CN106411996B - 内容中心网络中的内容协商 - Google Patents

内容中心网络中的内容协商 Download PDF

Info

Publication number
CN106411996B
CN106411996B CN201610545850.9A CN201610545850A CN106411996B CN 106411996 B CN106411996 B CN 106411996B CN 201610545850 A CN201610545850 A CN 201610545850A CN 106411996 B CN106411996 B CN 106411996B
Authority
CN
China
Prior art keywords
content
content object
name
interest
multipart
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201610545850.9A
Other languages
English (en)
Other versions
CN106411996A (zh
Inventor
G·C·斯科特
C·A·伍德
I·索利斯
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Cisco Technology Inc
Vihana Inc
Original Assignee
Cisco Technology Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Cisco Technology Inc filed Critical Cisco Technology Inc
Publication of CN106411996A publication Critical patent/CN106411996A/zh
Application granted granted Critical
Publication of CN106411996B publication Critical patent/CN106411996B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/24Negotiation of communication capabilities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/60Router architectures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L49/00Packet switching elements
    • H04L49/25Routing or path finding in a switch fabric
    • H04L49/252Store and forward routing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/60Network streaming of media packets
    • H04L65/61Network streaming of media packets for supporting one-way streaming services, e.g. Internet radio
    • H04L65/612Network streaming of media packets for supporting one-way streaming services, e.g. Internet radio for unicast
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/568Storing data temporarily at an intermediate stage, e.g. caching
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources
    • H04L67/63Routing a service request depending on the request content or context
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/2343Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving reformatting operations of video signals for distribution or compliance with end-user requests or end-user device requirements
    • H04N21/23439Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving reformatting operations of video signals for distribution or compliance with end-user requests or end-user device requirements for generating different versions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/568Storing data temporarily at an intermediate stage, e.g. caching
    • H04L67/5681Pre-fetching or pre-delivering data based on network characteristics

Abstract

一个实施例提供一种促进内容中心网络中的内容协商的系统。操作中,所述系统通过内容生产装置接收与第一兴趣对应的包,其中,所述兴趣的编码名称指示所请求内容的可接受类型的多个限定符,并且其中,名称是包括连续名称组成的分层结构的可变长度标识符。所述系统生成满足所指示的多个限定符之一的第一内容对象,其中,所述内容对象的名称是编码名称,并且其中,内容对象指示与满足的限定符对应的数据和内容类型。

