CN105791384A - 内容中心网络中的对等共享 - Google Patents

内容中心网络中的对等共享 Download PDF

Info

Publication number
CN105791384A
CN105791384A CN201610007250.7A CN201610007250A CN105791384A CN 105791384 A CN105791384 A CN 105791384A CN 201610007250 A CN201610007250 A CN 201610007250A CN 105791384 A CN105791384 A CN 105791384A
Authority
CN
China
Prior art keywords
original
inventory
content
title
peer node
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201610007250.7A
Other languages
English (en)
Other versions
CN105791384B (zh
Inventor
M·E·莫斯科
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Cisco Technology Inc
Vihana Inc
Original Assignee
Palo Alto Research Center Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Palo Alto Research Center Inc filed Critical Palo Alto Research Center Inc
Publication of CN105791384A publication Critical patent/CN105791384A/zh
Application granted granted Critical
Publication of CN105791384B publication Critical patent/CN105791384B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/951Indexing; Web crawling techniques
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/02Topology update or discovery
    • H04L45/021Ensuring consistency of routing table updates, e.g. by using epoch numbers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1061Peer-to-peer [P2P] networks using node-based peer discovery mechanisms
    • H04L67/1063Discovery through centralising entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1074Peer-to-peer [P2P] networks for supporting data block transmission mechanisms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources
    • H04L67/63Routing a service request depending on the request content or context
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2101/00Indexing scheme associated with group H04L61/00
    • H04L2101/30Types of network names
    • H04L2101/35Types of network names containing special prefixes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1073Registration or de-registration

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Data Mining & Analysis (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Information Transfer Between Computers (AREA)
  • Computer And Data Communications (AREA)

Abstract

一种内容中心网络中的对等共享。系统接收与原始名称相关联的一个或多个名称前缀列表,其中原始名称对应于原始根清单,原始根清单指明一组原始内容对象并包括针对所指明一组原始内容对象的一组内容对象散列COH值,且其中向跟踪服务注册所述原始根清单。基于来自列表的名称前缀,系统接收原始根清单并选择存储一个或多个原始内容对象的对等节点。系统确定在所选对等节点处存储了哪些原始内容对象,产生针对所述原始内容对象的兴趣,其中用于所述兴趣的名称包括名称前缀,且其中所述第三兴趣包括用于在所选对等节点处存储的原始内容对象的COH值。

