CN105391750B - 用于通过信息中心网络维持分布式和容错状态的系统和方法 - Google Patents

用于通过信息中心网络维持分布式和容错状态的系统和方法 Download PDF

Info

Publication number
CN105391750B
CN105391750B CN201510519270.8A CN201510519270A CN105391750B CN 105391750 B CN105391750 B CN 105391750B CN 201510519270 A CN201510519270 A CN 201510519270A CN 105391750 B CN105391750 B CN 105391750B
Authority
CN
China
Prior art keywords
variable
value
replica
variables
determining
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201510519270.8A
Other languages
English (en)
Other versions
CN105391750A (zh
Inventor
G·C·斯科特
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Cisco Technology Inc
Vihana Inc
Original Assignee
Cisco Technology Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Cisco Technology Inc filed Critical Cisco Technology Inc
Publication of CN105391750A publication Critical patent/CN105391750A/zh
Application granted granted Critical
Publication of CN105391750B publication Critical patent/CN105391750B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/14Error detection or correction of the data by redundancy in operation
    • G06F11/1402Saving, restoring, recovering or retrying
    • G06F11/1446Point-in-time backing up or restoration of persistent data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/28Routing or path finding of packets in data switching networks using route fault recovery
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/14Error detection or correction of the data by redundancy in operation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/21Design, administration or maintenance of databases
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/16Error detection or correction of the data by redundancy in hardware
    • G06F11/20Error detection or correction of the data by redundancy in hardware using active fault-masking, e.g. by switching out faulty elements or by switching in spare elements
    • G06F11/2053Error detection or correction of the data by redundancy in hardware using active fault-masking, e.g. by switching out faulty elements or by switching in spare elements where persistent mass storage functionality or persistent mass storage control functionality is redundant
    • G06F11/2094Redundant storage or storage space
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources
    • H04L67/63Routing a service request depending on the request content or context

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Software Systems (AREA)
  • Quality & Reliability (AREA)
  • Databases & Information Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Information Transfer Between Computers (AREA)
  • Computer Security & Cryptography (AREA)
  • Hardware Redundancy (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)

Abstract

本发明公开了副本管理系统,所述副本管理系统通过在ICN节点集合上复制变量,促进通过信息中心网络(ICN)维持变量的分布式和容错状态。操作中,变量托管ICN节点可以接收包括更新值命令的兴趣,所述更新值命令用于所述变量的副本实例、所述变量的副本集合的当前值和所述变量的新值。ICN节点可以基于副本变量集合的当前值,确定所述本地副本变量的当前值是否是授权值。如果是,则ICN节点将本地副本变量更新为新值。然而,如果当前本地值不是授权值,则ICN节点将本地副本变量的状态回滚到之前状态,并将本地副本变量更新为新值。

Description

用于通过信息中心网络维持分布式和容错状态的系统和方法
技术领域
本申请一般涉及信息中心网络。更具体地,本申请涉及通过信息中心网络(ICN)复制变量,并维持变量的分布式和容错状态。
背景技术
在信息中心网络(ICN)中,客户端装置可以通过传播包括数据名称的请求或兴趣消息来获得此数据。ICN中的中间路由器朝与兴趣的名称前缀关联的任何内容生产者广播此兴趣。接收兴趣的内容生产者可以生成并返回满足兴趣的内容对象(例如内容对象的名称与兴趣包中的名称精确地匹配)。路由器然后沿由兴趣消息行进所通过的相反路径将内容对象转发到客户端装置,从而利用由兴趣消息保留在路由器中的相反路径信息。
设计出ICN架构以允许客户端不管数据来自何方都有效地、安全地获得数据。然而,典型的ICN架构通常返回一个内容对象以满足一个兴趣。如果托管数据的ICN节点失败或受损,则消费数据的其它ICN节点面临使用过时(缓存)信息或恶意值的风险。
发明内容
一个实施例提供一种副本管理系统,其通过在ICN节点集合上复制变量,促进通过信息中心网络(ICN)维持变量的分布式和容错状态。操作中,变量托管ICN节点可以接收包括变量的更新值命令、变量的副本集合的当前值和变量的新值的兴趣。ICN节点可以基于副本变量集合的当前值确定变量的当前本地值是否是授权值。如果当前本地值是授权值,则ICN节点可以将变量的本地副本更新到新值。然而,如果当前本地值不是授权值,则ICN节点可以将变量的本地副本的状态回滚到之前状态,并将变量的本地副本更新为新值。
在信息中心网络(ICN)中,每项内容是分别被命名的,每项数据被绑定到将该数据与任何其它项数据相区分的唯一名称,所述任何其它项数据诸如相同数据的其它形式或来自其它源的数据。此唯一名称允许网络装置通过传播指示唯一名称的请求或兴趣来请求数据,并且可以获得与数据的存储位置、网络位置、应用和传输装置无关的数据。命名数据网络(NDN)或内容中心网络(CCN)是ICN架构的示例,以下术语描述NDN或CCN架构的元件:
内容对象(Content Object):单一一项命名数据,其绑定到唯一名称。内容对象是“永久的”,这意味着内容对象可以在计算装置内或者在不同的计算装置中移动,但不会改变。如果内容对象的任何组成变化,则出现变化的实体创建包括更新内容的新内容对象,并且将新内容对象绑定到新唯一名称。
唯一名称(Unique Name):CCN中的名称通常是与位置无关的,唯一地标识内容对象。数据转发装置不管内容对象的网络地址或物理位置如何,可以使用名称或名称前缀将包向生成或存储内容对象的网络节点转发。在一些实施例中,名称可以是层次结构的可变长度标识符(HSVLI)。HSVLI可以分成几个层次组成,这些组成可以以各种方式构造。例如,个别的名称组成parc、home、ccn和test.txt可以以左对齐的前缀为主的方式构造,以形成名称“/parc/home/ccn/test.txt”。因此,名称“/parc/home/ccn”可以是“/parc/home/ccn/test.txt”的“父”或“前缀”。附加组成可以用来区分内容项目的不同形式,诸如合作文档。
在一些实施例中,名称可以包括标识符,诸如从内容对象的数据(例如检验和值)和/或从内容对象的名称的元素导出的散列值。基于散列的名称的描述在美国专利申请号13/847,814(发明人Ignacio Solis于2013年3月20日提交,名称为“ORDERED-ELEMENTNAMING FOR NAME-BASED PACKET FORWARDING”)中描述。名称还可以是扁平标签。后文中“名称”用来指名称数据网络中的一条数据的任何名称,诸如层次名称或名称前缀、扁平名称、固定长度的名称、任意长度的名称或标签(例如多协议标识交换(MPLS)标签)。
兴趣(Interest):指示对一条数据的请求的包,包括该条数据的名称(或名称前缀)。数据消费者可以在信息中心网络中传播请求或兴趣,CCN/NDN路由器可以向可以提供所请求数据以满足请求或兴趣的存储装置(例如缓存服务器)或数据生产者播送。
在一些实施例中,ICN系统可以包括内容中心网路(CCN)架构。然而,本文中公开的方法还适用于其它ICN架构。对CCN架构的描述在美国专利申请号12/338,175(发明人VanL.Jacobson和Diana K.Smetters于2008年12月18日申请,名称为“CONTROLLING THESPREAD OF INTERESTS AND CONTENT IN A CONTENT CENTRIC NETWORK”)中描述。
在一些实施例中,在确定变量的当前本地值是否是授权值时,ICN节点确定授权值是否存在,并确定当前本地值是否与授权值匹配。
在这些实施例的一些变形中,在确定授权值是否存在时,ICN节点基于副本变量的集合的当前值确定匹配值的最大集合,并确定最大集合中匹配值的数目是否大于或等于最小定额阈值。
在这些实施例的一些变形中,如果ICN节点确定授权值不存在,则ICN节点可以将变量的本地副本的状态回滚到之前状态。
在一些实施例中,兴趣包括附加到兴趣的名称的更新值命令。
在一些实施例中,兴趣包括有效载荷,所述有效载荷包括更新值命令。
一个实施例提供一种客户端ICN节点,其可以读并更新在ICN节点集合上被复制的分布式变量。操作中,客户端ICN节点可以通过传播对读变量副本的集合的至少一个兴趣来读分布式变量的值。相应兴趣可以包括用于读变量的相应副本的阅读值命令和包括与副本变量关联的路由名称前缀和托管副本变量的任何副本服务器的名称。在传播至少一个兴趣之后,ICN节点可以接收满足至少一个兴趣的内容对象的集合,使得相应内容对象可以包括相应的副本变量的当前值。ICN节点然后可以基于内容对象的集合中的当前值确定变量是否存在授权值。如果授权值不存在,则ICN节点可以将变量的本地副本的状态回滚到之前状态。
在一些实施例中,ICN节点可以在不通知副本服务器副本变量有非授权值时,回滚变量的本地副本的状态。
在一些实施例中,响应于确定授权值存在,ICN节点可以将变量的本地副本设置为授权值。
在一些实施例中,在确定授权值是否存在时,ICN节点通过满足兴趣的内容对象的集合确定变量的相似值的最大集合。ICN节点然后确定最大集合中的相似值的数目是否大于或等于最小定额阈值。如果大于或等于最小定额阈值,则来自此相似值的最大集合的值被用作授权值。
在一些实施例中,ICN节点可以更新变量的副本集合。这样,ICN节点选择副本变量的至少一个子集来更新。ICN节点然后生成兴趣,所述兴趣包括副本变量的子集中相应副本变量的更新值命令、接收的副本变量集合的当前值和变量的新值,并传播对相应副本变量的兴趣。
在一些实施例中,所选的副本变量的子集中的副本变量的数目大于或等于最小定额阈值。
在这些实施例的一些变形中,对相应的副本变量的兴趣包括具有与变量关联的路由名称前缀的名称,接着是与变量的相应副本关联的名称组成。
附图说明
图1图解说明根据实施例促进管理在多个副本服务器上复制的数据的示例性计算环境。
图2图解说明根据实施例用于更新副本服务器上的变量的值的示例性兴趣消息。
图3呈现根据实施例对用于处理副本服务器上的数据访问命令的方法进行图解说明的流程图。
图4呈现根据实施例对用于确定授权值的方法进行图解说明的流程图。
图5呈现根据实施例对用于从副本服务器的集合读变量的值的方法进行图解说明的流程图。
图6呈现根据实施例对用于在副本服务器的集合上更新变量的值的方法进行图解说明的流程图。
图7图解说明根据实施例促进管理在多个副本服务器上复制的数据的示例性设备。
图8图解说明根据实施例促进管理在多个副本服务器上复制的数据的示例性计算机系统。
在图中,相同的附图标记指相同的附图元件。
具体实施方式
给出以下描述使得本领域技术人员能够制造和使用实施例,以下描述是在特定应用和其需求的背景下提供的。对所公开实施例的各种改进对本领域技术人员是非常显然的,在不偏离本发明的精神和范围下,本文中定义的通用原理可以应用于其它实施例和应用。因此,本发明不局限于所显示的实施例,而是给予与本文中公开的原理和特征一致的最宽范围。
本发明的实施例提供一种副本管理系统,其通过在ICN节点集合上复制变量解决了通过信息中心网络(ICN)维持变量的分布式和容错状态的问题。其它ICN节点可以通过传播对变量的每个副本的兴趣来访问变量,其它ICN节点可以从托管副本变量的任何ICN节点获得变量。托管或消费副本变量的ICN节点可以通过确定可接受或不可接受的不一致性的数目是否存在于副本变量集合上,独立地验证变量状态的完整性。
例如,分布式ICN节点集合可以一共托管变量的N个副本,对此没有授权实体控制变量的主副本。变量的每个副本保持变量的本地实例的当前和历史状态(值),其一同被称作变量历史。变量的N个副本的全部集合被称作变量历史集(VHS)。托管VHS的责任可以安全地分布在分布式ICN节点集合上,使得当其副本中的至少大多数具有匹配值时,变量存在授权值。产生授权值的匹配副本的此最大集合在后文中被称作定额Q,大小为|Q|。同样,当客户端更新变量时,客户端需要成功地更新至少|Q|副本变量,以维持变量的完整性。
变量历史可以包括当前状态(例如变量集合的当前值),还具有可以用来将错误状态回滚到之前的良好状态的历史状态。同样,变量一般可以存储任何信息,并且可以使用内容对象或现在已知或以后开发的其它任何数据结构来实现。例如,变量可以包括系统状态,所述系统状态包括一起代表系统状态的多个数据元素(例如变量的集合)。这样,系统的状态可以使用VHS被复制,以保护状态信息不被篡改,不被故障转移事件影响。
托管变量历史的ICN节点可以从发布更新VHS的客户端装置获得VHS的当前值或者VHS的子集。ICN节点可以分析当前值,以确定|Q|副本变量是否具有匹配值,如果具有,则使用此值作为授权值。如果本地副本变量与此授权值不匹配,则ICN节点可以更新其副本变量以存储授权值。
另一方面,如果授权值不存在,则ICN节点可以使用本地变量历史将本地副本变量移动到之前的良好状态(例如之前的授权状态)。同样,ICN节点可以使用当前值来修复本地副本变量的状态。例如,如果匹配值的最大集合刚好足够大以提供修复值,则ICN节点可以使用此修复值来修复被破坏状态,而不必移动到之前状态。
在一些实施例中,系统管理员可以配置VHS的大小以及匹配的副本变量的修复数目,以产生授权值或修复值。例如,需要托管状态信息以保证容错和安全性的状态副本的总数N可以取决于副本的最大预期数目f和副本的最大数目b,f在操作中可以是离线的,b在恶意ICN节点上可以被维持或者可以不是最新的。在一些实施例中,状态信息的副本的总数需要为:
N=3f+2b+1 (1)
同样,为了能够确定授权值,具有匹配值的副本的最小数的数目需要是最小定额大小:
|Q|=2f+2b+1 (2)
如果不满足最小定额大小|Q|,则状态信息的副本的集合不提供授权值。然而,如果具有匹配值的副本变量的最大数目至少为以下时,系统管理员或错误校正服务可以修复ICN节点上的副本变量:
|R|=f+b+1 (3)
副本变量的此数目|R|需要足够大,以从集合中的错误或恶意值消除授权值。
图1图解说明根据实施例促进管理在多个副本服务器上复制的数据的示例性计算环境100。具体地,ICN 102可以包括许多装置,诸如副本主机104、客户端装置106和108以及可以在ICN 102上转发请求(例如兴趣)和命名数据对象(例如内容对象)的其它任何类型的ICN节点。装置104、106和108可以是任何类型的计算装置,包括移动计算装置,诸如膝上型计算机、平板电脑或平板计算机、智能手机或个人数字助理(PDA),或者静止计算装置,诸如服务器计算机或桌面计算机。此外,每个装置可以包括用于转发请求和/或返回匹配的命名数据对象的各种资源,诸如未决兴趣表(PIT)、转发信息表(FIB)、内容存储(CS)。
副本主机104.1-104.n可以各自托管一个或多个变量历史,使得完整的VHS分布于副本主机104上。每个变量历史存储VHS变量的当前副本值,以及VHS变量的历史副本值集合。例如,副本主机104.n可以包括存储多个变量历史112的存储装置110。在一些实施例中,变量历史112可以对应于一个变量的多个副本(例如可以对应于一个VHS),或者可以对应于一起构成状态集(例如可以对应于多个VHS)的多个不同的变量的副本。
装置106和108可以对应于对副本主机104进行查询以从副本主机104.1-104.n中的至少|Q|个获得副本值的客户端装置,并出于自身决定变量的状态是否需要被回滚。例如,装置106和108还可以存储VHS的授权值的变量历史。如果装置106查询副本主机104,并接收|Q|匹配副本值,则装置106可以使用此匹配值作为VHS的授权值。另一方面,如果装置106确定授权值在VHS上不存在(其分布在副本主机104上),装置106可以将变量的状态回滚到存储已知授权值的之前状态,装置106不需要通知任何副本主机104被破坏的VHS状态。在一些实施例中,是客户端装置生成通知副本主机104破坏的VHS状态的变量的新值(例如以修复破坏的状态)。装置106可以安全地使用之前状态作为授权值,只要副本主机104在未来当客户端想要更新变量的值时,各自回滚到此相同的之前状态。
例如,报社“Gotham Gazette”可以使用名称前缀为“/GothamGazette”的内容对象的集合来存储他们的报纸内容,以由其消费者访问,以及托管对订阅者的统计数据。名称前缀为“/GothamGazette”的内容集合可以包括分布在副本主机104上的n个副本的VHS,所以集合中的每个变量(内容对象)还有分布于副本主机104上的n个副本。托管集合的副本的副本主机104.i广告集合中每个变量的名称前缀,附加有与被托管的副本关联的唯一标识符:
/{name_prefix_for_variable}/{replica identifier} (4)
注意,对“/{name_prefix_for_variable}”的兴趣可以返回来自变量的任何副本的值,诸如来自任何副本主机104。然而,对“/{name_prefix_for_variable}/{replicaidentifier}”的兴趣可以返回只来自与唯一标识符{replica identifier}关联的副本变量的值。
唯一标识符可以是标识副本变量的数字或逻辑值,或者可以包括与副本主机104.i关联的逻辑标识符。这引起ICN 102上的网络节点向网络节点104.i转发包括此特定副本的名称的任何请求或兴趣。例如,客户端106或108可以通过传播对“/GothamGazette/subscriber_size/3”的兴趣访问变量为“/GothamGazette/subscriber_size”、标识符为“3”的副本。如果副本主机104.3与副本标识符“3”关联,则ICN 102上的网络节点将此请求或兴趣转发到副本主机104.3。
因此,与ID“3”和副本服务器104.3关联的副本变量通过相同名称“/{name_prefix_for_variable}/3”可访问。然而,副本变量可能仍在副本主机104周围移动,或者甚至到达ICN 102中的不同网络装置,诸如将副本迁移到新的主机或将副本移动到新的网络位置。由于副本变量移动到新主机,此新主机可以广告副本变量的存在,以允许ICN 102将所有新请求转发到此主机。
图2图解说明根据实施例用于更新副本变量的示例性兴趣消息200。兴趣消息200包括名称202和有效载荷204。名称202与待被更新的副本变量关联。有效载荷204可以包括变量的新值206,并包括使副本主机将副本变量更新到新值206的更新值命令208。有效载荷还可以包括VHS上副本的至少一个子集的当前副本值210,副本主机可以使用该值来确定变量的本地值是否是授权值。
图3呈现根据实施例对用于处理副本服务器上的数据访问命令的方法300进行图解说明的流程图。操作中,副本服务器可以接收包括数据访问命令的兴趣(操作302),并分析来自兴趣的命令以确定哪个变量可被操作(操作304)。
副本服务器然后确定命令执行读操作还是执行更新值操作(操作306)。如果命令是读操作,则副本服务器获得此变量的本地值(操作308),并生成名称包括兴趣的名称、有效载荷包括变量的本地值的内容对象(操作310)。副本服务器然后返回满足兴趣的内容对象(操作312)。
然而,如果命令是更新值命令,则副本服务器分析兴趣以获得其它副本变量(例如对于来自其它副本服务器的变量)的当前值(操作314)。副本服务器然后确定变量的授权值(操作316),并确定本地值是否是授权值(操作318)。如果本地值是授权值,则副本服务器可以继续更新本地变量以具有更新值(操作322)。
另一方面,如果本地值不是授权值,则副本服务器已在本地或在副本服务器的集合中检测到问题。例如,本地副本的状态可能与其它副本的状态不一致,或者可能客户端不能以足够的副本更新数据以到达新的授权状态。在任一种情况下,本地副本服务器继续将副本变量的状态回滚到之前状态(操作320),然后将变量的本地副本更新到具有兴趣中指定的更新值(操作322)。
在一些实施例中,本地副本服务器可以通过将副本变量的状态回滚到最后已知的良好状态来校正变量的状态,在一些变形中,甚至可以将服务器的状态(例如包括副本变量的集合的状态)回滚到最后已知的良好状态。
在其它一些实施例中,如果足够多的副本变量具有匹配值(例如在VHS中的至少变量|R|具有匹配值),则本地副本服务器可以通过使用此匹配值恢复VHS的授权值来校正变量的状态。例如,如果副本变量还没有保存值,则一个或多个副本服务器和/或其管理员可以更新相应的副本变量以存储此恢复值。
图4呈现根据实施例对用于检测VHS中的授权值的方法400进行图解说明的流程图。操作中,网络节点(例如副本服务器或客户端装置)可以获得变量的多个副本的当前值(例如对于在副本服务器的集合上的变量)(操作402)。例如,客户端可以通过在副本服务器的集合上传播读变量的每个实例的兴趣来获得这些当前值。另一方面,副本服务器可以从对变量执行更新值操作的兴趣中获得这些当前值。
要记得并非所有这些当前值可能是相同的。如果客户端在其它副本服务器上更新变量的值而没有更新本地副本服务器,或者如果恶意实体试图将变量的值修改为错误值,则副本服务器可以具有过时值。服务器或客户端然后确定集合中的匹配值的最大集合(操作404),并确定此最大集合的大小是否大于或等于最小定额阈值|Q|(操作406)。如果大于或等于最小定额阈值|Q|,则装置确定授权值存在,并从此集合中选择变量的值作为授权值(操作408)。另一方面,如果大小小于定额阈值,则装置确定授权值不存在(操作410)。
图5呈现根据实施例图解说明用于读在副本服务器的集合上复制的变量的方法500的流程图。操作中,客户端可以传播对变量的副本的至少一个子集的兴趣(操作502),使得每个兴趣包括对变量的不同副本的请求。客户端接收对应于副本变量的子集的内容对象的集合(操作504),客户端分析该集合以确定授权值是否存在(操作506)。如果授权值存在,则客户端将本地变量更新为更新值(操作508)。
在一些实施例中,被阅读的副本变量的子集需要至少等于最小定额阈值|Q|,以能够由|Q|匹配值检测授权值。如果客户端没有从副本变量的此子集检测到授权值,则客户端可以传播对其它副本变量的附加兴趣,直到检测到授权值,或者在VHS中没有更多的副本变量要查询。例如,客户端可以确定在VHS中是否存在附加副本(操作510)。如果存在,则客户端传播对其它副本的附加兴趣(操作512),并返回操作504以接收并处理它接收的这些其它副本的副本值。另一方面,如果VHS中不存在更多的副本,则客户端将变量的值回滚到之前状态(操作514)。
图6呈现根据实施例对用于在副本服务器的集合上更新变量的值的方法600进行图解说明的流程图。操作中,客户端诸如通过传播对变量的副本的至少一个子集的兴趣读变量的副本的当前值(操作602)。客户端可以在本地使用变量的授权值(操作604),诸如以将数据呈现给用户,生成其它新数据或甚至更新变量的值。
如果客户端更新变量的值(操作606),则客户端选择变量的副本的至少一个子集来更新(操作608),并更新副本变量的此子集以保存新值(操作610)。此子集的大小需要至少等于最小定额阈值|Q|。
在一些实施例中,客户端可以使用进栈协议或者出栈协议来更新副本变量。例如,客户端可以通过生成包括所选副本变量的更新值命令的兴趣来推送新值,并通过ICN传播兴趣。这些兴趣包括VHS中副本变量的当前值,还包括变量的新值。当前变量值和新值可以被包括作为更新值命令的一部分,或者可以被包括作为兴趣中单独的数据元素。同样,兴趣可以包括更新值命令和兴趣的名称(例如在编组对象)中或与兴趣的名称分离的兴趣的有效载荷片断内的当前和更新值。
举另一示例,在进栈协议中,每个副本主机可以传播查询客户端以获得更新值的兴趣。如果客户端生成新值,则客户端可以返回它从变量的副本主机接收的每个兴趣的内容对象。此内容对象可以包括VHS中副本变量的当前值连同变量的新值。
图7图解说明根据实施例促进管理在多个副本服务器上复制的数据的示例性设备700。设备700可以包括彼此之间可以通过有线或无线通信信道通信的多个模块。设备700可以使用一个或多个集成电路实现,并且可以包括比图7中所示的更多或更少的模块。而且,设备700可以集成在计算机系统中,或者实现为能够与其它计算机系统和/或装置通信的单独的装置。具体地,设备700可以包括通信模块702、请求处理模块704、授权值检测模块706和状态管理模块708。
在一些实施例中,通信模块702可以发送和/或接收对访问分布式变量的副本的兴趣。请求处理模块704可以处理变量访问兴趣以返回包括变量的副本的当前值的内容对象,或者可以处理包括变量的新值的变量更新兴趣。授权值检测模块706可以处理来自副本变量的集合中的值,以确定授权值是否存在。如果本地副本的变量值与授权值不匹配,或者如果授权值不存在,则状态管理模块708可以将变量的状态回滚到之前状态,并且如果本地值与授权值匹配,则可以更新本地变量的值以包括新值。
图8图解说明根据实施例促进管理在多个副本服务器上复制的数据的示例性计算机系统802。计算机系统802包括处理器804、存储器806和存储装置808。存储器806可以包括充当管理存储器的易失性存储器(例如RAM),并且可以用来存储一个或多个内存池。而且,计算机系统802可以耦连到显示装置810、键盘812和定位装置814。存储装置808可以存储操作系统816、副本管理系统818和数据828。
副本管理系统818可以包括指令,这些指令在由计算机系统802执行时可以引起计算机系统802执行本申请中描述的方法和/或过程。具体地,副本管理系统818可以包括用于发送和/或接收对访问分布式变量的副本的兴趣的指令(通信模块820)。而且,副本管理系统818可以包括指令,所述指令用于处理变量访问兴趣以返回包括变量副本的当前值的内容对象并且用于处理包括变量的新值的变量更新兴趣(请求处理模块822)。
副本管理系统818还可以包括用于处理来自副本变量的集合的值以确定授权值是否存在的指令(授权值检测模块824)。而且,副本管理系统818可以包括指令,所述指令用于在本地副本的变量值与授权值不匹配或者如果授权值不存在时将变量的状态回滚到之前状态,并且用于在本地值与授权值匹配时更新本地变量的值以包括新值(状态管理模块826)。
数据828可以包括通过本申请中描述的方法和/或过程作为输入请求的或作为输出生成的任何数据。具体地,数据828可以存储变量的本地实例的至少变量历史,和/或来自变量的多个副本实例的最近的和/或历史变量值。
在此详细描述中描述的数据结构和代码通常存储于计算机可读存储介质上,计算机可读存储介质可以是可以存储代码和/或数据以由计算机系统使用的任何装置或介质。计算机可读存储介质包括但不限于易失性存储器、非易失性存储器、磁和光存储装置(诸如磁盘驱动器、磁带、CD(光盘)、DVD(数字通用盘或数字视频盘))或能够存储计算机可读介质的现在已知或以后开发的其它介质。
在详细描述部分描述的方法和过程可以体现为代码和/或数据,这些代码和/或数据可以存储在如上文描述的计算机可读存储介质中。当计算机系统读、执行计算机可读存储介质上存储的代码和/或数据时,计算机系统执行体现为数据结构和代码并存储于计算机可读存储介质中的方法和过程。
而且,上面描述的方法和过程可以包括于硬件模块中。例如,这些硬件模块可以包括但不限于专用集成电路(ASIC)芯片、现场可编程门阵列(FPGA)、和现在已知或以后开发的其它可编程逻辑器件。当硬件模块被激活时,他们执行其中包括的方法和过程。

