USRE48131E1 - Metadata augmentation in a service function chain - Google Patents

Metadata augmentation in a service function chain Download PDF

Info

Publication number
USRE48131E1
USRE48131E1 US15/630,859 US201715630859A USRE48131E US RE48131 E1 USRE48131 E1 US RE48131E1 US 201715630859 A US201715630859 A US 201715630859A US RE48131 E USRE48131 E US RE48131E
Authority
US
United States
Prior art keywords
metadata
service
header
packet
classification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active, expires
Application number
US15/630,859
Inventor
Carlos M. Pignataro
James N. Guichard
Nagendra Kumar Nainar
Paul Quinn
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Cisco Technology Inc
Original Assignee
Cisco Technology Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US14/631,595 external-priority patent/US9571405B2/en
Application filed by Cisco Technology Inc filed Critical Cisco Technology Inc
Priority to US15/630,859 priority Critical patent/USRE48131E1/en
Assigned to CISCO TECHNOLOGY, INC. reassignment CISCO TECHNOLOGY, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: PIGNATARO, CARLOS M., QUINN, PAUL, GUICHARD, JAMES N., NAINAR, NAGENDRA KUMAR
Application granted granted Critical
Publication of USRE48131E1 publication Critical patent/USRE48131E1/en
Active legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/24Traffic characterised by specific attributes, e.g. priority or QoS
    • H04L47/2441Traffic characterised by specific attributes, e.g. priority or QoS relying on flow classification, e.g. using integrated services [IntServ]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/64Routing or path finding of packets in data switching networks using an overlay routing layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/74Address processing for routing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/563Data redirection of data network streams
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/564Enhancement of application control based on intercepted application data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/18End to end
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/22Parsing or analysis of headers

Definitions

  • FIG. 1A illustrates a Service Function Chain (SFC), which may include an initial service classification function 102 , as an entry point into a Service Function Path (SFP) 104 (or service path).
  • the (initial) service classification function 102 prescribes a service path, and encapsulates a packet or frame with the service path information which identifies the service path.
  • the classification potentially adds metadata, or shared context, to the SFC encapsulation part of the packet or frame.
  • the service function path 104 may include a plurality of service functions (shown as “SF 1 ”, . . . “SFN”).

Abstract

A method for augmenting metadata of a network service header is disclosed. The method includes receiving, at a first service node, a packet or frame of a traffic flow, wherein the packet has a payload and the network service header including a first metadata and a first service path information for the traffic flow, classifying, by the first service node, at least one of the payload and the first metadata to generate a second metadata different from the first metadata, and augmenting, by the first service node, the first metadata using the second metadata before forwarding the packet or frame to a second service node.

Description

CROSS-REFERENCE TO RELATED APPLICATION
This application is a reissue application of U.S. Pat. No. 9,571,405 entitled METADATA AUGMENTATION IN A SERVICE FUNCTION CHAIN filed Feb. 25, 2015, which claims the benefit of priority under 35 U.S.C. §119(e) to U.S. Provisional Application Ser. No. 62/090,821 entitled “METADATA AUGMENTATION IN A SERVICE FUNCTION CHAIN AND NETWORK SERVICE HEADER (NSH) METADATA BASED LOAD BALANCING” filed Dec. 11, 2014, which is hereby incorporated by reference in its entirety.
TECHNICAL FIELD
This disclosure relates in general to the field of communications and, more particularly, to metadata augmentation in a service function chain.
BACKGROUND
In computer networking, network administrators are often concerned with how to best route traffic flows from one end point to another end point across a network. When provisioning a route for a traffic flow, administrators may implement policies to ensure that certain service functions are applied to the packet or the traffic flow as it traverses across the network. Service functions can provide security, wide area network (WAN) acceleration, and loadbalancing. These service functions can be implemented at various points in the network infrastructure, such as the wide area network, data center, campus, etc. Network elements providing these service functions are generally referred to as “service nodes.”
Traditionally, service node deployment is dictated by the network topology. For instance, firewalls are usually deployed at the edge of an administrative zone for filtering traffic leaving or entering the particular zone according to a policy for that zone. With the rise of virtual platforms and more agile networks, service node deployment can no longer be bound by the network topology. To enable service nodes to be deployed anywhere on a network, a solution called Service Function Chaining (SFC) Architecture (IETF draft-ietf-sfc-architecture-04, Sep. 20, 2014) and Network Service Header (NSH) (IETF draft-quinn-sfc-nsh-03, Jul. 3, 2014) have been provided to encapsulated packets or frames to prescribe service paths for traffic flows through the appropriate service nodes. Specifically, Network Service Headers provide data plane encapsulation that utilizes the network overlay topology used to deliver packets to the requisite services.
BRIEF DESCRIPTION OF THE DRAWINGS
To provide a more complete understanding of the present disclosure and features and advantages thereof, reference is made to the following description, taken in conjunction with the accompanying figures, wherein like reference numerals represent like parts, in which:
FIG. 1A illustrates a Service Function Chain (SFC), which may include an initial Classification function, as an entry point into a Service Function Path (SFP), according to some embodiments of the disclosure;
FIGS. 1B-C illustrate different service paths realized using service function chaining, according to some embodiments of the disclosure;
FIG. 2 shows a system view of a Service Chain Function-aware network element for prescribing a service path of a traffic flow, according to some embodiments of the disclosure;
FIG. 3 shows a system view of a service node, according to some embodiments of the disclosure;
FIG. 4 shows a flow diagram illustrating a method for augmenting metadata in a network service header, according to some embodiments of the disclosure;
FIG. 5-6 illustrate policy enforcement using network service headers, according to some embodiments of the disclosure;
FIGS. 7-9 illustrate various metadata augmentations and their effect on policy enforcement, according to some embodiments of the disclosure;
FIGS. 10-14 illustrate various metadata augmentation of a network service header over many classifiers, according to some embodiments of the disclosure; and
FIG. 15 shows a topology that illustrates how augmentation of metadata can virtualize the classifier function, according to some embodiments of the disclosure.
DETAILED DESCRIPTION OF EXAMPLE EMBODIMENTS
Overview
This present disclosure describes metadata augmentation in a service function path. There are various use cases that benefit with metadata based classification and augmentation. Advantageous features include, but are not limited to, (1) augmenting service function chain (SFC) metadata using recursive classification within an service function path (SFP) (not necessarily not for branching), and (2) reducing classification load on access/edge nodes by performing minimal classification and adding metadata to be used by secondary (dedicated/virtualized) classifier to augment the metadata.
A method for augmenting metadata of a network service header is disclosed. The method includes receiving, at a first service node, a packet or frame of a traffic flow, wherein the packet has a payload and the network service header including a first metadata and a first service path information for the traffic flow, classifying, by the first service node, at least one of the payload and the first metadata to generate a second metadata different from the first metadata, and augmenting, by the first service node, the first metadata using the second metadata before forwarding the packet or frame to a second service node.
In some embodiments, augmenting the first metadata comprises appending the second metadata to the first metadata of the network service header or adding the second metadata to the network service header. In some embodiments, augmenting the first metadata comprises replacing the first metadata of the network service header with the second metadata.
In some embodiments, the network service header including the first metadata and the first service path information is a result of an initial classification of the packet or frame performed by an initial service classifier, and the classification performed by the first service node is different from the initial classification.
In some embodiments, the initial service classifier is not capable of performing the classification performed by the first service node.
In some embodiments, the second metadata corrects an error of the first metadata. In some embodiments, the second metadata refines the initial classification with additional information about the packet or frame of the traffic flow. In some embodiments, wherein the second service node applies a policy on the packet or frame of the traffic flow based on the second metadata.
In some embodiments, augmenting the first metadata using the second metadata comprises: generating a different network service header having the second metadata, and encapsulating the packet or frame of the traffic flow with the different network service header.
In some embodiments, the method further includes generating a second service path information different from the first service path information in response to generating the second metadata; and replacing the network service header with a different network service header having the second metadata and the second service path information.
In some embodiments, semantics of the second metadata of the network service header is shared via a control plane of the first service node and the second service node.
EXAMPLE EMBODIMENTS
Basics of Network Service Chaining or Service Function Chains in a Network
To accommodate agile networking and flexible provisioning of network nodes in the network, Service Function Chains (SFC) can be used to ensure an ordered set of Service Functions (SF) to be applied to packets and/or frames of a traffic flow. SFCs provides a method for deploying SFs in a way that enables dynamic ordering and topological independence of those SFs. A service function chain can define an ordered set of service functions that is applied to packets and/or frames of a traffic flow, where the ordered set of service functions are selected as a result of classification. The implied order may not be a linear progression as the architecture allows for nodes that copy to more than one branch. The term service chain is often used as shorthand for service function chain.
FIG. 1A illustrates a Service Function Chain (SFC), which may include an initial service classification function 102, as an entry point into a Service Function Path (SFP) 104 (or service path). The (initial) service classification function 102 prescribes a service path, and encapsulates a packet or frame with the service path information which identifies the service path. The classification potentially adds metadata, or shared context, to the SFC encapsulation part of the packet or frame. The service function path 104 may include a plurality of service functions (shown as “SF1”, . . . “SFN”).
A service function can be responsible for specific treatment of received packets. A service function can act at the network layer or other OSI layers (e.g., application layer, presentation layer, session layer, transport layer, data link layer, and physical link layer). A service function can be a virtual instance or be embedded in a physical network element such as a service node. When a service function or other modules of a service node is executed by the at least one processors of the service node, the service function or other modules can be configured to implement any one of the methods described herein. Multiple service functions can be embedded in the same network element. Multiple instances of the service function can be enabled in the same administrative SFC-enabled domain. A non-exhaustive list of SFs includes: firewalls, WAN and application acceleration, Deep Packet Inspection (DPI), server load balancers, NAT44, NAT64, HOST_ID injection, HTTP Header Enrichment functions, TCP optimizer, etc. An SF may be SFC encapsulation aware, that is it receives, and acts on information in the SFC encapsulation, or unaware in which case data forwarded to the service does not contain the SFC encapsulation.
A Service Node (SN) can be a physical network element (or a virtual element embedded on a physical network element) that hosts one or more service functions (SFs) and has one or more network locators associated with it for reachability and service delivery. In many standardization documents, “service functions” can refer to the service nodes described herein as having one or more service functions hosted thereon. Service Function Path (SFP) (or sometimes referred simply as service path) relates to the instantiation of a SFC in the network. Packets follow a service path from a classifier through the requisite service functions.
FIGS. 1B-C illustrate different service paths realized using service function chaining. These service paths can be implemented by encapsulating packets of a traffic flow with a network service header (NSH) or some other suitable packet header which specifies a desired service path (e.g., by identifying a particular service path using service path information in the NSH). In the example shown in FIG. 1B, a service path 120 can be provided between end point 160 and endpoint 180 through service node 106 and service node 110. In the example shown in FIG. 1C, a service path 130 (a different instantiation) can be provided between end point 170 and endpoint 190 through service node 106, service node 108, and service node 112.
Network Service Header (NSH) Encapsulation
Generally speaking, an NSH includes service path information, and NSH is added to a packet or frame. For instance, an NSH can include a data plane header added to packets or frames. Effectively, the NSH creates a service plane. The NSH includes information for service chaining, and in some cases, the NSH can include metadata added and/or consumed by service nodes or service functions. The packets and NSH are encapsulated in an outer header for transport. To implement a service path, a network element such as a service classifier (SCL) or some other suitable SFC-aware network element can process packets or frames of a traffic flow and performs NSH encapsulation according to a desired policy for the traffic flow.
FIG. 2 shows a system view of SFC-aware network element, e.g., such as a (initial) service classifier (SCL), for prescribing a service path of a traffic flow, according to some embodiments of the disclosure. Network element 202 includes processor 204, (computer-readable non-transitory) memory 206 for storing data and instructions. Furthermore, network element 202 includes service classification function 208 and service header encapsulator 210 (both can be provided by processor 204 when processor 204 executes the instructions stored in memory 206).
The service classification function 208 can process a packet of a traffic flow and determine whether the packet requires servicing and correspondingly which service path to follow to apply the appropriate service. The determination can be performed based on business policies and/or rules stored in memory 206. Once the determination of the service path is made, service header encapsulator 210 generates an appropriate NSH having identification information for the service path and adds the NSH to the packet. The service header encapsulator 210 provides an outer encapsulation to forward the packet to the start of the service path. Other SFC-aware network elements are thus able to process the NSH while other non-SFC-aware network elements would simply forward the encapsulated packets as is. Besides inserting an NSH, network element 202 can also remove the NSH if the service classification function 208 determines the packet does not require servicing.
Network Service Headers
A network service header (NSH) can include a (e.g., 64-bit) base header, and one or more context headers. Generally speaking, the base header provides information about the service header and service path identification (e.g., a service path identifier), and context headers can carry opaque metadata (such as the metadata described herein reflecting the result of classification). For instance, an NSH can include a 4-byte base header, a 4-byte service path header, and optional context headers. The base header can provide information about the service header and the payload protocol. The service path header can provide path identification and location within a path. The (variable length) context headers can carry opaque metadata and variable length encoded information. The one or more optional context headers make up a context header section in the NSH. For instance, the context header section can include one or more context header fields having pieces of information therein, describing the packet/frame. Based on the information in the base header, a service function of a service node can derive policy selection from the NSH. Context headers shared in the NSH can provide a range of service-relevant information such as traffic classification. Service functions can use NSH to select local service policy.
Service Nodes and Proxy Nodes
Once properly encapsulated, the packet having the NSF is then forwarded to one or more service nodes where service(s) can be applied to the packet/frame. FIG. 3 shows a system view of a service node, according to some embodiments of the disclosure. Service node 300, generally a network element, can include processor 302, (computer-readable non-transitory) memory 304 for storing data and instructions. Furthermore, service node 300 includes service function(s) 306 (e.g., for applying service(s) to the packet/frame, classifying the packet/frame) and service header processor 308. The service functions(s) 306 and service header processor 306 can be provided by processor 302 when processor 302 executes the instructions stored in memory 304. Service header processor 308 can extract the NSH, and in some cases, update the NSH as needed. For instance, the service header processor 308 can decrement the service index if a service index=0 is used to indicate that a packet is to be dropped by the service node 300. In another instance, the service header processor 308 or some other suitable module provide by the service node can update context header fields if new/updated context is available.
Metadata Augmentation
Besides general servicing of the NSH, a service node can provide additional functionality by augmenting the metadata, e.g., by adding precision to the metadata. The present disclosure describes some exemplary methods for augmenting metadata of a NSH.
Generally speaking, metadata in the NSH reflects some form of classification. At the initial classifier, a packet or frame can be classified, where a first metadata in the NSH would reflect the classification. For example, the initial classifier can classify that the packet/frame of a traffic flow is associated with e.g., an “employee” or “guest”. When a first service node in the service path processes the first metadata in the NSH, the first service node can apply a first policy accordingly based on the first metadata.
With augmentation, the first service node can also further classify the packet or frame as being associated with, e.g., application X, and accordingly generate a second metadata. The first service node can use this new information, i.e., the second metadata, to augment the first metadata. The NSH for the packet/frame can carry the second metadata, which augments the first metadata, as the packet/frame traverses to the subsequent service node(s) in the service path.
When a subsequent, second service node processes the NSH with the second metadata, the new information provided by the second metadata can affect how the second service node processes the packet or frame. For instance, the second service node may decide to deny the packet/frame because of the second metadata.
The context being shared among service nodes is improved as the metadata is augmented when the packet/frame travels over the service path. The service nodes can optionally serve as a supplemental/additional “classifier” in the service path by classifying the packet/frame using their own capabilities. Through augmentation, a service node in the service path can contribute to the information being shared over the service function chain. The semantics (e.g., meaning, encoding scheme) can be conveyed in-line (in the service plane) or in the control plane.
Augmentation can be advantageous if the initial classifier does not have a particular classification functionality (or cannot conveniently or efficiently provide such functionality), or might not have information needed to know more about the packet. Common example is that the initial classifier is a hardware device that cannot look deep into the packet to get application information about the packet. The first service node, e.g., a firewall, a deep packet inspection engine, a load balancer, etc., may have greater classification capabilities. For instance, the initial classifier may provide first metadata which specifies the packet/frame as being associated with a guest (e.g., as opposed to an employee). A first service node, a deep packet inspection engine may find out that the packet/frame is associated with email (e.g., as opposed to streaming video content). The first service node can augment the first metadata by adding additional information, e.g., using second metadata which specifies the traffic is associated with email. A second service node, e.g., a firewall, can process the packet/frame based on the second metadata accordingly. For instance, the firewall can apply a policy based on the second metadata, wherein the policy may decide to block email traffic of guests. As the packet/frame traverses over the service path over onto other service nodes, more augmentation can occur. The semantics of the second metadata of the network service header can be shared via a control plane of the first service node and the second service node.
Within the context of the application, “metadata” refers to one or more pieces of information (e.g., bits of data, encoded values) in a context header section of a network service header. Metadata can refer to contents of the entire context header section, which can include the contents of one or more context header fields describing various attributes of the packet/frame. Metadata can also refer to contents of one individual context header field or a subset of context header fields in the context header section.
Moreover, the terms “first service node” and “second service node” does not necessarily imply that the “first service node” and the “second service node” are the first and second service nodes at the beginning of the service path that the packet/frame reaches as the packet/frame traverses over the service path. For instance, the first service node can be any suitable one of the service nodes among many service nodes in the service path (e.g., third one the packet/frame reaches as it traverses the service path, fourth one, fifth one, etc.). The second service node can be any suitable one of the service node(s) subsequent to the first service node downstream in the service path.
Exemplary Advantages of Metadata Augmentation in a Service Function Chain
To provide for augmenting metadata of a network service header, the service node 300 of FIG. 3 further includes metadata augmentation module 310 (which can be provided by processor 302 when processor 302 executes the instructions stored in memory 304). The service function(s) 306 and/or service header processor 308 of the service node 300 can perform classification. Upon receipt of a packet/frame, the service function can inspect the payload, and the service header processor can inspect the metadata or other header information in the NSH. The metadata and/or the payload 15 can be used for classification purposes. For instance, the service function 306 can classify the packet/frame based on the metadata extracted from the NSH and/or the payload. The metadata augmentation module 310 can generate the second metadata based on the classification and perform augmentation of the first metadata using the second metadata.
Specifically, various parts/modules of the service node, e.g., the service function 306, the service header processor 308, and the metadata augmentation module 310, can implement the method illustrated in FIG. 4. FIG. 4 shows a flow diagram illustrating a method for augmenting metadata in a network service header, according to some embodiments of the disclosure. Referring to box 402, a first service node receives a packet or frame of a traffic flow. The packet has a payload and the network service header including a first metadata and a first service path information for the traffic flow. Referring to box 404, the first service node classifies at least one of the payload and the first metadata to generate a second metadata different from the first metadata. Referring to box 406, the first service node augments the first metadata using the second metadata before forwarding the packet or frame to a second service function node.
Providing a mechanism for the service nodes to augment the metadata for other service nodes downstream in the SFP can have many advantages. For instance, one advantage includes simplifying or reducing the load on access/edge (or other low power) platforms by allowing other service nodes to perform further classification. Effectively, the mechanism enables minimal classification and allows minimal metadata to be used for a secondary classifier mid-SFP to augment metadata. The mechanism also allows classification based on metadata only, or metadata with additional deep packet inspection of the payload, if desired. In some cases, the metadata can be used as part of the classification input, such that a service node can augmenting the metadata and generate an output for the follow-on classifier, i.e., a service node downstream over the SFP. The mechanism effectively provides for virtualization of the classifier function; the primary classifier can add metadata to be used by a secondary classifier to augment the same.
Various Flavors of Metadata Augmentation
Augmentation of metadata can be implemented in different ways. As described, initial classification happens and as part of this classification, an SFP is chosen, and specific metadata gets potentially added to the SFC encapsulation of a packet through augmentation. The secondary classification can occur based on metadata alone or with a combination of metadata and payload details. The resulting SFC encapsulation at the first service node, augmenting the metadata, can augment the first metadata the existing metadata with additional details.
In one instance, augmenting the first metadata comprises appending the second metadata to the first metadata of the network service header or adding the second metadata to the network service header (e.g., appending the first metadata with the second metadata in the metadata field before providing the packet/frame to the subsequent service node).
In another instance, augmenting the first metadata comprises replacing the first metadata of the network service header with the second metadata (e.g., replacing the contents of the metadata field of the NSH with the second metadata before providing the packet providing the packet/frame to the subsequent service node). If desired, the resulting SFC encapsulation at the first service node, augmenting the metadata, can encapsulate the packet/frame with new metadata (SFC-in-SFC) by generating a different network service header (or other suitable outer header) having the second metadata and encapsulating the packet or frame of the traffic flow with the different network service header.
Broadly speaking, the initial classifier and the service node(s) in the SFP leverages the augmentation mechanism to provide rich and intelligent classification that affect policies being applied to various traffic flows. The augmentation mechanism enables the second service node to apply a policy on the packet or frame of the traffic flow based on the second metadata (e.g., having additional information about the packet/frame that the NSH would otherwise lack without augmentation).
Typically, the network service header including the first metadata and the first service path information is a result of an initial classification of the packet or frame performed by an initial service classifier. The classification performed by the first service node, generating the second metadata, can be different from the initial classification. The differences in classifications and functionality allow the metadata to improve as the packet/frame traverses through more classifiers. In one example, the initial service classifier is not capable of performing the classification performed by the first service node. In some cases, the second metadata can correct an error of the first metadata, if the initial service classifier did generate a correct classification. In certain cases, the second metadata refines the initial classification with additional information about the packet or frame of the traffic flow.
Policy Enforcement Using Metadata in Network Service Headers
Metadata information in the NSH is usually used for policy enforcement and network context for forwarding post service delivery. Service function instances in service nodes can derive policy selection from the NSH. Context shared in the service header can provide a range of service-relevant information such as traffic classification usable for policy enforcement. Service functions can use the NSH to select local service policy. NSH provides the ability to pass along metadata or augmented metadata over a service path.
The metadata used by various service functions may be derived from several sources. In one example, network nodes information provided by network nodes can indicate network-centric information (such as VRF or tenant) that may be used by service functions, or conveyed to another network node post-service pathing. In another example, external (to the network) systems such as orchestration, often has information that is valuable for service function policy decisions (in some cases, this information may not necessarily be deduced by network nodes). An orchestration platform placing workloads “knows” what application is being instantiated and can communicate this information to all NSH nodes via metadata. In yet another example, service functions can perform very detailed and valuable classification, in some cases they may terminate, and be able to inspect encrypted traffic. Service nodes having such service functions may update, alter or impose metadata information.
Regardless of the source, metadata reflects the “result” of classification. The granularity of classification may vary. For example, a network switch might only be able to classify based on 5-tuple, whereas, a service function may be able to inspect application information. Regardless of granularity, the classification information is represented as metadata in NSH. Once the metadata is added to NSH, the metadata is carried along the service path. Participant service nodes, e.g., service functions in the participant service nodes, can receive the metadata, and can use that metadata for local decisions and policy enforcement.
FIG. 5-6 illustrate policy enforcement using network service headers, highlighting the relationship between metadata and policy, according to some embodiments of the disclosure. FIG. 5 shows metadata having a 5-tuple (as a result of the initial classification) being added by the service classifier (shown as “SCL” in the FIGURE), whereas FIG. 6 shows metadata from external sources (as a result of the initial classification) being added by the service classifier (SCL). In both of the examples above, the service functions (e.g, SF1, SF2) perform policy decisions (e.g., permitting certain types of tenants, inspecting traffic from certain applications) based on the result of the initial classification. The SFs did not need to perform re-classification, rather they relied on antecedent classification for local policy enforcement.
Effects of Metadata Augmentation on Policy Enforcement on Traffic Flows
Post-initial metadata imposition (typically performed during initial service path determination, e.g., by the service classifier (SCL)), metadata may be augmented using classification performed by service functions of subsequent service nodes. FIGS. 7-9 illustrate various metadata augmentations and their effect on policy enforcement, according to some embodiments of the disclosure.
FIG. 7 shows that service function SF1 of a first service node can classifying the packet/frame as being associated with AppZ (e.g., Application Z), and the metadata can be augmented to reflect such classification. In this example, if the initial classification returned the tenant information, a secondary classification (e.g., SF1 is a deep packet inspection engine or server load balancer) may augment the tenant classification with application information. The tenant classification is still valid and present, but additional information has been added to it.
FIG. 8 shows that subsequent classification by SF1 of a first service node may update the initial classification if it is determined to be incorrect or not descriptive enough. For example, the initial classifier imposed metadata that describes the packet/frame as normal traffic associated with “tenant A”, but a security service function SF1 determines that the traffic is really “attack” (i.e., malicious traffic). The secondary classification may replace the tenant classification with “attack” so that a further service function SF2 of a subsequent service node (e.g., a firewall) can deny the “attack” packet/frame.
While the SFC architecture describes the element of re-classification, in which a later classification results in a branching to the selection of a new SFP. It is noted that augmentation of metadata as described herein is distinctly different than the concept of “re-classification” solely for the purposes selecting a new service path, and in some cases, the augmentation of metadata can in fact complement “re-classification”. FIG. 9 illustrates an example of augmentation of metadata complementing “re-classification” for the purposes of selecting a new service path. Metadata information may influence the service path selection since the service path identifier can represent the result of classification. A given service path identifier (SPI) can represent all or some of the metadata, and be updated based on metadata classification results. This relationship provides the ability to create a dynamic services plane based on complex classification without requiring each node to be capable of such classification, or requiring a coupling to the network topology. Phrased differently, besides augmenting the first metadata, the first service node (e.g., SF1) can further generate a second service path information different from the first service path information in response to generating the second metadata (shown as a path from SF1 to SF10), and replace the network service header with a different network service header having the second metadata and the second service path information to dynamically change the service path.
FIGS. 10-14 illustrate various metadata augmentation of a network service header over many classifiers, according to some embodiments of the disclosure. FIG. 10 shows a template for the network service header having a plurality of fields in which metadata can be provided. Exemplary kinds of metadata can include:
    • Network platform context: provides platform-specific metadata shared between network nodes. Examples include (but are not limited to) ingress port information, forwarding context and encapsulation type;
    • Network shared context: metadata relevant to any network node such as the result of edge classification. For example, application information, identity information or tenancy information can be shared using this context header;
    • Service platform context: provides service platform specific metadata shared between service functions. This context header is analogous to the network platform context, enabling service platforms to exchange platform-centric information such as an identifier used for load balancing decisions;
    • Service shared context: metadata relevant to, and shared, between service functions. As with the shared network context, classification information such as application type can be conveyed using this context.
FIG. 11 shows that the initial classifier inserts metadata “employee” (as a result of classification by the initial classifier or an external source) into the NSH. FIG. 12 shows that a second classifier (e.g., a service node having a service function, service header processor, and metadata augmentation module) augments the metadata with “media”. FIG. 13 shows that a third classifier (e.g., a service node having a service function, service header processor, and metadata augmentation module) augments the metadata with “voice”. FIG. 14 shows that a fourth classifier (e.g., a service node having a service function, service header processor, and metadata augmentation module) augments the metadata with “Skype”.
Usually, the additional information being added by the subsequent classifiers could not be deduced initially by the classifiers upstream due to capabilities, policy, or configuration. The NSH can efficiently carry encoded representation of the various classification results (where the encoding/semantics can be shared over a control plane). The service functions, e.g., SF1 . . . 3, at various service nodes in the service path can act on the packet/frames of the traffic flow, e.g., based on augmented metadata. For example, if service function SF3 is a firewall, it can deny or permit traffic being associated with “employee”+“media”+“voice” traffic, but allow “employee”+“media”+“file” traffic.
Exemplary Applications and/or Use Cases
The present disclosure describes metadata augmentation in a service function. There are various use cases that benefit with metadata based classification and augmentation.
In a first example, an initial classification in an enterprise network can classify a packet/frame based on whether the packet/frame is associated with a guest versus a regular employee and includes a first metadata indicating such classification in the NSH. Downstream, a service node can augment the first metadata by adding a second metadata which specifies that the packet is associated with Application X. The augmentation is done, e.g., by a metadata augmentation module of the service node, by updating and/or appending the metadata. The augmentation may involve either an update to an existing field or population of an empty field.
In a second example, a packet gateway (PGW) in a typical mobility environment can act as a primary/initial classifier to perform basic classification based on minimal input. The packet/frame may then carry the Access Point Name (APN) and other related Evolved UMTS Terrestrial Radio Access Network (E-UTRAN) details in metadata, which can be used by a virtual or subsequent classifier (e.g., a subsequent service node in the SFP) to perform secondary classification and augment the metadata.
In a third example, an enterprise SFC can be overlaid over a Service Provider infrastructure with its own SFC. In other words, a service node in the service path can receive SFC-encapsulated packets/frames and subjects them to the SP's local SFC.
Virtualizing the Classifier Function
To take advantage of the augmentation mechanism being virtualized over the SFP, the initial classifier and the service node(s) may provide varied classification functions, taking the previous classification as input and providing improved classifications as outputs. In one example, an access node in an Enterprise network or branch network can be enabled with basic classification and insertion of metadata to avoid burdening the access node to perform DPI inspections. This metadata information along with payload can be used by ingress nodes connecting to the datacenter for secondary classification and append further information to the metadata that can be used by downstream service nodes. In some cases, this functionality can be leveraged to virtualize the classifier function and use the access/edge nodes to just insert basic information relevant for classification and forward to the virtualized classifier function which augments the metadata with additional information relevant for other SFs.
FIG. 15 shows a topology that illustrates how augmentation of metadata can virtualize the classifier function, according to some embodiments of the disclosure. In the topology shown, user equipment 1502 is communicably connected to the Packet Data Network Gateway (PGW) 1506. The Packet Data Network Gateway (PGW) 1506 connecting the 3GPP 1504 and Evolved Packet Core (EPC) cloud can perform basic classification to include the Access Point Name (APN) and other related details in the metadata of a packet/frame of a traffic flow. The (virtual) classifier 1508 apply the APN and other related details as input. The classifier performs secondary classification based on the actual packet (e.g., payload) and the metadata, and can augment the metadata to send further to SFs (shown as “SFC” 1510). The ability to add further classifiers as part of the Service Functions (or Forwarders) themselves provide finer granularity of metadata by allowing the augmentation the initial metadata with new or more refined information. Initial classification happens but any suitable service node having a service function along the service path might also add to that classification. The second level classification can be either based on the metadata alone or a combination of metadata and the payload.
NSH Metadata Based Load Balancing
A server load balancer (SLB) or Application Delivery Controller (ADC) is a network device that distributes traffic across a number of servers using load balancing algorithms (ranging from simple round robin to more sophisticated methods) based on L4 and/or L7 information in the packets. These devices are used to increase capacity and reliability of applications, and improve the overall performance by decreasing the burden on servers associated with the management of application sessions. Such devices rely heavily upon inspection of incoming packet flows (such as L4 and/or L7 information) to determine which classification rules to apply and therefore the outcome of the load-balancing decision for a given traffic flow. While some mechanisms provide sophisticated packet inspection capabilities, in some cases they lack the ability to extract the required information without first processing the L4 and/or L7 headers from the packet. More significantly, classification information that is not contained within the packet headers, but available via an external source(s) is not currently available to them, even though said information could be utilized to greatly enhance their load-balancing capabilities. The present disclosure describes the use of metadata, carried in Network Service Header (NSH), for load balancing decisions in addition to, or in lieu of payload (i.e. original packet) information. Such metadata being used for load balancing decisions can be augmented, or be used as the second metadata which augments the first metadata.
Network Service Header (NSH) as described in [draft-ietf-sfc-architecture], [draft-quinn-sfc-nsh], provides the mechanisms for the construction of service chains in a network and the forwarding of traffic through those service chains using network service headers carried within the data plane. In addition to path information, NSH carries so-called metadata: information about the packet/chain. This metadata is carried in NSH itself, either as fixed-size words, or via variable TLVs. Typically this metadata reflects the result of antecedent classification. For example, application type and subscriber information are two commonly used metadata values. The metadata is carried along the service path and used, per service, for policy enforcement. Using the metadata examples above, a firewall would, for instance, be able to permit or deny a certain application or subscriber without having to classify the packets to determine the application or subscriber information.
In many cases, the classification information carried in NSH metadata is not something that can be derived via packet/flow inspection, rather it conveys information from an external source. A common example is information supplied by an orchestration system. This system places application workloads and therefore “knows” what application is running. The orchestration system, via a metadata API, informs the service-chaining infrastructure about the application types, and that information is then carried as NSH metadata. This external information case is becoming increasingly common.
SLB/ADC devices will often constitute part of an NSH service chain, and as such they can take advantage of the metadata for local policy application, in this case, load-balancing decisions.
As an example, consider an SLB/ADC that front ends a set of web servers accessed by application URL. In the existing technique the SLB/ADC must examine the L7 HTTP headers to determine the URL being accessed and then use this information to determine which web server to use to service a particular packet flow. Using the NSH metadata as described in this present disclosure the SLB/ADC may now extract the URL information without needing to parse through the entire L7 HTTP header: the application information is inserted as NSH metadata, and in lieu of attempting to parse for URI or other packet information, the SLB service function uses the application information in NSH to make its policy decision.
In addition to the packet-centric information, the use of metadata derived from external sources as described above, augment load balancing decisions, enabling the policy decisions to be made on information that a SLB cannot derive absent of NSH metadata.
By adding this type of information to the NSH metadata the LB algorithms may be greatly enhanced leading to simpler and more sophisticated LB functionality.
Advantages of such use of metadata include:
    • 1. SLB/ADC does not have to parse through packets looking for information to load balance upon
    • 2. Load balancing decisions may be performed based on information that cannot be deduced by a load balancer. For example, application end-point group, externally derived information from Openstack etc.
    • 3. Simpler SLB implementation
    • 4. No need to couple SLB and IP management systems
Addressing Security Concerns
Overall, the SFC Security framework allowing augmentation of metadata or use of metadata can help provide security. Metadata augmentation can be protected from a security perspective as part of the overall SFC security framework. SFC metadata augmentation does not in itself make security weaker, and SFC can work with crypto and security mechanisms. In one example, SFC can be used in a trusted environment (e.g., DC). In this case if the middle box or classifier is hacked, NSH might not be the biggest problem. All DC tagging schemes (VXLAN for example, even VLANs to some extent have similar issues). In another example, SFC can be used in existing “safe” transports (e.g., IPsec, MACSEC, SSL) to carry NSH. In yet a further example, SFC can be used with NSH specific authenticity and confidentially mechanisms. In these cases, NSH itself can carry the crypto data as metadata. These NSH specific mechanisms can solve security for generically including for metadata augmentation. These SFC security approaches can effectively address security concerns over the (sensitive) metadata being carried in NSH.
Variations and Implementations
Within the context of the disclosure, a network used herein represents a series of points, nodes, or network elements of interconnected communication paths for receiving and transmitting packets of information that propagate through a communication system. A network offers communicative interface between sources and/or hosts, and may be any local area network (LAN), wireless local area network (WLAN), metropolitan area network (MAN), Intranet, Extranet, Internet, WAN, virtual private network (VPN), or any other appropriate architecture or system that facilitates communications in a network environment depending on the network topology. A network can comprise any number of hardware or software elements coupled to (and in communication with) each other through a communications medium.
In one particular instance, the architecture of the present disclosure can be associated with a service provider deployment. In other examples, the architecture of the present disclosure would be equally applicable to other communication environments, such as an enterprise wide area network (WAN) deployment, The architecture of the present disclosure may include a configuration capable of transmission control protocol/internet protocol (TCP/IP) communications for the transmission and/or reception of packets in a network.
As used herein in this Specification, the term ‘network element’ is meant to encompass any of the aforementioned elements, as well as servers (physical or virtually implemented on physical hardware), machines (physical or virtually implemented on physical hardware), end user devices, routers, switches, cable boxes, gateways, bridges, loadbalancers, firewalls, inline service nodes, proxies, processors, modules, or any other suitable device, component, element, proprietary appliance, or object operable to exchange, receive, and transmit information in a network environment. These network elements may include any suitable hardware, software, components, modules, interfaces, or objects that facilitate the network service header features/operations thereof. This may be inclusive of appropriate algorithms and communication protocols that allow for the effective exchange of data or information.
In one implementation, nodes with NSH capabilities may include software to achieve (or to foster) the functions discussed herein for providing the NSH-related features/functions where the software is executed on one or more processors to carry out the functions. This could include the implementation of instances of service functions, service header processors, metadata augmentation modules and/or any other suitable element that would foster the activities discussed herein. Additionally, each of these elements can have an internal structure (e.g., a processor, a memory element, etc.) to facilitate some of the operations described herein. In other embodiments, these functions may be executed externally to these elements, or included in some other network element to achieve the intended functionality. Alternatively, these nodes may include software (or reciprocating software) that can coordinate with other network elements in order to achieve the functions described herein. In still other embodiments, one or several devices may include any suitable algorithms, hardware, software, components, modules, interfaces, or objects that facilitate the operations thereof.
In certain example implementations, the NSH-related functions outlined herein may be implemented by logic encoded in one or more non-transitory, tangible media (e.g., embedded logic provided in an application specific integrated circuit [ASIC], digital signal processor [DSP] instructions, software [potentially inclusive of object code and source code] to be executed by one or more processors, or other similar machine, etc.). In some of these instances, one or more memory elements can store data used for the operations described herein. This includes the memory element being able to store instructions (e.g., software, code, etc.) that are executed to carry out the activities described in this Specification. The memory element is further configured to store databases or metadata disclosed herein. The processor can execute any type of instructions associated with the data to achieve the operations detailed herein in this Specification. In one example, the processor could transform an element or an article (e.g., data) from one state or thing to another state or thing. In another example, the activities outlined herein may be implemented with fixed logic or programmable logic (e.g., software/computer instructions executed by the processor) and the elements identified herein could be some type of a programmable processor, programmable digital logic (e.g., a field programmable gate array [FPGA], an erasable programmable read only memory (EPROM), an electrically erasable programmable ROM (EEPROM)) or an ASIC that includes digital logic, software, code, electronic instructions, or any suitable combination thereof.
Any of these elements (e.g., the network elements, service nodes, etc.) can include memory elements for storing information to be used in achieving the NSH-related features, as outlined herein. Additionally, each of these devices may include a processor that can execute software or an algorithm to perform the NSH-related features as discussed in this Specification. These devices may further keep information in any suitable memory element [random access memory (RAM), ROM, EPROM, EEPROM, ASIC, etc.], software, hardware, or in any other suitable component, device, element, or object where appropriate and based on particular needs. Any of the memory items discussed herein should be construed as being encompassed within the broad term ‘memory element.’ Similarly, any of the potential processing elements, modules, and machines described in this Specification should be construed as being encompassed within the broad term ‘processor.’ Each of the network elements can also include suitable interfaces for receiving, transmitting, and/or otherwise communicating data or information in a network environment.
Additionally, it should be noted that with the examples provided above, interaction may be described in terms of two, three, or four network elements. However, this has been done for purposes of clarity and example only. In certain cases, it may be easier to describe one or more of the functionalities of a given set of flows by only referencing a limited number of network elements. It should be appreciated that the systems described herein are readily scalable and, further, can accommodate a large number of components, as well as more complicated/sophisticated arrangements and configurations. Accordingly, the examples provided should not limit the scope or inhibit the broad techniques of using and augmenting NSH metadata, as potentially applied to a myriad of other architectures.
It is also important to note that the various steps described herein illustrate only some of the possible scenarios that may be executed by, or within, the nodes with NSH capabilities described herein. Some of these steps may be deleted or removed where appropriate, or these steps may be modified or changed considerably without departing from the scope of the present disclosure. In addition, a number of these operations have been described as being executed concurrently with, or in parallel to, one or more additional operations. However, the timing of these operations may be altered considerably. The preceding operational flows have been offered for purposes of example and discussion. Substantial flexibility is provided by nodes with NSH capabilities in that any suitable arrangements, chronologies, configurations, and timing mechanisms may be provided without departing from the teachings of the present disclosure.
It should also be noted that many of the previous discussions may imply a single client-server relationship. In reality, there is a multitude of servers in the delivery tier in certain implementations of the present disclosure. Moreover, the present disclosure can readily be extended to apply to intervening servers further upstream in the architecture, though this is not necessarily correlated to the ‘m’ clients that are passing through the ‘n’ servers. Any such permutations, scaling, and configurations are clearly within the broad scope of the present disclosure.
Numerous other changes, substitutions, variations, alterations, and modifications may be ascertained to one skilled in the art and it is intended that the present disclosure encompass all such changes, substitutions, variations, alterations, and modifications as falling within the scope of the appended claims. In order to assist the United States Patent and Trademark Office (USPTO) and, additionally, any readers of any patent issued on this application in interpreting the claims appended hereto, Applicant wishes to note that the Applicant: (a) does not intend any of the appended claims to invoke paragraph six (6) of 35 U.S.C. section 112 as it exists on the date of the filing hereof unless the words “means for” or “step for” are specifically used in the particular claims; and (b) does not intend, by any statement in the specification, to limit this disclosure in any way that is not otherwise reflected in the appended claims.

Claims (20)

What is claimed is:
1. A method for augmenting metadata of a network service header, the method comprising:
receiving, at a first service node of a first service path, a packet or frame of a traffic flow, wherein the packet or frame has a payload and the network service header including a first metadata and a first service path information identifying the first service path for the traffic flow and the first metadata is a result of a previous classification of the packet or frame;
classifying, by the first service node, at least one of the payload and the first metadata to determining determine a secondary classification and generate a second metadata different from the first metadata;
determining, by the first service node, from the secondary classification that the previous classification is incorrect and the second metadata correct corrects an error of the first metadata; and
augmenting, by the first service node, the first metadata with the second metadata before forwarding the packet or frame to a second service node of the first service path;
wherein the augmenting the first metadata with the second metadata comprises generating a second service path information different from the first service path information in response to generating the second metadata; and
replacing the network service header with a different network service header having the second metadata and the second service path information, wherein the first service path and the second service path belong to a service plane and semantics of the second metadata of the network service header are shared via a control plane of the first service node and the second service node.
2. The method of claim 1, wherein augmenting the first metadata comprises adding the second metadata to the network service header.
3. The method of claim 1, wherein augmenting the first metadata comprises replacing the first metadata of the network service header with the second metadata.
4. The method of claim 1, wherein the secondary classification performed by the first service node is different from the previous classification.
5. The method of claim 1, wherein an initial service classifier that performed the previous classification is not capable of performing the classification performed by the first service node.
6. The method of claim 1, further comprising replacing the previous classification with an attack classification upon which a subsequent service function is capable of acting.
7. The method of claim 1, further comprising updating the previous classification with the secondary classification determined by the first service node.
8. The method of claim 1, wherein the second service node applies a policy on the packet or frame of the traffic flow based on the second metadata.
9. The method of claim 1, further comprising:
generating a different network service header having the second metadata; and
encapsulating the packet or frame of the traffic flow with the different network service header.
10. The method of claim 1, further comprising:
generating a second service path information different from the first service path information in response to generating the second metadata; and
replacing the network service header with a different network service header having the second metadata and the second service path information.
11. The method of claim 1, wherein semantics of the second metadata of the network service header is shared via a control plane of the first service node and the second service node.
12. A service node in a service function path for augmenting metadata of a network service header, the service node comprising:
at least one memory element having instructions stored thereon;
at least one processors processor coupled to the at least one memory element and configured to execute the instructions to cause the service node to:
receive a packet or frame of a traffic flow, wherein the packet or frame has a payload and the network service header including a first metadata and a first service path information identifying the service function path for the traffic flow, wherein the first metadata is a result of a previous classification of the packet or frame;
classify at least one of the payload and the first metadata to determine a secondary classification and generate a second metadata different from the first metadata;
determine from the secondary classification that the previous classification is incorrect and the second metadata corrects an error of the first metadata; and
augment the first metadata with the second metadata before forwarding the packet or frame to a second service node in the service function path;
generate a second service path information different from the first service path information in response to generating the second metadata; and
replace the network service header with a different network service header having the second metadata and the second service path information, wherein the first service path and the second service path belong to a service plane and semantics of the second metadata of the network service header are shared via a control plane of the first service node and the second service node.
13. The service node of claim 12, wherein augmenting the first metadata comprises adding the second metadata to the network service header.
14. The service node of claim 12, wherein augmenting the first metadata comprises replacing the first metadata of the network service header with the second metadata.
15. The service node of claim 12, wherein the instructions further cause the service node to:
generate a different network service header having the second metadata; and
encapsulate the packet or frame of the traffic flow with the different network service header.
16. The service node of claim 12, wherein the instructions further cause the service node to:
generate a second service path information different from the first service path information in response to generating the second metadata; and
replace the network service header with a different network service header having the second metadata and the second service path information.
17. A computer-readable non-transitory medium comprising one or more instructions for augmenting metadata of a network service header, that when executed on a processor configure the processor to:
receive, by a first service node a packet or frame of a traffic flow, wherein the packet or frame has a payload and the network service header including a first metadata and a first service path information identifying the first service path for the traffic flow, wherein the first metadata is a result of a previous classification of the packet or frame;
classify, by the first service node, at least one of the payload and the first metadata to determine a secondary classification and generate a second metadata different from the first metadata;
determine, by the first service node, from the second classification that the previous classification is incorrect and the second metadata corrects an error of the first metadata; and
augment, by the first service node, the first metadata using the second metadata before forwarding the packet or frame to a second service node;
generate a second service path information different from the first service path information in response to generating the second metadata; and
replace the network service header with a different network service header having the second metadata and the second service path information, wherein the first service path and the second service path belong to a service plane and semantics of the second metadata of the network service header are shared via a control plane of the first service node and the second service node.
18. The computer-readable non-transitory medium of claim 17, wherein the one or more instructions further configure the processor to replace the previous classification with an attack classification upon which a subsequent service function is capable of acting.
19. The computer-readable non-transitory medium of claim 17, wherein augmenting the first metadata comprises replacing the first metadata of the network service header with the second metadata.
20. The computer-readable non-transitory medium of claim 17, wherein the second service node applies a policy on the packet or frame of the traffic flow based on the second metadata.
US15/630,859 2014-12-11 2017-06-22 Metadata augmentation in a service function chain Active 2035-06-22 USRE48131E1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US15/630,859 USRE48131E1 (en) 2014-12-11 2017-06-22 Metadata augmentation in a service function chain

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201462090821P 2014-12-11 2014-12-11
US14/631,595 US9571405B2 (en) 2015-02-25 2015-02-25 Metadata augmentation in a service function chain
US15/630,859 USRE48131E1 (en) 2014-12-11 2017-06-22 Metadata augmentation in a service function chain

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US14/631,595 Reissue US9571405B2 (en) 2014-12-11 2015-02-25 Metadata augmentation in a service function chain

Publications (1)

Publication Number Publication Date
USRE48131E1 true USRE48131E1 (en) 2020-07-28

Family

ID=71664972

Family Applications (1)

Application Number Title Priority Date Filing Date
US15/630,859 Active 2035-06-22 USRE48131E1 (en) 2014-12-11 2017-06-22 Metadata augmentation in a service function chain

Country Status (1)

Country Link
US (1) USRE48131E1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11336572B2 (en) * 2017-05-12 2022-05-17 Nicira, Inc. Dynamic chain of service functions for processing network traffic in a virtual computing environment

Citations (330)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3629512A (en) 1969-09-08 1971-12-21 William K C Yuan Path selection systems
US4769811A (en) 1986-12-31 1988-09-06 American Telephone And Telegraph Company, At&T Bell Laboratories Packet switching system arranged for congestion control
US5408231A (en) 1992-05-14 1995-04-18 Alcatel Network Systems, Inc. Connection path selection method for cross-connect communications networks
US5491690A (en) 1993-07-30 1996-02-13 International Business Machines Corporation Method and apparatus to speed up the path selection in a packet switching network
US5557609A (en) 1993-12-01 1996-09-17 Kabushiki Kaisha Toshiba Switching apparatus for ATM
US5600638A (en) 1993-12-22 1997-02-04 International Business Machines Corporation Method and system for improving the processing time of the path selection in a high speed packet switching network
US5687167A (en) 1994-11-24 1997-11-11 International Business Machines Corporation Method for preempting connections in high speed packet switching networks
US6115384A (en) 1996-06-20 2000-09-05 Fourelle Systems, Inc Gateway architecture for data communication bandwidth-constrained and charge-by-use networks
US6167438A (en) 1997-05-22 2000-12-26 Trustees Of Boston University Method and system for distributed caching, prefetching and replication
US20010023442A1 (en) 1999-07-15 2001-09-20 Richard R. Masters Method and system for storing load balancing information with an http cookie
US6400681B1 (en) 1996-06-20 2002-06-04 Cisco Technology, Inc. Method and system for minimizing the connection set up time in high speed packet switching networks
US20020085562A1 (en) 2000-12-13 2002-07-04 International Business Machines Corporation IP headers for remote direct memory access and upper level protocol framing
US20020091776A1 (en) * 2000-10-16 2002-07-11 Brendan Nolan Email processing
US20020131362A1 (en) 2001-03-16 2002-09-19 Ross Callon Network routing using link failure information
US20020156893A1 (en) 2001-01-22 2002-10-24 Eric Pouyoul System and method for dynamic, transparent migration of services
US20020167935A1 (en) 2001-03-05 2002-11-14 Nabkel Jafar S. Method and system for dynamic service profile integration by a service controller
US20030023879A1 (en) 2001-07-27 2003-01-30 Wray Michael John Method of establishing a secure data connection
US20030026257A1 (en) * 2001-04-30 2003-02-06 Nokia Corporation Network
US20030037070A1 (en) 2001-07-31 2003-02-20 Firstlook.Com. Streaming media security system
US20030088698A1 (en) 2001-11-06 2003-05-08 Inderpreet Singh VPN failure recovery
US20030110081A1 (en) 2001-11-13 2003-06-12 Ntt Docomo, Inc. Information insertion service providing system, information insertion method, communication network, information management apparatus, and service control apparatus
US20030120816A1 (en) 2001-12-21 2003-06-26 International Business Machines Corporation Method of synchronizing firewalls in a communication system based upon a server farm
US20030123446A1 (en) * 2001-12-21 2003-07-03 Muirhead Charles S. System for supply chain management of virtual private network services
US20030214913A1 (en) 2002-05-17 2003-11-20 Chao Kan Passive network monitoring system
US20030226142A1 (en) 2000-11-29 2003-12-04 Rand Ricky C. Apparatus and method for selective insertion and pricing of media data into a media data stream
US6661797B1 (en) 2000-02-28 2003-12-09 Lucent Technologies Inc. Quality of service based path selection for connection-oriented networks
US6687229B1 (en) 1998-11-06 2004-02-03 Lucent Technologies Inc Quality of service based path selection for connection-oriented networks
US20040109412A1 (en) 2002-10-21 2004-06-10 Hansson Ulf Peter Method and arrangement in a packet switch
US20040148391A1 (en) 2003-01-11 2004-07-29 Lake Shannon M Cognitive network
US6799270B1 (en) 1998-10-30 2004-09-28 Citrix Systems, Inc. System and method for secure distribution of digital information to a chain of computer system nodes in a network
US20040199812A1 (en) 2001-11-29 2004-10-07 Earl William J. Fault tolerance using logical checkpointing in computing systems
US20040213160A1 (en) 2003-04-28 2004-10-28 Alcatel Ip Networks, Inc. OAM echo messaging to verify a service-based network distribution path
US20040268357A1 (en) 2003-06-30 2004-12-30 Joy Joseph M. Network load balancing with session information
US20040264481A1 (en) 2003-06-30 2004-12-30 Darling Christopher L. Network load balancing with traffic routing
US20050044197A1 (en) 2003-08-18 2005-02-24 Sun Microsystems.Inc. Structured methodology and design patterns for web services
US20050060572A1 (en) 2003-09-02 2005-03-17 Trulogica, Inc. System and method for managing access entitlements in a computing network
US20050058118A1 (en) 2003-09-15 2005-03-17 Davis Lawrence D. Method and apparatus for forwarding packets in an ethernet passive optical network
US20050086367A1 (en) 2003-10-20 2005-04-21 Transwitch Corporation Methods and apparatus for implementing multiple types of network tunneling in a uniform manner
US6888828B1 (en) 2001-10-02 2005-05-03 Nokia Corporation System and method for providing at least one service obtained from a service network for a user in a packet switched communication network
US20050120101A1 (en) 2001-06-11 2005-06-02 David Nocera Apparatus, method and article of manufacture for managing changes on a compute infrastructure
US20050152378A1 (en) 2003-12-12 2005-07-14 Bango Joseph J. Method of providing guaranteed delivery through the use of the internet for priority e-mail, files and important electronic documents
US20050160180A1 (en) 2004-01-20 2005-07-21 Sameh Rabje Metro ethernet service enhancements
US20050157645A1 (en) 2004-01-20 2005-07-21 Sameh Rabie Ethernet differentiated services
US20050204042A1 (en) 2004-03-11 2005-09-15 Sujata Banerjee Requesting a service from a multicast network
US20050210096A1 (en) 2004-03-17 2005-09-22 Bishop Thomas P Method and system for agentless discovery of application infrastructure resources
US20050257002A1 (en) 2004-04-30 2005-11-17 Nokia, Inc. Apparatus and method for neighbor cache table synchronization
US20050281257A1 (en) 2004-06-17 2005-12-22 Hitachi, Ltd. Packet forwarding device
US20050289244A1 (en) 2004-06-28 2005-12-29 Himansu Sahu Method for service chaining in a communication network
US20050286540A1 (en) 2004-06-28 2005-12-29 Nokia Corporation Controlling services in a packet data network
US20060005240A1 (en) 2004-06-30 2006-01-05 Prabakar Sundarrajan System and method for establishing a virtual private network
US6993593B2 (en) 2000-10-18 2006-01-31 Nec Corporation Interdomain routing system
US20060031374A1 (en) 2001-06-18 2006-02-09 Transtech Networks Usa, Inc. Packet switch and method thereof dependent on application content
US20060045024A1 (en) 2004-08-27 2006-03-02 Previdi Stefano B Mechanism to improve concurrency in execution of routing computation and routing information dissemination
US20060074502A1 (en) 2004-10-05 2006-04-06 Mcfarland Norman R Self-healing control network for building automation systems
US20060095960A1 (en) 2004-10-28 2006-05-04 Cisco Technology, Inc. Data center topology with transparent layer 4 and layer 7 services
US20060092950A1 (en) 2004-10-28 2006-05-04 Cisco Technology, Inc. Architecture and method having redundancy in active/active stateful devices based on symmetric global load balancing protocol (sGLBP)
US20060112400A1 (en) 2001-06-29 2006-05-25 Li Zhang Methods and systems for converged service creation and execution environment applications
US7062567B2 (en) 2000-11-06 2006-06-13 Endeavors Technology, Inc. Intelligent network streaming and execution system for conventionally coded applications
US20060155862A1 (en) 2005-01-06 2006-07-13 Hari Kathi Data traffic load balancing based on application layer messages
US20060168223A1 (en) 2000-09-29 2006-07-27 Manav Mishra Method and system for assigning client requests to a server
US7095715B2 (en) 2001-07-02 2006-08-22 3Com Corporation System and method for processing network packet flows
US7096212B2 (en) 2001-11-21 2006-08-22 Forhealth Technologies, Inc. Serial data capture and processing
US20060191008A1 (en) * 2004-11-30 2006-08-24 Sensory Networks Inc. Apparatus and method for accelerating intrusion detection and prevention systems using pre-filtering
US20060233106A1 (en) 2005-04-14 2006-10-19 Microsoft Corporation Stateless, affinity-preserving load balancing
US20060233155A1 (en) 2002-03-19 2006-10-19 Srivastava Sunil K Server load balancing using IP option field approach to identify route to selected server
US20070061441A1 (en) 2003-10-08 2007-03-15 Landis John A Para-virtualized computer system with I/0 server partitions that map physical host hardware for access by guest partitions
US20070067435A1 (en) 2003-10-08 2007-03-22 Landis John A Virtual data center that allocates and manages system resources across multiple nodes
US7197660B1 (en) 2002-06-26 2007-03-27 Juniper Networks, Inc. High availability network security systems
US7197008B1 (en) 2002-07-05 2007-03-27 Atrica Israel Ltd. End-to-end notification of local protection using OAM protocol
US7209435B1 (en) 2002-04-16 2007-04-24 Foundry Networks, Inc. System and method for providing network route redundancy across Layer 2 devices
US20070094397A1 (en) 2004-01-07 2007-04-26 Boaz Krelbaum Apparatus and method for monitoring and auditing activity of a legacy environment
US7227872B1 (en) 2002-06-28 2007-06-05 Cisco Technology, Inc. Mechanisms for providing stateful NAT support in redundant and asymetric routing environments
US7231462B2 (en) 2001-12-21 2007-06-12 International Business Machines Corporation Method of preserving symmetrical routing in a communication system based upon a server farm
US20070143851A1 (en) 2005-12-21 2007-06-21 Fiberlink Method and systems for controlling access to computing resources based on known security vulnerabilities
US20070237147A1 (en) 2006-04-07 2007-10-11 Cisco Technology, Inc. System and method for selectively applying a service to a network packet using a preexisting packet header
US20070250836A1 (en) 2006-04-24 2007-10-25 Inventec Corporation Method for expanding data flow
US7333990B1 (en) 2004-06-22 2008-02-19 Sun Microsystems, Inc. Dynamic reverse proxy
US20080056153A1 (en) 2006-09-01 2008-03-06 Comcast Cable Holdings, Llc System and method for monitoring a data packet
US20080080517A1 (en) 2006-09-28 2008-04-03 At & T Corp. System and method for forwarding traffic data in an MPLS VPN
US20080080509A1 (en) 2006-09-29 2008-04-03 Nortel Networks Limited Method and apparatus for learning endpoint addresses of IPSec VPN tunnels
US20080170542A1 (en) 2005-08-30 2008-07-17 Huawei Technologies Co., Ltd. Base station access system and base station data transmission method
US20080177896A1 (en) * 2007-01-19 2008-07-24 Cisco Technology, Inc. Service insertion architecture
US20080181118A1 (en) 2007-01-31 2008-07-31 Puneet Sharma Selecting service nodes for an end-to-end service path from a reduced search space
US20080196083A1 (en) 2007-02-08 2008-08-14 Microsoft Corporation Sensor discovery and configuration
US20080209039A1 (en) 2006-12-21 2008-08-28 Simtone Corporation Service chaining methods and apparatus
US20080219287A1 (en) 2006-07-14 2008-09-11 Martin Krueger Device for determining a number of data packets
US20080225710A1 (en) 2007-03-12 2008-09-18 Murali Raja Systems and Methods for Load Balancing Based on User Selected Metrics
US7443796B1 (en) 2000-08-30 2008-10-28 Cisco Technology, Inc. Distributed, rule based packet redirection
US20080291910A1 (en) 2007-05-24 2008-11-27 World Wide Packets, Inc. Transitioning a Virtual Interface from One Tunnel to Another Tunnel
US7472411B2 (en) 2005-11-01 2008-12-30 Cisco Technology, Inc. Method for stateful firewall inspection of ICE messages
US20090003364A1 (en) 2007-06-29 2009-01-01 Kerry Fendick Open platform architecture for integrating multiple heterogeneous network functions
US20090006152A1 (en) 2007-06-29 2009-01-01 Caterpillar Inc. System and method for estimating a new content level in service agreements
US20090037713A1 (en) 2007-08-03 2009-02-05 Cisco Technology, Inc. Operation, administration and maintenance (oam) for chains of services
US20090094684A1 (en) 2007-10-05 2009-04-09 Microsoft Corporation Relay server authentication service
US7536396B2 (en) 2006-03-21 2009-05-19 At&T Intellectual Property Ii, L.P. Query-aware sampling of data streams
US7552201B2 (en) 2002-08-23 2009-06-23 Telecom Italia S.P.A. Method and system for configuration control in telecommunications networks
US7558261B2 (en) 2004-10-28 2009-07-07 Cisco Technology, Inc. Architecture and method for accessing services in a data center
US7571470B2 (en) 2004-10-28 2009-08-04 Cisco Technology, Inc. One arm data center topology with layer 4 and layer 7 services
US7573879B2 (en) 2004-09-03 2009-08-11 Intel Corporation Method and apparatus for generating a header in a communication network
US20090204612A1 (en) 2008-02-12 2009-08-13 Bae Systems Information And Electronic Systems Integration Inc. Apparatus and method for dynamic web service discovery
US7610375B2 (en) 2004-10-28 2009-10-27 Cisco Technology, Inc. Intrusion detection in a data center environment
US20090271656A1 (en) 2008-04-25 2009-10-29 Daisuke Yokota Stream distribution system and failure detection method
US20090300207A1 (en) 2008-06-02 2009-12-03 Qualcomm Incorporated Pcc enhancements for ciphering support
US20090305699A1 (en) 2008-06-06 2009-12-10 Qualcomm Incorporated Registration and access control in femto cell deployments
US20090328054A1 (en) 2008-06-26 2009-12-31 Microsoft Corporation Adapting message delivery assignments with hashing and mapping techniques
US7643468B1 (en) 2004-10-28 2010-01-05 Cisco Technology, Inc. Data-center network architecture
US7644182B2 (en) 2004-03-11 2010-01-05 Hewlett-Packard Development Company, L.P. Reconfiguring a multicast tree
US7657940B2 (en) 2004-10-28 2010-02-02 Cisco Technology, Inc. System for SSL re-encryption after load balance
US7657898B2 (en) 2003-01-23 2010-02-02 Hewlett-Packard Development Company, L.P. System and method for customizing infrastructure services for use in network services
US7668116B2 (en) 2007-07-06 2010-02-23 Cisco Technology, Inc. Root node shutdown messaging for multipoint-to-multipoint transport tree
US20100058329A1 (en) 2008-08-26 2010-03-04 Cisco Technology, Inc. Method and apparatus for dynamically instantiating services using a service insertion architecture
US20100063988A1 (en) 2008-09-09 2010-03-11 Mohamed Khalid Service Insertion in a Computer Network Using Internet Protocol Version 6 Techniques
US20100080226A1 (en) 2008-10-01 2010-04-01 Mohamed Khalid Service path selection in a service network
US7738469B1 (en) 2007-06-04 2010-06-15 Radware Ltd. Multi-virtual service module pinhole or connection class offload
US20100165985A1 (en) 2008-12-29 2010-07-01 Cisco Technology, Inc. Service Selection Mechanism In Service Insertion Architecture Data Plane
US7751409B1 (en) 2002-03-20 2010-07-06 Oracle America, Inc. Logical service domains for enabling network mobility
US20100191612A1 (en) 2009-01-28 2010-07-29 Gregory G. Raleigh Verifiable device assisted service usage monitoring with reporting, synchronization, and notification
US20100211658A1 (en) 2009-02-16 2010-08-19 Microsoft Corporation Dynamic firewall configuration
US7793157B2 (en) 2000-03-16 2010-09-07 Akamai Technologies, Inc. Method and apparatus for testing request-response service using live connection traffic
US7814284B1 (en) 2007-01-18 2010-10-12 Cisco Technology, Inc. Redundancy elimination by aggregation of multiple chunks
US7852785B2 (en) 2008-05-13 2010-12-14 At&T Intellectual Property I, L.P. Sampling and analyzing packets in a network
US7860095B2 (en) 2003-10-30 2010-12-28 Hewlett-Packard Development Company, L.P. Method and apparatus for load-balancing
US20110023090A1 (en) 2009-07-22 2011-01-27 Cisco Technology, Inc Integrating service insertion architecture and virtual private network
US20110032833A1 (en) 2009-08-07 2011-02-10 Microsoft Corporation Optimization of traffic routing for data center services
US7899861B2 (en) 2007-04-02 2011-03-01 International Business Machines Corporation Method for declarative semantic expression of user intent to enable goal-driven stream processing
US7899012B2 (en) 2000-07-14 2011-03-01 At&T Intellectual Property Ii, L.P. Virtual streams for QOS-driven wireless LANS
US20110055845A1 (en) 2009-08-31 2011-03-03 Thyagarajan Nandagopal Technique for balancing loads in server clusters
US7908480B2 (en) 2005-03-21 2011-03-15 Cisco Technology, Inc. Authenticating an endpoint using a STUN server
WO2011029321A1 (en) 2009-09-11 2011-03-17 中兴通讯股份有限公司 Network system, equipment and verification method for verifying network service
US20110131338A1 (en) 2009-11-30 2011-06-02 At&T Mobility Ii Llc Service-based routing for mobile core network
US20110137991A1 (en) 2009-12-01 2011-06-09 Lester Paul Russell Systems and methods for management and collaboration in a private network
US20110142056A1 (en) 2009-12-15 2011-06-16 Kumar Jain Manoj Selecting A Path Through A Network
US20110161494A1 (en) 2009-12-30 2011-06-30 Verizon Patent And Licensing, Inc. Feature delivery packets for peer-to-peer based feature network
US7983174B1 (en) 2005-12-19 2011-07-19 Cisco Technology, Inc. Method and apparatus for diagnosing a fault in a network path
US7990847B1 (en) 2005-04-15 2011-08-02 Cisco Technology, Inc. Method and system for managing servers in a server cluster
US8018938B1 (en) 2006-06-02 2011-09-13 World Wide Packets, Inc. Translating between a switching format and a transport format
US20110222412A1 (en) 2010-03-15 2011-09-15 Juniper Networks, Inc. Operations, administration, and management fields for packet transport
US20110255538A1 (en) 2010-04-16 2011-10-20 Udayakumar Srinivasan Method of identifying destination in a virtual environment
US20110267947A1 (en) 2010-04-30 2011-11-03 Sandeep Dhar Load Balancing Over DCE Multipath ECMP Links for HPC and FCoE
US8095683B2 (en) 2006-03-01 2012-01-10 Cisco Technology, Inc. Method and system for mirroring dropped packets
US8094575B1 (en) 2009-03-24 2012-01-10 Juniper Networks, Inc. Routing protocol extension for network acceleration service-aware path selection within computer networks
US8116307B1 (en) 2004-09-23 2012-02-14 Juniper Networks, Inc. Packet structure for mirrored traffic flow
US20120042060A1 (en) * 2010-08-12 2012-02-16 Steve Jackowski Systems and methods for quality of service of ica published applications
US8166465B2 (en) 2007-04-02 2012-04-24 International Business Machines Corporation Method and system for composing stream processing applications according to a semantic description of a processing goal
WO2012056404A1 (en) 2010-10-29 2012-05-03 Telefonaktiebolaget L M Ericsson (Publ) Load balancing in shortest-path-bridging networks
US8180909B2 (en) 2001-01-19 2012-05-15 Zvelo, Inc. Managed services platform
US20120131662A1 (en) 2010-11-23 2012-05-24 Cisco Technology, Inc. Virtual local area networks in a virtual machine environment
US8191119B2 (en) 2005-11-01 2012-05-29 Cisco Technology, Inc. Method for protecting against denial of service attacks
US8195774B2 (en) 2008-05-23 2012-06-05 Vmware, Inc. Distributed virtual switch for virtualized computer systems
US20120147894A1 (en) 2010-12-08 2012-06-14 Mulligan John T Methods and apparatus to provision cloud computing network elements
US8280354B2 (en) 2005-10-27 2012-10-02 Research In Motion Limited Method and system for provisioning wireless services
US8305900B2 (en) 2010-03-16 2012-11-06 Genband Inc. Methods, systems, and computer readable media for providing non-access stratum (NAS) node selection function (NNSF) with core network (CN) node bearer circuit availability monitoring and availability-based load sharing
US8316457B1 (en) 2008-04-29 2012-11-20 Sprint Communications Company L.P. Partitioned IP multimedia subsystem call session control function
US20120324442A1 (en) 2011-06-14 2012-12-20 Futurewei Technologies, Inc. System and Method for an In-Server Virtual Switch
US20120331135A1 (en) 2004-06-04 2012-12-27 Optier Ltd. System and method for performance management in a multi-tier computing environment
US20130003735A1 (en) 2011-06-28 2013-01-03 Chao H Jonathan Dynamically provisioning middleboxes
US20130003736A1 (en) 2011-06-29 2013-01-03 Juniper Networks, Inc. Variable-based forwarding path construction for packet processing within a network device
US8355332B2 (en) 2007-12-17 2013-01-15 Ciena Corporation Ethernet service testing and verification
US20130040640A1 (en) 2011-08-11 2013-02-14 Mediatek, Inc. Method for Small Cell Discovery in Heterogeneous Network
US20130044636A1 (en) 2011-08-17 2013-02-21 Teemu Koponen Distributed logical l3 routing
US20130121137A1 (en) 2011-11-16 2013-05-16 Cisco Technology, Inc. Method and apparatus for sve redundancy
US20130124708A1 (en) 2011-11-10 2013-05-16 Electronics And Telecommunications Research Institute Method and system for adaptive composite service path management
US8451817B2 (en) 2003-07-24 2013-05-28 Cisco Technology, Inc. Method and apparatus for processing duplicate packets
US8464336B2 (en) 2010-06-30 2013-06-11 Juniper Networks, Inc. VPN network client for mobile device having fast reconnect
US8473981B1 (en) 2011-06-30 2013-06-25 Google Inc. Augmenting metadata of digital media objects using per object classifiers
US20130163606A1 (en) 2011-12-27 2013-06-27 Cisco Technology, Inc. Architecture for Scalable Virtual Network Services
US20130163594A1 (en) 2011-12-21 2013-06-27 Cisco Technology, Inc. Overlay-Based Packet Steering
US8479298B2 (en) 2010-07-30 2013-07-02 At&T Intellectual Property I, L.P. Method for encrypting and embedding information in a URL for content delivery
US8498414B2 (en) 2010-10-29 2013-07-30 Telefonaktiebolaget L M Ericsson (Publ) Secure route optimization in mobile internet protocol using trusted domain name servers
US8520672B2 (en) 2010-07-29 2013-08-27 Cisco Technology, Inc. Packet switching device using results determined by an application node
US20130238806A1 (en) 2012-03-08 2013-09-12 Cisco Technology, Inc. Method and apparatus for providing an extended socket api for application services
US20130272305A1 (en) 2012-04-16 2013-10-17 Telefonaktiebolaget L M Ericsson (Publ) Chaining of inline services using software defined networking
US20130311675A1 (en) 2012-05-18 2013-11-21 Brocade Communications Systems, Inc. Network feedback in software-defined networks
US8601152B1 (en) 2006-07-31 2013-12-03 Aruba Networks, Inc. In-band security protocol decryptor and scanner
US8605588B2 (en) 2007-05-08 2013-12-10 Cisco Technology, Inc. Packet drop analysis for flows of data
US20130329584A1 (en) 2012-06-06 2013-12-12 Tirthankar Ghose Finding latency through a physical network in a virtualized network
US8612612B1 (en) 2011-09-28 2013-12-17 Juniper Networks, Inc. Dynamic policy control for application flow processing in a network device
US8627328B2 (en) 2008-11-14 2014-01-07 Oracle International Corporation Operation control for deploying and managing software service in a virtual environment
US20140010083A1 (en) 2012-07-06 2014-01-09 Dell Products L.P. Flow-based network switching system
US20140010096A1 (en) 2012-07-09 2014-01-09 International Business Machines Corporation Port mirroring in distributed switching systems
US8645952B2 (en) 2011-05-14 2014-02-04 International Business Machines Corporation Method for providing location independent dynamic port mirroring on distributed virtual switches
US20140036730A1 (en) 2012-08-03 2014-02-06 Cisco Technology, Inc. Adaptive infrastructure for distributed virtual switch
US20140050223A1 (en) 2012-08-15 2014-02-20 Futurewei Technologies, Inc. Method and System for Creating Software Defined Ordered Service Patterns in a Communications Network
US20140067758A1 (en) 2012-08-28 2014-03-06 Nokia Corporation Method and apparatus for providing edge-based interoperability for data and computations
US8676965B2 (en) 2009-07-30 2014-03-18 Hewlett-Packard Development Company, L.P. Tracking high-level network transactions
US8676980B2 (en) 2011-03-22 2014-03-18 Cisco Technology, Inc. Distributed load balancer in a virtual machine environment
CN103716123A (en) 2012-09-29 2014-04-09 中国科学院计算技术研究所 Method and system for identifying packet loss and error causes in sensor network
CN103716137A (en) 2013-12-30 2014-04-09 上海交通大学 Method and system for identifying reasons of ZigBee sensor network packet loss
US8700892B2 (en) 2010-03-19 2014-04-15 F5 Networks, Inc. Proxy SSL authentication in split SSL for client-side proxy agent resources with content insertion
US20140105062A1 (en) 2012-10-17 2014-04-17 Verizon Patent And Licensing Inc. Feature peer network with scalable state information
US8724466B2 (en) 2010-06-30 2014-05-13 Hewlett-Packard Development Company, L.P. Packet filtering
US8743885B2 (en) 2011-05-03 2014-06-03 Cisco Technology, Inc. Mobile service routing in a network environment
US8751420B2 (en) 2012-04-02 2014-06-10 Telefonaktiebolaget L M Ericsson (Publ) Generic reasoner distribution of resources using a plurality of shallow reasoners, and a predictor server
US8762534B1 (en) 2011-05-11 2014-06-24 Juniper Networks, Inc. Server load balancing using a fair weighted hashing technique
US8762707B2 (en) 2009-07-14 2014-06-24 At&T Intellectual Property I, L.P. Authorization, authentication and accounting protocols in multicast content distribution networks
US20140181267A1 (en) 2012-12-22 2014-06-26 Edgewater Networks, Inc. Methods and systems to split equipment control between local and remote processing units
US8792490B2 (en) 2009-03-16 2014-07-29 Cisco Technology, Inc. Logically partitioned networking devices
US8793400B2 (en) 2009-12-30 2014-07-29 Verizon Patent And Licensing Inc. Management of inter-provider peer-to-peer based feature network
US8812730B2 (en) 2008-11-17 2014-08-19 Sierra Wireless, Inc. Method and apparatus for network port and network address translation
US8819419B2 (en) 2003-04-03 2014-08-26 International Business Machines Corporation Method and system for dynamic encryption of a URL
US8825070B2 (en) 2006-05-24 2014-09-02 Apple Inc. Radio resource reservation for wireless networks
US20140254603A1 (en) 2013-03-08 2014-09-11 International Business Machines Corporation Interoperability for distributed overlay virtual environments
US20140259012A1 (en) 2013-03-06 2014-09-11 Telefonaktiebolaget L M Ericsson (Publ) Virtual machine mobility with evolved packet core
US20140280836A1 (en) 2013-03-15 2014-09-18 Cisco Technology, Inc. Workload based service chain insertion in a network environment
US20140279863A1 (en) 2013-03-14 2014-09-18 Hcl Technologies Ltd Network context-based content positioning for OTT delivery
US20140317261A1 (en) 2013-04-22 2014-10-23 Cisco Technology, Inc. Defining interdependent virtualized network functions for service level orchestration
US20140321459A1 (en) 2013-04-26 2014-10-30 Cisco Technology, Inc. Architecture for agentless service insertion
US20140334295A1 (en) 2013-05-10 2014-11-13 Cisco Technology, Inc. Symmetric Service Chain Binding
US20140334488A1 (en) 2013-05-10 2014-11-13 Cisco Technology, Inc. Data Plane Learning of Bi-Directional Service Chains
US20140344439A1 (en) 2013-05-15 2014-11-20 Telefonaktiebolaget L M Ericsson (Publ) Method and apparatus for providing network services orchestration
US8904037B2 (en) 2001-04-24 2014-12-02 International Business Machines Corporation Efficient data transfer within a virtual network
US20140362857A1 (en) 2013-06-05 2014-12-11 Cisco Technology, Inc. Stacking Metadata Contexts for Service Chains
US20140362682A1 (en) 2013-06-07 2014-12-11 Cisco Technology, Inc. Determining the Operations Performed Along a Service Path/Service Chain
US20140369209A1 (en) 2013-06-17 2014-12-18 The Board Of Trustees Of The University Of Illinois Network-wide verification of invariants
US20140376558A1 (en) 2013-06-19 2014-12-25 Alcatel-Lucent Usa Inc. Dynamic Network Service Association and On Demand Service Provisioning
US20150003455A1 (en) 2012-07-24 2015-01-01 Telefonaktiebolaget L M Ericsson (Publ) System and method for enabling services chaining in a provider network
US20150012988A1 (en) 2013-07-05 2015-01-08 National Taiwan University Of Science And Technology Authentication method and authentication system
US20150012584A1 (en) 2013-07-05 2015-01-08 Qualcomm Incorporated Method and apparatus for using http redirection to mediate content access via policy execution
US20150029871A1 (en) 2013-07-24 2015-01-29 Cisco Technology, Inc. Service level agreement validation via service traffic sample-and-replay
US20150032871A1 (en) 2010-09-08 2015-01-29 Telefonaktiebolaget L M Ericsson (Publ) Automated traffic engineering based upon the use of bandwidth and unequal cost path utilization
US20150052516A1 (en) 2013-08-13 2015-02-19 International Business Machines Corporation Management of prioritizing virtual machines in an operating environment
US20150071285A1 (en) 2013-09-06 2015-03-12 Cisco Technology, Inc. Distributed service chaining in a network environment
US20150074276A1 (en) 2013-09-11 2015-03-12 International Business Machines Corporation Workload deployment with real-time consideration of global network congestion
US8984284B2 (en) 2009-01-26 2015-03-17 Apple Inc. Method and system for verifying entitlement to access content by URL validation
US20150082308A1 (en) 2013-09-13 2015-03-19 Ntt Docomo, Inc. Method and apparatus for network virtualization
US20150089082A1 (en) 2013-09-25 2015-03-26 Cisco Technology, Inc. Path optimization in distributed service chains in a network environment
US20150085635A1 (en) 2013-09-17 2015-03-26 Cisco Technology, Inc. Migration support for bit indexed explicit replication
US20150085870A1 (en) 2013-09-25 2015-03-26 Cisco Technology, Inc. Co-operative load sharing and redundancy in distributed service chains in a network environment
US20150092564A1 (en) 2013-09-27 2015-04-02 Futurewei Technologies, Inc. Validation of Chained Network Services
US9001827B2 (en) 2010-12-17 2015-04-07 Big Switch Networks, Inc. Methods for configuring network switches
US20150103827A1 (en) 2013-10-14 2015-04-16 Cisco Technology, Inc. Configurable Service Proxy Mapping
US20150117308A1 (en) 2013-10-30 2015-04-30 Nishi Kant Method and system for scalable and manageable non-access stratum (nas) node selection function for evolved packet system
WO2015065353A1 (en) 2013-10-30 2015-05-07 Hewlett-Packard Development Company, L.P. Managing the lifecycle of a cloud service modeled as topology decorated by a number of policies
US20150124622A1 (en) 2013-11-01 2015-05-07 Movik Networks, Inc. Multi-Interface, Multi-Layer State-full Load Balancer For RAN-Analytics Deployments In Multi-Chassis, Cloud And Virtual Server Environments
US20150131660A1 (en) 2013-09-17 2015-05-14 Cisco Technology, Inc. Bit indexed explicit replication packet encapsulation
US20150131484A1 (en) 2013-11-13 2015-05-14 Futurewei Technologies, Inc. Methodology and apparatus for topology discovery and mapping of chained network services
US20150180725A1 (en) 2012-12-13 2015-06-25 Level 3 Communications, Llc Multi-level peering in a content delivery framework
US20150181309A1 (en) 2013-09-17 2015-06-25 Cisco Technology, Inc. Bit Indexed Explicit Replication For Professional Media Networks
US20150180767A1 (en) 2013-12-19 2015-06-25 Sandvine Incorporated Ulc System and method for diverting established communication sessions
US9071533B2 (en) 2012-07-31 2015-06-30 Cisco Technology, Inc. Multicast group assignment using probabilistic approximations
US20150188949A1 (en) 2013-12-31 2015-07-02 Lookout, Inc. Cloud-based network security
US9077661B2 (en) 2011-12-23 2015-07-07 Cisco Technology, Inc. System and method for policy selection and switching function in a network environment
US20150195197A1 (en) 2014-01-06 2015-07-09 Futurewei Technologies, Inc. Service Function Chaining in a Packet Network
US9088584B2 (en) 2011-12-16 2015-07-21 Cisco Technology, Inc. System and method for non-disruptive management of servers in a network environment
US20150222533A1 (en) 2014-02-05 2015-08-06 Intel Corporation Transport of ethernet packet data with wire-speed and packet data rate match
US20150222516A1 (en) 2012-12-18 2015-08-06 Jim Daubert Techniques Associated with Server Transaction Latency Information
US20150236948A1 (en) 2014-02-14 2015-08-20 Futurewei Technologies, Inc. Restoring service functions after changing a service chain instance path
US9160797B2 (en) 2012-10-17 2015-10-13 Verizon Patent And Licensing Inc. Network devices with feature peer network logic
US20150319078A1 (en) 2014-05-02 2015-11-05 Futurewei Technologies, Inc. Computing Service Chain-Aware Paths
US20150319081A1 (en) 2014-03-14 2015-11-05 Avni Networks Inc. Method and apparatus for optimized network and service processing
US20150326473A1 (en) 2014-05-09 2015-11-12 Futurewei Technologies, Inc. Service Chain Path Route Reservations
US9189285B2 (en) 2012-12-14 2015-11-17 Microsoft Technology Licensing, Llc Scalable services deployment
US20150333930A1 (en) 2014-05-15 2015-11-19 Akamai Technologies, Inc. Dynamic service function chaining
US20150334027A1 (en) 2014-05-16 2015-11-19 Cisco Technology, Inc. System and method for transporting information to services in a network environment
US20150341285A1 (en) 2014-05-22 2015-11-26 Akamai Technologies, Inc. Metadata transport between mobile network core and external data network
US9203711B2 (en) 2013-09-24 2015-12-01 International Business Machines Corporation Port mirroring for sampling measurement of network flows
WO2015180559A1 (en) 2014-05-26 2015-12-03 华为技术有限公司 Fault detection method and apparatus for service chain
WO2015187337A1 (en) 2014-06-03 2015-12-10 Big Switch Networks, Inc. Systems and methods for controlling network switches using a switch modeling interface at a controller
US20150365495A1 (en) 2013-02-25 2015-12-17 Huawei Technologies Co., Ltd. Data source movement processing method, packet forwarding method, and apparatus thereof
US20150381557A1 (en) 2013-03-11 2015-12-31 Huawei Technologies Co., Ltd. Container name server and method for container name resolution
US20150381465A1 (en) 2014-06-26 2015-12-31 Microsoft Corporation Real Time Verification of Cloud Services with Real World Traffic
WO2016004556A1 (en) 2014-06-17 2016-01-14 华为技术有限公司 Service flow processing method, apparatus and device
US20160028640A1 (en) 2014-07-22 2016-01-28 Futurewei Technologies, Inc. Service Chain Header and Metadata Transport
US20160028604A1 (en) 2014-07-25 2016-01-28 Telefonaktiebolaget L M Ericsson (Publ) Data path performance measurement using network traffic in a software defined network
US20160043952A1 (en) 2014-08-06 2016-02-11 Futurewei Technologies, Inc. Mechanisms to support service chain graphs in a communication network
US20160050117A1 (en) 2013-03-19 2016-02-18 Yale University Managing network forwarding configurations using algorithmic policies
US20160050132A1 (en) 2014-08-18 2016-02-18 Telefonaktiebolaget L M Ericsson (Publ) Method and system to dynamically collect statistics of traffic flows in a software-defined networking (sdn) system
US20160080263A1 (en) 2014-03-31 2016-03-17 Kulcloud Sdn-based service chaining system
US20160080496A1 (en) 2013-05-13 2016-03-17 Telefonaktiebolaget L M Ericsson (Publ) Node in a telecommunications network, a virtual network element and methods for retrieving resource identification information
US9300585B2 (en) 2013-11-15 2016-03-29 Cisco Technology, Inc. Shortening of service paths in service chains in a communications network
US9300579B2 (en) 2013-02-11 2016-03-29 Cisco Technology, Inc. Packet metadata channels carrying infrastructure metadata in networks
US20160099853A1 (en) 2014-10-01 2016-04-07 Cisco Technology, Inc. Active and passive dataplane performance monitoring of service function chaining
US9311130B2 (en) 2014-07-29 2016-04-12 International Business Machines Corporation Dynamically deployed virtual machine
US9319324B2 (en) 2013-12-06 2016-04-19 Telefonaktiebolaget L M Ericsson (Publ) Method and system of service placement for service chaining
WO2016058245A1 (en) 2014-10-17 2016-04-21 中兴通讯股份有限公司 Processing method and apparatus for operation, administration and maintenance (oam) message
US9325565B2 (en) 2012-11-12 2016-04-26 Huawei Technologies Co., Ltd. Cloud service packet redirection method and system and cloud gateway
US20160119253A1 (en) 2014-10-23 2016-04-28 Kt Corporation Method and system of performing service function chaining
US20160119159A1 (en) 2014-10-24 2016-04-28 Futurewei Technologies, Inc. Bit Index Explicit Replication Forwarding Using Replication Cache
US20160127139A1 (en) 2014-11-04 2016-05-05 Telefonaktiebolaget L M Ericsson (Publ) Explicit list encoding of sparse multicast group membership information with bit index explicit replication (bier)
US9338097B2 (en) 2013-10-31 2016-05-10 Telefonaktiebolaget L M Ericsson (Publ) Method and system for load balancing at a data network
US20160134518A1 (en) 2014-11-06 2016-05-12 Juniper Networks, Inc. Deterministic and optimized bit index explicit replication (bier) forwarding
US20160134535A1 (en) 2014-11-06 2016-05-12 Juniper Networks, Inc. Deterministic and optimized bit index explicit replication (bier) forwarding
US9344337B2 (en) 2014-03-13 2016-05-17 Cisco Technology, Inc. Service node originated service chains in a network environment
US20160139939A1 (en) 2014-11-18 2016-05-19 Cisco Technology, Inc. System and method to chain distributed applications in a network environment
US20160165014A1 (en) 2014-12-04 2016-06-09 Cisco Technology, Inc. Inter-domain service function chaining
US20160164776A1 (en) 2014-12-09 2016-06-09 Aol Inc. Systems and methods for software defined networking service function chaining
WO2016094907A1 (en) 2014-12-11 2016-06-16 Cisco Technology, Inc. Network service header metadata for load balancing
US20160173464A1 (en) 2014-12-10 2016-06-16 Futurewei Technologies, Inc. Media Session Resumption in Web Session Restoration
US9374297B2 (en) 2013-12-17 2016-06-21 Cisco Technology, Inc. Method for implicit session routing
US20160182684A1 (en) 2014-12-23 2016-06-23 Patrick Connor Parallel processing of service functions in service function chains
US20160182342A1 (en) 2014-12-17 2016-06-23 Vmware, Inc. Specializing virtual network device processing to avoid interrupt processing for high packet rate applications
US20160182336A1 (en) 2014-12-22 2016-06-23 Vmware, Inc. Hybrid cloud network monitoring system for tenant use
US9379931B2 (en) 2014-05-16 2016-06-28 Cisco Technology, Inc. System and method for transporting information to services in a network environment
US9398486B2 (en) 2014-06-10 2016-07-19 Cisco Technology, Inc. Conveying subscriber information to service chain services using tunnel protocol header encapsulation for mobile network applications in a network environment
US20160212017A1 (en) 2015-01-20 2016-07-21 Huawei Technologies Co., Ltd. Systems and Methods for SDT to Interwork with NFV and SDN
US20160226742A1 (en) 2013-09-18 2016-08-04 Ramasamy Apathotharanan Monitoring network performance characteristics
US9413655B2 (en) 2014-06-13 2016-08-09 Cisco Technology, Inc. Providing virtual private service chains in a network environment
JP2016149686A (en) 2015-02-13 2016-08-18 日本電信電話株式会社 Device, method and program for monitoring
US9424065B2 (en) 2014-06-26 2016-08-23 Vmware, Inc. Methods and apparatus to scale application deployments in cloud computing environments using virtual machine pools
US9436443B2 (en) 2014-08-28 2016-09-06 At&T Intellectual Property I, L.P. Software defined network controller
US20160285720A1 (en) 2013-11-13 2016-09-29 Telefonaktiebolaget L M Ericsson (Publ) Methods and Devices for Media Processing in Distributed Cloud
US9473570B2 (en) 2013-03-13 2016-10-18 Cisco Technology, Inc. Instantiating an application flow into a chain of services in a virtual data center
US20160323165A1 (en) 2013-12-23 2016-11-03 Orange Method of diagnosis of service functions in an ip network
US20160352629A1 (en) 2015-05-29 2016-12-01 Futurewei Technologies, Inc. Exchanging Application Metadata for Application Context Aware Service Insertion in Service Function Chain
US20160380966A1 (en) 2015-06-25 2016-12-29 Microsoft Technology Licensing, Llc Media Relay Server
US9537836B2 (en) 2013-10-31 2017-01-03 Eco-Mail Development, Llc System and method for secured content delivery
US20170019303A1 (en) 2015-07-14 2017-01-19 Microsoft Technology Licensing, Llc Service Chains for Network Services
WO2017011607A1 (en) 2015-07-14 2017-01-19 Microsoft Technology Licensing, Llc Highly available service chains for network services
US9558029B2 (en) 2015-05-17 2017-01-31 Nicira, Inc. Logical processing for containers
US20170031804A1 (en) 2015-07-31 2017-02-02 Microsoft Technology Licensing, Llc Enhanced service validation
US9571405B2 (en) 2015-02-25 2017-02-14 Cisco Technology, Inc. Metadata augmentation in a service function chain
US9614739B2 (en) 2014-01-30 2017-04-04 Cisco Technology, Inc. Defining service chains in terms of service functions
US9634945B2 (en) * 2012-08-30 2017-04-25 Hughes Network Systems, Llc Apparatus and method for staged traffic classification among terminal and aggregation nodes of a broadband communications system
EP3160073A1 (en) 2015-10-22 2017-04-26 Alcatel-Lucent Deutschland AG Method and optical switching node for transmitting data packets in an optical transmission network
US20170208000A1 (en) 2016-01-15 2017-07-20 Cisco Technology, Inc. Leaking routes in a service chain
US20170214627A1 (en) 2016-01-21 2017-07-27 Futurewei Technologies, Inc. Distributed Load Balancing for Network Service Function Chaining
US9723106B2 (en) 2015-08-28 2017-08-01 Cisco Technology, Inc. Service function chaining branching
US20170237656A1 (en) 2016-02-12 2017-08-17 Huawei Technologies Co., Ltd. Method and apparatus for service function forwarding in a service domain
US20170250917A1 (en) 2014-09-19 2017-08-31 Nokia Solutions And Networks Oy Chaining of network service functions in a communication network
US20170272470A1 (en) 2016-03-16 2017-09-21 Affirmed Networks, Inc. Systems and methods for intelligent transport layer security
US20170279712A1 (en) 2016-03-24 2017-09-28 Cisco Technology, Inc. System and method for improved service chaining
US9794379B2 (en) 2013-04-26 2017-10-17 Cisco Technology, Inc. High-efficiency service chaining with agentless service nodes
US20170310611A1 (en) 2016-04-26 2017-10-26 Cisco Technology, Inc. System and method for automated rendering of service chaining
US20170331741A1 (en) 2016-05-11 2017-11-16 Hewlett Packard Enterprise Development Lp Mac chaining load balancer
US20180013841A1 (en) 2016-07-06 2018-01-11 Cisco Technology, Inc. Automatic service function validation in a virtual network environment
US20180026884A1 (en) 2016-07-21 2018-01-25 Cisco Technology, Inc. Cloud overlay for operations administration and management
US20180026887A1 (en) 2016-07-21 2018-01-25 Cisco Technology, Inc. Link selection for communication with a service function cluster
US9882776B2 (en) 2009-11-04 2018-01-30 Juniper Networks, Inc. Methods and apparatus for configuring a virtual network switch
US20180041470A1 (en) 2016-08-08 2018-02-08 Talari Networks Incorporated Applications and integrated firewall design in an adaptive private network (apn)
US20180062991A1 (en) 2016-08-30 2018-03-01 Cisco Technology, Inc. Deterministic controller-based path query

Patent Citations (370)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3629512A (en) 1969-09-08 1971-12-21 William K C Yuan Path selection systems
US4769811A (en) 1986-12-31 1988-09-06 American Telephone And Telegraph Company, At&T Bell Laboratories Packet switching system arranged for congestion control
US5408231A (en) 1992-05-14 1995-04-18 Alcatel Network Systems, Inc. Connection path selection method for cross-connect communications networks
US5491690A (en) 1993-07-30 1996-02-13 International Business Machines Corporation Method and apparatus to speed up the path selection in a packet switching network
US5557609A (en) 1993-12-01 1996-09-17 Kabushiki Kaisha Toshiba Switching apparatus for ATM
US5600638A (en) 1993-12-22 1997-02-04 International Business Machines Corporation Method and system for improving the processing time of the path selection in a high speed packet switching network
US5687167A (en) 1994-11-24 1997-11-11 International Business Machines Corporation Method for preempting connections in high speed packet switching networks
US6400681B1 (en) 1996-06-20 2002-06-04 Cisco Technology, Inc. Method and system for minimizing the connection set up time in high speed packet switching networks
US6115384A (en) 1996-06-20 2000-09-05 Fourelle Systems, Inc Gateway architecture for data communication bandwidth-constrained and charge-by-use networks
US6167438A (en) 1997-05-22 2000-12-26 Trustees Of Boston University Method and system for distributed caching, prefetching and replication
US6799270B1 (en) 1998-10-30 2004-09-28 Citrix Systems, Inc. System and method for secure distribution of digital information to a chain of computer system nodes in a network
US6687229B1 (en) 1998-11-06 2004-02-03 Lucent Technologies Inc Quality of service based path selection for connection-oriented networks
US20010023442A1 (en) 1999-07-15 2001-09-20 Richard R. Masters Method and system for storing load balancing information with an http cookie
US6661797B1 (en) 2000-02-28 2003-12-09 Lucent Technologies Inc. Quality of service based path selection for connection-oriented networks
US7793157B2 (en) 2000-03-16 2010-09-07 Akamai Technologies, Inc. Method and apparatus for testing request-response service using live connection traffic
US7899012B2 (en) 2000-07-14 2011-03-01 At&T Intellectual Property Ii, L.P. Virtual streams for QOS-driven wireless LANS
US7443796B1 (en) 2000-08-30 2008-10-28 Cisco Technology, Inc. Distributed, rule based packet redirection
US20060168223A1 (en) 2000-09-29 2006-07-27 Manav Mishra Method and system for assigning client requests to a server
US20020091776A1 (en) * 2000-10-16 2002-07-11 Brendan Nolan Email processing
US6993593B2 (en) 2000-10-18 2006-01-31 Nec Corporation Interdomain routing system
US7062567B2 (en) 2000-11-06 2006-06-13 Endeavors Technology, Inc. Intelligent network streaming and execution system for conventionally coded applications
US20030226142A1 (en) 2000-11-29 2003-12-04 Rand Ricky C. Apparatus and method for selective insertion and pricing of media data into a media data stream
US20020085562A1 (en) 2000-12-13 2002-07-04 International Business Machines Corporation IP headers for remote direct memory access and upper level protocol framing
US8180909B2 (en) 2001-01-19 2012-05-15 Zvelo, Inc. Managed services platform
US20020156893A1 (en) 2001-01-22 2002-10-24 Eric Pouyoul System and method for dynamic, transparent migration of services
US7165107B2 (en) 2001-01-22 2007-01-16 Sun Microsystems, Inc. System and method for dynamic, transparent migration of services
US20020167935A1 (en) 2001-03-05 2002-11-14 Nabkel Jafar S. Method and system for dynamic service profile integration by a service controller
US7027408B2 (en) 2001-03-05 2006-04-11 Qwest Communications International, Inc Method and system for dynamic service profile integration by a service controller
US20020131362A1 (en) 2001-03-16 2002-09-19 Ross Callon Network routing using link failure information
US8904037B2 (en) 2001-04-24 2014-12-02 International Business Machines Corporation Efficient data transfer within a virtual network
US20030026257A1 (en) * 2001-04-30 2003-02-06 Nokia Corporation Network
US20050120101A1 (en) 2001-06-11 2005-06-02 David Nocera Apparatus, method and article of manufacture for managing changes on a compute infrastructure
US20060031374A1 (en) 2001-06-18 2006-02-09 Transtech Networks Usa, Inc. Packet switch and method thereof dependent on application content
US20060112400A1 (en) 2001-06-29 2006-05-25 Li Zhang Methods and systems for converged service creation and execution environment applications
US7458084B2 (en) 2001-06-29 2008-11-25 At&T Delaware Intellectual Property, Inc. Methods and systems for converged service creation and execution environment applications
US7095715B2 (en) 2001-07-02 2006-08-22 3Com Corporation System and method for processing network packet flows
US20030023879A1 (en) 2001-07-27 2003-01-30 Wray Michael John Method of establishing a secure data connection
US20030037070A1 (en) 2001-07-31 2003-02-20 Firstlook.Com. Streaming media security system
US6888828B1 (en) 2001-10-02 2005-05-03 Nokia Corporation System and method for providing at least one service obtained from a service network for a user in a packet switched communication network
US7647422B2 (en) 2001-11-06 2010-01-12 Enterasys Networks, Inc. VPN failure recovery
US20030088698A1 (en) 2001-11-06 2003-05-08 Inderpreet Singh VPN failure recovery
US20030110081A1 (en) 2001-11-13 2003-06-12 Ntt Docomo, Inc. Information insertion service providing system, information insertion method, communication network, information management apparatus, and service control apparatus
US7096212B2 (en) 2001-11-21 2006-08-22 Forhealth Technologies, Inc. Serial data capture and processing
US20040199812A1 (en) 2001-11-29 2004-10-07 Earl William J. Fault tolerance using logical checkpointing in computing systems
US20030123446A1 (en) * 2001-12-21 2003-07-03 Muirhead Charles S. System for supply chain management of virtual private network services
US7231462B2 (en) 2001-12-21 2007-06-12 International Business Machines Corporation Method of preserving symmetrical routing in a communication system based upon a server farm
US7684321B2 (en) 2001-12-21 2010-03-23 Hewlett-Packard Development Company, L.P. System for supply chain management of virtual private network services
US20030120816A1 (en) 2001-12-21 2003-06-26 International Business Machines Corporation Method of synchronizing firewalls in a communication system based upon a server farm
US20060233155A1 (en) 2002-03-19 2006-10-19 Srivastava Sunil K Server load balancing using IP option field approach to identify route to selected server
US7751409B1 (en) 2002-03-20 2010-07-06 Oracle America, Inc. Logical service domains for enabling network mobility
US7209435B1 (en) 2002-04-16 2007-04-24 Foundry Networks, Inc. System and method for providing network route redundancy across Layer 2 devices
US20030214913A1 (en) 2002-05-17 2003-11-20 Chao Kan Passive network monitoring system
US7197660B1 (en) 2002-06-26 2007-03-27 Juniper Networks, Inc. High availability network security systems
US7227872B1 (en) 2002-06-28 2007-06-05 Cisco Technology, Inc. Mechanisms for providing stateful NAT support in redundant and asymetric routing environments
US7197008B1 (en) 2002-07-05 2007-03-27 Atrica Israel Ltd. End-to-end notification of local protection using OAM protocol
US7552201B2 (en) 2002-08-23 2009-06-23 Telecom Italia S.P.A. Method and system for configuration control in telecommunications networks
US20040109412A1 (en) 2002-10-21 2004-06-10 Hansson Ulf Peter Method and arrangement in a packet switch
US20040148391A1 (en) 2003-01-11 2004-07-29 Lake Shannon M Cognitive network
US7657898B2 (en) 2003-01-23 2010-02-02 Hewlett-Packard Development Company, L.P. System and method for customizing infrastructure services for use in network services
US8819419B2 (en) 2003-04-03 2014-08-26 International Business Machines Corporation Method and system for dynamic encryption of a URL
US20040213160A1 (en) 2003-04-28 2004-10-28 Alcatel Ip Networks, Inc. OAM echo messaging to verify a service-based network distribution path
US7486622B2 (en) 2003-04-28 2009-02-03 Alcatel-Lucent Usa Inc. OAM echo messaging to verify a service-based network distribution path
US20040264481A1 (en) 2003-06-30 2004-12-30 Darling Christopher L. Network load balancing with traffic routing
US20040268357A1 (en) 2003-06-30 2004-12-30 Joy Joseph M. Network load balancing with session information
US7567504B2 (en) 2003-06-30 2009-07-28 Microsoft Corporation Network load balancing with traffic routing
US8451817B2 (en) 2003-07-24 2013-05-28 Cisco Technology, Inc. Method and apparatus for processing duplicate packets
US20050044197A1 (en) 2003-08-18 2005-02-24 Sun Microsystems.Inc. Structured methodology and design patterns for web services
US7831693B2 (en) 2003-08-18 2010-11-09 Oracle America, Inc. Structured methodology and design patterns for web services
US20050060572A1 (en) 2003-09-02 2005-03-17 Trulogica, Inc. System and method for managing access entitlements in a computing network
US20050058118A1 (en) 2003-09-15 2005-03-17 Davis Lawrence D. Method and apparatus for forwarding packets in an ethernet passive optical network
US20070061441A1 (en) 2003-10-08 2007-03-15 Landis John A Para-virtualized computer system with I/0 server partitions that map physical host hardware for access by guest partitions
US20070067435A1 (en) 2003-10-08 2007-03-22 Landis John A Virtual data center that allocates and manages system resources across multiple nodes
US20050086367A1 (en) 2003-10-20 2005-04-21 Transwitch Corporation Methods and apparatus for implementing multiple types of network tunneling in a uniform manner
US7860095B2 (en) 2003-10-30 2010-12-28 Hewlett-Packard Development Company, L.P. Method and apparatus for load-balancing
US20050152378A1 (en) 2003-12-12 2005-07-14 Bango Joseph J. Method of providing guaranteed delivery through the use of the internet for priority e-mail, files and important electronic documents
US20070094397A1 (en) 2004-01-07 2007-04-26 Boaz Krelbaum Apparatus and method for monitoring and auditing activity of a legacy environment
US20050157645A1 (en) 2004-01-20 2005-07-21 Sameh Rabie Ethernet differentiated services
US20050160180A1 (en) 2004-01-20 2005-07-21 Sameh Rabje Metro ethernet service enhancements
US20050204042A1 (en) 2004-03-11 2005-09-15 Sujata Banerjee Requesting a service from a multicast network
US7644182B2 (en) 2004-03-11 2010-01-05 Hewlett-Packard Development Company, L.P. Reconfiguring a multicast tree
US20050210096A1 (en) 2004-03-17 2005-09-22 Bishop Thomas P Method and system for agentless discovery of application infrastructure resources
US20050257002A1 (en) 2004-04-30 2005-11-17 Nokia, Inc. Apparatus and method for neighbor cache table synchronization
US20120331135A1 (en) 2004-06-04 2012-12-27 Optier Ltd. System and method for performance management in a multi-tier computing environment
US20050281257A1 (en) 2004-06-17 2005-12-22 Hitachi, Ltd. Packet forwarding device
US7333990B1 (en) 2004-06-22 2008-02-19 Sun Microsystems, Inc. Dynamic reverse proxy
US20050289244A1 (en) 2004-06-28 2005-12-29 Himansu Sahu Method for service chaining in a communication network
US20050286540A1 (en) 2004-06-28 2005-12-29 Nokia Corporation Controlling services in a packet data network
US20060005240A1 (en) 2004-06-30 2006-01-05 Prabakar Sundarrajan System and method for establishing a virtual private network
US20060045024A1 (en) 2004-08-27 2006-03-02 Previdi Stefano B Mechanism to improve concurrency in execution of routing computation and routing information dissemination
US7573879B2 (en) 2004-09-03 2009-08-11 Intel Corporation Method and apparatus for generating a header in a communication network
US8116307B1 (en) 2004-09-23 2012-02-14 Juniper Networks, Inc. Packet structure for mirrored traffic flow
US20060074502A1 (en) 2004-10-05 2006-04-06 Mcfarland Norman R Self-healing control network for building automation systems
US7139239B2 (en) 2004-10-05 2006-11-21 Siemens Building Technologies, Inc. Self-healing control network for building automation systems
US7657940B2 (en) 2004-10-28 2010-02-02 Cisco Technology, Inc. System for SSL re-encryption after load balance
US7643468B1 (en) 2004-10-28 2010-01-05 Cisco Technology, Inc. Data-center network architecture
US20060092950A1 (en) 2004-10-28 2006-05-04 Cisco Technology, Inc. Architecture and method having redundancy in active/active stateful devices based on symmetric global load balancing protocol (sGLBP)
US7571470B2 (en) 2004-10-28 2009-08-04 Cisco Technology, Inc. One arm data center topology with layer 4 and layer 7 services
US7610375B2 (en) 2004-10-28 2009-10-27 Cisco Technology, Inc. Intrusion detection in a data center environment
US20060095960A1 (en) 2004-10-28 2006-05-04 Cisco Technology, Inc. Data center topology with transparent layer 4 and layer 7 services
US7558261B2 (en) 2004-10-28 2009-07-07 Cisco Technology, Inc. Architecture and method for accessing services in a data center
US20060191008A1 (en) * 2004-11-30 2006-08-24 Sensory Networks Inc. Apparatus and method for accelerating intrusion detection and prevention systems using pre-filtering
WO2006073804A2 (en) 2005-01-06 2006-07-13 Cisco Technology, Inc. Data traffic load balancing based on application layer messages
US20060155862A1 (en) 2005-01-06 2006-07-13 Hari Kathi Data traffic load balancing based on application layer messages
US7908480B2 (en) 2005-03-21 2011-03-15 Cisco Technology, Inc. Authenticating an endpoint using a STUN server
US20060233106A1 (en) 2005-04-14 2006-10-19 Microsoft Corporation Stateless, affinity-preserving load balancing
US7990847B1 (en) 2005-04-15 2011-08-02 Cisco Technology, Inc. Method and system for managing servers in a server cluster
US20080170542A1 (en) 2005-08-30 2008-07-17 Huawei Technologies Co., Ltd. Base station access system and base station data transmission method
US8280354B2 (en) 2005-10-27 2012-10-02 Research In Motion Limited Method and system for provisioning wireless services
US8191119B2 (en) 2005-11-01 2012-05-29 Cisco Technology, Inc. Method for protecting against denial of service attacks
US7472411B2 (en) 2005-11-01 2008-12-30 Cisco Technology, Inc. Method for stateful firewall inspection of ICE messages
US7983174B1 (en) 2005-12-19 2011-07-19 Cisco Technology, Inc. Method and apparatus for diagnosing a fault in a network path
US20070143851A1 (en) 2005-12-21 2007-06-21 Fiberlink Method and systems for controlling access to computing resources based on known security vulnerabilities
US8095683B2 (en) 2006-03-01 2012-01-10 Cisco Technology, Inc. Method and system for mirroring dropped packets
US7536396B2 (en) 2006-03-21 2009-05-19 At&T Intellectual Property Ii, L.P. Query-aware sampling of data streams
US8311045B2 (en) 2006-04-07 2012-11-13 Cisco Technology, Inc. System and method for selectively applying a service to a network packet using a preexisting packet header
US20070237147A1 (en) 2006-04-07 2007-10-11 Cisco Technology, Inc. System and method for selectively applying a service to a network packet using a preexisting packet header
US20070250836A1 (en) 2006-04-24 2007-10-25 Inventec Corporation Method for expanding data flow
US8825070B2 (en) 2006-05-24 2014-09-02 Apple Inc. Radio resource reservation for wireless networks
US8018938B1 (en) 2006-06-02 2011-09-13 World Wide Packets, Inc. Translating between a switching format and a transport format
US20080219287A1 (en) 2006-07-14 2008-09-11 Martin Krueger Device for determining a number of data packets
US8601152B1 (en) 2006-07-31 2013-12-03 Aruba Networks, Inc. In-band security protocol decryptor and scanner
US20080056153A1 (en) 2006-09-01 2008-03-06 Comcast Cable Holdings, Llc System and method for monitoring a data packet
US20080080517A1 (en) 2006-09-28 2008-04-03 At & T Corp. System and method for forwarding traffic data in an MPLS VPN
US20080080509A1 (en) 2006-09-29 2008-04-03 Nortel Networks Limited Method and apparatus for learning endpoint addresses of IPSec VPN tunnels
US7907595B2 (en) 2006-09-29 2011-03-15 Avaya, Inc. Method and apparatus for learning endpoint addresses of IPSec VPN tunnels
US20080209039A1 (en) 2006-12-21 2008-08-28 Simtone Corporation Service chaining methods and apparatus
US7814284B1 (en) 2007-01-18 2010-10-12 Cisco Technology, Inc. Redundancy elimination by aggregation of multiple chunks
US20080177896A1 (en) * 2007-01-19 2008-07-24 Cisco Technology, Inc. Service insertion architecture
US9253274B2 (en) 2007-01-19 2016-02-02 Cisco Technology, Inc. Service insertion architecture
US20080181118A1 (en) 2007-01-31 2008-07-31 Puneet Sharma Selecting service nodes for an end-to-end service path from a reduced search space
US20080196083A1 (en) 2007-02-08 2008-08-14 Microsoft Corporation Sensor discovery and configuration
US20080225710A1 (en) 2007-03-12 2008-09-18 Murali Raja Systems and Methods for Load Balancing Based on User Selected Metrics
US8291108B2 (en) 2007-03-12 2012-10-16 Citrix Systems, Inc. Systems and methods for load balancing based on user selected metrics
US8166465B2 (en) 2007-04-02 2012-04-24 International Business Machines Corporation Method and system for composing stream processing applications according to a semantic description of a processing goal
US7899861B2 (en) 2007-04-02 2011-03-01 International Business Machines Corporation Method for declarative semantic expression of user intent to enable goal-driven stream processing
US8605588B2 (en) 2007-05-08 2013-12-10 Cisco Technology, Inc. Packet drop analysis for flows of data
US20080291910A1 (en) 2007-05-24 2008-11-27 World Wide Packets, Inc. Transitioning a Virtual Interface from One Tunnel to Another Tunnel
US7738469B1 (en) 2007-06-04 2010-06-15 Radware Ltd. Multi-virtual service module pinhole or connection class offload
US20090006152A1 (en) 2007-06-29 2009-01-01 Caterpillar Inc. System and method for estimating a new content level in service agreements
US20090003364A1 (en) 2007-06-29 2009-01-01 Kerry Fendick Open platform architecture for integrating multiple heterogeneous network functions
US8000329B2 (en) 2007-06-29 2011-08-16 Alcatel Lucent Open platform architecture for integrating multiple heterogeneous network functions
US7668116B2 (en) 2007-07-06 2010-02-23 Cisco Technology, Inc. Root node shutdown messaging for multipoint-to-multipoint transport tree
US7895425B2 (en) 2007-08-03 2011-02-22 Cisco Technology, Inc. Operation, administration and maintenance (OAM) in a service insertion architecture (SIA)
US20090037713A1 (en) 2007-08-03 2009-02-05 Cisco Technology, Inc. Operation, administration and maintenance (oam) for chains of services
US20090094684A1 (en) 2007-10-05 2009-04-09 Microsoft Corporation Relay server authentication service
US8355332B2 (en) 2007-12-17 2013-01-15 Ciena Corporation Ethernet service testing and verification
US20090204612A1 (en) 2008-02-12 2009-08-13 Bae Systems Information And Electronic Systems Integration Inc. Apparatus and method for dynamic web service discovery
US20090271656A1 (en) 2008-04-25 2009-10-29 Daisuke Yokota Stream distribution system and failure detection method
US8316457B1 (en) 2008-04-29 2012-11-20 Sprint Communications Company L.P. Partitioned IP multimedia subsystem call session control function
US7852785B2 (en) 2008-05-13 2010-12-14 At&T Intellectual Property I, L.P. Sampling and analyzing packets in a network
US8195774B2 (en) 2008-05-23 2012-06-05 Vmware, Inc. Distributed virtual switch for virtualized computer systems
US20090300207A1 (en) 2008-06-02 2009-12-03 Qualcomm Incorporated Pcc enhancements for ciphering support
US20090305699A1 (en) 2008-06-06 2009-12-10 Qualcomm Incorporated Registration and access control in femto cell deployments
US20090328054A1 (en) 2008-06-26 2009-12-31 Microsoft Corporation Adapting message delivery assignments with hashing and mapping techniques
US20100058329A1 (en) 2008-08-26 2010-03-04 Cisco Technology, Inc. Method and apparatus for dynamically instantiating services using a service insertion architecture
US8281302B2 (en) 2008-08-26 2012-10-02 Cisco Technology, Inc. Method and apparatus for dynamically instantiating services using a service insertion architecture
US20100063988A1 (en) 2008-09-09 2010-03-11 Mohamed Khalid Service Insertion in a Computer Network Using Internet Protocol Version 6 Techniques
US20100080226A1 (en) 2008-10-01 2010-04-01 Mohamed Khalid Service path selection in a service network
US7860100B2 (en) 2008-10-01 2010-12-28 Cisco Technology, Inc. Service path selection in a service network
US8627328B2 (en) 2008-11-14 2014-01-07 Oracle International Corporation Operation control for deploying and managing software service in a virtual environment
US8812730B2 (en) 2008-11-17 2014-08-19 Sierra Wireless, Inc. Method and apparatus for network port and network address translation
US20100165985A1 (en) 2008-12-29 2010-07-01 Cisco Technology, Inc. Service Selection Mechanism In Service Insertion Architecture Data Plane
US8442043B2 (en) 2008-12-29 2013-05-14 Cisco Technology, Inc. Service selection mechanism in service insertion architecture data plane
US8984284B2 (en) 2009-01-26 2015-03-17 Apple Inc. Method and system for verifying entitlement to access content by URL validation
US20100191612A1 (en) 2009-01-28 2010-07-29 Gregory G. Raleigh Verifiable device assisted service usage monitoring with reporting, synchronization, and notification
US20100211658A1 (en) 2009-02-16 2010-08-19 Microsoft Corporation Dynamic firewall configuration
US8792490B2 (en) 2009-03-16 2014-07-29 Cisco Technology, Inc. Logically partitioned networking devices
US8094575B1 (en) 2009-03-24 2012-01-10 Juniper Networks, Inc. Routing protocol extension for network acceleration service-aware path selection within computer networks
US8762707B2 (en) 2009-07-14 2014-06-24 At&T Intellectual Property I, L.P. Authorization, authentication and accounting protocols in multicast content distribution networks
US20110023090A1 (en) 2009-07-22 2011-01-27 Cisco Technology, Inc Integrating service insertion architecture and virtual private network
US8676965B2 (en) 2009-07-30 2014-03-18 Hewlett-Packard Development Company, L.P. Tracking high-level network transactions
US20110032833A1 (en) 2009-08-07 2011-02-10 Microsoft Corporation Optimization of traffic routing for data center services
US20110055845A1 (en) 2009-08-31 2011-03-03 Thyagarajan Nandagopal Technique for balancing loads in server clusters
WO2011029321A1 (en) 2009-09-11 2011-03-17 中兴通讯股份有限公司 Network system, equipment and verification method for verifying network service
US9882776B2 (en) 2009-11-04 2018-01-30 Juniper Networks, Inc. Methods and apparatus for configuring a virtual network switch
US20110131338A1 (en) 2009-11-30 2011-06-02 At&T Mobility Ii Llc Service-based routing for mobile core network
US20110137991A1 (en) 2009-12-01 2011-06-09 Lester Paul Russell Systems and methods for management and collaboration in a private network
US20110142056A1 (en) 2009-12-15 2011-06-16 Kumar Jain Manoj Selecting A Path Through A Network
US8793400B2 (en) 2009-12-30 2014-07-29 Verizon Patent And Licensing Inc. Management of inter-provider peer-to-peer based feature network
US20110161494A1 (en) 2009-12-30 2011-06-30 Verizon Patent And Licensing, Inc. Feature delivery packets for peer-to-peer based feature network
US20110222412A1 (en) 2010-03-15 2011-09-15 Juniper Networks, Inc. Operations, administration, and management fields for packet transport
US8305900B2 (en) 2010-03-16 2012-11-06 Genband Inc. Methods, systems, and computer readable media for providing non-access stratum (NAS) node selection function (NNSF) with core network (CN) node bearer circuit availability monitoring and availability-based load sharing
US8700892B2 (en) 2010-03-19 2014-04-15 F5 Networks, Inc. Proxy SSL authentication in split SSL for client-side proxy agent resources with content insertion
US20110255538A1 (en) 2010-04-16 2011-10-20 Udayakumar Srinivasan Method of identifying destination in a virtual environment
US20110267947A1 (en) 2010-04-30 2011-11-03 Sandeep Dhar Load Balancing Over DCE Multipath ECMP Links for HPC and FCoE
US8724466B2 (en) 2010-06-30 2014-05-13 Hewlett-Packard Development Company, L.P. Packet filtering
US8464336B2 (en) 2010-06-30 2013-06-11 Juniper Networks, Inc. VPN network client for mobile device having fast reconnect
US8520672B2 (en) 2010-07-29 2013-08-27 Cisco Technology, Inc. Packet switching device using results determined by an application node
US8479298B2 (en) 2010-07-30 2013-07-02 At&T Intellectual Property I, L.P. Method for encrypting and embedding information in a URL for content delivery
US20120042060A1 (en) * 2010-08-12 2012-02-16 Steve Jackowski Systems and methods for quality of service of ica published applications
US20150032871A1 (en) 2010-09-08 2015-01-29 Telefonaktiebolaget L M Ericsson (Publ) Automated traffic engineering based upon the use of bandwidth and unequal cost path utilization
US8498414B2 (en) 2010-10-29 2013-07-30 Telefonaktiebolaget L M Ericsson (Publ) Secure route optimization in mobile internet protocol using trusted domain name servers
WO2012056404A1 (en) 2010-10-29 2012-05-03 Telefonaktiebolaget L M Ericsson (Publ) Load balancing in shortest-path-bridging networks
US20120131662A1 (en) 2010-11-23 2012-05-24 Cisco Technology, Inc. Virtual local area networks in a virtual machine environment
US20120147894A1 (en) 2010-12-08 2012-06-14 Mulligan John T Methods and apparatus to provision cloud computing network elements
US9001827B2 (en) 2010-12-17 2015-04-07 Big Switch Networks, Inc. Methods for configuring network switches
US8676980B2 (en) 2011-03-22 2014-03-18 Cisco Technology, Inc. Distributed load balancer in a virtual machine environment
US9143438B2 (en) 2011-05-03 2015-09-22 Cisco Technology, Inc. Mobile service routing in a network environment
US8743885B2 (en) 2011-05-03 2014-06-03 Cisco Technology, Inc. Mobile service routing in a network environment
US8762534B1 (en) 2011-05-11 2014-06-24 Juniper Networks, Inc. Server load balancing using a fair weighted hashing technique
US8645952B2 (en) 2011-05-14 2014-02-04 International Business Machines Corporation Method for providing location independent dynamic port mirroring on distributed virtual switches
US20120324442A1 (en) 2011-06-14 2012-12-20 Futurewei Technologies, Inc. System and Method for an In-Server Virtual Switch
US20130003735A1 (en) 2011-06-28 2013-01-03 Chao H Jonathan Dynamically provisioning middleboxes
US20130003736A1 (en) 2011-06-29 2013-01-03 Juniper Networks, Inc. Variable-based forwarding path construction for packet processing within a network device
US8473981B1 (en) 2011-06-30 2013-06-25 Google Inc. Augmenting metadata of digital media objects using per object classifiers
US20130040640A1 (en) 2011-08-11 2013-02-14 Mediatek, Inc. Method for Small Cell Discovery in Heterogeneous Network
US20130044636A1 (en) 2011-08-17 2013-02-21 Teemu Koponen Distributed logical l3 routing
US8612612B1 (en) 2011-09-28 2013-12-17 Juniper Networks, Inc. Dynamic policy control for application flow processing in a network device
US20130124708A1 (en) 2011-11-10 2013-05-16 Electronics And Telecommunications Research Institute Method and system for adaptive composite service path management
US20130121137A1 (en) 2011-11-16 2013-05-16 Cisco Technology, Inc. Method and apparatus for sve redundancy
US9088584B2 (en) 2011-12-16 2015-07-21 Cisco Technology, Inc. System and method for non-disruptive management of servers in a network environment
US20130163594A1 (en) 2011-12-21 2013-06-27 Cisco Technology, Inc. Overlay-Based Packet Steering
US8830834B2 (en) 2011-12-21 2014-09-09 Cisco Technology, Inc. Overlay-based packet steering
US9077661B2 (en) 2011-12-23 2015-07-07 Cisco Technology, Inc. System and method for policy selection and switching function in a network environment
US8730980B2 (en) 2011-12-27 2014-05-20 Cisco Technology, Inc. Architecture for scalable virtual network services
US20130163606A1 (en) 2011-12-27 2013-06-27 Cisco Technology, Inc. Architecture for Scalable Virtual Network Services
US20130238806A1 (en) 2012-03-08 2013-09-12 Cisco Technology, Inc. Method and apparatus for providing an extended socket api for application services
US8751420B2 (en) 2012-04-02 2014-06-10 Telefonaktiebolaget L M Ericsson (Publ) Generic reasoner distribution of resources using a plurality of shallow reasoners, and a predictor server
US20130272305A1 (en) 2012-04-16 2013-10-17 Telefonaktiebolaget L M Ericsson (Publ) Chaining of inline services using software defined networking
US20130311675A1 (en) 2012-05-18 2013-11-21 Brocade Communications Systems, Inc. Network feedback in software-defined networks
US20130329584A1 (en) 2012-06-06 2013-12-12 Tirthankar Ghose Finding latency through a physical network in a virtualized network
US20140010083A1 (en) 2012-07-06 2014-01-09 Dell Products L.P. Flow-based network switching system
US20140010096A1 (en) 2012-07-09 2014-01-09 International Business Machines Corporation Port mirroring in distributed switching systems
US20150003455A1 (en) 2012-07-24 2015-01-01 Telefonaktiebolaget L M Ericsson (Publ) System and method for enabling services chaining in a provider network
US9071533B2 (en) 2012-07-31 2015-06-30 Cisco Technology, Inc. Multicast group assignment using probabilistic approximations
US20140036730A1 (en) 2012-08-03 2014-02-06 Cisco Technology, Inc. Adaptive infrastructure for distributed virtual switch
US20150156035A1 (en) 2012-08-15 2015-06-04 Futurewei Technologies, Inc. Method and System for Creating Software Defined Ordered Service Patterns in a Communications Network
US20140050223A1 (en) 2012-08-15 2014-02-20 Futurewei Technologies, Inc. Method and System for Creating Software Defined Ordered Service Patterns in a Communications Network
US20140067758A1 (en) 2012-08-28 2014-03-06 Nokia Corporation Method and apparatus for providing edge-based interoperability for data and computations
US9634945B2 (en) * 2012-08-30 2017-04-25 Hughes Network Systems, Llc Apparatus and method for staged traffic classification among terminal and aggregation nodes of a broadband communications system
CN103716123A (en) 2012-09-29 2014-04-09 中国科学院计算技术研究所 Method and system for identifying packet loss and error causes in sensor network
US9160797B2 (en) 2012-10-17 2015-10-13 Verizon Patent And Licensing Inc. Network devices with feature peer network logic
US20140105062A1 (en) 2012-10-17 2014-04-17 Verizon Patent And Licensing Inc. Feature peer network with scalable state information
US9325565B2 (en) 2012-11-12 2016-04-26 Huawei Technologies Co., Ltd. Cloud service packet redirection method and system and cloud gateway
US20150180725A1 (en) 2012-12-13 2015-06-25 Level 3 Communications, Llc Multi-level peering in a content delivery framework
US9189285B2 (en) 2012-12-14 2015-11-17 Microsoft Technology Licensing, Llc Scalable services deployment
US20150222516A1 (en) 2012-12-18 2015-08-06 Jim Daubert Techniques Associated with Server Transaction Latency Information
US20140181267A1 (en) 2012-12-22 2014-06-26 Edgewater Networks, Inc. Methods and systems to split equipment control between local and remote processing units
US9300579B2 (en) 2013-02-11 2016-03-29 Cisco Technology, Inc. Packet metadata channels carrying infrastructure metadata in networks
US20150365495A1 (en) 2013-02-25 2015-12-17 Huawei Technologies Co., Ltd. Data source movement processing method, packet forwarding method, and apparatus thereof
US20140259012A1 (en) 2013-03-06 2014-09-11 Telefonaktiebolaget L M Ericsson (Publ) Virtual machine mobility with evolved packet core
US20140254603A1 (en) 2013-03-08 2014-09-11 International Business Machines Corporation Interoperability for distributed overlay virtual environments
US20150381557A1 (en) 2013-03-11 2015-12-31 Huawei Technologies Co., Ltd. Container name server and method for container name resolution
US9473570B2 (en) 2013-03-13 2016-10-18 Cisco Technology, Inc. Instantiating an application flow into a chain of services in a virtual data center
US20140279863A1 (en) 2013-03-14 2014-09-18 Hcl Technologies Ltd Network context-based content positioning for OTT delivery
US9130872B2 (en) 2013-03-15 2015-09-08 Cisco Technology, Inc. Workload based service chain insertion in a network environment
US20140280836A1 (en) 2013-03-15 2014-09-18 Cisco Technology, Inc. Workload based service chain insertion in a network environment
US20160050117A1 (en) 2013-03-19 2016-02-18 Yale University Managing network forwarding configurations using algorithmic policies
US20140317261A1 (en) 2013-04-22 2014-10-23 Cisco Technology, Inc. Defining interdependent virtualized network functions for service level orchestration
US20140321459A1 (en) 2013-04-26 2014-10-30 Cisco Technology, Inc. Architecture for agentless service insertion
US9794379B2 (en) 2013-04-26 2017-10-17 Cisco Technology, Inc. High-efficiency service chaining with agentless service nodes
US20140334488A1 (en) 2013-05-10 2014-11-13 Cisco Technology, Inc. Data Plane Learning of Bi-Directional Service Chains
US20140334295A1 (en) 2013-05-10 2014-11-13 Cisco Technology, Inc. Symmetric Service Chain Binding
US20160080496A1 (en) 2013-05-13 2016-03-17 Telefonaktiebolaget L M Ericsson (Publ) Node in a telecommunications network, a virtual network element and methods for retrieving resource identification information
US20140344439A1 (en) 2013-05-15 2014-11-20 Telefonaktiebolaget L M Ericsson (Publ) Method and apparatus for providing network services orchestration
US20140362857A1 (en) 2013-06-05 2014-12-11 Cisco Technology, Inc. Stacking Metadata Contexts for Service Chains
US9178812B2 (en) 2013-06-05 2015-11-03 Cisco Technology, Inc. Stacking metadata contexts for service chains
US20140362682A1 (en) 2013-06-07 2014-12-11 Cisco Technology, Inc. Determining the Operations Performed Along a Service Path/Service Chain
US9444675B2 (en) 2013-06-07 2016-09-13 Cisco Technology, Inc. Determining the operations performed along a service path/service chain
US20140369209A1 (en) 2013-06-17 2014-12-18 The Board Of Trustees Of The University Of Illinois Network-wide verification of invariants
US20140376558A1 (en) 2013-06-19 2014-12-25 Alcatel-Lucent Usa Inc. Dynamic Network Service Association and On Demand Service Provisioning
US20150012988A1 (en) 2013-07-05 2015-01-08 National Taiwan University Of Science And Technology Authentication method and authentication system
US20150012584A1 (en) 2013-07-05 2015-01-08 Qualcomm Incorporated Method and apparatus for using http redirection to mediate content access via policy execution
US20150029871A1 (en) 2013-07-24 2015-01-29 Cisco Technology, Inc. Service level agreement validation via service traffic sample-and-replay
US20150052516A1 (en) 2013-08-13 2015-02-19 International Business Machines Corporation Management of prioritizing virtual machines in an operating environment
US20150071285A1 (en) 2013-09-06 2015-03-12 Cisco Technology, Inc. Distributed service chaining in a network environment
US9407540B2 (en) 2013-09-06 2016-08-02 Cisco Technology, Inc. Distributed service chaining in a network environment
US20150074276A1 (en) 2013-09-11 2015-03-12 International Business Machines Corporation Workload deployment with real-time consideration of global network congestion
US20150082308A1 (en) 2013-09-13 2015-03-19 Ntt Docomo, Inc. Method and apparatus for network virtualization
US20150181309A1 (en) 2013-09-17 2015-06-25 Cisco Technology, Inc. Bit Indexed Explicit Replication For Professional Media Networks
US20150085635A1 (en) 2013-09-17 2015-03-26 Cisco Technology, Inc. Migration support for bit indexed explicit replication
US20150131660A1 (en) 2013-09-17 2015-05-14 Cisco Technology, Inc. Bit indexed explicit replication packet encapsulation
US20160226742A1 (en) 2013-09-18 2016-08-04 Ramasamy Apathotharanan Monitoring network performance characteristics
US9203711B2 (en) 2013-09-24 2015-12-01 International Business Machines Corporation Port mirroring for sampling measurement of network flows
US20150089082A1 (en) 2013-09-25 2015-03-26 Cisco Technology, Inc. Path optimization in distributed service chains in a network environment
US20150085870A1 (en) 2013-09-25 2015-03-26 Cisco Technology, Inc. Co-operative load sharing and redundancy in distributed service chains in a network environment
US9491094B2 (en) 2013-09-25 2016-11-08 Cisco Techonology, Inc. Path optimization in distributed service chains in a network environment
US20150092564A1 (en) 2013-09-27 2015-04-02 Futurewei Technologies, Inc. Validation of Chained Network Services
US9385950B2 (en) 2013-10-14 2016-07-05 Cisco Technology, Inc. Configurable service proxy local identifier mapping
US20150103827A1 (en) 2013-10-14 2015-04-16 Cisco Technology, Inc. Configurable Service Proxy Mapping
US20160277250A1 (en) 2013-10-30 2016-09-22 Hewlett Packard Enterprise Development Lp Managing the lifecycle of a cloud service modeled as topology decorated by a number of policies
WO2015065353A1 (en) 2013-10-30 2015-05-07 Hewlett-Packard Development Company, L.P. Managing the lifecycle of a cloud service modeled as topology decorated by a number of policies
US20150117308A1 (en) 2013-10-30 2015-04-30 Nishi Kant Method and system for scalable and manageable non-access stratum (nas) node selection function for evolved packet system
US9338097B2 (en) 2013-10-31 2016-05-10 Telefonaktiebolaget L M Ericsson (Publ) Method and system for load balancing at a data network
US9537836B2 (en) 2013-10-31 2017-01-03 Eco-Mail Development, Llc System and method for secured content delivery
US20150124622A1 (en) 2013-11-01 2015-05-07 Movik Networks, Inc. Multi-Interface, Multi-Layer State-full Load Balancer For RAN-Analytics Deployments In Multi-Chassis, Cloud And Virtual Server Environments
US20160285720A1 (en) 2013-11-13 2016-09-29 Telefonaktiebolaget L M Ericsson (Publ) Methods and Devices for Media Processing in Distributed Cloud
US20150131484A1 (en) 2013-11-13 2015-05-14 Futurewei Technologies, Inc. Methodology and apparatus for topology discovery and mapping of chained network services
US9559970B2 (en) 2013-11-15 2017-01-31 Cisco Technology, Inc. Shortening of service paths in service chains in a communications network
US9300585B2 (en) 2013-11-15 2016-03-29 Cisco Technology, Inc. Shortening of service paths in service chains in a communications network
US9319324B2 (en) 2013-12-06 2016-04-19 Telefonaktiebolaget L M Ericsson (Publ) Method and system of service placement for service chaining
US9374297B2 (en) 2013-12-17 2016-06-21 Cisco Technology, Inc. Method for implicit session routing
US20150180767A1 (en) 2013-12-19 2015-06-25 Sandvine Incorporated Ulc System and method for diverting established communication sessions
US20160323165A1 (en) 2013-12-23 2016-11-03 Orange Method of diagnosis of service functions in an ip network
CN103716137A (en) 2013-12-30 2014-04-09 上海交通大学 Method and system for identifying reasons of ZigBee sensor network packet loss
US20150188949A1 (en) 2013-12-31 2015-07-02 Lookout, Inc. Cloud-based network security
US20150195197A1 (en) 2014-01-06 2015-07-09 Futurewei Technologies, Inc. Service Function Chaining in a Packet Network
US9614739B2 (en) 2014-01-30 2017-04-04 Cisco Technology, Inc. Defining service chains in terms of service functions
US20150222533A1 (en) 2014-02-05 2015-08-06 Intel Corporation Transport of ethernet packet data with wire-speed and packet data rate match
US20150236948A1 (en) 2014-02-14 2015-08-20 Futurewei Technologies, Inc. Restoring service functions after changing a service chain instance path
US9608896B2 (en) 2014-03-13 2017-03-28 Cisco Technology, Inc. Service node originated service chains in a network environment
US9344337B2 (en) 2014-03-13 2016-05-17 Cisco Technology, Inc. Service node originated service chains in a network environment
US20150319081A1 (en) 2014-03-14 2015-11-05 Avni Networks Inc. Method and apparatus for optimized network and service processing
US20160080263A1 (en) 2014-03-31 2016-03-17 Kulcloud Sdn-based service chaining system
US20150319078A1 (en) 2014-05-02 2015-11-05 Futurewei Technologies, Inc. Computing Service Chain-Aware Paths
US20170187609A1 (en) 2014-05-02 2017-06-29 Futurewei Technologies, Inc. Computing Service Chain-Aware Paths
US20150326473A1 (en) 2014-05-09 2015-11-12 Futurewei Technologies, Inc. Service Chain Path Route Reservations
US20150333930A1 (en) 2014-05-15 2015-11-19 Akamai Technologies, Inc. Dynamic service function chaining
US9379931B2 (en) 2014-05-16 2016-06-28 Cisco Technology, Inc. System and method for transporting information to services in a network environment
US9479443B2 (en) 2014-05-16 2016-10-25 Cisco Technology, Inc. System and method for transporting information to services in a network environment
US20150334027A1 (en) 2014-05-16 2015-11-19 Cisco Technology, Inc. System and method for transporting information to services in a network environment
US20150341285A1 (en) 2014-05-22 2015-11-26 Akamai Technologies, Inc. Metadata transport between mobile network core and external data network
WO2015180559A1 (en) 2014-05-26 2015-12-03 华为技术有限公司 Fault detection method and apparatus for service chain
US20170078175A1 (en) 2014-05-26 2017-03-16 Huawei Technologies Co., Ltd. Service chain fault detection method and apparatus
WO2015187337A1 (en) 2014-06-03 2015-12-10 Big Switch Networks, Inc. Systems and methods for controlling network switches using a switch modeling interface at a controller
US9398486B2 (en) 2014-06-10 2016-07-19 Cisco Technology, Inc. Conveying subscriber information to service chain services using tunnel protocol header encapsulation for mobile network applications in a network environment
US9413655B2 (en) 2014-06-13 2016-08-09 Cisco Technology, Inc. Providing virtual private service chains in a network environment
WO2016004556A1 (en) 2014-06-17 2016-01-14 华为技术有限公司 Service flow processing method, apparatus and device
US9424065B2 (en) 2014-06-26 2016-08-23 Vmware, Inc. Methods and apparatus to scale application deployments in cloud computing environments using virtual machine pools
US20150381465A1 (en) 2014-06-26 2015-12-31 Microsoft Corporation Real Time Verification of Cloud Services with Real World Traffic
US10003530B2 (en) 2014-07-22 2018-06-19 Futurewei Technologies, Inc. Service chain header and metadata transport
US20160028640A1 (en) 2014-07-22 2016-01-28 Futurewei Technologies, Inc. Service Chain Header and Metadata Transport
US20160028604A1 (en) 2014-07-25 2016-01-28 Telefonaktiebolaget L M Ericsson (Publ) Data path performance measurement using network traffic in a software defined network
US9311130B2 (en) 2014-07-29 2016-04-12 International Business Machines Corporation Dynamically deployed virtual machine
US9774533B2 (en) 2014-08-06 2017-09-26 Futurewei Technologies, Inc. Mechanisms to support service chain graphs in a communication network
US20160043952A1 (en) 2014-08-06 2016-02-11 Futurewei Technologies, Inc. Mechanisms to support service chain graphs in a communication network
US20160050132A1 (en) 2014-08-18 2016-02-18 Telefonaktiebolaget L M Ericsson (Publ) Method and system to dynamically collect statistics of traffic flows in a software-defined networking (sdn) system
US9436443B2 (en) 2014-08-28 2016-09-06 At&T Intellectual Property I, L.P. Software defined network controller
US20170250917A1 (en) 2014-09-19 2017-08-31 Nokia Solutions And Networks Oy Chaining of network service functions in a communication network
US20160099853A1 (en) 2014-10-01 2016-04-07 Cisco Technology, Inc. Active and passive dataplane performance monitoring of service function chaining
WO2016058245A1 (en) 2014-10-17 2016-04-21 中兴通讯股份有限公司 Processing method and apparatus for operation, administration and maintenance (oam) message
US20160119253A1 (en) 2014-10-23 2016-04-28 Kt Corporation Method and system of performing service function chaining
US20160119159A1 (en) 2014-10-24 2016-04-28 Futurewei Technologies, Inc. Bit Index Explicit Replication Forwarding Using Replication Cache
US20160127139A1 (en) 2014-11-04 2016-05-05 Telefonaktiebolaget L M Ericsson (Publ) Explicit list encoding of sparse multicast group membership information with bit index explicit replication (bier)
US20160134518A1 (en) 2014-11-06 2016-05-12 Juniper Networks, Inc. Deterministic and optimized bit index explicit replication (bier) forwarding
US20160134535A1 (en) 2014-11-06 2016-05-12 Juniper Networks, Inc. Deterministic and optimized bit index explicit replication (bier) forwarding
US20160139939A1 (en) 2014-11-18 2016-05-19 Cisco Technology, Inc. System and method to chain distributed applications in a network environment
US20160165014A1 (en) 2014-12-04 2016-06-09 Cisco Technology, Inc. Inter-domain service function chaining
US20160164776A1 (en) 2014-12-09 2016-06-09 Aol Inc. Systems and methods for software defined networking service function chaining
US20160173464A1 (en) 2014-12-10 2016-06-16 Futurewei Technologies, Inc. Media Session Resumption in Web Session Restoration
WO2016094907A1 (en) 2014-12-11 2016-06-16 Cisco Technology, Inc. Network service header metadata for load balancing
US9660909B2 (en) 2014-12-11 2017-05-23 Cisco Technology, Inc. Network service header metadata for load balancing
US20160173373A1 (en) 2014-12-11 2016-06-16 Cisco Technology, Inc. Network service header metadata for load balancing
US20160182342A1 (en) 2014-12-17 2016-06-23 Vmware, Inc. Specializing virtual network device processing to avoid interrupt processing for high packet rate applications
US20160182336A1 (en) 2014-12-22 2016-06-23 Vmware, Inc. Hybrid cloud network monitoring system for tenant use
US20160182684A1 (en) 2014-12-23 2016-06-23 Patrick Connor Parallel processing of service functions in service function chains
US20160212017A1 (en) 2015-01-20 2016-07-21 Huawei Technologies Co., Ltd. Systems and Methods for SDT to Interwork with NFV and SDN
JP2016149686A (en) 2015-02-13 2016-08-18 日本電信電話株式会社 Device, method and program for monitoring
US9571405B2 (en) 2015-02-25 2017-02-14 Cisco Technology, Inc. Metadata augmentation in a service function chain
US9558029B2 (en) 2015-05-17 2017-01-31 Nicira, Inc. Logical processing for containers
US20160352629A1 (en) 2015-05-29 2016-12-01 Futurewei Technologies, Inc. Exchanging Application Metadata for Application Context Aware Service Insertion in Service Function Chain
US20160380966A1 (en) 2015-06-25 2016-12-29 Microsoft Technology Licensing, Llc Media Relay Server
WO2017011607A1 (en) 2015-07-14 2017-01-19 Microsoft Technology Licensing, Llc Highly available service chains for network services
US9929945B2 (en) 2015-07-14 2018-03-27 Microsoft Technology Licensing, Llc Highly available service chains for network services
US20170019303A1 (en) 2015-07-14 2017-01-19 Microsoft Technology Licensing, Llc Service Chains for Network Services
US20170031804A1 (en) 2015-07-31 2017-02-02 Microsoft Technology Licensing, Llc Enhanced service validation
US9723106B2 (en) 2015-08-28 2017-08-01 Cisco Technology, Inc. Service function chaining branching
EP3160073A1 (en) 2015-10-22 2017-04-26 Alcatel-Lucent Deutschland AG Method and optical switching node for transmitting data packets in an optical transmission network
US20170208000A1 (en) 2016-01-15 2017-07-20 Cisco Technology, Inc. Leaking routes in a service chain
US20170214627A1 (en) 2016-01-21 2017-07-27 Futurewei Technologies, Inc. Distributed Load Balancing for Network Service Function Chaining
US20170237656A1 (en) 2016-02-12 2017-08-17 Huawei Technologies Co., Ltd. Method and apparatus for service function forwarding in a service domain
US20170272470A1 (en) 2016-03-16 2017-09-21 Affirmed Networks, Inc. Systems and methods for intelligent transport layer security
US20170279712A1 (en) 2016-03-24 2017-09-28 Cisco Technology, Inc. System and method for improved service chaining
US20170310611A1 (en) 2016-04-26 2017-10-26 Cisco Technology, Inc. System and method for automated rendering of service chaining
US20170331741A1 (en) 2016-05-11 2017-11-16 Hewlett Packard Enterprise Development Lp Mac chaining load balancer
US20180013841A1 (en) 2016-07-06 2018-01-11 Cisco Technology, Inc. Automatic service function validation in a virtual network environment
US20180026884A1 (en) 2016-07-21 2018-01-25 Cisco Technology, Inc. Cloud overlay for operations administration and management
US20180026887A1 (en) 2016-07-21 2018-01-25 Cisco Technology, Inc. Link selection for communication with a service function cluster
US20180041470A1 (en) 2016-08-08 2018-02-08 Talari Networks Incorporated Applications and integrated firewall design in an adaptive private network (apn)
US20180062991A1 (en) 2016-08-30 2018-03-01 Cisco Technology, Inc. Deterministic controller-based path query

Non-Patent Citations (74)

* Cited by examiner, † Cited by third party
Title
"Service-Aware Network Architecture Based on SDN, NFV, and Network Intelligence," Intel White Paper, Intel Architecture Processors, Qosmos* DPI Technology, Networking and Communications, Nov. 11, 2014, 8 pages.
Aldrin, S., et al. "Service Function Chaining Operation, Administration and Maintenance Framework," Internet Engineering Task Force, Oct. 26, 2014, 13 pages.
Alizadeh, Mohammad, et al., "CONGA: Distributed Congestion-Aware Load Balancing for Datacenters," SIGCOMM '14, Aug. 17-22, 2014, 12 pages.
Author Unknown, "3GPP TR 23.803 V7.0.0 (Sep. 2005) Technical Specification: Group Services and System Aspects; Evolution of Policy Control and Charging (Release 7)," 3rd Generation Partnership Project (3GPP), 650 Route des Lucioles-Sophia Antipolis Val bonne-France, Sep. 2005; 30 pages.
Author Unknown, "3GPP TS 23.203 V8.9.0 (Mar. 2010) Technical Specification: Group Services and System Aspects; Policy and Charging Control Architecture (Release 8)," 3rd Generation Partnership Project (3GPP), 650 Route des Lucioles-Sophia Antipolis Val bonne-France, Mar. 2010; 116 pages.
Author Unknown, "3GPP TS 23.401 V13.5.0 (Dec. 2015) Technical Specification: 3rd Generation Partnership Project; Technical Specification Group Services and System Aspects; General Packet Radio Service (GPRS) enhancements for Evolved Universal Terrestrial Radio Access Network (E-UTRAN) access (Release 13)," 3GPP, 650 Route des Lucioles-Sophia Antipolis Valbonne-France, Dec. 2015, 337 pages.
Author Unknown, "3GPP TS 23.401 V9.5.0 (Jun. 2010) Technical Specification: Group Services and Systems Aspects; General Packet Radio Service (GPRS) Enhancements for Evolved Universal Terrestrial Radio Access Network (E-UTRAN) Access (Release 9)," 3rd Generation Partnership Project (3GPP), 650 Route des Lucioles-Sophia Antipolis Valbonne-France, Jun. 2010; 259 pages.
Author Unknown, "3GPP TS 29.212 V13.1.0 (Mar. 2015) Technical Specification: 3rd Generation Partnership Project; Technical Specification Group Core Network and Terminals; Policy and Charging Control (PCC); Reference points (Release 13)," 3rd Generation Partnership Project (3GPP), 650 Route des Lucioles-Sophia Antipolis Valbonne-France, Mar. 2015; 230 pages.
Author Unknown, "ANSI/SCTE 35 2007 Digital Program Insertion Cueing Message for Cable," Engineering Committee, Digital Video Subcommittee, American National Standard, Society of Cable Telecommunications Engineers, © Society of Cable Telecommunications Engineers, Inc. 2007 All Rights Reserved, 140 Philips Road, Exton, PA 19341; 42 pages.
Author Unknown, "AWS Lambda Developer Guide," Amazon Web Services Inc., May 2017, 416 pages.
Author Unknown, "CEA-708," from Wikipedia, the free encyclopedia, Nov. 15, 2012; 16 pages http://en.wikipedia.org/w/index.php?title=CEA-708&oldid=523143431.
Author Unknown, "Cisco and Intel High-Performance VNFs on Cisco NFV Infrastructure," White Paper, Cisco and Intel, Oct. 2016, 7 pages.
Author Unknown, "Cloud Functions Overview," Cloud Functions Documentation, Mar. 21, 2017, 3 pages; http://cloud.google.com/functions/docs/concepts/overview.
Author Unknown, "Cloud-Native VNF Modelling," Open Source Mano, © ETSI 2016, 18 pages.
Author Unknown, "Digital Program Insertion," from Wikipedia, the free encyclopedia, Jan. 2, 2012; 1 page http://en.wikipeda.org/w/index.php?title=Digital_Program_Insertion&oldid=469076482.
Author Unknown, "Dynamic Adaptive Streaming over HTTP," from Wikipedia, the free encyclopedia, Oct. 25, 2012; 3 pages, http://en.wikipedia.org/w/index.php?title=Dynannic_Adaptive_Streanning_over_HTTP&oldid=519749189.
Author Unknown, "GStreamer and in-band metadata," from RidgeRun Developer Connection, Jun. 19, 2012, 5 pages https://developersidegerun.conn/wiki/index.php/GStreanner_and_in-band_nnetadata.
Author Unknown, "IEEE Standard for the Functional Architecture of Next Generation Service Overlay Networks, IEEE Std. 1903-2011," IEEE, Piscataway, NJ, Oct. 7, 2011; 147 pages.
Author Unknown, "ISO/IEC JTC 1/SC 29, Information Technology-Dynamic Adaptive Streaming over HTTP (DASH)-Part 1: Media Presentation Description and Segment Formats," International Standard © ISO/IEC 2012-All Rights Reserved; Jan. 5, 2012; 131 pages.
Author Unknown, "M-PEG 2 Transmission," © Dr. Gorry Fairhurst, 9 pages [Published on or about Jan. 12, 2012] http://www.erg.abdn.ac.uk/future-net/digital-video/mpeg2-trans.html.
Author Unknown, "MPEG Transport Stream," from Wikipedia, the free encyclopedia, Nov. 11, 2012; 7 pages, http://en.wikipedia.org/w/index.php?title=MPEG_transport_streann&oldid=522468296.
Author Unknown, "Network Functions Virtualisation (NFV); Use Cases," ETSI, GS NFV 001 v1.1.1, Architectural Framework, © European Telecommunications Standards Institute, Oct. 2013, 50 pages.
Author Unknown, "OpenNebula 4.6 User Guide," Jun. 12, 2014, opennebula.org, 87 pages.
Author Unknown, "Understanding Azure, A Guide for Developers," Microsoft Corporation, Copyright © 2016 Microsoft Corporation, 39 pages.
Author Unknown, "3GPP TR 23.803 V7.0.0 (Sep. 2005) Technical Specification: Group Services and System Aspects; Evolution of Policy Control and Charging (Release 7)," 3rd Generation Partnership Project (3GPP), 650 Route des Lucioles—Sophia Antipolis Val bonne—France, Sep. 2005; 30 pages.
Author Unknown, "3GPP TS 23.203 V8.9.0 (Mar. 2010) Technical Specification: Group Services and System Aspects; Policy and Charging Control Architecture (Release 8)," 3rd Generation Partnership Project (3GPP), 650 Route des Lucioles—Sophia Antipolis Val bonne—France, Mar. 2010; 116 pages.
Author Unknown, "3GPP TS 23.401 V13.5.0 (Dec. 2015) Technical Specification: 3rd Generation Partnership Project; Technical Specification Group Services and System Aspects; General Packet Radio Service (GPRS) enhancements for Evolved Universal Terrestrial Radio Access Network (E-UTRAN) access (Release 13)," 3GPP, 650 Route des Lucioles—Sophia Antipolis Valbonne—France, Dec. 2015, 337 pages.
Author Unknown, "3GPP TS 23.401 V9.5.0 (Jun. 2010) Technical Specification: Group Services and Systems Aspects; General Packet Radio Service (GPRS) Enhancements for Evolved Universal Terrestrial Radio Access Network (E-UTRAN) Access (Release 9)," 3rd Generation Partnership Project (3GPP), 650 Route des Lucioles—Sophia Antipolis Valbonne—France, Jun. 2010; 259 pages.
Author Unknown, "3GPP TS 29.212 V13.1.0 (Mar. 2015) Technical Specification: 3rd Generation Partnership Project; Technical Specification Group Core Network and Terminals; Policy and Charging Control (PCC); Reference points (Release 13)," 3rd Generation Partnership Project (3GPP), 650 Route des Lucioles—Sophia Antipolis Valbonne—France, Mar. 2015; 230 pages.
Author Unknown, "ISO/IEC JTC 1/SC 29, Information Technology—Dynamic Adaptive Streaming over HTTP (DASH)—Part 1: Media Presentation Description and Segment Formats," International Standard © ISO/IEC 2012—All Rights Reserved; Jan. 5, 2012; 131 pages.
Baird, Andrew, et al. "AWS Serverless Multi-Tier Architectures; Using Amazon API Gateway and AWS Lambda," Amazon Web Services Inc., Nov. 2015, 20 pages.
Bi, Jing, et al., "Dynamic Provisioning Modeling for Virtualized Multi-tier Applications in Cloud Data Center," 2010 IEEE 3rd International Conference on Cloud Computing, Jul. 5, 2010, pp. 370-377, IEEE Computer Society.
Bitar, N., et al., "Interface to the Routing System (I2RS) for the Service Chaining: Use Cases and Requirements," draft-bitar-i2rs-service-chaining-01, Feb. 14, 2014, pp. 1-15.
Boucadair, Mohamed, et al., "Differentiated Service Function Chaining Framework," Network Working Group Internet Draft draft-boucadair-network-function-chaining-03, Aug. 21, 2013, 21 pages.
Bremier-Barr, et al., "Deep Packet Inspection as a Service," CoNEXT '14, Dec. 2-5, 2014, Sydney, Australia; 12 pages; http://conferences2.sigcomm.org/co next/2014/CoNEXT.sub._papers/p271.pdf.
Bremier-Barr, et al., "Deep Packet Inspection as a Service," CoNEXT '14, Dec. 2-5, 2014, Sydney, Australia; 12 pages; http://conferences2.sigcomm.org/co next/2014/CoNEXT_papers/p271.pdf.
Cisco Systems, Inc. "Cisco NSH Service Chaining Configuration Guide," Jul. 28, 2017, 11 pages.
Cisco Systems, Inc. "Cisco VN-Link: Virtualization-Aware Networking," 2009, 9 pages.
Dunbar, et al., "Architecture for Chaining Legacy Layer 4-7 Service Functions," IETF Network Working Group Internet Draft, draft-dunbar-sfc-legacy-14-17-chain-architecture-03.txt, Feb. 10, 2014; 17 pages.
Ersue, Mehmet, "ETSI NFV Management and Orchestration-An Overview," Presentation at the IETF# 88 Meeting, Nov. 3, 2013, 14 pages.
Ersue, Mehmet, "ETSI NFV Management and Orchestration—An Overview," Presentation at the IETF# 88 Meeting, Nov. 3, 2013, 14 pages.
Farrel, A., et al., "A Path Computation Element (PCE)-Based Architecture," RFC 4655, Network Working Group, Aug. 2006, 40 pages.
Farrel, A., et al., "A Path Computation Element (PCE)—Based Architecture," RFC 4655, Network Working Group, Aug. 2006, 40 pages.
Fayaz, Seyed K., et al., "Efficient Network Reachability Analysis using a Succinct Control Plane Representation," 2016, ratul.org, pp. 1-16.
Halpern, J., et al., "Service Function Chaining (SFC) Architecture," Network Working Group, Sep. 20, 2014, 26 pages; https://tools.ietf.org/html/draft-ietf-sfc-architecture-02.
Hendrickson, Scott, et al. "Serverless Computation with OpenLambda," Elastic 60, University of Wisconson, Madison, Jun. 20, 2016, 7 pages, https://www.usenix.org/system/files/conference/hotcloud16/hotcloud16_hendrickson.pdf.
Jiang, Y., et al., "An Architecture of Service Function Chaining," IETF Network Working Group Internet Draft, draft-jiang-sfc-arch-01.txt, Feb. 14, 2014; 12 pages.
Jiang, Yuanlong, et al., "Fault Management in Service Function Chaining," Network Working Group, China Telecom, Oct. 16, 2015, 13 pages.
Katsikas, Goergios P., et al., "Profiling and accelerating commodity NFV service chains with SCC," The Journal of Systems and Software, vol. 127, Jan. 2017, pp. 12-27.
Kumar, Surendra, et al., "Service Function Path Optimization: draft-kumar-sfc-sfp-optimization-00.txt," Internet Engineering Task Force, IETF; Standard Working Draft, May 10, 2014, 14 pages.
Kumbhare, et al., "OpenDaylight Service Function Chaining Use-Cases," Ericsson, Oct. 14, 2014, 25 pages.
Li, Hongyu, "Service Function Chaining Use Cases", IETF 88 Vancouver, Nov. 7, 2013, 7 pages.
Mortensen, A., et al., "Distributed Denial of Service (DDoS) Open Threat Signaling Requirements," Dots, Mar. 18, 2016, 16 pages; https://tools.ietf.org/pdf/draft-ietf-dots-requirements-01.pdf.
Newman, David, "Review: FireEye fights off multi-stage malware," Network World, May 5, 2014, 7 pages.
Nguyen, Kim-Khoa, et al. "Distributed Control Plane Architecture of Next Generation IP Routers," IEEE, 2009, 8 pages.
PCT Mar. 22, 2016 International Search Report and Written Opinion of the International Searching Authority from International Application PCT/US2015/065610; 13 pages.
Penno, Reinaldo, et al. "Packet Generation in Service Function Chains," draft-penno-sfc-packet-03, Apr. 29, 2016, 25 pages.
Penno, Reinaldo, et al. "Services Function Chaining Traceroute," draft-penno-sfc-trace-03, Sep. 30, 2015, 9 pages.
Pierre-Louis, Marc-Arhtur, "OpenWhisk: A quick tech preview," DeveloperWorks Open, IBM, Feb. 22, 2016, modified Mar. 3, 2016, 7 pages; https://developer.ibm.com/open/2016/02/22/openwhisk-a-quick-tech-preview/.
Pujol, Pua Capdevila, "Deployment of NFV and SFC scenarios," EETAC, Master Thesis, Advisor: David Rincon Rivera, Universitat Politecnica De Catalunya, Feb. 17, 2017, 115 pages.
Quinn, et al., "Service Function Chaining Creating a Service Plane Using Network Service Header (NSH)," published Nov. 19, 2014, 20 pages; https://www.opennetworking.org/images/stories/downloads/sdn-resources/IEE- E-papers/service-function-chaining.pdf.
Quinn, et al., "Service Function Chaining Creating a Service Plane Using Network Service Header (NSH)," published Nov. 19, 2014; 7 pages https://www.opennetworking.org/images/stories/downloads/sdn-resources/IEEE-papers/service-function-chaining.pdf.
Quinn, P., et al., "Network Service Chaining Problem Statement," Network Working Group, Aug. 26, 2013, 18 pages; https://tools.ietf.org/html/draft-quinn-nsc-problem-statement-03.
Quinn, P., et al., "Network Service Header," Network Working Group, Jul. 3, 2014, 27 pages; https://tools.ietf.org/html/draft-quinn-sfc-nsh-03.txt.
Quinn, P., et al., "Network Service Header," Network Working Group, Mar. 24, 2015, 42 pages; https://tools.ietf.org/pdf/draft.ietf-sfc-nsh-00.pdf.
Quinn, Paul, et al., "Network Service Header," Network Working Group Internet Draft draft-quinn-nsh-01, Jul. 12, 2013, 20 pages.
Quinn, Paul, et al., "Network Service Header," Network Working Group, draft-quinn-nsh-00.txt, Jun. 13, 2013, 20 pages.
Quinn, Paul, et al., "Network Service Header," Network Working Group, draft-quinn-sfc-nsh-02.txt, Feb. 14, 2014, 21 pages.
Quinn, Paul, et al., "Service Function Chaining (SFC) Architecture," Network Working Group Internet Draft draft-quinn-sfc-arch-05.txt, May 5, 2014, 31 pages.
U.S. Appl. No. 14/664,629, filed Mar. 20, 2015 entitled "Network Service Header Metadata for Load Balancing," Inventors: Carlos M. Pignataro et al.
USPTO Oct. 4, 2016 Non-Final Office Action from U.S. Appl. No. 14/664,629.
Wong, Fei, et al., "SMPTE-TT Embedded in ID3 for HTTP Live Streaming, draft-smpte-id3-http-live-streaming-00," Informational Internet Draft, Jun. 2012, 7 pages http://tools.ietf.org/htnnl/draft-snnpte-id3-http-live-streaming-00.
Yadav, Rishi, "What Real Cloud-Native Apps Will Look Like," Crunch Network, posted Aug. 3, 2016, 8 pages; https://techcrunch.com/2016/08/03/what-real-could-native-apps-will-look-like/.
Zhang, Ying, et al. "StEERING: A Software-Defined Networking for Inline Service Chaining," IEEE, 2013, IEEE, p. 10 pages.

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11336572B2 (en) * 2017-05-12 2022-05-17 Nicira, Inc. Dynamic chain of service functions for processing network traffic in a virtual computing environment
US11824778B2 (en) 2017-05-12 2023-11-21 Nicira, Inc. Dynamic chain of service functions for processing network traffic

Similar Documents

Publication Publication Date Title
US9571405B2 (en) Metadata augmentation in a service function chain
US10148577B2 (en) Network service header metadata for load balancing
US10225270B2 (en) Steering of cloned traffic in a service function chain
US10887220B2 (en) Application identifier in service function chain metadata
US10396993B2 (en) Method to assure correct data packet traversal through a particular path of a network
US9444744B1 (en) Line-rate selective load balancing of permitted network traffic
EP3058687B1 (en) Configurable service proxy mapping
US9614739B2 (en) Defining service chains in terms of service functions
EP3195535B1 (en) Chaining of network service functions in a communication network
US9729441B2 (en) Service function bundling for service function chains
US10608865B2 (en) Reducing ARP/ND flooding in cloud environment
US20190132220A1 (en) Service operation chaining
US10778551B2 (en) Identifying sources of packet drops in a service function chain environment
US10298717B2 (en) Context export from an access point to a fabric infrastructure
US11843658B2 (en) Selective load balancing of network traffic
USRE48131E1 (en) Metadata augmentation in a service function chain
Castanho et al. Phantomsfc: A fully virtualized and agnostic service function chaining architecture
US10193809B1 (en) Load balancing methods based on transport layer port numbers for a network switch

Legal Events

Date Code Title Description
AS Assignment

Owner name: CISCO TECHNOLOGY, INC., CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:PIGNATARO, CARLOS M.;GUICHARD, JAMES N.;NAINAR, NAGENDRA KUMAR;AND OTHERS;SIGNING DATES FROM 20150223 TO 20150224;REEL/FRAME:045431/0754

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 4TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1551); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Year of fee payment: 4