Description

内容中心网络中的对等共享
技术领域
本公开总体上涉及内容中心网络(CCN)。更具体而言,本公开涉及利用基于无名内容对象的跟踪服务分布内容,实现CCN中的对等共享。
背景技术
因特网和电子商务的发展持续产生了巨量的数字内容。人们已经设计出内容中心网络(CCN)架构来方便存取和处理这样的数字内容。CCN包括实体或节点,例如网络客户端、转发器(例如路由器),以及内容生产者,内容生产者通过发送针对各种内容项目的感兴趣分组并接收内容对象分组作为返回,而彼此通信。CCN兴趣和内容对象是通过其唯一的名称识别的,名称通常是层次结构化可变长度标识符(HSVLI)。HSVLI可以包括从最通用水平到最特定水平排序的连续名称成分。
在CCN中,向至少通告兴趣名称前缀的CCN节点转发兴趣。如果这个CCN节点能够提供内容对象,这个节点能够返回内容对象以满足兴趣。发布者能够在特定名称下发布原始内容并能够利用包括发布者可路由前缀的名称满足兴趣。第一消费者能够基于发布者的可路由前缀从发布者下载原始内容。第一消费者可能希望变成“种子机”并充当第二消费者能够从其获得原始内容的节点。不过,第一消费者仅能够满足包括其可路由前缀的兴趣。为了变成种子机,第一消费者可能需要重命名内容(包含原始发布者的可路由前缀)以包括第一消费者的可路由前缀。相邻CCN节点可能需要更新其转发表以包括针对与第一消费者存储的内容相关联的每个名称前缀的条目。这些过程可能会降低网络运行的效率。
发明内容
一个实施例提供了一种基于无名称内容对象方便CCN中内容对等共享的系统。在工作期间,系统通过内容消费装置响应于基于原始名称对一条内容的第一兴趣,接收第一内容对象,所述第一内容对象包括与所述原始名称相关联的一个或多个名称前缀的列表,其中名称是层次结构化可变长度标识符(HSVLI),包括从最一般水平到最特定水平排序的连续名称成分,其中所述原始名称对应于原始根清单,所述原始根清单指明一组原始内容对象并包括针对所指明一组原始内容对象的一组内容对象散列(COH)值,并且其中向跟踪服务注册所述原始根清单。响应于基于来自所述列表的名称前缀的第二兴趣,内容消费装置接收作为所述原始根清单的第二内容对象。系统基于所述名称前缀选择对等节点,其中所述对等节点存储所述原始内容对象的一个或多个。系统确定在所选对等节点处存储了哪些原始内容对象。系统产生针对所述原始内容对象的相应内容对象的第三兴趣,其中用于所述第三兴趣的名称包括用于选择所述对等节点的名称前缀,且其中所述第三兴趣包括用于所确定的在所选对等节点处存储的原始内容对象的COH值。
在一些实施例中,系统通过产生从所选对等节点获取索引值的请求,确定所选对等节点处存储了哪些原始对象,其中请求包括最后已知对等节点的第一当前索引值。基于所述请求接收响应,内容消费装置接收响应,所述响应指明所选对等节点的第二当前索引值,其中所述第二当前索引值指明在所述选定对等节点处存储哪些原始内容对象。
在一些实施例中,所述原始根清单包括用于所述原始清单代表的内容的元数据信息,其中所述元数据信息可以由内容消费装置用于在CCN中搜索内容。元数据信息包括如下一项或多项:用于由所述原始根清单代表的内容的标题;用于由所述原始根清单代表的内容的一个或多个关键字;以及用于由所述原始根清单代表的内容的描述。
在一些实施例中,响应于接收到原始根清单,内容消费装置创建新根清单,其中新根清单指明原始根清单和与原始名称相关联的新名称。内容消费装置向跟踪服务注册新根清单,其中向列表添加与新名称相关联的新名称前缀。
在一些实施例中,响应于接收到一个或多个原始内容对象,内容消费装置接收针对原始内容对象的相应内容对象的第四兴趣,其中针对第四兴趣的名称包括新名称前缀,且其中第四兴趣包括针对相应内容对象的COH值。
在一些实施例中,原始根清单包括原始根清单指明的内容的原始发布者的签名,新根清单包括内容消费装置的用户签名。
在一些实施例中,系统产生请求以从列表去除新名称前缀,其中所述请求包括内容消费装置用户的签名以及要去除的清单的COH值。
在一些实施例中,原始根清单包括要被用作原始根清单代表的内容的可路由前缀的额外名称,新根清单包括要被用作由新根清单代表的内容的可路由前缀的额外名称。
在一些实施例中,系统通过跟踪装置接收用于注册的原始根清单,其中所述原始根清单指明一组原始内容对象并包括针对所指明一组原始内容对象的一组内容对象散列(COH)值,其中所述原始根清单还指明原始名称、与所述原始名称相关联的原始名称前缀以及所述原始根清单的发布者的签名,并且其中名称是层次结构化可变长度标识符(HSVLI),包括从最一般水平到最特定水平排序的连续名称成分。跟踪装置基于发布者的公钥验证发布者的签名。跟踪装置向指明与所述原始名称相关联的一个或多个名称前缀的列表添加所述原始名称前缀。跟踪装置还响应于对指明与所述原始名称相关联的一个或多个名称前缀的内容对象的请求,产生指明所述列表的内容对象。
在一些实施例中,跟踪装置接收用于注册的新根清单,其中所述新根清单指明所述原始根清单、与所述原始名称相关联的新名称以及所述新根清单的发布者的签名。跟踪装置基于新根清单发布者的公钥验证新根清单发布者的签名。响应于验证所述新根清单中指明的所述原始根清单的发布者的签名,跟踪装置向指明与所述原始名称相关联的一个或多个名称前缀的列表添加所述新名称前缀。
在一些实施例中,跟踪装置与一个或多个其他跟踪装置维护同步协议,其中所述跟踪装置和所述一个或多个其他跟踪装置共享同一选播地址,且其中任何所述同步的跟踪装置都能够满足对指明所述列表的内容对象的请求。
在一些实施例中,跟踪装置从内容托管装置接收注册请求。跟踪装置从内容托管装置接收请求以从列表去除新名称前缀,其中所述请求包括内容托管装置的签名以及要去除的清单的COH值。响应于验证内容托管装置的签名并响应于判定COH值匹配向跟踪装置注册的清单,跟踪装置从列表去除与请求相关联的名称前缀。
附图说明
图1A示出了根据本发明实施例,便于CCN中内容的对等共享的示范性网络环境。
图1B示出了根据本发明实施例,便于CCN中内容的对等共享的示范性网络环境。
图2A示出了根据本发明实施例的示范性数据收集和内容对象清单层次,所述数据收集包括已经分成多个内容对象的内容。
图2B示出了根据本发明实施例的示范性原始根清单。
图2C示出了根据本发明实施例的示范性新的根清单。
图3给出了流程图,示出了根据实施例,由内容发布者为了发布和向跟踪服务注册内容而执行的示范性方法。
图4A给出了流程图,示出了根据本发明实施例,由内容消费者为了获得已经向跟踪服务注册的内容而执行的示范性方法。
图4B给出了流程图,示出了根据本发明实施例,内容消费者为了向跟踪服务注册内容并变成CCN中用于对等共享的种子机而执行的示范性方法。
图5给出了流程图,示出了根据本发明实施例,内容消费者为了确定在对等节点存储哪些内容对象而执行的示范性方法。
图6给出了流程图,示出了根据本发明实施例,跟踪装置为了注册内容并维护与所注册内容相关联的名称前缀列表而执行的示范性方法。
图7示出了根据本发明实施例,便于CCN中内容的对等共享的示范性计算机系统。
在附图中,相似的附图标记表示相同的附图要素。
具体实施方式
进行如下的描述,以使得本领域任何技术人员能够实现和使用所述实施例,并且在特定应用及其要求的上下文中提供。对所公开实施例的各种修改对于本领域的技术人员而言将是显而易见的,可以将本文中定义的一般原理应用于其他实施例和应用而不脱离本公开的精神和范围。因此,本发明并不限于所示出的实施例,而是要符合与本文所公开的原理和特征一致的最宽范围。
概述
本发明的实施例提供了一种内容存取系统,解决了允许客户端从存储内容的对等节点检索初始命名内容的问题而无需对等节点对初始命名的内容重新命名、重新计算或重新签署。为了解决这个问题,该系统提供了一种跟踪服务,所述跟踪服务注册并验证由原始发布者生成的内容。内容可以由签署的清单表示,清单通过其内容对象散列(COH)值指明一组无名称的内容对象。在美国专利申请No.14/231,515中描述了利用清单签署和验证内容对象的集合。
在CCN中,客户端(例如,消费者)能够通过发送对原始发布者清单及其具有名称的组成内容对象的兴趣来获得内容,所述名称通常包括原始发布者的可路由前缀。CCN名称既用于路由又用于识别内容对象。于是,为了使消费者变成“种子机”并允许后续消费者检索原始内容的副本,消费者可能需要对清单中指出的内容对象重新命名,对内容对象进行重新散列化以获得新的内容对象散列(COH)值,并创建和重新签署新清单。本系统通过提供一种系统避免了对这些操作的需求,在所述系统中,消费者(例如,原始内容的下载者)能够通过仅使用一个加密签名(例如,消费者的签名)创建仅一个新内容对象(例如,嵌入原始发布者清单的新清单)而有效率地变成种子机。消费者能够向跟踪服务注册新清单,跟踪服务验证新清单和嵌入的原始清单,并向对应于存储原始内容已注册副本的节点的名称前缀列表添加消费者的可路由名称前缀。基于跟踪服务执行的签名验证,原始清单上的原始发布者签名建立原始清单的信任列表及其组成内容对象,而消费者的签名对新清单做同样的操作。此外,原始清单中包括的COH值提供了对原始内容对象完整性的验证。
后续消费者能够通过从跟踪服务请求可路由名称前缀的列表并基于来自列表的可路由前缀和相应COH获得内容,从对等节点(例如,发布者或任何注册的种子机)检索原始内容。后续消费者能够信任跟踪服务先前执行的验证,以注册每个清单和可路由名称前缀。因此,通过向维护对等节点名称前缀列表的跟踪服务注册无名称内容对象的签署清单,系统提供了一种用于在CCN中进行对等共享的有效率且安全的方法。
在本公开描述的范例中,每条内容都是逐个命名的,且每条数据都绑定到唯一的名称,所述名称将数据与任何其他条数据(例如,同一数据的其他版本或来自其他源的数据)区分开。这个唯一名称允许网络装置通过散布请求或兴趣来请求数据,所述请求或兴趣指出唯一的名称,并能够获得与数据的存储位置、网络位置、应用和传输手段无关的数据。以下术语描述了CCN架构的要素:
内容对象:单条命名数据,绑定到唯一名称。内容对象是“持久的”,这意味着内容对象能够在计算装置之内或在不同计算装置之间来回移动但不会变化。如果内容对象的任何成分变化,做出改变的实体创建新的包括更新的内容的内容对象,并将新内容对象绑定到新的唯一名称。
唯一名称:CCN中的名称通常与位置无关,且唯一地标识内容对象。数据转发装置能够使用名称或名称前缀向产生或存储内容对象的网络节点转发分组,不论内容对象的网络地址或物理位置是什么。在一些实施例中,名称可以是层次结构化可变长度的标识符(HSVLI)。HSVLI可以被分成几个层次成分,可以通过各种方式构造它们。例如,可以按照左对齐前缀为主的方式构造各个名称成分parc、home、ccn和test.txt,以形成名称“/parc/home/ccn/text.txt”。于是,名称“/parc/home/ccn”可以是“/parc/home/ccn/test.txt”的“父母”或“前缀”。可以使用额外的成分在内容项的不同版本之间,例如合作文档之间进行区分。在一些实施例中,名称可以包括标识符,例如从内容对象的数据(例如,校验和值)和/或从内容对象名称的元素导出的散列值。在美国专利申请No.13/847,814中描述了基于散列的名称介绍。名称还可以是平坦标签。在下文中,使用“名称”是指用于名称数据网络中一条数据的任何名称,例如分级名称或名称前缀、平坦名称、固定长度名称、任意长度名称、或标签(例如,多协议标签交换(MPLS)标签)。
兴趣:指明对一条数据请求的分组,包括用于这条数据的名称(或名称前缀)。数据消费者能够在CCN内散布请求或兴趣,CCN路由器能够向能提供所请求数据以满足请求或兴趣的存储装置(例如,高速缓存服务器)或数据生产者传播请求或兴趣。
本文公开的方法不限于CCN网络,也适用于其他架构。在美国专利申请No.12/338,175中描述了一种CCN架构。
示范性网络环境
图1A示出了根据本发明实施例,便于CCN中内容的对等共享的示范性网络环境100。环境100可以包括提供跟踪服务并能够共享同一选播地址的跟踪器102、104和106。环境100还可以包括内容生产者110,内容生产者110可以包括能够通过网络120发布或产生内容并满足内容请求的任何内容生产装置。计算环境100还可以包括内容消费者112和114,内容消费者112和114可以包括能够通过网络102确定对内容请求的任何内容消费装置。网络102可以是,例如内容中心网络(CCN)、命名数据网络(NDN)或信息中心网络(ICN)。
内容生产者110能够创建被表示为原始根清单的数据收集,原始根清单包含原始名称、由其内容对象散列(COH)值标识的无名称内容对象有效载荷以及发布者的签名(如下文参考图2B所述)。在美国专利申请No.14/337,026和14/231,515中描述了复制系统中的清单和无名称内容对象。生产者110能够向跟踪器102注册原始根清单(流程150),跟踪器102验证生产者110的签名并向用于原始内容的名称前缀列表添加生产者110的可路由名称前缀。希望下载由原始根清单指出的内容的消费者(例如,内容消费者114)检索名称前缀的列表,在从列表选择名称时,从跟踪器106检索原始根清单(流程152和156)。在本范例中,列表仅包含针对内容生产者110的可路由名称前缀。内容消费者114然后通过发送基于名称前缀和相应COH值的兴趣并接收对应的内容对象来检索来自内容生产者110的内容(流程160)。
图1B示出了根据本发明实施例,便于CCN中内容的对等共享的示范性网络环境150。环境150类似于图1A的环境100,示出了内容消费者如何能够变成种子机,由此允许对等共享。在检索由根清单指出的所有内容对象时,消费者114能够通过在新的根清单中封装原始根清单来变成种子机114,新的根清单可以包括新名称和消费者签名(如下文结合图2C所述)。种子机114向跟踪器106注册新的根清单(流程164),跟踪器验证种子机114的签名并向用于原始内容的名称前缀列表添加种子机114的可路由名称前缀。跟踪器106还验证嵌入的根清单的签名(例如,内容生产者110的签名)。希望检索原始内容的任何后续消费者(例如,内容消费者112)都仅需要检索列表和原始根清单,并能够基于列表中的任何名称前缀请求内容。跟踪器106能够宣告并维护列表,列表包括针对已经下载内容的对等节点(例如,种子机114)注册的根清单的名称前缀。
此外,消费者能够判断哪些对等节点具有哪些内容对象,从而允许消费者利用适当的名称前缀和COH值从多个对等体检索内容。例如,内容消费者112能够通过检索名称前缀列表,并在从列表选择名称时从跟踪器106检索原始根清单,来获得原始根清单指明的内容(流程166和170)。此时,列表包含针对内容生产者110和种子机114两者的可路由名称前缀。内容消费者114然后能够通过发送基于名称前缀和相应COH值的兴趣并接收对应的内容对象来从内容生产者110和种子机114检索内容(流程174和178)。于是,系统通过允许消费者基于来自任何已经下载内容并向跟踪服务注册名称和签署根清单的对等节点的原始名称检索内容,在CCN中建立其对等共享。
示范性内容、原始根清单和新根清单
图2A示出了根据本发明实施例的示范性数据收集200和内容对象清单层次,所述数据收集包括已经分成多个内容对象的内容。具体而言,发布者能够将数据划分成n个无名称内容对象202,并能够创建清单层次204。清单层次204可以包括一个或多个等级的根清单,使得更低等级的清单(例如,根清单)通过其COH值援引下一等级的清单(例如,清单208)。尽管清单层次204示出了完全树,但在实践中,清单层次可以包括维护有序遍历顺序的任何树形结构。例如,清单层次204中的任何清单可以包括针对无名称内容对象202、其他清单或内容对象202和其他清单两者的COH值。而且,清单层次204中的各个清单均可以包括任意数量的COH值,或者,发布者可以产生所有清单以包括相等数量的COH值。
图2B示出了根据本发明实施例的示范性原始根清单220。原始根清单220可以包括名称222、有效载荷224和签名226。名称222包括用于收集的名称(或名称前缀)。如果通过划分大数据对象产生收集,名称222可以包括用于产生收集所用数据对象的名称。例如,名称222的格式可以是“/publisher/objstore/filehash”,其中“/publisher”是指向发布者的可路由名称前缀,“/objstore”是存储对象的地方,“filehash”是从所有组成对象重建之后完整内容对象的SHA-256。
签名226包括基于名称222和有效载荷224产生并利用发布者的数字证书签署的加密签名。于是,签名226创建起原始内容发布者、发布者名称和原始根清单的COH(例如,“filehash”)之间的安全绑定。有效载荷224可以包括一组内容对象散列(COH)值224.1-224.t,内容消费者、种子机或其他内容托管服务能够使用它们针对无名称内容对象的散列值进行匹配。在一些实施例中,有效载荷224包括一组名称前缀(未示出),可用于从内容托管服务请求集合中的无名称对象。这组名称前缀也可以包括在跟踪服务维护的列表中。原始根清单220还可以包括关键字或标题或其他元数据(未示出),允许消费者基于所包括的元数据进行搜索。原始根清单220还可以包括额外的名称,以用作针对原始根清单220指出的内容的可路由前缀。
图2C示出了根据本发明实施例的示范性新的根清单240。新的根清单240可以包括名称242、有效载荷244和签名246。名称242包括用于收集的名称(或名称前缀)。有效载荷244指明原始根清单220的嵌入,签名246包括基于名称242和有效载荷244的加密签名。名称242可以可以包括在跟踪服务维护的名称前缀列表中。名称242的格式可以是“/client/objstore/filehash”,其中“/client”是指向客户端或内容消费者的可路由名称前缀,“/objstore”是存储对象的地方,“filehash”是从所有组成对象重建之后完整内容对象的SHA-256。新根清单240还可以包括额外的名称,以用作针对新根清单240指出的内容的可路由前缀。
内容发布者
图3给出了流程图,示出了根据实施例,由内容发布者为了发布和向跟踪服务注册内容而执行的示范性方法300。在工作期间,内容发布者(例如,内容发布装置或内容生产装置)能够创建原始根清单,原始根清单通过其内容对象散列(COH)值指明原始名称和一组原始内容对象(操作302)。发布者能够基于清单层次(如结合图2A所述),利用美国专利申请No.14/337,026中描述的方法,创建由原始根清单指出的内容对象。内容发布者能够例如利用发布者的数字证书或基于发布者的私钥对原始根清单进行数字签名(操作304)。内容发布者能够向跟踪服务注册原始根清单(操作306)。发布者能够通过任何播放路由与跟踪服务通信,还可以使用认证的交换协议,例如,用于CCN管道交换的可靠内容交换的协议,如美国专利申请No.14/475,416中所述。
内容消费者和种子机
图4A给出了流程图,示出了根据本发明实施例,由内容消费者为了获得已经向跟踪服务注册的内容而执行的示范性方法400。在工作期间,内容消费者(例如内容消费装置)发送针对基于原始名称的一条内容的第一兴趣。可以向跟踪服务发送兴趣。响应于第一兴趣,内容消费者接收与对应于原始根清单的原始名称相关联的名称前缀列表(操作402)。已经向跟踪服务注册的原始根清单指明一组原始内容对象,包括一组对应的内容对象散列(COH)值。消费者能够从列表选择名称前缀,并发送针对原始根清单的第二兴趣。响应于第二兴趣,内容消费者接收原始根清单(操作404)。消费者基于名称前缀选择对等节点(操作406),并确定在选定的对等节点处存储哪些原始内容对象(操作408)。
消费者然后产生针对原始内容对象的第三兴趣。用于第三兴趣的名称包括用于选择对等节点的名称前缀以及用于在所选对等节点处存储的原始内容对象的COH值(操作410)。消费者向所选对等节点发送第三兴趣,并接收指出名称前缀和对应COH值的匹配原始内容对象(操作412)。如果消费者检索到所选对等节点处存储的所有原始内容对象(决策414),操作继续如下文结合图4B所述进行。如果不是这样,消费者继续产生兴趣,直到(通过重复操作410和412)检索到所选对等节点处存储的所有原始内容对象为止。此外,消费者能够选择存储一些或全部原始内容(如在操作406中那样)的多个对等节点,确定在所选对等节点的每个处存储了哪些原始内容对象(如在操作408中那样),并基于针对内容的对等体可路由名称和对应COH值向多个对等节点发送针对原始内容对象的兴趣(如在操作410和412中那样)。在一些实施例中,消费者能够在其从对等节点检索到任何原始内容之前开始变为种子机的过程。例如,消费者能够在获得原始根清单之后立即向跟踪服务注册其新的根清单(如操作404到图4B的流程所示)。
图4B给出了流程图,示出了根据本发明实施例,内容消费者为了向跟踪服务注册内容并变成CCN中用于对等共享的种子机而执行的示范性方法450。拥有原始根清单的内容消费者创建具有新名称和内容消费者签名的新根清单(操作452)。新的根清单指明原始根清单。在一些实施例中,新的根清单嵌入新根清单的有效载荷中的原始根清单中(如结合图2C所述)。内容消费者还基于消费者的数字证书或私钥签署新的根清单。消费者向跟踪服务注册新根清单(操作454),导致消费者的名称前缀被添加到针对跟踪服务维护的原始内容的名称前缀的列表中。消费者能够通过任何播放路由与跟踪服务通信,还可以使用认证的交换协议,如美国专利申请No.14/475,416中所述。于是,消费者变成种子机(例如,对等节点),种子机托管并能够与其他请求节点共享其原始内容副本。接下来,现在充当种子机的消费者基于新的名称前缀(例如,针对消费者的可路由名称前缀)和针对消费者存储的原始内容对象的对应COH值,接收针对原始内容对象的第四兴趣(操作456)。响应于第四兴趣,消费者发送具有新名称前缀和匹配COH值的内容对象(操作458)。
此外,内容托管装置(例如,内容消费者或种子机)能够从跟踪服务维护的名称前缀列表撤除针对内容对象特定集合(例如,原始根清单)的可路由名称前缀。为了这样做,消费者或种子机能够签署撤回请求,所述请求包含希望去除的清单的内容对象散列。向跟踪服务注册的原始根清单能够包含认证根清单的公钥。为了认证原始根清单,接收方(例如,跟踪服务)能够对清单自身执行散列化,并判断散列是否匹配原始根清单中包括的KeyId。类似地,为了认证撤回请求,跟踪服务能够将用于撤回的清单包括的COH与KeyId比较以确认完整性,并验证签名以确认真实性。跟踪服务然后能够通过,例如从针对内容的前缀列表去除消费者的可路由前缀来停止宣告请求消费者针对内容的可路由前缀。此外,消费者或种子机能够将其可路由名称前缀完全从跟踪服务撤回。完全撤回请求导致跟踪服务从包含消费者名称前缀(例如,针对向跟踪服务注册的任何先前清单)的所有列表去除消费者的可路由前缀。
图5给出了流程图,示出了根据本发明实施例,内容消费者为了确定在对等节点存储哪些内容对象而执行的示范性方法500。在工作期间,内容消费者基于名称前缀选择对等节点(操作502)。名称前缀可以来自从跟踪服务检索并由跟踪服务维护的列表。名称前缀也可以包括在从跟踪服务获得的根清单中。消费者向选择的对等节点发送兴趣,指明对于在所选对等节点处存储原始根清单中指明的哪些原始内容对象的查询(操作504)。例如,查询可以是从对等节点请求索引值,其中请求包括最后已知对等节点的当前索引值。如果最后已知的对等节点的当前索引值未知,请求可以包括当前索引值“0”。基于请求,消费者接收响应,所述响应指明在对等节点处存储哪些原始内容对象(操作506)。响应能够指明所选对等节点的当前索引值,其中所选对等节点的当前索引值指出哪些原始内容对象存储于所选对等节点。例如,选定对等节点的当前索引值可以是如果请求时所选对等节点在其下发布索引的下一个序列号。索引请求的格式可以是“/peer/index/publisherhash/next”,其中“/peer”是指向对等节点的可路由名称前缀,“index”表示请求类型,“publisherhash”表示原始发布者的原始根清单的COH,“next”表示最后已知的对等节点的下一个响应(例如,最后已知对等节点对下一个“查询”的响应,即最后已知对等节点的当前索引)。在一些实施例中,对索引请求做出响应(例如,响应于操作504)的对等节点可以利用基于差异的内容联网将响应编码为一组差异,如美国专利申请No.14/334,509中所述。
因此,内容消费者能够获悉对等节点的当前内容而无需首先获得任何状态信息。此外,即使在对等体尚未具有所有原始内容时,消费者也能够继续请求下一状态。消费者然后能够向对等节点发送针对对等节点处存储的原始内容对象的兴趣(操作508)。如上所述,消费者能够向具有一些或全部原始内容对象的多个对等节点发送多组兴趣。
跟踪服务
图6给出了流程图,示出了根据本发明实施例,跟踪装置为了注册内容并维护与所注册内容相关联的名称前缀列表而执行的示范性方法600。跟踪服务可以包括共享同一选播地址的一个或多个跟踪装置。跟踪装置可以运行一致性协议以保持它们的数据库同步。注意,在跟踪装置之间传递的所有协议消息都能够携带序列号(或时间戳或其他唯一标识指示符),从而所有这样的消息都排序良好并可以避免重复。在工作期间,跟踪装置接收到用于注册的根清单(操作602)。根清单具有与原始名称相关联的名称前缀,以及清单发布者的数字签名。跟踪服务验证发布者的签名(操作604)并确定根清单是否还包括嵌入的根清单(决策606)。例如,根清单能够嵌入或以其他方式指示其有效载荷中的另一根清单(如结合图2C中所述)。如果有嵌入的根清单,跟踪服务验证嵌入根清单的发布者签名(操作608),并接下来向指明与原始名称相关联的一个或多个名称前缀的列表添加根清单的名称前缀(操作610)。
如果没有嵌入的根清单(表示接收到的根清单自身是用于注册的原始根清单),跟踪服务向列表添加用于原始名称的名称前缀(操作610)。响应于对列表的兴趣,跟踪装置产生包含与原始名称相关联的一个或多个名称前缀的列表的内容对象(操作612)。通过这种方式,跟踪装置能够宣告(或应请求返回)满足内容消费者对与原始内容相关联的一些或全部内容对象的请求的对等节点列表(例如,如原始根清单中它们的COH值所示)。在一些实施例中,响应于对原始内容的请求,跟踪装置通过将它们包括在原始根清单对象中来发送可路由名称前缀的列表,如美国专利申请No.14/337,026所述。
跟踪装置还可以从内容托管装置(例如内容消费者或种子机)接收从列表移除名称前缀的请求。去除请求包括内容托管装置的签名和要移除清单的COH值。跟踪装置验证内容托管装置的签名并进一步判定COH值匹配先前向跟踪服务注册的清单。接下来,跟踪装置从其可路由名称前缀列表去除与请求相关联的名称前缀。
此外,如上文结合图4A所述,消费者能够在获得新根清单指示的任何内容之前向跟踪服务注册新的根清单,从而变成部分种子机或“吸血驴”。跟踪服务能够支持种子机和吸血驴,使得后续的内容消费者能够从存储所有原始内容的节点(例如种子机)或仅存储一些原始内容的节点(例如,吸血驴)检索内容。
示范性计算机系统
图7示出了根据本发明实施例,便于CCN中内容的对等共享的示范性计算机系统702。计算机系统702包括处理器704、存储器706和存储装置708。存储器706可以包括易失性存储器(例如,RAM),易失性存储器充当被管理存储器并可用于存储一个或多个存储池。此外,计算机系统702可以耦合到显示装置710、键盘712和定点装置714。存储装置708能够存储操作系统716、内容处理系统718和数据728。
内容处理系统718可以包括在由计算机系统702执行时能够令计算机系统702执行本公开中所述方法和/或过程的指令。具体而言,内容处理系统718可以包括用于散布和/或接收CCN兴趣和内容对象的指令(通信模块720)。此外,内容处理系统718可以包括用于基于名称前缀选择对等节点并确定在对等节点处存储由原始根清单指出的哪些内容对象的指令(对等节点选择模块724)。内容处理系统718可以包括用于生成指明原始根清单的新根清单的指令(清单产生模块726)和用于向跟踪服务注册新根清单的指令(清单注册模块722)。内容处理系统718可以包括用于认证清单的指令(清单认证模块728)和用于注册清单的指令(清单管理模块730)。内容处理系统718还可以包括用于从注册撤回清单的指令(清单管理模块730)。
数据732可以包括本公开所述方法和/或过程需要作为输入或作为输出而产生的任何数据。具体而言,数据732至少能够存储:无名称内容对象;针对无名称内容对象的清单层次;表示原始无名称内容对象集合的原始根清单;用于原始内容对象的内容对象散列值(COH);用于原始发布者的可路由名称前缀;用于内容消费者或种子机的可路由名称前缀;与内容的原始名称相关联的一个或多个可路由名称前缀的列表;表示原始根清单的新根清单;用于清单的名称;清单发布者的签名;以及对应于特定清单的当前索引的索引值。
在该具体实施方式中描述的数据结构和代码通常储存在计算机可读存储介质上,该计算机可读存储介质可以是能够存储由计算机系统使用的代码和/或数据的任何设备或介质。计算机可读存储介质包括,但不限于易失性存储器、非易失性存储器、诸如磁盘驱动器、磁带、CD(光盘)、DVD(数字多用盘或数字视频盘)的磁和光存储装置或其他能够存储现在已知或以后开发的计算机可读介质的介质。
在具体实施方式部分中描述的方法和工艺可实施为能够存储在如上所述的计算机可读存储介质中的代码和/或数据。当计算机系统读取并执行计算机可读存储介质上存储的代码和/或数据时,计算机系统执行具体化为数据结构和代码并存储于计算机可读存储介质内的方法和过程。
此外,上述方法和过程可以包括在硬件模块中。例如,硬件模块可以包括,但不限于专用集成电路(ASIC)芯片、现场可编程门阵列(FPGA)和其他现在已知或以后开发的可编程逻辑器件。在激活硬件模块时,硬件模块执行硬件模块之内包括的方法和过程。

Claims (10)

1.一种计算机实现的方法,包括:
由内容消费装置响应于基于原始名称对一条内容的第一兴趣,接收第一内容对象,所述第一内容对象包括与所述原始名称相关联的一个或多个名称前缀的列表,
其中名称是层次结构化可变长度标识符HSVLI,包括从最一般水平到最特定水平排序的连续名称成分,
其中所述原始名称对应于原始根清单,所述原始根清单指明一组原始内容对象并包括针对所指明一组原始内容对象的一组内容对象散列COH值,并且
其中向跟踪服务注册所述原始根清单;
响应于基于来自所述列表的名称前缀的第二兴趣,接收作为所述原始根清单的第二内容对象;
基于所述名称前缀选择对等节点,其中所述对等节点存储所述原始内容对象的一个或多个;
确定选定对等节点处存储哪些原始内容对象;以及
产生针对所述原始内容对象的相应内容对象的第三兴趣,其中用于所述第三兴趣的名称包括用于选择所述对等节点的名称前缀,且其中所述第三兴趣包括用于所确定的在选定对等节点处存储的原始内容对象的COH值。
2.根据权利要求1所述的方法,其中,确定选定对等节点处存储哪些原始对象还包括:
产生请求以从选定对等节点获得索引值,其中所述请求包括最后已知对等节点的第一当前索引值;以及
基于所述请求接收响应,所述响应指明选定对等节点的第二当前索引值,其中所述第二当前索引值指明在所述选定对等节点处存储哪些原始内容对象。
3.一种计算机实现的方法,包括:
由跟踪装置接收用于注册的原始根清单,
其中所述原始根清单指明一组原始内容对象并包括针对所指明一组原始内容对象的一组内容对象散列COH值,
其中所述原始根清单还指明原始名称、与所述原始名称相关联的原始名称前缀以及所述原始根清单的发布者的签名,并且
其中名称是层次结构化可变长度标识符HSVLI,包括从最一般水平到最特定水平排序的连续名称成分;
基于所述发布者的公钥验证所述发布者的签名;
向指明与所述原始名称相关联的一个或多个名称前缀的列表添加所述原始名称前缀;
响应于对指明与所述原始名称相关联的一个或多个名称前缀的内容对象的请求,产生指明所述列表的内容对象。
4.根据权利要求3所述的方法,还包括:
接收用于注册的新根清单,其中所述新根清单指明所述原始根清单、与所述原始名称相关联的新名称以及所述新根清单的发布者的签名;
基于所述新根清单的所述发布者的公钥验证所述新根清单的所述发布者的签名;
响应于验证所述新根清单中指明的所述原始根清单的发布者的签名,向指明与所述原始名称相关联的一个或多个名称前缀的列表添加所述新名称前缀。
5.一种用于存取内容的计算机系统,所述系统包括:
处理器;
耦合到所述处理器并存储指令的存储装置,所述指令在被计算机执行时,令所述计算机执行一种方法,所述方法包括:
由内容消费装置响应于基于原始名称对一条内容的第一兴趣,接收第一内容对象,所述第一内容对象包括与所述原始名称相关联的一个或多个名称前缀的列表,
其中名称是层次结构化可变长度标识符HSVLI,包括从最一般水平到最特定水平排序的连续名称成分,
其中所述原始名称对应于原始根清单,所述原始根清单指明一组原始内容对象并包括针对所指明一组原始内容对象的一组内容对象散列COH值,并且
其中向跟踪服务注册所述原始根清单;
响应于基于来自所述列表的名称前缀的第二兴趣,接收作为所述原始根清单的第二内容对象;
基于所述名称前缀选择对等节点,其中所述对等节点存储所述原始内容对象的一个或多个;
确定选定对等节点处存储哪些原始内容对象;以及
产生针对所述原始内容对象的相应内容对象的第三兴趣,其中用于所述第三兴趣的名称包括用于选择所述对等节点的名称前缀,且其中所述第三兴趣包括用于所确定的在选定对等节点处存储的原始内容对象的COH值。
6.根据权利要求5所述的计算机系统,其中,确定选定对等节点处存储哪些原始对象还包括:
产生请求以从选定对等节点获得索引值,其中所述请求包括最后已知对等节点的第一当前索引值;以及
基于所述请求接收响应,所述响应指明选定对等节点的第二当前索引值,其中所述第二当前索引值指明在所述选定对等节点处存储哪些原始内容对象。
7.根据权利要求5所述的计算机系统,其中,所述原始根清单包括用于所述原始清单代表的内容的元数据信息,其中所述元数据信息能够由内容消费装置用于在CCN中搜索内容,且其中所述元数据信息包括如下一项或多项:
用于由所述原始根清单代表的内容的标题;
用于由所述原始根清单代表的内容的一个或多个关键字;以及
用于由所述原始根清单代表的内容的描述。
8.一种用于存取内容的计算机系统,所述系统包括:
处理器;
耦合到所述处理器并存储指令的存储装置,所述指令在被计算机执行时,令所述计算机执行一种方法,所述方法包括:
由跟踪装置接收用于注册的原始根清单,
其中所述原始根清单指明一组原始内容对象并包括针对所指明一组原始内容对象的一组内容对象散列COH值,
其中所述原始根清单还指明原始名称、与所述原始名称相关联的原始名称前缀以及所述原始根清单的发布者的签名,并且
其中名称是层次结构化可变长度标识符HSVLI,包括从最一般水平到最特定水平排序的连续名称成分;
基于所述发布者的公钥验证所述发布者的签名;
向指明与所述原始名称相关联的一个或多个名称前缀的列表添加所述原始名称前缀;
响应于对指明与所述原始名称相关联的一个或多个名称前缀的内容对象的请求,产生指明所述列表的内容对象。
9.根据权利要求8所述的计算机系统,其中,所述方法还包括:
接收用于注册的新根清单,其中所述新根清单指明所述原始根清单、与所述原始名称相关联的新名称以及所述新根清单的发布者的签名;
基于所述新根清单的所述发布者的公钥验证所述新根清单的所述发布者的签名;
响应于验证所述新根清单中指明的所述原始根清单的发布者的签名,向指明与所述原始名称相关联的一个或多个名称前缀的列表添加所述新名称前缀。
10.根据权利要求8所述的计算机系统,其中,所述方法还包括:
与一个或多个其他跟踪装置维护同步协议,其中所述跟踪装置和所述一个或多个其他跟踪装置共享同一选播地址,且其中任何同步的跟踪装置都能够满足对指明所述列表的内容对象的请求。
CN201610007250.7A 2015-01-12 2016-01-06 内容中心网络中的对等共享方法和系统 Active CN105791384B (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US14/595123 2015-01-12
US14/595,123 US9602596B2 (en) 2015-01-12 2015-01-12 Peer-to-peer sharing in a content centric network

Publications (2)

Publication Number Publication Date
CN105791384A true CN105791384A (zh) 2016-07-20
CN105791384B CN105791384B (zh) 2020-07-28

Family

ID=55083341

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610007250.7A Active CN105791384B (zh) 2015-01-12 2016-01-06 内容中心网络中的对等共享方法和系统

Country Status (3)

Country Link
US (2) US9602596B2 (zh)
EP (1) EP3043532B1 (zh)
CN (1) CN105791384B (zh)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10701038B2 (en) * 2015-07-27 2020-06-30 Cisco Technology, Inc. Content negotiation in a content centric network
US20220358185A1 (en) * 2015-12-02 2022-11-10 Wells Fargo Bank, N.A. Traversing data structures for compliance
US10051071B2 (en) * 2016-03-04 2018-08-14 Cisco Technology, Inc. Method and system for collecting historical network information in a content centric network
US10243851B2 (en) 2016-11-21 2019-03-26 Cisco Technology, Inc. System and method for forwarder connection information in a content centric network
US10469379B2 (en) * 2017-02-17 2019-11-05 Cisco Technology, Inc. System and method to facilitate content delivery to multiple recipients in a network environment
US11245677B2 (en) 2018-07-25 2022-02-08 Cisco Technology, Inc. Secure packet modification
WO2020180754A1 (en) * 2019-03-01 2020-09-10 Singulardtv, Gmbh Decentralized digital content distribution system and process using block chains and encrpyted peer-to-peer network
US11838429B2 (en) * 2019-07-18 2023-12-05 Itron, Inc. Certificate chain compression to extend node operational lifetime

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1312923A (zh) * 1998-07-14 2001-09-12 麻省理工学院 利用嵌入内容分布式幻影服务器的全局文档主系统
CN102037711A (zh) * 2009-05-18 2011-04-27 思科技术公司 在对等网络中限制存储消息

Family Cites Families (380)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US817441A (en) 1905-12-26 1906-04-10 Bucher & Gibbs Plow Company Plow.
GB1104536A (en) 1966-06-10 1968-02-28 Bp Chem Int Ltd A process for the production of film forming aqueous dispersions of copolymers of vinyl esters of organic acids
US4309569A (en) 1979-09-05 1982-01-05 The Board Of Trustees Of The Leland Stanford Junior University Method of providing digital signatures
US4921898A (en) 1985-08-02 1990-05-01 Air Products And Chemicals, Inc. Vinyl acetate-ethylene copolymer emulsions prepared in the presence of a stabilizing system of a low molecular weight polyvinyl alcohol and a surfactant
GB8711984D0 (en) 1987-05-21 1987-06-24 Shell Int Research Polymeric products
JPH0655874B2 (ja) 1989-02-28 1994-07-27 住友化学工業株式会社 酢酸ビニル―エチレン共重合体エマルジョン及びその製造方法
US5506844A (en) 1994-05-20 1996-04-09 Compression Labs, Inc. Method for configuring a statistical multiplexer to dynamically allocate communication channel bandwidth
US6181837B1 (en) 1994-11-18 2001-01-30 The Chase Manhattan Bank, N.A. Electronic check image storage and retrieval system
DE19528380A1 (de) 1995-08-02 1997-02-06 Hoechst Ag Heterogene Vinylacetat/Ethylen-Dispersion
US5870605A (en) 1996-01-18 1999-02-09 Sun Microsystems, Inc. Middleware for enterprise information distribution
US5629370A (en) 1996-04-29 1997-05-13 Reichhold Chemicals, Inc. High solids vinyl acetate-ethylene emulsions
DE19620817A1 (de) 1996-05-23 1997-11-27 Wacker Chemie Gmbh Flexible Baustoffmassen
US6173364B1 (en) 1997-01-15 2001-01-09 At&T Corp. Session cache and rule caching method for a dynamic filter
US6366988B1 (en) 1997-07-18 2002-04-02 Storactive, Inc. Systems and methods for electronic data storage management
US6091724A (en) 1997-11-20 2000-07-18 International Business Machines Corporation Routing messages within a network using the data content of the message
US6807632B1 (en) 1999-01-21 2004-10-19 Emc Corporation Content addressable information encapsulation, representation, and transfer
US6052683A (en) 1998-02-24 2000-04-18 Nortel Networks Corporation Address lookup in packet data communication networks
US6667957B1 (en) 1998-03-14 2003-12-23 University Of Maryland Adaptive routing method for a dynamic network
US7466703B1 (en) 1998-05-01 2008-12-16 Alcatel-Lucent Usa Inc. Scalable high speed router apparatus
US6226618B1 (en) 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US6233646B1 (en) 1998-08-28 2001-05-15 Electronics And Telecommunications Research Institute Memory interface controller
US6332158B1 (en) 1998-12-03 2001-12-18 Chris Risley Domain name system lookup allowing intelligent correction of searches and presentation of auxiliary information
US6229895B1 (en) 1999-03-12 2001-05-08 Diva Systems Corp. Secure distribution of video on-demand
US6681220B1 (en) 1999-05-28 2004-01-20 International Business Machines Corporation Reduction and optimization of information processing systems
US7451177B1 (en) 1999-08-12 2008-11-11 Avintaquin Capital, Llc System for and method of implementing a closed loop response architecture for electronic commerce
CA2315457A1 (en) 1999-08-16 2001-02-16 Tactical Retailing Solutions, L.L.C. Method for providing consumers with offers
US6772333B1 (en) 1999-09-01 2004-08-03 Dickens Coal Llc Atomic session-start operation combining clear-text and encrypted sessions to provide id visibility to middleware such as load-balancers
US7061877B1 (en) 1999-09-10 2006-06-13 Georgia Tech Reseach Corporation System and method for providing high speed wireless media access
US7013389B1 (en) 1999-09-29 2006-03-14 Cisco Technology, Inc. Method and apparatus for creating a secure communication channel among multiple event service nodes
US6769066B1 (en) 1999-10-25 2004-07-27 Visa International Service Association Method and apparatus for training a neural network model for use in computer network intrusion detection
US7003571B1 (en) 2000-01-31 2006-02-21 Telecommunication Systems Corporation Of Maryland System and method for re-directing requests from browsers for communication over non-IP based networks
US6654792B1 (en) 2000-02-28 2003-11-25 3Com Corporation Method and architecture for logical aggregation of multiple servers
US6901452B1 (en) 2000-03-02 2005-05-31 Alcatel Selectable prioritization for data communication switch
US6862280B1 (en) 2000-03-02 2005-03-01 Alcatel Priority remapping for data communication switch
US6917985B2 (en) 2000-03-10 2005-07-12 The Regents Of The University Of California Core assisted mesh protocol for multicast routing in ad-hoc Networks
US7552233B2 (en) 2000-03-16 2009-06-23 Adara Networks, Inc. System and method for information object routing in computer networks
US7162539B2 (en) 2000-03-16 2007-01-09 Adara Networks, Inc. System and method for discovering information objects and information object repositories in computer networks
AU2001253161A1 (en) 2000-04-04 2001-10-15 Stick Networks, Inc. Method and apparatus for scheduling presentation of digital content on a personal communication device
US7089240B2 (en) 2000-04-06 2006-08-08 International Business Machines Corporation Longest prefix match lookup using hash function
US7908337B2 (en) 2000-04-28 2011-03-15 Adara Networks, Inc. System and method for using network layer uniform resource locator routing to locate the closest server carrying specific content
AU2001275327A1 (en) 2000-06-09 2001-12-24 Charles P. Brown Method and system for protecting domain names
AU2001271263A1 (en) 2000-06-30 2002-01-14 Net2Phone System, method, and computer program product for resolving addressing in a network including a network address translator
US7924837B1 (en) 2000-07-31 2011-04-12 Avaya Communication Israel Ltd. IP multicast in VLAN environment
EP1305931B1 (en) 2000-08-04 2006-06-28 Avaya Technology Corp. Method and system for demand driven recognition of connection oriented transactions
US7216179B2 (en) 2000-08-16 2007-05-08 Semandex Networks Inc. High-performance addressing and routing of data packets with semantically descriptive labels in a computer network
US7698463B2 (en) 2000-09-12 2010-04-13 Sri International System and method for disseminating topology and link-state information to routing nodes in a mobile ad hoc network
US7206853B2 (en) 2000-10-23 2007-04-17 Sony Corporation content abstraction layer for use in home network applications
JP2002135410A (ja) 2000-10-26 2002-05-10 Kddi Research & Development Laboratories Inc アクセスネットワークシステム
US7031308B2 (en) 2000-10-30 2006-04-18 The Regents Of The University Of California Tree-based ordered multicasting method
JP4225681B2 (ja) 2000-12-06 2009-02-18 富士通株式会社 仮想閉域網構築方法及び装置並びに中継装置
US20020078066A1 (en) 2000-12-18 2002-06-20 David Robinson Data storage system including a file system for managing multiple volumes
US20020077988A1 (en) 2000-12-19 2002-06-20 Sasaki Gary D. Distributing digital content
US7580971B1 (en) 2001-01-11 2009-08-25 Oracle International Corporation Method and apparatus for efficient SQL processing in an n-tier architecture
US7383329B2 (en) 2001-02-13 2008-06-03 Aventail, Llc Distributed cache for state transfer operations
US7350229B1 (en) 2001-03-07 2008-03-25 Netegrity, Inc. Authentication and authorization mapping for a computer network
US20020199014A1 (en) 2001-03-26 2002-12-26 Accton Technology Corporation Configurable and high-speed content-aware routing method
US7062490B2 (en) 2001-03-26 2006-06-13 Microsoft Corporation Serverless distributed file system
WO2002091692A1 (en) 2001-04-13 2002-11-14 Girard Gregory D Ditributed edge switching system for voice-over-packet multiservice network
US7054855B2 (en) 2001-07-03 2006-05-30 International Business Machines Corporation Method and system for performing a pattern match search for text strings
US7831733B2 (en) 2001-07-06 2010-11-09 Avaya Holdings Limited Policy-based forwarding in open shortest path first (OSPF) networks
US6981029B1 (en) 2001-07-17 2005-12-27 Cisco Technology, Inc. System and method for processing a request for information in a network
US7382787B1 (en) 2001-07-30 2008-06-03 Cisco Technology, Inc. Packet routing and switching device
US7356599B2 (en) 2001-08-30 2008-04-08 International Business Machines Corporation Method and apparatus for data normalization
US6775743B2 (en) 2001-09-12 2004-08-10 International Business Machines Corporation Content caching with special handling of multiple identical requests for content
US7194553B2 (en) 2001-10-16 2007-03-20 Microsoft Corporation Resolving virtual network names
US20090006659A1 (en) 2001-10-19 2009-01-01 Collins Jack M Advanced mezzanine card for digital network data inspection
US7469299B2 (en) 2001-10-25 2008-12-23 Verizon Business Global Llc Bridging user agent and a proxy server for supporting network services
US20030144441A1 (en) 2001-11-13 2003-07-31 Ayusman Sen Controlled copolymerization of methyl acrylate with olefins under mild conditions
US6968393B1 (en) 2001-11-19 2005-11-22 Redback Networks, Inc. Method and apparatus for an attribute oriented routing update
GB2382962A (en) 2001-12-07 2003-06-11 Altio Ltd Data routing without using an address
US7509425B1 (en) 2002-01-15 2009-03-24 Dynamicsoft, Inc. Establishing and modifying network signaling protocols
US20030140257A1 (en) 2002-01-22 2003-07-24 Petr Peterka Encryption, authentication, and key management for multimedia content pre-encryption
US7315541B1 (en) 2002-04-03 2008-01-01 Cisco Technology, Inc. Methods and apparatus for routing a content request
US7287275B2 (en) 2002-04-17 2007-10-23 Moskowitz Scott A Methods, systems and devices for packet watermarking and efficient provisioning of bandwidth
AU2003230448A1 (en) 2002-04-24 2003-11-10 Stitching Dutch Polymer Institute PROCESS FOR THE COPOLYMERISATION OF Alpha-OLEFINS WITH VINYL MONOMERS
US20040030602A1 (en) 2002-06-19 2004-02-12 Rosenquist Edward G. Computer-implemented method and system for managing supplier access to purchasing and inventory transactions
US7496668B2 (en) 2002-06-28 2009-02-24 Honeywell International Inc. OPC server redirection manager
US7209976B2 (en) 2002-07-16 2007-04-24 Jeremy Benjamin Protocol communication and transit packet forwarding routed between multiple virtual routers within a single physical router
EP1384729A1 (en) 2002-07-25 2004-01-28 Dutch Polymer Institute Process for the radical coplymerisation of alpha-olefins with vinyl monomers
US9497168B2 (en) 2002-07-30 2016-11-15 Avaya Inc. Method and apparatus for supporting communications between a computing device within a network and an external computing device
US8224985B2 (en) 2005-10-04 2012-07-17 Sony Computer Entertainment Inc. Peer-to-peer communication traversing symmetric network address translators
US7339929B2 (en) 2002-08-23 2008-03-04 Corrigent Systems Ltd. Virtual private LAN service using a multicast protocol
US7650416B2 (en) 2003-08-12 2010-01-19 Riverbed Technology Content delivery for client-server protocols with user affinities using connection end-point proxies
US7424014B2 (en) 2002-11-12 2008-09-09 Cisco Technology, Inc. System and method for local packet transport services within distributed routers
KR100511479B1 (ko) 2002-12-27 2005-08-31 엘지전자 주식회사 Nat를 갖는 망에서의 sip 서비스 방법
US7519685B2 (en) 2003-04-04 2009-04-14 Panasonic Corporation Contents linkage information delivery system
US7953885B1 (en) 2003-04-18 2011-05-31 Cisco Technology, Inc. Method and apparatus to apply aggregate access control list/quality of service features using a redirect cause
US7805525B2 (en) 2003-04-30 2010-09-28 Hewlett-Packard Development Company, L.P. System and method for processing fibre channel (FC) layer service requests in an FC network
JP4251018B2 (ja) 2003-05-27 2009-04-08 株式会社日立製作所 ノードの位置表示方法
WO2004112327A1 (ja) 2003-06-11 2004-12-23 Nec Corporation ルータ装置およびネットワーク接続方式
US7647507B1 (en) 2003-07-08 2010-01-12 Marvell International Ltd. Secure digital content distribution system and secure hard drive
US7257837B2 (en) 2003-07-26 2007-08-14 Innomedia Pte Firewall penetration system and method for real time media communications
US7895595B2 (en) 2003-07-30 2011-02-22 Northwestern University Automatic method and system for formulating and transforming representations of context used by information services
US20050050211A1 (en) 2003-08-29 2005-03-03 Kaul Bharat B. Method and apparatus to manage network addresses
US7472422B1 (en) 2003-09-10 2008-12-30 Symantec Corporation Security management system including feedback and control
US20080037420A1 (en) 2003-10-08 2008-02-14 Bob Tang Immediate ready implementation of virtually congestion free guaranteed service capable network: external internet nextgentcp (square waveform) TCP friendly san
US7155305B2 (en) 2003-11-04 2006-12-26 Universal Electronics Inc. System and methods for home appliance identification and control in a networked environment
US7366720B2 (en) 2004-01-06 2008-04-29 Sharp Laboratories Of America System for remote share access
US20070162394A1 (en) 2004-02-12 2007-07-12 Iconix, Inc. Rapid identification of message authentication
US20050198351A1 (en) 2004-02-20 2005-09-08 Microsoft Corporation Content-based routing
EP1723533A1 (en) 2004-03-09 2006-11-22 Clique Communications Llc System and method for peer-to-peer connection of clients behind symmetric firewalls
EP1589716A1 (en) 2004-04-20 2005-10-26 Ecole Polytechnique Fédérale de Lausanne (EPFL) Method of detecting anomalous behaviour in a computer network
US8027335B2 (en) 2004-05-05 2011-09-27 Prodea Systems, Inc. Multimedia access device and system employing the same
JP4230410B2 (ja) 2004-05-11 2009-02-25 株式会社日立製作所 仮想ストレージの通信品質制御装置
US7620033B2 (en) 2004-05-21 2009-11-17 Alcatel-Lucent Usa Inc. Method for optimal path selection in traversal of packets through network address translators
GB0412847D0 (en) 2004-06-09 2004-07-14 Nortel Networks Ltd Method of applying the radius restricted routing scheme in a communication network
US20050289222A1 (en) 2004-06-28 2005-12-29 Sahim Faramarz F Flexible session initiation protocol endpoint signaling
WO2006007623A1 (en) 2004-07-22 2006-01-26 Blue Pulse Pty Ltd Location dependent content provision
JP4490331B2 (ja) 2004-08-03 2010-06-23 富士通株式会社 断片パケット処理方法及びこれを用いるパケット転送装置
US20060029102A1 (en) 2004-08-03 2006-02-09 Fujitsu Limited Processing method of fragmented packet
JP4421981B2 (ja) 2004-09-09 2010-02-24 パイオニア株式会社 コンテンツ遠隔視聴システム、コンテンツ遠隔視聴用サーバ装置、コンテンツ遠隔視聴用記録再生装置、及びコンテンツ遠隔視聴方法、並びにコンピュータプログラム
US7623535B2 (en) 2004-09-09 2009-11-24 Cisco Technology, Inc. Routing protocol support for half duplex virtual routing and forwarding instance
US7685290B2 (en) 2004-09-21 2010-03-23 Cisco Technology, Inc. Method and apparatus for handling SCTP multi-homed connections
US8055778B2 (en) 2004-09-30 2011-11-08 Siemens Enterprise Communications, Inc. SIP user agent with simultaneous multiple registrations
US7543064B2 (en) 2004-09-30 2009-06-02 Logitech Europe S.A. Multiplayer peer-to-peer connection across firewalls and network address translators using a single local port on the local host
US7848749B2 (en) 2004-11-08 2010-12-07 Alcatel-Lucent Usa Inc. Method and apparatus for activating a dormant mobile unit in a distributed network
EP1813063A4 (en) 2004-11-19 2009-08-12 Stevens Inst Technology END UNIT WITH MULTI-ACCESS AND THE POSSIBILITY OF SIMULTANEOUS CONNECTIVITY TO MULTIPLE COMMUNICATION CHANNELS
NZ556367A (en) 2004-12-08 2010-09-30 Obvious Ltd B Bidirectional data transfer optimization and content control for networks
JP4131964B2 (ja) 2004-12-10 2008-08-13 株式会社東芝 情報端末装置
US20060133343A1 (en) 2004-12-22 2006-06-22 Nokia Corporation Multi homing transport protocol on a multi-processor arrangement
US7646775B2 (en) 2005-03-08 2010-01-12 Leaf Networks, Llc Protocol and system for firewall and NAT traversal for TCP connections
MX2007010937A (es) 2005-03-10 2008-02-20 Thomson Licensing Protocolo de enrutamiento de malla hibrida.
US7567946B2 (en) 2005-03-14 2009-07-28 Xerox Corporation Method, apparatus, and article of manufacture for estimating parameters of a probability model on shared device usage probabilistic semantic analysis
JP4672405B2 (ja) 2005-03-17 2011-04-20 パナソニック株式会社 通信システム、情報処理システム、接続サーバ、処理サーバ、情報処理装置、及び情報処理方法
US20060223504A1 (en) 2005-04-01 2006-10-05 Ixi Mobile (R&D) Ltd. Efficient server polling system and method
US8089964B2 (en) 2005-04-05 2012-01-03 Cisco Technology, Inc. Transporting multicast over MPLS backbone using virtual interfaces to perform reverse-path forwarding checks
US8312064B1 (en) 2005-05-11 2012-11-13 Symantec Corporation Method and apparatus for securing documents using a position dependent file system
US7773569B2 (en) 2005-05-19 2010-08-10 Meshnetworks, Inc. System and method for efficiently routing data packets and managing channel access and bandwidth in wireless multi-hopping networks
CN101238680A (zh) * 2005-05-31 2008-08-06 国际商业机器公司 产生唯一且持久的标识符的系统和方法
US7606801B2 (en) 2005-06-07 2009-10-20 Varonis Inc. Automatic management of storage access control
CA2616587C (en) 2005-07-20 2017-07-11 Firetide, Inc. Route optimization for on-demand routing protocols for mesh networks
US8432896B2 (en) 2005-07-22 2013-04-30 Cisco Technology, Inc. System and method for optimizing communications between session border controllers and endpoints in a network environment
US20070073888A1 (en) 2005-09-26 2007-03-29 Ajay Madhok System and method to control transactions on communication channels based on universal identifiers
US8024290B2 (en) 2005-11-14 2011-09-20 Yahoo! Inc. Data synchronization and device handling
US7558604B2 (en) 2005-11-25 2009-07-07 Lenovo (Singapore) Pte. Ltd. Method and apparatus for remote discovery of client and access point settings in a wireless LAN
US7664789B2 (en) 2005-12-02 2010-02-16 Cisco Technology, Inc. Method and apparatus to minimize database exchange in OSPF by using a SHA-1 digest value
US7664067B2 (en) 2005-12-15 2010-02-16 Microsoft Corporation Preserving socket connections over a wireless network
US7779467B2 (en) 2005-12-22 2010-08-17 Electronics And Telecommunications Research Institute N grouping of traffic and pattern-free internet worm response system and method using N grouping of traffic
JP5019480B2 (ja) 2006-01-05 2012-09-05 ウエッジ ネットワークス インコーポレーテッド 改良されたネットワーク型コンテンツ検査システムおよび方法
US7769887B1 (en) 2006-02-03 2010-08-03 Sprint Communications Company L.P. Opportunistic data transfer over heterogeneous wireless networks
US7860106B2 (en) 2006-02-13 2010-12-28 Wind River Systems, Inc. System and method for routing table computation and analysis
US8464329B2 (en) 2006-02-21 2013-06-11 Watchguard Technologies, Inc. System and method for providing security for SIP-based communications
ATE400118T1 (de) 2006-02-23 2008-07-15 Swisscom Mobile Ag Anpassung von virtuellen und physikalischen netzwerkschnittstellen
US20070204011A1 (en) 2006-02-28 2007-08-30 Maven Networks, Inc. Systems and methods for offline access to video content of a web-site
US8832302B1 (en) 2006-03-31 2014-09-09 Rockwell Collins, Inc. System and method for a priori scheduling of network services
US20100152380A1 (en) 2006-04-06 2010-06-17 Basf Se Process for preparing an aqueous polymer dispersion
US9043487B2 (en) 2006-04-18 2015-05-26 Cisco Technology, Inc. Dynamically configuring and verifying routing information of broadcast networks using link state protocols in a computer network
US20070255781A1 (en) 2006-04-26 2007-11-01 Bayhub, Inc. Content driven process routing for integrated enterprise applications
WO2007125530A2 (en) 2006-04-27 2007-11-08 D.S.P. Group Ltd. Routing path optimization between si p endpoints according to nat topology
US7925681B2 (en) 2006-04-28 2011-04-12 Microsoft Corporation Bypass of the namespace hierarchy to open files
CN101064598B (zh) 2006-04-28 2011-04-20 腾讯科技(深圳)有限公司 一种客户端即时通信数据的加密和解密方法
US8582555B2 (en) 2006-05-12 2013-11-12 Oracle International Corporation SIP routing customization
US8571012B2 (en) 2006-05-12 2013-10-29 Oracle International Corporation Customized sip routing to cross firewalls
US7792292B2 (en) 2006-05-18 2010-09-07 Panasonic Corporation Electronic device, content reproduction control method, program, storage medium, and integrated circuit
US7739082B2 (en) 2006-06-08 2010-06-15 Battelle Memorial Institute System and method for anomaly detection
US8472376B2 (en) 2006-06-09 2013-06-25 Telefonaktiebolaget L M Ericsson (Publ) Handling multiple user interfaces in an IP multimedia subsystem
IES20070421A2 (en) 2006-06-13 2007-12-21 Qtelmedia Group Ltd A method for restricting access to digital content
US8117441B2 (en) 2006-06-20 2012-02-14 Microsoft Corporation Integrating security protection tools with computer device integrity and privacy policy
US8468131B2 (en) 2006-06-29 2013-06-18 Avaya Canada Corp. Connecting devices in a peer-to-peer network with a service provider
US20080059631A1 (en) 2006-07-07 2008-03-06 Voddler, Inc. Push-Pull Based Content Delivery System
US7444251B2 (en) 2006-08-01 2008-10-28 Mitsubishi Electric Research Laboratories, Inc. Detecting and diagnosing faults in HVAC equipment
JP4884132B2 (ja) 2006-08-17 2012-02-29 富士通株式会社 電話システム、接続制御方法、接続制御装置、及びコンピュータプログラム
US8312120B2 (en) 2006-08-22 2012-11-13 Citrix Systems, Inc. Systems and methods for providing dynamic spillover of virtual servers based on bandwidth
US7567547B2 (en) 2006-09-07 2009-07-28 Palo Alto Research Center Incorporated Method and system for loop-free ad-hoc routing
US8069169B2 (en) 2006-09-28 2011-11-29 Augme Technologies, Inc. Apparatuses, methods and systems for information querying and serving on the internet based on profiles
US20080080440A1 (en) 2006-09-30 2008-04-03 Yarvis Mark D Device interfaces to integrate cooperative diversity and mesh networking
US7805460B2 (en) 2006-10-26 2010-09-28 Polytechnic Institute Of New York University Generating a hierarchical data structure associated with a plurality of known arbitrary-length bit strings used for detecting whether an arbitrary-length bit string input matches one of a plurality of known arbitrary-length bit string
ATE493833T1 (de) 2006-10-31 2011-01-15 Ericsson Telefon Ab L M Verfahren und vorrichtung zum ip-netzwerk- interfacing
GB2443889A (en) 2006-11-20 2008-05-21 Skype Ltd Method and system for anonymous communication
US8010795B2 (en) 2006-11-27 2011-08-30 Red Hat, Inc. Secure information transfer using dedicated public key pairs
US8516116B2 (en) 2006-11-30 2013-08-20 Accenture Global Services Limited Context-based routing of requests in a service-oriented architecture
US8181107B2 (en) 2006-12-08 2012-05-15 Bytemobile, Inc. Content adaptation
JP2008160385A (ja) 2006-12-22 2008-07-10 Nec Corp ネットワーク経路制御システム、経路制御装置および経路制御方法
US7523016B1 (en) 2006-12-29 2009-04-21 Google Inc. Detecting anomalies
US8655939B2 (en) 2007-01-05 2014-02-18 Digital Doors, Inc. Electromagnetic pulse (EMP) hardened information infrastructure with extractor, cloud dispersal, secure storage, content analysis and classification and method therefor
US8468244B2 (en) 2007-01-05 2013-06-18 Digital Doors, Inc. Digital information infrastructure and method for security designated data and with granular data stores
JP4367493B2 (ja) 2007-02-02 2009-11-18 ソニー株式会社 無線通信システム、無線通信装置及び無線通信方法、並びにコンピュータ・プログラム
JP2008217216A (ja) 2007-03-01 2008-09-18 Hitachi Ltd 負荷分散方法及び計算機システム
US8234327B2 (en) 2007-03-30 2012-07-31 Netapp, Inc. System and method for bandwidth optimization in a network storage environment
US8417939B2 (en) 2007-04-11 2013-04-09 The DIRECTV Goup, Inc. Method and apparatus for file sharing between a group of user devices with encryption-decryption information sent via satellite and the content sent separately
US8707431B2 (en) 2007-04-24 2014-04-22 The Mitre Corporation Insider threat detection
US7890549B2 (en) 2007-04-30 2011-02-15 Quantum Leap Research, Inc. Collaboration portal (COPO) a scaleable method, system, and apparatus for providing computer-accessible benefits to communities of users
US8656017B2 (en) 2007-05-16 2014-02-18 Microsoft Corporation Peer-to-peer collaboration system with edge routing
US8355706B2 (en) 2007-07-20 2013-01-15 Broadcom Corporation Method and system for utilizing context data tags to catalog data in wireless system
EP2007105A1 (en) 2007-06-22 2008-12-24 Accenture Global Services GmbH Session initiation protocol adaptor
JP4888263B2 (ja) 2007-07-19 2012-02-29 ソニー株式会社 受信装置、受信方法およびコンピュータプログラム
US9009327B2 (en) 2007-08-03 2015-04-14 Citrix Systems, Inc. Systems and methods for providing IIP address stickiness in an SSL VPN session failover environment
WO2009032710A2 (en) 2007-08-29 2009-03-12 Nirvanix, Inc. Filing system and method for data files stored in a distributed communications network
US20100185753A1 (en) 2007-08-30 2010-07-22 Hang Liu Unified peer-to-peer and cache system for content services in wireless mesh networks
JP2009065429A (ja) 2007-09-06 2009-03-26 Hitachi Communication Technologies Ltd パケット転送装置
US20090077184A1 (en) 2007-09-18 2009-03-19 Martin John Brewer Remote Control of Mobile Terminal via Remote Control Proxy and SMS
US7751329B2 (en) 2007-10-03 2010-07-06 Avaya Inc. Providing an abstraction layer in a cluster switch that includes plural switches
US20090097631A1 (en) 2007-10-12 2009-04-16 Doug Gisby Method, apparatus and system for routing a call using overflow groups
US8903756B2 (en) 2007-10-19 2014-12-02 Ying Zhao System and method for knowledge pattern search from networked agents
US8090592B1 (en) 2007-10-31 2012-01-03 At&T Intellectual Property I, L.P. Method and apparatus for multi-domain anomaly pattern definition and detection
JP5261785B2 (ja) 2007-10-31 2013-08-14 株式会社日立製作所 コンテンツ配信システム、キャッシュサーバ及びキャッシュ管理サーバ
US8571030B1 (en) 2007-11-01 2013-10-29 Cisco Technology, Inc. System and method for computing cost metrics for wireless network links
JP5069356B2 (ja) 2007-11-26 2012-11-07 テレフオンアクチーボラゲット エル エム エリクソン(パブル) データ伝送ネットワークにおけるアドレス解決のための技術
FR2925247B1 (fr) 2007-12-18 2011-11-04 Alcatel Lucent Controle de l'interface d'emission d'un message de reponse sip
US8761022B2 (en) 2007-12-26 2014-06-24 Rockstar Consortium Us Lp Tie-breaking in shortest path determination
JP4331240B2 (ja) 2008-01-23 2009-09-16 株式会社東芝 電子機器および画像表示方法
WO2009093457A2 (en) 2008-01-24 2009-07-30 Panasonic Corporation Multimedia data transmitting apparatus and multimedia data management method
US7801177B2 (en) 2008-02-25 2010-09-21 Telcordia Technologies, Inc. Method for equitable bandwidth allocation for content distribution networks
US20090222344A1 (en) 2008-02-28 2009-09-03 Palo Alto Research Center Incorporated Receptive opportunity presentation of activity-based advertising
US9323837B2 (en) 2008-03-05 2016-04-26 Ying Zhao Multiple domain anomaly detection system and method using fusion rule and visualization
US7856506B2 (en) 2008-03-05 2010-12-21 Sony Computer Entertainment Inc. Traversal of symmetric network address translator for multiple simultaneous connections
US9456054B2 (en) 2008-05-16 2016-09-27 Palo Alto Research Center Incorporated Controlling the spread of interests and content in a content centric network
US8386622B2 (en) 2008-05-16 2013-02-26 Palo Alto Research Center Incorporated Method and apparatus for facilitating communication in a content centric network
US8165118B2 (en) 2008-05-19 2012-04-24 Palo Alto Research Center Incorporated Voice over content centric networks
US20090293121A1 (en) 2008-05-21 2009-11-26 Bigus Joseph P Deviation detection of usage patterns of computer resources
US8214364B2 (en) 2008-05-21 2012-07-03 International Business Machines Corporation Modeling user access to computer resources
US8065559B2 (en) 2008-05-29 2011-11-22 Citrix Systems, Inc. Systems and methods for load balancing via a plurality of virtual servers upon failover using metrics from a backup virtual server
US8170990B2 (en) 2008-05-30 2012-05-01 Hitachi, Ltd. Integrated remote replication in hierarchical storage systems
US8583602B2 (en) 2008-06-05 2013-11-12 Palm, Inc. Restoring of data to mobile computing device
US10410220B2 (en) 2008-06-12 2019-09-10 Guardian Analytics, Inc. Fraud detection and analysis system
US8165091B2 (en) 2008-06-27 2012-04-24 Nix John A Efficient handover of media communications in heterogeneous IP networks using LAN profiles and network handover rules
US8060513B2 (en) 2008-07-01 2011-11-15 Dossierview Inc. Information processing with integrated semantic contexts
EP2147717A1 (de) 2008-07-25 2010-01-27 Basf Se Dispergierhilfsmittel für die Emulsions- und Suspensionspolymerisation
WO2010014899A2 (en) 2008-08-01 2010-02-04 Bigfoot Networks, Inc. Remote message routing device and methods thereof
JP2011530849A (ja) 2008-08-08 2011-12-22 アルカテル−ルーセント ユーザ・サービス向上のためのsipフォーキングへの拡張
US8862776B2 (en) 2008-08-27 2014-10-14 Motorola Mobility Llc Communication network and method of operation therefor
US9392437B2 (en) 2008-10-17 2016-07-12 Alcatel Lucent Method and system for IP multimedia bearer path optimization through a succession of border gateways
US20100100465A1 (en) 2008-10-17 2010-04-22 Innovapost Inc. Trusted third party authentication and notarization for email
EP2356803A1 (en) 2008-10-20 2011-08-17 Telefonaktiebolaget L M Ericsson (PUBL) Methods and devices for a client node to access an information object located at a node of a secured network via a network of information
US8130654B2 (en) 2008-10-29 2012-03-06 Palo Alto Research Center Incorporated Context-aware packet switching
US20100125911A1 (en) 2008-11-17 2010-05-20 Prakash Bhaskaran Risk Scoring Based On Endpoint User Activities
US8228848B2 (en) 2008-11-17 2012-07-24 Sierra Wireless, Inc. Method and apparatus for facilitating push communication across a network boundary
US8782256B2 (en) 2008-11-26 2014-07-15 Cisco Technology, Inc. Deterministic session load-balancing and redundancy of access servers in a computer network
US7936754B2 (en) 2008-12-12 2011-05-03 At&T Intellectual Property I, L.P. Methods and apparatus to dynamically store network routes for a communication network
US8385326B2 (en) 2008-12-29 2013-02-26 Microsoft Corporation Handling early media in VoIP communication with multiple endpoints
US8010691B2 (en) 2008-12-29 2011-08-30 Cisco Technology, Inc. Content tagging of media streams
US7945663B2 (en) 2008-12-29 2011-05-17 Genband Inc. Systems, methods, and computer program products for adaptively adjusting a registration interval of an endpoint
US8341720B2 (en) 2009-01-09 2012-12-25 Microsoft Corporation Information protection applied by an intermediary device
TW201029413A (en) 2009-01-21 2010-08-01 Univ Nat Taipei Technology NAT traversal method in Session Initial Protocol
US20140075567A1 (en) 2009-01-28 2014-03-13 Headwater Partners I Llc Service Processor Configurations for Enhancing or Augmenting System Software of a Mobile Communications Device
US8204060B2 (en) 2009-01-30 2012-06-19 Palo Alto Research Center Incorporated Method and system for facilitating forwarding a packet in a content-centric network
US8160069B2 (en) 2009-01-30 2012-04-17 Palo Alto Research Center Incorporated System for forwarding a packet with a hierarchically structured variable-length identifier
US8243735B2 (en) 2009-01-30 2012-08-14 Palo Alto Research Center Incorporated System for forwarding packets with hierarchically structured variable-length identifiers using an exact-match lookup engine
US8000267B2 (en) 2009-02-24 2011-08-16 Palo Alto Research Center Incorporated Network routing with path identifiers
US7941551B2 (en) 2009-02-25 2011-05-10 Microsoft Corporation Tunneling of remote desktop sessions through firewalls
US20100250939A1 (en) 2009-02-26 2010-09-30 Research In Motion Limited System and method of handling encrypted backup data
US8688619B1 (en) 2009-03-09 2014-04-01 Reservoir Labs Systems, methods and apparatus for distributed decision processing
JP4920052B2 (ja) 2009-03-11 2012-04-18 株式会社日立製作所 通信システム及びサーバ
US8149851B2 (en) 2009-03-16 2012-04-03 Sling Media, Inc. Mediated network address translation traversal
US8225057B1 (en) 2009-03-24 2012-07-17 Netapp, Inc. Single-system configuration for backing-up and restoring a clustered storage system
US8477689B2 (en) 2009-03-26 2013-07-02 The John Hopkins University System and methods for distributed medium access control and QOS scheduling in mobile ad-hoc networks
US20120117632A1 (en) 2009-04-29 2012-05-10 Eloy Technology, Llc Method and system for authenticating a data stream
EP2425341B1 (en) 2009-05-01 2018-07-11 Citrix Systems, Inc. Systems and methods for establishing a cloud bridge between virtual storage resources
US8009682B2 (en) 2009-05-05 2011-08-30 Citrix Systems, Inc. Systems and methods for packet steering in a multi-core architecture
US9444720B2 (en) 2009-05-05 2016-09-13 Ciena Corporation Method and apparatus for multicast implementation in a routed ethernet mesh network
JP5753840B2 (ja) 2009-05-05 2015-07-22 コーニンクレッカ フィリップス エヌ ヴェ 無線ネットワークにおける通信を保護する方法及びそのためのリソースが制限された装置
CN102576353A (zh) 2009-05-13 2012-07-11 航空网络公司 用于部分路由冗余的系统和方法
US8665757B2 (en) 2009-06-03 2014-03-04 Telefonaktiebolaget Lm Ericsson (Publ) Method and node for finding content in a content distribution network, and method for creating a virtual representation of a content distribution network
US8121135B2 (en) 2009-06-23 2012-02-21 Juniper Networks, Inc. Discovering path maximum transmission unit size
WO2011001630A1 (ja) 2009-06-30 2011-01-06 パナソニック株式会社 データ交換処理装置およびデータ交換処理方法
US20140156396A1 (en) 2009-07-09 2014-06-05 Cubic Corporation Techniques in transit advertising
US8762707B2 (en) 2009-07-14 2014-06-24 At&T Intellectual Property I, L.P. Authorization, authentication and accounting protocols in multicast content distribution networks
CN101599901B (zh) 2009-07-15 2011-06-08 杭州华三通信技术有限公司 远程接入mpls vpn的方法、系统和网关
TWI408936B (zh) 2009-09-02 2013-09-11 Ind Tech Res Inst 網路穿透方法及網路通訊系統
US8789173B2 (en) 2009-09-03 2014-07-22 Juniper Networks, Inc. Protecting against distributed network flood attacks
JP5061166B2 (ja) 2009-09-04 2012-10-31 Kii株式会社 データ同期システムおよびデータ同期方法
US8248925B2 (en) 2009-09-08 2012-08-21 Rockstar Bidco, LP Method and apparatus for selecting between multiple equal cost paths
US8606554B2 (en) 2009-10-19 2013-12-10 Siemens Aktiengesellschaft Heat flow model for building fault detection and diagnosis
US8923293B2 (en) 2009-10-21 2014-12-30 Palo Alto Research Center Incorporated Adaptive multi-interface use for content networking
US8805787B2 (en) 2009-10-30 2014-08-12 Verizon Patent And Licensing Inc. Network architecture for content backup, restoring, and sharing
US20120137367A1 (en) 2009-11-06 2012-05-31 Cataphora, Inc. Continuous anomaly detection based on behavior modeling and heterogeneous information analysis
US8930991B2 (en) 2009-11-19 2015-01-06 Gregory Philpott System and method for delivering content to mobile devices
US8412832B2 (en) 2009-12-23 2013-04-02 Citrix Systems, Inc. Systems and methods for GSLB MEP connection management across multiple core appliances
KR101566883B1 (ko) 2009-12-29 2015-11-09 삼성전자주식회사 콘텐츠 명 기반의 네트워크 장치 및 데이터 요청 방법
WO2011094734A2 (en) 2010-02-01 2011-08-04 Jumptap, Inc. Integrated advertising system
US8725895B2 (en) 2010-02-15 2014-05-13 Damaka, Inc. NAT traversal by concurrently probing multiple candidates
US8769155B2 (en) 2010-03-19 2014-07-01 Brocade Communications Systems, Inc. Techniques for synchronizing application object instances
US8607279B2 (en) 2010-03-23 2013-12-10 Qualcomm Incorporated Induced sleep intervals for devices receiving bursty non-real time broadcast flows
JP5553668B2 (ja) 2010-04-14 2014-07-16 株式会社ソニー・コンピュータエンタテインメント 情報検索方法、情報検索サーバ、および情報検索システム
US8375436B2 (en) 2010-04-22 2013-02-12 Palo Alto Research Center Incorporated Session migration over content-centric networks
US8504718B2 (en) 2010-04-28 2013-08-06 Futurewei Technologies, Inc. System and method for a context layer switch
US9491085B2 (en) 2010-05-24 2016-11-08 At&T Intellectual Property I, L.P. Methods and apparatus to route control packets based on address partitioning
US9521621B2 (en) 2010-06-02 2016-12-13 Qualcomm Incorporated Application-proxy support over a wireless link
CA2714227C (en) 2010-06-18 2011-10-25 Guest Tek Interactive Entertainment Ltd. User-profile server for providing user-tailored entertainment experience across different entertainment devices and method thereof
WO2012001877A1 (ja) 2010-07-01 2012-01-05 パナソニック株式会社 コンテンツ送受信システム
US8817594B2 (en) 2010-07-13 2014-08-26 Telefonaktiebolaget L M Ericsson (Publ) Technique establishing a forwarding path in a network system
US8923164B2 (en) 2010-07-26 2014-12-30 Telefonaktiebolaget Lm Ericsson (Publ) Node and method for computing forwarding trees to distribute traffic in a network
US8244881B2 (en) 2010-08-06 2012-08-14 Palo Alto Research Center Incorporated Service virtualization over content-centric networks
US8553562B2 (en) 2010-09-08 2013-10-08 Telefonaktiebolaget L M Ericsson (Publ) Automated traffic engineering for multi-protocol label switching (MPLS) with link utilization as feedback into the tie-breaking mechanism
CN102404609A (zh) 2010-09-15 2012-04-04 日立民用电子株式会社 发送装置及接收装置
CN102143199A (zh) 2010-10-19 2011-08-03 华为技术有限公司 获取内容的方法、节点及内容网络
US8634297B2 (en) 2010-11-01 2014-01-21 Cisco Technology, Inc. Probing specific customer flow in layer-2 multipath networks
US8671221B2 (en) 2010-11-17 2014-03-11 Hola Networks Ltd. Method and system for increasing speed of domain name system resolution within a computing device
EP2458548A1 (en) 2010-11-30 2012-05-30 France Telecom System and method for implementing dynamic access control rules to personal cloud information
KR20120058782A (ko) 2010-11-30 2012-06-08 삼성전자주식회사 컨텐츠 중심 네트워킹 환경에서의 단말, 중간 노드 및 이들의 통신 방법
US8751664B2 (en) 2010-12-16 2014-06-10 Palo Alto Research Center Incorporated Custodian-based routing in content-centric networks
KR20120070410A (ko) 2010-12-21 2012-06-29 한국전자통신연구원 통신 노드 및 통신 방법
US9444701B2 (en) 2011-01-27 2016-09-13 Hewlett Packard Enterprise Development Lp Identifying remote machine operating system
US20120197690A1 (en) 2011-01-31 2012-08-02 Agulnek Jeremy S Method of Operating a Navigation System to Provide Advertisements
CA2934860C (en) 2011-02-28 2018-07-31 Emerson Electric Co. Residential solutions hvac monitoring and diagnosis
US8554951B2 (en) 2011-03-08 2013-10-08 Rackspace Us, Inc. Synchronization and ordering of multiple accessess in a distributed system
FR2972884A1 (fr) 2011-03-15 2012-09-21 France Telecom Procede de communication dans un reseau de communication avec acheminement par nom
US8705363B2 (en) 2011-04-05 2014-04-22 Telefonaktiebolaget L M Ericsson (Publ) Packet scheduling method and apparatus
TW201312980A (zh) 2011-05-03 2013-03-16 Interdigital Patent Holdings 在網際網路中內容識別、檢索及路由
US9038172B2 (en) 2011-05-06 2015-05-19 The Penn State Research Foundation Robust anomaly detection and regularized domain adaptation of classifiers with application to internet packet-flows
US8224894B1 (en) 2011-05-09 2012-07-17 Google Inc. Zero-click sharing of application context across devices
US20120291102A1 (en) 2011-05-09 2012-11-15 Google Inc. Permission-based administrative controls
US8667172B2 (en) 2011-06-07 2014-03-04 Futurewei Technologies, Inc. Method and apparatus for content identifier based radius constrained cache flooding to enable efficient content routing
KR20120136507A (ko) 2011-06-09 2012-12-20 삼성전자주식회사 네임 기반의 네트워크 시스템에서 펜딩 테이블의 오버플로우를 방지하는 노드 장치 및 방법
KR20120137726A (ko) 2011-06-13 2012-12-24 삼성전자주식회사 컨텐츠 기반 네트워크(ccn)에서 전송 노드, 수신 노드 및 그 통신 방법
WO2013000165A1 (en) 2011-06-30 2013-01-03 France Telecom Research & Development Beijing Company Limited Data routing
US20140165207A1 (en) 2011-07-26 2014-06-12 Light Cyber Ltd. Method for detecting anomaly action within a computer network
US8654649B2 (en) 2011-07-27 2014-02-18 Cisco Technology, Inc. Reduced topology routing in shared media communication networks
US8836536B2 (en) 2011-07-29 2014-09-16 Hewlett-Packard Development Company, L. P. Device characterization system and methods
EP2740242B8 (en) 2011-08-04 2019-01-23 Mido Holdings Ltd. System and method for implementing and managing virtual networks
US8873409B2 (en) 2011-08-30 2014-10-28 Cisco Technology, Inc. Installing and using a subset of routes for forwarding packets
US8694675B2 (en) 2011-09-01 2014-04-08 Futurewei Technologies, Inc. Generalized dual-mode data forwarding plane for information-centric network
US8862774B2 (en) 2011-09-12 2014-10-14 Cisco Technology, Inc. Dynamic keepalive parameters for reverse path validation in computer networks
US8699350B1 (en) 2011-09-15 2014-04-15 Google Inc. Optimizing traffic in a data network
JP5804504B2 (ja) 2011-09-15 2015-11-04 日本電気株式会社 マルチホップ無線ネットワークの経路制御方法
US9026560B2 (en) 2011-09-16 2015-05-05 Cisco Technology, Inc. Data center capability summarization
KR20130031660A (ko) 2011-09-21 2013-03-29 삼성전자주식회사 컨텐츠 이름 기반의 네트워크 장치 및 컨텐츠 이름 생성 방법, 그리고 인증 방법
US8793790B2 (en) 2011-10-11 2014-07-29 Honeywell International Inc. System and method for insider threat detection
US20130110987A1 (en) 2011-10-31 2013-05-02 Electronics And Telecommunications Research Institute Apparatus and method for providing content location information using ospf opaque lsa
KR20130048032A (ko) 2011-11-01 2013-05-09 한국전자통신연구원 컨텐츠 중심 네트워크에서 라우팅 방법
FR2982974A1 (fr) 2011-11-22 2013-05-24 France Telecom Procede de traitement d'une requete dans un reseau de communication centre sur les informations
US9002921B2 (en) 2011-12-09 2015-04-07 Futurewei Technologies, Inc. Method for network coding packets in content-centric networking based networks
KR20130085558A (ko) 2011-12-21 2013-07-30 삼성전자주식회사 컨텐츠 중심 네트워크에서 인터리스트 메시지 및 데이터 메시지를 우선 순위에 따라 처리하는 방법
US8718064B2 (en) 2011-12-22 2014-05-06 Telefonaktiebolaget L M Ericsson (Publ) Forwarding element for flexible and extensible flow processing software-defined networks
KR101913313B1 (ko) 2011-12-28 2018-10-31 삼성전자주식회사 게이트웨이에서 인터넷 프로토콜 기반 네트워크를 이용하여 컨텐츠 중심 네트워크를 구현하는 방법 및 그 게이트웨이
US9349103B2 (en) 2012-01-09 2016-05-24 DecisionQ Corporation Application of machine learned Bayesian networks to detection of anomalies in complex systems
KR20130093813A (ko) 2012-01-12 2013-08-23 삼성전자주식회사 컨텐츠 중심 네트워크에서 컨텐츠의 세그먼트를 프리패칭하는 대상 노드의 통신 방법 및 그 대상 노드
KR20130093812A (ko) 2012-01-12 2013-08-23 삼성전자주식회사 컨텐츠 중심 네트워크에서 트래픽 전송량을 제어하기 위한 컨텐츠 라우터의 통신 방법 및 그 컨텐츠 라우터
US20130197698A1 (en) 2012-01-26 2013-08-01 Carrier Corporation HVAC System Fault Root Cause Self-Determination
US9790977B2 (en) 2012-02-13 2017-10-17 Sanofi-Aventis Deutschland Gmbh Pen-type injection device and electronic clip-on module therefor
US9137152B2 (en) 2012-02-16 2015-09-15 Futurewei Technologies, Inc. Method for scalable routing in content-oriented networks
US20130219038A1 (en) 2012-02-17 2013-08-22 Electronics And Telecommunications Research Institute Router based on core score and method for setting core score and providing and searching content information therein
US8762570B2 (en) 2012-02-21 2014-06-24 Futurewei Technologies, Inc. Method and apparatus for adaptive forwarding strategies in content-centric networking
US8949959B2 (en) 2012-02-21 2015-02-03 Cisco Technology, Inc. Reduced authentication times for shared-media network migration
US9049251B2 (en) 2012-02-28 2015-06-02 Futurewei Technologies, Inc. Method and apparatus for internet protocol based content router
EP2634991B1 (en) 2012-02-28 2017-08-02 Alcatel Lucent Content-centric networking
AU2013225926B2 (en) 2012-02-28 2016-01-07 Emerson Electric Co. HVAC system remote monitoring and diagnosis
US9270584B2 (en) 2012-02-28 2016-02-23 Cisco Technology, Inc. Diverse paths using a single source route in computer networks
US8762477B2 (en) 2012-02-28 2014-06-24 Futurewei Technologies, Inc. Method for collaborative caching for content-oriented networks
US9729669B2 (en) 2012-03-15 2017-08-08 Alcatel Lucent Method and system for fast and large-scale longest prefix matching
US9119130B2 (en) 2012-03-23 2015-08-25 Cisco Technology, Inc. Proactive link-estimation in reactive routing networks
WO2013143137A1 (en) 2012-03-31 2013-10-03 France Telecom Research & Development Beijing Company Limited Content centric m2m system
WO2013155484A1 (en) * 2012-04-13 2013-10-17 Huawei Technologies Co., Ltd. Synchronizing content tables between routers
US9237190B2 (en) 2012-04-18 2016-01-12 Samsung Electronics Co., Ltd. Node and method for generating shortened name robust against change in hierarchical name in content-centric network (CCN)
US9515920B2 (en) 2012-04-20 2016-12-06 Futurewei Technologies, Inc. Name-based neighbor discovery and multi-hop service discovery in information-centric networks
US9253087B2 (en) 2012-04-24 2016-02-02 Futurewei Technologies, Inc. Principal-identity-domain based naming scheme for information centric networks
KR20130140932A (ko) 2012-05-08 2013-12-26 한국전자통신연구원 네트워크 경로 계산장치, 콘텐츠 요청노드, 중계노드 및 이를 포함하는 정보 중심 네트워크 시스템과 이를 이용한 네트워크 경로 계산방법
KR101909666B1 (ko) 2012-06-08 2018-10-19 삼성전자주식회사 모바일 컨텐츠 센트릭 네트워크에서 핸드오버를 위한 방법 및 장치
US9203734B2 (en) 2012-06-15 2015-12-01 Infosys Limited Optimized bi-directional communication in an information centric network
US8848741B2 (en) 2012-06-21 2014-09-30 Breakingpoint Systems, Inc. High-speed CLD-based TCP segmentation offload
US9112895B1 (en) 2012-06-25 2015-08-18 Emc Corporation Anomaly detection system for enterprise network security
US9143557B2 (en) 2012-06-27 2015-09-22 Juniper Networks, Inc. Feedback loop for service engineered paths
JP6329139B2 (ja) 2012-07-13 2018-05-23 サムスン エレクトロニクス カンパニー リミテッド コンテンツネーム基盤のコンテンツ中心ネットワークにおけるコンテンツ提供のための、コンテンツ要求者、コンテンツ提供者、及びノードの通信方法
US20140032714A1 (en) 2012-07-27 2014-01-30 Interdigital Patent Holdings, Inc. Method and apparatus for publishing location information for a content object
US9485174B2 (en) 2012-07-30 2016-11-01 Cisco Technology, Inc. Routing using cached source routes from message headers
US8937865B1 (en) 2012-08-21 2015-01-20 Juniper Networks, Inc. Scheduling traffic over aggregated bundles of links
US9621620B2 (en) 2012-09-14 2017-04-11 Electronics And Telecommunications Research Institute Apparatus and method for providing content with a distributed architecture, and system for providing content with the said apparatus
KR20140044982A (ko) 2012-09-21 2014-04-16 한국전자통신연구원 홉 카운트 기반 콘텐츠 캐싱 방법 및 그 네트워크 엔티티
US9098353B2 (en) 2012-11-13 2015-08-04 Netronome Systems, Inc. Transactional memory that performs a split 32-bit lookup operation
US9088511B2 (en) 2012-11-19 2015-07-21 Intel Corporation Multi-hop error recovery
KR20140067337A (ko) 2012-11-26 2014-06-05 삼성전자주식회사 컨텐츠 네임 암호화 시스템
KR101965794B1 (ko) 2012-11-26 2019-04-04 삼성전자주식회사 Ip 라우팅 호환을 위한 패킷의 구조, 네트워크 노드의 통신 방법 및 그 네트워크 노드
KR101355767B1 (ko) 2012-12-13 2014-02-05 성균관대학교산학협력단 콘텐츠 중심 네트워크 환경에서의 동등 계층 간 그룹 통신 방법
US20140172783A1 (en) 2012-12-17 2014-06-19 Prowess Consulting, Llc System and method for providing computing environment delivery service with offline operations
US20140195328A1 (en) 2013-01-04 2014-07-10 Ron Ferens Adaptive embedded advertisement via contextual analysis and perceptual computing
US10194414B2 (en) 2013-01-07 2019-01-29 Futurewei Technologies, Inc. Information centric networking based service centric networking
US9009465B2 (en) 2013-03-13 2015-04-14 Futurewei Technologies, Inc. Augmenting name/prefix based routing protocols with trust anchor in information-centric networks
US20140280823A1 (en) 2013-03-14 2014-09-18 Alcatel-Lucent Wire-speed pending interest table
US10742601B2 (en) 2013-03-14 2020-08-11 Fortinet, Inc. Notifying users within a protected network regarding events and information
US9847979B2 (en) 2013-03-15 2017-12-19 Verimatrix, Inc. Security and key management of digital content
US9978025B2 (en) 2013-03-20 2018-05-22 Cisco Technology, Inc. Ordered-element naming for name-based packet forwarding
US9367676B2 (en) 2013-03-22 2016-06-14 Nok Nok Labs, Inc. System and method for confirming location using supplemental sensor and/or location data
US9781028B2 (en) 2013-03-26 2017-10-03 Panasonic Corporation Transcoding and dynamic error correction for content centric networks using a proxy server
KR102052520B1 (ko) 2013-06-11 2019-12-05 삼성전자주식회사 컨텐츠 중심 네트워크에서 컨텐츠의 이동성을 지원하기 위한 노드의 통신 방법 및 노드
US9628400B2 (en) 2013-07-24 2017-04-18 Cisco Technology, Inc. Interest forwarding for interactive client anonymity
US9258238B2 (en) 2013-08-30 2016-02-09 Juniper Networks, Inc. Dynamic end-to-end network path setup across multiple network layers
US9819721B2 (en) * 2013-10-31 2017-11-14 Akamai Technologies, Inc. Dynamically populated manifests and manifest-based prefetching
US9548896B2 (en) 2013-12-27 2017-01-17 Big Switch Networks, Inc. Systems and methods for performing network service insertion
US9535968B2 (en) * 2014-07-21 2017-01-03 Palo Alto Research Center Incorporated System for distributing nameless objects using self-certifying names
US9954795B2 (en) * 2015-01-12 2018-04-24 Cisco Technology, Inc. Resource allocation using CCN manifests

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1312923A (zh) * 1998-07-14 2001-09-12 麻省理工学院 利用嵌入内容分布式幻影服务器的全局文档主系统
CN102037711A (zh) * 2009-05-18 2011-04-27 思科技术公司 在对等网络中限制存储消息

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
HUAWEI TECHNOLOGIES: "PID: A Generic Naming Schema for Information-centric Networkdraft-zhang-icnrg-pid-naming-scheme-02", 《IETF》 *

Also Published As

Publication number Publication date
EP3043532B1 (en) 2020-03-04
CN105791384B (zh) 2020-07-28
US20160205178A1 (en) 2016-07-14
US9602596B2 (en) 2017-03-21
EP3043532A1 (en) 2016-07-13
US20170214739A1 (en) 2017-07-27
US10187460B2 (en) 2019-01-22

Similar Documents

Publication Publication Date Title
CN105791384A (zh) 内容中心网络中的对等共享
CN105279216B (zh) 使用自认证名称分发无名称对象的系统
EP2930902B1 (en) Collection synchronization using equality matched network names
EP3054391B1 (en) Method and system for verifying renamed content using manifests in a content centric network
US9473576B2 (en) Service discovery using collection synchronization with exact names
US9143568B2 (en) Peer-to-peer sharing of cloud-based content
CN104980489B (zh) 使用匹配的网络名称的安全集合同步
KR20170068380A (ko) 콘텐트 중심 네트워크에서의 키 카탈로그들
CN105721418A (zh) 内容中心网络中低成本的认证签名委托
CN105373576A (zh) 用于内容中心网络中的一体化内容流的系统和方法
CN105376212A (zh) 通过内容中心网络进行密钥解析的系统和方法
CN105243074A (zh) 用于内容中心网络中的并行安全内容引导的系统和方法
CN105282217A (zh) 基于差异的内容联网
CN113094334A (zh) 基于分布式存储的数字服务方法、装置、设备及储存介质
Amann et al. IgorFs: A distributed P2P file system
CN105791383B (zh) 用于ccn对象的解耦名称安全绑定
US10565167B2 (en) Method and apparatus for peer-to-peer file authoring
CN108427682A (zh) 一种数据文件同步方法及装置
Montana et al. Validation algorithms for a secure internet routing PKI
Ravikumar et al. A Study on Peer-to-Peer Allocation for File Sharing Systems
Gass OurFileSystem
Sreeja et al. Tag-based Improved Search in Peer-to-Peer Overlays

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
TA01 Transfer of patent application right

Effective date of registration: 20170527

Address after: California, USA

Applicant after: Cisco Technology, Inc.

Address before: California, USA

Applicant before: VIHANA, Inc.

Effective date of registration: 20170527

Address after: California, USA

Applicant after: VIHANA, Inc.

Address before: California, USA

Applicant before: PALO ALTO RESEARCH CENTER Inc.

SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant