WO2000013107A3 - Method and apparatus for encoding content characteristics - Google Patents

Method and apparatus for encoding content characteristics Download PDF

Info

Publication number
WO2000013107A3
WO2000013107A3 PCT/US1999/018990 US9918990W WO0013107A3 WO 2000013107 A3 WO2000013107 A3 WO 2000013107A3 US 9918990 W US9918990 W US 9918990W WO 0013107 A3 WO0013107 A3 WO 0013107A3
Authority
WO
WIPO (PCT)
Prior art keywords
information
url
encoding
preferred
specify
Prior art date
Application number
PCT/US1999/018990
Other languages
French (fr)
Other versions
WO2000013107A9 (en
WO2000013107A2 (en
Inventor
Amit Gupta
Elliot Poger
Christoph Schuba
Original Assignee
Sun Microsystems Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sun Microsystems Inc filed Critical Sun Microsystems Inc
Priority to AU63827/99A priority Critical patent/AU6382799A/en
Priority to EP99951380A priority patent/EP1029410A2/en
Publication of WO2000013107A2 publication Critical patent/WO2000013107A2/en
Publication of WO2000013107A3 publication Critical patent/WO2000013107A3/en
Publication of WO2000013107A9 publication Critical patent/WO2000013107A9/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/30Managing network names, e.g. use of aliases or nicknames
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • H04L69/165Combined use of TCP and UDP protocols; selection criteria therefor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/35Network arrangements, protocols or services for addressing or naming involving non-standard use of addresses for implementing network functionalities, e.g. coding subscription information within the address or functional addressing, i.e. assigning an address to a function
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources
    • H04L67/62Establishing a time schedule for servicing the requests
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2101/00Indexing scheme associated with group H04L61/00
    • H04L2101/60Types of network addresses
    • H04L2101/604Address structures or formats
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]

Abstract

A method and apparatus for encoding characteristics for the retrieval of information. Depending on the characteristics, some methods for retrieving information may be preferred. If information is too large to utilize UDP, then TCP may be preferred. In addition, if information is not cacheable, then it is preferable to retrieve the information directly from the server instead of searching the cache first. A URL (Uniform Resource Locator) is utilized on the internet to specify the application protocol (e.g., http), the domain name (e.g., www.sun.com), and file location (e.g., /users/hcn/index.html). The suffix of a file indicator is utilized to identify how to process the data or information subsequent to retrieval. One or more embodiments of the invention provide for encoding characteristics of data to be transferred that indicates or hints at an optimal method to retrieve the data. For example, the URL may specify that TCP is the preferred transfer protocol, thereby avoiding an attempted transfer using UDP. Additionally, the encoding may specify that the client should preferably retrieve the information directly from the server instead of searching the proxy cache. The characteristics or preferred retrieval method may be encoded in any portion of a URL. Additionally, one or more embodiments of the invention provide for backwards compatibility with existing internet browsers by encoding the characteristics in the file location portion of the URL instead of the application protocol identifier portion.
PCT/US1999/018990 1998-09-01 1999-08-19 Method and apparatus for encoding content characteristics WO2000013107A2 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
AU63827/99A AU6382799A (en) 1998-09-01 1999-08-19 Method and apparatus for encoding content characteristics
EP99951380A EP1029410A2 (en) 1998-09-01 1999-08-19 Method and apparatus for encoding content characteristics

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US09/146,381 1998-09-01
US09/146,381 US6519646B1 (en) 1998-09-01 1998-09-01 Method and apparatus for encoding content characteristics

Publications (3)

Publication Number Publication Date
WO2000013107A2 WO2000013107A2 (en) 2000-03-09
WO2000013107A3 true WO2000013107A3 (en) 2000-06-08
WO2000013107A9 WO2000013107A9 (en) 2000-10-26

Family

ID=22517117

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US1999/018990 WO2000013107A2 (en) 1998-09-01 1999-08-19 Method and apparatus for encoding content characteristics

Country Status (4)

Country Link
US (1) US6519646B1 (en)
EP (1) EP1029410A2 (en)
AU (1) AU6382799A (en)
WO (1) WO2000013107A2 (en)