Claims (9)

1.一种计算机实现的方法,包括:
通过客户端装置传播对读变量的副本集合的至少一个兴趣,其中,相应兴趣包括用于读所述变量的相应副本的阅读值命令,并包括名称,所述名称包括与副本变量以及托管所述副本变量的任何副本服务器关联的路由名称前缀;
接收满足所述至少一个兴趣的内容对象的集合,其中,相应的内容对象包括相应的副本变量的当前值;
基于所述内容对象的集合中的当前值,确定对于所述变量是否存在授权值,其中,确定授权值是否存在包括:
通过满足所述兴趣的内容对象的集合确定用于所述变量的相似值的最大集合;并且
如果所述最大集合中的相似值的数目大于或等于最小定额阈值,则确定所述授权值存在;以及
响应于确定授权值不存在,将所述变量的本地副本的状态回滚到之前状态。
2.根据权利要求1所述的方法,其中,响应于确定授权值不存在,所述方法还包括在不通知副本服务器所述副本变量有非授权值时,回滚所述变量的本地副本的状态。
3.根据权利要求1所述的方法,还包括:
响应于确定授权值存在,将所述变量的本地副本设置为所述授权值。
4.根据权利要求1所述的方法,还包括更新所述变量的副本集合,其中,更新所述副本变量包括:
选择副本变量的至少一个子集以进行更新;
生成包括更新值命令的兴趣,所述更新值命令用于副本变量子集中的相应副本变量、接收的所述副本变量集合的当前值以及所述变量的新值;以及
传播对所述相应副本变量的兴趣。
5.根据权利要求4所述的方法,其中,副本变量的所选子集中的副本变量的数目大于或等于最小定额阈值。
6.根据权利要求4所述的方法,其中,对所述相应副本变量的兴趣包括具有与所述变量关联的路由名称前缀的名称,接着是与所述变量的相应副本关联的名称组成。
7.一种计算机实现的方法,包括:
通过副本服务器接收包括用于变量的更新值命令、所述变量的副本集合的当前值和所述变量的新值的兴趣;
基于所述副本变量集合的当前值,确定所述变量的当前本地值是否是授权值,包括:
确定所述授权值是否存在,包括:基于所述副本变量集合的当前值确定匹配值的最大集合,并且如果所述最大集合中的匹配值的数目大于或等于最小额定阈值,则确定所述授权值存在;并且
如果所述变量的当前本地值与所述授权值匹配,则确定所述变量的当前本地值是所述授权值;以及
响应于确定所述当前本地值是所述授权值,将所述变量的本地副本更新到所述新值。
8.一种存储指令的非暂态计算机可读存储介质,所述指令在由计算机执行时引起所述计算机执行一种方法,所述方法包括:
通过副本服务器接收包括用于变量的更新值命令、所述变量的副本集合的当前值和所述变量的新值的兴趣;
基于所述副本变量集合的当前值,确定所述变量的当前本地值是否是授权值,包括:
确定所述授权值是否存在,包括:基于所述副本变量集合的当前值确定匹配值的最大集合,并且如果所述最大集合中的匹配值的数目大于或等于最小额定阈值,则确定所述授权值存在;并且
如果所述变量的当前本地值与所述授权值匹配,则确定所述变量的当前本地值是所述授权值;以及
响应于确定所述当前本地值是所述授权值,将所述变量的本地副本更新到所述新值。
9.根据权利要求8所述的存储介质,还包括响应于确定所述当前本地值不是授权值:
将所述变量的本地副本的状态回滚到之前状态;和
将所述变量的本地副本更新到所述新值。
CN201510519270.8A 2014-09-03 2015-08-21 用于通过信息中心网络维持分布式和容错状态的系统和方法 Active CN105391750B (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US14/476264 2014-09-03
US14/476,264 US10204013B2 (en) 2014-09-03 2014-09-03 System and method for maintaining a distributed and fault-tolerant state over an information centric network

Publications (2)

Publication Number Publication Date
CN105391750A CN105391750A (zh) 2016-03-09
CN105391750B true CN105391750B (zh) 2020-12-04

Family

ID=54011567

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510519270.8A Active CN105391750B (zh) 2014-09-03 2015-08-21 用于通过信息中心网络维持分布式和容错状态的系统和方法

Country Status (5)

Country Link
US (2) US10204013B2 (zh)
EP (1) EP2993839B1 (zh)
JP (1) JP2016053951A (zh)
KR (1) KR20160028361A (zh)
CN (1) CN105391750B (zh)

Families Citing this family (63)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9456054B2 (en) 2008-05-16 2016-09-27 Palo Alto Research Center Incorporated Controlling the spread of interests and content in a content centric network
US8923293B2 (en) 2009-10-21 2014-12-30 Palo Alto Research Center Incorporated Adaptive multi-interface use for content networking
US10098051B2 (en) 2014-01-22 2018-10-09 Cisco Technology, Inc. Gateways and routing in software-defined manets
US9954678B2 (en) 2014-02-06 2018-04-24 Cisco Technology, Inc. Content-based transport security
US9836540B2 (en) 2014-03-04 2017-12-05 Cisco Technology, Inc. System and method for direct storage access in a content-centric network
US9626413B2 (en) 2014-03-10 2017-04-18 Cisco Systems, Inc. System and method for ranking content popularity in a content-centric network
US9716622B2 (en) 2014-04-01 2017-07-25 Cisco Technology, Inc. System and method for dynamic name configuration in content-centric networks
US9992281B2 (en) 2014-05-01 2018-06-05 Cisco Technology, Inc. Accountable content stores for information centric networks
US9609014B2 (en) 2014-05-22 2017-03-28 Cisco Systems, Inc. Method and apparatus for preventing insertion of malicious content at a named data network router
US9699198B2 (en) 2014-07-07 2017-07-04 Cisco Technology, Inc. System and method for parallel secure content bootstrapping in content-centric networks
US9621354B2 (en) 2014-07-17 2017-04-11 Cisco Systems, Inc. Reconstructable content objects
US9590887B2 (en) 2014-07-18 2017-03-07 Cisco Systems, Inc. Method and system for keeping interest alive in a content centric network
US9729616B2 (en) 2014-07-18 2017-08-08 Cisco Technology, Inc. Reputation-based strategy for forwarding and responding to interests over a content centric network
US9882964B2 (en) 2014-08-08 2018-01-30 Cisco Technology, Inc. Explicit strategy feedback in name-based forwarding
US9729662B2 (en) 2014-08-11 2017-08-08 Cisco Technology, Inc. Probabilistic lazy-forwarding technique without validation in a content centric network
US9800637B2 (en) 2014-08-19 2017-10-24 Cisco Technology, Inc. System and method for all-in-one content stream in content-centric networks
US10204013B2 (en) 2014-09-03 2019-02-12 Cisco Technology, Inc. System and method for maintaining a distributed and fault-tolerant state over an information centric network
US20160092537A1 (en) * 2014-09-30 2016-03-31 Alcatel-Lucent Canada, Inc Polling based synchronization in managed networks
US10069933B2 (en) 2014-10-23 2018-09-04 Cisco Technology, Inc. System and method for creating virtual interfaces based on network characteristics
US9590948B2 (en) 2014-12-15 2017-03-07 Cisco Systems, Inc. CCN routing using hardware-assisted hash tables
US10237189B2 (en) 2014-12-16 2019-03-19 Cisco Technology, Inc. System and method for distance-based interest forwarding
US10003520B2 (en) 2014-12-22 2018-06-19 Cisco Technology, Inc. System and method for efficient name-based content routing using link-state information in information-centric networks
US9660825B2 (en) 2014-12-24 2017-05-23 Cisco Technology, Inc. System and method for multi-source multicasting in content-centric networks
US9954795B2 (en) 2015-01-12 2018-04-24 Cisco Technology, Inc. Resource allocation using CCN manifests
US9946743B2 (en) 2015-01-12 2018-04-17 Cisco Technology, Inc. Order encoded manifests in a content centric network
US9916457B2 (en) * 2015-01-12 2018-03-13 Cisco Technology, Inc. Decoupled name security binding for CCN objects
US9832291B2 (en) 2015-01-12 2017-11-28 Cisco Technology, Inc. Auto-configurable transport stack
US10333840B2 (en) 2015-02-06 2019-06-25 Cisco Technology, Inc. System and method for on-demand content exchange with adaptive naming in information-centric networks
US10075401B2 (en) 2015-03-18 2018-09-11 Cisco Technology, Inc. Pending interest table behavior
US10075402B2 (en) 2015-06-24 2018-09-11 Cisco Technology, Inc. Flexible command and control in content centric networks
US10701038B2 (en) 2015-07-27 2020-06-30 Cisco Technology, Inc. Content negotiation in a content centric network
US9986034B2 (en) 2015-08-03 2018-05-29 Cisco Technology, Inc. Transferring state in content centric network stacks
US9832123B2 (en) 2015-09-11 2017-11-28 Cisco Technology, Inc. Network named fragments in a content centric network
US10355999B2 (en) 2015-09-23 2019-07-16 Cisco Technology, Inc. Flow control with network named fragments
US9977809B2 (en) 2015-09-24 2018-05-22 Cisco Technology, Inc. Information and data framework in a content centric network
US10313227B2 (en) 2015-09-24 2019-06-04 Cisco Technology, Inc. System and method for eliminating undetected interest looping in information-centric networks
US10454820B2 (en) 2015-09-29 2019-10-22 Cisco Technology, Inc. System and method for stateless information-centric networking
US10263965B2 (en) 2015-10-16 2019-04-16 Cisco Technology, Inc. Encrypted CCNx
US9912776B2 (en) 2015-12-02 2018-03-06 Cisco Technology, Inc. Explicit content deletion commands in a content centric network
US10097346B2 (en) 2015-12-09 2018-10-09 Cisco Technology, Inc. Key catalogs in a content centric network
US10257271B2 (en) * 2016-01-11 2019-04-09 Cisco Technology, Inc. Chandra-Toueg consensus in a content centric network
US10305864B2 (en) 2016-01-25 2019-05-28 Cisco Technology, Inc. Method and system for interest encryption in a content centric network
US10043016B2 (en) 2016-02-29 2018-08-07 Cisco Technology, Inc. Method and system for name encryption agreement in a content centric network
US10742596B2 (en) 2016-03-04 2020-08-11 Cisco Technology, Inc. Method and system for reducing a collision probability of hash-based names using a publisher identifier
US10051071B2 (en) 2016-03-04 2018-08-14 Cisco Technology, Inc. Method and system for collecting historical network information in a content centric network
US10264099B2 (en) 2016-03-07 2019-04-16 Cisco Technology, Inc. Method and system for content closures in a content centric network
US10067948B2 (en) 2016-03-18 2018-09-04 Cisco Technology, Inc. Data deduping in content centric networking manifests
US10091330B2 (en) 2016-03-23 2018-10-02 Cisco Technology, Inc. Interest scheduling by an information and data framework in a content centric network
US10320760B2 (en) 2016-04-01 2019-06-11 Cisco Technology, Inc. Method and system for mutating and caching content in a content centric network
US9930146B2 (en) 2016-04-04 2018-03-27 Cisco Technology, Inc. System and method for compressing content centric networking messages
US10425503B2 (en) 2016-04-07 2019-09-24 Cisco Technology, Inc. Shared pending interest table in a content centric network
US10063414B2 (en) 2016-05-13 2018-08-28 Cisco Technology, Inc. Updating a transport stack in a content centric network
US9992097B2 (en) 2016-07-11 2018-06-05 Cisco Technology, Inc. System and method for piggybacking routing information in interests in a content centric network
US10122624B2 (en) 2016-07-25 2018-11-06 Cisco Technology, Inc. System and method for ephemeral entries in a forwarding information base in a content centric network
US10069729B2 (en) 2016-08-08 2018-09-04 Cisco Technology, Inc. System and method for throttling traffic based on a forwarding information base in a content centric network
US10956412B2 (en) 2016-08-09 2021-03-23 Cisco Technology, Inc. Method and system for conjunctive normal form attribute matching in a content centric network
US10033642B2 (en) 2016-09-19 2018-07-24 Cisco Technology, Inc. System and method for making optimal routing decisions based on device-specific parameters in a content centric network
US10212248B2 (en) 2016-10-03 2019-02-19 Cisco Technology, Inc. Cache management on high availability routers in a content centric network
US10447805B2 (en) 2016-10-10 2019-10-15 Cisco Technology, Inc. Distributed consensus in a content centric network
US10135948B2 (en) 2016-10-31 2018-11-20 Cisco Technology, Inc. System and method for process migration in a content centric network
US10243851B2 (en) 2016-11-21 2019-03-26 Cisco Technology, Inc. System and method for forwarder connection information in a content centric network
US10545755B2 (en) * 2017-09-07 2020-01-28 Servicenow, Inc. Identifying customization changes between instances
US11625295B2 (en) 2021-05-10 2023-04-11 Micron Technology, Inc. Operating memory device in performance mode

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101420360A (zh) * 2007-10-26 2009-04-29 徐广斌 一种块级网络存储访问方法
CN101510209A (zh) * 2009-03-30 2009-08-19 北京金山软件有限公司 实现实时检索的方法、系统和服务器

Family Cites Families (381)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US817441A (en) 1905-12-26 1906-04-10 Bucher & Gibbs Plow Company Plow.
GB1104536A (en) 1966-06-10 1968-02-28 Bp Chem Int Ltd A process for the production of film forming aqueous dispersions of copolymers of vinyl esters of organic acids
US4309569A (en) 1979-09-05 1982-01-05 The Board Of Trustees Of The Leland Stanford Junior University Method of providing digital signatures
US4921898A (en) 1985-08-02 1990-05-01 Air Products And Chemicals, Inc. Vinyl acetate-ethylene copolymer emulsions prepared in the presence of a stabilizing system of a low molecular weight polyvinyl alcohol and a surfactant
GB8711984D0 (en) 1987-05-21 1987-06-24 Shell Int Research Polymeric products
JPH0655874B2 (ja) 1989-02-28 1994-07-27 住友化学工業株式会社 酢酸ビニル―エチレン共重合体エマルジョン及びその製造方法
US5506844A (en) 1994-05-20 1996-04-09 Compression Labs, Inc. Method for configuring a statistical multiplexer to dynamically allocate communication channel bandwidth
US6181837B1 (en) 1994-11-18 2001-01-30 The Chase Manhattan Bank, N.A. Electronic check image storage and retrieval system
DE19528380A1 (de) 1995-08-02 1997-02-06 Hoechst Ag Heterogene Vinylacetat/Ethylen-Dispersion
US5870605A (en) 1996-01-18 1999-02-09 Sun Microsystems, Inc. Middleware for enterprise information distribution
US5629370A (en) 1996-04-29 1997-05-13 Reichhold Chemicals, Inc. High solids vinyl acetate-ethylene emulsions
DE19620817A1 (de) 1996-05-23 1997-11-27 Wacker Chemie Gmbh Flexible Baustoffmassen
US6173364B1 (en) 1997-01-15 2001-01-09 At&T Corp. Session cache and rule caching method for a dynamic filter
US6366988B1 (en) 1997-07-18 2002-04-02 Storactive, Inc. Systems and methods for electronic data storage management
US6091724A (en) 1997-11-20 2000-07-18 International Business Machines Corporation Routing messages within a network using the data content of the message
US6807632B1 (en) 1999-01-21 2004-10-19 Emc Corporation Content addressable information encapsulation, representation, and transfer
US6052683A (en) 1998-02-24 2000-04-18 Nortel Networks Corporation Address lookup in packet data communication networks
US6667957B1 (en) 1998-03-14 2003-12-23 University Of Maryland Adaptive routing method for a dynamic network
US7466703B1 (en) 1998-05-01 2008-12-16 Alcatel-Lucent Usa Inc. Scalable high speed router apparatus
US6226618B1 (en) 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US6233646B1 (en) 1998-08-28 2001-05-15 Electronics And Telecommunications Research Institute Memory interface controller
US6332158B1 (en) 1998-12-03 2001-12-18 Chris Risley Domain name system lookup allowing intelligent correction of searches and presentation of auxiliary information
US6229895B1 (en) 1999-03-12 2001-05-08 Diva Systems Corp. Secure distribution of video on-demand
US6681220B1 (en) 1999-05-28 2004-01-20 International Business Machines Corporation Reduction and optimization of information processing systems
US7451177B1 (en) 1999-08-12 2008-11-11 Avintaquin Capital, Llc System for and method of implementing a closed loop response architecture for electronic commerce
CA2315457A1 (en) 1999-08-16 2001-02-16 Tactical Retailing Solutions, L.L.C. Method for providing consumers with offers
US6772333B1 (en) 1999-09-01 2004-08-03 Dickens Coal Llc Atomic session-start operation combining clear-text and encrypted sessions to provide id visibility to middleware such as load-balancers
US7061877B1 (en) 1999-09-10 2006-06-13 Georgia Tech Reseach Corporation System and method for providing high speed wireless media access
US7013389B1 (en) 1999-09-29 2006-03-14 Cisco Technology, Inc. Method and apparatus for creating a secure communication channel among multiple event service nodes
US6769066B1 (en) 1999-10-25 2004-07-27 Visa International Service Association Method and apparatus for training a neural network model for use in computer network intrusion detection
US7003571B1 (en) 2000-01-31 2006-02-21 Telecommunication Systems Corporation Of Maryland System and method for re-directing requests from browsers for communication over non-IP based networks
US6654792B1 (en) 2000-02-28 2003-11-25 3Com Corporation Method and architecture for logical aggregation of multiple servers
US6862280B1 (en) 2000-03-02 2005-03-01 Alcatel Priority remapping for data communication switch
US6901452B1 (en) 2000-03-02 2005-05-31 Alcatel Selectable prioritization for data communication switch
US6917985B2 (en) 2000-03-10 2005-07-12 The Regents Of The University Of California Core assisted mesh protocol for multicast routing in ad-hoc Networks
US7552233B2 (en) 2000-03-16 2009-06-23 Adara Networks, Inc. System and method for information object routing in computer networks
US7162539B2 (en) 2000-03-16 2007-01-09 Adara Networks, Inc. System and method for discovering information objects and information object repositories in computer networks
AU2001253161A1 (en) 2000-04-04 2001-10-15 Stick Networks, Inc. Method and apparatus for scheduling presentation of digital content on a personal communication device
US7089240B2 (en) 2000-04-06 2006-08-08 International Business Machines Corporation Longest prefix match lookup using hash function
US7908337B2 (en) 2000-04-28 2011-03-15 Adara Networks, Inc. System and method for using network layer uniform resource locator routing to locate the closest server carrying specific content
AU2001275327A1 (en) 2000-06-09 2001-12-24 Charles P. Brown Method and system for protecting domain names
AU2001271263A1 (en) 2000-06-30 2002-01-14 Net2Phone System, method, and computer program product for resolving addressing in a network including a network address translator
US7924837B1 (en) 2000-07-31 2011-04-12 Avaya Communication Israel Ltd. IP multicast in VLAN environment
US7228350B2 (en) 2000-08-04 2007-06-05 Avaya Technology Corp. Intelligent demand driven recognition of URL objects in connection oriented transactions
US7216179B2 (en) 2000-08-16 2007-05-08 Semandex Networks Inc. High-performance addressing and routing of data packets with semantically descriptive labels in a computer network
US7698463B2 (en) 2000-09-12 2010-04-13 Sri International System and method for disseminating topology and link-state information to routing nodes in a mobile ad hoc network
US7206853B2 (en) 2000-10-23 2007-04-17 Sony Corporation content abstraction layer for use in home network applications
JP2002135410A (ja) 2000-10-26 2002-05-10 Kddi Research & Development Laboratories Inc アクセスネットワークシステム
US7031308B2 (en) 2000-10-30 2006-04-18 The Regents Of The University Of California Tree-based ordered multicasting method
JP4225681B2 (ja) 2000-12-06 2009-02-18 富士通株式会社 仮想閉域網構築方法及び装置並びに中継装置
US20020078066A1 (en) 2000-12-18 2002-06-20 David Robinson Data storage system including a file system for managing multiple volumes
US20020077988A1 (en) 2000-12-19 2002-06-20 Sasaki Gary D. Distributing digital content
US7580971B1 (en) 2001-01-11 2009-08-25 Oracle International Corporation Method and apparatus for efficient SQL processing in an n-tier architecture
US7383329B2 (en) 2001-02-13 2008-06-03 Aventail, Llc Distributed cache for state transfer operations
US7350229B1 (en) 2001-03-07 2008-03-25 Netegrity, Inc. Authentication and authorization mapping for a computer network
US7062490B2 (en) 2001-03-26 2006-06-13 Microsoft Corporation Serverless distributed file system
US20020199014A1 (en) 2001-03-26 2002-12-26 Accton Technology Corporation Configurable and high-speed content-aware routing method
US7283519B2 (en) 2001-04-13 2007-10-16 Esn, Llc Distributed edge switching system for voice-over-packet multiservice network
US7054855B2 (en) 2001-07-03 2006-05-30 International Business Machines Corporation Method and system for performing a pattern match search for text strings
US7831733B2 (en) 2001-07-06 2010-11-09 Avaya Holdings Limited Policy-based forwarding in open shortest path first (OSPF) networks
US6981029B1 (en) 2001-07-17 2005-12-27 Cisco Technology, Inc. System and method for processing a request for information in a network
US7382787B1 (en) 2001-07-30 2008-06-03 Cisco Technology, Inc. Packet routing and switching device
US7356599B2 (en) 2001-08-30 2008-04-08 International Business Machines Corporation Method and apparatus for data normalization
US6775743B2 (en) 2001-09-12 2004-08-10 International Business Machines Corporation Content caching with special handling of multiple identical requests for content
US7194553B2 (en) 2001-10-16 2007-03-20 Microsoft Corporation Resolving virtual network names
US20090006659A1 (en) 2001-10-19 2009-01-01 Collins Jack M Advanced mezzanine card for digital network data inspection
US7469299B2 (en) 2001-10-25 2008-12-23 Verizon Business Global Llc Bridging user agent and a proxy server for supporting network services
US20030144441A1 (en) 2001-11-13 2003-07-31 Ayusman Sen Controlled copolymerization of methyl acrylate with olefins under mild conditions
US6968393B1 (en) 2001-11-19 2005-11-22 Redback Networks, Inc. Method and apparatus for an attribute oriented routing update
GB2382962A (en) 2001-12-07 2003-06-11 Altio Ltd Data routing without using an address
US7509425B1 (en) 2002-01-15 2009-03-24 Dynamicsoft, Inc. Establishing and modifying network signaling protocols
US20030140257A1 (en) 2002-01-22 2003-07-24 Petr Peterka Encryption, authentication, and key management for multimedia content pre-encryption
US7315541B1 (en) 2002-04-03 2008-01-01 Cisco Technology, Inc. Methods and apparatus for routing a content request
US7287275B2 (en) 2002-04-17 2007-10-23 Moskowitz Scott A Methods, systems and devices for packet watermarking and efficient provisioning of bandwidth
AU2003230448A1 (en) 2002-04-24 2003-11-10 Stitching Dutch Polymer Institute PROCESS FOR THE COPOLYMERISATION OF Alpha-OLEFINS WITH VINYL MONOMERS
US20040030602A1 (en) 2002-06-19 2004-02-12 Rosenquist Edward G. Computer-implemented method and system for managing supplier access to purchasing and inventory transactions
US7496668B2 (en) 2002-06-28 2009-02-24 Honeywell International Inc. OPC server redirection manager
US7209976B2 (en) 2002-07-16 2007-04-24 Jeremy Benjamin Protocol communication and transit packet forwarding routed between multiple virtual routers within a single physical router
EP1384729A1 (en) 2002-07-25 2004-01-28 Dutch Polymer Institute Process for the radical coplymerisation of alpha-olefins with vinyl monomers
US9497168B2 (en) 2002-07-30 2016-11-15 Avaya Inc. Method and apparatus for supporting communications between a computing device within a network and an external computing device
US8224985B2 (en) 2005-10-04 2012-07-17 Sony Computer Entertainment Inc. Peer-to-peer communication traversing symmetric network address translators
US7339929B2 (en) 2002-08-23 2008-03-04 Corrigent Systems Ltd. Virtual private LAN service using a multicast protocol
US7650416B2 (en) 2003-08-12 2010-01-19 Riverbed Technology Content delivery for client-server protocols with user affinities using connection end-point proxies
US7424014B2 (en) 2002-11-12 2008-09-09 Cisco Technology, Inc. System and method for local packet transport services within distributed routers
KR100511479B1 (ko) 2002-12-27 2005-08-31 엘지전자 주식회사 Nat를 갖는 망에서의 sip 서비스 방법
US7519685B2 (en) 2003-04-04 2009-04-14 Panasonic Corporation Contents linkage information delivery system
US7953885B1 (en) 2003-04-18 2011-05-31 Cisco Technology, Inc. Method and apparatus to apply aggregate access control list/quality of service features using a redirect cause
US7805525B2 (en) 2003-04-30 2010-09-28 Hewlett-Packard Development Company, L.P. System and method for processing fibre channel (FC) layer service requests in an FC network
JP4251018B2 (ja) 2003-05-27 2009-04-08 株式会社日立製作所 ノードの位置表示方法
WO2004112327A1 (ja) 2003-06-11 2004-12-23 Nec Corporation ルータ装置およびネットワーク接続方式
US7647507B1 (en) 2003-07-08 2010-01-12 Marvell International Ltd. Secure digital content distribution system and secure hard drive
US7257837B2 (en) 2003-07-26 2007-08-14 Innomedia Pte Firewall penetration system and method for real time media communications
