CN105376211A - 无需内容中心网络中的验证的概率性延迟转发技术 - Google Patents

无需内容中心网络中的验证的概率性延迟转发技术 Download PDF

Info

Publication number
CN105376211A
CN105376211A CN201510437042.6A CN201510437042A CN105376211A CN 105376211 A CN105376211 A CN 105376211A CN 201510437042 A CN201510437042 A CN 201510437042A CN 105376211 A CN105376211 A CN 105376211A
Authority
CN
China
Prior art keywords
content object
node
interest
credit value
value
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510437042.6A
Other languages
English (en)
Other versions
CN105376211B (zh
Inventor
P·马哈德万
G·C·斯科特
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Cisco Technology Inc
Original Assignee
Palo Alto Research Center Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Palo Alto Research Center Inc filed Critical Palo Alto Research Center Inc
Publication of CN105376211A publication Critical patent/CN105376211A/zh
Application granted granted Critical
Publication of CN105376211B publication Critical patent/CN105376211B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/568Storing data temporarily at an intermediate stage, e.g. caching
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources
    • H04L67/63Routing a service request depending on the request content or context

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Information Transfer Between Computers (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

本发明提供一种网络节点,所述网络节点能够使用信誉值来判定何时放弃验证高速缓存的内容对象的真实性。在操作期间,所述网络节点能够经由内容中心网络(CCN)接收兴趣。如果内容存储区包含满足所述兴趣的匹配内容对象,那么所述节点获得所述高速缓存的内容对象。接着,所述节点判定所述兴趣是否包含将用于验证所述内容对象的真实性的验证标记。如果是,那么所述节点判定所述内容对象的信誉值,使得所述信誉值指示所述内容对象的真实性的验证将成功的可能性。如果所述网络节点判定所述信誉值超出预定阈值,那么所述节点返回所述内容对象而无需验证所述内容对象的真实性。

