WO2008112699A3 - Systems and methods of using an ip id field for automatic wan/lan detection - Google Patents

Systems and methods of using an ip id field for automatic wan/lan detection Download PDF

Info

Publication number
WO2008112699A3
WO2008112699A3 PCT/US2008/056528 US2008056528W WO2008112699A3 WO 2008112699 A3 WO2008112699 A3 WO 2008112699A3 US 2008056528 W US2008056528 W US 2008056528W WO 2008112699 A3 WO2008112699 A3 WO 2008112699A3
Authority
WO
WIPO (PCT)
Prior art keywords
field
methods
encoded
systems
network
Prior art date
Application number
PCT/US2008/056528
Other languages
French (fr)
Other versions
WO2008112699A2 (en
Inventor
Mike Ovsiannikov
Dan Decasper
Robert Plamondon
Allen Samuels
Original Assignee
Citrix Systems Inc
Mike Ovsiannikov
Dan Decasper
Robert Plamondon
Allen Samuels
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Citrix Systems Inc, Mike Ovsiannikov, Dan Decasper, Robert Plamondon, Allen Samuels filed Critical Citrix Systems Inc
Publication of WO2008112699A2 publication Critical patent/WO2008112699A2/en
Publication of WO2008112699A3 publication Critical patent/WO2008112699A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0281Proxies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • H04L69/169Special adaptations of TCP, UDP or IP for interworking of IP based networks with other networks 
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0803Configuration setting
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/12Discovery or management of network topologies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/08Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters
    • H04L43/0805Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters by checking availability
    • H04L43/0817Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters by checking availability by checking functioning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/029Firewall traversal, e.g. tunnelling or, creating pinholes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/164Implementing security features at a particular protocol layer at the network layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/166Implementing security features at a particular protocol layer at the transport layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/2876Pairs of inter-processing entities at each side of the network, e.g. split proxies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/22Parsing or analysis of headers

Abstract

The solution of the present invention provides systems and methods for encoding information into an Internet Protocol identification field (IPID) of an IP layer header of a network packet in a manner acceptable to many or all of the network devices that encounter the encoded packet. In one embodiment, the solution described herein encodes the IP identification field of the IPID header with information to be communicated between devices. Appliances may use the encoded IP field as a signal or a means for a low-bandwidth subcarrier of data between the appliances that is transparent to any intervening network equipment. For example, the encoded field may be used to announce or probe the presence of a device, a functionality or capability of device or to indicate a type or speed of a network connection of a port on a device.
PCT/US2008/056528 2007-03-12 2008-03-11 Systems and methods of using an ip id field for automatic wan/lan detection WO2008112699A2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US11/685,154 2007-03-12
US11/685,154 US7664857B2 (en) 2007-01-26 2007-03-12 Systems and methods of using an IP ID field for automatic WAN/LAN detection

Publications (2)

Publication Number Publication Date
WO2008112699A2 WO2008112699A2 (en) 2008-09-18
WO2008112699A3 true WO2008112699A3 (en) 2008-12-04

Family

ID=39760353

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2008/056528 WO2008112699A2 (en) 2007-03-12 2008-03-11 Systems and methods of using an ip id field for automatic wan/lan detection

Country Status (2)

Country Link
US (1) US7664857B2 (en)
WO (1) WO2008112699A2 (en)

Families Citing this family (56)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7117239B1 (en) 2000-07-28 2006-10-03 Axeda Corporation Reporting the state of an apparatus to a remote computer
US7185014B1 (en) 2000-09-22 2007-02-27 Axeda Corporation Retrieving data from a server
US8108543B2 (en) 2000-09-22 2012-01-31 Axeda Corporation Retrieving data from a server
US7254601B2 (en) 2001-12-20 2007-08-07 Questra Corporation Method and apparatus for managing intelligent assets in a distributed environment
US7178149B2 (en) 2002-04-17 2007-02-13 Axeda Corporation XML scripting of soap commands
US7966418B2 (en) 2003-02-21 2011-06-21 Axeda Corporation Establishing a virtual tunnel between two computer programs
US8370479B2 (en) 2006-10-03 2013-02-05 Axeda Acquisition Corporation System and method for dynamically grouping devices based on present device conditions
US8065397B2 (en) 2006-12-26 2011-11-22 Axeda Acquisition Corporation Managing configurations of distributed devices
US8959624B2 (en) * 2007-10-31 2015-02-17 Bank Of America Corporation Executable download tracking system
US20100198950A1 (en) * 2008-04-21 2010-08-05 Infosys Technologies Limited Method to deliver services over existing wireless lan infrastructure
US8135850B2 (en) 2008-11-25 2012-03-13 Citrix Systems, Inc. Systems and methods for load balancing real time streaming
US8224976B2 (en) * 2008-12-24 2012-07-17 Juniper Networks, Inc. Using a server's capability profile to establish a connection
US8898280B2 (en) * 2009-02-19 2014-11-25 Fluke Corporation Methods and apparatus for determining and displaying WAN optimization attributes for individual transactions
WO2010096683A1 (en) 2009-02-20 2010-08-26 Citrix Systems, Inc. Systems and methods for intermediaries to compress data communicated via a remote display protocol
US8248934B2 (en) * 2009-02-20 2012-08-21 Fluke Corporation Methods and apparatus for determining and displaying a transaction reset metric
KR101580185B1 (en) * 2009-06-29 2015-12-24 삼성전자주식회사 Method and apparatus for controlling voice over internet protocol spam in home media gateway system
CN101640923A (en) * 2009-08-20 2010-02-03 深圳华为通信技术有限公司 Method and device for acquiring network configuration information
US8359401B2 (en) * 2009-11-05 2013-01-22 RJ Intellectual Properties, Inc. Network switch
US8463934B2 (en) 2009-11-05 2013-06-11 Rj Intellectual Properties, Llc Unified system area network and switch
US8966112B1 (en) 2009-11-30 2015-02-24 Dell Software Inc. Network protocol proxy
US9098335B2 (en) 2009-12-23 2015-08-04 Citrix Systems, Inc. Systems and methods for managing spillover limits in a multi-core system
US8635344B2 (en) * 2009-12-23 2014-01-21 Citrix Systems, Inc. Systems and methods for managing ports for RTSP across cores in a multi-core system
US8825859B2 (en) * 2009-12-23 2014-09-02 Citrix Systems, Inc. System and methods for mixed mode of IPv6 and IPv4 DNS of global server load balancing
EP2519924A2 (en) * 2009-12-30 2012-11-07 France Telecom A system and method for providing indications of participating advertisers to a portable user device
US9363691B1 (en) * 2010-01-13 2016-06-07 Sprint Communications Company L.P. Application transfer negotiation for a media device
US8793789B2 (en) 2010-07-22 2014-07-29 Bank Of America Corporation Insider threat correlation tool
US8782209B2 (en) 2010-01-26 2014-07-15 Bank Of America Corporation Insider threat correlation tool
US8800034B2 (en) 2010-01-26 2014-08-05 Bank Of America Corporation Insider threat correlation tool
US9038187B2 (en) * 2010-01-26 2015-05-19 Bank Of America Corporation Insider threat correlation tool
US8782794B2 (en) 2010-04-16 2014-07-15 Bank Of America Corporation Detecting secure or encrypted tunneling in a computer network
US8544100B2 (en) 2010-04-16 2013-09-24 Bank Of America Corporation Detecting secure or encrypted tunneling in a computer network
US8875220B2 (en) * 2010-07-01 2014-10-28 Raytheom Company Proxy-based network access protection
US20120090027A1 (en) * 2010-10-12 2012-04-12 Electronics And Telecommunications Research Institute Apparatus and method for detecting abnormal host based on session monitoring
US20120166665A1 (en) * 2010-12-22 2012-06-28 Research In Motion Limited Method and system for selectively performing proxy services
US9065866B2 (en) * 2010-12-29 2015-06-23 Citrix Systems, Inc. Systems and methods for policy based integration to horizontally deployed WAN optimization appliances
US8433808B1 (en) 2011-02-01 2013-04-30 Juniper Networks, Inc. Learning values of transmission control protocol (TCP) options
US8972497B2 (en) 2011-04-06 2015-03-03 International Business Machines Corporation Automated encoding of field operators for absent fields
US8489492B2 (en) 2011-04-06 2013-07-16 International Business Machines Corporation Automated encoding of increment operators
US8983866B2 (en) 2011-04-06 2015-03-17 International Business Machines Corporation Automated encoding of delta operators
US10360626B2 (en) 2011-04-06 2019-07-23 International Business Machines Corporation Securities messages with automated encoding of field operators
US20140092754A1 (en) * 2012-09-28 2014-04-03 Fluke Corporation Packet tagging mechanism
CN103534984A (en) * 2012-10-08 2014-01-22 华为终端有限公司 Port setting method, apparatus and computer program product for routing
WO2014179753A2 (en) * 2013-05-03 2014-11-06 A10 Networks, Inc. Facilitating secure network traffic by an application delivery controller
US10216549B2 (en) 2013-06-17 2019-02-26 Seven Networks, Llc Methods and systems for providing application programming interfaces and application programming interface extensions to third party applications for optimizing and minimizing application traffic
US9419851B1 (en) * 2013-08-13 2016-08-16 Ca, Inc. Application transaction tracking across network boundaries
US9369435B2 (en) * 2013-09-30 2016-06-14 Cisco Technology, Inc. Method for providing authoritative application-based routing and an improved application firewall
CN103618714B (en) * 2013-11-26 2017-01-18 华为技术有限公司 Method, relative device and system for data transmission
EP3761591B1 (en) * 2013-12-27 2024-02-14 Huawei Technologies Co., Ltd. Tcp link configuration method, apparatus, and computer program product
CN103825683B (en) * 2014-03-17 2017-05-17 北京极科极客科技有限公司 Kernel proxy method and device based on TCP (transmission control protocol) retransmission mechanism
US10021018B2 (en) * 2015-09-07 2018-07-10 Citrix Systems, Inc. Systems and methods for associating multiple transport layer hops between clients and servers
NL1041509B1 (en) * 2015-10-08 2017-04-26 Assumite Gladium Spiritus B V Activation procedure for low radiation wireless networks.
CN109729047A (en) * 2017-10-30 2019-05-07 阿里巴巴集团控股有限公司 A kind of message processing method and device
US11082429B2 (en) 2018-11-05 2021-08-03 Citrix Systems, Inc. Providing access to content within a computing environment
CN111740808B (en) * 2019-03-25 2022-07-22 华为技术有限公司 Data transmission method and device
US11206201B2 (en) * 2019-08-30 2021-12-21 Apple Inc. Detection of a network issue with a single device
WO2021180321A1 (en) * 2020-03-12 2021-09-16 Huawei Technologies Co., Ltd. Methods and apparatus for packet processing based on parsing depth of communication nodes

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0493286A1 (en) * 1990-12-19 1992-07-01 Ouest Standard Telematique S.A. System, method and apparatus for packet transmission with date compression
WO2000035163A1 (en) * 1998-12-08 2000-06-15 Nokia Mobile Phones Ltd. A method for optimizing of data transmission
US20020034173A1 (en) * 2000-07-21 2002-03-21 John Border Method and system for using a backbone protocol to improve network performance
US20030123481A1 (en) * 2001-11-13 2003-07-03 Ems Technologies, Inc. Enhancements for TCP performance enhancing proxies

Family Cites Families (42)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5659544A (en) 1994-10-17 1997-08-19 Lucent Technologies Inc. Method and system for distributed control in wireless cellular and personal communication systems
US5913040A (en) 1995-08-22 1999-06-15 Backweb Ltd. Method and apparatus for transmitting and displaying information between a remote network and a local computer
US6314406B1 (en) 1996-06-26 2001-11-06 Telxon Corporation Customer information network
US5918019A (en) 1996-07-29 1999-06-29 Cisco Technology, Inc. Virtual dial-up protocol for network communication
US6101543A (en) 1996-10-25 2000-08-08 Digital Equipment Corporation Pseudo network adapter for frame capture, encapsulation and encryption
US6108342A (en) 1997-02-14 2000-08-22 Advanced Micro Devices, Inc. Management information base (MIB) accumulation processor
US6147986A (en) 1998-03-06 2000-11-14 Lucent Technologies Inc. Address updating of wireless mobile terminal hosts affiliated with a wired network
US6590588B2 (en) 1998-05-29 2003-07-08 Palm, Inc. Wireless, radio-frequency communications using a handheld computer
US6343318B1 (en) 1998-05-29 2002-01-29 Palm, Inc. Method and apparatus for communicating information over low bandwidth communications networks
US6397259B1 (en) 1998-05-29 2002-05-28 Palm, Inc. Method, system and apparatus for packet minimized communications
US6253326B1 (en) 1998-05-29 2001-06-26 Palm, Inc. Method and system for secure communications
US7025209B2 (en) 1998-05-29 2006-04-11 Palmsource, Inc. Method and apparatus for wireless internet access
AU771091B2 (en) 1998-06-19 2004-03-11 Juniper Networks, Inc. Device for performing IP forwarding and ATM switching
US6640248B1 (en) 1998-07-10 2003-10-28 Malibu Networks, Inc. Application-aware, quality of service (QoS) sensitive, media access control (MAC) layer
US6452915B1 (en) 1998-07-10 2002-09-17 Malibu Networks, Inc. IP-flow classification in a wireless point to multi-point (PTMP) transmission system
US6411986B1 (en) 1998-11-10 2002-06-25 Netscaler, Inc. Internet client-server multiplexer
US6888927B1 (en) 1998-12-28 2005-05-03 Nortel Networks Limited Graphical message notification
US7016973B1 (en) 1999-11-19 2006-03-21 At&T Corp. Apparatus and methods for providing translucent proxies in a communications network
US7587467B2 (en) 1999-12-02 2009-09-08 Western Digital Technologies, Inc. Managed peer-to-peer applications, systems and methods for distributed data access and storage
US7917628B2 (en) 1999-12-02 2011-03-29 Western Digital Technologies, Inc. Managed peer-to-peer applications, systems and methods for distributed data access and storage
US20020010866A1 (en) 1999-12-16 2002-01-24 Mccullough David J. Method and apparatus for improving peer-to-peer bandwidth between remote networks by combining multiple connections which use arbitrary data paths
US7149222B2 (en) 1999-12-21 2006-12-12 Converged Access, Inc. Integrated access point network device
US6981180B1 (en) 2000-03-16 2005-12-27 Akamai Technologies, Inc. Method and apparatus for testing request-response service using live connection traffic
US6970552B1 (en) 2000-03-22 2005-11-29 Sbc Properties, L.P. Web-based network monitoring tool
US7054279B2 (en) 2000-04-07 2006-05-30 Broadcom Corporation Method and apparatus for optimizing signal transformation in a frame-based communications network
US6880086B2 (en) 2000-05-20 2005-04-12 Ciena Corporation Signatures for facilitating hot upgrades of modular software components
US7143153B1 (en) 2000-11-09 2006-11-28 Ciena Corporation Internal network device dynamic health monitoring
US7225244B2 (en) 2000-05-20 2007-05-29 Ciena Corporation Common command interface
US7027975B1 (en) 2000-08-08 2006-04-11 Object Services And Consulting, Inc. Guided natural language interface system and method
US7043759B2 (en) 2000-09-07 2006-05-09 Mazu Networks, Inc. Architecture to thwart denial of service attacks
US6751673B2 (en) 2001-01-03 2004-06-15 Akamai Technologies, Inc. Streaming media subscription mechanism for a content delivery network
JP4340400B2 (en) 2001-04-27 2009-10-07 富士通株式会社 Packet transfer method in layered packet network, layered packet communication system, edge node and mobile terminal used in the system, and packet transfer method in layered packet network
AU2002323364A1 (en) 2001-08-24 2003-03-10 Peribit Networks, Inc. Dynamic multi-point meshed overlay network
US7200153B2 (en) 2001-09-20 2007-04-03 Intel Corporation Method and apparatus for autosensing LAN vs WAN to determine port type
US6954801B1 (en) 2001-11-30 2005-10-11 Cisco Technology, Inc. Method and system for reducing data volume transferred over a wireless communications network
US7280557B1 (en) 2002-06-28 2007-10-09 Cisco Technology, Inc. Mechanisms for providing stateful NAT support in redundant and asymetric routing environments
US7280547B2 (en) 2002-12-16 2007-10-09 Microsoft Corporation Dynamic WAN port detection
US7681235B2 (en) 2003-05-19 2010-03-16 Radware Ltd. Dynamic network protection
US7058058B2 (en) 2003-11-05 2006-06-06 Juniper Networks, Inc. Transparent optimization for transmission control protocol initial session establishment
US7502925B2 (en) 2004-04-19 2009-03-10 Nvidia Corporation Method and apparatus for reducing TCP frame transmit latency
US7460542B2 (en) 2004-12-13 2008-12-02 Alcatel Lucent Tagging rules for hybrid ports
US7706381B2 (en) 2006-01-10 2010-04-27 Cisco Technology, Inc. Approaches for switching transport protocol connection keys