Families Citing this family (46)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6400996B1 (en) * 1999-02-01 2002-06-04 Steven M. Hoffberg Adaptive pattern recognition based control system and method
US8352400B2 (en) 1991-12-23 2013-01-08 Hoffberg Steven M Adaptive pattern recognition based controller apparatus and method and human-factored interface therefore
US20010032278A1 (en) * 1997-10-07 2001-10-18 Brown Stephen J. Remote generation and distribution of command programs for programmable devices
KR100285122B1 (en) * 1999-01-13 2001-03-15 이수복 internet email add-on service system
US7966078B2 (en) 1999-02-01 2011-06-21 Steven Hoffberg Network media appliance system and method
JP3401719B2 (en) * 1999-03-30 2003-04-28 パナソニック コミュニケーションズ株式会社 Image communication device and electronic mail communication method
US6513062B1 (en) * 1999-05-25 2003-01-28 Grischa Corporation Method, apparatus, and computer program product for efficient server response generation using intermediate state caching
US6751191B1 (en) 1999-06-29 2004-06-15 Cisco Technology, Inc. Load sharing and redundancy scheme
US8032605B2 (en) * 1999-10-27 2011-10-04 Roy-G-Biv Corporation Generation and distribution of motion commands over a distributed network
US20100131078A1 (en) * 1999-10-27 2010-05-27 Brown David W Event driven motion systems
US6683873B1 (en) * 1999-12-27 2004-01-27 Cisco Technology, Inc. Methods and apparatus for redirecting network traffic
US7058007B1 (en) 2000-01-18 2006-06-06 Cisco Technology, Inc. Method for a cable modem to rapidly switch to a backup CMTS
US6839829B1 (en) 2000-01-18 2005-01-04 Cisco Technology, Inc. Routing protocol based redundancy design for shared-access networks
US7231426B1 (en) * 2000-05-24 2007-06-12 Microsoft Corporation System and method for sending a web page via electronic mail
US6985933B1 (en) 2000-05-30 2006-01-10 International Business Machines Corporation Method and system for increasing ease-of-use and bandwidth utilization in wireless devices
US6968380B1 (en) * 2000-05-30 2005-11-22 International Business Machines Corporation Method and system for increasing ease-of-use and bandwidth utilization in wireless devices
US7562147B1 (en) * 2000-10-02 2009-07-14 Microsoft Corporation Bi-directional HTTP-based reliable messaging protocol and system utilizing same
AUPR129300A0 (en) * 2000-11-07 2000-11-30 Devsecure Pty Ltd Encoding of universal resource locators in a security gateway to enable manipulation by active content
FR2817433A1 (en) * 2000-11-30 2002-05-31 Koninkl Philips Electronics Nv DATA TRANSMISSION SYSTEM INVOLVING A SERVER, STATION SUITABLE FOR SUCH A SYSTEM, AND METHOD FOR DOWNLOADING DATA
EP1217806A1 (en) * 2000-12-22 2002-06-26 Sun Microsystems, Inc. Network server and method of controlling a network server
US7904194B2 (en) * 2001-02-09 2011-03-08 Roy-G-Biv Corporation Event management systems and methods for motion control systems
US7881208B1 (en) 2001-06-18 2011-02-01 Cisco Technology, Inc. Gateway load balancing protocol
US20030069998A1 (en) * 2001-08-31 2003-04-10 Brown David W. Motion services protocol accessible through uniform resource locator (URL)
TWI241494B (en) * 2001-09-07 2005-10-11 Fen Peng Data storing and updating method for system document and device thereof
JP4215197B2 (en) * 2002-04-12 2009-01-28 パナソニック株式会社 Image encoding method and image decoding method
MY141160A (en) * 2003-01-13 2010-03-31 Multimedia Glory Sdn Bhd System and method of preventing the transmission of known and unknown electronic content to and from servers or workstations connected to a common network
US7516487B1 (en) * 2003-05-21 2009-04-07 Foundry Networks, Inc. System and method for source IP anti-spoofing security
US7562390B1 (en) * 2003-05-21 2009-07-14 Foundry Networks, Inc. System and method for ARP anti-spoofing security
US20040255154A1 (en) * 2003-06-11 2004-12-16 Foundry Networks, Inc. Multiple tiered network security system, method and apparatus
US20050066044A1 (en) * 2003-06-30 2005-03-24 Hemant Chaskar IP-based location service within code division multiple access network
US7876772B2 (en) 2003-08-01 2011-01-25 Foundry Networks, Llc System, method and apparatus for providing multiple access modes in a data communications network
US7735114B2 (en) * 2003-09-04 2010-06-08 Foundry Networks, Inc. Multiple tiered network security system, method and apparatus using dynamic user policy assignment
US7774833B1 (en) 2003-09-23 2010-08-10 Foundry Networks, Inc. System and method for protecting CPU against remote access attacks
US20070022194A1 (en) * 2003-09-25 2007-01-25 Brown David W Database event driven motion systems
US20060064503A1 (en) * 2003-09-25 2006-03-23 Brown David W Data routing systems and methods
US8027349B2 (en) 2003-09-25 2011-09-27 Roy-G-Biv Corporation Database event driven motion systems
WO2005048086A2 (en) * 2003-11-17 2005-05-26 Roy-G-Biv Corporation Command processing systems and methods
US8528071B1 (en) 2003-12-05 2013-09-03 Foundry Networks, Llc System and method for flexible authentication in a data communications network
US8274909B2 (en) * 2009-03-26 2012-09-25 Limelight Networks, Inc. Conditional protocol control
US8187883B2 (en) * 2005-10-21 2012-05-29 Wisconsin Alumni Research Foundation Method and system for delivering nucleic acid into a target cell
US20070198482A1 (en) * 2006-02-21 2007-08-23 International Business Machines Corporation Dynamic data formatting during transmittal of generalized byte strings, such as XML or large objects, across a network
US8887039B2 (en) * 2008-01-02 2014-11-11 Microsoft Corporation Web page based program versioning
WO2010033938A2 (en) * 2008-09-19 2010-03-25 Limelight Networks, Inc. Content delivery network stream server vignette distribution
AU2010276462B1 (en) 2010-12-27 2012-01-12 Limelight Networks, Inc. Partial object caching
AU2010202034B1 (en) 2010-04-07 2010-12-23 Limelight Networks, Inc. Partial object distribution in content delivery network
WO2014110736A1 (en) 2013-01-16 2014-07-24 Nokia Corporation Web content communication

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0695075A1 (en) * 1994-07-27 1996-01-31 AT&T GLOBAL INFORMATION SOLUTIONS INTERNATIONAL INC. Method and apparatus for data communication efficiency analysis
WO1997022201A2 (en) * 1995-12-12 1997-06-19 The Board Of Trustees Of The University Of Illinois Method and system for transmitting real-time video
WO1997034244A1 (en) * 1996-03-12 1997-09-18 Compuserve Incorporated System for integrating access to proprietary and internet resources

Family Cites Families (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6020885A (en) * 1995-07-11 2000-02-01 Sony Corporation Three-dimensional virtual reality space sharing method and system using local and global object identification codes
US5878233A (en) * 1995-08-07 1999-03-02 International Business Machines Corporation System, method, and computer program product for reviewing and creating advisories for data located on a content server
US6029175A (en) * 1995-10-26 2000-02-22 Teknowledge Corporation Automatic retrieval of changed files by a network software agent
US5862348A (en) * 1996-02-09 1999-01-19 Citrix Systems, Inc. Method and apparatus for connecting a client node to a server node based on load levels
US5963915A (en) * 1996-02-21 1999-10-05 Infoseek Corporation Secure, convenient and efficient system and method of performing trans-internet purchase transactions
US5987134A (en) * 1996-02-23 1999-11-16 Fuji Xerox Co., Ltd. Device and method for authenticating user's access rights to resources
US6025837A (en) * 1996-03-29 2000-02-15 Micrsoft Corporation Electronic program guide with hyperlinks to target resources
US5764910A (en) * 1996-04-02 1998-06-09 National Semiconductor Corporation Method and apparatus for encoding and using network resource locators
US5835712A (en) * 1996-05-03 1998-11-10 Webmate Technologies, Inc. Client-server system using embedded hypertext tags for application and database development
US5944781A (en) * 1996-05-30 1999-08-31 Sun Microsystems, Inc. Persistent executable object system and method
US5961601A (en) * 1996-06-07 1999-10-05 International Business Machines Corporation Preserving state information in a continuing conversation between a client and server networked via a stateless protocol
US5903732A (en) * 1996-07-03 1999-05-11 Hewlett-Packard Company Trusted gateway agent for web server programs
US6058373A (en) * 1996-10-16 2000-05-02 Microsoft Corporation System and method for processing electronic order forms
US6006332A (en) * 1996-10-21 1999-12-21 Case Western Reserve University Rights management system for digital media
US5966135A (en) * 1996-10-30 1999-10-12 Autodesk, Inc. Vector-based geographic data
US5852717A (en) * 1996-11-20 1998-12-22 Shiva Corporation Performance optimizations for computer networks utilizing HTTP
US5991802A (en) * 1996-11-27 1999-11-23 Microsoft Corporation Method and system for invoking methods of objects over the internet
US5896502A (en) * 1996-12-10 1999-04-20 International Business Machines Corporation Internet data transfer control via a client system to reduce delay
US5987504A (en) * 1996-12-31 1999-11-16 Intel Corporation Method and apparatus for delivering data
US6012087A (en) * 1997-01-14 2000-01-04 Netmind Technologies, Inc. Unique-change detection of dynamic web pages using history tables of signatures
US5958053A (en) * 1997-01-30 1999-09-28 At&T Corp. Communications protocol with improved security
US6038603A (en) * 1997-03-25 2000-03-14 Oracle Corporation Processing customized uniform resource locators
US6119167A (en) * 1997-07-11 2000-09-12 Phone.Com, Inc. Pushing and pulling data in networks
US5991810A (en) * 1997-08-01 1999-11-23 Novell, Inc. User name authentication for gateway clients accessing a proxy cache server
US6167453A (en) * 1997-11-20 2000-12-26 International Business Machines Corporation Method and apparatus for utilizing URLs to specify local or remote java bean repositories
US6029200A (en) * 1998-03-09 2000-02-22 Microsoft Corporation Automatic protocol rollover in streaming multimedia data delivery system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0695075A1 (en) * 1994-07-27 1996-01-31 AT&T GLOBAL INFORMATION SOLUTIONS INTERNATIONAL INC. Method and apparatus for data communication efficiency analysis
WO1997022201A2 (en) * 1995-12-12 1997-06-19 The Board Of Trustees Of The University Of Illinois Method and system for transmitting real-time video
WO1997034244A1 (en) * 1996-03-12 1997-09-18 Compuserve Incorporated System for integrating access to proprietary and internet resources

Also Published As

Publication number Publication date
WO2000013107A9 (en) 2000-10-26
US6519646B1 (en) 2003-02-11
EP1029410A2 (en) 2000-08-23
AU6382799A (en) 2000-03-21
WO2000013107A2 (en) 2000-03-09

Similar Documents

Publication Publication Date Title
WO2000013107A3 (en) Method and apparatus for encoding content characteristics
AU2010201114B2 (en) Method for caching and delivery of compressed content in a content delivery network
US8312074B2 (en) Method for multipart encoding
WO2004025429A3 (en) Apparatus and method for proxy cache
US7634570B2 (en) Managing state information across communication sessions between a client and a server via a stateless protocol
US20170244803A1 (en) Method and system for generating values for a request for caching of content items
US7519679B2 (en) Targeted web page redirection
US5960432A (en) Multi-level captioning for enhanced data display
CN1352775A (en) Selecting a cache
CN1351729A (en) Handling a request for information provided by a networks site
WO2010081336A1 (en) Web page displaying method, request processing method, apparatus and system
US6606645B1 (en) Method for preconnecting to a server on a network
WO2000025221A3 (en) Method and apparatus for accessing devices on a network
WO1999008429A8 (en) A distributed system and method for prefetching objects
WO2000068823A2 (en) Method and apparatus for proxy server cookies
US20070239732A1 (en) Method and system for providing improved URL mangling performance using fast re-write
EP1250656B1 (en) Dynamic embedding of literal object data in supplied instance of information object
US7165220B1 (en) Apparatus and method for processing bookmark events for a web page
US7539776B1 (en) Dynamic uniform resource locator compression
WO2002056182A3 (en) Method and system for community data caching
WO2000077668A3 (en) A method for caching xml documents viewable on devices with different displays
RU2004114223A (en) SUPPORT OF MANY LANGUAGES IN WEB SERVERS FOR Embedded Systems
US20060004825A1 (en) System and method for caching and retrieving from cache transaction content elements
WO2001020485A3 (en) Methods and apparatus for storing, retrieving and manipulating hypertext data
KR100654189B1 (en) Apparatus and method for providing of web pages

Legal Events

Date Code Title Description
ENP Entry into the national phase

Ref country code: AU

Ref document number: 1999 63827

Kind code of ref document: A

Format of ref document f/p: F

AK Designated states

Kind code of ref document: A2

Designated state(s): AE AL AM AT AU AZ BA BB BG BR BY CA CH CN CR CU CZ DE DK DM EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MD MG MK MN MW MX NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW SD SL SZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

WWE Wipo information: entry into national phase

Ref document number: 1999951380

Country of ref document: EP

121 Ep: the epo has been informed by wipo that ep was designated in this application
AK Designated states

Kind code of ref document: A3

Designated state(s): AE AL AM AT AU AZ BA BB BG BR BY CA CH CN CR CU CZ DE DK DM EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MD MG MK MN MW MX NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A3

Designated state(s): GH GM KE LS MW SD SL SZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

WWP Wipo information: published in national office

Ref document number: 1999951380

Country of ref document: EP

AK Designated states

Kind code of ref document: C2

Designated state(s): AE AL AM AT AU AZ BA BB BG BR BY CA CH CN CR CU CZ DE DK DM EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MD MG MK MN MW MX NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: C2

Designated state(s): GH GM KE LS MW SD SL SZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

COP Corrected version of pamphlet

Free format text: PAGES 1/5-5/5, DRAWINGS, REPLACED BY NEW PAGES 1/5-5/5; DUE TO LATE TRANSMITTAL BY THE RECEIVING OFFICE

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642