Description

无需内容中心网络中的验证的概率性延迟转发技术
技术领域
本发明一般来说涉及内容中心网络(CCN)。更确切地说,本发明涉及一种用于使用基于信誉的策略来返回内容对象而无需CCN中的验证的方法和设备。
背景技术
因特网和电子商务的激增持续激发网络行业中的革命性改变。当今,从在线电影观看到每日新闻递送、零售销售和即时通讯,大量的信息交换是在线进行的。越来越多数目的因特网应用也在变成移动的。然而,当前因特网在主要基于位置的寻址方案上操作。最普遍存在的协议,即因特网协议(IP),是基于基于位置的地址。也就是说,内容的消费者仅能够通过从与物理对象或位置密切相关联的地址(例如,IP地址)明确地请求内容来接收所述内容。此限制性寻址方案正逐渐变得不足以满足不断改变的网络需求。
近年来,行业中已经提出了内容中心网络(CCN)架构。CCN带来内容传输的新方法。并非在应用级将网络业务视为内容在其上行进的端到端连接,而是基于内容的唯一名称来请求或返回内容,并且网络负责将内容从提供商路由到消费者。
使用内容中心网络,网络中的节点可以使用内容名称(其被称为兴趣)接收对一些内容的请求。节点可以通过从其高速缓冲存储器中检索内容对象来满足对内容对象的请求。如果节点无法提供满足兴趣的内容,那么其可以通过与兴趣的名称或名称前缀相关联的接口转发兴趣,并且兴趣最终到达能够提供满足兴趣的内容对象的节点。
然而,当前用于转发兴趣的技术不允许可更有效地使用网络资源的转发策略。网络条件可能发生变化并且节点适应且响应变化条件的能力受限。例如,接口的响应时间可能显著增加,但是节点可能继续转发兴趣至所述接口,这是不合需要的。作为另一实例,网络可能在每天的同一时间变得拥塞,并且某些接口可能提供比其它接口更大的带宽。更糟糕的是,一些接口可能递送其签名不具有被成功校验的高概率的内容对象。当前CCN节点不能够选择使用哪个接口用于发送或接收包来最大化其效能和/或从最可靠的节点/高速缓冲存储器获得内容。此外,在一些情况下,节点在将高速缓存的内容对象返回到请求节点之前可能需要验证所述内容对象的真实性。令人遗憾的是,验证处理会包含增加响应兴趣的时延的计算上昂贵的操作。
发明内容
本发明的一个实施例提供一种网络节点,所述网络节点促使使用信誉值来判定何时放弃验证高速缓存的内容对象的真实性。在操作期间,网络节点能够经由内容中心网络(CCN)接收兴趣。如果内容存储区包含满足兴趣的匹配内容对象,那么节点获得高速缓存的内容对象。接着,节点判定兴趣是否包含将用于验证内容对象的真实性的验证标记。如果是,那么节点基于所存储的与内容对象相关联的信誉信息来判定内容对象的信誉值。此信誉值指示内容对象的真实性的验证将成功的可能性。如果网络节点判定信誉值超出预定阈值,那么节点返回内容对象而无需验证内容对象的真实性。
在关于此实施例的一个变型中,信誉信息包含以下各者中的至少一者:信誉值、一组属性值以及一组属性权重。
在关于此实施例的一个变型中,网络节点通过以下操作来判定信誉值:从信誉信息中获得信誉值,基于来自信誉信息的属性值和属性权重中的一或多者计算信誉值,或根据信誉信息的属性值以及针对一或多个属性值的自定义属性权重中的一或多者计算信誉值。
在关于此实施例的一个变型中,验证标记包含公布者密钥标识符以及内容对象的散列值中的至少一者。
在关于此实施例的一个变型中,响应于判定信誉值低于下限阈值,网络节点能够从内容存储区中逐出内容对象,并且朝向兴趣的名称或名称前缀的公布者转发兴趣。
在关于此实施例的一个变型中,如果网络节点判定信誉值大于下限阈值且小于上限阈值,那么网络节点能够获得对应于兴趣的公开密钥标识符的公开密钥,并且验证内容对象的真实性。
在关于此实施例的另一个变型中,如果网络节点成功地验证内容对象的真实性,那么网络节点能够归属与内容对象相关联的值以反映成功验证,且返回内容对象以满足兴趣。
在此实施例的变型中,响应于内容对象的真实性的失败验证,网络节点能够从内容存储区中逐出内容对象。网络节点还能够更新与内容对象相关联的信誉信息以反映失败验证,且朝向兴趣的名称或名称前缀的公布者转发兴趣。
附图说明
图1呈现示出根据本发明实施例的包含CCN的示例性网络环境的简图。
图2呈现根据本发明实施例的促使信誉值的策略性使用以转发兴趣和高速缓存内容对象的示例性CCN拓扑。
图3呈现示出根据本发明实施例的用于计算信誉值的示例性过程的概述的流程图。
图4呈现示出根据本发明实施例的用于响应于接收兴趣而返回内容对象的示例性过程的流程图。
图5呈现示出根据本发明实施例的用于使用信誉值来判定如何转发兴趣的示例性过程的流程图。
图6呈现示出根据本发明实施例的用于更新属性值、权重值和信誉值并使用信誉值来判定是否高速缓存内容对象的示例性过程的流程图。
图7A和7B呈现示出根据本发明实施例的用于概率性延迟转发而无需校验的示例性过程的流程图。
图8呈现示出根据实施例的具有信誉值的示例性转发信息库(FIB)的方块图。
图9呈现示出根据实施例的示例性内容存储区的方块图。
图10示出根据实施例的促使使用信誉值进行策略性转发和高速缓存的示例性设备。
图11呈现根据本发明实施例的用于使用信誉值以促使策略性转发和高速缓存的示例性计算机系统。
在图式中,相同参考标号指代相同图式元件。
具体实施方式
呈现以下描述以使得所属领域的技术人员能够制作并使用本发明,并且在特定应用以及其要求的背景下提供以下描述。所属领域的技术人员将易于清楚对所揭示的实施例的各种修改,并且在不脱离本发明的精神和范围的情况下,本文中本所定义的一般原理可应用于其它实施例和应用。因此,本发明不限于所示出的实施例,而是应被赋予与本文所揭示的原理以及特征一致的最广范围。
此具体实施方式中所描述的数据结构以及代码通常存储在计算机可读存储媒体上,所述计算机可读存储媒体可以是能存储计算机系统可用的代码和/或数据的任何装置或媒体。计算机可读存储媒体包含但不限于易失性存储器、非易失性存储器、磁性以及光学存储装置,例如磁盘驱动器、磁带、CD(压缩光盘)、DVD(数字通用光盘或数字视频光盘)、或能够存储目前已知或稍后开发的计算机可读媒体的其它媒体。
本发明的实施例通过使用信誉值动态地适应兴趣的转发和内容对象的高速缓存来解决网络资源的不灵活和低效利用的问题。这增大了满足与名称前缀相关联的特定目标的可能性。CCN节点使用设计为对可帮助节点满足特定目标的可量化因子进行加权的自定义计算将信誉值计算为数值。这些因子能够通过数值属性进行量化,数值属性例如用于特定名称前缀的接口的时延或带宽,或对于校验用于来自接口的特定名称前缀的内容对象签名的成功率。属性是节点能够测量以进行知情决策的可量化特性、策略或特征。
系统管理员能够对每一属性指派加权的值使得计算出的信誉值实现所需目标。目标可以包含(例如)向用户提供连续视频流体验,或提供尚未仿照或篡改的可信数据。目标通常与特定名称空间相关联,并且不同名称空间可与不同目标相关联。为了实现目标,可以使用特定针对于此目标的属性来计算与此目标有关的信誉值。因此,网络节点可基于兴趣的名称前缀或基于与名称前缀相关联的目标对接口的属性指派权重值。
通过引入信誉值到CCN节点处的决策过程中,节点能够大大增加满足名称空间的各种目标的概率。当利用信誉值时节点具有更多细粒度控制并且能够进行更多知情决策。节点将更有效地使用网络资源并且明显减小内容请求者接收不良内容或不佳服务的可能性。
节点可使用信誉值(例如)以进行转发决策、决定是否高速缓存内容对象、或判定是否返回从高速缓冲存储器读取的内容对象。节点可以为其能够使用来转发兴趣的每一面计算信誉值,并且转发兴趣至具有超出预定最小阈值的信誉值的一或多个面。应注意,术语“面”指代接口或虚拟接口,并且虚拟接口可以包含一组接口。节点还可以为从面接收的内容对象计算信誉值,并且如果信誉值超出预定阈值则将内容对象高速缓存在内容存储区中。此外,如果与高速缓存的内容对象相关联的信誉值超出预定阈值,那么节点可以将内容对象从内容存储区返回到请求节点。
在一些实施例中,节点可以计算信誉值R,其是加权的属性值<x1,x2,...,xn>的线性组合:
其中n是属性的数目,xi是属性i的属性值,并且wi是属性i的权重值。属性可以覆盖广泛多种主题。属性可以包含性能指标,例如对于面的时延或带宽量度。属性的其它实例包含节点已成功地验证用于特定面的内容对象的签名的次数、路由策略(例如,关于路由的时间或网络业务类型的限制)以及节点接收相同兴趣的次数。节点可以使不同权重值与不同属性相关联以加强某些属性对于与名称前缀相关联的给定目标的重要性,并且缩小其它属性的重要。对于给定名称前缀,节点和/或管理员可以选择并且随时间调整属性值和权重值以实现名称前缀的目标。
节点能够自动地适应改变的网络条件以通过在计算信誉值时属性值和权重值的适当选择和使用来满足目标。例如,通过添加时延属性至信誉值并且对所述时延属性大量地加权,节点能够转发兴趣使得具有最低时延的面将接收兴趣,即使当网络负荷在所述面之中变换时也这么做。
一些兴趣可以包含公布者密钥标识符,网络节点能够使用公布者密钥标识符以在返回内容对象之前验证高速缓存的内容对象的签名以满足兴趣。当兴趣包含公布者密钥ID时,节点针对内容对象的签名执行加密操作以校验内容对象的真实性。如果节点能够成功地验证内容对象,那么其返回内容对象。
节点可以检索对应于公布者密钥ID的公开密钥,并且接着使用公开密钥和签名来校验内容对象的完整性。如果节点不具有在本地存储的密钥,那么其可以在校验内容对象之前经由网络获得密钥,这可能进一步增加与响应于兴趣相关联的时延。如果节点无法成功地校验内容对象,那么节点转发兴趣以获得将满足兴趣的经签名内容对象。典型的CCN节点可能因此因校验内容对象所需的时间所致而经历延迟。
在一些实施例中,网络节点能够通过计算内容对象的验证相关信誉值而缩小由与验证内容对象的签名相关联的计算开销引起的网络时延。例如,管理员或系统能够计算信誉值使得高速缓存的内容对象的验证相关属性相较于内容对象的其它属性给定更高权重。节点能够使用信誉值来决定是否返回高速缓存的内容对象而无需首先验证内容对象,这能够将与校验内容对象相关联的延迟降到最小。网络节点不需要在用内容对象进行响应之前等待校验完成,尤其在节点具有校验将成功的极高度可信度的情况下。
节点能够将信誉值与各种预定阈值进行比较以判定如何处理兴趣。如果信誉值高于或等于预定上限阈值(例如,90%信誉值),那么节点可以选择返回内容对象而无需校验,因为存在校验将成功的高度可信度。如果信誉值低于预定下限阈值(例如,50%信誉值),那么节点可以选择逐出内容对象并且转发兴趣。
如果信誉值高于或等于预定下限阈值但是小于预定上限阈值,那么节点可以在决定如何处理兴趣之前决定校验内容对象。如果节点成功地检验内容对象,那么节点返回内容对象以满足兴趣。否则的话,如果节点并未成功地校验内容对象,那么节点可以从内容存储区中逐出内容对象并且朝向内容对象的公布者转发兴趣。节点还基于校验处理的结果更新与内容对象相关联的属性值。
在CCN中,通信通过数据的消费者驱动。CCN架构提供两种包类型:兴趣包和内容对象(例如,数据)包。兴趣包(也称为“查询”)用作对于一些内容的请求。兴趣包对表达所需内容的名称(或有时名称前缀)的特殊形式的查询进行编码。内容对象包包含内容单元。内容对象包通过在其内携载它们的全称而自识别。消费者通过经由内容中心网络发送兴趣来询问内容,并且兴趣的任何接收者能够通过用匹配内容对象进行响应来满足兴趣。内容对象仅响应于兴趣而被传输,并且消耗所述兴趣。兴趣和内容对象两者均识别通过内容名称(或CCN名称)交换的内容。在一些实施例中,如果兴趣包中的CCN名称是内容对象中的CCN名称的前缀,那么内容对象能够“满足”兴趣。以下术语描述内容中心网络(CCN)的元素:
内容对象:单个命名数据段,其绑定到唯一名称。内容对象为“持久性的”,这意味着内容对象能够在计算装置内或跨越不同计算装置四处移动,但不改变。如果内容对象的任何组成部分改变,那么造成所述改变的实体创建包含经更新内容的新内容对象,且将所述新内容对象绑定到新的唯一名称。
名称:CCN中的名称通常是位置独立的并且唯一地识别内容对象。数据转发装置能够使用名称或名称前缀朝向产生或存储内容对象的网络节点转发兴趣包,而不管内容对象的网络地址或物理位置。在一些实施例中,名称可以是分层结构可变长度标识符(HSVLI)。HSVLI可以被划分成若干分层组成部分,其可以各种方式构造。例如,个别名称组成部分parc、home、ccn以及test.txt可以用左向前缀为主方式(left-orientedprefix-majorfashion)构造以形成名称“/parc/home/ccn/test.txt”。因此,名称“/parc/home/ccn”可以是“/parc/home/ccn/test.txt”的“父级”或“前缀”。额外组成部分可以用于区分内容项的不同版本,例如协作文档。
在一些实施例中,名称可以包含非分层标识符,例如从内容对象的数据(例如,校验和值)和/或从内容对象的名称的元素导出的散列值。基于散列的名称的说明描述于(发明人伊格纳西奥·索利斯(IgnacioSolis)于2013年3月20日递交的标题为《用于基于名称的包转发的有序元素命名(ORDERED-ELEMENTNAMINGFORNAME-BASEDPACKETFORWARDING)》的)第13/847,814号美国专利申请案中。名称还可以是扁平标签。下文中,“名称”用于指名称数据网络中的数据段的任何名称,例如分层名称或名称前缀、平坦名称、固定长度名称、任意长度名称或标记(例如,多协议标记交换(MPLS)标记)。
兴趣:包,其指示对于数据段的请求,且包含所述数据段的名称(或名称前缀)。数据消费者可以跨越信息中心网络散播请求或兴趣,CCN路由器可以朝向能够提供所请求数据以满足所述请求或兴趣的存储装置(例如,缓存服务器)或数据产生者传播所述请求或兴趣。
CCN架构的说明描述于(发明人范·L·雅各布森(VanL.Jacobson)和黛安娜·K·斯梅特斯(DianaK.Smetters)于2008年12月18日递交的标题为《在内容中心网络中控制兴趣和内容的传播(CONTROLLINGTHESPREADOFINTERESTSANDCONTENTINACONTENTCENTRICNETWORK)》的)第12/338,175号美国专利申请案中。
图1呈现示出根据本发明实施例的包含CCN100的示例性网络环境的简图。CCN100包含经由CCN100耦合到彼此的多个装置,例如膝上型计算机102、媒体服务器104以及智能电话106到111。应注意,所述装置可以是任何类型的计算装置,包含例如膝上型计算机、平板电脑或平板触摸计算机、智能电话、个人数字助理(PDA)等移动计算装置,或例如桌上型计算机或家用媒体服务器等固定计算装置。
另外,每一装置可以具有信誉计算模块、待定兴趣表(PIT)、转发信息库(FIB)以及转发器以及其它组件。针对媒体服务器104示出了组件的实例,包含信誉计算模块112、PIT114、FIB116、转发器118以及内容存储区120。
信誉计算模块112能够或者周期性地或者按需(近实时)计算并更新信誉值。节点104维护PIT114以跟踪待定兴趣,并且能够在其接收到新兴趣时或当待定兴趣得到满足或超时时更新PIT114。PIT114存储将针对传入内容对象进行匹配的兴趣的输入项,并且仅当进行匹配时或当兴趣超时时才移除每一输入项。FIB116是转发表,其含有用于节点104来判定应将兴趣发送至哪个相邻节点或哪些相邻节点的信息。
转发器118在网络上转发兴趣和/或包。转发器118执行功能,所述功能包含决定其将基于信誉值将兴趣转发至哪些面,以及在节点接收到兴趣或内容对象时更新信誉值和属性值。应注意,在一些实施例中,媒体服务器104可包含执行转发器118的个别功能中的一些的额外模块,并且本发明的实施例不限于本文所描述的模块。
内容存储区120能够高速缓存媒体中心104已经经由一或多个面接收到的内容对象。
图2呈现根据本发明实施例的使用信誉值以转发兴趣和高速缓存内容对象的一组CCN节点的示例性CCN拓扑。图2示出了CCN中的六个实例节点202到212,其中五个节点204到212通过面214到222连接到节点202。节点202可以包含(例如)图1中的媒体服务器104。节点202可以通过面222接收兴趣,在此点处节点202决定是否返回高速缓存的内容对象或转发兴趣。
如果在节点202处存在满足高速缓存于内容存储区120中的兴趣的内容对象,那么节点202可以在与高速缓存的内容对象相关联的信誉值超出预定阈值的情况下返回内容对象。
如果节点202判定有必要转发兴趣,那么节点202可以使用面214到220的信誉值来选择用于转发兴趣的面。节点202可以发送兴趣至具有最高信誉值的面或发送兴趣至具有高于预定阈值的信誉值的面的选项。节点202还可以使用信誉值来判定是否高速缓存从其相邻节点接收到的任何内容对象。
节点202能够初始地对名称前缀或对用于特定名称前缀的面指派一组属性。例如,节点202能够对名称前缀“/bbc”指派一组属性。第一属性可以对应于含有名称前缀的内容对象被请求的频率,并且第二属性可以对应于与名称前缀相关联的特殊策略。因此,计算名称前缀(例如,不具有相关联的面)的信誉值能够适用于决定是否高速缓存内容对象。
在一些实施例中,节点202能够(例如)通过破坏与多个名称前缀相关联的信誉值来计算接口的信誉值。计算接口的信誉值(例如,不具有相关联名称前缀)能够适用于决定如何转发具有稀有名称前缀的兴趣。对于其中历史性能数据不存在的名称前缀,节点可能难以计算其精确信誉,因此节点可以基于面的一般性能决定如何转发兴趣。
节点202还能够对用于特定名称前缀的面(例如,“每个名称前缀,每个面”)指派一组属性。例如,节点202能够对用于名称前缀“/bbc”的面216指派一组属性。这些属性可以包含时延(例如,在经由面216发送兴趣之后接收内容对象时的响应时间)以及签名校验成功率。内容对象包含名称、数据、以及将名称和数据绑定到数据产生者的签名。此签名能够确定数据的真实性和完整性。另一属性可以对应于能够指定路由约束或路由考量的路由策略,例如关于在某些时间段期间在节点之间路由的限制或关于到网络的一些部分的业务负荷或业务类型的限制。
属性还可以包括针对特定类型的业务包(例如视频业务包)的方案。例如,节点202可能需要对视频业务包应用某些规则,并且可能需要转发所述包到特定面。节点202能够将属性映射到数值以用于计算信誉值。例如,节点202能够将路由策略属性或方案属性映射到数值。
应注意,节点202能够计算具有特定名称前缀的面的信誉值。这是计算信誉值“每个名称前缀,每个面”。同一面的不同名称前缀可以与不同属性以及因此不同信誉值相关联。
应注意,节点202能够周期性地、按需、或在任何时间改变指派给名称前缀或指派给用于特定名称前缀的面的所述属性组。节点202能够在新属性变得可用时改变所述属性组,或能够在节点202改变名称前缀的目标时改变属性(以及权重值)。管理员可以进行改变,或节点202能够自动地进行改变。
节点202可以使用指派给名称前缀和/或面的所述属性组来判定属性值。节点202可以每当适当时动态地计算或更新属性值,例如在节点202接收到内容对象(例如,以更新时延指标)或接收到兴趣(例如,以更新接收兴趣的次数)时。作为另一实例,节点202可以在其成功地检验内容对象的签名时更新成功的签名检验的次数。节点202可以在适当时更新其它属性的属性值。
节点202可以在本地基于历史信息来计算属性值,历史信息例如在过去一段时间内的业务数据(例如,过去5分钟、过去20天或经过一年)。节点202可以分析历史数据并且使用节点的针对各种不同名称空间的性能量化属性值。例如,节点202可以收集并维护节点202在一段时间内针对名称空间“/bbc”已经转发兴趣到其上的面(例如,面216)的日志和指标数据,并且可以根据所述数据计算属性值。
取决于其自身的本地标准,每一节点可以独立于其它节点归一化其属性值。例如,节点202可以基于最高属性预期值(例如,遇到的值)归一化属性值。节点202可以归一化属性值使得较高值更好,而其它节点可以归一化其属性使得较低值更好。节点可以归一化属性值使得其将计算任何组的值(例如,在[0,1]范围内)之间的信誉值。
节点202还可以对每一属性指派权重值,与其它节点如何指派它们的权重无关。节点202可以在“每个名称前缀”、“每个面”或“每个名称前缀,每个面”的基础上为每一属性指派权重值。也就是说,节点202能够对名称前缀的属性指派一组权重值。其还能够对面的属性指派另一组权重值。节点202还能够对用于特定名称前缀的面指派又另一组权重值。替代地,节点202可以使用相同组权重值用于在节点处的所有名称空间和面。
节点202还可以在名称空间的不同分层等级处指派权重值。例如,节点202可以使名称前缀“/cnn”与一组权重值相关联,并且节点202可以使名称前缀“/cnn/headlines”与另一组权重值相关联。
节点202可以基于根据可用的本地资源、策略要求和/或任何其它约束确定的标准来设定权重值。节点202能够评估标准和约束以自动地(例如,不具有人类干预)设定或更新满足标准和约束的属性值和权重值。节点202可以根据属性的重要性再指派新权重值,并且根据新权重值计算信誉值。例如,如果响应时间是重要的,那么节点202可以增加时延属性的权重值,并且计算新信誉值。作为另一实例,节点202可以调整权重值,以最大限度地利用可用资源并避免资源利用不足,同时保留在最大利用阈值内。节点202能够在同一处理期间动态地更新属性值并且更新权重值。
节点202能够检查历史日志和指标数据以判定能够在不同时间点最佳地利用资源(例如,带宽和可用高速缓冲存储器)的最佳权重值。例如,在一段时间内,节点202可以判定属性(例如,可用带宽)不是对名称空间“/bbc/headlines”关键的。接着节点202可以减小对于名称空间“/bbc/headlines”的可用带宽属性的权重值。如果带宽在下午5点与下午7点之间是重要的,那么节点202可以增加在那几个小时期间可用带宽的权重值。应注意,节点202能够通过检查详述业务如何在不同时间段流过节点的面的历史信息来判定带宽是否在某些时间期间更关键。
作为另一实例,两个因特网服务提供商(ISP)可以制定合同或捆绑来将下午5点与下午7点的高峰小时之间的兴趣消息的数目限制到x个兴趣。节点202可以在下午5点到下午7点的高峰小时期间动态地调整权重值以限制兴趣消息的数目,并且在下午7点之后将权重值重新调整回到其原始值。
节点202能够设定权重值以实现名称空间的目标。这允许节点基于与名称空间相关联的目标或目的转发兴趣或高速缓存内容对象。例如,如果路由策略不重要,那么节点202可以设定w3=0,其中w3是路由策略属性的权重值。路由策略包含(例如)关于在某些时间段期间在节点之间路由的限制或关于到网络的一些部分的业务负荷或业务类型的限制。作为另一实例,低时延对串流视频的良好观看体验是重要的。因此,节点202可以设定w1=100,其中w1是时延属性的权重值。如果安全最重要,例如当在线访问银行账户时,那么节点202可以设定w2=100,其中w2是签名校验属性的权重值。
作为另一实例,高带宽和低时延可以是对于与串流视频相关联的名称空间(例如,“/netflix/video”)重要的因子。相比于其它名称空间(例如,“/citibank/savings”),内容对象签名将成功地校验的可能性对于串流视频并非如此重要。因此,对于名称空间“/netflix/video”,节点202能够增加时延和带宽属性的权重值,并且减小签名校验属性的权重值。作为另一实例,“/cnn/videos”名称前缀可以包括相较于“/cnn/headlines”名称前缀不同的约束,并且节点202还可以调整权重值以加强“/cnn/videos”的低时延和高带宽。
对于名称前缀“/citibank/savings”,节点202可以减小时延和带宽属性的权重值,并且增加签名校验属性的权重值。这将重点放在安全上,因为存在接收到的内容对象将具有成功地校验的数字签名的更高可能性。
节点可以判定并且在本地设定权重值。在一些实施例中,管理员可以建立权重的值。管理员能够初始地配置权重值并且接着节点202能够动态地更新权重值以确保本地资源不被过分利用或利用不足。管理员和/或节点202能够随着其需要的改变而改变权重值,并且某些属性变得不太重要而其它属性变得更重要。在一些实施例中,组织可以管理一部分节点,并且以全局分布方案设定节点的权重值。
节点202能够基于属性值和权重值计算名称前缀和/或面的信誉值。在一些实施例中,节点202可以计算本地FIB中的所有转发规则的信誉值。节点202可以计算并维护名称前缀(例如,“每个名称前缀”)或具有特定名称前缀的面(例如,“每个名称前缀,每个面”)的信誉值。在计算信誉值之后,节点202能够使用信誉值来进行转发决策。在一些实施例中,节点202可以计算在节点202接收兴趣时作为用于转发兴趣的候选者的面的信誉值。节点202可以在每当节点202接收到兴趣或内容对象时更新计算值。节点202还可以在决定在其内容存储区中高速缓存内容对象之前和/或在判定其能够响应于满足兴趣而返回来自其内容存储区的哪些高速缓存的内容对象之前计算信誉值。
信誉值是动态的,并且能够随时间改变。例如,在中午12点,面214可以具有50%信誉值、面216可以具有60%信誉值、并且面218可以具有80%信誉值。节点202可以经由面218转发兴趣,因为面218具有80%的最高信誉值。然而,10分钟之后,网络负荷分布可能改变并且各个面的网络时延也发生改变。在某一面处增大的负荷还可以增加所述面的时延,籍此减小其信誉值。面214可能从先前的50%信誉值变化为80%信誉值,并且面218可能从先前的80%信誉值变化为60%信誉值。节点202能够响应于改变的信誉值和改变的网络条件而从面218到面214变换兴趣的转发。
节点202还能够非实时地计算信誉值。例如,节点202可以高速缓存一些或所有接收到的内容对象,并且能够周期性地通过高速缓冲存储器中的元件运行程序以重新计算其信誉值。节点202能够基于其信誉值判定需要逐出哪些内容对象。接着,节点202能够存储与内容对象相关联的名称前缀或与内容对象相关联的名称前缀-面组合的经更新信誉值(例如,所述信誉值是对自其接收到内容对象的名称前缀和面特定的)。
在一些实施例中,节点202还可以归一化信誉值。例如,归一化值可以在[0,1]的范围内,或在[0,100]的范围内。信誉值随着信誉值的值增大而改进,其中最高信誉值是最优值。
图3以及以下相关联的描述呈现介绍性的概述,并且每一CCN节点可以在当执行图4到图6的操作时的不同时间执行图3的个别操作。
图3呈现示出根据本发明实施例的用于响应于接收兴趣而返回内容对象的示例性过程的流程图。当CCN节点接收到兴趣时,所述节点可以从其内容存储区中返回内容对象或可以转发兴趣到一或多个面。如果节点转发兴趣,那么节点可以从一或多个面接收一或多个内容对象,并且经由节点已自其接收到兴趣的所述面返回内容对象。
节点可以初始地经由到相邻者的面接收兴趣(操作302)。节点可以判定在内容存储区中是否存在高速缓存的能够满足兴趣的现存内容对象(例如,具有匹配名称前缀的内容对象)(操作304)。如果存在此类高速缓存的内容对象,那么节点可以判定内容对象的名称前缀的信誉值(操作306)。在一些实施例中,节点能够连同内容存储区中的所述内容对象一起存储信誉信息。此信誉信息可以包含信誉值,并且可以包含用于计算信誉值的属性值和权重。因此,当判定信誉值时,节点能够检索其存储的与内容对象相关联的信誉值,或能够使用存储于信誉信息中的属性和/或权重计算新信誉值。例如,节点能够使用与给定目标(例如,安全)相关联的权重以及所存储的属性值来计算给定目标的信誉值。替代地,节点能够使用来自内容对象的信誉信息的一些权重并且使用针对所需目标自定义的其它权重计算信誉值。作为另一实例,节点能够通过用与内容对象的名称或名称前缀相关联的更为新近的属性值替换所存储的属性值中的一些来计算内容对象的经更新属性值。
节点可以判定高速缓存的内容对象的名称前缀是否与高于预定阈值的信誉值相关联(操作308)。如果高速缓存的内容对象的信誉值高于预定阈值,那么节点可以将内容对象返回到请求节点(操作310)。在一些实施例中,如果来自内容存储区的多个内容对象能够满足兴趣,那么节点能够返回具有最高信誉的内容对象。此时,节点还能够更新属性值、权重值以及信誉值。
如果现存内容对象的名称前缀与低于预定阈值的信誉相关联(操作308),或如果节点未高速缓存匹配的内容对象(操作304),那么节点可以判定节点能够用来转发兴趣的一或多个面(操作312)。由于内容存储区未高速缓存具有满足必需阈值的信誉值的内容对象,因此节点可以转发兴趣到其相邻节点中的一者以获得能够满足兴趣的另一内容对象。节点能够在FIB中查询输入项以查找将兴趣的名称前缀映射到一或多个候选面的转发规则。
接着,节点能够判定针对每一候选面的兴趣名称空间的信誉值(操作314)。FIB中的每一输入项还包含对应信誉值。替代地,节点可以更新与候选出的面和/或名称前缀相关联的信誉信息。接着,节点可以基于信誉值选择候选面(操作316)。在一些实施例中,节点可以选择具有最高信誉值的面,或具有高于预定阈值的信誉值的多个面。节点可以经由一或多个所选面转发兴趣(操作318)。
图4呈现示出根据本发明实施例的用于计算信誉值的示例性过程的概述的流程图。
在操作期间,节点可以初始地对名称前缀或用于特定名称前缀的面指派一组属性(操作402)。接着,节点可以判定指派给名称前缀或用于特定名称前缀的面的所述属性组的属性值(操作404)。节点能够对每一属性指派权重值(操作406),并且基于属性值和权重值计算名称前缀和/或面的信誉值(操作408)。
图5呈现示出根据本发明实施例的用于使用信誉值来判定如何转发兴趣的示例性过程的流程图。当节点接收到兴趣时,节点可以判定作为用于转发兴趣的候选者的面。在一些实施例中,节点能够通过(例如,在FIB中)执行最小前缀匹配查询来判定候选面以获得将兴趣的名称前缀映射到一或多个候选面的转发规则。
节点判定候选面的信誉值,并且选择具有满足用于转发兴趣的预定阈值的信誉值的一或多个候选面。接着,节点转发兴趣到一或多个面。
在一些实施例中,转发器和信誉计算模块可以执行FIB查询,判定候选面,计算候选面的信誉值并且选择用于转发兴趣的一或多个面。一些实施例可以包含额外的转发决策模块,其执行用于转发兴趣的决策功能。应注意,在CCN的每一节点上存在等效组件以执行这些功能。
如图5中所描绘,节点可以初始地判定用于转发兴趣的候选面(操作502)节点能够在FIB中查询转发规则以判定其能够转发兴趣到哪些候选面。例如,FIB可以将“/bbc”映射到面A、B和C的转发规则。基于所述转发规则,节点能够转发具有前缀“/bbc”的兴趣到面A、B和C中的任何一或多者。
接着,节点判定或更新候选面的信誉值(操作504)。节点可以访问FIB以添加、查询或更新候选面的信誉值。在不存在现存信誉值的情况下,和/或在添加转发规则到FIB时,节点可以添加信誉值。节点还可以基于名称前缀或接口的最新属性值或权重值周期性地计算并存储经更新信誉值。例如,节点可以在对应属性值和权重值未改变的情况下查询现存信誉值,或可以在对应属性值或权重值已经改变的情况下更新信誉值。
应注意,节点一般将FIB中的转发规则的信誉值计算为“每个名称前缀,每个面”,意味着信誉值与特定名称前缀和特定面相关联。然而,节点可以将一些信誉值计算为“每个名称前缀”,使得信誉值仅与名称前缀相关联而不与任何面相关联。在一些实施例中,FIB可以通过在针对面的列中输入零而将信誉值表示为“每个名称前缀”信誉值。
在一些实施例中,当处理兴趣时,节点仅需要添加(例如,计算并写入)、更新或查询列有兴趣的名称前缀的面的信誉值。例如,如果名称前缀是“/bbc”且在FIB中仅面A、面B和面C的转发规则具有名称前缀“/bbc”,那么节点仅添加、更新或查询面A、面B和面C的信誉值。实例FIB可以包含面C的65%信誉值以及面B和面A的60%信誉值。应注意,节点不必计算或查询不是候选面的面的信誉值。如果面D与名称前缀“/netflix”相关联,那么节点不必计算或查询面D的信誉值。
在一些实施例中,节点能够“破坏”信誉值使得节点在每个面的基础上计算信誉值。也就是说,面能够具有独立于名称前缀的信誉值(和/或权重值组以及可能地属性和/或属性值组)。替代地,节点还能够使信誉值与具有细粒度的粒度或粗粒度的粒度的名称前缀相关联。节点能够使信誉值(和/或权重值和/或属性和/或属性值)与名称空间分层结构的各等级处的名称前缀相关联。例如,节点能够使一个信誉值(和/或权重值和/或属性和/或属性值)与“/bbc”相关联,并且使另一信誉值(和/或权重值和/或属性和/或属性值)与“/bbc/headlines”相关联。
节点还能够对名称前缀进行分类,使得特定分类的名称前缀能够具有相同信誉值(和/或权重值和/或属性和/或属性值)。例如,各种新闻网站的名称前缀(例如,“/bbc/headlines”和“/cnn/headlines”)可以具有相同组信誉值(和/或权重值和/或属性和/或属性值)。同样,与特定组织相关联的包业务可以使用相同信誉值、权重值、属性和/或属性值来处理。为节点提供关于信誉值的细粒度控制,权重值和属性改进了性能并增加了满足与名称前缀或内容类别相关联的目标的概率。
节点可以判定哪些候选面具有满足预定阈值的信誉值(操作506)。节点可以选择不转发兴趣到不具有满足预定阈值的信誉值的候选面。例如,如果预定阈值是60%,那么节点可以选择不转发兴趣到与仅40%的信誉值相关联的候选面。
在一些实施例中,节点可以对入口面指派优先级。例如,节点可以对面E指派相较于面D更高的优先级。节点可以经由具有较高信誉值(例如,高于预定阈值)的面转发通过具有较高优先级的面接收到的兴趣,并且其可以经由具有较低信誉值的面转发通过具有较低优先级的面接收到的兴趣。节点可以经由具有针对兴趣的名称前缀的最高信誉值的面转发通过面E接收到的所述兴趣。例如,如果节点通过面E接收到具有名称空间“/bbc/headlines”的兴趣,那么节点经由面C转发所述兴趣,假定面C具有针对名称空间“/bbc/headlines”的最高信誉值(例如,65%)。
接着,节点可以转发兴趣到具有满足预定阈值的信誉值的一或多个候选面(操作508)。在一些实施例中,节点可以判定具有在预定范围内的信誉值的面是用于转发兴趣的候选者。例如,具有在65%与100%之间的信誉值的面可以是用于转发兴趣的候选者。接着,节点可以转发兴趣到候选面中的一者、候选面的选定面或所有候选面。在一些实施例中,节点可以随机选择以转发兴趣到面中的一者。
如果两个面之间的信誉值的差在预定阈值内,那么节点可以转发兴趣到这两个面。例如,如果面A具有60%的信誉值,面C具有65%的信誉值,并且最大允许差是6%,那么节点可以转发兴趣到这两个面。
图6呈现示出根据本发明实施例的用于更新属性值、权重值和信誉值并使用信誉值来判定是否高速缓存内容对象的示例性过程的流程图。如图6中所描绘,当节点接收到满足兴趣的内容对象时,节点可以更新在本地存储的对应属性值、权重值和信誉值。节点通过比较信誉值与预定阈值决定是否高速缓存内容对象,并且如果信誉值高于(或低于)预定最小(或最大)阈值则可以继续进行以高速缓存内容对象。接着,节点经由节点自其接收到兴趣的面返回内容对象。
在操作期间,节点能够接收满足PIT中的兴趣的内容对象(操作602)。例如,节点可已经由面A发送具有名称前缀“/bbc/headlines”的兴趣。接着,当节点从面A接收到满足兴趣的内容对象时,节点能够使用此内容对象来满足兴趣。在一些实施例中,节点可以经由多个面接收与通用名称或名称前缀相关联的多个内容对象。如果节点接收到具有不同信誉值的多个内容对象,那么节点可以存储这些多个内容对象中的每一者以及其相应信誉信息(例如,信誉值和/或属性值和权重值)。
针对一或多个内容对象中的每一者,节点可以更新信誉信息,包含属性值、权重值和信誉值(操作604)。例如,节点可以更新存储历史性能数据的日志以包含基于在散播兴趣时与在接收到对应内容对象时之间的“往返”延迟的时延。节点还可以基于历史性能数据计算新的平均时延属性值(以及其它属性值)。节点还可以调整权重值以反映新的目标。在接收到一或多个内容对象并更新属性和/或权重值之后,节点可以使用经更新属性数据和/或权重值来更新自其接收到一或多个内容对象的面(或经由所述面接收到的内容对象的名称或名称前缀)的信誉信息。应注意,节点能够使用属性以及属性值和权重值的任何自定义组合来计算信誉值。在一些实施例中,节点能够在任何时间更新属性值、权重值和信誉值,包含当节点接收到兴趣时、当节点接收到或重新计算新的权重值时、或周期性地在排定的自动化任务期间。
在一些实施例中,节点可以周期性地从经由面接收到的或针对特定名称前缀的兴趣和/或内容对象的子集中对性能数据进行采样以保持效率。节点可以对其接收到的兴趣和内容对象的仅选择部分的响应时间进行采样并记录(例如,存储),以减轻因维护历史性能数据和计算最新性能属性的开销所致的任何性能影响。
节点可以基于对应信誉信息决定是否高速缓存内容对象(操作606)。如果相关联的信誉值高于(或低于)预定最小(或最大)阈值,那么节点可以高速缓存内容对象。节点可以基于节点自其接收到内容对象的面(或经由所述面接收到的内容对象的名称或名称前缀)的信誉值判定是否高速缓存特定内容对象。在一些实施例中,节点还可以基于与内容对象自身的名称前缀相关联的而与任何特定面无关的信誉值来判定是否高速缓存特定内容对象。此信誉值可以是(例如)节点自其接收到内容对象的多个面的信誉值的总值。节点可以将内容对象存储在内容存储区中,并且还可以存储内容对象的信誉信息,包含信誉值和/或用于计算信誉值的属性值和权重值(操作608)。
接着,节点可以经由节点通过其接收到兴趣的面返回内容对象(操作610)。如果对于内容对象的名称前缀存在多个PIT输入项,那么节点可以经由多个面返回内容对象。
在一些实施例中,节点能够调整名称前缀的权重值以动态地调整节点如何判定是否高速缓存此前缀的内容对象。这些权重值可以与高速缓存决策处理相关联,并且不同于用于判定如何转发兴趣的权重值。应注意,可以计算出高速缓存相关的信誉值,使得名称前缀的较高(或较低)信誉值导致节点高速缓存与所述名称前缀相关联的内容对象。例如,如果时延是高速缓存内容的决定因子,那么节点可以对时延属性指派更高(或更低)权重值。同样,随着对于名称前缀的时延增加,节点可以归一化对应时延属性值以增加(或减小)信誉值。接着,节点可以高速缓存其名称前缀具有比预定最小(或最大)值更高(或更低)的信誉值的内容对象。
节点还可以使用针对内容对象的名称前缀接收到的多个请求以判定是否高速缓存内容对象。例如,如果存在接收到的相对于“/cnn/headlines”更多针对“/bbc/headlines”的兴趣,那么节点能够对“兴趣-频率”或“兴趣-计数”属性(和/或针对其它相关属性)指派更高权重值,以高速缓存针对其经常接收到和/或大量地接收到兴趣的名称前缀的内容对象。这导致节点相较于兴趣不太经常到达的其它名称前缀更多地高速缓存针对名称前缀“/bbc/headlines”的内容对象这改进了当节点在未来接收“/bbc/headlines”时的响应时间。
作为另一实例,节点和/或管理员可以调整针对“校验-成功”属性(和/或针对其它相关属性)的权重值以在高速缓存内容对象时加强签名校验的重要性。如果节点从具有低签名校验成功率(例如,仅成功地检验20%的签名)的面中接收到特定内容对象,那么节点可以在判定所述面的信誉值低于高速缓存内容对象所需的最小值之后不高速缓存内容对象。然而,节点可以选择高速缓存从具有80%签名校验成功率的面接收到的内容对象。
节点还能够基于与每一内容对象或相关联的名称前缀相关联的信誉值从内容存储区中逐出内容对象。例如,节点能够基于针对自其接收到内容对象的面的最新属性值重新计算高速缓存的内容对象的信誉值(例如,使用在高速缓存内容对象之后计算出的属性值)。然而,如果新的信誉值低于预定最小值(例如,因所述面的减小的校验-成功属性所致),那么节点能够从内容存储区中移除内容对象。
作为另一实例,节点可以首先经由具有稍微高于最小阈值的信誉值的面高速缓存内容对象。然而,如果节点经由具有较高信誉值的面接收到具有相同名称的内容对象,那么节点可以逐出高速缓存的内容对象的复本,并且可以存储经由具有较高信誉值的面接收到的最新内容对象。应注意,逐出操作不干扰转发兴趣或内容对象的执行时间。
在一些实施例中,节点可已经由多个面转发兴趣以请求针对兴趣的多个候选内容对象。接着,在操作602期间,节点可以经由多个面接收多个内容对象,使得这些内容对象中的任一者可以用来满足兴趣。节点可以等待预定时间量(例如,兴趣的超时时间)来接收并高速缓存多个内容对象。节点可以选择高速缓存和/或返回通过具有最高信誉值的面接收到的内容对象。例如,当面B的信誉值是60%时,节点可以经由面B转发兴趣,并且当面C的信誉值是65%时,经由面C转发同一兴趣。当节点通过面B接收到内容对象时,面B的信誉值可以已经下降至20%,但是面C的信誉值可以保持在65%。由于面B的信誉值已经下降至20%,因此其现在低于50%信誉值的预定阈值。节点可以选择不返回通过面B接收到的内容对象,而是等待预定时间量以经由面C接收内容对象。如果节点经由面C接收到内容对象,那么节点能够返回此内容对象以满足兴趣。如果兴趣超时,那么节点可以从面B返回内容对象以满足兴趣,因为不存在其它选项。
当典型CCN节点接收到兴趣时,如果在内容存储区中存在能够满足兴趣的内容对象,那么所述节点可以从其内容存储区中返回内容对象。然而,如果兴趣包含公布者密钥标识符,那么CCN节点获得对应于公布者密钥标识符的公开密钥,并且使用公开密钥和内容对象的签名执行加密操作以验证内容对象的真实性。然而,此加密操作会是计算上昂贵的,其会导致针对兴趣的相当大的往返时延。
在一些实施例中,CCN节点可以执行操作以在可能时将校验时间降到最少。网络节点能够使用一组权重值计算内容对象的信誉值,所述权重值组设计为估计高速缓存的内容对象可信(例如,经内容对象的名称前缀的公布者签名)的可能性。如果与内容对象相关联的信誉值高于预定上限阈值(例如,90%的信誉值),那么CCN节点可以放弃验证内容对象的真实性。如果信誉值低于预定下限阈值(例如,50%的信誉值),那么CCN节点可以转发兴趣并且逐出内容对象。如果信誉值高于下限阈值但是低于上限阈值,那么CCN节点可以校验内容对象并且基于校验结果采取适当动作。
图7A和7B呈现示出根据本发明实施例的用于使用信誉值来判定如何处理具有公布者密钥标识符的兴趣的示例性过程的流程图。在操作期间,网络节点可以初始地经由到相邻者的面接收兴趣(操作702)。节点可以判定节点的内容存储区是否具有能够满足兴趣的匹配的内容对象(例如,具有匹配的名称前缀的内容对象)(操作704)。如果不存在此类匹配的内容对象,那么CCN节点可以在本地转发信息库(FIB)中执行查询操作以判定与兴趣的名称前缀相关联的面,并且经由所述面转发兴趣(操作706)。CCN节点可以获得来自另一节点的内容对象。
如果网络节点判定内容存储区确实存储了匹配的内容对象,那么节点可以判定节点是否需要验证内容对象(操作708)。(例如)如果兴趣包含公布者密钥ID或内容对象散列,那么节点可能需要验证内容对象。如果节点不需要验证内容对象,那么节点可以返回内容对象而无需验证内容对象的真实性(操作710)。
然而,如果节点确实需要验证内容对象,那么节点可以判定与内容对象相关联的信誉值是否大于或等于预定上限阈值(操作712)。例如,上限阈值可以是90%的信誉值。如果与内容对象相关联的信誉值大于或等于预定上限阈值,那么节点可以返回内容对象而无需执行加密操作以验证内容对象的真实性(操作710)。例如,99%的信誉值允许节点返回内容对象而无需验证内容对象的真实性。如果在内容存储区中存在一个以上匹配的内容对象,那么节点可以返回具有最高信誉值的内容对象。
在一些实施例中,节点在返回内容对象之后仍然可以验证高速缓存的内容对象以满足兴趣,并且能够基于校验结果更新高速缓存的内容对象的属性和/或信誉值。例如,节点可以通过随机选择(例如,以10%的机率)审查高速缓存的内容对象的特定百分比以校验返回以满足兴趣的高速缓存的内容对象,即使当信誉值超出上限阈值时也这么做。如果验证失败,那么节点能够从内容存储区中逐出内容对象,并且能够转发兴趣以从兴趣的名称前缀的公布者获得有效内容对象。
如果与内容对象相关联的信誉值小于预定上限阈值,那么节点可以判定与内容对象相关联的信誉值是否也小于预定下限阈值(操作714)。如果信誉值小于下限阈值,那么节点可以从内容存储区中逐出内容对象(操作716),并且前进到操作706以朝向与兴趣的名称前缀相关联的公布者转发兴趣(操作706)。
然而,如果信誉值大于或等于下限阈值(并且低于上限阈值),那么节点可以在决定如何响应兴趣之前验证高速缓存的内容对象的真实性(操作718)。
接着,节点可以判定内容对象验证是否成功(操作720)。如果节点成功地验证内容对象,那么节点可以更新内容对象的相关联的属性和信誉值以反映成功验证,并且将经更新属性值存储在与内容对象相关联的内容存储区中(操作722)。接着,节点经由从其中接收到兴趣的面返回内容对象以满足兴趣(操作724)。
然而,如果网络节点不能验证内容对象,那么节点可以从内容存储区中逐出内容对象(操作726)。节点还更新内容对象的相关联的属性和信誉值以反映失败的验证,并且将经更新属性值存储在与内容对象相关联的内容存储区中(操作728)。节点还可以朝向兴趣的名称前缀的公布者转发兴趣以获得并且高速缓存能够满足兴趣的可信内容对象(操作730)。同样,在接收到内容对象之后,节点能够使用与高速缓存的内容对象相关联的所述权重组来计算促使节点决定是否高速缓存内容对象的另一信誉值。如果此新信誉值大于预定最小信誉值,那么节点继续进行以高速缓存此新内容对象。
在一些实施例中,节点或管理员能够设定属性权重值使得计算出的信誉值反映验证内容对象的签名的成功率。例如,节点或管理员能够将与签名的验证成功率相关的属性的权重值设定为100%,并且将另一个属性的权重值设定为0%(或接近0%)。接着,当决定是否返回高速缓存的内容对象时,节点能够计算其中签名验证成功率是主要属性的信誉值。同样,当节点接收到内容对象时,节点能够使用不同的权重值组来根据内容对象的属性计算信誉值(例如)以决定是否高速缓存内容对象。
节点可以计算针对特定名称前缀或针对名称前缀和面的组合(例如,节点自其接收到内容对象的面)的信誉值。信誉值可以随时间改变并且节点可以存储执行后续信誉计算所必需的信息。当节点接收到内容对象、高速缓存内容对象和/或验证内容对象的签名时,节点可以存储用于计算信誉值的所有信息。此信息包含属性、属性值以及节点经由其接收到内容对象的面。接着,节点能够使用与需要制定的给定决策(例如,高速缓存内容对象或返回高速缓存的内容对象)相关联的权重值以及内容对象的最新属性值随后计算相同名称前缀和面的信誉值。
在后续计算期间信誉值可以改变。例如,当节点初始地经由面从节点Y接收内容对象时,所述面可以与高信誉值相关联。随后,节点Y可能经历安全问题并且经由所述面到达的内容对象的校验成功率可能降低。本地节点可以接着重新计算所述面的信誉值,其反映最新的验证成功率。较新信誉值可反映验证将成功的可能性上的较低可信度。
图8呈现示出根据实施例的具有信誉值的示例性FIB800的方块图。列802存储一或多个名称前缀(例如,内容名称,和/或名称前缀或路径)的输入项,并且列804存储给定名称空间的相关联信誉值。列806存储用于名称空间的相关联面。
如图8中所描绘,在FIB800中存在五个实例转发规则输入项。例如,名称空间“/bbc”被映射到面A、B和C。在面C处的名称前缀“/bbc”具有65%的信誉值,而在或面A或面B处的名称前缀“/bbc”具有60%的信誉值。名称空间“/cnn”未映射到任何面。针对名称前缀“/cnn”的FIB输入项在面的列806中具有数目零以指示不存在用于所述名称空间的面。然而,节点能够计算名称前缀“/cnn”的信誉值而无需考虑到面。因此,针对“/cnn”输入项的信誉值列804能够指定60%的信誉值。针对名称前缀“/Netflix”的FIB输入项指定名称前缀“/Netflix”映射到面D,并且在面D处的“/Netflix”具有50%的信誉值。
图9呈现示出根据实施例的示例性内容存储区900的方块图。列902存储内容对象的名称空间。列904存储内容对象的信誉值。一些实施例还可以包含存储标识符的列906,标识符指示通过其接收到内容对象的面。
如图9中所描绘,在内容存储区900中存在三个内容对象。节点可以计算信誉值并且使信誉值与内容存储区900中的每一对象相关联。例如,内容存储区900可以使内容对象的60%的信誉值与经由面B接收到的名称前缀“/bbc/headlines”相关联,并且可以使内容对象的50%的信誉值与经由面D接收到的名称前缀“/Netflix/video”相关联。
内容存储区还可以在“面”的列906中包含数目零以指示信誉值是总值。例如,内容存储区可以使60%的信誉值与具有名称前缀“/cnn/headlines”的内容对象相关联,所述名称前缀的信誉值基于来自多个面(如通过所述面标识符的数目零所指示)的历史数据计算得出。
图10示出根据实施例的促使使用信誉值进行策略性转发和高速缓存的示例性设备1000。设备1000可以包括可以经由有线或无线通信信道彼此通信的多个模块。设备1000可以使用一或多个集成电路来实现,并且可以包含比图10中示出的那些模块更少或更多的模块。此外,设备1000可以集成在计算机系统中,或实现为能够与其它计算机系统和/或装置通信的单独的装置。具体来说,设备1000可以包括信誉计算模块1002、PIT1004、FIB1006、转发器1008、内容存储区1010、通信模块1012以及转发决策模块1014。
信誉计算模块1002能够或者周期性地或者按需(近实时)计算并更新信誉值。节点能够维护PIT1004以跟踪待定兴趣,并且能够在其接收到新兴趣时或当旧兴趣得到满足或超时时更新PIT1004。PIT1004存储将针对传入内容对象进行匹配的兴趣的输入项,并且当进行匹配时或当兴趣超时时移除每一输入项。FIB1006是转发表,其含有用于节点来判定需要将兴趣发送至哪个相邻节点或哪些相邻节点的信息。
转发器1008在网络上转发兴趣和/或包。转发器1008执行功能,所述功能包含决定其将基于信誉值将兴趣转发至哪些面,以及在节点接收到兴趣或内容对象时更新信誉值和属性值。应注意,在一些实施例中,设备1000可以包含执行转发器1008的个别功能中的一些的额外模块,并且本发明的实施例不限于本文所描述的模块。
内容存储区1010能够存储设备1000已经经由一或多个面接收到的内容对象。在一些实施例中,通信模块1012能够接收包。设备1000可以包含转发决策模块1014,其执行包含决定设备1000能够基于信誉值使用哪些面来转发兴趣的功能。转发决策模块1014还能够基于相关联的信誉值决定是否高速缓存内容对象。
图11呈现根据本发明实施例的用于使用信誉值以促使策略性转发和高速缓存的示例性计算机系统。如关于图1所描述,CCN装置可以是任何类型的计算装置,包含例如膝上型计算机、平板电脑或平板触摸计算机、智能电话、个人数字助理(PDA)等移动计算装置,或例如桌上型计算机、因特网服务器或家用媒体服务器等固定计算装置。图11示出了此类计算装置的实例。
在图11中,计算机和通信系统1100包含处理器1102、存储器1104以及存储装置1106。存储装置1106存储将通过处理器1102执行的程序。具体来说,存储装置1106存储信誉计算模块1108、PIT1110、FIB1112、转发器1114、内容存储区1116、通信模块1118和转发决策模块1120,以及其它应用程序,例如应用程序1122和1124。
在操作期间,信誉计算模块1108、PIT1110、FIB1112、转发器1114、用以促进在内容存储区1116中的高速缓存的模块、以及转发决策模块1120从存储装置1106加载到存储器1104中并且接着通过处理器1102执行。在执行程序时,处理器1102执行上述功能。计算机和通信系统1100耦合到任选的显示器1126、键盘1128和指向装置1130。
在具体实施方式部分中所描述的方法和过程可以编码和/或数据形式实施,所述编码和/或数据可以存储于如上文所描述的计算机可读存储媒体中。当计算机系统读取并且执行存储于计算机可读存储媒体上的编码和/或数据时,计算机系统执行以数据结构以及编码形式实施且存储在计算机可读存储媒体内的方法以及过程。
此外,下文所描述的方法和过程可以包含于硬件模块中。例如,硬件模块可以包含但不限于专用集成电路(ASIC)芯片、现场可编程门阵列(FPGA)以及目前已知或稍后开发的其它可编程逻辑装置。当硬件模块被激活时,硬件模块执行包含在硬件模块内的方法和过程。

