangement
US5349678A (en) 1991-08-21 1994-09-20 Norand Corporation Versatile RF data capture system
US4912756A (en) 1989-04-07 1990-03-27 Unilink Corporation Method and apparatus for error-free digital data transmission during cellular telephone handoff, etc.
US5220501A (en) 1989-12-08 1993-06-15 Online Resources, Ltd. Method and system for remote delivery of retail banking services
CA2048306A1 (en) 1990-10-02 1992-04-03 Steven P. Miller Distributed configuration profile for computing system
US5181200A (en) 1990-10-29 1993-01-19 International Business Machines Corporation Handoff method and apparatus for mobile wireless workstation
US5159592A (en) 1990-10-29 1992-10-27 International Business Machines Corporation Network address management for a wired network supporting wireless communication to a plurality of mobile users
US5212806A (en) 1990-10-29 1993-05-18 International Business Machines Corporation Distributed control methods for management of migrating data stations in a wireless communications network
CA2040234C (en) 1991-04-11 2000-01-04 Steven Messenger Wireless coupling of devices to wired network
US5204897A (en) 1991-06-28 1993-04-20 Digital Equipment Corporation Management interface for license management system
US5504814A (en) 1991-07-10 1996-04-02 Hughes Aircraft Company Efficient security kernel for the 80960 extended architecture
US5481721A (en) 1991-07-17 1996-01-02 Next Computer, Inc. Method for providing automatic and dynamic translation of object oriented programming language-based message passing into operation system message passing using proxy objects
US5224098A (en) 1991-07-17 1993-06-29 International Business Machines Corporation Compensation for mismatched transport protocols in a data communications network
US5241542A (en) 1991-08-23 1993-08-31 International Business Machines Corporation Battery efficient operation of scheduled access protocol
DE4131133B4 (en) 1991-09-19 2005-09-08 Robert Bosch Gmbh Method and device for exchanging data in data processing systems
US5210753A (en) 1991-10-31 1993-05-11 International Business Machines Corporation Robust scheduling mechanm for efficient band-width usage in muliticell wireless local networks
US5610595A (en) 1991-12-09 1997-03-11 Intermec Corporation Packet radio communication system protocol
US5359721A (en) 1991-12-18 1994-10-25 Sun Microsystems, Inc. Non-supervisor mode cross address space dynamic linking
WO1993020511A1 (en) 1992-03-31 1993-10-14 Aggregate Computing, Inc. An integrated remote execution system for a heterogenous computer network environment
US5412717A (en) 1992-05-15 1995-05-02 Fischer; Addison M. Computer system security method and apparatus having program authorization information data structures
US6026452A (en) * 1997-02-26 2000-02-15 Pitts; William Michael Network distributed site cache RAM claimed as up/down stream request/reply channel for storing anticipated data and meta data
US5442633A (en) 1992-07-08 1995-08-15 International Business Machines Corporation Shortcut network layer routing for mobile hosts
US5307490A (en) 1992-08-28 1994-04-26 Tandem Computers, Inc. Method and system for implementing remote procedure calls in a distributed computer system
US5325361A (en) 1992-12-01 1994-06-28 Legent Corporation System and method for multiplexing data transmissions
US5550976A (en) 1992-12-08 1996-08-27 Sun Hydraulics Corporation Decentralized distributed asynchronous object oriented system and method for electronic data management, storage, and communication
US5426637A (en) 1992-12-14 1995-06-20 International Business Machines Corporation Methods and apparatus for interconnecting local area networks with wide area backbone networks
US5509070A (en) 1992-12-15 1996-04-16 Softlock Services Inc. Method for encouraging purchase of executable and non-executable software
US5410543A (en) 1993-01-04 1995-04-25 Apple Computer, Inc. Method for connecting a mobile computer to a computer network by using an address server
US5446915A (en) 1993-05-25 1995-08-29 Intel Corporation Parallel processing system virtual connection method and apparatus with protection and flow control
EP0631455A1 (en) 1993-06-25 1994-12-28 Siemens Aktiengesellschaft Method for maintaining virtual connections in case of at least partial breakdown of branches
US5564070A (en) 1993-07-30 1996-10-08 Xerox Corporation Method and system for maintaining processing continuity to mobile computers in a wireless network
US5544246A (en) 1993-09-17 1996-08-06 At&T Corp. Smartcard adapted for a plurality of service providers and for remote installation of same
US5446736A (en) 1993-10-07 1995-08-29 Ast Research, Inc. Method and apparatus for connecting a node to a wireless network using a standard protocol
US5455953A (en) 1993-11-03 1995-10-03 Wang Laboratories, Inc. Authorization system for obtaining in single step both identification and access rights of client to server directly from encrypted authorization ticket
US5515508A (en) 1993-12-17 1996-05-07 Taligent, Inc. Client server system and method of operation including a dynamically configurable protocol stack
US5548723A (en) 1993-12-17 1996-08-20 Taligent, Inc. Object-oriented network protocol configuration system utilizing a dynamically configurable protocol stack
US5564016A (en) 1993-12-17 1996-10-08 International Business Machines Corporation Method for controlling access to a computer resource based on a timing policy
US5499343A (en) 1993-12-17 1996-03-12 Taligent, Inc. Object-oriented networking system with dynamically configurable communication links
US5491800A (en) 1993-12-20 1996-02-13 Taligent, Inc. Object-oriented remote procedure call networking system
US5495411A (en) 1993-12-22 1996-02-27 Ananda; Mohan Secure software rental system using continuous asynchronous password verification
US5491750A (en) 1993-12-30 1996-02-13 International Business Machines Corporation Method and apparatus for three-party entity authentication and key distribution using message authentication codes
US5412654A (en) 1994-01-10 1995-05-02 International Business Machines Corporation Highly dynamic destination-sequenced destination vector routing for mobile computers
US5559800A (en) 1994-01-19 1996-09-24 Research In Motion Limited Remote control of gateway functions in a wireless data communication network
US5627821A (en) 1994-03-15 1997-05-06 Hitachi, Ltd. Defect notification method in a multipoint ATM network
US5524238A (en) 1994-03-23 1996-06-04 Breakout I/O Corporation User specific intelligent interface which intercepts and either replaces or passes commands to a data identity and the field accessed
US5553139A (en) 1994-04-04 1996-09-03 Novell, Inc. Method and apparatus for electronic license distribution
CA2143874C (en) 1994-04-25 2000-06-20 Thomas Edward Cooper Method and apparatus for enabling trial period use of software products: method and apparatus for utilizing a decryption stub
JP2826468B2 (en) 1994-04-27 1998-11-18 日本電気 株式会社 Line switching device
US5574774A (en) 1994-05-04 1996-11-12 Ericsson Inc. Method and apparatus of maintaining an open communications channel between a cellular terminal and an associated cellular radio network
US5586257A (en) 1994-05-05 1996-12-17 Perlman; Stephen G. Network architecture to support multiple site real-time video games
US5594490A (en) 1994-05-23 1997-01-14 Cable Services Technologies, Inc. System for distributing video/audio files from central location to a plurality of cable headends
US5416842A (en) 1994-06-10 1995-05-16 Sun Microsystems, Inc. Method and apparatus for key-management scheme for use with internet protocols at site firewalls
US5550981A (en) 1994-06-21 1996-08-27 At&T Global Information Solutions Company Dynamic binding of network identities to locally-meaningful identities in computer networks
US5771459A (en) 1994-06-21 1998-06-23 U.S. Philips Corporation Communication system for use with stationary and second entities, via a wireless intermediate network with gateway devices, a gateway device for use with such system, and a mobile entity provided with such gateway device
US5481535A (en) 1994-06-29 1996-01-02 General Electric Company Datagram message communication service employing a hybrid network
US5557732A (en) 1994-08-11 1996-09-17 International Business Machines Corporation Method and apparatus for protecting software executing on a demonstration computer
US5604490A (en) 1994-09-09 1997-02-18 International Business Machines Corporation Method and system for providing a user access to multiple secured subsystems
US5490139A (en) 1994-09-28 1996-02-06 International Business Machines Corporation Mobility enabling access point architecture for wireless attachment to source routing networks
US5652789A (en) 1994-09-30 1997-07-29 Wildfire Communications, Inc. Network based knowledgeable assistant
US5602916A (en) 1994-10-05 1997-02-11 Motorola, Inc. Method and apparatus for preventing unauthorized monitoring of wireless data transmissions
US5633868A (en) 1994-10-17 1997-05-27 Lucent Technologies Inc. Virtual circuit management in cellular telecommunications
US5623601A (en) 1994-11-18 1997-04-22 Milkway Networks Corporation Apparatus and method for providing a secure gateway for communication and data exchanges between networks
US5752185A (en) 1994-11-21 1998-05-12 Lucent Technologies Inc. Disconnection management system for wireless voice communications
US5566225A (en) 1994-11-21 1996-10-15 Lucent Technologies Inc. Wireless data communications system for detecting a disabled condition and simulating a functioning mode in response to detection
US5668999A (en) 1994-12-20 1997-09-16 Sun Microsystems, Inc. System and method for pre-verification of stack usage in bytecode program loops
JP3251797B2 (en) 1995-01-11 2002-01-28 富士通株式会社 Wireless LAN system
JPH08235114A (en) 1995-02-28 1996-09-13 Hitachi Ltd Server access method and charge information managing method
US5664007A (en) 1995-03-06 1997-09-02 Samadi; Behrokh Method and apparatus for providing continuation of a communication call across multiple networks
US5572528A (en) 1995-03-20 1996-11-05 Novell, Inc. Mobile networking method and apparatus
US5666501A (en) 1995-03-30 1997-09-09 International Business Machines Corporation Method and apparatus for installing software
US5689708A (en) 1995-03-31 1997-11-18 Showcase Corporation Client/server computer systems having control of client-based application programs, and application-program control means therefor
US5627892A (en) 1995-04-19 1997-05-06 General Instrument Corporation Of Delaware Data security scheme for point-to-point communication sessions
US6418324B1 (en) * 1995-06-01 2002-07-09 Padcom, Incorporated Apparatus and method for transparent wireless communication between a remote device and host system
US5717737A (en) 1995-06-01 1998-02-10 Padcom, Inc. Apparatus and method for transparent wireless communication between a remote device and a host system
US5592549A (en) 1995-06-15 1997-01-07 Infosafe Systems, Inc. Method and apparatus for retrieving selected information from a secure information source
US5657390A (en) 1995-08-25 1997-08-12 Netscape Communications Corporation Secure socket layer application program apparatus and method
US5657452A (en) 1995-09-08 1997-08-12 U.S. Robotics Corp. Transparent support of protocol and data compression features for data communication
US5682534A (en) 1995-09-12 1997-10-28 International Business Machines Corporation Transparent local RPC optimization
US5758186A (en) 1995-10-06 1998-05-26 Sun Microsystems, Inc. Method and apparatus for generically handling diverse protocol method calls in a client/server computer system
US5729734A (en) 1995-11-03 1998-03-17 Apple Computer, Inc. File privilege administration apparatus and methods
WO1997019415A2 (en) * 1995-11-07 1997-05-29 Cadis, Inc. Search engine for remote object oriented database management system
US5732074A (en) 1996-01-16 1998-03-24 Cellport Labs, Inc. Mobile portable wireless communication system
US5721818A (en) 1996-01-25 1998-02-24 Apple Computer, Inc. Method and system for enabling a file server to service multiple networks of the same network protocol family by invoking multiple instances of a network session protocol
US5889816A (en) * 1996-02-02 1999-03-30 Lucent Technologies, Inc. Wireless adapter architecture for mobile computing
US5856974A (en) * 1996-02-13 1999-01-05 Novell, Inc. Internetwork address mapping gateway
US5754774A (en) 1996-02-15 1998-05-19 International Business Machine Corp. Client/server communication system
US5673322A (en) 1996-03-22 1997-09-30 Bell Communications Research, Inc. System and method for providing protocol translation and filtering to access the world wide web from wireless or low-bandwidth networks
US5784643A (en) 1996-03-28 1998-07-21 International Business Machines Corporation System incorporating program for intercepting and interpreting or altering commands for generating I/O activity for enabling real-time user feedback by sending substitute characters to modem
GB2313524A (en) * 1996-05-24 1997-11-26 Ibm Providing communications links in a computer network
US5742757A (en) 1996-05-30 1998-04-21 Mitsubishi Semiconductor America, Inc. Automatic software license manager
US5740361A (en) * 1996-06-03 1998-04-14 Compuserve Incorporated System for remote pass-phrase authentication
US6058250A (en) * 1996-06-19 2000-05-02 At&T Corp Bifurcated transaction system in which nonsensitive information is exchanged using a public network connection and sensitive information is exchanged after automatically configuring a private network connection
US5748897A (en) 1996-07-02 1998-05-05 Sun Microsystems, Inc. Apparatus and method for operating an aggregation of server computers using a dual-role proxy server computer
JP3492865B2 (en) * 1996-10-16 2004-02-03 株式会社東芝 Mobile computer device and packet encryption authentication method
JPH10178421A (en) * 1996-10-18 1998-06-30 Toshiba Corp Packet processor, mobile computer, packet transferring method and packet processing method
US6055575A (en) * 1997-01-28 2000-04-25 Ascend Communications, Inc. Virtual private network system and method
WO1998038762A2 (en) * 1997-02-26 1998-09-03 Siebel Systems, Inc. Determining visibility to a remote database client
US6201962B1 (en) * 1997-05-14 2001-03-13 Telxon Corporation Seamless roaming among multiple networks including seamless transitioning between multiple devices
US6681017B1 (en) * 1997-09-03 2004-01-20 Lucent Technologies Inc. Simplified secure shared key establishment and data delivery protocols for electronic commerce
US6023724A (en) * 1997-09-26 2000-02-08 3Com Corporation Apparatus and methods for use therein for an ISDN LAN modem that displays fault information to local hosts through interception of host DNS request messages
US6725376B1 (en) * 1997-11-13 2004-04-20 Ncr Corporation Method of using an electronic ticket and distributed server computer architecture for the same
WO1999026159A2 (en) * 1997-11-14 1999-05-27 Microsoft Corporation Server operating system for supporting multiple client-server sessions and dynamic reconnection of users to previous sessions
US6230004B1 (en) * 1997-12-01 2001-05-08 Telefonaktiebolaget Lm Ericsson Remote procedure calls using short message service
US5870412A (en) * 1997-12-12 1999-02-09 3Com Corporation Forward error correction system for packet based real time media
US6170075B1 (en) * 1997-12-18 2001-01-02 3Com Corporation Data and real-time media communication over a lossy network
JPH11191788A (en) * 1997-12-25 1999-07-13 Toyota Motor Corp Network connection system and network connection method
US6226750B1 (en) * 1998-01-20 2001-05-01 Proact Technologies Corp. Secure session tracking method and system for client-server environment
JPH11275110A (en) * 1998-03-26 1999-10-08 Nec Corp Radio data communications method its device
US6199113B1 (en) * 1998-04-15 2001-03-06 Sun Microsystems, Inc. Apparatus and method for providing trusted network security
US6564320B1 (en) * 1998-06-30 2003-05-13 Verisign, Inc. Local hosting of digital certificate services
US6360265B1 (en) * 1998-07-08 2002-03-19 Lucent Technologies Inc. Arrangement of delivering internet protocol datagrams for multimedia services to the same server
US6714536B1 (en) * 1998-07-21 2004-03-30 Eric M. Dowling Method and apparatus for cosocket telephony
JP3216607B2 (en) * 1998-07-29 2001-10-09 日本電気株式会社 Digital work distribution system and method, digital work reproduction apparatus and method, and recording medium
US6233619B1 (en) * 1998-07-31 2001-05-15 Unisys Corporation Virtual transport layer interface and messaging subsystem for high-speed communications between heterogeneous computer systems
US6226618B1 (en) * 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US6484206B2 (en) * 1998-10-07 2002-11-19 Nortel Networks Limited Efficient recovery of multiple connections in a communication network
US6546425B1 (en) * 1998-10-09 2003-04-08 Netmotion Wireless, Inc. Method and apparatus for providing mobile and other intermittent connectivity in a computing environment
EP1125415B1 (en) * 1998-11-02 2006-01-25 Airbiquity Inc. Geospacial internet protocol addressing
JP4004669B2 (en) * 1998-11-26 2007-11-07 株式会社日立コミュニケーションテクノロジー Voice packet multiplexing method and apparatus
JP2000242589A (en) * 1999-02-25 2000-09-08 Mitsubishi Electric Corp Computer system for control of transfer of data
US6289450B1 (en) * 1999-05-28 2001-09-11 Authentica, Inc. Information security architecture for encrypting documents for remote access while maintaining access control
JP2000341300A (en) * 1999-05-31 2000-12-08 Fujitsu Ltd Cell multiplexing system of atm network
US6691232B1 (en) * 1999-08-05 2004-02-10 Sun Microsystems, Inc. Security architecture with environment sensitive credential sufficiency evaluation
US20020010866A1 (en) * 1999-12-16 2002-01-24 Mccullough David J. Method and apparatus for improving peer-to-peer bandwidth between remote networks by combining multiple connections which use arbitrary data paths
US6845387B1 (en) * 2000-04-07 2005-01-18 Advanced Digital Information Corporation Creating virtual private connections between end points across a SAN
US7010300B1 (en) * 2000-06-15 2006-03-07 Sprint Spectrum L.P. Method and system for intersystem wireless communications session hand-off
WO2002009458A2 (en) * 2000-07-24 2002-01-31 Bluesocket, Inc. Method and system for enabling seamless roaming in a wireless network
US6874086B1 (en) * 2000-08-10 2005-03-29 Oridus, Inc. Method and apparatus implemented in a firewall for communicating information between programs employing different protocols
US6996631B1 (en) * 2000-08-17 2006-02-07 International Business Machines Corporation System having a single IP address associated with communication protocol stacks in a cluster of processing systems
US6697377B1 (en) * 2000-10-21 2004-02-24 Innomedia Pte Ltd. Method for communicating audio data in a packet switched network
JP2002185609A (en) * 2000-12-12 2002-06-28 Fujitsu Ltd Mobile communication system using fixed radio telephone network
JP3777302B2 (en) * 2000-12-21 2006-05-24 富士通株式会社 Communication distribution control device and storage medium storing communication distribution program
US6947444B2 (en) * 2001-06-06 2005-09-20 Ipr Licensing, Inc. Method and apparatus for improving utilization efficiency of wireless links for web-based applications
US7698381B2 (en) * 2001-06-20 2010-04-13 Microsoft Corporation Methods and systems for controlling the scope of delegation of authentication credentials
AUPR797501A0 (en) * 2001-09-28 2001-10-25 BlastMedia Pty Limited A method of displaying content
US6993652B2 (en) * 2001-10-05 2006-01-31 General Instrument Corporation Method and system for providing client privacy when requesting content from a public server
US20030078983A1 (en) * 2001-10-23 2003-04-24 Sullivan Terence Sean Message prioritization and buffering in a limited network
US20030078985A1 (en) * 2001-10-23 2003-04-24 David Holbrook Proactive message buffering across intermittent network connections
US7028183B2 (en) * 2001-11-13 2006-04-11 Symantec Corporation Enabling secure communication in a clustered or distributed architecture
JP3910862B2 (en) * 2002-02-20 2007-04-25 独立行政法人情報通信研究機構 COMMUNICATION SYSTEM, MOBILE COMMUNICATION DEVICE, MANAGEMENT COMMUNICATION DEVICE, COMMUNICATION METHOD, MOBILE COMMUNICATION METHOD, AND PROGRAM
JP4315696B2 (en) * 2002-03-29 2009-08-19 富士通株式会社 Host terminal emulation program, relay program, and host terminal emulation method
US7467214B2 (en) * 2003-06-20 2008-12-16 Motorola, Inc. Invoking protocol translation in a multicast network
US7532640B2 (en) * 2003-07-02 2009-05-12 Caterpillar Inc. Systems and methods for performing protocol conversions in a machine

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5623600A (en) * 1995-09-26 1997-04-22 Trend Micro, Incorporated Virus detection and removal apparatus for computer networks
WO2002023362A1 (en) * 2000-09-12 2002-03-21 Netmotion Wireless, Inc. Method and apparatus for providing mobile and other intermittent connectivity in a computing environment

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
POSTEL J. ET AL: "File Transfer Protocol (FTP)", IETF RFC 765, October 1985 (1985-10-01), XP015006955 *
SUN MICROSYSTEMS, INC.: "RPC: Remote Procedure Call Protocol Specification Version 2", IETF RFC 1050, June 1988 (1988-06-01), XP015005998 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007157148A (en) * 2005-12-02 2007-06-21 Internatl Business Mach Corp <Ibm> Method for maintaining telnet session, telnet agency, and computer network system

Also Published As

Publication number Publication date
ATE417437T1 (en) 2008-12-15
DE602004018365D1 (en) 2009-01-22
JP2007509521A (en) 2007-04-12
HK1096212A1 (en) 2007-05-25
KR20060120032A (en) 2006-11-24
ATE406751T1 (en) 2008-09-15
CA2541137C (en) 2016-06-14
US20050080907A1 (en) 2005-04-14
EP1678885A1 (en) 2006-07-12
CA2541137A1 (en) 2005-04-21
IL174815A0 (en) 2006-08-20
EP1678885B1 (en) 2008-12-10
HK1096211A1 (en) 2007-05-25
US7562146B2 (en) 2009-07-14
DE602004016200D1 (en) 2008-10-09
IL174814A0 (en) 2006-08-20
IL174816A0 (en) 2006-08-20
HK1096213A1 (en) 2007-05-25
AU2004306787A1 (en) 2005-04-21

Similar Documents

Publication Publication Date Title
CA2541137C (en) Encapsulating protocol for session persistence and reliability
US7502726B2 (en) Systems and methods for maintaining a session between a client and host service
US7984157B2 (en) Persistent and reliable session securely traversing network components using an encapsulating protocol
US8407350B2 (en) System and method for projecting content beyond firewalls
US9705852B2 (en) Proxy SSL authentication in split SSL for client-side proxy agent resources with content insertion
US8976798B2 (en) Method and system for communicating over a segmented virtual private network (VPN)
US20050086295A1 (en) Asynchronous hypertext messaging system and method
JP3990395B2 (en) Communication method and communication system

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): BW GH GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2541137

Country of ref document: CA

WWE Wipo information: entry into national phase

Ref document number: 2004306787

Country of ref document: AU

WWE Wipo information: entry into national phase

Ref document number: 174816

Country of ref document: IL

Ref document number: 2006534471

Country of ref document: JP

WWE Wipo information: entry into national phase

Ref document number: 869/KOLNP/2006

Country of ref document: IN

WWE Wipo information: entry into national phase

Ref document number: 2004795015

Country of ref document: EP

Ref document number: 1020067006888

Country of ref document: KR

WWP Wipo information: published in national office

Ref document number: 2004306787

Country of ref document: AU

WWP Wipo information: published in national office

Ref document number: 2004795015

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 1020067006888

Country of ref document: KR