WO2002076065A3 - Generic external proxy - Google Patents

Generic external proxy Download PDF

Info

Publication number
WO2002076065A3
WO2002076065A3 PCT/US2002/006077 US0206077W WO02076065A3 WO 2002076065 A3 WO2002076065 A3 WO 2002076065A3 US 0206077 W US0206077 W US 0206077W WO 02076065 A3 WO02076065 A3 WO 02076065A3
Authority
WO
WIPO (PCT)
Prior art keywords
machine
network configuration
access point
external proxy
generic external
Prior art date
Application number
PCT/US2002/006077
Other languages
French (fr)
Other versions
WO2002076065A2 (en
Inventor
Ulhas S Warrier
Rameshkumar G Illikkal
Ramanan V Ganesan
Saul Lewites
Original Assignee
Intel Corp
Ulhas S Warrier
Rameshkumar G Illikkal
Ramanan V Ganesan
Saul Lewites
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Intel Corp, Ulhas S Warrier, Rameshkumar G Illikkal, Ramanan V Ganesan, Saul Lewites filed Critical Intel Corp
Priority to GB0322501A priority Critical patent/GB2390276B/en
Publication of WO2002076065A2 publication Critical patent/WO2002076065A2/en
Publication of WO2002076065A3 publication Critical patent/WO2002076065A3/en
Priority to HK04100912A priority patent/HK1058275A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/46Interconnection of networks
    • H04L12/4633Interconnection of networks using encapsulation techniques, e.g. tunneling
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/09Mapping addresses
    • H04L61/25Mapping addresses of the same type
    • H04L61/2503Translation of Internet protocol [IP] addresses
    • H04L61/2514Translation of Internet protocol [IP] addresses between local and global IP addresses
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/09Mapping addresses
    • H04L61/25Mapping addresses of the same type
    • H04L61/2503Translation of Internet protocol [IP] addresses
    • H04L61/256NAT traversal
    • H04L61/2564NAT traversal for a higher-layer protocol, e.g. for session initiation protocol [SIP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1101Session protocols
    • H04L65/1106Call signalling protocols; H.323 and related
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1101Session protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]

Abstract

A first machine communicates with a second machine, using a protocol that sends the first machine's network configuration data in application data sent to the second machine, through a translating access point which translates network traffic from the first machine so as to originate from the access point. A network configuration server provides to the first machine network configuration data not subject to translation by the access point, which is sent to the second machine in the application data. The second machine communicates with the provided network configuration, and this communication is in turn made available to the first machine.
PCT/US2002/006077 2001-03-15 2002-03-01 Generic external proxy WO2002076065A2 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
GB0322501A GB2390276B (en) 2001-03-15 2002-03-01 Generic external proxy
HK04100912A HK1058275A1 (en) 2001-03-15 2004-02-11 Generic external proxy.

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US09/811,011 2001-03-15
US09/811,011 US7293108B2 (en) 2001-03-15 2001-03-15 Generic external proxy

Publications (2)

Publication Number Publication Date
WO2002076065A2 WO2002076065A2 (en) 2002-09-26
WO2002076065A3 true WO2002076065A3 (en) 2003-02-06

Family

ID=25205285

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2002/006077 WO2002076065A2 (en) 2001-03-15 2002-03-01 Generic external proxy

Country Status (6)

Country Link
US (1) US7293108B2 (en)
CN (1) CN100531229C (en)
GB (1) GB2390276B (en)
HK (1) HK1058275A1 (en)
TW (1) TWI228661B (en)
WO (1) WO2002076065A2 (en)

Families Citing this family (37)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7085817B1 (en) * 2000-09-26 2006-08-01 Juniper Networks, Inc. Method and system for modifying requests for remote resources
US7774455B1 (en) 2000-09-26 2010-08-10 Juniper Networks, Inc. Method and system for providing secure access to private networks
US7272650B2 (en) * 2001-04-17 2007-09-18 Intel Corporation Communication protocols operable through network address translation (NAT) type devices
US20020161904A1 (en) * 2001-04-30 2002-10-31 Xerox Corporation External access to protected device on private network
US7320027B1 (en) * 2001-05-14 2008-01-15 At&T Corp. System having generalized client-server computing
US20060020688A1 (en) * 2001-05-14 2006-01-26 At&T Corp. System having generalized client-server computing
JP4018361B2 (en) * 2001-09-25 2007-12-05 富士フイルム株式会社 Network environment notification method, network environment notification system, and program
US7631084B2 (en) * 2001-11-02 2009-12-08 Juniper Networks, Inc. Method and system for providing secure access to private networks with client redirection
EP1451705B1 (en) * 2001-12-06 2009-11-18 Nokia Corporation A mechanism to create pinhole for existing session in a middlebox
EP1532539B1 (en) 2002-06-06 2015-12-09 Pulse Secure, LLC Method and system for providing secure access to private networks
US7133669B2 (en) * 2002-08-02 2006-11-07 Pctel, Inc. Systems and methods for seamless roaming between wireless networks
DE10321227A1 (en) 2003-05-12 2004-12-09 Siemens Ag Process for data exchange between network elements
CN100440886C (en) * 2003-09-02 2008-12-03 华为技术有限公司 Method for realizing multimedia protocol passing through network address translation device
US7406533B2 (en) 2003-10-08 2008-07-29 Seiko Epson Corporation Method and apparatus for tunneling data through a single port
US7263071B2 (en) * 2003-10-08 2007-08-28 Seiko Epson Corporation Connectionless TCP/IP data exchange
CN1969264A (en) * 2004-06-10 2007-05-23 日本电气株式会社 Information terminal, set information distribution server, right information distribution server, network connection setting program and method
FR2873526A1 (en) * 2004-07-21 2006-01-27 France Telecom METHOD AND SYSTEM FOR MANAGING IDENTITY OVERLOAD AND PRIVATE / PUBLIC AVAILABILITY OF AN INSTANT MESSAGING ADDRESS
US7392323B2 (en) * 2004-11-16 2008-06-24 Seiko Epson Corporation Method and apparatus for tunneling data using a single simulated stateful TCP connection
US20060200517A1 (en) * 2005-03-03 2006-09-07 Steve Nelson Method and apparatus for real time multi-party conference document copier
US7561531B2 (en) * 2005-04-19 2009-07-14 Intel Corporation Apparatus and method having a virtual bridge to route data frames
US7983254B2 (en) * 2005-07-20 2011-07-19 Verizon Business Global Llc Method and system for securing real-time media streams in support of interdomain traversal
US20080261700A1 (en) * 2005-09-09 2008-10-23 Wms Gaming Inc. Gaming Device Including Configurable Communication Unit
BRPI0710748B1 (en) * 2006-04-13 2018-11-27 Ibm integrated device and method for controlling an integrated device
US20070285501A1 (en) * 2006-06-09 2007-12-13 Wai Yim Videoconference System Clustering
WO2008074369A1 (en) * 2006-12-21 2008-06-26 Telefonaktiebolaget Lm Ericsson (Publ) Network apparatus and method for translating media access control addresses
US8254381B2 (en) 2008-01-28 2012-08-28 Microsoft Corporation Message processing engine with a virtual network interface
US8228848B2 (en) * 2008-11-17 2012-07-24 Sierra Wireless, Inc. Method and apparatus for facilitating push communication across a network boundary
GB2478470B8 (en) 2008-11-17 2014-05-21 Sierra Wireless Inc Method and apparatus for network port and netword address translation
US8924486B2 (en) * 2009-02-12 2014-12-30 Sierra Wireless, Inc. Method and system for aggregating communications
CN101431460B (en) * 2008-11-28 2011-07-13 中兴通讯股份有限公司 Method and system for implementing network interconnection between WEB application and peripheral unit
CN101964798A (en) * 2010-10-15 2011-02-02 德讯科技股份有限公司 Multi-graphic protocol unified proxy system based on remote desktop protocol
US9037724B2 (en) 2011-02-08 2015-05-19 Sierra Wireless, Inc. Method and system for forwarding data between network devices
CN103298110B (en) * 2012-03-02 2018-08-28 中兴通讯股份有限公司 A kind of method and system of triggering MTC device
US8954535B2 (en) * 2012-12-31 2015-02-10 Juniper Networks, Inc. Dynamic network device processing using external components
CN105264838B (en) * 2013-03-28 2020-10-27 柏思科技有限公司 Method and system for transmitting and receiving data packets via at least one end-to-end connection
US9276841B2 (en) * 2014-01-31 2016-03-01 Edgecast Networks, Inc. Adapting network control messaging for anycast reliant platforms
US10805222B2 (en) * 2017-05-01 2020-10-13 General Electric Company Resilient network configuration for time sensitive traffic

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6523696B1 (en) * 1996-10-15 2003-02-25 Kabushiki Kaisha Toshiba Communication control device for realizing uniform service providing environment
US6470389B1 (en) * 1997-03-14 2002-10-22 Lucent Technologies Inc. Hosting a network service on a cluster of servers using a single-address image
US6119171A (en) * 1998-01-29 2000-09-12 Ip Dynamics, Inc. Domain name routing
US6058431A (en) * 1998-04-23 2000-05-02 Lucent Technologies Remote Access Business Unit System and method for network address translation as an external service in the access server of a service provider
US6360265B1 (en) * 1998-07-08 2002-03-19 Lucent Technologies Inc. Arrangement of delivering internet protocol datagrams for multimedia services to the same server
US6381646B2 (en) * 1998-11-03 2002-04-30 Cisco Technology, Inc. Multiple network connections from a single PPP link with partial network address translation
US6493349B1 (en) * 1998-11-13 2002-12-10 Nortel Networks Limited Extended internet protocol virtual private network architectures
US6490290B1 (en) * 1998-12-30 2002-12-03 Cisco Technology, Inc. Default internet traffic and transparent passthrough
US6393488B1 (en) * 1999-05-27 2002-05-21 3Com Corporation System and method for supporting internet protocol subnets with network address translators
US6697864B1 (en) * 1999-10-18 2004-02-24 Microsoft Corporation Login architecture for network access through a cable system
US6674743B1 (en) * 1999-12-30 2004-01-06 3Com Corporation Method and apparatus for providing policy-based services for internal applications
US6754709B1 (en) * 2000-03-29 2004-06-22 Microsoft Corporation Application programming interface and generalized network address translator for intelligent transparent application gateway processes
US6661799B1 (en) * 2000-09-13 2003-12-09 Alcatel Usa Sourcing, L.P. Method and apparatus for facilitating peer-to-peer application communication
US20020103850A1 (en) * 2001-01-31 2002-08-01 Moyer Stanley L. System and method for out-sourcing the functionality of session initiation protocol (SIP) user agents to proxies
US6687245B2 (en) * 2001-04-03 2004-02-03 Voxpath Networks, Inc. System and method for performing IP telephony

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
ABOBA: "IPSEC-NAT Compatibility Requirements", 20 November 2000, IETF, INET, XP002210309 *
RAZ ET AL.: "An SNMP application level gateway for payload address translation", October 2000, IETF, INET, XP002210311 *

Also Published As

Publication number Publication date
CN1507734A (en) 2004-06-23
CN100531229C (en) 2009-08-19
HK1058275A1 (en) 2004-05-07
WO2002076065A2 (en) 2002-09-26
GB2390276B (en) 2004-08-18
US7293108B2 (en) 2007-11-06
GB2390276A (en) 2003-12-31
TWI228661B (en) 2005-03-01
GB0322501D0 (en) 2003-10-29
US20020133549A1 (en) 2002-09-19

Similar Documents

Publication Publication Date Title
WO2002076065A3 (en) Generic external proxy
WO2006075335A3 (en) Communications network system and methods for using same
CA2404602A1 (en) Web services gateway
WO2003021372A3 (en) System and method for providing two-way communications network transmissions over internet protocol
WO2001026332A3 (en) Apparatus for vehicle internetworks
WO2003007104A3 (en) Extension of fibre channel addressing
AU2002351406A1 (en) Multi-modal communication using a session specific proxy server
WO1999044339A3 (en) Remote computer communication
AU2002232915A1 (en) Peer to peer information exchange for mobile communications devices
WO2001043358A3 (en) Truly anonymous communications using supernets, with the provision of topology hiding
AU5098300A (en) An element for a communications system
PT2254311E (en) Maintaining address translations for data communications
WO2003075121A3 (en) Firewall
WO2005019996A3 (en) Serverless and switchless internet protocol telephony system and method
WO2001015372A3 (en) Vdsl multiple service provider interface
WO2002079983A3 (en) System and method for management of remote devices in a network
GB2350012B (en) Process for establishing communication between two information transmission devices connected to a computer network of the internet type,
WO2004066070A3 (en) Network address translation based mobility management
WO2002005581A8 (en) Mobile communication system in which the information content is tailored depending on the capability of the bearer that is used for the specific access
CA2248634A1 (en) Common connector framework
CA2445842A1 (en) Home networking gateway
WO2002098057A3 (en) Seamless communications through optimal networks
WO2002097560A3 (en) Wireless network system software protocol
WO2003055168A3 (en) Method, system and agent for transmitting information over a communication network
GB0123371D0 (en) Improved interconnection of IP networks

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ OM PH PL PT RO RU SD SE SG SI SK SL TJ TM TN TR TT TZ UA UG US UZ VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

ENP Entry into the national phase

Ref document number: 0322501

Country of ref document: GB

Kind code of ref document: A

Free format text: PCT FILING DATE = 20020301

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
AK Designated states

Kind code of ref document: A3

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ OM PH PL PT RO RU SD SE SG SI SK SL TJ TM TN TR TT TZ UA UG US UZ VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A3

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

WWE Wipo information: entry into national phase

Ref document number: 890/MUMNP/2003

Country of ref document: IN

WWE Wipo information: entry into national phase

Ref document number: 028097556

Country of ref document: CN

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP

WWW Wipo information: withdrawn in national office

Ref document number: JP