Claims (8)

1.一种计算机可执行方法,其包括:
通过计算装置接收兴趣;
获得满足所述兴趣的高速缓存的内容对象;
判定所述兴趣包含将用于验证所述内容对象的真实性的验证标记;
基于所存储的与所述内容对象相关联的信誉信息来判定所述内容对象的信誉值,其中所述信誉值指示所述内容对象的真实性的验证将成功的可能性;以及
响应于判定信誉值超出预定阈值,返回所述内容对象而无需验证所述内容对象的真实性。
2.一种存储指令的非暂时性计算机可读存储媒体,所述指令当由计算机执行时使得所述计算机执行方法,所述方法包括:
接收兴趣;
获得满足所述兴趣的高速缓存的内容对象;
判定所述兴趣包含将用于验证所述内容对象的真实性的验证标记;
基于所存储的与所述内容对象相关联的信誉信息来判定所述内容对象的信誉值,其中所述信誉值指示所述内容对象的真实性的验证将成功的可能性;以及
响应于判定信誉值超出预定阈值,返回所述内容对象而无需验证所述内容对象的真实性。
3.一种计算系统,其包括:
一或多个处理器;
存储器;以及
计算机可读媒体,其耦合到存储所存储的指令的所述一或多个处理器,所述指令当由所述一或多个处理器执行时使得所述计算系统执行方法,所述方法包括:
接收兴趣;
获得满足所述兴趣的高速缓存的内容对象;
判定所述兴趣包含将用于验证所述内容对象的真实性的验证标记;
基于所存储的与所述内容对象相关联的信誉信息来判定所述内容对象的信誉值,其中所述信誉值指示所述内容对象的真实性的验证将成功的可能性;以及
响应于判定信誉值超出预定阈值,返回所述内容对象而无需验证所述内容对象的真实性。
4.根据权利要求3所述的计算系统,其中所述信誉信息包含以下各者中的至少一者:
信誉值;
一组属性值;以及
一组属性权重。
5.根据权利要求4所述的计算系统,其中判定所述信誉值包括执行以下各项中的一或多者:
从所述信誉信息中获得所述信誉值;
基于来自所述信誉信息的所述属性值和属性权重中的一或多者计算所述信誉值;以及
根据所述信誉信息的所述属性值以及针对所述一或多个属性值的自定义属性权重中的一或多者计算所述信誉值。
6.根据权利要求3所述的计算系统,其中所述验证标记包含以下各者中的至少一者:
公布者密钥标识符;以及
内容对象的散列值。
7.根据权利要求3所述的计算系统,其中所述方法进一步包括响应于判定所述信誉值低于下限阈值:
从内容存储区中逐出所述内容对象;以及
朝向所述兴趣的名称或名称前缀的公布者转发所述兴趣。
8.根据权利要求3所述的计算系统,其中所述方法进一步包括响应于判定所述信誉值大于预定下限阈值且小于预定上限阈值:
获得对应于所述兴趣的公开密钥标识符的公开密钥;以及
验证所述内容对象的真实性。
CN201510437042.6A 2014-08-11 2015-07-23 无需内容中心网络中的验证的概率性延迟转发技术 Active CN105376211B (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US14/456961 2014-08-11
US14/456,961 US9729662B2 (en) 2014-08-11 2014-08-11 Probabilistic lazy-forwarding technique without validation in a content centric network

Publications (2)

Publication Number Publication Date
CN105376211A true CN105376211A (zh) 2016-03-02
CN105376211B CN105376211B (zh) 2020-10-30

Family

ID=53765090

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510437042.6A Active CN105376211B (zh) 2014-08-11 2015-07-23 无需内容中心网络中的验证的概率性延迟转发技术

Country Status (5)

Country Link
US (1) US9729662B2 (zh)
EP (1) EP2985970B1 (zh)
JP (1) JP2016038909A (zh)
KR (1) KR20160019361A (zh)
CN (1) CN105376211B (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106790225A (zh) * 2017-01-13 2017-05-31 重庆邮电大学 一种应对信息中心网络恶意内容传播的解决方法
CN110213620A (zh) * 2018-02-28 2019-09-06 优酷网络技术(北京)有限公司 带宽分配方法及装置

Families Citing this family (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10063476B2 (en) * 2014-03-28 2018-08-28 Research & Business Foundation Sungkyunkwan University Content centric networking system providing differentiated service and method of controlling data traffic in content centric networking providing differentiated service
US10545791B2 (en) 2014-09-30 2020-01-28 Hewlett Packard Enterprise Development Lp Methods to apply IOPS and MBPS limits independently using cross charging and global cost synchronization
US10394606B2 (en) 2014-09-30 2019-08-27 Hewlett Packard Enterprise Development Lp Dynamic weight accumulation for fair allocation of resources in a scheduler hierarchy
US9483187B2 (en) 2014-09-30 2016-11-01 Nimble Storage, Inc. Quality of service implementation in a networked storage system with hierarchical schedulers
US10534542B2 (en) 2014-09-30 2020-01-14 Hewlett Packard Enterprise Development Lp Dynamic core allocation for consistent performance in a non-preemptive scheduling environment
US9600337B2 (en) * 2014-09-30 2017-03-21 Nimble Storage, Inc. Congestion avoidance in network storage device using dynamic weights
US10083295B2 (en) * 2014-12-23 2018-09-25 Mcafee, Llc System and method to combine multiple reputations
US9922201B2 (en) 2015-04-01 2018-03-20 Dropbox, Inc. Nested namespaces for selective content sharing
US10963430B2 (en) 2015-04-01 2021-03-30 Dropbox, Inc. Shared workspaces with selective content item synchronization
US9479567B1 (en) 2015-10-29 2016-10-25 Dropbox, Inc. Synchronization protocol for multi-premises hosting of digital content items
US10691718B2 (en) 2015-10-29 2020-06-23 Dropbox, Inc. Synchronization protocol for multi-premises hosting of digital content items
US10686702B2 (en) 2015-11-06 2020-06-16 Cable Television Laboratories, Inc. Preemptive caching of content in a content-centric network
US10356209B2 (en) * 2015-11-30 2019-07-16 Futurewei Technologies, Inc. System and method to support context-aware content requests in information centric networks
US9537952B1 (en) 2016-01-29 2017-01-03 Dropbox, Inc. Apparent cloud access for hosted content items
US10051071B2 (en) * 2016-03-04 2018-08-14 Cisco Technology, Inc. Method and system for collecting historical network information in a content centric network
US9832116B2 (en) * 2016-03-14 2017-11-28 Cisco Technology, Inc. Adjusting entries in a forwarding information base in a content centric network
US9935888B2 (en) * 2016-05-02 2018-04-03 Visa International Service Association System and method for latency-based queuing
US10397809B2 (en) * 2016-05-13 2019-08-27 Cisco Technology, Inc. Mobility loss detection and recovery
US10103989B2 (en) * 2016-06-13 2018-10-16 Cisco Technology, Inc. Content object return messages in a content centric network
US10432509B2 (en) * 2016-06-14 2019-10-01 Cisco Technology, Inc. Flow classification for information centric network protocols
JP7077543B2 (ja) * 2017-08-02 2022-05-31 富士通株式会社 通信装置,及び通信装置の通信制御方法
US10387051B2 (en) 2017-08-24 2019-08-20 Hewlett Packard Enterprise Development Lp Acquisition of IOPS and MBPS limits independently at a scheduler in a scheduler hierarchy
CN111557086B (zh) * 2017-11-17 2023-08-22 皇家Kpn公司 从与兴趣匹配的多个项中进行选择
KR102172056B1 (ko) * 2019-10-11 2020-10-30 강원대학교산학협력단 Icn 라우터 및 콘텐츠 제공자 단말을 포함하는 토큰 기반 캐싱 시스템의 제어 방법, 장치 및 프로그램
US11290531B2 (en) 2019-12-04 2022-03-29 Dropbox, Inc. Immediate cloud content item creation from local file system interface
CN112187880B (zh) * 2020-09-10 2022-03-18 中国联合网络通信集团有限公司 网络内容的管理方法及装置
CN112329067B (zh) * 2020-11-20 2023-04-28 北京邮电大学 一种网络隐私保护方法、装置、电子设备及存储介质
US11218561B1 (en) 2021-03-09 2022-01-04 Wipro Limited Method and system for managing cache data in a network through edge nodes

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080005223A1 (en) * 2006-06-28 2008-01-03 Microsoft Corporation Reputation data for entities and data processing
US20080082662A1 (en) * 2006-05-19 2008-04-03 Richard Dandliker Method and apparatus for controlling access to network resources based on reputation
CN101321055A (zh) * 2008-06-28 2008-12-10 华为技术有限公司 一种攻击防范方法和装置
EP2120419A2 (en) * 2008-05-16 2009-11-18 Palo Alto Research Center Incorporated Method and apparatus for facilitiating communication in a content centric network
CN101582887A (zh) * 2009-05-20 2009-11-18 成都市华为赛门铁克科技有限公司 安全防护方法、网关设备及安全防护系统
US7711684B2 (en) * 2006-12-28 2010-05-04 Ebay Inc. Collaborative content evaluation
CN101820386A (zh) * 2009-01-30 2010-09-01 帕洛阿尔托研究中心公司 用于促进在以内容为中心的网络中转发分组的方法和系统
US7953814B1 (en) * 2005-02-28 2011-05-31 Mcafee, Inc. Stopping and remediating outbound messaging abuse

Family Cites Families (578)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US817441A (en) 1905-12-26 1906-04-10 Bucher & Gibbs Plow Company Plow.
GB1104536A (en) 1966-06-10 1968-02-28 Bp Chem Int Ltd A process for the production of film forming aqueous dispersions of copolymers of vinyl esters of organic acids
US4309569A (en) 1979-09-05 1982-01-05 The Board Of Trustees Of The Leland Stanford Junior University Method of providing digital signatures
US4921898A (en) 1985-08-02 1990-05-01 Air Products And Chemicals, Inc. Vinyl acetate-ethylene copolymer emulsions prepared in the presence of a stabilizing system of a low molecular weight polyvinyl alcohol and a surfactant
GB8711984D0 (en) 1987-05-21 1987-06-24 Shell Int Research Polymeric products
US5214702A (en) 1988-02-12 1993-05-25 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
JPH0655874B2 (ja) 1989-02-28 1994-07-27 住友化学工業株式会社 酢酸ビニル―エチレン共重合体エマルジョン及びその製造方法
GB8918553D0 (en) 1989-08-15 1989-09-27 Digital Equipment Int Message control system
US5506844A (en) 1994-05-20 1996-04-09 Compression Labs, Inc. Method for configuring a statistical multiplexer to dynamically allocate communication channel bandwidth
US5548646A (en) 1994-09-15 1996-08-20 Sun Microsystems, Inc. System for signatureless transmission and reception of data packets between computer networks
US6181837B1 (en) 1994-11-18 2001-01-30 The Chase Manhattan Bank, N.A. Electronic check image storage and retrieval system
DE19528380A1 (de) 1995-08-02 1997-02-06 Hoechst Ag Heterogene Vinylacetat/Ethylen-Dispersion
US5870605A (en) 1996-01-18 1999-02-09 Sun Microsystems, Inc. Middleware for enterprise information distribution
US5629370A (en) 1996-04-29 1997-05-13 Reichhold Chemicals, Inc. High solids vinyl acetate-ethylene emulsions
US5845207A (en) 1996-05-09 1998-12-01 At&T Wirless Services, Inc. Service transfer to a wireless telephone
US6085320A (en) 1996-05-15 2000-07-04 Rsa Security Inc. Client/server protocol for proving authenticity
DE19620817A1 (de) 1996-05-23 1997-11-27 Wacker Chemie Gmbh Flexible Baustoffmassen
US6173364B1 (en) 1997-01-15 2001-01-09 At&T Corp. Session cache and rule caching method for a dynamic filter
US6047331A (en) 1997-02-19 2000-04-04 Massachusetts Institute Of Technology Method and apparatus for automatic protection switching
WO1998038762A2 (en) 1997-02-26 1998-09-03 Siebel Systems, Inc. Determining visibility to a remote database client
US6366988B1 (en) 1997-07-18 2002-04-02 Storactive, Inc. Systems and methods for electronic data storage management
US6363067B1 (en) 1997-09-17 2002-03-26 Sony Corporation Staged partitioned communication bus for a multi-port bridge for a local area network
US6091724A (en) 1997-11-20 2000-07-18 International Business Machines Corporation Routing messages within a network using the data content of the message
US6807632B1 (en) 1999-01-21 2004-10-19 Emc Corporation Content addressable information encapsulation, representation, and transfer
US6052683A (en) 1998-02-24 2000-04-18 Nortel Networks Corporation Address lookup in packet data communication networks
US6667957B1 (en) 1998-03-14 2003-12-23 University Of Maryland Adaptive routing method for a dynamic network
US6725373B2 (en) 1998-03-25 2004-04-20 Intel Corporation Method and apparatus for verifying the integrity of digital objects using signed manifests
US6209003B1 (en) 1998-04-15 2001-03-27 Inktomi Corporation Garbage collection in an object cache
US6128623A (en) 1998-04-15 2000-10-03 Inktomi Corporation High performance object cache
US6915307B1 (en) 1998-04-15 2005-07-05 Inktomi Corporation High performance object cache
US6292880B1 (en) 1998-04-15 2001-09-18 Inktomi Corporation Alias-free content-indexed object cache
US6289358B1 (en) 1998-04-15 2001-09-11 Inktomi Corporation Delivering alternate versions of objects from an object cache
US6128627A (en) 1998-04-15 2000-10-03 Inktomi Corporation Consistent data storage in an object cache
US7466703B1 (en) 1998-05-01 2008-12-16 Alcatel-Lucent Usa Inc. Scalable high speed router apparatus
US6226618B1 (en) 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US6233646B1 (en) 1998-08-28 2001-05-15 Electronics And Telecommunications Research Institute Memory interface controller
US6732273B1 (en) 1998-10-21 2004-05-04 Lucent Technologies Inc. Priority and security coding system for electronic mail messages
US6332158B1 (en) 1998-12-03 2001-12-18 Chris Risley Domain name system lookup allowing intelligent correction of searches and presentation of auxiliary information
US7073129B1 (en) 1998-12-18 2006-07-04 Tangis Corporation Automated selection of appropriate information based on a computer user's context
US6611872B1 (en) 1999-01-11 2003-08-26 Fastforward Networks, Inc. Performing multicast communication in computer networks by using overlay routing
US6229895B1 (en) 1999-03-12 2001-05-08 Diva Systems Corp. Secure distribution of video on-demand
US6681220B1 (en) 1999-05-28 2004-01-20 International Business Machines Corporation Reduction and optimization of information processing systems
AU6004400A (en) 1999-07-19 2001-02-05 British Telecommunications Public Limited Company Telecommunications routing
US7451177B1 (en) 1999-08-12 2008-11-11 Avintaquin Capital, Llc System for and method of implementing a closed loop response architecture for electronic commerce
CA2315457A1 (en) 1999-08-16 2001-02-16 Tactical Retailing Solutions, L.L.C. Method for providing consumers with offers
US6772333B1 (en) 1999-09-01 2004-08-03 Dickens Coal Llc Atomic session-start operation combining clear-text and encrypted sessions to provide id visibility to middleware such as load-balancers
US7013389B1 (en) 1999-09-29 2006-03-14 Cisco Technology, Inc. Method and apparatus for creating a secure communication channel among multiple event service nodes
US7061877B1 (en) 1999-09-10 2006-06-13 Georgia Tech Reseach Corporation System and method for providing high speed wireless media access
US6769066B1 (en) 1999-10-25 2004-07-27 Visa International Service Association Method and apparatus for training a neural network model for use in computer network intrusion detection
US6834195B2 (en) 2000-04-04 2004-12-21 Carl Brock Brandenberg Method and apparatus for scheduling presentation of digital content on a personal communication device
US6957228B1 (en) 2000-01-07 2005-10-18 International Business Machines Corporation Object oriented apparatus and method for providing context-based class replacement in an object oriented system
US7003571B1 (en) 2000-01-31 2006-02-21 Telecommunication Systems Corporation Of Maryland System and method for re-directing requests from browsers for communication over non-IP based networks
US7412462B2 (en) 2000-02-18 2008-08-12 Burnside Acquisition, Llc Data repository and method for promoting network storage of data
US6654792B1 (en) 2000-02-28 2003-11-25 3Com Corporation Method and architecture for logical aggregation of multiple servers
US6901452B1 (en) 2000-03-02 2005-05-31 Alcatel Selectable prioritization for data communication switch
US6862280B1 (en) 2000-03-02 2005-03-01 Alcatel Priority remapping for data communication switch
US20020152305A1 (en) 2000-03-03 2002-10-17 Jackson Gregory J. Systems and methods for resource utilization analysis in information management environments
US20030046396A1 (en) 2000-03-03 2003-03-06 Richter Roger K. Systems and methods for managing resource utilization in information management environments
US6917985B2 (en) 2000-03-10 2005-07-12 The Regents Of The University Of California Core assisted mesh protocol for multicast routing in ad-hoc Networks
US7552233B2 (en) 2000-03-16 2009-06-23 Adara Networks, Inc. System and method for information object routing in computer networks
US7162539B2 (en) 2000-03-16 2007-01-09 Adara Networks, Inc. System and method for discovering information objects and information object repositories in computer networks
US6775258B1 (en) 2000-03-17 2004-08-10 Nokia Corporation Apparatus, and associated method, for routing packet data in an ad hoc, wireless communication system
US7089240B2 (en) 2000-04-06 2006-08-08 International Business Machines Corporation Longest prefix match lookup using hash function
US7908337B2 (en) 2000-04-28 2011-03-15 Adara Networks, Inc. System and method for using network layer uniform resource locator routing to locate the closest server carrying specific content
US20020010795A1 (en) 2000-06-09 2002-01-24 Brown Charles P. Method and system for protecting domain names
US20040064737A1 (en) 2000-06-19 2004-04-01 Milliken Walter Clark Hash-based systems and methods for detecting and preventing transmission of polymorphic network worms and viruses
US20040073617A1 (en) 2000-06-19 2004-04-15 Milliken Walter Clark Hash-based systems and methods for detecting and preventing transmission of unwanted e-mail
WO2002003217A1 (en) 2000-06-30 2002-01-10 Net2Phone System, method, and computer program product for resolving addressing in a network including a network address translator
US7924837B1 (en) 2000-07-31 2011-04-12 Avaya Communication Israel Ltd. IP multicast in VLAN environment
CA2415888C (en) 2000-08-04 2008-10-21 Avaya Technology Corporation Intelligent demand driven recognition of url objects in connection oriented transactions
US7216179B2 (en) 2000-08-16 2007-05-08 Semandex Networks Inc. High-performance addressing and routing of data packets with semantically descriptive labels in a computer network
US7080073B1 (en) 2000-08-18 2006-07-18 Firstrain, Inc. Method and apparatus for focused crawling
EP1334587A1 (en) 2000-08-31 2003-08-13 Padcom Inc. Method and apparatus for routing data over multiple wireless networks
US7698463B2 (en) 2000-09-12 2010-04-13 Sri International System and method for disseminating topology and link-state information to routing nodes in a mobile ad hoc network
US7206853B2 (en) 2000-10-23 2007-04-17 Sony Corporation content abstraction layer for use in home network applications
JP2002135410A (ja) 2000-10-26 2002-05-10 Kddi Research & Development Laboratories Inc アクセスネットワークシステム
AU2001295809A1 (en) 2000-10-26 2002-05-06 British Telecommunications Plc Telecommunications routing
US7031308B2 (en) 2000-10-30 2006-04-18 The Regents Of The University Of California Tree-based ordered multicasting method
JP4225681B2 (ja) 2000-12-06 2009-02-18 富士通株式会社 仮想閉域網構築方法及び装置並びに中継装置
US20020078066A1 (en) 2000-12-18 2002-06-20 David Robinson Data storage system including a file system for managing multiple volumes
US20020077988A1 (en) 2000-12-19 2002-06-20 Sasaki Gary D. Distributing digital content
IES20010015A2 (en) 2001-01-09 2002-04-17 Menlo Park Res Teoranta Content management and distribution system
US7580971B1 (en) 2001-01-11 2009-08-25 Oracle International Corporation Method and apparatus for efficient SQL processing in an n-tier architecture
US7383329B2 (en) 2001-02-13 2008-06-03 Aventail, Llc Distributed cache for state transfer operations
US7350229B1 (en) 2001-03-07 2008-03-25 Netegrity, Inc. Authentication and authorization mapping for a computer network
US7266085B2 (en) 2001-03-21 2007-09-04 Stine John A Access and routing protocol for ad hoc network using synchronous collision resolution and node state dissemination
US7043637B2 (en) 2001-03-21 2006-05-09 Microsoft Corporation On-disk file format for a serverless distributed file system
US7062490B2 (en) 2001-03-26 2006-06-13 Microsoft Corporation Serverless distributed file system
US20020199014A1 (en) 2001-03-26 2002-12-26 Accton Technology Corporation Configurable and high-speed content-aware routing method
WO2002091692A1 (en) 2001-04-13 2002-11-14 Girard Gregory D Ditributed edge switching system for voice-over-packet multiservice network
FR2826469B1 (fr) 2001-06-25 2003-10-24 Eads Airbus Sa Procede et dispositif pour commander au moins une surface aerodynamique de profondeur d'un avion lors d'un decollage
US7054855B2 (en) 2001-07-03 2006-05-30 International Business Machines Corporation Method and system for performing a pattern match search for text strings
US7831733B2 (en) 2001-07-06 2010-11-09 Avaya Holdings Limited Policy-based forwarding in open shortest path first (OSPF) networks
US6981029B1 (en) 2001-07-17 2005-12-27 Cisco Technology, Inc. System and method for processing a request for information in a network
US7382787B1 (en) 2001-07-30 2008-06-03 Cisco Technology, Inc. Packet routing and switching device
US7152094B1 (en) 2001-07-31 2006-12-19 Sprint Communications Company L.P. Middleware brokering system adapter
US7356599B2 (en) 2001-08-30 2008-04-08 International Business Machines Corporation Method and apparatus for data normalization
US6775743B2 (en) 2001-09-12 2004-08-10 International Business Machines Corporation Content caching with special handling of multiple identical requests for content
US20030061384A1 (en) 2001-09-25 2003-03-27 Bryce Nakatani System and method of addressing and configuring a remote device
US7194553B2 (en) 2001-10-16 2007-03-20 Microsoft Corporation Resolving virtual network names
US20090006659A1 (en) 2001-10-19 2009-01-01 Collins Jack M Advanced mezzanine card for digital network data inspection
US7469299B2 (en) 2001-10-25 2008-12-23 Verizon Business Global Llc Bridging user agent and a proxy server for supporting network services
US7124616B2 (en) 2001-11-08 2006-10-24 Komatsu Ltd. Work transfer method for transfer press and work transfer apparatus for transfer press or press
US20030144441A1 (en) 2001-11-13 2003-07-31 Ayusman Sen Controlled copolymerization of methyl acrylate with olefins under mild conditions
CA2411806A1 (en) 2001-11-16 2003-05-16 Telecommunications Research Laboratory Wide-area content-based routing architecture
US6968393B1 (en) 2001-11-19 2005-11-22 Redback Networks, Inc. Method and apparatus for an attribute oriented routing update
GB2382962A (en) 2001-12-07 2003-06-11 Altio Ltd Data routing without using an address
US7149750B2 (en) 2001-12-19 2006-12-12 International Business Machines Corporation Method, system and program product for extracting essence from a multimedia file received in a first format, creating a metadata file in a second file format and using a unique identifier assigned to the essence to access the essence and metadata file
US7509425B1 (en) 2002-01-15 2009-03-24 Dynamicsoft, Inc. Establishing and modifying network signaling protocols
US20030140257A1 (en) 2002-01-22 2003-07-24 Petr Peterka Encryption, authentication, and key management for multimedia content pre-encryption
US9043365B2 (en) 2002-02-26 2015-05-26 International Business Machines Corporation Peer to peer (P2P) federated concept queries
US7007024B2 (en) 2002-03-29 2006-02-28 Panasas, Inc. Hashing objects into multiple directories for better concurrency and manageability
US7315541B1 (en) 2002-04-03 2008-01-01 Cisco Technology, Inc. Methods and apparatus for routing a content request
US7287275B2 (en) 2002-04-17 2007-10-23 Moskowitz Scott A Methods, systems and devices for packet watermarking and efficient provisioning of bandwidth
WO2003091297A1 (en) 2002-04-24 2003-11-06 Stitching Dutch Polymer Institute PROCESS FOR THE COPOLYMERISATION OF α-OLEFINS WITH VINYL MONOMERS
US7564812B1 (en) 2002-06-06 2009-07-21 Bbn Technologies Corp Method and apparatus for varying times/channels of broadcast beacons
US7444655B2 (en) 2002-06-11 2008-10-28 Microsoft Corporation Anonymous aggregated data collection
US20040030602A1 (en) 2002-06-19 2004-02-12 Rosenquist Edward G. Computer-implemented method and system for managing supplier access to purchasing and inventory transactions
US7496668B2 (en) 2002-06-28 2009-02-24 Honeywell International Inc. OPC server redirection manager
EP1383265A1 (en) 2002-07-16 2004-01-21 Nokia Corporation Method for generating proxy signatures
US7209976B2 (en) 2002-07-16 2007-04-24 Jeremy Benjamin Protocol communication and transit packet forwarding routed between multiple virtual routers within a single physical router
EP1384729A1 (en) 2002-07-25 2004-01-28 Dutch Polymer Institute Process for the radical coplymerisation of alpha-olefins with vinyl monomers
US7206861B1 (en) 2002-07-29 2007-04-17 Juniper Networks, Inc. Network traffic distribution across parallel paths
US9497168B2 (en) 2002-07-30 2016-11-15 Avaya Inc. Method and apparatus for supporting communications between a computing device within a network and an external computing device
US8224985B2 (en) 2005-10-04 2012-07-17 Sony Computer Entertainment Inc. Peer-to-peer communication traversing symmetric network address translators
US7339929B2 (en) 2002-08-23 2008-03-04 Corrigent Systems Ltd. Virtual private LAN service using a multicast protocol
US7430755B1 (en) 2002-09-03 2008-09-30 Fs Networks, Inc. Method and system for providing persistence in a secure network access
US7471681B2 (en) 2002-10-10 2008-12-30 Intel Corporation Determining network path transmission unit
US7542471B2 (en) 2002-10-30 2009-06-02 Citrix Systems, Inc. Method of determining path maximum transmission unit
US7650416B2 (en) 2003-08-12 2010-01-19 Riverbed Technology Content delivery for client-server protocols with user affinities using connection end-point proxies
US7246159B2 (en) 2002-11-01 2007-07-17 Fidelia Technology, Inc Distributed data gathering and storage for use in a fault and performance monitoring system
US7424014B2 (en) 2002-11-12 2008-09-09 Cisco Technology, Inc. System and method for local packet transport services within distributed routers
US7278168B1 (en) 2002-11-27 2007-10-02 Adobe Systems Incorporated Dynamic enabling of functionality in electronic document readers
KR100511479B1 (ko) 2002-12-27 2005-08-31 엘지전자 주식회사 Nat를 갖는 망에서의 sip 서비스 방법
GB0230330D0 (en) 2002-12-31 2003-02-05 British Telecomm Communications routing
JP4025674B2 (ja) 2003-04-01 2007-12-26 富士通株式会社 迂回通信経路設計方法
US7519685B2 (en) 2003-04-04 2009-04-14 Panasonic Corporation Contents linkage information delivery system
US7953885B1 (en) 2003-04-18 2011-05-31 Cisco Technology, Inc. Method and apparatus to apply aggregate access control list/quality of service features using a redirect cause
US7382765B2 (en) 2003-04-30 2008-06-03 Harris Corporation Predictive routing in a moble ad hoc network
US7805525B2 (en) 2003-04-30 2010-09-28 Hewlett-Packard Development Company, L.P. System and method for processing fibre channel (FC) layer service requests in an FC network
JP4271988B2 (ja) 2003-05-19 2009-06-03 株式会社日立コミュニケーションテクノロジー パケット通信装置
JP4251018B2 (ja) 2003-05-27 2009-04-08 株式会社日立製作所 ノードの位置表示方法
US20040246902A1 (en) 2003-06-02 2004-12-09 Weinstein Joseph J. Systems and methods for synchronizing multple copies of a database using datablase digest
JP4449903B2 (ja) 2003-06-11 2010-04-14 日本電気株式会社 ルータ装置およびネットワーク接続方式
US7647507B1 (en) 2003-07-08 2010-01-12 Marvell International Ltd. Secure digital content distribution system and secure hard drive
US7257837B2 (en) 2003-07-26 2007-08-14 Innomedia Pte Firewall penetration system and method for real time media communications
US7895595B2 (en) 2003-07-30 2011-02-22 Northwestern University Automatic method and system for formulating and transforming representations of context used by information services
US20050050211A1 (en) 2003-08-29 2005-03-03 Kaul Bharat B. Method and apparatus to manage network addresses
US7472422B1 (en) 2003-09-10 2008-12-30 Symantec Corporation Security management system including feedback and control
US20080037420A1 (en) 2003-10-08 2008-02-14 Bob Tang Immediate ready implementation of virtually congestion free guaranteed service capable network: external internet nextgentcp (square waveform) TCP friendly san
US7155305B2 (en) 2003-11-04 2006-12-26 Universal Electronics Inc. System and methods for home appliance identification and control in a networked environment
US20050132207A1 (en) 2003-12-10 2005-06-16 Magda Mourad System and method for authoring learning material using digital ownership rights
US9032095B1 (en) 2004-01-06 2015-05-12 Juniper Networks, Inc. Routing device having multiple logical routers
US7366720B2 (en) 2004-01-06 2008-04-29 Sharp Laboratories Of America System for remote share access
US20070162394A1 (en) 2004-02-12 2007-07-12 Iconix, Inc. Rapid identification of message authentication
US7843906B1 (en) 2004-02-13 2010-11-30 Habanero Holdings, Inc. Storage gateway initiator for fabric-backplane enterprise servers
US20050198351A1 (en) 2004-02-20 2005-09-08 Microsoft Corporation Content-based routing
US7639682B2 (en) 2004-03-05 2009-12-29 Nec Corporation Communication quality management and apparatus
EP1723533A1 (en) 2004-03-09 2006-11-22 Clique Communications Llc System and method for peer-to-peer connection of clients behind symmetric firewalls
EP1589716A1 (en) 2004-04-20 2005-10-26 Ecole Polytechnique Fédérale de Lausanne (EPFL) Method of detecting anomalous behaviour in a computer network
US8027335B2 (en) 2004-05-05 2011-09-27 Prodea Systems, Inc. Multimedia access device and system employing the same
JP4230410B2 (ja) 2004-05-11 2009-02-25 株式会社日立製作所 仮想ストレージの通信品質制御装置
US7620033B2 (en) 2004-05-21 2009-11-17 Alcatel-Lucent Usa Inc. Method for optimal path selection in traversal of packets through network address translators
GB0412847D0 (en) 2004-06-09 2004-07-14 Nortel Networks Ltd Method of applying the radius restricted routing scheme in a communication network
US8868779B2 (en) 2004-06-15 2014-10-21 Accenture Global Services Limited Method and apparatus to accomplish peer-to-peer application data routing between service consumers and service providers within a service oriented architecture
US7483376B2 (en) 2004-06-17 2009-01-27 International Business Machines Corporation Method and apparatus for discovering path maximum transmission unit (PMTU)
US20050289222A1 (en) 2004-06-28 2005-12-29 Sahim Faramarz F Flexible session initiation protocol endpoint signaling
US20050286535A1 (en) 2004-06-29 2005-12-29 Shrum Edgar V Jr Verification of consumer equipment connected to packet networks based on hashing values
WO2006007623A1 (en) 2004-07-22 2006-01-26 Blue Pulse Pty Ltd Location dependent content provision
US9325805B2 (en) 2004-08-02 2016-04-26 Steve J Shattil Content delivery in wireless wide area networks
US20060029102A1 (en) 2004-08-03 2006-02-09 Fujitsu Limited Processing method of fragmented packet
JP4490331B2 (ja) 2004-08-03 2010-06-23 富士通株式会社 断片パケット処理方法及びこれを用いるパケット転送装置
US7623535B2 (en) 2004-09-09 2009-11-24 Cisco Technology, Inc. Routing protocol support for half duplex virtual routing and forwarding instance
JP4421981B2 (ja) 2004-09-09 2010-02-24 パイオニア株式会社 コンテンツ遠隔視聴システム、コンテンツ遠隔視聴用サーバ装置、コンテンツ遠隔視聴用記録再生装置、及びコンテンツ遠隔視聴方法、並びにコンピュータプログラム
US7685290B2 (en) 2004-09-21 2010-03-23 Cisco Technology, Inc. Method and apparatus for handling SCTP multi-homed connections
US8055778B2 (en) 2004-09-30 2011-11-08 Siemens Enterprise Communications, Inc. SIP user agent with simultaneous multiple registrations
US7543064B2 (en) 2004-09-30 2009-06-02 Logitech Europe S.A. Multiplayer peer-to-peer connection across firewalls and network address translators using a single local port on the local host
US7848749B2 (en) 2004-11-08 2010-12-07 Alcatel-Lucent Usa Inc. Method and apparatus for activating a dormant mobile unit in a distributed network
EP1813063A4 (en) 2004-11-19 2009-08-12 Stevens Inst Technology END UNIT WITH MULTI-ACCESS AND THE POSSIBILITY OF SIMULTANEOUS CONNECTIVITY TO MULTIPLE COMMUNICATION CHANNELS
EA010458B1 (ru) 2004-12-08 2008-08-29 Би-ОБВИЭС ЛТД. Оптимизация двунаправленной пересылки данных и управление содержимым для сетей
JP4131964B2 (ja) 2004-12-10 2008-08-13 株式会社東芝 情報端末装置
KR20060066628A (ko) 2004-12-13 2006-06-16 엘지전자 주식회사 기록매체에 수록된 콘텐트를 보호하는 방법 및 그보호방법이 적용된 콘텐트를 수록하고 있는 기록매체
US20060133343A1 (en) 2004-12-22 2006-06-22 Nokia Corporation Multi homing transport protocol on a multi-processor arrangement
US7646775B2 (en) 2005-03-08 2010-01-12 Leaf Networks, Llc Protocol and system for firewall and NAT traversal for TCP connections
KR101144243B1 (ko) 2005-03-10 2012-05-14 톰슨 라이센싱 하이브리드 메쉬 라우팅 프로토콜
US7567946B2 (en) 2005-03-14 2009-07-28 Xerox Corporation Method, apparatus, and article of manufacture for estimating parameters of a probability model on shared device usage probabilistic semantic analysis
JP4672405B2 (ja) 2005-03-17 2011-04-20 パナソニック株式会社 通信システム、情報処理システム、接続サーバ、処理サーバ、情報処理装置、及び情報処理方法
US20130066823A1 (en) 2005-03-30 2013-03-14 Primal Fusion Inc. Knowledge representation systems and methods incorporating customization
US20060223504A1 (en) 2005-04-01 2006-10-05 Ixi Mobile (R&D) Ltd. Efficient server polling system and method
US8089964B2 (en) 2005-04-05 2012-01-03 Cisco Technology, Inc. Transporting multicast over MPLS backbone using virtual interfaces to perform reverse-path forwarding checks
US8266237B2 (en) 2005-04-20 2012-09-11 Microsoft Corporation Systems and methods for providing distributed, decentralized data storage and retrieval
US8312064B1 (en) 2005-05-11 2012-11-13 Symantec Corporation Method and apparatus for securing documents using a position dependent file system
US7773569B2 (en) 2005-05-19 2010-08-10 Meshnetworks, Inc. System and method for efficiently routing data packets and managing channel access and bandwidth in wireless multi-hopping networks
JP2008543202A (ja) 2005-05-31 2008-11-27 インターナショナル・ビジネス・マシーンズ・コーポレーション 固有の永続的な識別子を生成するシステム及び方法
US7606801B2 (en) 2005-06-07 2009-10-20 Varonis Inc. Automatic management of storage access control
US7704129B2 (en) 2005-07-12 2010-04-27 Tipper Tie, Inc. Ruckers capable of rucking fixed diameter coverings and associated devices, methods, systems and computer program products
KR101309544B1 (ko) 2005-07-20 2013-09-24 파이어타이드, 인코포레이티드 메시 네트워크를 위한 주문형 라우팅 프로토콜에 대한 경로최적화
US7991764B2 (en) 2005-07-22 2011-08-02 Yogesh Chunilal Rathod Method and system for communication, publishing, searching, sharing and dynamically providing a journal feed
US8432896B2 (en) 2005-07-22 2013-04-30 Cisco Technology, Inc. System and method for optimizing communications between session border controllers and endpoints in a network environment
US8908674B2 (en) 2005-08-08 2014-12-09 Telecom Italia S.P.A. Method for configuring an optical network
JP4940464B2 (ja) 2005-09-16 2012-05-30 独立行政法人産業技術総合研究所 ネットワーク機器試験装置
US20070073888A1 (en) 2005-09-26 2007-03-29 Ajay Madhok System and method to control transactions on communication channels based on universal identifiers
US8024290B2 (en) 2005-11-14 2011-09-20 Yahoo! Inc. Data synchronization and device handling
US7558604B2 (en) 2005-11-25 2009-07-07 Lenovo (Singapore) Pte. Ltd. Method and apparatus for remote discovery of client and access point settings in a wireless LAN
US7636767B2 (en) 2005-11-29 2009-12-22 Cisco Technology, Inc. Method and apparatus for reducing network traffic over low bandwidth links
US7664789B2 (en) 2005-12-02 2010-02-16 Cisco Technology, Inc. Method and apparatus to minimize database exchange in OSPF by using a SHA-1 digest value
US7664067B2 (en) 2005-12-15 2010-02-16 Microsoft Corporation Preserving socket connections over a wireless network
US7779467B2 (en) 2005-12-22 2010-08-17 Electronics And Telecommunications Research Institute N grouping of traffic and pattern-free internet worm response system and method using N grouping of traffic
JP5019480B2 (ja) 2006-01-05 2012-09-05 ウエッジ ネットワークス インコーポレーテッド 改良されたネットワーク型コンテンツ検査システムおよび方法
US7738495B2 (en) 2006-01-23 2010-06-15 Cisco Technology, Inc. Method of determining a maximum transmission unit value of a network path using transport layer feedback
US7769887B1 (en) 2006-02-03 2010-08-03 Sprint Communications Company L.P. Opportunistic data transfer over heterogeneous wireless networks
US7860106B2 (en) 2006-02-13 2010-12-28 Wind River Systems, Inc. System and method for routing table computation and analysis
US8464329B2 (en) 2006-02-21 2013-06-11 Watchguard Technologies, Inc. System and method for providing security for SIP-based communications
ES2309899T3 (es) 2006-02-23 2008-12-16 Swisscom Ag Adaptacion de interfases de red virtuales y fisicos.
US20070204011A1 (en) 2006-02-28 2007-08-30 Maven Networks, Inc. Systems and methods for offline access to video content of a web-site
US8832302B1 (en) 2006-03-31 2014-09-09 Rockwell Collins, Inc. System and method for a priori scheduling of network services
EP2004701B1 (de) 2006-04-06 2009-07-22 Basf Se Verfahren zur herstellung einer wässrigen polymerisatdispersion
US9043487B2 (en) 2006-04-18 2015-05-26 Cisco Technology, Inc. Dynamically configuring and verifying routing information of broadcast networks using link state protocols in a computer network
IL175144A (en) 2006-04-24 2014-04-30 Elbit Systems Ltd Wireless data network
US20070255781A1 (en) 2006-04-26 2007-11-01 Bayhub, Inc. Content driven process routing for integrated enterprise applications
WO2007125530A2 (en) 2006-04-27 2007-11-08 D.S.P. Group Ltd. Routing path optimization between si p endpoints according to nat topology
US20070255677A1 (en) 2006-04-28 2007-11-01 Sun Microsystems, Inc. Method and apparatus for browsing search results via a virtual file system
CN101064598B (zh) 2006-04-28 2011-04-20 腾讯科技(深圳)有限公司 一种客户端即时通信数据的加密和解密方法
US7925681B2 (en) 2006-04-28 2011-04-12 Microsoft Corporation Bypass of the namespace hierarchy to open files
US8571012B2 (en) 2006-05-12 2013-10-29 Oracle International Corporation Customized sip routing to cross firewalls
US8582555B2 (en) 2006-05-12 2013-11-12 Oracle International Corporation SIP routing customization
US9319967B2 (en) 2006-05-15 2016-04-19 Boingo Wireless, Inc. Network access point detection and use
KR20090010204A (ko) 2006-05-18 2009-01-29 파나소닉 주식회사 전자기기, 콘텐츠 재생제어방법, 프로그램, 기억매체, 집적회로
US20070283158A1 (en) 2006-06-02 2007-12-06 Microsoft Corporation Microsoft Patent Group System and method for generating a forensic file
US7739082B2 (en) 2006-06-08 2010-06-15 Battelle Memorial Institute System and method for anomaly detection
WO2007140818A1 (en) 2006-06-09 2007-12-13 Telefonaktiebolaget Lm Ericsson (Publ) Handling multiple user interfaces in an ip multimedia subsystem
US7912982B2 (en) 2006-06-09 2011-03-22 Trapeze Networks, Inc. Wireless routing selection system and method
IE20070422A1 (en) 2006-06-13 2007-12-21 Qtelmedia Group Ltd A method for restricting access to digital content
US8117441B2 (en) 2006-06-20 2012-02-14 Microsoft Corporation Integrating security protection tools with computer device integrity and privacy policy
US8468131B2 (en) 2006-06-29 2013-06-18 Avaya Canada Corp. Connecting devices in a peer-to-peer network with a service provider
US20080059631A1 (en) 2006-07-07 2008-03-06 Voddler, Inc. Push-Pull Based Content Delivery System
JP5086574B2 (ja) 2006-07-11 2012-11-28 株式会社東芝 コンテンツ記録装置、コンテンツ再生装置、方法およびプログラム
US7444251B2 (en) 2006-08-01 2008-10-28 Mitsubishi Electric Research Laboratories, Inc. Detecting and diagnosing faults in HVAC equipment
JP4884132B2 (ja) 2006-08-17 2012-02-29 富士通株式会社 電話システム、接続制御方法、接続制御装置、及びコンピュータプログラム
US8312120B2 (en) 2006-08-22 2012-11-13 Citrix Systems, Inc. Systems and methods for providing dynamic spillover of virtual servers based on bandwidth
US7567547B2 (en) 2006-09-07 2009-07-28 Palo Alto Research Center Incorporated Method and system for loop-free ad-hoc routing
US7958081B2 (en) 2006-09-28 2011-06-07 Jagtag, Inc. Apparatuses, methods and systems for information querying and serving on mobile devices based on ambient conditions
US20080080440A1 (en) 2006-09-30 2008-04-03 Yarvis Mark D Device interfaces to integrate cooperative diversity and mesh networking
US7805460B2 (en) 2006-10-26 2010-09-28 Polytechnic Institute Of New York University Generating a hierarchical data structure associated with a plurality of known arbitrary-length bit strings used for detecting whether an arbitrary-length bit string input matches one of a plurality of known arbitrary-length bit string
WO2008052597A1 (en) 2006-10-31 2008-05-08 Telefonaktiebolaget Lm Ericsson (Publ) Method and apparatus for ip network interfacing
JP4308840B2 (ja) 2006-11-08 2009-08-05 Okiセミコンダクタ株式会社 Sha演算方法およびsha演算装置
GB2443889A (en) 2006-11-20 2008-05-21 Skype Ltd Method and system for anonymous communication
US8010795B2 (en) 2006-11-27 2011-08-30 Red Hat, Inc. Secure information transfer using dedicated public key pairs
US8516116B2 (en) 2006-11-30 2013-08-20 Accenture Global Services Limited Context-based routing of requests in a service-oriented architecture
US8181107B2 (en) 2006-12-08 2012-05-15 Bytemobile, Inc. Content adaptation
US9280337B2 (en) 2006-12-18 2016-03-08 Adobe Systems Incorporated Secured distribution of software updates
JP2008160385A (ja) 2006-12-22 2008-07-10 Nec Corp ネットワーク経路制御システム、経路制御装置および経路制御方法
US7523016B1 (en) 2006-12-29 2009-04-21 Google Inc. Detecting anomalies
US8422501B2 (en) 2007-01-04 2013-04-16 International Business Machines Corporation Efficient path maximum transmission unit information discovery and storage
US8655939B2 (en) 2007-01-05 2014-02-18 Digital Doors, Inc. Electromagnetic pulse (EMP) hardened information infrastructure with extractor, cloud dispersal, secure storage, content analysis and classification and method therefor
US8468244B2 (en) 2007-01-05 2013-06-18 Digital Doors, Inc. Digital information infrastructure and method for security designated data and with granular data stores
JP4367493B2 (ja) 2007-02-02 2009-11-18 ソニー株式会社 無線通信システム、無線通信装置及び無線通信方法、並びにコンピュータ・プログラム
US8364597B2 (en) 2007-02-07 2013-01-29 Panasonic Corporations Recording device, server device, recording method, recording medium with computer program recorded therein and integrated circuit
CN101257670B (zh) 2007-02-28 2012-04-11 中国移动通信集团公司 手机文件搜索下载的方法、设备及系统
JP2008217216A (ja) 2007-03-01 2008-09-18 Hitachi Ltd 負荷分散方法及び計算機システム
US8861356B2 (en) 2007-03-13 2014-10-14 Ntt Docomo, Inc. Method and apparatus for prioritized information delivery with network coding over time-varying network topologies
US8234327B2 (en) 2007-03-30 2012-07-31 Netapp, Inc. System and method for bandwidth optimization in a network storage environment
US8131723B2 (en) 2007-03-30 2012-03-06 Quest Software, Inc. Recovering a file system to any point-in-time in the past with guaranteed structure, content consistency and integrity
US8417939B2 (en) 2007-04-11 2013-04-09 The DIRECTV Goup, Inc. Method and apparatus for file sharing between a group of user devices with encryption-decryption information sent via satellite and the content sent separately
US7979912B1 (en) 2007-04-18 2011-07-12 Sprint Spectrum L.P. Method and system for verifying network credentials
US8707431B2 (en) 2007-04-24 2014-04-22 The Mitre Corporation Insider threat detection
US7890549B2 (en) 2007-04-30 2011-02-15 Quantum Leap Research, Inc. Collaboration portal (COPO) a scaleable method, system, and apparatus for providing computer-accessible benefits to communities of users
US8656017B2 (en) 2007-05-16 2014-02-18 Microsoft Corporation Peer-to-peer collaboration system with edge routing
US7773510B2 (en) 2007-05-25 2010-08-10 Zeugma Systems Inc. Application routing in a distributed compute environment
US7995478B2 (en) 2007-05-30 2011-08-09 Sony Computer Entertainment Inc. Network communication with path MTU size discovery
US8355706B2 (en) 2007-07-20 2013-01-15 Broadcom Corporation Method and system for utilizing context data tags to catalog data in wireless system
US8271687B2 (en) 2007-06-19 2012-09-18 Cisco Technology, Inc. Streaming network coding
EP2007105A1 (en) 2007-06-22 2008-12-24 Accenture Global Services GmbH Session initiation protocol adaptor
JP4888263B2 (ja) 2007-07-19 2012-02-29 ソニー株式会社 受信装置、受信方法およびコンピュータプログラム
US9009327B2 (en) 2007-08-03 2015-04-14 Citrix Systems, Inc. Systems and methods for providing IIP address stickiness in an SSL VPN session failover environment
US8332375B2 (en) 2007-08-29 2012-12-11 Nirvanix, Inc. Method and system for moving requested files from one storage location to another
KR101404008B1 (ko) 2007-08-30 2014-06-05 톰슨 라이센싱 무선 메시 네트워크들에서의 콘텐츠 서비스들에 관한 통합된 피어-투-피어 및 캐시 시스템
JP2009065429A (ja) 2007-09-06 2009-03-26 Hitachi Communication Technologies Ltd パケット転送装置
US20090077184A1 (en) 2007-09-18 2009-03-19 Martin John Brewer Remote Control of Mobile Terminal via Remote Control Proxy and SMS
US20090122753A1 (en) 2007-10-01 2009-05-14 Hughes Timothy J Dynamic data link segmentation and reassembly
US7751329B2 (en) 2007-10-03 2010-07-06 Avaya Inc. Providing an abstraction layer in a cluster switch that includes plural switches
US20090097631A1 (en) 2007-10-12 2009-04-16 Doug Gisby Method, apparatus and system for routing a call using overflow groups
US8903756B2 (en) 2007-10-19 2014-12-02 Ying Zhao System and method for knowledge pattern search from networked agents
JP5261785B2 (ja) 2007-10-31 2013-08-14 株式会社日立製作所 コンテンツ配信システム、キャッシュサーバ及びキャッシュ管理サーバ
US8090592B1 (en) 2007-10-31 2012-01-03 At&T Intellectual Property I, L.P. Method and apparatus for multi-domain anomaly pattern definition and detection
US7983701B2 (en) 2007-11-01 2011-07-19 International Business Machines Corporation Alerts based on significance of free format text messages
US8184632B1 (en) 2007-11-01 2012-05-22 Cisco Technology, Inc. System and method for accepting information from routing messages into a list
US8924497B2 (en) 2007-11-16 2014-12-30 Hewlett-Packard Development Company, L.P. Managing delivery of electronic messages
JP5069356B2 (ja) 2007-11-26 2012-11-07 テレフオンアクチーボラゲット エル エム エリクソン(パブル) データ伝送ネットワークにおけるアドレス解決のための技術
US7852774B2 (en) 2007-11-28 2010-12-14 Cisco Technology, Inc. User datagram protocol traceroute probe extension
FR2925247B1 (fr) 2007-12-18 2011-11-04 Alcatel Lucent Controle de l'interface d'emission d'un message de reponse sip
WO2009082296A1 (en) 2007-12-20 2009-07-02 Telefonaktiebolaget Lm Ericsson (Publ) Method and arrangement to maintain a tcp connection
US8761022B2 (en) 2007-12-26 2014-06-24 Rockstar Consortium Us Lp Tie-breaking in shortest path determination
JP4331240B2 (ja) 2008-01-23 2009-09-16 株式会社東芝 電子機器および画像表示方法
US20090193101A1 (en) 2008-01-24 2009-07-30 Panasonic Corporation Multimedia data transmitting apparatus and multimedia data management method
US8880724B2 (en) 2008-01-31 2014-11-04 Cisco Technology, Inc. Event triggered traceroute for optimized routing in a computer network
US7801177B2 (en) 2008-02-25 2010-09-21 Telcordia Technologies, Inc. Method for equitable bandwidth allocation for content distribution networks
US20090222344A1 (en) 2008-02-28 2009-09-03 Palo Alto Research Center Incorporated Receptive opportunity presentation of activity-based advertising
US7856506B2 (en) 2008-03-05 2010-12-21 Sony Computer Entertainment Inc. Traversal of symmetric network address translator for multiple simultaneous connections
US9323837B2 (en) 2008-03-05 2016-04-26 Ying Zhao Multiple domain anomaly detection system and method using fusion rule and visualization
US8559334B2 (en) 2008-03-28 2013-10-15 Telefonaktiebolaget L M Ericsson (Publ) End-to end inter-domain routing
US7873619B1 (en) 2008-03-31 2011-01-18 Emc Corporation Managing metadata
US8521512B2 (en) 2008-04-30 2013-08-27 Deep Sky Concepts, Inc Systems and methods for natural language communication with a computer
WO2009137365A1 (en) 2008-05-05 2009-11-12 Sentilla Corporation, Inc. Efficient broadcast of data in a communication network
US8909190B2 (en) 2008-05-13 2014-12-09 Dale Carson Portable wireless compatibility detection, location and communication device
US9456054B2 (en) 2008-05-16 2016-09-27 Palo Alto Research Center Incorporated Controlling the spread of interests and content in a content centric network
US20090288076A1 (en) 2008-05-16 2009-11-19 Mark Rogers Johnson Managing Updates In A Virtual File System
US8776176B2 (en) 2008-05-16 2014-07-08 Oracle America, Inc. Multi-factor password-authenticated key exchange
US8165118B2 (en) 2008-05-19 2012-04-24 Palo Alto Research Center Incorporated Voice over content centric networks
US20090293121A1 (en) 2008-05-21 2009-11-26 Bigus Joseph P Deviation detection of usage patterns of computer resources
US8214364B2 (en) 2008-05-21 2012-07-03 International Business Machines Corporation Modeling user access to computer resources
US20090300714A1 (en) 2008-05-27 2009-12-03 Open Invention Network Llc Privacy engine and method of use in a user-centric identity management system
US8065559B2 (en) 2008-05-29 2011-11-22 Citrix Systems, Inc. Systems and methods for load balancing via a plurality of virtual servers upon failover using metrics from a backup virtual server
US8170990B2 (en) 2008-05-30 2012-05-01 Hitachi, Ltd. Integrated remote replication in hierarchical storage systems
US8583602B2 (en) 2008-06-05 2013-11-12 Palm, Inc. Restoring of data to mobile computing device
EP3553713A1 (en) 2008-06-12 2019-10-16 Guardian Analytics, Inc. Modeling users for fraud detection and analysis
US8165091B2 (en) 2008-06-27 2012-04-24 Nix John A Efficient handover of media communications in heterogeneous IP networks using LAN profiles and network handover rules
US8060513B2 (en) 2008-07-01 2011-11-15 Dossierview Inc. Information processing with integrated semantic contexts
US7801069B2 (en) 2008-07-02 2010-09-21 Hewlett-Packard Development Company, L.P. Distribution of packets among a plurality of nodes
EP2147717A1 (de) 2008-07-25 2010-01-27 Basf Se Dispergierhilfsmittel für die Emulsions- und Suspensionspolymerisation
US8289867B2 (en) 2008-08-01 2012-10-16 Qualcomm Atheros, Inc. Message routing mechanism for communication networks
JP2011530849A (ja) 2008-08-08 2011-12-22 アルカテル−ルーセント ユーザ・サービス向上のためのsipフォーキングへの拡張
US8862776B2 (en) 2008-08-27 2014-10-14 Motorola Mobility Llc Communication network and method of operation therefor
US8069023B1 (en) 2008-09-02 2011-11-29 Juniper Networks, Inc. Hardware support for instruction set emulation
US8261273B2 (en) 2008-09-02 2012-09-04 International Business Machines Corporation Assigning threads and data of computer program within processor having hardware locality groups
US20100100465A1 (en) 2008-10-17 2010-04-22 Innovapost Inc. Trusted third party authentication and notarization for email
US9392437B2 (en) 2008-10-17 2016-07-12 Alcatel Lucent Method and system for IP multimedia bearer path optimization through a succession of border gateways
WO2010046178A1 (en) 2008-10-20 2010-04-29 Telefonaktiebolaget L M Ericsson (Publ) Methods and devices for a client node to access an information object located at a node of a secured network via a network of information
US8130654B2 (en) 2008-10-29 2012-03-06 Palo Alto Research Center Incorporated Context-aware packet switching
EP2359526B1 (en) 2008-11-04 2017-08-02 SecureKey Technologies Inc. System and methods for online authentication
US20100125911A1 (en) 2008-11-17 2010-05-20 Prakash Bhaskaran Risk Scoring Based On Endpoint User Activities
US8228848B2 (en) 2008-11-17 2012-07-24 Sierra Wireless, Inc. Method and apparatus for facilitating push communication across a network boundary
US8060616B1 (en) 2008-11-17 2011-11-15 Amazon Technologies, Inc. Managing CDN registration by a storage provider
US8782256B2 (en) 2008-11-26 2014-07-15 Cisco Technology, Inc. Deterministic session load-balancing and redundancy of access servers in a computer network
US7936754B2 (en) 2008-12-12 2011-05-03 At&T Intellectual Property I, L.P. Methods and apparatus to dynamically store network routes for a communication network
EP2377263B1 (en) 2008-12-15 2018-08-08 Telefonaktiebolaget LM Ericsson (publ) A key distribution scheme for networks of information
US7945663B2 (en) 2008-12-29 2011-05-17 Genband Inc. Systems, methods, and computer program products for adaptively adjusting a registration interval of an endpoint
US8385326B2 (en) 2008-12-29 2013-02-26 Microsoft Corporation Handling early media in VoIP communication with multiple endpoints
US8010691B2 (en) 2008-12-29 2011-08-30 Cisco Technology, Inc. Content tagging of media streams
US8341720B2 (en) 2009-01-09 2012-12-25 Microsoft Corporation Information protection applied by an intermediary device
TW201029413A (en) 2009-01-21 2010-08-01 Univ Nat Taipei Technology NAT traversal method in Session Initial Protocol
US20140075567A1 (en) 2009-01-28 2014-03-13 Headwater Partners I Llc Service Processor Configurations for Enhancing or Augmenting System Software of a Mobile Communications Device
US8160069B2 (en) 2009-01-30 2012-04-17 Palo Alto Research Center Incorporated System for forwarding a packet with a hierarchically structured variable-length identifier
US8243735B2 (en) 2009-01-30 2012-08-14 Palo Alto Research Center Incorporated System for forwarding packets with hierarchically structured variable-length identifiers using an exact-match lookup engine
US9282106B2 (en) 2009-02-20 2016-03-08 Comcast Cable Communications, Llc Authenticated communication between security devices
US8000267B2 (en) 2009-02-24 2011-08-16 Palo Alto Research Center Incorporated Network routing with path identifiers
US7941551B2 (en) 2009-02-25 2011-05-10 Microsoft Corporation Tunneling of remote desktop sessions through firewalls
US20100250939A1 (en) 2009-02-26 2010-09-30 Research In Motion Limited System and method of handling encrypted backup data
US8688619B1 (en) 2009-03-09 2014-04-01 Reservoir Labs Systems, methods and apparatus for distributed decision processing
JP4920052B2 (ja) 2009-03-11 2012-04-18 株式会社日立製作所 通信システム及びサーバ
US8149851B2 (en) 2009-03-16 2012-04-03 Sling Media, Inc. Mediated network address translation traversal
US8225057B1 (en) 2009-03-24 2012-07-17 Netapp, Inc. Single-system configuration for backing-up and restoring a clustered storage system
US8477689B2 (en) 2009-03-26 2013-07-02 The John Hopkins University System and methods for distributed medium access control and QOS scheduling in mobile ad-hoc networks
US8260742B2 (en) 2009-04-03 2012-09-04 International Business Machines Corporation Data synchronization and consistency across distributed repositories
US20120117632A1 (en) 2009-04-29 2012-05-10 Eloy Technology, Llc Method and system for authenticating a data stream
EP2425341B1 (en) 2009-05-01 2018-07-11 Citrix Systems, Inc. Systems and methods for establishing a cloud bridge between virtual storage resources
US9444720B2 (en) 2009-05-05 2016-09-13 Ciena Corporation Method and apparatus for multicast implementation in a routed ethernet mesh network
US8009682B2 (en) 2009-05-05 2011-08-30 Citrix Systems, Inc. Systems and methods for packet steering in a multi-core architecture
EP2427993A2 (en) 2009-05-05 2012-03-14 Koninklijke Philips Electronics N.V. Method for securing communications in a wireless network, and resource-restricted device therefor
CN102576353A (zh) 2009-05-13 2012-07-11 航空网络公司 用于部分路由冗余的系统和方法
WO2010140935A1 (en) 2009-06-03 2010-12-09 Telefonaktiebolaget L M Ericsson (Publ) Method and node for finding content in a content distribution network, and method for creating a virtual representation of a content distribution network
US8121135B2 (en) 2009-06-23 2012-02-21 Juniper Networks, Inc. Discovering path maximum transmission unit size
US8613100B2 (en) 2009-06-30 2013-12-17 Panasonic Corporation Data exchange processing apparatus and data exchange processing method
US20140156396A1 (en) 2009-07-09 2014-06-05 Cubic Corporation Techniques in transit advertising
US8762707B2 (en) 2009-07-14 2014-06-24 At&T Intellectual Property I, L.P. Authorization, authentication and accounting protocols in multicast content distribution networks
CN101599901B (zh) 2009-07-15 2011-06-08 杭州华三通信技术有限公司 远程接入mpls vpn的方法、系统和网关
US8914720B2 (en) 2009-07-31 2014-12-16 Xerox Corporation Method and system for constructing a document redundancy graph
TWI408936B (zh) 2009-09-02 2013-09-11 Ind Tech Res Inst 網路穿透方法及網路通訊系統
US8789173B2 (en) 2009-09-03 2014-07-22 Juniper Networks, Inc. Protecting against distributed network flood attacks
JP5061166B2 (ja) 2009-09-04 2012-10-31 Kii株式会社 データ同期システムおよびデータ同期方法
US8248925B2 (en) 2009-09-08 2012-08-21 Rockstar Bidco, LP Method and apparatus for selecting between multiple equal cost paths
US8352396B2 (en) 2009-09-08 2013-01-08 Hewlett-Packard Development Company, L.P. Systems and methods for improving web site user experience
US20110060717A1 (en) 2009-09-08 2011-03-10 George Forman Systems and methods for improving web site user experience
GB0916239D0 (en) 2009-09-16 2009-10-28 Vodafone Plc Internet breakout in HNB/Femto, UMTS and LTE networks
US8880682B2 (en) 2009-10-06 2014-11-04 Emc Corporation Integrated forensics platform for analyzing IT resources consumed to derive operational and architectural recommendations
US8606554B2 (en) 2009-10-19 2013-12-10 Siemens Aktiengesellschaft Heat flow model for building fault detection and diagnosis
US8923293B2 (en) 2009-10-21 2014-12-30 Palo Alto Research Center Incorporated Adaptive multi-interface use for content networking
US8805787B2 (en) 2009-10-30 2014-08-12 Verizon Patent And Licensing Inc. Network architecture for content backup, restoring, and sharing
US20120137367A1 (en) 2009-11-06 2012-05-31 Cataphora, Inc. Continuous anomaly detection based on behavior modeling and heterogeneous information analysis
US8930991B2 (en) 2009-11-19 2015-01-06 Gregory Philpott System and method for delivering content to mobile devices
KR101306667B1 (ko) 2009-12-09 2013-09-10 한국전자통신연구원 지식 그래프 정제 장치 및 방법
US8605657B2 (en) 2009-12-18 2013-12-10 Electronics And Telecommunications Research Institute Mesh routing method and mesh routing apparatus in beacon enabled wireless AD-HOC networks
US8412832B2 (en) 2009-12-23 2013-04-02 Citrix Systems, Inc. Systems and methods for GSLB MEP connection management across multiple core appliances
KR101566883B1 (ko) 2009-12-29 2015-11-09 삼성전자주식회사 콘텐츠 명 기반의 네트워크 장치 및 데이터 요청 방법
KR20130009754A (ko) 2010-02-01 2013-01-23 점프탭, 인크. 통합형 광고 시스템
US8725895B2 (en) 2010-02-15 2014-05-13 Damaka, Inc. NAT traversal by concurrently probing multiple candidates
US8676914B2 (en) 2010-03-04 2014-03-18 Canon Kabushiki Kaisha Synchronizing services across network nodes
US20110219427A1 (en) 2010-03-04 2011-09-08 RSSBus, Inc. Smart Device User Authentication
US8769155B2 (en) 2010-03-19 2014-07-01 Brocade Communications Systems, Inc. Techniques for synchronizing application object instances
US8607279B2 (en) 2010-03-23 2013-12-10 Qualcomm Incorporated Induced sleep intervals for devices receiving bursty non-real time broadcast flows
JP5553668B2 (ja) 2010-04-14 2014-07-16 株式会社ソニー・コンピュータエンタテインメント 情報検索方法、情報検索サーバ、および情報検索システム
US8375436B2 (en) 2010-04-22 2013-02-12 Palo Alto Research Center Incorporated Session migration over content-centric networks
US8504718B2 (en) 2010-04-28 2013-08-06 Futurewei Technologies, Inc. System and method for a context layer switch
US9811532B2 (en) 2010-05-03 2017-11-07 Panzura, Inc. Executing a cloud command for a distributed filesystem
KR101688857B1 (ko) 2010-05-13 2016-12-23 삼성전자주식회사 컨텐츠 중심 네트워크(ccn)에서 단말 및 허브의 통신 방법 및 컨텐츠 중심 네트워크를 위한 단말
US9491085B2 (en) 2010-05-24 2016-11-08 At&T Intellectual Property I, L.P. Methods and apparatus to route control packets based on address partitioning
US9521621B2 (en) 2010-06-02 2016-12-13 Qualcomm Incorporated Application-proxy support over a wireless link
CA2714227C (en) 2010-06-18 2011-10-25 Guest Tek Interactive Entertainment Ltd. User-profile server for providing user-tailored entertainment experience across different entertainment devices and method thereof
US8677451B1 (en) 2010-06-22 2014-03-18 Cellco Partnership Enabling seamless access to a domain of an enterprise
WO2012001877A1 (ja) 2010-07-01 2012-01-05 パナソニック株式会社 コンテンツ送受信システム
US8817594B2 (en) 2010-07-13 2014-08-26 Telefonaktiebolaget L M Ericsson (Publ) Technique establishing a forwarding path in a network system
US9262531B2 (en) 2010-07-23 2016-02-16 Applied Minds, Llc System and method for chat message prioritization and highlighting
WO2012014100A1 (en) 2010-07-26 2012-02-02 Telefonaktiebolaget L M Ericsson (Publ) Node and method for computing forwarding trees to distribute traffic in a network
US8244881B2 (en) 2010-08-06 2012-08-14 Palo Alto Research Center Incorporated Service virtualization over content-centric networks
US8553562B2 (en) 2010-09-08 2013-10-08 Telefonaktiebolaget L M Ericsson (Publ) Automated traffic engineering for multi-protocol label switching (MPLS) with link utilization as feedback into the tie-breaking mechanism
CN102404609A (zh) 2010-09-15 2012-04-04 日立民用电子株式会社 发送装置及接收装置
WO2012053162A1 (ja) 2010-10-18 2012-04-26 日本電気株式会社 ネームデータベースサーバ、名前解決システム、エントリ検索方法およびエントリ検索プログラム
CN102143199A (zh) 2010-10-19 2011-08-03 华为技术有限公司 获取内容的方法、节点及内容网络
US8634297B2 (en) 2010-11-01 2014-01-21 Cisco Technology, Inc. Probing specific customer flow in layer-2 multipath networks
US20140181140A1 (en) 2010-11-15 2014-06-26 Samsung Electronics Co., Ltd. Terminal device based on content name, and method for routing based on content name
US8671221B2 (en) 2010-11-17 2014-03-11 Hola Networks Ltd. Method and system for increasing speed of domain name system resolution within a computing device
KR20120054902A (ko) 2010-11-22 2012-05-31 한국전자통신연구원 연결성이 결여된 네트워크 환경 기반 멀티캐스트 통신방법, 장치 및 그 시스템
KR20120058782A (ko) 2010-11-30 2012-06-08 삼성전자주식회사 컨텐츠 중심 네트워킹 환경에서의 단말, 중간 노드 및 이들의 통신 방법
EP2458548A1 (en) 2010-11-30 2012-05-30 France Telecom System and method for implementing dynamic access control rules to personal cloud information
US8880023B2 (en) 2010-12-09 2014-11-04 Allot Communications Ltd. Device, system, and method of cellular traffic monitoring
US8751664B2 (en) 2010-12-16 2014-06-10 Palo Alto Research Center Incorporated Custodian-based routing in content-centric networks
EP2466810B1 (en) 2010-12-17 2015-09-23 Alcatel Lucent Method and router for a service dependent routing
KR20120070410A (ko) 2010-12-21 2012-06-29 한국전자통신연구원 통신 노드 및 통신 방법
US10304066B2 (en) 2010-12-22 2019-05-28 Facebook, Inc. Providing relevant notifications for a user based on location and social information
KR20140004185A (ko) 2011-01-25 2014-01-10 인터디지탈 패튼 홀딩스, 인크 콘텐츠 id에 기초하여 콘텐츠를 자동적으로 발견하고 리트리브하기 위한 방법 및 장치
US9444701B2 (en) 2011-01-27 2016-09-13 Hewlett Packard Enterprise Development Lp Identifying remote machine operating system
US20120197690A1 (en) 2011-01-31 2012-08-02 Agulnek Jeremy S Method of Operating a Navigation System to Provide Advertisements
US9285802B2 (en) 2011-02-28 2016-03-15 Emerson Electric Co. Residential solutions HVAC monitoring and diagnosis
KR20120100046A (ko) 2011-03-02 2012-09-12 삼성전자주식회사 분산 환경 네트워크에서 컨텐츠의 접근 제어를 위한 장치 및 방법
US8554951B2 (en) 2011-03-08 2013-10-08 Rackspace Us, Inc. Synchronization and ordering of multiple accessess in a distributed system
JP5648737B2 (ja) 2011-03-11 2015-01-07 富士通株式会社 通信装置および通信方法
FR2972884A1 (fr) 2011-03-15 2012-09-21 France Telecom Procede de communication dans un reseau de communication avec acheminement par nom
US8705363B2 (en) 2011-04-05 2014-04-22 Telefonaktiebolaget L M Ericsson (Publ) Packet scheduling method and apparatus
US8462781B2 (en) 2011-04-06 2013-06-11 Anue Systems, Inc. Systems and methods for in-line removal of duplicate network packets
TW201312980A (zh) 2011-05-03 2013-03-16 Interdigital Patent Holdings 在網際網路中內容識別、檢索及路由
WO2012154657A2 (en) 2011-05-06 2012-11-15 The Penn State Research Foundation Robust anomaly detection and regularized domain adaptation of classifiers with application to internet packet-flows
US20120291102A1 (en) 2011-05-09 2012-11-15 Google Inc. Permission-based administrative controls
US8224894B1 (en) 2011-05-09 2012-07-17 Google Inc. Zero-click sharing of application context across devices
US9379970B2 (en) * 2011-05-16 2016-06-28 Futurewei Technologies, Inc. Selective content routing and storage protocol for information-centric network
US9225628B2 (en) 2011-05-24 2015-12-29 Mellanox Technologies Ltd. Topology-based consolidation of link state information
TW201720194A (zh) 2011-06-01 2017-06-01 內數位專利控股公司 內融傳遞網路互連(cdni)機制
US8837277B2 (en) 2011-06-01 2014-09-16 Cisco Technology, Inc. Source routing convergence in constrained computer networks
US8667172B2 (en) 2011-06-07 2014-03-04 Futurewei Technologies, Inc. Method and apparatus for content identifier based radius constrained cache flooding to enable efficient content routing
KR20120136507A (ko) 2011-06-09 2012-12-20 삼성전자주식회사 네임 기반의 네트워크 시스템에서 펜딩 테이블의 오버플로우를 방지하는 노드 장치 및 방법
US8332357B1 (en) 2011-06-10 2012-12-11 Microsoft Corporation Identification of moved or renamed files in file synchronization
KR20120137726A (ko) 2011-06-13 2012-12-24 삼성전자주식회사 컨텐츠 기반 네트워크(ccn)에서 전송 노드, 수신 노드 및 그 통신 방법
US20120323933A1 (en) 2011-06-20 2012-12-20 Microsoft Corporation Displaying notifications based on importance to the user
WO2012177681A2 (en) 2011-06-20 2012-12-27 Aces & Eights Corporation Systems and methods for digital forensic triage
WO2013000165A1 (en) 2011-06-30 2013-01-03 France Telecom Research & Development Beijing Company Limited Data routing
KR20130008325A (ko) * 2011-07-12 2013-01-22 삼성전자주식회사 컨텐츠 중심 네트워크에서 컨텐츠 요청자, 중간 노드 및 컨텐츠 소유자의 통신 방법
US9218216B2 (en) 2011-07-22 2015-12-22 Cisco Technology, Inc. Centrally driven performance analysis of low power and Lossy Networks
EP2737404A4 (en) 2011-07-26 2015-04-29 Light Cyber Ltd METHOD FOR DETECTING AN ANALYSIS ACTION WITHIN A COMPUTER NETWORK
US8654649B2 (en) 2011-07-27 2014-02-18 Cisco Technology, Inc. Reduced topology routing in shared media communication networks
US8836536B2 (en) 2011-07-29 2014-09-16 Hewlett-Packard Development Company, L. P. Device characterization system and methods
KR101797221B1 (ko) 2011-07-29 2017-11-14 삼성전자주식회사 컨텐츠 중심 네트워크에서 컨텐츠 소스 노드 및 제1 컨텐츠 라우터와 그 통신 방법
US9900224B2 (en) 2011-08-04 2018-02-20 Midokura Sarl System and method for implementing and managing virtual networks
WO2013031124A1 (ja) 2011-08-26 2013-03-07 パナソニック株式会社 端末装置、検証装置、鍵配信装置、コンテンツ再生方法、鍵配信方法及びコンピュータプログラム
US8873409B2 (en) 2011-08-30 2014-10-28 Cisco Technology, Inc. Installing and using a subset of routes for forwarding packets
US8694675B2 (en) 2011-09-01 2014-04-08 Futurewei Technologies, Inc. Generalized dual-mode data forwarding plane for information-centric network
US8862774B2 (en) 2011-09-12 2014-10-14 Cisco Technology, Inc. Dynamic keepalive parameters for reverse path validation in computer networks
JP5804504B2 (ja) 2011-09-15 2015-11-04 日本電気株式会社 マルチホップ無線ネットワークの経路制御方法
US8699350B1 (en) 2011-09-15 2014-04-15 Google Inc. Optimizing traffic in a data network
US9026560B2 (en) 2011-09-16 2015-05-05 Cisco Technology, Inc. Data center capability summarization
US8762752B2 (en) 2011-09-20 2014-06-24 American Megatrends, Inc. System and method for remotely managing electric power usage of target computers
KR20130031660A (ko) 2011-09-21 2013-03-29 삼성전자주식회사 컨텐츠 이름 기반의 네트워크 장치 및 컨텐츠 이름 생성 방법, 그리고 인증 방법
US20130090942A1 (en) 2011-10-11 2013-04-11 Safe-Link, Llc Sytem and method for preventing healthcare fraud
US8793790B2 (en) 2011-10-11 2014-07-29 Honeywell International Inc. System and method for insider threat detection
US20130110987A1 (en) 2011-10-31 2013-05-02 Electronics And Telecommunications Research Institute Apparatus and method for providing content location information using ospf opaque lsa
KR20130048032A (ko) 2011-11-01 2013-05-09 한국전자통신연구원 컨텐츠 중심 네트워크에서 라우팅 방법
US8447851B1 (en) 2011-11-10 2013-05-21 CopperEgg Corporation System for monitoring elastic cloud-based computing systems as a service
JP5786670B2 (ja) 2011-11-17 2015-09-30 ソニー株式会社 情報処理装置、情報記憶装置、情報処理システム、および情報処理方法、並びにプログラム
FR2982974A1 (fr) 2011-11-22 2013-05-24 France Telecom Procede de traitement d'une requete dans un reseau de communication centre sur les informations
US8547982B2 (en) 2011-11-23 2013-10-01 King Fahd University Of Petroleum And Minerals Wireless sensor network with energy efficient protocols
US8549612B2 (en) 2011-11-28 2013-10-01 Dell Products, Lp System and method for incorporating quality-of-service and reputation in an intrusion detection and prevention system
CN103988458B (zh) 2011-12-09 2017-11-17 华为技术有限公司 基于内容中心网络的网络中编码网络报文的方法
US8769524B2 (en) 2011-12-09 2014-07-01 Disney Enterprises, Inc. HTML directed adaptive features for mobile applications
CN104170312B (zh) 2011-12-15 2018-05-22 英特尔公司 用于使用硬件安全引擎通过网络进行安全通信的方法和设备
KR20130085558A (ko) 2011-12-21 2013-07-30 삼성전자주식회사 컨텐츠 중심 네트워크에서 인터리스트 메시지 및 데이터 메시지를 우선 순위에 따라 처리하는 방법
CN103098090B (zh) 2011-12-21 2015-01-21 中国科学院自动化研究所 多参数三维磁共振图像脑肿瘤分割方法
US8718064B2 (en) 2011-12-22 2014-05-06 Telefonaktiebolaget L M Ericsson (Publ) Forwarding element for flexible and extensible flow processing software-defined networks
KR101913313B1 (ko) 2011-12-28 2018-10-31 삼성전자주식회사 게이트웨이에서 인터넷 프로토콜 기반 네트워크를 이용하여 컨텐츠 중심 네트워크를 구현하는 방법 및 그 게이트웨이
US9349103B2 (en) 2012-01-09 2016-05-24 DecisionQ Corporation Application of machine learned Bayesian networks to detection of anomalies in complex systems
KR20130093812A (ko) 2012-01-12 2013-08-23 삼성전자주식회사 컨텐츠 중심 네트워크에서 트래픽 전송량을 제어하기 위한 컨텐츠 라우터의 통신 방법 및 그 컨텐츠 라우터
KR20130093813A (ko) 2012-01-12 2013-08-23 삼성전자주식회사 컨텐츠 중심 네트워크에서 컨텐츠의 세그먼트를 프리패칭하는 대상 노드의 통신 방법 및 그 대상 노드
US8718055B2 (en) 2012-01-25 2014-05-06 Cisco Technology, Inc. Fast-tracking approach for building routing topologies in fast-moving networks
US20130197698A1 (en) 2012-01-26 2013-08-01 Carrier Corporation HVAC System Fault Root Cause Self-Determination
US8874671B2 (en) 2012-02-10 2014-10-28 Blackberry Limited Electronic message metering and traffic management in a networked environment
BR112014019550A8 (pt) 2012-02-13 2017-07-11 Sanofi Aventis Deutschland Dispositivo suplementar para ser acoplado a dispositivo de injeção manualmente operável e kit
US9137152B2 (en) 2012-02-16 2015-09-15 Futurewei Technologies, Inc. Method for scalable routing in content-oriented networks
WO2013123410A1 (en) 2012-02-16 2013-08-22 Huawei Technologies Co., Ltd. A method for scalable routing in content-oriented networks
US20130219038A1 (en) 2012-02-17 2013-08-22 Electronics And Telecommunications Research Institute Router based on core score and method for setting core score and providing and searching content information therein
US8949959B2 (en) 2012-02-21 2015-02-03 Cisco Technology, Inc. Reduced authentication times for shared-media network migration
US8762570B2 (en) * 2012-02-21 2014-06-24 Futurewei Technologies, Inc. Method and apparatus for adaptive forwarding strategies in content-centric networking
US9621458B2 (en) 2012-02-21 2017-04-11 Qualcomm Incorporated Internet routing over a service-oriented architecture bus
US8762477B2 (en) 2012-02-28 2014-06-24 Futurewei Technologies, Inc. Method for collaborative caching for content-oriented networks
US9049251B2 (en) 2012-02-28 2015-06-02 Futurewei Technologies, Inc. Method and apparatus for internet protocol based content router
AU2013225926B2 (en) 2012-02-28 2016-01-07 Emerson Electric Co. HVAC system remote monitoring and diagnosis
US9270584B2 (en) 2012-02-28 2016-02-23 Cisco Technology, Inc. Diverse paths using a single source route in computer networks
EP2634991B1 (en) 2012-02-28 2017-08-02 Alcatel Lucent Content-centric networking
US9253021B2 (en) 2012-02-28 2016-02-02 Cisco Technology, Inc. Hierarchical schema to provide an aggregated view of device capabilities in a network
US20140082661A1 (en) 2012-03-06 2014-03-20 Google Inc. Low latency video storyboard delivery with selectable resolution levels
US9729669B2 (en) 2012-03-15 2017-08-08 Alcatel Lucent Method and system for fast and large-scale longest prefix matching
US9030939B2 (en) 2012-03-23 2015-05-12 Cisco Technology, Inc. Building alternate routes in reactive routing networks
WO2013143137A1 (en) 2012-03-31 2013-10-03 France Telecom Research & Development Beijing Company Limited Content centric m2m system
US20130262365A1 (en) 2012-03-31 2013-10-03 Sharp Kabushiki Kaisha Educational system, method and program to adapt learning content based on predicted user reaction
US9237190B2 (en) 2012-04-18 2016-01-12 Samsung Electronics Co., Ltd. Node and method for generating shortened name robust against change in hierarchical name in content-centric network (CCN)
US9515920B2 (en) 2012-04-20 2016-12-06 Futurewei Technologies, Inc. Name-based neighbor discovery and multi-hop service discovery in information-centric networks
US9253087B2 (en) 2012-04-24 2016-02-02 Futurewei Technologies, Inc. Principal-identity-domain based naming scheme for information centric networks
KR20130140932A (ko) 2012-05-08 2013-12-26 한국전자통신연구원 네트워크 경로 계산장치, 콘텐츠 요청노드, 중계노드 및 이를 포함하는 정보 중심 네트워크 시스템과 이를 이용한 네트워크 경로 계산방법
US9280610B2 (en) 2012-05-14 2016-03-08 Apple Inc. Crowd sourcing information to fulfill user requests
WO2013178528A1 (en) 2012-06-01 2013-12-05 Thomson Licensing Method of data storing and data synchronization in a distributed data storage system
US9235867B2 (en) 2012-06-04 2016-01-12 Microsoft Technology Licensing, Llc Concurrent media delivery
KR101909666B1 (ko) 2012-06-08 2018-10-19 삼성전자주식회사 모바일 컨텐츠 센트릭 네트워크에서 핸드오버를 위한 방법 및 장치
US8972969B2 (en) 2012-06-08 2015-03-03 Adobe Systems Incorporated Out of band services updates
US20130339481A1 (en) 2012-06-11 2013-12-19 Samsung Electronics Co., Ltd. Method for content discovery of node in intra-domain and inter-domain in content centric network and node therefor
US8887215B2 (en) 2012-06-11 2014-11-11 Rgb Networks, Inc. Targeted high-value content in HTTP streaming video on demand
US8817591B2 (en) 2012-06-15 2014-08-26 Cisco Technology, Inc. Inter-domain signaling to update remote path computation elements after a call set-up failure
US9203734B2 (en) 2012-06-15 2015-12-01 Infosys Limited Optimized bi-directional communication in an information centric network
US8848741B2 (en) 2012-06-21 2014-09-30 Breakingpoint Systems, Inc. High-speed CLD-based TCP segmentation offload
US9112895B1 (en) 2012-06-25 2015-08-18 Emc Corporation Anomaly detection system for enterprise network security
US9143557B2 (en) 2012-06-27 2015-09-22 Juniper Networks, Inc. Feedback loop for service engineered paths
DE112012006604T5 (de) 2012-06-29 2015-05-07 Intel Corporation Energiesparverfahren für das Netzwerk-Routing-Protokoll für Netzwerkelemente
KR20140009931A (ko) 2012-07-13 2014-01-23 삼성전자주식회사 컨텐츠 이름 기반의 컨텐츠 중심 네트워크에서 컨텐츠 및 실시간 스트리밍 컨텐츠 제공을 위한 컨텐츠 요청자 및 컨텐츠 제공자의 통신 방법
US20140032714A1 (en) * 2012-07-27 2014-01-30 Interdigital Patent Holdings, Inc. Method and apparatus for publishing location information for a content object
US9485174B2 (en) 2012-07-30 2016-11-01 Cisco Technology, Inc. Routing using cached source routes from message headers
US8934496B2 (en) 2012-07-30 2015-01-13 Cisco Technology, Inc. Reactive and proactive routing protocol interoperation in low power and lossy networks
PL2885904T3 (pl) 2012-08-03 2018-09-28 Vasco Data Security International Gmbh Dogodny dla użytkownika sposób uwierzytelniania i urządzenie stosujące mobilną aplikację uwierzytelniania
US10599830B2 (en) 2012-08-08 2020-03-24 Northend Systems Bv System and method for controlled decentralized authorization and access for electronic records
US8958327B2 (en) 2012-08-10 2015-02-17 Cisco Technology, Inc. Passive network latency monitoring
US8937865B1 (en) 2012-08-21 2015-01-20 Juniper Networks, Inc. Scheduling traffic over aggregated bundles of links
US20150207864A1 (en) 2012-09-05 2015-07-23 Blocks Global P/L Technology adapted to enable devices for delivering data in a lockdown mode, methods for operating such devices, and reporting on activity at table devices that provide remote content
US9621620B2 (en) 2012-09-14 2017-04-11 Electronics And Telecommunications Research Institute Apparatus and method for providing content with a distributed architecture, and system for providing content with the said apparatus
KR20140044982A (ko) 2012-09-21 2014-04-16 한국전자통신연구원 홉 카운트 기반 콘텐츠 캐싱 방법 및 그 네트워크 엔티티
US9081763B2 (en) 2012-10-16 2015-07-14 Sap Se Ranking in cascading learning system
US9015212B2 (en) 2012-10-16 2015-04-21 Rackspace Us, Inc. System and method for exposing cloud stored data to a content delivery network
US9202384B2 (en) 2012-10-31 2015-12-01 D2L Corporation System and method for gating notifications
US9154370B2 (en) 2012-11-05 2015-10-06 Cisco Technology, Inc. Seamless multipath retransmission using source-routed tunnels
US9098353B2 (en) 2012-11-13 2015-08-04 Netronome Systems, Inc. Transactional memory that performs a split 32-bit lookup operation
US9088511B2 (en) 2012-11-19 2015-07-21 Intel Corporation Multi-hop error recovery
KR101965794B1 (ko) 2012-11-26 2019-04-04 삼성전자주식회사 Ip 라우팅 호환을 위한 패킷의 구조, 네트워크 노드의 통신 방법 및 그 네트워크 노드
KR20140067337A (ko) 2012-11-26 2014-06-05 삼성전자주식회사 컨텐츠 네임 암호화 시스템
KR101355767B1 (ko) 2012-12-13 2014-02-05 성균관대학교산학협력단 콘텐츠 중심 네트워크 환경에서의 동등 계층 간 그룹 통신 방법
US9769034B2 (en) 2012-12-14 2017-09-19 Futurewei Technologies, Inc. Method and apparatus for policy based routing in information centric networking based home networks
US20140172783A1 (en) 2012-12-17 2014-06-19 Prowess Consulting, Llc System and method for providing computing environment delivery service with offline operations
US8977596B2 (en) 2012-12-21 2015-03-10 Zetta Inc. Back up using locally distributed change detection
US20140195328A1 (en) 2013-01-04 2014-07-10 Ron Ferens Adaptive embedded advertisement via contextual analysis and perceptual computing
EP2932694B1 (en) 2013-01-07 2017-08-23 Huawei Technologies Co., Ltd. Contextualized information bus
US10194414B2 (en) 2013-01-07 2019-01-29 Futurewei Technologies, Inc. Information centric networking based service centric networking
KR101978173B1 (ko) 2013-01-18 2019-05-14 삼성전자주식회사 컨텐츠 중심 네트워크에서 컨텐츠 제공자가 데이터 패킷을 전송하는 방법 및 그 컨텐츠 제공자
US9264505B2 (en) 2013-01-31 2016-02-16 Hewlett Packard Enterprise Development Lp Building a semantics graph for an enterprise communication network
US9356827B2 (en) 2013-02-18 2016-05-31 Comcast Cable Communications, Llc Data center node management
US9009465B2 (en) 2013-03-13 2015-04-14 Futurewei Technologies, Inc. Augmenting name/prefix based routing protocols with trust anchor in information-centric networks
US10742601B2 (en) 2013-03-14 2020-08-11 Fortinet, Inc. Notifying users within a protected network regarding events and information
US20140280823A1 (en) 2013-03-14 2014-09-18 Alcatel-Lucent Wire-speed pending interest table
US9847979B2 (en) 2013-03-15 2017-12-19 Verimatrix, Inc. Security and key management of digital content
US9978025B2 (en) 2013-03-20 2018-05-22 Cisco Technology, Inc. Ordered-element naming for name-based packet forwarding
US9396320B2 (en) 2013-03-22 2016-07-19 Nok Nok Labs, Inc. System and method for non-intrusive, privacy-preserving authentication
US9781028B2 (en) 2013-03-26 2017-10-03 Panasonic Corporation Transcoding and dynamic error correction for content centric networks using a proxy server
WO2014157886A1 (en) 2013-03-27 2014-10-02 Samsung Electronics Co., Ltd. Method and device for executing application
US9507607B2 (en) 2013-05-10 2016-11-29 Vmware, Inc. Virtual persistence
KR102052520B1 (ko) 2013-06-11 2019-12-05 삼성전자주식회사 컨텐츠 중심 네트워크에서 컨텐츠의 이동성을 지원하기 위한 노드의 통신 방법 및 노드
US9628400B2 (en) 2013-07-24 2017-04-18 Cisco Technology, Inc. Interest forwarding for interactive client anonymity
US9294482B2 (en) 2013-07-25 2016-03-22 Oracle International Corporation External platform extensions in a multi-tenant environment
US9258238B2 (en) 2013-08-30 2016-02-09 Juniper Networks, Inc. Dynamic end-to-end network path setup across multiple network layers
US9882804B2 (en) 2013-09-26 2018-01-30 Cisco Technology, Inc. Co-existence of a distributed routing protocol and centralized path computation for deterministic wireless networks
WO2015084327A1 (en) 2013-12-03 2015-06-11 Hewlett-Packard Development Company, L.P. Security action of network packet based on signature and reputation
US9270598B1 (en) 2013-12-13 2016-02-23 Cisco Technology, Inc. Congestion control using congestion prefix information in a named data networking environment
US20150169758A1 (en) 2013-12-17 2015-06-18 Luigi ASSOM Multi-partite graph database
US9548896B2 (en) 2013-12-27 2017-01-17 Big Switch Networks, Inc. Systems and methods for performing network service insertion
US9338065B2 (en) 2014-01-06 2016-05-10 Cisco Technology, Inc. Predictive learning machine-based approach to detect traffic outside of service level agreements
US9256549B2 (en) 2014-01-17 2016-02-09 Netapp, Inc. Set-associative hash table organization for efficient storage and retrieval of data in a storage system
US9313030B2 (en) 2014-01-22 2016-04-12 Futurewei Technologies, Inc. Method and apparatus for secure ad hoc group device-to-device communication in information-centric network
CN103873371B (zh) 2014-02-21 2017-11-28 北京邮电大学 一种名字路由快速匹配查找方法与装置
US9542928B2 (en) 2014-03-25 2017-01-10 Microsoft Technology Licensing, Llc Generating natural language outputs
US10075521B2 (en) 2014-04-07 2018-09-11 Cisco Technology, Inc. Collection synchronization using equality matched network names
US9203885B2 (en) 2014-04-28 2015-12-01 Palo Alto Research Center Incorporated Method and apparatus for exchanging bidirectional streams over a content centric network
US9276751B2 (en) 2014-05-28 2016-03-01 Palo Alto Research Center Incorporated System and method for circular link resolution with computable hash-based names in content-centric networks
US9426113B2 (en) 2014-06-30 2016-08-23 Palo Alto Research Center Incorporated System and method for managing devices over a content centric network
US9729616B2 (en) 2014-07-18 2017-08-08 Cisco Technology, Inc. Reputation-based strategy for forwarding and responding to interests over a content centric network
US9535968B2 (en) 2014-07-21 2017-01-03 Palo Alto Research Center Incorporated System for distributing nameless objects using self-certifying names
US10204013B2 (en) 2014-09-03 2019-02-12 Cisco Technology, Inc. System and method for maintaining a distributed and fault-tolerant state over an information centric network
US20160110466A1 (en) 2014-10-16 2016-04-21 Palo Alto Research Center Incorporated System and method for ranking named-data networking objects in a cache
US9536059B2 (en) 2014-12-15 2017-01-03 Palo Alto Research Center Incorporated Method and system for verifying renamed content using manifests in a content centric network

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7953814B1 (en) * 2005-02-28 2011-05-31 Mcafee, Inc. Stopping and remediating outbound messaging abuse
US20080082662A1 (en) * 2006-05-19 2008-04-03 Richard Dandliker Method and apparatus for controlling access to network resources based on reputation
US20080005223A1 (en) * 2006-06-28 2008-01-03 Microsoft Corporation Reputation data for entities and data processing
US7711684B2 (en) * 2006-12-28 2010-05-04 Ebay Inc. Collaborative content evaluation
EP2120419A2 (en) * 2008-05-16 2009-11-18 Palo Alto Research Center Incorporated Method and apparatus for facilitiating communication in a content centric network
CN101321055A (zh) * 2008-06-28 2008-12-10 华为技术有限公司 一种攻击防范方法和装置
CN101820386A (zh) * 2009-01-30 2010-09-01 帕洛阿尔托研究中心公司 用于促进在以内容为中心的网络中转发分组的方法和系统
CN101582887A (zh) * 2009-05-20 2009-11-18 成都市华为赛门铁克科技有限公司 安全防护方法、网关设备及安全防护系统

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106790225A (zh) * 2017-01-13 2017-05-31 重庆邮电大学 一种应对信息中心网络恶意内容传播的解决方法
CN106790225B (zh) * 2017-01-13 2020-08-04 重庆邮电大学 一种应对信息中心网络恶意内容传播的解决方法
CN110213620A (zh) * 2018-02-28 2019-09-06 优酷网络技术(北京)有限公司 带宽分配方法及装置

Also Published As

Publication number Publication date
JP2016038909A (ja) 2016-03-22
EP2985970A1 (en) 2016-02-17
US20160044126A1 (en) 2016-02-11
US9729662B2 (en) 2017-08-08
EP2985970B1 (en) 2017-12-27
KR20160019361A (ko) 2016-02-19
CN105376211B (zh) 2020-10-30

Similar Documents

Publication Publication Date Title
CN105376211A (zh) 无需内容中心网络中的验证的概率性延迟转发技术
US10305968B2 (en) Reputation-based strategy for forwarding and responding to interests over a content centric network
US11863417B2 (en) Routing mode and point-of-presence selection service
US10027712B2 (en) System and method for distributed load balancing with distributed direct server return
JP2016082583A (ja) キャッシュにおける命名されたデータネットワーキングオブジェクトをランク付けするためのシステムおよび方法
US10033627B1 (en) Routing mode and point-of-presence selection service
US9843630B2 (en) System and method for distributed load balancing with load balancer clients for hosts
US9015414B2 (en) Load balancing based upon data usage
KR20140067881A (ko) 컨텐츠 중심 네트워크에서 컨텐츠 소유자 및 노드의 패킷 전송 방법
CN110402567B (zh) 信息为中心的网络中基于中心性的缓存
WO2017101576A1 (zh) 一种数据资源存储方法及装置
CN105791382B (zh) 使用ccn清单进行资源分配的方法、设备及存储介质
US8209711B2 (en) Managing cache reader and writer threads in a proxy server
US11431789B2 (en) Global capacity routing
Varalakshmi et al. Trust management model based on malicious filtered feedback in cloud
EP3382975B1 (en) Content designation for a content delivery network
Abbasi et al. Intelligent resource management at the network edge using content delivery networks
Al-Turjman et al. The road to dynamic Future Internet via content characterization
Neumann Contributions to Content Placement, Load-balancing and Caching: System Design and Security
CN110704779A (zh) 一种网站页面访问合规性检测方法、装置及设备
GB2560919A (en) Content designation for a content delivery network
Jayaputera et al. Location-dependent query results retrieval in a multi-cell wireless environment
JP2017117015A (ja) 情報処理システム、プロキシ装置、プロキシ制御方法及びプロキシプログラム

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20170504

Address after: American California

Applicant after: Cisco Tech Ind.

Address before: American California

Applicant before: Palo Alto Res CT Inc.

SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant