CN104980426B - 用于内容中心网络中的动态名称配置的系统和方法 - Google Patents

用于内容中心网络中的动态名称配置的系统和方法 Download PDF

Info

Publication number
CN104980426B
CN104980426B CN201510119100.0A CN201510119100A CN104980426B CN 104980426 B CN104980426 B CN 104980426B CN 201510119100 A CN201510119100 A CN 201510119100A CN 104980426 B CN104980426 B CN 104980426B
Authority
CN
China
Prior art keywords
interest
content
dncp
service
content object
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201510119100.0A
Other languages
English (en)
Other versions
CN104980426A (zh
Inventor
P·马哈德万
G·C·斯科特
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Cisco Technology Inc
Vihana Inc
Original Assignee
Cisco Technology Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Cisco Technology Inc filed Critical Cisco Technology Inc
Publication of CN104980426A publication Critical patent/CN104980426A/zh
Application granted granted Critical
Publication of CN104980426B publication Critical patent/CN104980426B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0803Configuration setting
    • H04L41/0813Configuration setting characterised by the conditions triggering a change of settings
    • H04L41/0816Configuration setting characterised by the conditions triggering a change of settings the condition being an adaptation, e.g. in response to network events
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/02Topology update or discovery
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/02Topology update or discovery
    • H04L45/04Interdomain routing, e.g. hierarchical routing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/14Routing performance; Theoretical aspects
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/54Organization of routing tables
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/74Address processing for routing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/74Address processing for routing
    • H04L45/745Address table lookup; Address filtering
    • H04L45/7453Address table lookup; Address filtering using hashing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/457Network directories; Name-to-address mapping containing identifiers of data entities on a computer, e.g. file names
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2101/00Indexing scheme associated with group H04L61/00
    • H04L2101/30Types of network names
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2101/00Indexing scheme associated with group H04L61/00
    • H04L2101/30Types of network names
    • H04L2101/35Types of network names containing special prefixes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/02Topology update or discovery
    • H04L45/036Updating the topology between route computation elements, e.g. between OpenFlow controllers

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Information Transfer Between Computers (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

本发明的一个实施例提供一种用于在内容中心网络CCN中自动配置计算装置的系统。在操作期间,所述系统在所述计算装置的面中的至少一者上通过所述计算装置发送对配置信息的兴趣。所述兴趣具有预定名称前缀。所述系统接着响应于所述兴趣接收内容对象。所述内容对象包含至少默认名称前缀,所述计算装置可以将其它兴趣发送到所述默认名称前缀。所述系统进一步基于所述接收到的内容对象配置所述计算装置。

Description

用于内容中心网络中的动态名称配置的系统和方法
技术领域
本发明大体上涉及内容中心网络(CCN)。更确切地说,本发明涉及一种用于内容中心网络(CCN)中的动态名称配置的系统和方法。
背景技术
因特网和电子商务的激增持续激发网络行业中的革命性改变。当今,从在线电影观看到每日新闻递送、零售销售和即时消息接发,大量的信息交换是在线进行的。越来越多的因特网应用程序也在变成移动的。然而,当前因特网依靠主要基于位置的寻址方案而操作。两种最普遍存在的协议:因特网协议(IP)和以太网协议,都是以基于末端主机的地址为基础。也就是说,内容的消费者仅可通过从通常与物理对象或位置相关联的地址(例如,IP地址或以太网媒体接入控制(MAC)地址)显式地请求内容而接收所述内容。此限制性寻址方案正变得逐渐更不足以满足不断改变的网络需求。
近年来,本行业中提出了信息中心网络(ICN)架构,其中直接命名和寻址内容。内容中心联网(CCN),这个示范性ICN架构引入了一种新的内容传输方法。并非在应用程序级将网络业务视为供内容通行的端到端对话,而是基于内容的唯一名称来请求或返回内容,且网络负责将内容从提供者路由到消费者。应注意,内容包含可在通信系统中传输的数据,包含例如文本、图像、视频和/或音频等任何形式的数据。消费者和提供者可为在计算机旁的人或在CCN内部或外部的自动进程。一条内容可指代整个内容或内容的相应部分。举例来说,报纸文章可能由体现为数据包的多条内容表示。一条内容也可与元数据相关联,所述元数据以例如验证数据、创建日期、内容所有者等信息来描述或增强所述条内容。
在CCN中,名称有重要的作用。更确切地说,内容对象和兴趣是通过其名称识别,所述名称通常是阶层式结构化可变长度识别符(HSVLI)。兴趣和内容对象基于其名称流过网络。当计算装置首次加入一个CCN网络时,计算装置需要知道要向哪里转发兴趣消息,并且计算装置还需要知道要在需要发送的兴趣消息中包含什么名称或名称前缀以便在新环境中获得基本服务。因此,为了让装置在CCN中正确地操作,CCN名称空间的初始配置是必不可少的。
发明内容
本发明的一个实施例提供一种用于在内容中心网络(CCN)中自动配置计算装置的系统。在操作期间,所述系统在所述计算装置的面中的至少一者上通过所述计算装置发送对配置信息的兴趣。所述兴趣具有预定名称前缀。所述系统接着响应于所述兴趣接收内容对象。所述内容对象包含至少默认名称前缀,所述计算装置可以将其它兴趣发送到所述默认名称前缀。所述系统进一步基于所述接收到的内容对象配置所述计算装置。
在此实施例的变型中,所述内容对象进一步包含对应于一或多个服务的一或多个名称空间。
在另一变型中,所述服务包含以下各者中的一或多者:装置注册服务,装置发现服务,服务发现服务,名称解析服务,用于获得或验证签名密钥的服务和打印服务。
在此实施例的变型中,所述系统进一步在所述计算装置的所有面上广播所述兴趣。
在此实施例的变型中,所述系统进一步响应于所述兴趣从对等计算装置接收第二内容对象。所述第二内容对象包含到配置服务的重定向信息,由此便于所述计算装置将额外兴趣发送到所述配置服务。
在此实施例的变型中,所述内容对象进一步包含与所述名称空间中的至少一者相关联的租赁时间,其指示所述名称空间中的至少一者保持有效的预定时间。
在另一变型中,所述系统在所述租赁时间终止之前重新发送所述兴趣。
在此实施例的变型中,所述内容对象进一步包含与额外配置信息相关联的名称空间,由此便于所述计算装置发送对所述额外配置信息的随后兴趣。
本发明的一个实施例提供一种用于在内容中心网络(CCN)中自动配置计算装置的系统。在操作期间,所述系统通过配置服务器监听预定名称空间上的兴趣消息。响应于接收到所述兴趣消息,所述系统产生内容对象,所述内容对象包含至少默认名称前缀,所述计算装置可以将其它兴趣发送到所述默认名称前缀。所述系统接着将所述内容对象发送到所述计算装置,由此便于基于所述内容对象配置所述计算装置。
附图说明
图1图解说明根据本发明的实施例的网络的示范性架构。
图2呈现一个呈现根据本发明的实施例的CCN动态名称空间配置协议(DNCP)客户端的示范性架构的图。
图3呈现一个呈现根据本发明的实施例的CCN-DNCP服务器的示范性架构的图。
图4呈现一个图解说明根据本发明的实施例的用于动态名称空间配置的示范性服务器进程的流程图。
图5呈现一个图解说明根据本发明的实施例的用于动态名称空间配置的示范性客户端进程的流程图。
图6图解说明根据实施例的用于动态名称空间配置的示范性系统。
在图式中,相同参考数字指代相同图式元件。
具体实施方式
本发明的实施例提供一种用于在装置加入CCN网络时用适当的名称空间动态地配置装置的系统和方法。更确切地说,当将装置引入到新CCN环境时,所述装置经预配置以向其所有的面广播具有预定名称前缀(对应于预定名称空间)的兴趣,例如邻居发现消息或“hello”消息。动态名称空间配置协议(DNCP)服务监听预定名称空间上的此类兴趣消息。响应于接收到此兴趣消息,DNCP服务发送回包含用于在所述装置上配置名称空间的适当信息的内容对象。所述配置信息包含但不限于:初始转发信息库(FIB)条目、用于装置注册和发现的名称空间、用于服务发现的名称空间、用于密钥服务的名称空间等。
一般来说,CCN使用两种类型的消息:兴趣和内容对象。兴趣携载内容对象的阶层式结构化可变长度识别符(HSVLI),也称为“名称”,且充当针对所述对象的请求。如果网络元件(例如,路由器)接收到对同一名称的多个兴趣,那么其可聚合那些兴趣。沿着具有匹配内容对象的兴趣的路径的网络元件可高速缓冲存储且返回所述对象,从而满足所述兴趣。内容对象遵循兴趣的反向路径到所述兴趣的起源。除了其它信息之外,内容对象含有同一HSVLI、对象的有效负载和用以将HSVLI绑定到有效负载的密码信息。
本发明中使用的术语大体上如下定义(但其解释不限于此):
“HSVLI”:阶层式结构化可变长度识别符,也称为名称。它是名称组成部分的有序列表,可以是可变长度八位位组串。如果使用人可读形式,它可以用例如ccnx:/path/part的格式表示。HSVLO也可以是人不可读的。如上所述,HSVLI涉及内容,且HSVLI能够表示用于内容的有组织结构且至少部分对人有意义是合意的。HSVLI的单个组成部分可具有任意长度。此外,HSVLI可具有显式地定界的组成部分,可包含任何字节序列,且不限于人可读字符。在转发带有HSVLI的包时,最长前缀匹配查找是重要的。举例来说,指示“/parc/home/bob”中的兴趣的HSVLI将匹配“/parc/home/bob/test.txt”和“/parc/home/bob/bar.txt”两者。在名称组成部分的数目方面,最长匹配被视为最佳的,因为最长匹配是最具体的。关于HSVLI的详细描述可以参照由发明人Van L.Jacobson和James D.Thornton于2009年9月23日提交的“用于转发带有阶层式结构化可变长度识别符的包的系统(SYSTEM FORFORWARIDNG A PACKET WITH A HIERARCHICHALLY STRUCTURED VARIABLE-LENGTHIDENTIFIER)”的美国专利第8,160,069号。
“兴趣”:对内容对象的请求。兴趣指定HSVLI名称前缀和其它任选的选择符,所述选择符可用以在具有相同名称前缀的多个对象当中进行挑选。任何名称与兴趣名称前缀(以及任选地其它所请求的参数,例如发行者密钥-ID匹配)匹配的内容对象都满足所述兴趣。
“内容对象”:响应于兴趣而发送的数据对象。其具有经由密码签名而绑定在一起的HSVLI名称和内容有效负载。任选地,所有内容对象具有由内容对象的SHA-256摘要组成的隐式终端名称组成部分。在一个实施例中,隐式摘要不在线上传送,但在需要时在每一跃点处计算。
“面”:在CCN中,面这个术语是接口概念的一般化形式。面可以是与网络的连接,或直接与应用程序方的连接。面可经配置以在特定网络接口上发送和接收广播或多播包,或者使用基础传输中的点到点寻址或使用隧道(举例来说,TCP隧道)来发送和接收包。面还可以是经由封装类UDP或OS特定的进程间通信路径与在相同机器上运行的单个应用程序进程的连接。所有消息通过面到达,并且通过面发送出去。
如之前所提到,HSVLI指示一条内容,经阶层式结构化,且包含从最一般层级到最特定层级排序的连续组成部分。相应HSVLI的长度不是固定的。在内容中心网络中,不同于常规IP网络,可以通过HSVLI识别包。举例来说,“abcd/bob/papers/ccn/news”可为内容的名称且识别对应包,即,在名为“ABCD”的组织处针对名为“Bob”的用户的来自“ccn”论文合集的“news”文章。为了请求一条内容,节点通过所述内容的名称来表达(例如,广播)对所述内容的兴趣。对一条内容的兴趣可为根据所述内容的名称或识别符对所述内容的查询。所述内容如果在网络中是可用的,则将所述内容从存储内容的任何节点发回到请求节点。路由基础结构将兴趣智能地传播到很可能具有所述信息的预期节点,且随后沿着所述兴趣消息穿越的反向路径携载可用的内容返回。基本上内容对象遵循兴趣消息留下的面包屑(breadcrumb),并且因而到达请求节点。
图1图解说明根据本发明的实施例的网络的示范性架构。在这个实例中,网络180包括节点100-145。所述网络中的每一节点耦合到一或多个其它节点。网络连接185是此类连接的一个实例。网络连接展示为实线,但每一线也可表示可将一个节点耦合到另一节点的子网络或超网络。网络180可为内容中心的本地网络、超网络或子网络。这些网络中的每一者可经互连以使得一个网络中的节点可到达其它网络中的节点。网络连接可为宽带、无线、电话、卫星或任何类型的网络连接。节点可为计算机系统、表示用户的端点和/或可产生兴趣或发起内容的装置。
根据本发明的实施例,消费者可以产生针对一条内容的兴趣,并且将兴趣转发到网络180中的节点。发行者或内容提供者可以将这条内容存储在网络180中的节点处,发行者或内容提供者可以位于网络内部或外部。举例来说,在图1中,对一条内容的兴趣在节点105处发源。如果所述内容在所述节点处不可用,则兴趣流动到耦合到第一节点的一或多个节点。举例来说,在图1中,兴趣流动(兴趣流150)到节点115,节点115不具有可用的所述内容。接着,所述兴趣从节点115流动(兴趣流155)到节点125,节点125也不具有所述内容。所述兴趣随后流动(兴趣流160)到节点130,节点130确实具有可用的所述内容。内容对象的所述流随后反向地回溯其路径(内容流165、170和175)直到其到达节点105为止,在节点105处递送所述内容。在所述内容流中可涉及例如验证等其它进程。
在网络180中,在内容持有者(节点130)与兴趣产生节点(节点105)之间的路径中的任何数目的中间节点(节点100到145)可参与在内容在网络上行进时高速缓冲存储所述内容的本地副本。高速缓冲存储通过隐式地共享对本地高速缓冲存储内容的存取而减少对位于其它订户附近的第二订户的网络负载。
在CCN中,每一节点维持三个主要数据结构,包含转发信息库(FIB)、内容存储区(CS)和待决兴趣表(PIT)。
FIB用以朝向匹配内容对象的潜在源转发兴趣包。通常,路由协议用以在网络中的所有节点当中填入FIB。通常通过名称前缀给FIB条目编索引,其中每一条目包含匹配兴趣应被转发到的至少一个面的物理地址。在转发兴趣消息的同时,在FIB处执行名称的最长前缀匹配查找,以找到匹配条目。
内容存储区(CS)类似于在IP路由器中使用的缓冲存储器。更确切地说,CS临时缓冲穿过这个节点的内容对象,从而准许不同消费者的高效数据检索。当路由器接收到兴趣包时,其首先检查在其内容存储区中是否存在匹配内容对象。
待决兴趣表(PIT)追踪往上游朝向内容源转发的兴趣,以便可以往下游向其请求者发送返回的内容对象。在CCN中,仅路由兴趣包。返回内容对象遵循兴趣包的路径回到内容请求者。用于兴趣的PIT条目指定兴趣的名称和请求了所述兴趣的一或多个传入面。
当兴趣包到达某一面上时,基于内容名称或HSVLI完成最长匹配查找。用于名称查找的索引结构以使得CS匹配将比PIT匹配优选而PIT匹配将比FIB匹配优选的方式排序。因此,如果CS中已经存在匹配所述兴趣的内容对象,那么所述内容对象将经由所述兴趣到达的面发送出去且所述兴趣将被丢弃。否则,将检查PIT以查看是否可找到匹配。如果是,那么将把兴趣的到达面添加到PIT条目的请求面列表且将丢弃所述兴趣。否则,将检查FIB,并且沿匹配的FIB条目中列举的一或多个面转发所述兴趣。
如先前所描述,在CCN中,包(其包含兴趣和内容对象)基于其名称前缀流动穿过网络。当初始化装置时(或第一次或当其加入网络时),装置需要通知网络中的其它装置存在所述装置,并且通知网络路由器其面的物理地址。举例来说,当第一次在家里安装传感器(例如,温度计)时,需要配置传感器以便知道向何处发送其数据。类似地,当膝上型计算机或平板计算机从家里环境移动到咖啡店时,计算机需要知道要将其兴趣发送到何处,并且任选地让网络上的其它装置知道如何到达所述计算机。虽然可以在初始化期间手动地配置所述装置,但是现有CCN协议缺乏自动装置初始化的解决方案。
在现有因特网协议(IP)网络中,使用动态主机配置协议(DHCP)动态地分配网络配置参数,例如用于接口和服务的IP地址。更确切地说,DHCP准许计算机自动从DHCP服务器请求IP地址和联网参数,从而减少网络管理员或用户手动地配置这些设置的需要。当装置第一次在线时或当所述装置被引入到新环境时,CCN中需要类似机制来初始化所述装置。更确切地说,为了让装置在CCN网络中正确地运转,所述装置需要知道为了接收某些服务要将兴趣包发送到何处。因为CCN依赖于名称前缀来移动包,所以装置的初始配置将涉及名称空间的配置。举例来说,所述装置可能需要在其FIB中设置默认转发信息(所述信息可包含一或多个适当条目),或者配置多个服务的名称空间以便恰当地转发对这些服务的请求(采用兴趣的形式)。此外,为了获得服务,装置需要知道有待包含在适当兴趣消息中的名称或名称前缀。服务的实例可以包含但不限于:装置注册、服务发现、用于授权密钥的认证服务等。
为了提供用于装置初始化的自动解决方案,在一些实施例中,所述系统实施动态名称空间配置协议(DNCP)以用装置适当运转所必需的名称空间来自动配置装置,所述名称空间例如是默认转发条目、装置注册和发现服务的名称空间,以及名称解析(间接)服务的名称空间等。应注意,为了让DNCP工作,需要符合以下条件。首先,每一装置需要运行基本CCN堆栈,并且能够产生和处理CCN兴趣和内容对象。其次,装置或手动地配置,或自动地能够建立基础网络连接(可包含但不限于:以太网、WiFi、蓝牙等)。第三,每一装置需要具备制造商供应的唯一装置识别符,其类似于媒体接入控制(MAC)地址。应注意,此装置ID可以是16或32字节长,或者可以具有任意长度。此外,装置ID可以采用装置制造商限定的任何形式。举例来说,特定制造商制造的每一温度传感器可以具有制造商签发的唯一ID。此外,需要给每一装置预加载签名密钥,例如公开-私用密钥对、对称密钥、或任何其它签名密钥,其确认CCN要求,以便给其想要发行的内容对象签名。如果装置未用此类密钥预先配置,则DNCP服务需要将装置引导到适当服务,以便通过指定这个服务的名称而获得或认证其密钥。
图2呈现一个呈现根据本发明的实施例的CCN动态名称空间配置协议(DNCP)客户端的示范性架构的图。在图2中,CCN-DNCP客户端200包含多个面,例如面202、204和206;兴趣产生模块208;转发模块210;接收模块212;转发信息库(FIB)214;以及名称空间配置模块216。
面202-206不仅可包含物理接口,而且还包含能够发送和接收包的应用程序进程。兴趣产生模块208负责产生兴趣包,兴趣包可以是对内容或服务的请求。在一些实施例中,兴趣产生模块208经配置以产生“HELLO”兴趣消息,所述兴趣消息可以用于请求DNCP服务。在另外的实施例中,在预定名称空间中产生“HELLO”兴趣消息。换句话说,所述系统可以预定义和预留名称空间(例如“/hello”)以用于DNCP目的,并且用此名称空间预配置CCN-DNCP客户端200(通过在机器上运行的CCN堆栈)。应注意,如果预定义的DNCP名称空间是“/hello”,则“HELLO”兴趣具有“/hello”这个名称前缀。
转发模块210负责将包(例如兴趣或内容对象)转发到CCN-DNCP客户端200上的多个面。根据CCN协议,转发模块210基于FIB 214中的条目转发兴趣,并且基于PIT(图2中未图示)中的条目转发内容对象。在一些实施例中,转发模块210经配置以将“HELLO”兴趣转发(或广播)到CCN-DNCP客户端200上的所有面。FIB 214存储信息以便转发兴趣。FIB 214中的条目常常通过名称前缀编索引。在一些实施例中,可以在FIB 214中预填入(在初始化进程期间)默认条目,并且转发模块210可以使用那些默认条目来转发兴趣。
接收模块212负责从多个面接收包,所述包可包含兴趣和内容对象。举例来说,接收模块212可以响应于先前发送的兴趣而接收内容对象。在一些实施例中,接收模块212可以从远程DNCP服务器接收对“HELLO”兴趣的响应。DNCP响应可包含但不限于:用于FIB 214的默认条目,和用于多个服务的名称空间,所述服务例如是装置注册和发现、服务发现、用于获得内容名称的签名密钥或散列的解析服务、密钥服务、打印服务和如今正在使用或将来可以发现的任何其它网络服务。
用于FIB 214的默认条目可以指定默认转发器的物理地址,默认转发器可以是DMZ(非军事化区域)路由器,并且可以具有MAC地址00:01:02:03:04:05。因此,可以将根名称空间“/”中的任何兴趣转发到默认转发器。另一默认条目可以指定本地路由器的物理地址及其匹配名称空间。举例来说,所述额外默认条目可以将名称前缀“/abc”映射到MAC地址12:34:56:78:9A:9B,这意味着“/abc”名称空间中的所有兴趣应被转发到具有硬件MAC地址12:34:56:78:9A:9B的面。
名称空间配置模块216负责基于DNCP响应来配置CCN-DNCP客户端200上的名称空间。一旦正确地配置名称空间,兴趣产生模块208于是就能够相应地产生各种服务请求(采用兴趣的形式),并且转发模块210能够将这些服务请求转发到适当的目的地。举例来说,如果DNCP响应指定在房间2015中提供的装置发现服务的名称空间是“/devices/room2015”,则兴趣产生模块208可以产生具有名称前缀“/devices/room2015”的兴趣,并且转发模块210可以基于所述名称前缀转发此兴趣。此外,所述系统可以使用子结构方案基于装置类型来优化装置发现空间。举例来说,可以使用名称空间“/devices/room2015/thermometers”来发现房间2015中的所有温度计。还可以在DNCP响应中包含其它额外名称空间,因而准许名称空间配置模块216相应地配置那些名称空间。举例来说,网络可以包含打印机,并且对新客户端装置的DNCP响应可以声明打印机服务的名称空间是“/abc/printer”。当新装置尝试打印出一份文档时,所述新装置可以将其打印请求发送到名称空间“/abc/printer”。应注意,与名称空间相关联的转发信息存储于FIB 214中。
图3呈现一个呈现根据本发明的实施例的CCN-DNCP服务器的示范性架构的图。在图3中,CCN-DNCP服务器300包含:多个面,例如面302、304和306;包处理模块308;DNCP监听器310;DNCP响应产生模块312;DNCP数据库314;以及转发模块316。
面302-306类似于面202-206,并且可包含物理接口和应用程序进程两者。包处理模块308负责处理在所述多个面上接收到的包。在一些实施例中,包处理模块308提取接收到的包的名称前缀。在另外的实施例中,如果接收到的兴趣的名称前缀在预定DNCP名称空间(例如,“/hello”名称空间)中,则包处理模块308将兴趣转发到DNCP监听器310,DNCP监听器310监听预定名称空间中的兴趣。在前述实例中,预定DNCP名称空间是“/hello”。当DNCP监听器310接收到预定DNCP名称空间中的“HELLO”兴趣消息时,CCN-DNCP服务器300可以确定发送“HELLO”兴趣的节点是在请求DNCP服务。响应于所述DNCP请求,DNCP响应产生模块312基于存储于DNCP数据库314中的信息产生内容包形式的适当的DNCP响应。DNCP数据库314存储默认FIB条目和多种名称空间配置信息,例如用于装置注册和发现的名称空间、用于网络服务发现的名称空间、解析服务的名称空间、密钥服务的名称空间等。用于装置注册和发现的名称空间准许客户端装置将注册或装置发现兴趣消息发送到服务器。服务发现名称空间准许客户端装置发送兴趣消息,以便发现可用的网络服务。解析服务的名称空间准许客户端装置将兴趣发送到所述名称空间,以便获得内容名称的发行者密钥或散列。在客户端装置中未预加载经认证的密钥的情况下,密钥服务的名称空间准许客户端装置发送兴趣,以便获得经认证的签名密钥。应注意,因为网络环境可能会随时间变化,所以DNCP响应包可以任选地包含每一名称空间的租赁时间,声明名称空间将在多长时间中保持有效。在此类场景中,客户端装置可能需要周期性地发送DNCP兴趣以确保其名称空间配置仍然有效,并且在需要时更新其名称空间配置。应注意,因为客户端装置已经接收到先前DNCP响应,所以客户端装置不需要再次广播DNCP兴趣,而是可以将DNCP兴趣直接发送到DNCP服务。
通过转发模块316将所产生的DNCP响应包(作为内容对象)转发回到“HELLO”兴趣的传入面,以确保将响应包反向转发回到“HELLO”兴趣的发源节点。
存在一种情形,其中存储于DNCP数据库中的配置信息对于单个内容对象来说过多,或者配置信息可以包含多个部分,其中的一些部分对于装置操作来说是必不可少的,而其中一些部分可以是任选的。举例来说,默认FIB条目是必不可少的配置信息,而打印机服务可以是任选的。在一些实施例中,DNCP响应产生模块312可以产生DNCP内容对象,所述DNCP内容对象包含让客户端装置获得额外配置信息的指令。举例来说,当客户端装置发送一个被转发到CCN-DNCP服务器300的第一“HELLO”兴趣时,DNCP响应产生模块312可以产生DNCP内容对象,所述DNCP内容对象包含必不可少的配置信息(例如默认FIB条目和用于装置注册的名称空间)。DNCP内容对象还可指示更多的可用的DNCP信息,并且指定与额外DNCP信息相关联的名称空间。因此,为了获得额外信息,客户端装置可以将额外DNCP请求发送到指定的名称空间。举例来说,对客户端装置的初始DNCP响应可以指示打印服务可用,并且为了获得用于打印服务的名称空间,客户端装置需要将新的“HELLO”兴趣发送到“/hello-1”名称空间。类似地,如果可用DNCP信息占据多个内容对象,则发送到客户端装置的第一内容对象可以指示客户端装置需要将新的“HELLO”兴趣发送到“/hello-1”名称空间以检索随后的内容对象。
图4呈现一个图解说明根据本发明的实施例的用于动态名称空间配置的示范性服务器进程的流程图。在操作期间,系统监听预定名称空间中的兴趣(操作402),并且确定是否从客户端装置接收到具有此名称空间中的名称前缀的预定兴趣(操作404)。举例来说,预定名称空间可以是DNCP名称空间,例如“/hello”,并且预定DNCP兴趣可以是预定义的“HELLO”包。在一些实施例中,通过在服务器和客户端装置上运行的CCN协议来预配置DNCP名称空间和“HELLO”兴趣的格式。
如果系统接收到DNCP兴趣,则系统产生DNCP响应(操作406),并且将DNCP响应发送回到DNCP兴趣的发源节点(操作408)。DNCP响应可包含默认FIB条目(例如,客户端装置可以将其兴趣发送到的默认面)以及多种服务的名称空间。在一些实施例中,DNCP兴趣指示客户端所请求的服务的类型,并且DNCP响应是基于所请求的服务而产生的。举例来说,DNCP兴趣可以指示发源节点不具有签名密钥。作为响应,DNCP响应包含密钥服务的名称空间,客户端可以向所述名称空间发送兴趣以获得签名密钥。
图5呈现一个图解说明根据本发明的实施例的用于动态名称空间配置的示范性客户端进程的流程图。在操作期间,加入新环境或首次上线的客户端装置在其所有面上广播DNCP请求消息(操作502)。在一些实施例中,DNCP请求消息是具有预定义的名称空间内的名称前缀的兴趣包。预定义的名称空间可以是专门为DNCP服务预留的名称空间。举例来说,所述系统可以为DNCP服务预留名称空间“/hello”。DNCP兴趣或“HELLO”兴趣于是具有名称前缀“/hello”。应注意,因为在客户端装置的所有面上广播DNCP兴趣(或“HELLO”兴趣),所以DNCP服务可以直接在其面中的一个上接收“HELLO”兴趣,或者接收其它装置转发的“HELLO”兴趣。在一些实施例中,网络环境中存在其它装置(例如其它客户端装置),所述其它装置执行桥接器的任务,或者用使得这些装置可以接收和向CCN网络中的DNCP服务转发“HELLO”兴趣的方式设置转发信息。
客户端装置接着从DNCP服务接收DNCP响应包(操作504)。DNCP响应包是采用内容对象的形式。在一些实施例中,DNCP内容对象的名称匹配兴趣消息的名称,例如“/hello”。DNCP内容对象包含可以用于配置客户端装置的信息,例如默认FIB条目和客户端装置为了获得必需的服务可能使用的多种名称空间。在接收到DNCP响应后,客户端装置在其FIB中填入默认条目并且配置其名称空间(操作506)。应注意,一旦在FIB中填入默认条目并且配置了名称空间,客户端装置就将能够产生具有适当名称前缀的兴趣以便获得服务。
在一些实施例中,DNCP响应中包含的名称空间可以具有租赁时间(例如一天或10天),这意味着这些名称空间只有在某个预定时间段中才是有效的。在此类场景中,客户端装置可以确定租赁时间是否到期(操作508),并且重新发送DNCP兴趣以获得最新的配置设置(操作502)。
应注意,在图2-5中展示的实例中,DNCP服务器或服务器进程回答DNCP请求。实际上,还可以在一群计算机上运行DNCP响应进程。此外,还可以让CCN网络中的其它对等客户端计算机对DNCP兴趣作出响应。在一些实施例中,对等客户端机器可以用包含重新定向信息的内容对象对DNCP兴趣作出响应。举例来说,内容对象可以提供替代的DNCP名称空间(其不同于DNCP兴趣的名称空间),请求客户端可以将DNCP请求发送到所述替代的DNCP名称空间。这个重新定向内容对象还可包含CCN网络中的其它客户端装置的配置信息。举例来说,加入CCN网络的客户端装置将DNCP兴趣发送到“/hello”名称空间,并且从CCN网络中的现有的对等客户端装置接收内容对象。内容对象指示新客户端装置需要将新DNCP兴趣发送到名称空间“/name-abc”以获得配置信息。此外,内容对象还可声明网络上的其它对等装置使用“/device-discovery”名称空间来注册新装置和发现网络上的其它新装置。
图6图解说明根据一实施例的用于动态名称空间配置的示范性系统。用于动态名称空间配置的系统600包括处理器610、存储器620和存储装置630。存储装置630通常存储可以加载到存储器620中并且由处理器610执行以实施上述方法的指令。在一个实施例中,存储装置630中的指令可以实施包处理模块632、包产生模块634、监听器模块636和名称空间配置模块638,这些模块全都可以通过各种手段彼此通信。
在一些实施例中,模块632、634、636和638可以部分地或完全地在硬件中实施,并且可以是处理器610的一部分。此外,在一些实施例中,所述系统可能不包含单独的处理器和存储器。实际上,除执行其特定任务之外,模块632、634、636和638单独地或协同地可以是通用或专用计算引擎的一部分。
存储装置630存储有待由处理器610执行的程序。具体来说,存储装置630存储一个实施用于在客户端装置上动态地配置名称空间的系统(应用程序)的程序。在操作期间,可以将所述应用程序从存储装置630加载到存储器620中并且由处理器610执行。因此,系统600可以执行上述功能。系统600可以耦合到任选的显示器680(其可以是触摸屏显示器)、键盘660和指向装置670,并且还可以经由一或多个网络接口耦合到网络682。
此具体实施方式中所描述的数据结构和代码通常存储在计算机可读存储媒体上,所述计算机可读存储媒体可以是能存储由计算机系统使用的代码和/或数据的任何装置或媒体。计算机可读存储媒体包含但不限于易失性存储器、非易失性存储器、磁性以及光学存储装置,例如磁盘驱动器、磁带、CD(压缩光盘)、DVD(数字通用光盘或数字视频光盘)、或能够存储目前已知或日后开发的计算机可读媒体的其它媒体。
在具体实施方式部分中所描述的方法和进程可以体现为代码和/或数据,所述代码和/或数据可以存储于如上文所描述的计算机可读存储媒体中。当计算机系统读取并且执行存储于计算机可读存储媒体上的代码和/或数据时,计算机系统执行体现为数据结构以及代码且存储在计算机可读存储媒体内的方法以及进程。
此外,本文中所描述的方法以及进程可以包含在硬件模块或设备中。这些模块或设备可以包含但不限于专用集成电路(ASIC)芯片、现场可编程门阵列(FPGA)、在特定时间执行特定软件模块或一段代码的专用处理器或共用处理器、和/或目前已知或日后开发的其它可编程逻辑装置。当激活硬件模块或设备时,这些硬件模块或设备执行其内部所包含的方法和进程。
呈现以上描述以使所属领域的技术人员能够制备并且使用实施例,并且在特定应用及其要求的背景下提供以上描述。所属领域的技术人员将易于了解对所揭示的实施例的各种修改,并且在不脱离本发明的精神和范围的情况下,本文中所定义的一般原理可应用于其它实施例以及应用。因此,本发明不限于所示出的实施例,而是应被赋予与本文所揭示的原理以及特征一致的最宽范围。

Claims (7)

1.一种用于在内容中心网络CCN中自动配置计算装置的计算机系统,所述系统包括:
处理器;以及
存储装置,其耦合到所述处理器且存储在由所述处理器执行时致使所述处理器执行方法的指令,所述方法包括:
在所述计算装置的面中的至少一者上通过所述计算装置发送对配置信息的兴趣,其中所述兴趣具有预定的名称前缀;
接收响应于所述兴趣的内容对象,其中所述内容对象包含至少默认名称前缀,所述计算装置可以将其它兴趣发送到所述默认名称前缀;
基于所接收到的内容对象配置所述计算装置;并且
从对等计算装置接收响应于所述兴趣的第二内容对象,其中所述第二内容对象包含到配置服务的重定向信息,由此便于所述计算装置将额外兴趣发送到所述配置服务。
2.根据权利要求1所述的系统,其中所述内容对象进一步包含对应于一或多个服务的一或多个名称空间。
3.根据权利要求2所述的系统,其中所述服务包含以下各者中的一或多者:
装置注册服务;
装置发现服务;
服务发现服务;
名称解析服务;
用于获得或验证签名密钥的服务;以及
打印服务。
4.根据权利要求1所述的系统,其中所述方法进一步包括在所述计算装置的所有面上广播所述兴趣。
5.根据权利要求1所述的系统,其中所述内容对象进一步包含与所述名称空间中的至少一者相关联的租赁时间,其指示所述名称空间中的所述至少一者保持有效的预定时间。
6.根据权利要求5所述的系统,其中所述方法进一步包括在所述租赁时间终止之前重新发送所述兴趣。
7.根据权利要求1所述的系统,其中所述内容对象进一步包含与额外配置信息相关联的名称空间,由此便于所述计算装置发送对所述额外配置信息的随后兴趣。
CN201510119100.0A 2014-04-01 2015-03-18 用于内容中心网络中的动态名称配置的系统和方法 Active CN104980426B (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US14/242744 2014-04-01
US14/242,744 US9716622B2 (en) 2014-04-01 2014-04-01 System and method for dynamic name configuration in content-centric networks

Publications (2)

Publication Number Publication Date
CN104980426A CN104980426A (zh) 2015-10-14
CN104980426B true CN104980426B (zh) 2020-01-07

Family

ID=52779526

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510119100.0A Active CN104980426B (zh) 2014-04-01 2015-03-18 用于内容中心网络中的动态名称配置的系统和方法

Country Status (5)

Country Link
US (2) US9716622B2 (zh)
EP (1) EP2928118B1 (zh)
JP (1) JP2015197919A (zh)
KR (1) KR20150114399A (zh)
CN (1) CN104980426B (zh)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10063476B2 (en) * 2014-03-28 2018-08-28 Research & Business Foundation Sungkyunkwan University Content centric networking system providing differentiated service and method of controlling data traffic in content centric networking providing differentiated service
US9825860B2 (en) * 2014-05-30 2017-11-21 Futurewei Technologies, Inc. Flow-driven forwarding architecture for information centric networks
US10701038B2 (en) * 2015-07-27 2020-06-30 Cisco Technology, Inc. Content negotiation in a content centric network
US11146651B2 (en) * 2016-07-01 2021-10-12 Telefonaktiebolaget Lm Ericsson (Publ) Request redirection in an information centric network
US10193805B2 (en) * 2016-09-08 2019-01-29 Futurewei Technologies, Inc. User oriented IoT data discovery and retrieval in ICN networks
US10158973B1 (en) * 2017-07-27 2018-12-18 Cisco Technology, Inc. Information-centric networking (ICN) techniques for facilitating the shared transport of passengers or items
US11516204B1 (en) 2020-12-14 2022-11-29 Express Scripts Strategic Development, Inc. System and method for secure single sign on using security assertion markup language
US11614732B2 (en) * 2021-04-23 2023-03-28 LegacySecure, Inc. System and method for collection and management of data from sensory arrays

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2562978A1 (en) * 2011-08-12 2013-02-27 Alcatel Lucent Content router of a content centric network
CN103095724A (zh) * 2013-02-05 2013-05-08 西安电子科技大学 一种内容中心网络多个兴趣包压缩发送及处理的方法

Family Cites Families (567)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US817441A (en) 1905-12-26 1906-04-10 Bucher & Gibbs Plow Company Plow.
GB1104536A (en) 1966-06-10 1968-02-28 Bp Chem Int Ltd A process for the production of film forming aqueous dispersions of copolymers of vinyl esters of organic acids
US4309569A (en) 1979-09-05 1982-01-05 The Board Of Trustees Of The Leland Stanford Junior University Method of providing digital signatures
US4921898A (en) 1985-08-02 1990-05-01 Air Products And Chemicals, Inc. Vinyl acetate-ethylene copolymer emulsions prepared in the presence of a stabilizing system of a low molecular weight polyvinyl alcohol and a surfactant
GB8711984D0 (en) 1987-05-21 1987-06-24 Shell Int Research Polymeric products
US5214702A (en) 1988-02-12 1993-05-25 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
JPH0655874B2 (ja) 1989-02-28 1994-07-27 住友化学工業株式会社 酢酸ビニル―エチレン共重合体エマルジョン及びその製造方法
GB8918553D0 (en) 1989-08-15 1989-09-27 Digital Equipment Int Message control system
US5506844A (en) 1994-05-20 1996-04-09 Compression Labs, Inc. Method for configuring a statistical multiplexer to dynamically allocate communication channel bandwidth
US5548646A (en) 1994-09-15 1996-08-20 Sun Microsystems, Inc. System for signatureless transmission and reception of data packets between computer networks
US6181837B1 (en) 1994-11-18 2001-01-30 The Chase Manhattan Bank, N.A. Electronic check image storage and retrieval system
DE19528380A1 (de) 1995-08-02 1997-02-06 Hoechst Ag Heterogene Vinylacetat/Ethylen-Dispersion
US5870605A (en) 1996-01-18 1999-02-09 Sun Microsystems, Inc. Middleware for enterprise information distribution
US5629370A (en) 1996-04-29 1997-05-13 Reichhold Chemicals, Inc. High solids vinyl acetate-ethylene emulsions
US5845207A (en) 1996-05-09 1998-12-01 At&T Wirless Services, Inc. Service transfer to a wireless telephone
US6085320A (en) 1996-05-15 2000-07-04 Rsa Security Inc. Client/server protocol for proving authenticity
DE19620817A1 (de) 1996-05-23 1997-11-27 Wacker Chemie Gmbh Flexible Baustoffmassen
US6173364B1 (en) 1997-01-15 2001-01-09 At&T Corp. Session cache and rule caching method for a dynamic filter
AU6654798A (en) 1997-02-26 1998-09-18 Siebel Systems, Inc. Method of determining visibility to a remote database client of a plurality of database transactions using a networked proxy server
US6366988B1 (en) 1997-07-18 2002-04-02 Storactive, Inc. Systems and methods for electronic data storage management
US6091724A (en) 1997-11-20 2000-07-18 International Business Machines Corporation Routing messages within a network using the data content of the message
US6807632B1 (en) 1999-01-21 2004-10-19 Emc Corporation Content addressable information encapsulation, representation, and transfer
US6052683A (en) 1998-02-24 2000-04-18 Nortel Networks Corporation Address lookup in packet data communication networks
US6667957B1 (en) 1998-03-14 2003-12-23 University Of Maryland Adaptive routing method for a dynamic network
US6725373B2 (en) 1998-03-25 2004-04-20 Intel Corporation Method and apparatus for verifying the integrity of digital objects using signed manifests
US6209003B1 (en) 1998-04-15 2001-03-27 Inktomi Corporation Garbage collection in an object cache
US6915307B1 (en) 1998-04-15 2005-07-05 Inktomi Corporation High performance object cache
US6289358B1 (en) 1998-04-15 2001-09-11 Inktomi Corporation Delivering alternate versions of objects from an object cache
US6292880B1 (en) 1998-04-15 2001-09-18 Inktomi Corporation Alias-free content-indexed object cache
US6128627A (en) 1998-04-15 2000-10-03 Inktomi Corporation Consistent data storage in an object cache
US6128623A (en) 1998-04-15 2000-10-03 Inktomi Corporation High performance object cache
US7466703B1 (en) 1998-05-01 2008-12-16 Alcatel-Lucent Usa Inc. Scalable high speed router apparatus
US6226618B1 (en) 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US6233646B1 (en) 1998-08-28 2001-05-15 Electronics And Telecommunications Research Institute Memory interface controller
US6732273B1 (en) 1998-10-21 2004-05-04 Lucent Technologies Inc. Priority and security coding system for electronic mail messages
US6332158B1 (en) 1998-12-03 2001-12-18 Chris Risley Domain name system lookup allowing intelligent correction of searches and presentation of auxiliary information
US7073129B1 (en) 1998-12-18 2006-07-04 Tangis Corporation Automated selection of appropriate information based on a computer user's context
US6611872B1 (en) 1999-01-11 2003-08-26 Fastforward Networks, Inc. Performing multicast communication in computer networks by using overlay routing
US6229895B1 (en) 1999-03-12 2001-05-08 Diva Systems Corp. Secure distribution of video on-demand
US6681220B1 (en) 1999-05-28 2004-01-20 International Business Machines Corporation Reduction and optimization of information processing systems
EP1195024B1 (en) 1999-07-19 2006-04-26 BRITISH TELECOMMUNICATIONS public limited company Telecommunications routing
US7451177B1 (en) 1999-08-12 2008-11-11 Avintaquin Capital, Llc System for and method of implementing a closed loop response architecture for electronic commerce
CA2315457A1 (en) 1999-08-16 2001-02-16 Tactical Retailing Solutions, L.L.C. Method for providing consumers with offers
US6772333B1 (en) 1999-09-01 2004-08-03 Dickens Coal Llc Atomic session-start operation combining clear-text and encrypted sessions to provide id visibility to middleware such as load-balancers
US7013389B1 (en) 1999-09-29 2006-03-14 Cisco Technology, Inc. Method and apparatus for creating a secure communication channel among multiple event service nodes
US7061877B1 (en) 1999-09-10 2006-06-13 Georgia Tech Reseach Corporation System and method for providing high speed wireless media access
US6769066B1 (en) 1999-10-25 2004-07-27 Visa International Service Association Method and apparatus for training a neural network model for use in computer network intrusion detection
US6957228B1 (en) 2000-01-07 2005-10-18 International Business Machines Corporation Object oriented apparatus and method for providing context-based class replacement in an object oriented system
US7003571B1 (en) 2000-01-31 2006-02-21 Telecommunication Systems Corporation Of Maryland System and method for re-directing requests from browsers for communication over non-IP based networks
US7412462B2 (en) 2000-02-18 2008-08-12 Burnside Acquisition, Llc Data repository and method for promoting network storage of data
US6654792B1 (en) 2000-02-28 2003-11-25 3Com Corporation Method and architecture for logical aggregation of multiple servers
US6862280B1 (en) 2000-03-02 2005-03-01 Alcatel Priority remapping for data communication switch
US6901452B1 (en) 2000-03-02 2005-05-31 Alcatel Selectable prioritization for data communication switch
US20020152305A1 (en) 2000-03-03 2002-10-17 Jackson Gregory J. Systems and methods for resource utilization analysis in information management environments
US20030046396A1 (en) 2000-03-03 2003-03-06 Richter Roger K. Systems and methods for managing resource utilization in information management environments
US6917985B2 (en) 2000-03-10 2005-07-12 The Regents Of The University Of California Core assisted mesh protocol for multicast routing in ad-hoc Networks
US7552233B2 (en) 2000-03-16 2009-06-23 Adara Networks, Inc. System and method for information object routing in computer networks
US7162539B2 (en) 2000-03-16 2007-01-09 Adara Networks, Inc. System and method for discovering information objects and information object repositories in computer networks
US6775258B1 (en) 2000-03-17 2004-08-10 Nokia Corporation Apparatus, and associated method, for routing packet data in an ad hoc, wireless communication system
WO2001076120A2 (en) 2000-04-04 2001-10-11 Stick Networks, Inc. Personal communication device for scheduling presentation of digital content
US7089240B2 (en) 2000-04-06 2006-08-08 International Business Machines Corporation Longest prefix match lookup using hash function
US7908337B2 (en) 2000-04-28 2011-03-15 Adara Networks, Inc. System and method for using network layer uniform resource locator routing to locate the closest server carrying specific content
AU2001275327A1 (en) 2000-06-09 2001-12-24 Charles P. Brown Method and system for protecting domain names
US20040064737A1 (en) 2000-06-19 2004-04-01 Milliken Walter Clark Hash-based systems and methods for detecting and preventing transmission of polymorphic network worms and viruses
US20040073617A1 (en) 2000-06-19 2004-04-15 Milliken Walter Clark Hash-based systems and methods for detecting and preventing transmission of unwanted e-mail
WO2002003217A1 (en) 2000-06-30 2002-01-10 Net2Phone System, method, and computer program product for resolving addressing in a network including a network address translator
US7924837B1 (en) 2000-07-31 2011-04-12 Avaya Communication Israel Ltd. IP multicast in VLAN environment
US7228350B2 (en) 2000-08-04 2007-06-05 Avaya Technology Corp. Intelligent demand driven recognition of URL objects in connection oriented transactions
US7216179B2 (en) 2000-08-16 2007-05-08 Semandex Networks Inc. High-performance addressing and routing of data packets with semantically descriptive labels in a computer network
US7080073B1 (en) 2000-08-18 2006-07-18 Firstrain, Inc. Method and apparatus for focused crawling
WO2002019636A1 (en) 2000-08-31 2002-03-07 Padcom, Inc. Method and apparatus for routing data over multiple wireless networks
US7698463B2 (en) 2000-09-12 2010-04-13 Sri International System and method for disseminating topology and link-state information to routing nodes in a mobile ad hoc network
US7206853B2 (en) 2000-10-23 2007-04-17 Sony Corporation content abstraction layer for use in home network applications
JP2002135410A (ja) 2000-10-26 2002-05-10 Kddi Research & Development Laboratories Inc アクセスネットワークシステム
WO2002035794A2 (en) 2000-10-26 2002-05-02 British Telecommunications Plc Telecommunications routing
US7031308B2 (en) 2000-10-30 2006-04-18 The Regents Of The University Of California Tree-based ordered multicasting method
JP4225681B2 (ja) 2000-12-06 2009-02-18 富士通株式会社 仮想閉域網構築方法及び装置並びに中継装置
US7844666B2 (en) 2000-12-12 2010-11-30 Microsoft Corporation Controls and displays for acquiring preferences, inspecting behavior, and guiding the learning and decision policies of an adaptive communications prioritization and routing system
US20020078066A1 (en) 2000-12-18 2002-06-20 David Robinson Data storage system including a file system for managing multiple volumes
US20020077988A1 (en) 2000-12-19 2002-06-20 Sasaki Gary D. Distributing digital content
IES20010015A2 (en) 2001-01-09 2002-04-17 Menlo Park Res Teoranta Content management and distribution system
US7580971B1 (en) 2001-01-11 2009-08-25 Oracle International Corporation Method and apparatus for efficient SQL processing in an n-tier architecture
US7383329B2 (en) 2001-02-13 2008-06-03 Aventail, Llc Distributed cache for state transfer operations
US7350229B1 (en) 2001-03-07 2008-03-25 Netegrity, Inc. Authentication and authorization mapping for a computer network
US7043637B2 (en) 2001-03-21 2006-05-09 Microsoft Corporation On-disk file format for a serverless distributed file system
EP1386432A4 (en) 2001-03-21 2009-07-15 John A Stine PROTOCOL OF ACCESS AND ROUTING FOR AD HOC NETWORKS, IN WHICH THE COLLISION RESOLUTION AND THE DISSEMINATION OF NODE STATES ARE USED
US7062490B2 (en) 2001-03-26 2006-06-13 Microsoft Corporation Serverless distributed file system
US20020199014A1 (en) 2001-03-26 2002-12-26 Accton Technology Corporation Configurable and high-speed content-aware routing method
US7283519B2 (en) 2001-04-13 2007-10-16 Esn, Llc Distributed edge switching system for voice-over-packet multiservice network
FR2826469B1 (fr) 2001-06-25 2003-10-24 Eads Airbus Sa Procede et dispositif pour commander au moins une surface aerodynamique de profondeur d'un avion lors d'un decollage
US7054855B2 (en) 2001-07-03 2006-05-30 International Business Machines Corporation Method and system for performing a pattern match search for text strings
US7831733B2 (en) 2001-07-06 2010-11-09 Avaya Holdings Limited Policy-based forwarding in open shortest path first (OSPF) networks
US6981029B1 (en) 2001-07-17 2005-12-27 Cisco Technology, Inc. System and method for processing a request for information in a network
US7382787B1 (en) 2001-07-30 2008-06-03 Cisco Technology, Inc. Packet routing and switching device
US7152094B1 (en) 2001-07-31 2006-12-19 Sprint Communications Company L.P. Middleware brokering system adapter
US7356599B2 (en) 2001-08-30 2008-04-08 International Business Machines Corporation Method and apparatus for data normalization
US6775743B2 (en) 2001-09-12 2004-08-10 International Business Machines Corporation Content caching with special handling of multiple identical requests for content
US20030061384A1 (en) * 2001-09-25 2003-03-27 Bryce Nakatani System and method of addressing and configuring a remote device
US7194553B2 (en) 2001-10-16 2007-03-20 Microsoft Corporation Resolving virtual network names
US20090006659A1 (en) 2001-10-19 2009-01-01 Collins Jack M Advanced mezzanine card for digital network data inspection
US7469299B2 (en) 2001-10-25 2008-12-23 Verizon Business Global Llc Bridging user agent and a proxy server for supporting network services
US7124616B2 (en) 2001-11-08 2006-10-24 Komatsu Ltd. Work transfer method for transfer press and work transfer apparatus for transfer press or press
US20030144441A1 (en) 2001-11-13 2003-07-31 Ayusman Sen Controlled copolymerization of methyl acrylate with olefins under mild conditions
CA2411806A1 (en) 2001-11-16 2003-05-16 Telecommunications Research Laboratory Wide-area content-based routing architecture
US6968393B1 (en) 2001-11-19 2005-11-22 Redback Networks, Inc. Method and apparatus for an attribute oriented routing update
GB2382962A (en) 2001-12-07 2003-06-11 Altio Ltd Data routing without using an address
US7149750B2 (en) 2001-12-19 2006-12-12 International Business Machines Corporation Method, system and program product for extracting essence from a multimedia file received in a first format, creating a metadata file in a second file format and using a unique identifier assigned to the essence to access the essence and metadata file
US7509425B1 (en) 2002-01-15 2009-03-24 Dynamicsoft, Inc. Establishing and modifying network signaling protocols
US20030140257A1 (en) 2002-01-22 2003-07-24 Petr Peterka Encryption, authentication, and key management for multimedia content pre-encryption
US9043365B2 (en) 2002-02-26 2015-05-26 International Business Machines Corporation Peer to peer (P2P) federated concept queries
US7007024B2 (en) 2002-03-29 2006-02-28 Panasas, Inc. Hashing objects into multiple directories for better concurrency and manageability
US7315541B1 (en) 2002-04-03 2008-01-01 Cisco Technology, Inc. Methods and apparatus for routing a content request
US7287275B2 (en) 2002-04-17 2007-10-23 Moskowitz Scott A Methods, systems and devices for packet watermarking and efficient provisioning of bandwidth
WO2003091297A1 (en) 2002-04-24 2003-11-06 Stitching Dutch Polymer Institute PROCESS FOR THE COPOLYMERISATION OF α-OLEFINS WITH VINYL MONOMERS
US7564812B1 (en) 2002-06-06 2009-07-21 Bbn Technologies Corp Method and apparatus for varying times/channels of broadcast beacons
US7444655B2 (en) 2002-06-11 2008-10-28 Microsoft Corporation Anonymous aggregated data collection
US20040030602A1 (en) 2002-06-19 2004-02-12 Rosenquist Edward G. Computer-implemented method and system for managing supplier access to purchasing and inventory transactions
US7496668B2 (en) 2002-06-28 2009-02-24 Honeywell International Inc. OPC server redirection manager
US7209976B2 (en) 2002-07-16 2007-04-24 Jeremy Benjamin Protocol communication and transit packet forwarding routed between multiple virtual routers within a single physical router
EP1384729A1 (en) 2002-07-25 2004-01-28 Dutch Polymer Institute Process for the radical coplymerisation of alpha-olefins with vinyl monomers
US7206861B1 (en) 2002-07-29 2007-04-17 Juniper Networks, Inc. Network traffic distribution across parallel paths
US9497168B2 (en) 2002-07-30 2016-11-15 Avaya Inc. Method and apparatus for supporting communications between a computing device within a network and an external computing device
US8224985B2 (en) 2005-10-04 2012-07-17 Sony Computer Entertainment Inc. Peer-to-peer communication traversing symmetric network address translators
US7339929B2 (en) 2002-08-23 2008-03-04 Corrigent Systems Ltd. Virtual private LAN service using a multicast protocol
US7430755B1 (en) 2002-09-03 2008-09-30 Fs Networks, Inc. Method and system for providing persistence in a secure network access
US7471681B2 (en) 2002-10-10 2008-12-30 Intel Corporation Determining network path transmission unit
US7542471B2 (en) 2002-10-30 2009-06-02 Citrix Systems, Inc. Method of determining path maximum transmission unit
US7650416B2 (en) 2003-08-12 2010-01-19 Riverbed Technology Content delivery for client-server protocols with user affinities using connection end-point proxies
US10176476B2 (en) * 2005-10-06 2019-01-08 Mastercard Mobile Transactions Solutions, Inc. Secure ecosystem infrastructure enabling multiple types of electronic wallets in an ecosystem of issuers, service providers, and acquires of instruments
US7246159B2 (en) 2002-11-01 2007-07-17 Fidelia Technology, Inc Distributed data gathering and storage for use in a fault and performance monitoring system
US7424014B2 (en) 2002-11-12 2008-09-09 Cisco Technology, Inc. System and method for local packet transport services within distributed routers
US7278168B1 (en) 2002-11-27 2007-10-02 Adobe Systems Incorporated Dynamic enabling of functionality in electronic document readers
KR100511479B1 (ko) 2002-12-27 2005-08-31 엘지전자 주식회사 Nat를 갖는 망에서의 sip 서비스 방법
GB0230330D0 (en) 2002-12-31 2003-02-05 British Telecomm Communications routing
JP4025674B2 (ja) 2003-04-01 2007-12-26 富士通株式会社 迂回通信経路設計方法
US7519685B2 (en) 2003-04-04 2009-04-14 Panasonic Corporation Contents linkage information delivery system
US7953885B1 (en) 2003-04-18 2011-05-31 Cisco Technology, Inc. Method and apparatus to apply aggregate access control list/quality of service features using a redirect cause
US7805525B2 (en) 2003-04-30 2010-09-28 Hewlett-Packard Development Company, L.P. System and method for processing fibre channel (FC) layer service requests in an FC network
JP4271988B2 (ja) 2003-05-19 2009-06-03 株式会社日立コミュニケーションテクノロジー パケット通信装置
JP4251018B2 (ja) 2003-05-27 2009-04-08 株式会社日立製作所 ノードの位置表示方法
US20040246902A1 (en) 2003-06-02 2004-12-09 Weinstein Joseph J. Systems and methods for synchronizing multple copies of a database using datablase digest
WO2004112327A1 (ja) 2003-06-11 2004-12-23 Nec Corporation ルータ装置およびネットワーク接続方式
US7647507B1 (en) 2003-07-08 2010-01-12 Marvell International Ltd. Secure digital content distribution system and secure hard drive
US7257837B2 (en) 2003-07-26 2007-08-14 Innomedia Pte Firewall penetration system and method for real time media communications
US7895595B2 (en) 2003-07-30 2011-02-22 Northwestern University Automatic method and system for formulating and transforming representations of context used by information services
US20050050211A1 (en) 2003-08-29 2005-03-03 Kaul Bharat B. Method and apparatus to manage network addresses
US7472422B1 (en) 2003-09-10 2008-12-30 Symantec Corporation Security management system including feedback and control
US20080037420A1 (en) 2003-10-08 2008-02-14 Bob Tang Immediate ready implementation of virtually congestion free guaranteed service capable network: external internet nextgentcp (square waveform) TCP friendly san
US7155305B2 (en) 2003-11-04 2006-12-26 Universal Electronics Inc. System and methods for home appliance identification and control in a networked environment
US20050132207A1 (en) 2003-12-10 2005-06-16 Magda Mourad System and method for authoring learning material using digital ownership rights
US7366720B2 (en) 2004-01-06 2008-04-29 Sharp Laboratories Of America System for remote share access
US9032095B1 (en) 2004-01-06 2015-05-12 Juniper Networks, Inc. Routing device having multiple logical routers
US20070162394A1 (en) 2004-02-12 2007-07-12 Iconix, Inc. Rapid identification of message authentication
US7843906B1 (en) 2004-02-13 2010-11-30 Habanero Holdings, Inc. Storage gateway initiator for fabric-backplane enterprise servers
US20050198351A1 (en) 2004-02-20 2005-09-08 Microsoft Corporation Content-based routing
WO2005099188A1 (ja) 2004-03-05 2005-10-20 Nec Corporation 通信品質管理方法および装置
US20080215669A1 (en) 2004-03-09 2008-09-04 William Gaddy System and Method for Peer-to-Peer Connection of Clients Behind Symmetric Firewalls
EP1589716A1 (en) 2004-04-20 2005-10-26 Ecole Polytechnique Fédérale de Lausanne (EPFL) Method of detecting anomalous behaviour in a computer network
US8027335B2 (en) 2004-05-05 2011-09-27 Prodea Systems, Inc. Multimedia access device and system employing the same
JP4230410B2 (ja) 2004-05-11 2009-02-25 株式会社日立製作所 仮想ストレージの通信品質制御装置
US7620033B2 (en) 2004-05-21 2009-11-17 Alcatel-Lucent Usa Inc. Method for optimal path selection in traversal of packets through network address translators
GB0412847D0 (en) 2004-06-09 2004-07-14 Nortel Networks Ltd Method of applying the radius restricted routing scheme in a communication network
US8868779B2 (en) 2004-06-15 2014-10-21 Accenture Global Services Limited Method and apparatus to accomplish peer-to-peer application data routing between service consumers and service providers within a service oriented architecture
US7483376B2 (en) 2004-06-17 2009-01-27 International Business Machines Corporation Method and apparatus for discovering path maximum transmission unit (PMTU)
US20050289222A1 (en) 2004-06-28 2005-12-29 Sahim Faramarz F Flexible session initiation protocol endpoint signaling
US20050286535A1 (en) 2004-06-29 2005-12-29 Shrum Edgar V Jr Verification of consumer equipment connected to packet networks based on hashing values
US20080287142A1 (en) 2004-07-22 2008-11-20 Keighran Benjamin W Location Dependent Content Provision
JP4490331B2 (ja) 2004-08-03 2010-06-23 富士通株式会社 断片パケット処理方法及びこれを用いるパケット転送装置
US20060029102A1 (en) 2004-08-03 2006-02-09 Fujitsu Limited Processing method of fragmented packet
JP4421981B2 (ja) 2004-09-09 2010-02-24 パイオニア株式会社 コンテンツ遠隔視聴システム、コンテンツ遠隔視聴用サーバ装置、コンテンツ遠隔視聴用記録再生装置、及びコンテンツ遠隔視聴方法、並びにコンピュータプログラム
US7623535B2 (en) 2004-09-09 2009-11-24 Cisco Technology, Inc. Routing protocol support for half duplex virtual routing and forwarding instance
US7685290B2 (en) 2004-09-21 2010-03-23 Cisco Technology, Inc. Method and apparatus for handling SCTP multi-homed connections
US7543064B2 (en) 2004-09-30 2009-06-02 Logitech Europe S.A. Multiplayer peer-to-peer connection across firewalls and network address translators using a single local port on the local host
US8055778B2 (en) 2004-09-30 2011-11-08 Siemens Enterprise Communications, Inc. SIP user agent with simultaneous multiple registrations
US7848749B2 (en) 2004-11-08 2010-12-07 Alcatel-Lucent Usa Inc. Method and apparatus for activating a dormant mobile unit in a distributed network
EP1813063A4 (en) 2004-11-19 2009-08-12 Stevens Inst Technology END UNIT WITH MULTI-ACCESS AND THE POSSIBILITY OF SIMULTANEOUS CONNECTIVITY TO MULTIPLE COMMUNICATION CHANNELS
US8271578B2 (en) 2004-12-08 2012-09-18 B-Obvious Ltd. Bidirectional data transfer optimization and content control for networks
JP4131964B2 (ja) 2004-12-10 2008-08-13 株式会社東芝 情報端末装置
KR20060066628A (ko) 2004-12-13 2006-06-16 엘지전자 주식회사 기록매체에 수록된 콘텐트를 보호하는 방법 및 그보호방법이 적용된 콘텐트를 수록하고 있는 기록매체
US20060133343A1 (en) 2004-12-22 2006-06-22 Nokia Corporation Multi homing transport protocol on a multi-processor arrangement
US7646775B2 (en) 2005-03-08 2010-01-12 Leaf Networks, Llc Protocol and system for firewall and NAT traversal for TCP connections
MX2007010937A (es) 2005-03-10 2008-02-20 Thomson Licensing Protocolo de enrutamiento de malla hibrida.
US7567946B2 (en) 2005-03-14 2009-07-28 Xerox Corporation Method, apparatus, and article of manufacture for estimating parameters of a probability model on shared device usage probabilistic semantic analysis
JP4672405B2 (ja) 2005-03-17 2011-04-20 パナソニック株式会社 通信システム、情報処理システム、接続サーバ、処理サーバ、情報処理装置、及び情報処理方法
US20130066823A1 (en) 2005-03-30 2013-03-14 Primal Fusion Inc. Knowledge representation systems and methods incorporating customization
US20060223504A1 (en) 2005-04-01 2006-10-05 Ixi Mobile (R&D) Ltd. Efficient server polling system and method
US8089964B2 (en) 2005-04-05 2012-01-03 Cisco Technology, Inc. Transporting multicast over MPLS backbone using virtual interfaces to perform reverse-path forwarding checks
US8266237B2 (en) 2005-04-20 2012-09-11 Microsoft Corporation Systems and methods for providing distributed, decentralized data storage and retrieval
US8312064B1 (en) 2005-05-11 2012-11-13 Symantec Corporation Method and apparatus for securing documents using a position dependent file system
US7773569B2 (en) 2005-05-19 2010-08-10 Meshnetworks, Inc. System and method for efficiently routing data packets and managing channel access and bandwidth in wireless multi-hopping networks
CN101238680A (zh) * 2005-05-31 2008-08-06 国际商业机器公司 产生唯一且持久的标识符的系统和方法
US7606801B2 (en) 2005-06-07 2009-10-20 Varonis Inc. Automatic management of storage access control
US7704129B2 (en) 2005-07-12 2010-04-27 Tipper Tie, Inc. Ruckers capable of rucking fixed diameter coverings and associated devices, methods, systems and computer program products
CA2616587C (en) 2005-07-20 2017-07-11 Firetide, Inc. Route optimization for on-demand routing protocols for mesh networks
US8432896B2 (en) 2005-07-22 2013-04-30 Cisco Technology, Inc. System and method for optimizing communications between session border controllers and endpoints in a network environment
US7991764B2 (en) 2005-07-22 2011-08-02 Yogesh Chunilal Rathod Method and system for communication, publishing, searching, sharing and dynamically providing a journal feed
WO2007016942A1 (en) 2005-08-08 2007-02-15 Pirelli & C. S.P.A Method for configuring an optical network
JP4940464B2 (ja) 2005-09-16 2012-05-30 独立行政法人産業技術総合研究所 ネットワーク機器試験装置
US20070073888A1 (en) 2005-09-26 2007-03-29 Ajay Madhok System and method to control transactions on communication channels based on universal identifiers
US8024290B2 (en) 2005-11-14 2011-09-20 Yahoo! Inc. Data synchronization and device handling
US7558604B2 (en) 2005-11-25 2009-07-07 Lenovo (Singapore) Pte. Ltd. Method and apparatus for remote discovery of client and access point settings in a wireless LAN
US7636767B2 (en) 2005-11-29 2009-12-22 Cisco Technology, Inc. Method and apparatus for reducing network traffic over low bandwidth links
US7664789B2 (en) 2005-12-02 2010-02-16 Cisco Technology, Inc. Method and apparatus to minimize database exchange in OSPF by using a SHA-1 digest value
US7664067B2 (en) 2005-12-15 2010-02-16 Microsoft Corporation Preserving socket connections over a wireless network
US7779467B2 (en) 2005-12-22 2010-08-17 Electronics And Telecommunications Research Institute N grouping of traffic and pattern-free internet worm response system and method using N grouping of traffic
CA2635969C (en) 2006-01-05 2014-09-30 Wireless Edge Canada Inc. Systems and methods for improved network based content inspection
US7738495B2 (en) 2006-01-23 2010-06-15 Cisco Technology, Inc. Method of determining a maximum transmission unit value of a network path using transport layer feedback
US7769887B1 (en) 2006-02-03 2010-08-03 Sprint Communications Company L.P. Opportunistic data transfer over heterogeneous wireless networks
US7860106B2 (en) 2006-02-13 2010-12-28 Wind River Systems, Inc. System and method for routing table computation and analysis
US8464329B2 (en) 2006-02-21 2013-06-11 Watchguard Technologies, Inc. System and method for providing security for SIP-based communications
ATE400118T1 (de) 2006-02-23 2008-07-15 Swisscom Mobile Ag Anpassung von virtuellen und physikalischen netzwerkschnittstellen
US20070204011A1 (en) 2006-02-28 2007-08-30 Maven Networks, Inc. Systems and methods for offline access to video content of a web-site
US8832302B1 (en) 2006-03-31 2014-09-09 Rockwell Collins, Inc. System and method for a priori scheduling of network services
US20100152380A1 (en) 2006-04-06 2010-06-17 Basf Se Process for preparing an aqueous polymer dispersion
US9043487B2 (en) 2006-04-18 2015-05-26 Cisco Technology, Inc. Dynamically configuring and verifying routing information of broadcast networks using link state protocols in a computer network
US20070255781A1 (en) 2006-04-26 2007-11-01 Bayhub, Inc. Content driven process routing for integrated enterprise applications
WO2007125530A2 (en) 2006-04-27 2007-11-08 D.S.P. Group Ltd. Routing path optimization between si p endpoints according to nat topology
CN101064598B (zh) 2006-04-28 2011-04-20 腾讯科技(深圳)有限公司 一种客户端即时通信数据的加密和解密方法
US20070255677A1 (en) 2006-04-28 2007-11-01 Sun Microsystems, Inc. Method and apparatus for browsing search results via a virtual file system
US7925681B2 (en) 2006-04-28 2011-04-12 Microsoft Corporation Bypass of the namespace hierarchy to open files
US8582555B2 (en) 2006-05-12 2013-11-12 Oracle International Corporation SIP routing customization
US8571012B2 (en) 2006-05-12 2013-10-29 Oracle International Corporation Customized sip routing to cross firewalls
US9319967B2 (en) * 2006-05-15 2016-04-19 Boingo Wireless, Inc. Network access point detection and use
US7792292B2 (en) 2006-05-18 2010-09-07 Panasonic Corporation Electronic device, content reproduction control method, program, storage medium, and integrated circuit
US20080082662A1 (en) 2006-05-19 2008-04-03 Richard Dandliker Method and apparatus for controlling access to network resources based on reputation
US20070283158A1 (en) 2006-06-02 2007-12-06 Microsoft Corporation Microsoft Patent Group System and method for generating a forensic file
US7739082B2 (en) 2006-06-08 2010-06-15 Battelle Memorial Institute System and method for anomaly detection
ATE470307T1 (de) 2006-06-09 2010-06-15 Ericsson Telefon Ab L M Handhabung mehrerer benutzerschnittstellen in einem ip multimedia subsystem
US7912982B2 (en) 2006-06-09 2011-03-22 Trapeze Networks, Inc. Wireless routing selection system and method
IE20070422A1 (en) 2006-06-13 2007-12-21 Qtelmedia Group Ltd A method for restricting access to digital content
US8117441B2 (en) 2006-06-20 2012-02-14 Microsoft Corporation Integrating security protection tools with computer device integrity and privacy policy
US20080005223A1 (en) 2006-06-28 2008-01-03 Microsoft Corporation Reputation data for entities and data processing
US8468131B2 (en) 2006-06-29 2013-06-18 Avaya Canada Corp. Connecting devices in a peer-to-peer network with a service provider
US20080059631A1 (en) 2006-07-07 2008-03-06 Voddler, Inc. Push-Pull Based Content Delivery System
JP5086574B2 (ja) 2006-07-11 2012-11-28 株式会社東芝 コンテンツ記録装置、コンテンツ再生装置、方法およびプログラム
US7444251B2 (en) 2006-08-01 2008-10-28 Mitsubishi Electric Research Laboratories, Inc. Detecting and diagnosing faults in HVAC equipment
JP4884132B2 (ja) 2006-08-17 2012-02-29 富士通株式会社 電話システム、接続制御方法、接続制御装置、及びコンピュータプログラム
US8312120B2 (en) 2006-08-22 2012-11-13 Citrix Systems, Inc. Systems and methods for providing dynamic spillover of virtual servers based on bandwidth
US7567547B2 (en) 2006-09-07 2009-07-28 Palo Alto Research Center Incorporated Method and system for loop-free ad-hoc routing
EP2254063A3 (en) 2006-09-28 2011-04-27 SFGT Inc. Apparatuses, methods, and systems for code triggered information querying and serving
US20080080440A1 (en) 2006-09-30 2008-04-03 Yarvis Mark D Device interfaces to integrate cooperative diversity and mesh networking
US7805460B2 (en) 2006-10-26 2010-09-28 Polytechnic Institute Of New York University Generating a hierarchical data structure associated with a plurality of known arbitrary-length bit strings used for detecting whether an arbitrary-length bit string input matches one of a plurality of known arbitrary-length bit string
WO2008052597A1 (en) 2006-10-31 2008-05-08 Telefonaktiebolaget Lm Ericsson (Publ) Method and apparatus for ip network interfacing
JP4308840B2 (ja) 2006-11-08 2009-08-05 Okiセミコンダクタ株式会社 Sha演算方法およびsha演算装置
GB2443889A (en) 2006-11-20 2008-05-21 Skype Ltd Method and system for anonymous communication
US8010795B2 (en) 2006-11-27 2011-08-30 Red Hat, Inc. Secure information transfer using dedicated public key pairs
US8516116B2 (en) 2006-11-30 2013-08-20 Accenture Global Services Limited Context-based routing of requests in a service-oriented architecture
US8181107B2 (en) 2006-12-08 2012-05-15 Bytemobile, Inc. Content adaptation
US9280337B2 (en) 2006-12-18 2016-03-08 Adobe Systems Incorporated Secured distribution of software updates
JP2008160385A (ja) 2006-12-22 2008-07-10 Nec Corp ネットワーク経路制御システム、経路制御装置および経路制御方法
US7523016B1 (en) 2006-12-29 2009-04-21 Google Inc. Detecting anomalies
US8422501B2 (en) 2007-01-04 2013-04-16 International Business Machines Corporation Efficient path maximum transmission unit information discovery and storage
US8655939B2 (en) 2007-01-05 2014-02-18 Digital Doors, Inc. Electromagnetic pulse (EMP) hardened information infrastructure with extractor, cloud dispersal, secure storage, content analysis and classification and method therefor
US8468244B2 (en) 2007-01-05 2013-06-18 Digital Doors, Inc. Digital information infrastructure and method for security designated data and with granular data stores
JP4367493B2 (ja) 2007-02-02 2009-11-18 ソニー株式会社 無線通信システム、無線通信装置及び無線通信方法、並びにコンピュータ・プログラム
WO2008096543A1 (ja) 2007-02-07 2008-08-14 Panasonic Corporation 記録装置、サーバ装置、記録方法、コンピュータプログラムを記録した記録媒体、及び集積回路
CN101257670B (zh) 2007-02-28 2012-04-11 中国移动通信集团公司 手机文件搜索下载的方法、设备及系统
JP2008217216A (ja) 2007-03-01 2008-09-18 Hitachi Ltd 負荷分散方法及び計算機システム
US8861356B2 (en) 2007-03-13 2014-10-14 Ntt Docomo, Inc. Method and apparatus for prioritized information delivery with network coding over time-varying network topologies
US8131723B2 (en) 2007-03-30 2012-03-06 Quest Software, Inc. Recovering a file system to any point-in-time in the past with guaranteed structure, content consistency and integrity
US8234327B2 (en) 2007-03-30 2012-07-31 Netapp, Inc. System and method for bandwidth optimization in a network storage environment
US8417939B2 (en) 2007-04-11 2013-04-09 The DIRECTV Goup, Inc. Method and apparatus for file sharing between a group of user devices with encryption-decryption information sent via satellite and the content sent separately
US7979912B1 (en) 2007-04-18 2011-07-12 Sprint Spectrum L.P. Method and system for verifying network credentials
US8707431B2 (en) 2007-04-24 2014-04-22 The Mitre Corporation Insider threat detection
US7890549B2 (en) 2007-04-30 2011-02-15 Quantum Leap Research, Inc. Collaboration portal (COPO) a scaleable method, system, and apparatus for providing computer-accessible benefits to communities of users
US8656017B2 (en) 2007-05-16 2014-02-18 Microsoft Corporation Peer-to-peer collaboration system with edge routing
US7995478B2 (en) 2007-05-30 2011-08-09 Sony Computer Entertainment Inc. Network communication with path MTU size discovery
US8355706B2 (en) 2007-07-20 2013-01-15 Broadcom Corporation Method and system for utilizing context data tags to catalog data in wireless system
US8271687B2 (en) 2007-06-19 2012-09-18 Cisco Technology, Inc. Streaming network coding
EP2007105A1 (en) 2007-06-22 2008-12-24 Accenture Global Services GmbH Session initiation protocol adaptor
JP4888263B2 (ja) 2007-07-19 2012-02-29 ソニー株式会社 受信装置、受信方法およびコンピュータプログラム
US9009327B2 (en) 2007-08-03 2015-04-14 Citrix Systems, Inc. Systems and methods for providing IIP address stickiness in an SSL VPN session failover environment
WO2009032711A1 (en) 2007-08-29 2009-03-12 Nirvanix, Inc. Policy-based file management for a storage delivery network
WO2009029071A1 (en) 2007-08-30 2009-03-05 Thomson Licensing A unified peer-to-peer and cache system for content services in wireless mesh networks
JP2009065429A (ja) 2007-09-06 2009-03-26 Hitachi Communication Technologies Ltd パケット転送装置
US20090077184A1 (en) 2007-09-18 2009-03-19 Martin John Brewer Remote Control of Mobile Terminal via Remote Control Proxy and SMS
US7948966B2 (en) 2007-10-01 2011-05-24 Powerwave Cognition, Inc. Multi-metric routing calculations
US7751329B2 (en) 2007-10-03 2010-07-06 Avaya Inc. Providing an abstraction layer in a cluster switch that includes plural switches
US20090097631A1 (en) 2007-10-12 2009-04-16 Doug Gisby Method, apparatus and system for routing a call using overflow groups
US8903756B2 (en) 2007-10-19 2014-12-02 Ying Zhao System and method for knowledge pattern search from networked agents
US8090592B1 (en) 2007-10-31 2012-01-03 At&T Intellectual Property I, L.P. Method and apparatus for multi-domain anomaly pattern definition and detection
JP5261785B2 (ja) 2007-10-31 2013-08-14 株式会社日立製作所 コンテンツ配信システム、キャッシュサーバ及びキャッシュ管理サーバ
US7983701B2 (en) 2007-11-01 2011-07-19 International Business Machines Corporation Alerts based on significance of free format text messages
US8184632B1 (en) 2007-11-01 2012-05-22 Cisco Technology, Inc. System and method for accepting information from routing messages into a list
US8924497B2 (en) 2007-11-16 2014-12-30 Hewlett-Packard Development Company, L.P. Managing delivery of electronic messages
ATE541402T1 (de) 2007-11-26 2012-01-15 Ericsson Telefon Ab L M Technik zur adressenauflösung in einem datenübertragungsnetzwerk
US7852774B2 (en) 2007-11-28 2010-12-14 Cisco Technology, Inc. User datagram protocol traceroute probe extension
FR2925247B1 (fr) 2007-12-18 2011-11-04 Alcatel Lucent Controle de l'interface d'emission d'un message de reponse sip
US8761022B2 (en) 2007-12-26 2014-06-24 Rockstar Consortium Us Lp Tie-breaking in shortest path determination
JP4331240B2 (ja) 2008-01-23 2009-09-16 株式会社東芝 電子機器および画像表示方法
WO2009093457A2 (en) 2008-01-24 2009-07-30 Panasonic Corporation Multimedia data transmitting apparatus and multimedia data management method
US8880724B2 (en) 2008-01-31 2014-11-04 Cisco Technology, Inc. Event triggered traceroute for optimized routing in a computer network
US7801177B2 (en) 2008-02-25 2010-09-21 Telcordia Technologies, Inc. Method for equitable bandwidth allocation for content distribution networks
US20090222344A1 (en) 2008-02-28 2009-09-03 Palo Alto Research Center Incorporated Receptive opportunity presentation of activity-based advertising
US7856506B2 (en) 2008-03-05 2010-12-21 Sony Computer Entertainment Inc. Traversal of symmetric network address translator for multiple simultaneous connections
US9323837B2 (en) 2008-03-05 2016-04-26 Ying Zhao Multiple domain anomaly detection system and method using fusion rule and visualization
WO2009118050A1 (en) 2008-03-28 2009-10-01 Telefonaktiebolaget Lm Ericsson (Publ) End-to-end inter-domain routing
US7873619B1 (en) 2008-03-31 2011-01-18 Emc Corporation Managing metadata
US8521512B2 (en) 2008-04-30 2013-08-27 Deep Sky Concepts, Inc Systems and methods for natural language communication with a computer
WO2009137365A1 (en) 2008-05-05 2009-11-12 Sentilla Corporation, Inc. Efficient broadcast of data in a communication network
US8909190B2 (en) 2008-05-13 2014-12-09 Dale Carson Portable wireless compatibility detection, location and communication device
US9456054B2 (en) 2008-05-16 2016-09-27 Palo Alto Research Center Incorporated Controlling the spread of interests and content in a content centric network
US8386622B2 (en) 2008-05-16 2013-02-26 Palo Alto Research Center Incorporated Method and apparatus for facilitating communication in a content centric network
US20090288076A1 (en) 2008-05-16 2009-11-19 Mark Rogers Johnson Managing Updates In A Virtual File System
US8776176B2 (en) 2008-05-16 2014-07-08 Oracle America, Inc. Multi-factor password-authenticated key exchange
US8165118B2 (en) 2008-05-19 2012-04-24 Palo Alto Research Center Incorporated Voice over content centric networks
US8214364B2 (en) 2008-05-21 2012-07-03 International Business Machines Corporation Modeling user access to computer resources
US20090293121A1 (en) 2008-05-21 2009-11-26 Bigus Joseph P Deviation detection of usage patterns of computer resources
US8869257B2 (en) 2008-05-27 2014-10-21 Open Invention Network, Llc Identity selector for use with a user-portable device and method of use in a user-centric identity management system
US8065559B2 (en) 2008-05-29 2011-11-22 Citrix Systems, Inc. Systems and methods for load balancing via a plurality of virtual servers upon failover using metrics from a backup virtual server
US8170990B2 (en) 2008-05-30 2012-05-01 Hitachi, Ltd. Integrated remote replication in hierarchical storage systems
US8583602B2 (en) 2008-06-05 2013-11-12 Palm, Inc. Restoring of data to mobile computing device
EP2288987A4 (en) 2008-06-12 2015-04-01 Guardian Analytics Inc USER MODELING FOR DETECTING FRAUD AND ANALYSIS
US8165091B2 (en) 2008-06-27 2012-04-24 Nix John A Efficient handover of media communications in heterogeneous IP networks using LAN profiles and network handover rules
US8060513B2 (en) 2008-07-01 2011-11-15 Dossierview Inc. Information processing with integrated semantic contexts
US7801069B2 (en) 2008-07-02 2010-09-21 Hewlett-Packard Development Company, L.P. Distribution of packets among a plurality of nodes
EP2147717A1 (de) 2008-07-25 2010-01-27 Basf Se Dispergierhilfsmittel für die Emulsions- und Suspensionspolymerisation
US8289867B2 (en) 2008-08-01 2012-10-16 Qualcomm Atheros, Inc. Message routing mechanism for communication networks
WO2010015893A1 (en) 2008-08-08 2010-02-11 Alcatel Lucent Enhancement to sip forking for improved user services
US8862776B2 (en) 2008-08-27 2014-10-14 Motorola Mobility Llc Communication network and method of operation therefor
US8261273B2 (en) 2008-09-02 2012-09-04 International Business Machines Corporation Assigning threads and data of computer program within processor having hardware locality groups
US8069023B1 (en) 2008-09-02 2011-11-29 Juniper Networks, Inc. Hardware support for instruction set emulation
US9392437B2 (en) 2008-10-17 2016-07-12 Alcatel Lucent Method and system for IP multimedia bearer path optimization through a succession of border gateways
US20100100465A1 (en) 2008-10-17 2010-04-22 Innovapost Inc. Trusted third party authentication and notarization for email
WO2010046178A1 (en) 2008-10-20 2010-04-29 Telefonaktiebolaget L M Ericsson (Publ) Methods and devices for a client node to access an information object located at a node of a secured network via a network of information
US8130654B2 (en) 2008-10-29 2012-03-06 Palo Alto Research Center Incorporated Context-aware packet switching
CA2742694C (en) 2008-11-04 2016-06-14 Securekey Technologies Inc. System and methods for online authentication
US20100125911A1 (en) 2008-11-17 2010-05-20 Prakash Bhaskaran Risk Scoring Based On Endpoint User Activities
US8060616B1 (en) 2008-11-17 2011-11-15 Amazon Technologies, Inc. Managing CDN registration by a storage provider
US8228848B2 (en) 2008-11-17 2012-07-24 Sierra Wireless, Inc. Method and apparatus for facilitating push communication across a network boundary
US8782256B2 (en) 2008-11-26 2014-07-15 Cisco Technology, Inc. Deterministic session load-balancing and redundancy of access servers in a computer network
US7936754B2 (en) 2008-12-12 2011-05-03 At&T Intellectual Property I, L.P. Methods and apparatus to dynamically store network routes for a communication network
WO2010069617A1 (en) 2008-12-15 2010-06-24 Telefonaktiebolaget L M Ericsson (Publ) A key distribution scheme for networks of information
US8010691B2 (en) 2008-12-29 2011-08-30 Cisco Technology, Inc. Content tagging of media streams
US8385326B2 (en) 2008-12-29 2013-02-26 Microsoft Corporation Handling early media in VoIP communication with multiple endpoints
US7945663B2 (en) 2008-12-29 2011-05-17 Genband Inc. Systems, methods, and computer program products for adaptively adjusting a registration interval of an endpoint
US8341720B2 (en) 2009-01-09 2012-12-25 Microsoft Corporation Information protection applied by an intermediary device
TW201029413A (en) 2009-01-21 2010-08-01 Univ Nat Taipei Technology NAT traversal method in Session Initial Protocol
US20140075567A1 (en) 2009-01-28 2014-03-13 Headwater Partners I Llc Service Processor Configurations for Enhancing or Augmenting System Software of a Mobile Communications Device
US8204060B2 (en) 2009-01-30 2012-06-19 Palo Alto Research Center Incorporated Method and system for facilitating forwarding a packet in a content-centric network
US8160069B2 (en) 2009-01-30 2012-04-17 Palo Alto Research Center Incorporated System for forwarding a packet with a hierarchically structured variable-length identifier
US8243735B2 (en) 2009-01-30 2012-08-14 Palo Alto Research Center Incorporated System for forwarding packets with hierarchically structured variable-length identifiers using an exact-match lookup engine
US9282106B2 (en) 2009-02-20 2016-03-08 Comcast Cable Communications, Llc Authenticated communication between security devices
US8000267B2 (en) 2009-02-24 2011-08-16 Palo Alto Research Center Incorporated Network routing with path identifiers
US7941551B2 (en) 2009-02-25 2011-05-10 Microsoft Corporation Tunneling of remote desktop sessions through firewalls
EP2234028A1 (en) 2009-02-26 2010-09-29 Research In Motion Limited System and method of handling encrypted backup data
US8688619B1 (en) 2009-03-09 2014-04-01 Reservoir Labs Systems, methods and apparatus for distributed decision processing
JP4920052B2 (ja) 2009-03-11 2012-04-18 株式会社日立製作所 通信システム及びサーバ
US8149851B2 (en) 2009-03-16 2012-04-03 Sling Media, Inc. Mediated network address translation traversal
US8225057B1 (en) 2009-03-24 2012-07-17 Netapp, Inc. Single-system configuration for backing-up and restoring a clustered storage system
US8477689B2 (en) 2009-03-26 2013-07-02 The John Hopkins University System and methods for distributed medium access control and QOS scheduling in mobile ad-hoc networks
US8260742B2 (en) 2009-04-03 2012-09-04 International Business Machines Corporation Data synchronization and consistency across distributed repositories
US20120117632A1 (en) 2009-04-29 2012-05-10 Eloy Technology, Llc Method and system for authenticating a data stream
CN102460393B (zh) 2009-05-01 2014-05-07 思杰系统有限公司 用于在虚拟存储资源之间建立云桥的系统和方法
JP5753840B2 (ja) 2009-05-05 2015-07-22 コーニンクレッカ フィリップス エヌ ヴェ 無線ネットワークにおける通信を保護する方法及びそのためのリソースが制限された装置
US9444720B2 (en) 2009-05-05 2016-09-13 Ciena Corporation Method and apparatus for multicast implementation in a routed ethernet mesh network
US8009682B2 (en) 2009-05-05 2011-08-30 Citrix Systems, Inc. Systems and methods for packet steering in a multi-core architecture
WO2010132719A1 (en) 2009-05-13 2010-11-18 Aviat Networks, Inc. Systems and methods for fractional routing redundancy
WO2010140935A1 (en) 2009-06-03 2010-12-09 Telefonaktiebolaget L M Ericsson (Publ) Method and node for finding content in a content distribution network, and method for creating a virtual representation of a content distribution network
US8121135B2 (en) 2009-06-23 2012-02-21 Juniper Networks, Inc. Discovering path maximum transmission unit size
US8613100B2 (en) 2009-06-30 2013-12-17 Panasonic Corporation Data exchange processing apparatus and data exchange processing method
US20140156396A1 (en) 2009-07-09 2014-06-05 Cubic Corporation Techniques in transit advertising
US8762707B2 (en) 2009-07-14 2014-06-24 At&T Intellectual Property I, L.P. Authorization, authentication and accounting protocols in multicast content distribution networks
CN101599901B (zh) 2009-07-15 2011-06-08 杭州华三通信技术有限公司 远程接入mpls vpn的方法、系统和网关
US8914720B2 (en) 2009-07-31 2014-12-16 Xerox Corporation Method and system for constructing a document redundancy graph
TWI408936B (zh) 2009-09-02 2013-09-11 Ind Tech Res Inst 網路穿透方法及網路通訊系統
US8789173B2 (en) 2009-09-03 2014-07-22 Juniper Networks, Inc. Protecting against distributed network flood attacks
JP5061166B2 (ja) 2009-09-04 2012-10-31 Kii株式会社 データ同期システムおよびデータ同期方法
US8248925B2 (en) 2009-09-08 2012-08-21 Rockstar Bidco, LP Method and apparatus for selecting between multiple equal cost paths
US20110060717A1 (en) 2009-09-08 2011-03-10 George Forman Systems and methods for improving web site user experience
US8352396B2 (en) 2009-09-08 2013-01-08 Hewlett-Packard Development Company, L.P. Systems and methods for improving web site user experience
US8880682B2 (en) 2009-10-06 2014-11-04 Emc Corporation Integrated forensics platform for analyzing IT resources consumed to derive operational and architectural recommendations
US8606554B2 (en) 2009-10-19 2013-12-10 Siemens Aktiengesellschaft Heat flow model for building fault detection and diagnosis
US8923293B2 (en) 2009-10-21 2014-12-30 Palo Alto Research Center Incorporated Adaptive multi-interface use for content networking
US8805787B2 (en) 2009-10-30 2014-08-12 Verizon Patent And Licensing Inc. Network architecture for content backup, restoring, and sharing
US20120137367A1 (en) 2009-11-06 2012-05-31 Cataphora, Inc. Continuous anomaly detection based on behavior modeling and heterogeneous information analysis
US8930991B2 (en) 2009-11-19 2015-01-06 Gregory Philpott System and method for delivering content to mobile devices
KR101306667B1 (ko) 2009-12-09 2013-09-10 한국전자통신연구원 지식 그래프 정제 장치 및 방법
US8605657B2 (en) 2009-12-18 2013-12-10 Electronics And Telecommunications Research Institute Mesh routing method and mesh routing apparatus in beacon enabled wireless AD-HOC networks
US8412832B2 (en) 2009-12-23 2013-04-02 Citrix Systems, Inc. Systems and methods for GSLB MEP connection management across multiple core appliances
KR101566883B1 (ko) 2009-12-29 2015-11-09 삼성전자주식회사 콘텐츠 명 기반의 네트워크 장치 및 데이터 요청 방법
WO2011094734A2 (en) 2010-02-01 2011-08-04 Jumptap, Inc. Integrated advertising system
US8725895B2 (en) 2010-02-15 2014-05-13 Damaka, Inc. NAT traversal by concurrently probing multiple candidates
US20110219427A1 (en) 2010-03-04 2011-09-08 RSSBus, Inc. Smart Device User Authentication
US8676914B2 (en) 2010-03-04 2014-03-18 Canon Kabushiki Kaisha Synchronizing services across network nodes
US8769155B2 (en) 2010-03-19 2014-07-01 Brocade Communications Systems, Inc. Techniques for synchronizing application object instances
US8607279B2 (en) 2010-03-23 2013-12-10 Qualcomm Incorporated Induced sleep intervals for devices receiving bursty non-real time broadcast flows
JP5553668B2 (ja) 2010-04-14 2014-07-16 株式会社ソニー・コンピュータエンタテインメント 情報検索方法、情報検索サーバ、および情報検索システム
US8375436B2 (en) 2010-04-22 2013-02-12 Palo Alto Research Center Incorporated Session migration over content-centric networks
US8504718B2 (en) 2010-04-28 2013-08-06 Futurewei Technologies, Inc. System and method for a context layer switch
US9811532B2 (en) 2010-05-03 2017-11-07 Panzura, Inc. Executing a cloud command for a distributed filesystem
US9491085B2 (en) 2010-05-24 2016-11-08 At&T Intellectual Property I, L.P. Methods and apparatus to route control packets based on address partitioning
US9521621B2 (en) 2010-06-02 2016-12-13 Qualcomm Incorporated Application-proxy support over a wireless link
CA2714224C (en) 2010-06-18 2011-10-25 Guest Tek Interactive Entertainment Ltd. Controller for providing user-tailored entertainment experience at entertainment device and method thereof
US8677451B1 (en) 2010-06-22 2014-03-18 Cellco Partnership Enabling seamless access to a domain of an enterprise
CN102484744B (zh) 2010-07-01 2016-03-16 松下电器(美国)知识产权公司 内容收发系统
US8817594B2 (en) 2010-07-13 2014-08-26 Telefonaktiebolaget L M Ericsson (Publ) Technique establishing a forwarding path in a network system
US9262531B2 (en) 2010-07-23 2016-02-16 Applied Minds, Llc System and method for chat message prioritization and highlighting
US8923164B2 (en) 2010-07-26 2014-12-30 Telefonaktiebolaget Lm Ericsson (Publ) Node and method for computing forwarding trees to distribute traffic in a network
US8244881B2 (en) 2010-08-06 2012-08-14 Palo Alto Research Center Incorporated Service virtualization over content-centric networks
US8553562B2 (en) 2010-09-08 2013-10-08 Telefonaktiebolaget L M Ericsson (Publ) Automated traffic engineering for multi-protocol label switching (MPLS) with link utilization as feedback into the tie-breaking mechanism
CN102404609A (zh) 2010-09-15 2012-04-04 日立民用电子株式会社 发送装置及接收装置
EP2632089A4 (en) 2010-10-18 2017-02-15 Nec Corporation Name-database server, name-resolution system, entry-search method, and entry-search program
CN102143199A (zh) 2010-10-19 2011-08-03 华为技术有限公司 获取内容的方法、节点及内容网络
US8634297B2 (en) 2010-11-01 2014-01-21 Cisco Technology, Inc. Probing specific customer flow in layer-2 multipath networks
US8671221B2 (en) 2010-11-17 2014-03-11 Hola Networks Ltd. Method and system for increasing speed of domain name system resolution within a computing device
KR20120054902A (ko) 2010-11-22 2012-05-31 한국전자통신연구원 연결성이 결여된 네트워크 환경 기반 멀티캐스트 통신방법, 장치 및 그 시스템
EP2458548A1 (en) 2010-11-30 2012-05-30 France Telecom System and method for implementing dynamic access control rules to personal cloud information
KR20120058782A (ko) 2010-11-30 2012-06-08 삼성전자주식회사 컨텐츠 중심 네트워킹 환경에서의 단말, 중간 노드 및 이들의 통신 방법
US8751664B2 (en) 2010-12-16 2014-06-10 Palo Alto Research Center Incorporated Custodian-based routing in content-centric networks
KR20120070410A (ko) 2010-12-21 2012-06-29 한국전자통신연구원 통신 노드 및 통신 방법
US10304066B2 (en) 2010-12-22 2019-05-28 Facebook, Inc. Providing relevant notifications for a user based on location and social information
US8943229B2 (en) * 2010-12-30 2015-01-27 Google Inc. Peripheral device detection with short-range communication
EP2938042A1 (en) 2011-01-25 2015-10-28 Interdigital Patent Holdings, Inc. Method and apparatus for automatically discovering and retrieving content based on content identity
US9444701B2 (en) 2011-01-27 2016-09-13 Hewlett Packard Enterprise Development Lp Identifying remote machine operating system
US20120197690A1 (en) 2011-01-31 2012-08-02 Agulnek Jeremy S Method of Operating a Navigation System to Provide Advertisements
CA2828740C (en) 2011-02-28 2016-07-05 Emerson Electric Co. Residential solutions hvac monitoring and diagnosis
KR20120100046A (ko) 2011-03-02 2012-09-12 삼성전자주식회사 분산 환경 네트워크에서 컨텐츠의 접근 제어를 위한 장치 및 방법
US8554951B2 (en) 2011-03-08 2013-10-08 Rackspace Us, Inc. Synchronization and ordering of multiple accessess in a distributed system
WO2012124035A1 (ja) 2011-03-11 2012-09-20 富士通株式会社 通信装置および通信方法
FR2972884A1 (fr) 2011-03-15 2012-09-21 France Telecom Procede de communication dans un reseau de communication avec acheminement par nom
US8705363B2 (en) 2011-04-05 2014-04-22 Telefonaktiebolaget L M Ericsson (Publ) Packet scheduling method and apparatus
US8462781B2 (en) 2011-04-06 2013-06-11 Anue Systems, Inc. Systems and methods for in-line removal of duplicate network packets
TW201312980A (zh) 2011-05-03 2013-03-16 Interdigital Patent Holdings 在網際網路中內容識別、檢索及路由
WO2012154657A2 (en) 2011-05-06 2012-11-15 The Penn State Research Foundation Robust anomaly detection and regularized domain adaptation of classifiers with application to internet packet-flows
US8224894B1 (en) 2011-05-09 2012-07-17 Google Inc. Zero-click sharing of application context across devices
US20120291102A1 (en) 2011-05-09 2012-11-15 Google Inc. Permission-based administrative controls
EP2716011A1 (en) 2011-06-01 2014-04-09 Interdigital Patent Holdings, Inc. Content delivery network interconnection (cdni) mechanism
US8837277B2 (en) 2011-06-01 2014-09-16 Cisco Technology, Inc. Source routing convergence in constrained computer networks
US8667172B2 (en) 2011-06-07 2014-03-04 Futurewei Technologies, Inc. Method and apparatus for content identifier based radius constrained cache flooding to enable efficient content routing
KR20120136507A (ko) 2011-06-09 2012-12-20 삼성전자주식회사 네임 기반의 네트워크 시스템에서 펜딩 테이블의 오버플로우를 방지하는 노드 장치 및 방법
US8332357B1 (en) 2011-06-10 2012-12-11 Microsoft Corporation Identification of moved or renamed files in file synchronization
KR20120137726A (ko) 2011-06-13 2012-12-24 삼성전자주식회사 컨텐츠 기반 네트워크(ccn)에서 전송 노드, 수신 노드 및 그 통신 방법
US20120323933A1 (en) 2011-06-20 2012-12-20 Microsoft Corporation Displaying notifications based on importance to the user
WO2012177681A2 (en) 2011-06-20 2012-12-27 Aces & Eights Corporation Systems and methods for digital forensic triage
WO2013000165A1 (en) 2011-06-30 2013-01-03 France Telecom Research & Development Beijing Company Limited Data routing
US9218216B2 (en) 2011-07-22 2015-12-22 Cisco Technology, Inc. Centrally driven performance analysis of low power and Lossy Networks
WO2013014672A1 (en) 2011-07-26 2013-01-31 Light Cyber Ltd A method for detecting anomaly action within a computer network
US8654649B2 (en) 2011-07-27 2014-02-18 Cisco Technology, Inc. Reduced topology routing in shared media communication networks
US8836536B2 (en) 2011-07-29 2014-09-16 Hewlett-Packard Development Company, L. P. Device characterization system and methods
JP6080313B2 (ja) 2011-08-04 2017-02-15 ミドクラ エスエーアールエル 仮想ネットワークを実装及び管理するシステム及び方法
CN103348623B (zh) 2011-08-26 2016-06-29 松下电器产业株式会社 终端装置、验证装置、密钥分发装置、内容再现方法及密钥分发方法
US8873409B2 (en) 2011-08-30 2014-10-28 Cisco Technology, Inc. Installing and using a subset of routes for forwarding packets
US8694675B2 (en) 2011-09-01 2014-04-08 Futurewei Technologies, Inc. Generalized dual-mode data forwarding plane for information-centric network
US8862774B2 (en) 2011-09-12 2014-10-14 Cisco Technology, Inc. Dynamic keepalive parameters for reverse path validation in computer networks
JP5804504B2 (ja) 2011-09-15 2015-11-04 日本電気株式会社 マルチホップ無線ネットワークの経路制御方法
US8699350B1 (en) 2011-09-15 2014-04-15 Google Inc. Optimizing traffic in a data network
US9026560B2 (en) 2011-09-16 2015-05-05 Cisco Technology, Inc. Data center capability summarization
KR20130031660A (ko) 2011-09-21 2013-03-29 삼성전자주식회사 컨텐츠 이름 기반의 네트워크 장치 및 컨텐츠 이름 생성 방법, 그리고 인증 방법
US8793790B2 (en) 2011-10-11 2014-07-29 Honeywell International Inc. System and method for insider threat detection
US20130090942A1 (en) 2011-10-11 2013-04-11 Safe-Link, Llc Sytem and method for preventing healthcare fraud
US20130110987A1 (en) 2011-10-31 2013-05-02 Electronics And Telecommunications Research Institute Apparatus and method for providing content location information using ospf opaque lsa
KR20130048032A (ko) 2011-11-01 2013-05-09 한국전자통신연구원 컨텐츠 중심 네트워크에서 라우팅 방법
US8447851B1 (en) 2011-11-10 2013-05-21 CopperEgg Corporation System for monitoring elastic cloud-based computing systems as a service
JP5786670B2 (ja) 2011-11-17 2015-09-30 ソニー株式会社 情報処理装置、情報記憶装置、情報処理システム、および情報処理方法、並びにプログラム
FR2982974A1 (fr) 2011-11-22 2013-05-24 France Telecom Procede de traitement d'une requete dans un reseau de communication centre sur les informations
US8549612B2 (en) 2011-11-28 2013-10-01 Dell Products, Lp System and method for incorporating quality-of-service and reputation in an intrusion detection and prevention system
WO2013086276A1 (en) 2011-12-09 2013-06-13 Huawei Technologies, Co., Ltd. Method for network coding packets in content-centric networking based networks
US8769524B2 (en) 2011-12-09 2014-07-01 Disney Enterprises, Inc. HTML directed adaptive features for mobile applications
WO2013089725A1 (en) 2011-12-15 2013-06-20 Intel Corporation Method and device for secure communications over a network using a hardware security engine
KR20130085558A (ko) 2011-12-21 2013-07-30 삼성전자주식회사 컨텐츠 중심 네트워크에서 인터리스트 메시지 및 데이터 메시지를 우선 순위에 따라 처리하는 방법
WO2013091186A1 (zh) 2011-12-21 2013-06-27 中国科学院自动化研究所 多参数三维磁共振图像脑肿瘤分割方法
US8718064B2 (en) 2011-12-22 2014-05-06 Telefonaktiebolaget L M Ericsson (Publ) Forwarding element for flexible and extensible flow processing software-defined networks
KR101913313B1 (ko) 2011-12-28 2018-10-31 삼성전자주식회사 게이트웨이에서 인터넷 프로토콜 기반 네트워크를 이용하여 컨텐츠 중심 네트워크를 구현하는 방법 및 그 게이트웨이
US9349103B2 (en) 2012-01-09 2016-05-24 DecisionQ Corporation Application of machine learned Bayesian networks to detection of anomalies in complex systems
KR20130093812A (ko) 2012-01-12 2013-08-23 삼성전자주식회사 컨텐츠 중심 네트워크에서 트래픽 전송량을 제어하기 위한 컨텐츠 라우터의 통신 방법 및 그 컨텐츠 라우터
KR20130093813A (ko) 2012-01-12 2013-08-23 삼성전자주식회사 컨텐츠 중심 네트워크에서 컨텐츠의 세그먼트를 프리패칭하는 대상 노드의 통신 방법 및 그 대상 노드
US8718055B2 (en) 2012-01-25 2014-05-06 Cisco Technology, Inc. Fast-tracking approach for building routing topologies in fast-moving networks
US20130197698A1 (en) 2012-01-26 2013-08-01 Carrier Corporation HVAC System Fault Root Cause Self-Determination
US8874671B2 (en) 2012-02-10 2014-10-28 Blackberry Limited Electronic message metering and traffic management in a networked environment
KR20140124814A (ko) 2012-02-13 2014-10-27 사노피-아벤티스 도이칠란트 게엠베하 펜형 주사 장치 및 상기 장치를 위한 전자 클립-온 모듈
EP2813058B1 (en) 2012-02-16 2016-04-20 Huawei Technologies Co., Ltd. A method for scalable routing in content-oriented networks
US9137152B2 (en) 2012-02-16 2015-09-15 Futurewei Technologies, Inc. Method for scalable routing in content-oriented networks
US20130219038A1 (en) 2012-02-17 2013-08-22 Electronics And Telecommunications Research Institute Router based on core score and method for setting core score and providing and searching content information therein
US8762570B2 (en) 2012-02-21 2014-06-24 Futurewei Technologies, Inc. Method and apparatus for adaptive forwarding strategies in content-centric networking
US8949959B2 (en) 2012-02-21 2015-02-03 Cisco Technology, Inc. Reduced authentication times for shared-media network migration
US9621458B2 (en) 2012-02-21 2017-04-11 Qualcomm Incorporated Internet routing over a service-oriented architecture bus
US9049251B2 (en) 2012-02-28 2015-06-02 Futurewei Technologies, Inc. Method and apparatus for internet protocol based content router
US8762477B2 (en) 2012-02-28 2014-06-24 Futurewei Technologies, Inc. Method for collaborative caching for content-oriented networks
EP2634991B1 (en) 2012-02-28 2017-08-02 Alcatel Lucent Content-centric networking
US9270584B2 (en) 2012-02-28 2016-02-23 Cisco Technology, Inc. Diverse paths using a single source route in computer networks
US9253021B2 (en) * 2012-02-28 2016-02-02 Cisco Technology, Inc. Hierarchical schema to provide an aggregated view of device capabilities in a network
WO2013130799A1 (en) 2012-02-28 2013-09-06 Emerson Climate Technologies, Inc. Hvac system remote monitoring and diagnosis
US20140082661A1 (en) 2012-03-06 2014-03-20 Google Inc. Low latency video storyboard delivery with selectable resolution levels
US9729669B2 (en) 2012-03-15 2017-08-08 Alcatel Lucent Method and system for fast and large-scale longest prefix matching
US9030939B2 (en) 2012-03-23 2015-05-12 Cisco Technology, Inc. Building alternate routes in reactive routing networks
US20130262365A1 (en) 2012-03-31 2013-10-03 Sharp Kabushiki Kaisha Educational system, method and program to adapt learning content based on predicted user reaction
WO2013143137A1 (en) 2012-03-31 2013-10-03 France Telecom Research & Development Beijing Company Limited Content centric m2m system
US9237190B2 (en) 2012-04-18 2016-01-12 Samsung Electronics Co., Ltd. Node and method for generating shortened name robust against change in hierarchical name in content-centric network (CCN)
US9515920B2 (en) 2012-04-20 2016-12-06 Futurewei Technologies, Inc. Name-based neighbor discovery and multi-hop service discovery in information-centric networks
US9253087B2 (en) 2012-04-24 2016-02-02 Futurewei Technologies, Inc. Principal-identity-domain based naming scheme for information centric networks
KR20130140932A (ko) 2012-05-08 2013-12-26 한국전자통신연구원 네트워크 경로 계산장치, 콘텐츠 요청노드, 중계노드 및 이를 포함하는 정보 중심 네트워크 시스템과 이를 이용한 네트워크 경로 계산방법
US9280610B2 (en) 2012-05-14 2016-03-08 Apple Inc. Crowd sourcing information to fulfill user requests
WO2013178528A1 (en) 2012-06-01 2013-12-05 Thomson Licensing Method of data storing and data synchronization in a distributed data storage system
US9235867B2 (en) 2012-06-04 2016-01-12 Microsoft Technology Licensing, Llc Concurrent media delivery
US8972969B2 (en) 2012-06-08 2015-03-03 Adobe Systems Incorporated Out of band services updates
KR101909666B1 (ko) 2012-06-08 2018-10-19 삼성전자주식회사 모바일 컨텐츠 센트릭 네트워크에서 핸드오버를 위한 방법 및 장치
US20130339481A1 (en) 2012-06-11 2013-12-19 Samsung Electronics Co., Ltd. Method for content discovery of node in intra-domain and inter-domain in content centric network and node therefor
US8887215B2 (en) 2012-06-11 2014-11-11 Rgb Networks, Inc. Targeted high-value content in HTTP streaming video on demand
US9203734B2 (en) 2012-06-15 2015-12-01 Infosys Limited Optimized bi-directional communication in an information centric network
US8817591B2 (en) 2012-06-15 2014-08-26 Cisco Technology, Inc. Inter-domain signaling to update remote path computation elements after a call set-up failure
US8848741B2 (en) 2012-06-21 2014-09-30 Breakingpoint Systems, Inc. High-speed CLD-based TCP segmentation offload
US9112895B1 (en) 2012-06-25 2015-08-18 Emc Corporation Anomaly detection system for enterprise network security
US9143557B2 (en) 2012-06-27 2015-09-22 Juniper Networks, Inc. Feedback loop for service engineered paths
CN104145292A (zh) 2012-07-13 2014-11-12 三星电子株式会社 用于基于内容名称提供内容和实时流传输内容的内容请求器和内容提供器的通信方法
US20140032714A1 (en) 2012-07-27 2014-01-30 Interdigital Patent Holdings, Inc. Method and apparatus for publishing location information for a content object
US8934496B2 (en) 2012-07-30 2015-01-13 Cisco Technology, Inc. Reactive and proactive routing protocol interoperation in low power and lossy networks
US9485174B2 (en) 2012-07-30 2016-11-01 Cisco Technology, Inc. Routing using cached source routes from message headers
ES2680152T3 (es) 2012-08-03 2018-09-04 OneSpan International GmbH Método y aparato de autenticación conveniente para el usuario usando una aplicación de autenticación móvil
US10599830B2 (en) 2012-08-08 2020-03-24 Northend Systems Bv System and method for controlled decentralized authorization and access for electronic records
US8937865B1 (en) 2012-08-21 2015-01-20 Juniper Networks, Inc. Scheduling traffic over aggregated bundles of links
WO2014036605A1 (en) 2012-09-05 2014-03-13 Blocks Global P/L Technology adapted to enable devices for delivering data in a lockdown mode, methods for operating such devices, and reporting on activity at tablet devices that provide remote content
US9621620B2 (en) 2012-09-14 2017-04-11 Electronics And Telecommunications Research Institute Apparatus and method for providing content with a distributed architecture, and system for providing content with the said apparatus
KR20140044982A (ko) 2012-09-21 2014-04-16 한국전자통신연구원 홉 카운트 기반 콘텐츠 캐싱 방법 및 그 네트워크 엔티티
US9081763B2 (en) 2012-10-16 2015-07-14 Sap Se Ranking in cascading learning system
US9015212B2 (en) 2012-10-16 2015-04-21 Rackspace Us, Inc. System and method for exposing cloud stored data to a content delivery network
US9202384B2 (en) 2012-10-31 2015-12-01 D2L Corporation System and method for gating notifications
US9154370B2 (en) 2012-11-05 2015-10-06 Cisco Technology, Inc. Seamless multipath retransmission using source-routed tunnels
US9098353B2 (en) 2012-11-13 2015-08-04 Netronome Systems, Inc. Transactional memory that performs a split 32-bit lookup operation
US9088511B2 (en) 2012-11-19 2015-07-21 Intel Corporation Multi-hop error recovery
KR20140067337A (ko) 2012-11-26 2014-06-05 삼성전자주식회사 컨텐츠 네임 암호화 시스템
KR101965794B1 (ko) 2012-11-26 2019-04-04 삼성전자주식회사 Ip 라우팅 호환을 위한 패킷의 구조, 네트워크 노드의 통신 방법 및 그 네트워크 노드
KR101355767B1 (ko) 2012-12-13 2014-02-05 성균관대학교산학협력단 콘텐츠 중심 네트워크 환경에서의 동등 계층 간 그룹 통신 방법
US9769034B2 (en) 2012-12-14 2017-09-19 Futurewei Technologies, Inc. Method and apparatus for policy based routing in information centric networking based home networks
US20140172783A1 (en) 2012-12-17 2014-06-19 Prowess Consulting, Llc System and method for providing computing environment delivery service with offline operations
US8977596B2 (en) 2012-12-21 2015-03-10 Zetta Inc. Back up using locally distributed change detection
US20140195328A1 (en) 2013-01-04 2014-07-10 Ron Ferens Adaptive embedded advertisement via contextual analysis and perceptual computing
US10009442B2 (en) 2013-01-07 2018-06-26 Futurewei Technologies, Inc. Contextualized information bus
US10194414B2 (en) 2013-01-07 2019-01-29 Futurewei Technologies, Inc. Information centric networking based service centric networking
US9264505B2 (en) 2013-01-31 2016-02-16 Hewlett Packard Enterprise Development Lp Building a semantics graph for an enterprise communication network
US9356827B2 (en) 2013-02-18 2016-05-31 Comcast Cable Communications, Llc Data center node management
US9009465B2 (en) 2013-03-13 2015-04-14 Futurewei Technologies, Inc. Augmenting name/prefix based routing protocols with trust anchor in information-centric networks
US10742601B2 (en) 2013-03-14 2020-08-11 Fortinet, Inc. Notifying users within a protected network regarding events and information
US20140280823A1 (en) 2013-03-14 2014-09-18 Alcatel-Lucent Wire-speed pending interest table
US9847979B2 (en) 2013-03-15 2017-12-19 Verimatrix, Inc. Security and key management of digital content
US9978025B2 (en) * 2013-03-20 2018-05-22 Cisco Technology, Inc. Ordered-element naming for name-based packet forwarding
US9396320B2 (en) 2013-03-22 2016-07-19 Nok Nok Labs, Inc. System and method for non-intrusive, privacy-preserving authentication
CN104322020B (zh) 2013-03-26 2019-01-01 松下电器产业株式会社 服务器、路由器、接收终端及处理方法
WO2014157886A1 (en) 2013-03-27 2014-10-02 Samsung Electronics Co., Ltd. Method and device for executing application
US9507607B2 (en) 2013-05-10 2016-11-29 Vmware, Inc. Virtual persistence
KR102052520B1 (ko) 2013-06-11 2019-12-05 삼성전자주식회사 컨텐츠 중심 네트워크에서 컨텐츠의 이동성을 지원하기 위한 노드의 통신 방법 및 노드
US9628400B2 (en) 2013-07-24 2017-04-18 Cisco Technology, Inc. Interest forwarding for interactive client anonymity
US9294482B2 (en) 2013-07-25 2016-03-22 Oracle International Corporation External platform extensions in a multi-tenant environment
US9444722B2 (en) * 2013-08-01 2016-09-13 Palo Alto Research Center Incorporated Method and apparatus for configuring routing paths in a custodian-based routing architecture
US9258238B2 (en) 2013-08-30 2016-02-09 Juniper Networks, Inc. Dynamic end-to-end network path setup across multiple network layers
US9882804B2 (en) 2013-09-26 2018-01-30 Cisco Technology, Inc. Co-existence of a distributed routing protocol and centralized path computation for deterministic wireless networks
US9130887B2 (en) * 2013-10-31 2015-09-08 Palo Alto Research Center Incorporated Hash-based forwarding of packets with hierarchically structured variable-length identifiers over ethernet
US9311377B2 (en) * 2013-11-13 2016-04-12 Palo Alto Research Center Incorporated Method and apparatus for performing server handoff in a name-based content distribution system
WO2015084327A1 (en) 2013-12-03 2015-06-11 Hewlett-Packard Development Company, L.P. Security action of network packet based on signature and reputation
US9503358B2 (en) * 2013-12-05 2016-11-22 Palo Alto Research Center Incorporated Distance-based routing in an information-centric network
US9270598B1 (en) 2013-12-13 2016-02-23 Cisco Technology, Inc. Congestion control using congestion prefix information in a named data networking environment
US20150169758A1 (en) 2013-12-17 2015-06-18 Luigi ASSOM Multi-partite graph database
US9548896B2 (en) 2013-12-27 2017-01-17 Big Switch Networks, Inc. Systems and methods for performing network service insertion
US9338065B2 (en) 2014-01-06 2016-05-10 Cisco Technology, Inc. Predictive learning machine-based approach to detect traffic outside of service level agreements
WO2015104583A1 (en) * 2014-01-08 2015-07-16 Telefonaktiebolaget L M Ericsson (Publ) Method, node and distributed system for configuring a network of cdn caching nodes
US9256549B2 (en) 2014-01-17 2016-02-09 Netapp, Inc. Set-associative hash table organization for efficient storage and retrieval of data in a storage system
US9313030B2 (en) 2014-01-22 2016-04-12 Futurewei Technologies, Inc. Method and apparatus for secure ad hoc group device-to-device communication in information-centric network
US9542928B2 (en) 2014-03-25 2017-01-10 Microsoft Technology Licensing, Llc Generating natural language outputs
US10075521B2 (en) 2014-04-07 2018-09-11 Cisco Technology, Inc. Collection synchronization using equality matched network names
US9203885B2 (en) 2014-04-28 2015-12-01 Palo Alto Research Center Incorporated Method and apparatus for exchanging bidirectional streams over a content centric network
US9276751B2 (en) 2014-05-28 2016-03-01 Palo Alto Research Center Incorporated System and method for circular link resolution with computable hash-based names in content-centric networks
US9426113B2 (en) 2014-06-30 2016-08-23 Palo Alto Research Center Incorporated System and method for managing devices over a content centric network
US9729616B2 (en) 2014-07-18 2017-08-08 Cisco Technology, Inc. Reputation-based strategy for forwarding and responding to interests over a content centric network
US9535968B2 (en) 2014-07-21 2017-01-03 Palo Alto Research Center Incorporated System for distributing nameless objects using self-certifying names
US10204013B2 (en) 2014-09-03 2019-02-12 Cisco Technology, Inc. System and method for maintaining a distributed and fault-tolerant state over an information centric network
US20160110466A1 (en) 2014-10-16 2016-04-21 Palo Alto Research Center Incorporated System and method for ranking named-data networking objects in a cache
US9536059B2 (en) 2014-12-15 2017-01-03 Palo Alto Research Center Incorporated Method and system for verifying renamed content using manifests in a content centric network

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2562978A1 (en) * 2011-08-12 2013-02-27 Alcatel Lucent Content router of a content centric network
CN103095724A (zh) * 2013-02-05 2013-05-08 西安电子科技大学 一种内容中心网络多个兴趣包压缩发送及处理的方法

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
NDN-Routing/ccnx-dhcp;匿名;《https://github.com/NDN-Routing/ccnx-dhcp》;20121231;正文第1页 *
scale content centric networks via reactive routing;XIE HAIYONG等;《2013 IEEE INTERNATIONAL CONFERENCE ON COMMUNICATIONS(ICC)》;20130609;第3532页第2段 *

Also Published As

Publication number Publication date
JP2015197919A (ja) 2015-11-09
CN104980426A (zh) 2015-10-14
US20170317885A1 (en) 2017-11-02
EP2928118B1 (en) 2020-08-12
US11070424B2 (en) 2021-07-20
KR20150114399A (ko) 2015-10-12
US20150280984A1 (en) 2015-10-01
EP2928118A1 (en) 2015-10-07
US9716622B2 (en) 2017-07-25

Similar Documents

Publication Publication Date Title
CN104980427B (zh) 用于内容中心网络中的简单的服务发现的系统和方法
CN104980426B (zh) 用于内容中心网络中的动态名称配置的系统和方法
CN105721311B (zh) 一种用于更新链路状态信息的方法及系统
US8375436B2 (en) Session migration over content-centric networks
EP2928117B1 (en) System and method for device registration and discovery in content-centric networks
EP2466857B1 (en) Custodian-based routing in content-centric networks
CN105743664B (zh) 用于内容中心网络中的多源组播的系统和方法
US10104092B2 (en) System and method for parallel secure content bootstrapping in content-centric networks
US9130887B2 (en) Hash-based forwarding of packets with hierarchically structured variable-length identifiers over ethernet
EP2869510B1 (en) Express header for packets with hierarchically structured variable-length identifiers
US10243851B2 (en) System and method for forwarder connection information in a content centric network
EP3488569B1 (en) System and method for ephemeral entries in a forwarding information base in a content centric network
US20180083877A1 (en) System and method for making optimal routing decisions based on device-specific parameters in a content centric network

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20170718

Address after: California, USA

Applicant after: Cisco Technology, Inc.

Address before: California, USA

Applicant before: VIHANA, Inc.

Effective date of registration: 20170718

Address after: California, USA

Applicant after: VIHANA, Inc.

Address before: California, USA

Applicant before: PALO ALTO RESEARCH CENTER Inc.

TA01 Transfer of patent application right
GR01 Patent grant
GR01 Patent grant