US7895595B2 (en) 2003-07-30 2011-02-22 Northwestern University Automatic method and system for formulating and transforming representations of context used by information services
US20050050211A1 (en) 2003-08-29 2005-03-03 Kaul Bharat B. Method and apparatus to manage network addresses
US7472422B1 (en) 2003-09-10 2008-12-30 Symantec Corporation Security management system including feedback and control
US20080037420A1 (en) 2003-10-08 2008-02-14 Bob Tang Immediate ready implementation of virtually congestion free guaranteed service capable network: external internet nextgentcp (square waveform) TCP friendly san
US7155305B2 (en) 2003-11-04 2006-12-26 Universal Electronics Inc. System and methods for home appliance identification and control in a networked environment
US7366720B2 (en) 2004-01-06 2008-04-29 Sharp Laboratories Of America System for remote share access
US20070162394A1 (en) 2004-02-12 2007-07-12 Iconix, Inc. Rapid identification of message authentication
US20050198351A1 (en) 2004-02-20 2005-09-08 Microsoft Corporation Content-based routing
EP1723533A1 (en) 2004-03-09 2006-11-22 Clique Communications Llc System and method for peer-to-peer connection of clients behind symmetric firewalls
EP1589716A1 (en) 2004-04-20 2005-10-26 Ecole Polytechnique Fédérale de Lausanne (EPFL) Method of detecting anomalous behaviour in a computer network
US8027335B2 (en) 2004-05-05 2011-09-27 Prodea Systems, Inc. Multimedia access device and system employing the same
JP4230410B2 (ja) 2004-05-11 2009-02-25 株式会社日立製作所 仮想ストレージの通信品質制御装置
US7620033B2 (en) 2004-05-21 2009-11-17 Alcatel-Lucent Usa Inc. Method for optimal path selection in traversal of packets through network address translators
GB0412847D0 (en) 2004-06-09 2004-07-14 Nortel Networks Ltd Method of applying the radius restricted routing scheme in a communication network
US20050289222A1 (en) 2004-06-28 2005-12-29 Sahim Faramarz F Flexible session initiation protocol endpoint signaling
WO2006007623A1 (en) 2004-07-22 2006-01-26 Blue Pulse Pty Ltd Location dependent content provision
JP4490331B2 (ja) 2004-08-03 2010-06-23 富士通株式会社 断片パケット処理方法及びこれを用いるパケット転送装置
US20060029102A1 (en) 2004-08-03 2006-02-09 Fujitsu Limited Processing method of fragmented packet
US7623535B2 (en) 2004-09-09 2009-11-24 Cisco Technology, Inc. Routing protocol support for half duplex virtual routing and forwarding instance
JP4421981B2 (ja) 2004-09-09 2010-02-24 パイオニア株式会社 コンテンツ遠隔視聴システム、コンテンツ遠隔視聴用サーバ装置、コンテンツ遠隔視聴用記録再生装置、及びコンテンツ遠隔視聴方法、並びにコンピュータプログラム
US7685290B2 (en) 2004-09-21 2010-03-23 Cisco Technology, Inc. Method and apparatus for handling SCTP multi-homed connections
US7543064B2 (en) 2004-09-30 2009-06-02 Logitech Europe S.A. Multiplayer peer-to-peer connection across firewalls and network address translators using a single local port on the local host
US8055778B2 (en) 2004-09-30 2011-11-08 Siemens Enterprise Communications, Inc. SIP user agent with simultaneous multiple registrations
US7848749B2 (en) 2004-11-08 2010-12-07 Alcatel-Lucent Usa Inc. Method and apparatus for activating a dormant mobile unit in a distributed network
WO2006055784A2 (en) 2004-11-19 2006-05-26 The Trustees Of The Stevens Institute Of Technology Multi-access terminal wiht capability for simultaneous connectivity to multiple communication channels
WO2006061843A2 (en) 2004-12-08 2006-06-15 B-Obvious Ltd. Bidirectional data transfer optimization and content control for networks
JP4131964B2 (ja) 2004-12-10 2008-08-13 株式会社東芝 情報端末装置
US20060133343A1 (en) 2004-12-22 2006-06-22 Nokia Corporation Multi homing transport protocol on a multi-processor arrangement
US7646775B2 (en) 2005-03-08 2010-01-12 Leaf Networks, Llc Protocol and system for firewall and NAT traversal for TCP connections
US8467297B2 (en) 2005-03-10 2013-06-18 Thomson Licensing Hybrid mesh routing protocol
US7567946B2 (en) 2005-03-14 2009-07-28 Xerox Corporation Method, apparatus, and article of manufacture for estimating parameters of a probability model on shared device usage probabilistic semantic analysis
JP4672405B2 (ja) 2005-03-17 2011-04-20 パナソニック株式会社 通信システム、情報処理システム、接続サーバ、処理サーバ、情報処理装置、及び情報処理方法
US20060223504A1 (en) 2005-04-01 2006-10-05 Ixi Mobile (R&D) Ltd. Efficient server polling system and method
US8089964B2 (en) 2005-04-05 2012-01-03 Cisco Technology, Inc. Transporting multicast over MPLS backbone using virtual interfaces to perform reverse-path forwarding checks
US8312064B1 (en) 2005-05-11 2012-11-13 Symantec Corporation Method and apparatus for securing documents using a position dependent file system
US7773569B2 (en) 2005-05-19 2010-08-10 Meshnetworks, Inc. System and method for efficiently routing data packets and managing channel access and bandwidth in wireless multi-hopping networks
EP1886446A2 (en) 2005-05-31 2008-02-13 Micromuse Ltd. System and method for generating unique and persistent identifiers
US7606801B2 (en) 2005-06-07 2009-10-20 Varonis Inc. Automatic management of storage access control
CN101263689B (zh) 2005-07-20 2012-01-11 发尔泰公司 用于网状网络的按需路由选择协议的路由优化的系统和方法
US8432896B2 (en) 2005-07-22 2013-04-30 Cisco Technology, Inc. System and method for optimizing communications between session border controllers and endpoints in a network environment
US20070073888A1 (en) 2005-09-26 2007-03-29 Ajay Madhok System and method to control transactions on communication channels based on universal identifiers
US8024290B2 (en) 2005-11-14 2011-09-20 Yahoo! Inc. Data synchronization and device handling
US7558604B2 (en) 2005-11-25 2009-07-07 Lenovo (Singapore) Pte. Ltd. Method and apparatus for remote discovery of client and access point settings in a wireless LAN
US7664789B2 (en) 2005-12-02 2010-02-16 Cisco Technology, Inc. Method and apparatus to minimize database exchange in OSPF by using a SHA-1 digest value
US7664067B2 (en) 2005-12-15 2010-02-16 Microsoft Corporation Preserving socket connections over a wireless network
US7779467B2 (en) 2005-12-22 2010-08-17 Electronics And Telecommunications Research Institute N grouping of traffic and pattern-free internet worm response system and method using N grouping of traffic
WO2007076613A1 (en) 2006-01-05 2007-07-12 Wireless Edge Canada Inc. Systems and methods for improved network based content inspection
US7769887B1 (en) 2006-02-03 2010-08-03 Sprint Communications Company L.P. Opportunistic data transfer over heterogeneous wireless networks
US7860106B2 (en) 2006-02-13 2010-12-28 Wind River Systems, Inc. System and method for routing table computation and analysis
US8464329B2 (en) 2006-02-21 2013-06-11 Watchguard Technologies, Inc. System and method for providing security for SIP-based communications
DE502006001025D1 (de) 2006-02-23 2008-08-14 Swisscom Mobile Ag Anpassung von virtuellen und physikalischen Netzwerkschnittstellen
US20070204011A1 (en) 2006-02-28 2007-08-30 Maven Networks, Inc. Systems and methods for offline access to video content of a web-site
US8832302B1 (en) 2006-03-31 2014-09-09 Rockwell Collins, Inc. System and method for a priori scheduling of network services
DE502007001137D1 (de) 2006-04-06 2009-09-03 Basf Se Verfahren zur herstellung einer wässrigen polymerisatdispersion
US9043487B2 (en) 2006-04-18 2015-05-26 Cisco Technology, Inc. Dynamically configuring and verifying routing information of broadcast networks using link state protocols in a computer network
US20070255781A1 (en) 2006-04-26 2007-11-01 Bayhub, Inc. Content driven process routing for integrated enterprise applications
WO2007125530A2 (en) 2006-04-27 2007-11-08 D.S.P. Group Ltd. Routing path optimization between si p endpoints according to nat topology
US7925681B2 (en) 2006-04-28 2011-04-12 Microsoft Corporation Bypass of the namespace hierarchy to open files
CN101064598B (zh) 2006-04-28 2011-04-20 腾讯科技(深圳)有限公司 一种客户端即时通信数据的加密和解密方法
US8571012B2 (en) 2006-05-12 2013-10-29 Oracle International Corporation Customized sip routing to cross firewalls
US8582555B2 (en) 2006-05-12 2013-11-12 Oracle International Corporation SIP routing customization
KR20090010204A (ko) 2006-05-18 2009-01-29 파나소닉 주식회사 전자기기, 콘텐츠 재생제어방법, 프로그램, 기억매체, 집적회로
US7739082B2 (en) 2006-06-08 2010-06-15 Battelle Memorial Institute System and method for anomaly detection
EP2030402B1 (en) 2006-06-09 2010-06-02 Telefonaktiebolaget LM Ericsson (PUBL) Handling multiple user interfaces in an ip multimedia subsystem
IES20070421A2 (en) 2006-06-13 2007-12-21 Qtelmedia Group Ltd A method for restricting access to digital content
US8117441B2 (en) 2006-06-20 2012-02-14 Microsoft Corporation Integrating security protection tools with computer device integrity and privacy policy
US8468131B2 (en) 2006-06-29 2013-06-18 Avaya Canada Corp. Connecting devices in a peer-to-peer network with a service provider
US20080059631A1 (en) 2006-07-07 2008-03-06 Voddler, Inc. Push-Pull Based Content Delivery System
US7444251B2 (en) 2006-08-01 2008-10-28 Mitsubishi Electric Research Laboratories, Inc. Detecting and diagnosing faults in HVAC equipment
JP4884132B2 (ja) 2006-08-17 2012-02-29 富士通株式会社 電話システム、接続制御方法、接続制御装置、及びコンピュータプログラム
US8312120B2 (en) 2006-08-22 2012-11-13 Citrix Systems, Inc. Systems and methods for providing dynamic spillover of virtual servers based on bandwidth
US7567547B2 (en) 2006-09-07 2009-07-28 Palo Alto Research Center Incorporated Method and system for loop-free ad-hoc routing
US8407220B2 (en) 2006-09-28 2013-03-26 Augme Technologies, Inc. Apparatuses, methods and systems for ambiguous code-triggered information querying and serving on mobile devices
US20080080440A1 (en) 2006-09-30 2008-04-03 Yarvis Mark D Device interfaces to integrate cooperative diversity and mesh networking
US7805460B2 (en) 2006-10-26 2010-09-28 Polytechnic Institute Of New York University Generating a hierarchical data structure associated with a plurality of known arbitrary-length bit strings used for detecting whether an arbitrary-length bit string input matches one of a plurality of known arbitrary-length bit string
JP5054114B2 (ja) 2006-10-31 2012-10-24 テレフオンアクチーボラゲット エル エム エリクソン(パブル) Ipネットワークをインタフェースするための方法及び装置
GB2443889A (en) 2006-11-20 2008-05-21 Skype Ltd Method and system for anonymous communication
US8010795B2 (en) 2006-11-27 2011-08-30 Red Hat, Inc. Secure information transfer using dedicated public key pairs
US8516116B2 (en) 2006-11-30 2013-08-20 Accenture Global Services Limited Context-based routing of requests in a service-oriented architecture
US8181107B2 (en) 2006-12-08 2012-05-15 Bytemobile, Inc. Content adaptation
JP2008160385A (ja) 2006-12-22 2008-07-10 Nec Corp ネットワーク経路制御システム、経路制御装置および経路制御方法
US7523016B1 (en) 2006-12-29 2009-04-21 Google Inc. Detecting anomalies
US8655939B2 (en) 2007-01-05 2014-02-18 Digital Doors, Inc. Electromagnetic pulse (EMP) hardened information infrastructure with extractor, cloud dispersal, secure storage, content analysis and classification and method therefor
US8468244B2 (en) 2007-01-05 2013-06-18 Digital Doors, Inc. Digital information infrastructure and method for security designated data and with granular data stores
JP4367493B2 (ja) 2007-02-02 2009-11-18 ソニー株式会社 無線通信システム、無線通信装置及び無線通信方法、並びにコンピュータ・プログラム
JP2008217216A (ja) 2007-03-01 2008-09-18 Hitachi Ltd 負荷分散方法及び計算機システム
US8234327B2 (en) 2007-03-30 2012-07-31 Netapp, Inc. System and method for bandwidth optimization in a network storage environment
US8417939B2 (en) 2007-04-11 2013-04-09 The DIRECTV Goup, Inc. Method and apparatus for file sharing between a group of user devices with encryption-decryption information sent via satellite and the content sent separately
US8707431B2 (en) 2007-04-24 2014-04-22 The Mitre Corporation Insider threat detection
US7890549B2 (en) 2007-04-30 2011-02-15 Quantum Leap Research, Inc. Collaboration portal (COPO) a scaleable method, system, and apparatus for providing computer-accessible benefits to communities of users
US8656017B2 (en) 2007-05-16 2014-02-18 Microsoft Corporation Peer-to-peer collaboration system with edge routing
US8355706B2 (en) 2007-07-20 2013-01-15 Broadcom Corporation Method and system for utilizing context data tags to catalog data in wireless system
EP2007105A1 (en) 2007-06-22 2008-12-24 Accenture Global Services GmbH Session initiation protocol adaptor
JP4888263B2 (ja) 2007-07-19 2012-02-29 ソニー株式会社 受信装置、受信方法およびコンピュータプログラム
US9009327B2 (en) 2007-08-03 2015-04-14 Citrix Systems, Inc. Systems and methods for providing IIP address stickiness in an SSL VPN session failover environment
WO2009032712A2 (en) 2007-08-29 2009-03-12 Nirvanix, Inc. Method and system for moving requested files from one storage location to another
BRPI0721958A2 (pt) 2007-08-30 2014-03-18 Thomson Licensing Um sistema ponto a ponto e cache unificado para serviços de conteúdo em redes em malha sem fios
JP2009065429A (ja) 2007-09-06 2009-03-26 Hitachi Communication Technologies Ltd パケット転送装置
US20090077184A1 (en) 2007-09-18 2009-03-19 Martin John Brewer Remote Control of Mobile Terminal via Remote Control Proxy and SMS
US7751329B2 (en) 2007-10-03 2010-07-06 Avaya Inc. Providing an abstraction layer in a cluster switch that includes plural switches
US20090097631A1 (en) 2007-10-12 2009-04-16 Doug Gisby Method, apparatus and system for routing a call using overflow groups
US8903756B2 (en) 2007-10-19 2014-12-02 Ying Zhao System and method for knowledge pattern search from networked agents
US8090592B1 (en) 2007-10-31 2012-01-03 At&T Intellectual Property I, L.P. Method and apparatus for multi-domain anomaly pattern definition and detection
JP5261785B2 (ja) 2007-10-31 2013-08-14 株式会社日立製作所 コンテンツ配信システム、キャッシュサーバ及びキャッシュ管理サーバ
US8571030B1 (en) 2007-11-01 2013-10-29 Cisco Technology, Inc. System and method for computing cost metrics for wireless network links
WO2009068045A1 (en) 2007-11-26 2009-06-04 Telefonaktiebolaget Lm Ericsson (Publ) Technique for address resolution in a data transmission network
FR2925247B1 (fr) 2007-12-18 2011-11-04 Alcatel Lucent Controle de l'interface d'emission d'un message de reponse sip
US8761022B2 (en) 2007-12-26 2014-06-24 Rockstar Consortium Us Lp Tie-breaking in shortest path determination
JP4331240B2 (ja) 2008-01-23 2009-09-16 株式会社東芝 電子機器および画像表示方法
WO2009093457A2 (en) 2008-01-24 2009-07-30 Panasonic Corporation Multimedia data transmitting apparatus and multimedia data management method
US7801177B2 (en) 2008-02-25 2010-09-21 Telcordia Technologies, Inc. Method for equitable bandwidth allocation for content distribution networks
US20090222344A1 (en) 2008-02-28 2009-09-03 Palo Alto Research Center Incorporated Receptive opportunity presentation of activity-based advertising
US9323837B2 (en) 2008-03-05 2016-04-26 Ying Zhao Multiple domain anomaly detection system and method using fusion rule and visualization
US7856506B2 (en) 2008-03-05 2010-12-21 Sony Computer Entertainment Inc. Traversal of symmetric network address translator for multiple simultaneous connections
US9456054B2 (en) 2008-05-16 2016-09-27 Palo Alto Research Center Incorporated Controlling the spread of interests and content in a content centric network
US8386622B2 (en) 2008-05-16 2013-02-26 Palo Alto Research Center Incorporated Method and apparatus for facilitating communication in a content centric network
US8165118B2 (en) 2008-05-19 2012-04-24 Palo Alto Research Center Incorporated Voice over content centric networks
US8214364B2 (en) 2008-05-21 2012-07-03 International Business Machines Corporation Modeling user access to computer resources
US20090293121A1 (en) 2008-05-21 2009-11-26 Bigus Joseph P Deviation detection of usage patterns of computer resources
US8065559B2 (en) 2008-05-29 2011-11-22 Citrix Systems, Inc. Systems and methods for load balancing via a plurality of virtual servers upon failover using metrics from a backup virtual server
US8170990B2 (en) 2008-05-30 2012-05-01 Hitachi, Ltd. Integrated remote replication in hierarchical storage systems
US8583602B2 (en) 2008-06-05 2013-11-12 Palm, Inc. Restoring of data to mobile computing device
EP3553713A1 (en) 2008-06-12 2019-10-16 Guardian Analytics, Inc. Modeling users for fraud detection and analysis
US8165091B2 (en) 2008-06-27 2012-04-24 Nix John A Efficient handover of media communications in heterogeneous IP networks using LAN profiles and network handover rules
US8060513B2 (en) 2008-07-01 2011-11-15 Dossierview Inc. Information processing with integrated semantic contexts
EP2147717A1 (de) 2008-07-25 2010-01-27 Basf Se Dispergierhilfsmittel für die Emulsions- und Suspensionspolymerisation
US8289867B2 (en) 2008-08-01 2012-10-16 Qualcomm Atheros, Inc. Message routing mechanism for communication networks
JP2011530849A (ja) 2008-08-08 2011-12-22 アルカテル−ルーセント ユーザ・サービス向上のためのsipフォーキングへの拡張
US8862776B2 (en) 2008-08-27 2014-10-14 Motorola Mobility Llc Communication network and method of operation therefor
US9392437B2 (en) 2008-10-17 2016-07-12 Alcatel Lucent Method and system for IP multimedia bearer path optimization through a succession of border gateways
US20100100465A1 (en) 2008-10-17 2010-04-22 Innovapost Inc. Trusted third party authentication and notarization for email
US8837484B2 (en) 2008-10-20 2014-09-16 Telefonaktiebolaget L M Ericsson (Publ) Methods and devices for a client node to access an information object located at a node of a secured network via a network of information
US8130654B2 (en) 2008-10-29 2012-03-06 Palo Alto Research Center Incorporated Context-aware packet switching
US8228848B2 (en) 2008-11-17 2012-07-24 Sierra Wireless, Inc. Method and apparatus for facilitating push communication across a network boundary
US20100125911A1 (en) 2008-11-17 2010-05-20 Prakash Bhaskaran Risk Scoring Based On Endpoint User Activities
US8782256B2 (en) 2008-11-26 2014-07-15 Cisco Technology, Inc. Deterministic session load-balancing and redundancy of access servers in a computer network
US7936754B2 (en) 2008-12-12 2011-05-03 At&T Intellectual Property I, L.P. Methods and apparatus to dynamically store network routes for a communication network
US8010691B2 (en) 2008-12-29 2011-08-30 Cisco Technology, Inc. Content tagging of media streams
US7945663B2 (en) 2008-12-29 2011-05-17 Genband Inc. Systems, methods, and computer program products for adaptively adjusting a registration interval of an endpoint
US8385326B2 (en) 2008-12-29 2013-02-26 Microsoft Corporation Handling early media in VoIP communication with multiple endpoints
US8341720B2 (en) 2009-01-09 2012-12-25 Microsoft Corporation Information protection applied by an intermediary device
TW201029413A (en) 2009-01-21 2010-08-01 Univ Nat Taipei Technology NAT traversal method in Session Initial Protocol
US20140075567A1 (en) 2009-01-28 2014-03-13 Headwater Partners I Llc Service Processor Configurations for Enhancing or Augmenting System Software of a Mobile Communications Device
US8204060B2 (en) 2009-01-30 2012-06-19 Palo Alto Research Center Incorporated Method and system for facilitating forwarding a packet in a content-centric network
US8160069B2 (en) 2009-01-30 2012-04-17 Palo Alto Research Center Incorporated System for forwarding a packet with a hierarchically structured variable-length identifier
US8243735B2 (en) 2009-01-30 2012-08-14 Palo Alto Research Center Incorporated System for forwarding packets with hierarchically structured variable-length identifiers using an exact-match lookup engine
US8000267B2 (en) 2009-02-24 2011-08-16 Palo Alto Research Center Incorporated Network routing with path identifiers
US7941551B2 (en) 2009-02-25 2011-05-10 Microsoft Corporation Tunneling of remote desktop sessions through firewalls
US20100250939A1 (en) 2009-02-26 2010-09-30 Research In Motion Limited System and method of handling encrypted backup data
US8688619B1 (en) 2009-03-09 2014-04-01 Reservoir Labs Systems, methods and apparatus for distributed decision processing
JP4920052B2 (ja) 2009-03-11 2012-04-18 株式会社日立製作所 通信システム及びサーバ
US8149851B2 (en) 2009-03-16 2012-04-03 Sling Media, Inc. Mediated network address translation traversal
GB0904617D0 (en) * 2009-03-18 2009-04-29 1196501 Ontario Inc Dasher-board system with flush-mounted glass
US8225057B1 (en) 2009-03-24 2012-07-17 Netapp, Inc. Single-system configuration for backing-up and restoring a clustered storage system
US8477689B2 (en) 2009-03-26 2013-07-02 The John Hopkins University System and methods for distributed medium access control and QOS scheduling in mobile ad-hoc networks
US20120117585A1 (en) 2009-04-29 2012-05-10 Eloy Technology, Llc Method and system for applying content restrictions to renderers in identified network viewing areas
WO2010127365A1 (en) 2009-05-01 2010-11-04 Citrix Systems, Inc. Systems and methods for establishing a cloud bridge between virtual storage resources
KR20120027296A (ko) 2009-05-05 2012-03-21 코닌클리케 필립스 일렉트로닉스 엔.브이. 무선 네트워크에서의 통신들을 보안화하는 방법 및 이를 위한 자원-제한된 디바이스
US9444720B2 (en) 2009-05-05 2016-09-13 Ciena Corporation Method and apparatus for multicast implementation in a routed ethernet mesh network
US8009682B2 (en) 2009-05-05 2011-08-30 Citrix Systems, Inc. Systems and methods for packet steering in a multi-core architecture
CN102576353A (zh) 2009-05-13 2012-07-11 航空网络公司 用于部分路由冗余的系统和方法
WO2010140935A1 (en) 2009-06-03 2010-12-09 Telefonaktiebolaget L M Ericsson (Publ) Method and node for finding content in a content distribution network, and method for creating a virtual representation of a content distribution network
US8121135B2 (en) 2009-06-23 2012-02-21 Juniper Networks, Inc. Discovering path maximum transmission unit size
US8613100B2 (en) 2009-06-30 2013-12-17 Panasonic Corporation Data exchange processing apparatus and data exchange processing method
US20140156396A1 (en) 2009-07-09 2014-06-05 Cubic Corporation Techniques in transit advertising
US8762707B2 (en) 2009-07-14 2014-06-24 At&T Intellectual Property I, L.P. Authorization, authentication and accounting protocols in multicast content distribution networks
CN101599901B (zh) 2009-07-15 2011-06-08 杭州华三通信技术有限公司 远程接入mpls vpn的方法、系统和网关
TWI408936B (zh) 2009-09-02 2013-09-11 Ind Tech Res Inst 網路穿透方法及網路通訊系統
US8789173B2 (en) 2009-09-03 2014-07-22 Juniper Networks, Inc. Protecting against distributed network flood attacks
JP5061166B2 (ja) 2009-09-04 2012-10-31 Kii株式会社 データ同期システムおよびデータ同期方法
US8248925B2 (en) 2009-09-08 2012-08-21 Rockstar Bidco, LP Method and apparatus for selecting between multiple equal cost paths
US8606554B2 (en) 2009-10-19 2013-12-10 Siemens Aktiengesellschaft Heat flow model for building fault detection and diagnosis
US8923293B2 (en) 2009-10-21 2014-12-30 Palo Alto Research Center Incorporated Adaptive multi-interface use for content networking
US8805787B2 (en) 2009-10-30 2014-08-12 Verizon Patent And Licensing Inc. Network architecture for content backup, restoring, and sharing
US20120137367A1 (en) 2009-11-06 2012-05-31 Cataphora, Inc. Continuous anomaly detection based on behavior modeling and heterogeneous information analysis
US8930991B2 (en) 2009-11-19 2015-01-06 Gregory Philpott System and method for delivering content to mobile devices
US8412832B2 (en) 2009-12-23 2013-04-02 Citrix Systems, Inc. Systems and methods for GSLB MEP connection management across multiple core appliances
KR101566883B1 (ko) 2009-12-29 2015-11-09 삼성전자주식회사 콘텐츠 명 기반의 네트워크 장치 및 데이터 요청 방법
EP2531969A4 (en) 2010-02-01 2013-12-04 Jumptap Inc INTEGRATED ADVERTISING SYSTEM
US8725895B2 (en) 2010-02-15 2014-05-13 Damaka, Inc. NAT traversal by concurrently probing multiple candidates
US8769155B2 (en) 2010-03-19 2014-07-01 Brocade Communications Systems, Inc. Techniques for synchronizing application object instances
US8607279B2 (en) 2010-03-23 2013-12-10 Qualcomm Incorporated Induced sleep intervals for devices receiving bursty non-real time broadcast flows
US8856593B2 (en) * 2010-04-12 2014-10-07 Sandisk Enterprise Ip Llc Failure recovery using consensus replication in a distributed flash memory system
JP5553668B2 (ja) 2010-04-14 2014-07-16 株式会社ソニー・コンピュータエンタテインメント 情報検索方法、情報検索サーバ、および情報検索システム
US8375436B2 (en) 2010-04-22 2013-02-12 Palo Alto Research Center Incorporated Session migration over content-centric networks
US8504718B2 (en) 2010-04-28 2013-08-06 Futurewei Technologies, Inc. System and method for a context layer switch
US9491085B2 (en) 2010-05-24 2016-11-08 At&T Intellectual Property I, L.P. Methods and apparatus to route control packets based on address partitioning
US9521621B2 (en) 2010-06-02 2016-12-13 Qualcomm Incorporated Application-proxy support over a wireless link
CA2714224C (en) 2010-06-18 2011-10-25 Guest Tek Interactive Entertainment Ltd. Controller for providing user-tailored entertainment experience at entertainment device and method thereof
US20120003618A1 (en) * 2010-06-29 2012-01-05 Elaine Frances Harold-Robinson Geo-meter graph reader learning system
WO2012001877A1 (ja) 2010-07-01 2012-01-05 パナソニック株式会社 コンテンツ送受信システム
US8817594B2 (en) 2010-07-13 2014-08-26 Telefonaktiebolaget L M Ericsson (Publ) Technique establishing a forwarding path in a network system
US8923164B2 (en) 2010-07-26 2014-12-30 Telefonaktiebolaget Lm Ericsson (Publ) Node and method for computing forwarding trees to distribute traffic in a network
US8244881B2 (en) * 2010-08-06 2012-08-14 Palo Alto Research Center Incorporated Service virtualization over content-centric networks
US8553562B2 (en) 2010-09-08 2013-10-08 Telefonaktiebolaget L M Ericsson (Publ) Automated traffic engineering for multi-protocol label switching (MPLS) with link utilization as feedback into the tie-breaking mechanism
CN102404609A (zh) 2010-09-15 2012-04-04 日立民用电子株式会社 发送装置及接收装置
CN102143199A (zh) 2010-10-19 2011-08-03 华为技术有限公司 获取内容的方法、节点及内容网络
US8634297B2 (en) 2010-11-01 2014-01-21 Cisco Technology, Inc. Probing specific customer flow in layer-2 multipath networks
US8671221B2 (en) 2010-11-17 2014-03-11 Hola Networks Ltd. Method and system for increasing speed of domain name system resolution within a computing device
EP2458548A1 (en) 2010-11-30 2012-05-30 France Telecom System and method for implementing dynamic access control rules to personal cloud information
KR20120058782A (ko) 2010-11-30 2012-06-08 삼성전자주식회사 컨텐츠 중심 네트워킹 환경에서의 단말, 중간 노드 및 이들의 통신 방법
US8751664B2 (en) 2010-12-16 2014-06-10 Palo Alto Research Center Incorporated Custodian-based routing in content-centric networks
KR20120070410A (ko) 2010-12-21 2012-06-29 한국전자통신연구원 통신 노드 및 통신 방법
US9444701B2 (en) 2011-01-27 2016-09-13 Hewlett Packard Enterprise Development Lp Identifying remote machine operating system
US20120197690A1 (en) 2011-01-31 2012-08-02 Agulnek Jeremy S Method of Operating a Navigation System to Provide Advertisements
CA2828740C (en) 2011-02-28 2016-07-05 Emerson Electric Co. Residential solutions hvac monitoring and diagnosis
US8554951B2 (en) 2011-03-08 2013-10-08 Rackspace Us, Inc. Synchronization and ordering of multiple accessess in a distributed system
FR2972884A1 (fr) 2011-03-15 2012-09-21 France Telecom Procede de communication dans un reseau de communication avec acheminement par nom
US8705363B2 (en) 2011-04-05 2014-04-22 Telefonaktiebolaget L M Ericsson (Publ) Packet scheduling method and apparatus
TW201312980A (zh) 2011-05-03 2013-03-16 Interdigital Patent Holdings 在網際網路中內容識別、檢索及路由
US9038172B2 (en) 2011-05-06 2015-05-19 The Penn State Research Foundation Robust anomaly detection and regularized domain adaptation of classifiers with application to internet packet-flows
US20120291102A1 (en) 2011-05-09 2012-11-15 Google Inc. Permission-based administrative controls
US8224894B1 (en) 2011-05-09 2012-07-17 Google Inc. Zero-click sharing of application context across devices
US8667172B2 (en) 2011-06-07 2014-03-04 Futurewei Technologies, Inc. Method and apparatus for content identifier based radius constrained cache flooding to enable efficient content routing
KR20120136507A (ko) 2011-06-09 2012-12-20 삼성전자주식회사 네임 기반의 네트워크 시스템에서 펜딩 테이블의 오버플로우를 방지하는 노드 장치 및 방법
KR20120137726A (ko) 2011-06-13 2012-12-24 삼성전자주식회사 컨텐츠 기반 네트워크(ccn)에서 전송 노드, 수신 노드 및 그 통신 방법
WO2013000165A1 (en) 2011-06-30 2013-01-03 France Telecom Research & Development Beijing Company Limited Data routing
EP2737404A4 (en) 2011-07-26 2015-04-29 Light Cyber Ltd METHOD FOR DETECTING AN ANALYSIS ACTION WITHIN A COMPUTER NETWORK
US8654649B2 (en) 2011-07-27 2014-02-18 Cisco Technology, Inc. Reduced topology routing in shared media communication networks
US8836536B2 (en) 2011-07-29 2014-09-16 Hewlett-Packard Development Company, L. P. Device characterization system and methods
WO2013020126A1 (en) 2011-08-04 2013-02-07 Midokura Pte. Ltd. System and method for implementing and managing virtual networks
US8873409B2 (en) 2011-08-30 2014-10-28 Cisco Technology, Inc. Installing and using a subset of routes for forwarding packets
US8694675B2 (en) 2011-09-01 2014-04-08 Futurewei Technologies, Inc. Generalized dual-mode data forwarding plane for information-centric network
US8862774B2 (en) 2011-09-12 2014-10-14 Cisco Technology, Inc. Dynamic keepalive parameters for reverse path validation in computer networks
US8699350B1 (en) 2011-09-15 2014-04-15 Google Inc. Optimizing traffic in a data network
JP5804504B2 (ja) 2011-09-15 2015-11-04 日本電気株式会社 マルチホップ無線ネットワークの経路制御方法
US9026560B2 (en) 2011-09-16 2015-05-05 Cisco Technology, Inc. Data center capability summarization
KR20130031660A (ko) 2011-09-21 2013-03-29 삼성전자주식회사 컨텐츠 이름 기반의 네트워크 장치 및 컨텐츠 이름 생성 방법, 그리고 인증 방법
US8793790B2 (en) 2011-10-11 2014-07-29 Honeywell International Inc. System and method for insider threat detection
US20130110781A1 (en) * 2011-10-31 2013-05-02 Wojciech Golab Server replication and transaction commitment
US20130110987A1 (en) 2011-10-31 2013-05-02 Electronics And Telecommunications Research Institute Apparatus and method for providing content location information using ospf opaque lsa
KR20130048032A (ko) 2011-11-01 2013-05-09 한국전자통신연구원 컨텐츠 중심 네트워크에서 라우팅 방법
FR2982974A1 (fr) 2011-11-22 2013-05-24 France Telecom Procede de traitement d'une requete dans un reseau de communication centre sur les informations
EP2789115A1 (en) 2011-12-09 2014-10-15 Huawei Technologies Co., Ltd Method for network coding packets in content-centric networking based networks
KR20130085558A (ko) 2011-12-21 2013-07-30 삼성전자주식회사 컨텐츠 중심 네트워크에서 인터리스트 메시지 및 데이터 메시지를 우선 순위에 따라 처리하는 방법
US8718064B2 (en) 2011-12-22 2014-05-06 Telefonaktiebolaget L M Ericsson (Publ) Forwarding element for flexible and extensible flow processing software-defined networks
KR101913313B1 (ko) 2011-12-28 2018-10-31 삼성전자주식회사 게이트웨이에서 인터넷 프로토콜 기반 네트워크를 이용하여 컨텐츠 중심 네트워크를 구현하는 방법 및 그 게이트웨이
US9349103B2 (en) 2012-01-09 2016-05-24 DecisionQ Corporation Application of machine learned Bayesian networks to detection of anomalies in complex systems
KR20130093813A (ko) 2012-01-12 2013-08-23 삼성전자주식회사 컨텐츠 중심 네트워크에서 컨텐츠의 세그먼트를 프리패칭하는 대상 노드의 통신 방법 및 그 대상 노드
KR20130093812A (ko) 2012-01-12 2013-08-23 삼성전자주식회사 컨텐츠 중심 네트워크에서 트래픽 전송량을 제어하기 위한 컨텐츠 라우터의 통신 방법 및 그 컨텐츠 라우터
US20130197698A1 (en) 2012-01-26 2013-08-01 Carrier Corporation HVAC System Fault Root Cause Self-Determination
MX2014009766A (es) 2012-02-13 2015-03-09 Sanofi Aventis Deutschland Dispositivo de inyeccion de tipo boligrafo y modulo electronico de enganche para el mismo.
US9137152B2 (en) 2012-02-16 2015-09-15 Futurewei Technologies, Inc. Method for scalable routing in content-oriented networks
US20130219038A1 (en) 2012-02-17 2013-08-22 Electronics And Telecommunications Research Institute Router based on core score and method for setting core score and providing and searching content information therein
US8762570B2 (en) 2012-02-21 2014-06-24 Futurewei Technologies, Inc. Method and apparatus for adaptive forwarding strategies in content-centric networking
US8949959B2 (en) 2012-02-21 2015-02-03 Cisco Technology, Inc. Reduced authentication times for shared-media network migration
CA2865697C (en) 2012-02-28 2018-01-09 Jeffrey N. Arensmeier Hvac system remote monitoring and diagnosis
EP2634991B1 (en) 2012-02-28 2017-08-02 Alcatel Lucent Content-centric networking
US9049251B2 (en) 2012-02-28 2015-06-02 Futurewei Technologies, Inc. Method and apparatus for internet protocol based content router
US9270584B2 (en) 2012-02-28 2016-02-23 Cisco Technology, Inc. Diverse paths using a single source route in computer networks
US8762477B2 (en) 2012-02-28 2014-06-24 Futurewei Technologies, Inc. Method for collaborative caching for content-oriented networks
US9729669B2 (en) 2012-03-15 2017-08-08 Alcatel Lucent Method and system for fast and large-scale longest prefix matching
US9119130B2 (en) 2012-03-23 2015-08-25 Cisco Technology, Inc. Proactive link-estimation in reactive routing networks
WO2013143137A1 (en) 2012-03-31 2013-10-03 France Telecom Research & Development Beijing Company Limited Content centric m2m system
US9237190B2 (en) 2012-04-18 2016-01-12 Samsung Electronics Co., Ltd. Node and method for generating shortened name robust against change in hierarchical name in content-centric network (CCN)
US9515920B2 (en) 2012-04-20 2016-12-06 Futurewei Technologies, Inc. Name-based neighbor discovery and multi-hop service discovery in information-centric networks
US9253087B2 (en) 2012-04-24 2016-02-02 Futurewei Technologies, Inc. Principal-identity-domain based naming scheme for information centric networks
KR20130140932A (ko) 2012-05-08 2013-12-26 한국전자통신연구원 네트워크 경로 계산장치, 콘텐츠 요청노드, 중계노드 및 이를 포함하는 정보 중심 네트워크 시스템과 이를 이용한 네트워크 경로 계산방법
KR101909666B1 (ko) 2012-06-08 2018-10-19 삼성전자주식회사 모바일 컨텐츠 센트릭 네트워크에서 핸드오버를 위한 방법 및 장치
US9203734B2 (en) 2012-06-15 2015-12-01 Infosys Limited Optimized bi-directional communication in an information centric network
US8848741B2 (en) 2012-06-21 2014-09-30 Breakingpoint Systems, Inc. High-speed CLD-based TCP segmentation offload
US9112895B1 (en) 2012-06-25 2015-08-18 Emc Corporation Anomaly detection system for enterprise network security
US9143557B2 (en) 2012-06-27 2015-09-22 Juniper Networks, Inc. Feedback loop for service engineered paths
JP6329139B2 (ja) 2012-07-13 2018-05-23 サムスン エレクトロニクス カンパニー リミテッド コンテンツネーム基盤のコンテンツ中心ネットワークにおけるコンテンツ提供のための、コンテンツ要求者、コンテンツ提供者、及びノードの通信方法
US20140032714A1 (en) 2012-07-27 2014-01-30 Interdigital Patent Holdings, Inc. Method and apparatus for publishing location information for a content object
US9485174B2 (en) 2012-07-30 2016-11-01 Cisco Technology, Inc. Routing using cached source routes from message headers
US8937865B1 (en) 2012-08-21 2015-01-20 Juniper Networks, Inc. Scheduling traffic over aggregated bundles of links
US9621620B2 (en) 2012-09-14 2017-04-11 Electronics And Telecommunications Research Institute Apparatus and method for providing content with a distributed architecture, and system for providing content with the said apparatus
KR20140044982A (ko) 2012-09-21 2014-04-16 한국전자통신연구원 홉 카운트 기반 콘텐츠 캐싱 방법 및 그 네트워크 엔티티
US9098353B2 (en) 2012-11-13 2015-08-04 Netronome Systems, Inc. Transactional memory that performs a split 32-bit lookup operation
US9088511B2 (en) 2012-11-19 2015-07-21 Intel Corporation Multi-hop error recovery
KR101965794B1 (ko) 2012-11-26 2019-04-04 삼성전자주식회사 Ip 라우팅 호환을 위한 패킷의 구조, 네트워크 노드의 통신 방법 및 그 네트워크 노드
KR20140067337A (ko) 2012-11-26 2014-06-05 삼성전자주식회사 컨텐츠 네임 암호화 시스템
KR101355767B1 (ko) 2012-12-13 2014-02-05 성균관대학교산학협력단 콘텐츠 중심 네트워크 환경에서의 동등 계층 간 그룹 통신 방법
US20140172783A1 (en) 2012-12-17 2014-06-19 Prowess Consulting, Llc System and method for providing computing environment delivery service with offline operations
US20140195328A1 (en) 2013-01-04 2014-07-10 Ron Ferens Adaptive embedded advertisement via contextual analysis and perceptual computing
US10194414B2 (en) 2013-01-07 2019-01-29 Futurewei Technologies, Inc. Information centric networking based service centric networking
US9009465B2 (en) 2013-03-13 2015-04-14 Futurewei Technologies, Inc. Augmenting name/prefix based routing protocols with trust anchor in information-centric networks
US20140280823A1 (en) 2013-03-14 2014-09-18 Alcatel-Lucent Wire-speed pending interest table
US10742601B2 (en) 2013-03-14 2020-08-11 Fortinet, Inc. Notifying users within a protected network regarding events and information
US9847979B2 (en) 2013-03-15 2017-12-19 Verimatrix, Inc. Security and key management of digital content
US9978025B2 (en) 2013-03-20 2018-05-22 Cisco Technology, Inc. Ordered-element naming for name-based packet forwarding
US9367676B2 (en) 2013-03-22 2016-06-14 Nok Nok Labs, Inc. System and method for confirming location using supplemental sensor and/or location data
US9781028B2 (en) 2013-03-26 2017-10-03 Panasonic Corporation Transcoding and dynamic error correction for content centric networks using a proxy server
KR102052520B1 (ko) 2013-06-11 2019-12-05 삼성전자주식회사 컨텐츠 중심 네트워크에서 컨텐츠의 이동성을 지원하기 위한 노드의 통신 방법 및 노드
US9628400B2 (en) 2013-07-24 2017-04-18 Cisco Technology, Inc. Interest forwarding for interactive client anonymity
US9258238B2 (en) 2013-08-30 2016-02-09 Juniper Networks, Inc. Dynamic end-to-end network path setup across multiple network layers
US9548896B2 (en) 2013-12-27 2017-01-17 Big Switch Networks, Inc. Systems and methods for performing network service insertion
US10204013B2 (en) 2014-09-03 2019-02-12 Cisco Technology, Inc. System and method for maintaining a distributed and fault-tolerant state over an information centric network

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101420360A (zh) * 2007-10-26 2009-04-29 徐广斌 一种块级网络存储访问方法
CN101510209A (zh) * 2009-03-30 2009-08-19 北京金山软件有限公司 实现实时检索的方法、系统和服务器

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
Decentralized weighted voting for p2p data management;SAN DIEGO;《International workshop on data engineering for wireless and mobile access》;20030919;全文 *

Also Published As

Publication number Publication date
JP2016053951A (ja) 2016-04-14
EP2993839B1 (en) 2019-01-16
CN105391750A (zh) 2016-03-09
US10204013B2 (en) 2019-02-12
US11314597B2 (en) 2022-04-26
KR20160028361A (ko) 2016-03-11
EP2993839A1 (en) 2016-03-09
US20160062840A1 (en) 2016-03-03
US20190121703A1 (en) 2019-04-25

Similar Documents

Publication Publication Date Title
CN105391750B (zh) 用于通过信息中心网络维持分布式和容错状态的系统和方法
CN104954359B (zh) 内容中心网络中数据的聚合签名
US20150215405A1 (en) Methods of managing and storing distributed files based on information-centric network
KR20160045010A (ko) 캐시에서 데이터 이름 기반 네트워킹 객체들에 순위를 매기기 위한 시스템 및 방법
US9912776B2 (en) Explicit content deletion commands in a content centric network
US20160188749A1 (en) Feed Data Storage and Query
US9390289B2 (en) Secure collection synchronization using matched network names
EP3179694B1 (en) Key catalogs in a content centric network
KR20150113844A (ko) 네트워크 이름을 이용하는 멀티-오브젝트 인터레스트
US10067948B2 (en) Data deduping in content centric networking manifests
CN105791383B (zh) 用于ccn对象的解耦名称安全绑定
EP2998886A1 (en) Reputation-based discovery of content objects
CN105321097B (zh) 使消费者状态与内容中心网络中的兴趣相关联
US10063414B2 (en) Updating a transport stack in a content centric network
CN113923160B (zh) 一种报文转发方法及装置

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
TA01 Transfer of patent application right

Effective date of registration: 20170724

Address after: California, USA

Applicant after: Cisco Technology, Inc.

Address before: California, USA

Applicant before: VIHANA, Inc.

Effective date of registration: 20170724

Address after: California, USA

Applicant after: VIHANA, Inc.

Address before: California, USA

Applicant before: PALO ALTO RESEARCH CENTER Inc.

TA01 Transfer of patent application right
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant