US 11,677,718 B1
File sharing over secure connections
Alexey Petrukhin, Tallinn (EE); Grigory Nikolaenko, Moscow (RU); Nikolay Dobrovolskiy, Moscow (RU); and Serguei Beloussov, Singapore (SG)
Assigned to Parallels International GmbH, Schaffhausen (CH)
Filed by PARALLELS INTERNATIONAL GmbH, Schaffhausen (CH)
Filed on Aug. 27, 2021, as Appl. No. 17/459,122.
Application 17/459,122 is a continuation of application No. 16/458,912, filed on Jul. 1, 2019, granted, now 11,178,109.
Application 16/458,912 is a continuation of application No. 15/056,435, filed on Feb. 29, 2016, granted, now 10,404,663, issued on Sep. 3, 2019.
Int. Cl. G06F 21/00 (2013.01); H04L 9/40 (2022.01); H04L 67/06 (2022.01); H04L 67/1097 (2022.01); G06F 11/14 (2006.01); H04L 67/01 (2022.01); H04L 67/56 (2022.01)
CPC H04L 63/0254 (2013.01) [G06F 11/1402 (2013.01); H04L 63/0281 (2013.01); H04L 63/04 (2013.01); H04L 63/061 (2013.01); H04L 63/166 (2013.01); H04L 67/01 (2022.05); H04L 67/06 (2013.01); H04L 67/1097 (2013.01); H04L 67/56 (2022.05); G06F 2201/805 (2013.01)] 14 Claims
OG exemplary drawing
 
1. A method comprising:
transmitting from a file sharing host of a plurality of file sharing hosts to a client computing device via a file sharing proxy server a file; wherein
the file is initially transmitted to the file sharing proxy server from the file sharing host of the plurality of file sharing hosts over a first secure connection;
the file is then transmitted from the file sharing proxy server to the client computing device over a second secure connection;
the file sharing proxy server determines whether data received over the first secure connection from the file sharing host of the plurality of file sharing hosts is encrypted and intended for the client computing device and upon a positive determination directly forwards the received data to the client computing device over the second secure connection without decrypting the received data and re-encrypting it for transmission; and
the first secure connection and the second secure connection are established by a process including:
establishing with the client computing device a browser based session with the file sharing proxy server;
establishing the second secure connection between the client computing device and the file sharing proxy server;
transmitting to the file sharing proxy server from the client computing device a request encoding a file access request for the file which is identified by a resource locator;
parsing the resource locator to identify the file sharing host of the plurality of file sharing hosts as being a storage location of the file;
determining whether a management connection between the file sharing proxy server and the file sharing host of the plurality of file sharing hosts exists;
upon a positive determination that the management connection to the file sharing host of the plurality of file sharing hosts exists transmitting a message over the management connection to the file sharing host of the plurality of file sharing hosts, the message comprising at least a client session identifier of the browser based session and an element of a connection state of the second secure connection;
establishing by the file sharing host of the plurality of file sharing hosts a new unsecured connection with the file sharing proxy server where in establishing the new unsecured connection the file sharing host of the plurality of file sharing hosts transmits an identifier to the file sharing proxy server allowing it to associate the new unsecured connection with the client computing device and the browser based session; and
responsive to a response from the file sharing proxy server to the file sharing host of the plurality of file sharing hosts establishing the first secure connection over the new unsecured connection where the first secure connection is established using the element of the connection state of the second secure connection such that the first secure connection and second secure connection share at least the element of the connection state of the second secure connection.