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0493286A1 (en) * 1990-12-19 1992-07-01 Ouest Standard Telematique S.A. System, method and apparatus for packet transmission with date compression
WO2000035163A1 (en) * 1998-12-08 2000-06-15 Nokia Mobile Phones Ltd. A method for optimizing of data transmission
US20020034173A1 (en) * 2000-07-21 2002-03-21 John Border Method and system for using a backbone protocol to improve network performance
US20030123481A1 (en) * 2001-11-13 2003-07-03 Ems Technologies, Inc. Enhancements for TCP performance enhancing proxies

Also Published As

Publication number Publication date
US20080181213A1 (en) 2008-07-31
WO2008112699A2 (en) 2008-09-18
US7664857B2 (en) 2010-02-16

Similar Documents

Publication Publication Date Title
WO2008112699A3 (en) Systems and methods of using an ip id field for automatic wan/lan detection
WO2009045799A3 (en) Method, apparatus and system for network mobility of a mobile communication device
BR112017020083A2 (en) method and apparatus for efficient spectral data transmission in satellite systems
WO2012138107A3 (en) Messaging over a network
ES2959653T3 (en) System and method for implementing media and media transfer between devices
EP2312850A3 (en) Method and apparatus for transmitting content, method and apparatus for receiving content, method and apparatus for encoding content, method and apparatus for decoding content
WO2008045302A3 (en) Device, system and method for use of micro-policies in intrusion detection/prevention
WO2006011987A3 (en) Interferring server state in a stateless communication protocol
WO2007100729A3 (en) High-assurance web-based configuration of secure network server
ATE511268T1 (en) NETWORK SYSTEM WITH INITIATOR SUBNETWORK COMMUNICATION
WO2012134218A3 (en) Method for user equipment setting security with network in wireless communication system and apparatus for same
WO2010093481A3 (en) Friend finding system
WO2007050244A3 (en) Method and system for detecting and responding to attacking networks
WO2011022195A3 (en) Switching communications between different networks based on device capabilities
BR112015032084A2 (en) monitoring device having a sensor interface, and method for verifying compatibility of a sensor type
WO2008087713A1 (en) Client terminal, application providing server, and application providing system
WO2011049388A3 (en) Method and base station for transmitting sa-preamble and method and user equipment for receiving sa-preamble
WO2007109555A3 (en) Underground monitoring system and method
WO2012126423A3 (en) Method and device for controlling service transmission
WO2006096329A3 (en) Optical terminal with illegal transmission detection circuitry
WO2010134817A3 (en) Servers for device identification services
WO2011100742A3 (en) System and method for signaling and data tunneling in a peer-to-peer environment
WO2011062425A3 (en) Apparatus for transmitting mac pdu with a fragmentation and packing extended header and method thereof
WO2008087364A3 (en) Method of real-time transmission/reception of data in packets between a server and a client terminal, corresponding server and terminal
EA201001284A1 (en) SIGNAL AND DEVICES FOR WIRE NETWORKS

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 08743775

Country of ref document: EP

Kind code of ref document: A2

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 08743775

Country of ref document: EP

Kind code of ref document: A2