WO2008023366A3 - Procédé et système de communication d'égal à égal - Google Patents
Procédé et système de communication d'égal à égal Download PDFInfo
- Publication number
- WO2008023366A3 WO2008023366A3 PCT/IL2007/001038 IL2007001038W WO2008023366A3 WO 2008023366 A3 WO2008023366 A3 WO 2008023366A3 IL 2007001038 W IL2007001038 W IL 2007001038W WO 2008023366 A3 WO2008023366 A3 WO 2008023366A3
- Authority
- WO
- WIPO (PCT)
- Prior art keywords
- peer
- server
- application
- communication
- client
- Prior art date
Links
- 238000004891 communication Methods 0.000 title abstract 2
- 238000000034 method Methods 0.000 title abstract 2
- 230000001413 cellular effect Effects 0.000 abstract 1
- 238000010295 mobile communication Methods 0.000 abstract 1
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/03—Protecting confidentiality, e.g. by encryption
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2129—Authenticate client device independently of the user
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2141—Access rights, e.g. capability lists, access control lists, access tables, access matrices
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0807—Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/102—Entity profiles
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/104—Grouping of entities
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/16—Implementing security features at a particular protocol layer
- H04L63/168—Implementing security features at a particular protocol layer above the transport layer
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W88/00—Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
- H04W88/08—Access point devices
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Mobile Radio Communication Systems (AREA)
- Telephonic Communication Services (AREA)
- Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
Abstract
L'invention concerne un procédé, un dispositif, une application et un système permettant d'accéder à des données d'un réseau de données estimé non fiable et dont au moins une partie comprend une liaison de données cellulaires. Selon quelques modes de réalisation, l'invention concerne un serveur/contrôleur servant à établir un accès indirect entre une application client et une ou plusieurs applications serveur. les deux applications client et serveur pouvant résider sur un dispositif informatique et/ou de communication, tel qu'un ordinateur personnel ou un dispositif de communication mobile.
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US83887106P | 2006-08-21 | 2006-08-21 | |
US60/838,871 | 2006-08-21 |
Publications (2)
Publication Number | Publication Date |
---|---|
WO2008023366A2 WO2008023366A2 (fr) | 2008-02-28 |
WO2008023366A3 true WO2008023366A3 (fr) | 2009-05-07 |
Family
ID=39107205
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
PCT/IL2007/001038 WO2008023366A2 (fr) | 2006-08-21 | 2007-08-21 | Procédé et système de communication d'égal à égal |
Country Status (1)
Country | Link |
---|---|
WO (1) | WO2008023366A2 (fr) |
Families Citing this family (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US8990411B2 (en) | 2010-04-22 | 2015-03-24 | Microsoft Technology Licensing, Llc | Dynamic connection management on mobile peer devices |
EP2837239A4 (fr) * | 2012-07-18 | 2016-04-06 | Viber Media S A R L | Transfert d'appel vvoip |
Citations (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20030014521A1 (en) * | 2001-06-28 | 2003-01-16 | Jeremy Elson | Open platform architecture for shared resource access management |
US20040249846A1 (en) * | 2000-08-22 | 2004-12-09 | Stephen Randall | Database for use with a wireless information device |
-
2007
- 2007-08-21 WO PCT/IL2007/001038 patent/WO2008023366A2/fr active Application Filing
Patent Citations (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20040249846A1 (en) * | 2000-08-22 | 2004-12-09 | Stephen Randall | Database for use with a wireless information device |
US20030014521A1 (en) * | 2001-06-28 | 2003-01-16 | Jeremy Elson | Open platform architecture for shared resource access management |
Also Published As
Publication number | Publication date |
---|---|
WO2008023366A2 (fr) | 2008-02-28 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN108319468B (zh) | 灰度发布方法、装置、系统及电子设备 | |
WO2000071321A3 (fr) | Echange de vues concernant le contenu d'une exploration | |
WO2004054279A3 (fr) | Systeme et procede d'etablissement de liaison entre des dispositifs sans fil et des serveurs | |
WO2008001214A3 (fr) | Systèmes, appareils et procédés pour configurer dynamiquement des paramètres de points d'accès d'application | |
WO2007038766A3 (fr) | Procede et systeme permettant d'etablir un environnement d'execution d'application de service dans un systeme de calcul distribue heterogene et application de service de transfert de donnees convivial execute dans ledit environnement d'execution d'application de service | |
WO2010141714A3 (fr) | Systèmes et procédés permettant de créer des systèmes plug-and-play (prêt à utiliser) virtuels universels | |
WO2004092982A3 (fr) | Systeme et procede de mise a jour contextuelle de donnees mobiles et de logiciel | |
WO2007065146A3 (fr) | Systemes et procedes de mise a disposition d’informations d’authentification au travers d’environnements applicatifs | |
TW200610371A (en) | System and method for managing resources and applications of a wireless communication device | |
WO2005062848A3 (fr) | Systeme et procede d'acces hors ligne a une application web, une page web et un formulaire web dans un environnement reseaute | |
WO2007096848A3 (fr) | Interface pour dispositifs mobiles et procédés associés | |
WO2011068629A3 (fr) | Canal de communication entre une application web et un processus situé en dehors d'un navigateur | |
WO2006094271A3 (fr) | Distribution de donnees de confiance | |
EP4102379A4 (fr) | Procédé de partage de données, dispositif électronique, et système | |
WO2005024559A3 (fr) | Architecture universelle de reseau d'applications | |
WO2008065012A3 (fr) | Aggregation de portlets destinés à être utilisés dans un environnement client sans dépendre de ressources de serveur | |
WO2007011579A3 (fr) | Immunisation de navigateurs html et d'extensions a partir de vulnerabilites connues | |
WO2007103948A3 (fr) | Procédé et dispositif pour communiquer avec un réseau sans fil au moyen d'une adresse unique pour de multiples processeurs | |
WO2007141780A3 (fr) | Système et procédé pour correction d'application de logiciel | |
WO2005119493A3 (fr) | Gestionnaire d'applications virtuelles | |
WO2008094628A3 (fr) | Serveur mandataire de transformation de contenus | |
WO2008157809A3 (fr) | Système et procédé pour partager des médias dans une communication de groupe parmi des dispositifs de communication sans fil | |
GB0818145D0 (en) | System,method and computer program for associating objects with web or wap pages | |
WO2004051505A3 (fr) | Agent de services web | |
WO2007027361A3 (fr) | Antememorisation distribuee de fichiers dans un reseau |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
121 | Ep: the epo has been informed by wipo that ep was designated in this application |
Ref document number: 07805498 Country of ref document: EP Kind code of ref document: A2 |
|
NENP | Non-entry into the national phase |
Ref country code: DE |
|
NENP | Non-entry into the national phase |
Ref country code: RU |
|
122 | Ep: pct application non-entry in european phase |
Ref document number: 07805498 Country of ref document: EP Kind code of ref document: A2 |