Description

内容中心网络中的内容协商
技术领域
本公开一般涉及数字内容的分发。更具体地,本公开涉及基于对CCN 名称中的可接受响应编码来对内容中心网络(CCN)中的内容进行协商的系统和方法。
背景技术
互联网和电子商务的激增继续产生大量的数字内容。设计出内容中心网络(CCN)架构来促进访问并处理这些数字内容。CCN包括实体或节点,诸如网络客户端、转发器(例如路由器)和内容生产者,他们通过发送对各种内容项目的兴趣包并接收返回的内容对象包来彼此通信。CCN兴趣和内容对象由其唯一的名称标识,该唯一的名称通常是分层结构的可变长度标识符(HSVLI)。HSVLI可以包括从最概括级到最具体级排序的连续名称组成。当兴趣包通过网络从内容请求节点路由到内容生产节点时,每个中间CCN路由器在其与兴趣对应的未决兴趣表(PIT)中增加表项,并将兴趣转发到下一CCN路由器。当匹配的内容对象包从内容生产节点往回发送到请求节点时,它遵循兴趣的相反路径。每个中间CCN路由器沿相应的PIT表项中列出的请求接口转发内容对象,并随后去掉PIT表项,指示兴趣已经得到满足。
数量不断增加的数字内容还产生灵活访问内容的需求,诸如允许内容请求节点或客户端指定具有限定符的响应。超文本传输协议(HTTP)中的内容协商是允许这种灵活访问的一种技术。HTTP协议允许客户端将“GET(获取)”请求发送到HTTP服务器并在请求中包括获得特定资源组的附加元数据,特定资源组诸如以特定语言或编码的文档。随着CCN架构的演化,需要对内容请求节点或客户端提供一种相似的内容协商技术。
发明内容
一个实施例提供一种促进内容中心网络中的内容协商的系统。操作中,所述系统通过内容生产装置接收与第一兴趣对应的包,其中,所述兴趣的编码名称指示所请求内容的可接受类型的多个限定符,并且其中,名称是包括连续名称组成的分层结构的可变长度标识符。所述系统生成满足所指示的多个限定符之一的第一内容对象,其中,所述内容对象的名称是编码名称,并且其中,内容对象指示与满足的限定符对应的数据和内容类型。
在一些实施例中,所述系统生成指示多部分内容对象的第二内容对象,其中,所述多部分内容对象的名称是编码名称,其中,所述多部分内容对象指示多个成员内容对象;并且其中,成员内容对象指示内容特定的名称。响应于确定所述内容生产装置能够满足另一限定符,所述系统生成满足所述另一限定符的对应的内容对象。所述系统还将所述对应的内容对象作为成员内容对象增加到所述多部分内容对象。
在一些实施例中,所述系统基于认证信息对与所述对应的内容对象关联的数据进行加密;以及将所述认证信息附加到所述对应的内容对象。
在一些实施例中,所述系统基于认证信息对与所述对应的内容对象关联的数据进行加密;以及用所述认证信息代替加密的数据。
在一些实施例中,所述第一内容对象还指示第二内容对象,所述第二内容对象指示对于所述第一内容对象的认证信息。
在一些实施例中,所述第一内容对象还指示内容特定的名称。
在一些实施例中,所述系统基于所述第一兴趣和所述内容生产装置的应用逻辑生成未请求的内容对象。所述系统然后将生成的未请求内容对象发送到与所述第一兴趣关联的请求装置。
在一些实施例中,所述系统基于指示的限定符生成第三内容对象,所述第三内容对象指示要用在对内容的新兴趣中的信息和内容特定的名称,其中,所述第三内容对象的名称是编码名称。所述系统接收与第二兴趣对应的包,其中,所述第二兴趣的名称是所述第三内容对象中指示的内容特定的名称。所述系统还生成满足所述第二兴趣的第四内容对象,其中,所述第四内容对象的名称是对于所述第二兴趣的内容特定的名称。
在本发明的另一实施例中,所述系统通过转发装置接收与第一兴趣对应的包,其中,所述兴趣的编码名称指示所请求内容的可接受类型的多个限定符,并且其中,名称是包括连续名称组成的分层结构的可变长度标识符。所述系统基于所述编码名称,在未决兴趣包中增加所述第一兴趣的表项。随后,所述系统接收与满足所指示的多个限定符之一的第一内容对象对应的包,其中,所述第一内容对象的名称是编码名称,并且其中,内容对象指示与满足的限定符对应的数据和内容类型。
在此实施例的一种变形中,所述系统基于所述第一内容对象和所述转发装置的应用逻辑,生成第二兴趣。所述系统在未决兴趣表中增加所述第二兴趣的表项;以及将所述第二兴趣发送到内容生产装置。
在一些实施例中,所述系统接收与与所述第二兴趣匹配的第二内容对象对应的包。所述系统在缓存中存储所述第二内容对象。
在一些实施例中,响应于确定所述第一内容对象指示多部分内容对象,所述系统将所述多部分内容对象分割成一个或多个成员内容对象,其中,成员内容对象包括内容特定的名称。所述系统在缓存中基于所述编码名称存储所述多部分内容对象。所述系统还在缓存中基于所述对应的内容特定的名称存储所述一个或多个成员内容对象。
在一些实施例中,所述系统在所述未决兴趣表中标识与所述第一兴趣关联的编码名称和相应接口的表项。所述系统通过所述标识的接口发送所述多部分内容对象。所述系统还从所述未决兴趣表中去掉标识的表项。
附图说明
图1A图解说明根据本发明的实施例,基于提取方法促进CCN中的内容协商的示例性网络。
图1B图解说明根据本发明的实施例,基于过度供给方法促进CCN中的内容协商的示例性网络。
图1C图解说明根据本发明的实施例,基于重定向方法促进CCN中的内容协商的示例性网络。
图2A呈现一流程图,该流程图图解说明根据本发明的实施例借助内容生产装置的用于促进CCN中的内容协商的方法。
图2B呈现一流程图,该流程图图解说明根据本发明的实施例借助内容生产装置的基于过度供给方法促进CCN中的内容协商的方法。
图2C呈现一流程图,该流程图图解说明根据本发明的实施例借助内容生产装置的基于重定向方法促进CCN中的内容协商的方法。
图3呈现一流程图,该流程图图解说明根据本发明的实施例借助转发装置的用于促进CCN中的内容协商的方法。
图4呈现一流程图,该流程图图解说明根据本发明的实施例借助内容生产装置的用于提供CCN中的内容协商期间的访问控制的方法。
图5A图解说明根据本发明的实施例促进CCN中的内容协商的示例性设备。
图5B图解说明根据本发明的实施例促进CCN中的内容协商的示例性设备。
图6A图解说明根据本发明的实施例促进CCN中的内容协商的示例性计算机和通信系统。
图6B图解说明根据本发明的实施例促进CCN中的内容协商的示例性计算机和通信系统。
附图中,相同的附图标记指相同的附图元件。
具体实施方式
给出以下描述使得本领域技术人员能够制造和使用实施例,以下描述是在特定应用和其需求的背景下提供的。对所公开实施例的各种改进对本领域技术人员是非常显然的,在不偏离本申请的精神和范围下,本文中定义的一般原理可以应用于其它实施例和应用。因此,本发明不局限于所显示的实施例,而是给予与本文中公开的原理和特征一致的最宽范围。
本发明的实施例提供促进内容中心网络(CCN)中的内容协商的系统。在传统的内容协商方法中,诸如基于HTTP的方法,客户端可以发送“GET (获取)”请求,“GET”请求可以包括所请求内容的元数据或限定符,例如特定语言或编码类型。在CCN中,所有内容(包括对内容的兴趣或请求) 可以通过名称标识,名称诸如“photo.jpg”。然而,CCN名称通常不包含关于内容、编码或者甚至数据是否是例如照片的信息。请求JPG但可以接受 GIF的客户端因此决不会在标准CCN兴趣中包括此符合条件的信息。此外,生产者可以生成JPG,JPG可以由中间路由器缓存。生产者可以随后转换到GIF格式,这可能导致客户端对JPG的兴趣传输通过并不具有JPG 的缓存形式的中间节点。因此,生产者的格式改变可以使客户端没有从生产者检索以前生成的JPG的可靠方式。
本发明的系统通过将限定符编码到CCN名称中解决了这些内容协商问题,CCN名称诸如:“/name_component{types}”,其中,“/name_component”可以是所请求的文档名称的开始,“types”可以是所请求内容的可接受编码的限定符列表。例如,名称为“/photo{jpg|gif}”的CCN兴趣是对数据必须以 JPG或GIF格式编码的名称为“/photo”的文档的请求。注意,对编码名称中可以包括的限定符的数目没有限制。
接收兴趣的内容生产者可以基于三种方法发送回内容。在第一种方法——通过提取的内容协商中,生产者可以发送回满足至少一个限定符,例如JPG或者GIF的响应。因为请求是针对JPG或者GIF的,所以任一种格式都会满足响应。响应的内容对象的名称是具有与特别编码的内容对象对应的数据的编码名称“/photo{jpg|gif}”。第一生产者可以用JPG编码的内容对象进行响应,第二生产者可以用GIF编码的内容对象进行响应。这可以导致中间转发器或路由器缓存具有相同编码名称和不同数据的两种内容对象。这些内容对象中的任何一个可以满足随后的对“/photo{jpg|gif}”的请求。
在第二种方法——通过过度供给的内容协商中,生产者可以包括和它可以包括的一样多的内容对象,例如JPG和GIF。生产者可以创建具有编码名称的多部分内容对象,并在多部分内容对象中包括JPG和GIF编码的数据作为成员内容对象。客户端然后负责解析或将所接收的多部分内容对象分割成其成员内容对象。
在第三种方法——通过重定向的内容协商中,生产者可以返回包括非编码名称和元数据的内容对象以在对内容的新请求中使用。这可以查看列表,确定对于特定编码或内容类型使用哪个名称,并发送具有特定名称(例如非编码名称)的新兴趣。
此外,生产者和转发器可以执行优化操作。例如,基于生产者的应用逻辑,生产者可以通过响应于接收具有编码名称的兴趣推送附加或相关内容来“预播种(pre-seed)”网络。类似地,基于转发器的应用逻辑,转发器可以通过响应于接收具有编码名称的兴趣或内容,发布对内容的新兴趣来“预存取(pre-fetch)”网络的内容。转发器还可以解析或分割多部分内容对象,使得每个成员内容对象可以被缓存并且对于以后的请求可用。
在CCN中,每一项内容是单独命名的,每项数据绑定到将该数据与任何其它项数据相区分的唯一名称,诸如同一数据的其它形式或来自其它源的数据。此唯一名称允许网络装置通过传播指示唯一名称的请求或兴趣来请求数据,并且可以获得与数据的存储位置、网络位置、应用和传输手段无关的数据。使用以下词语描述CCN架构:
内容对象(Content Object):单一一项命名数据,其绑定到唯一名称。内容对象是“永久的”,这意味着内容对象可以在计算装置内或者在不同的计算装置中移动,但不会改变。如果内容对象的任何组成变化,则出现变化的实体创建包括更新内容的新内容对象,将新内容对象绑定到新唯一名称。
唯一名称(Unique Name):CCN中的名称通常是与位置无关的,唯一地标识内容对象。数据转发装置不管内容对象的网络地址或物理位置如何,可以使用名称或名称前缀将包向生成或存储内容对象的网络节点转发。在一些实施例中,名称可以是分层结构的可变长度标识符(HSVLI)。 HSVLI可以分成几个分层组成,这些组成可以以各种方式构造。例如,个别的名称组成parc,home,ccn和test.txt可以以左对齐的前缀为主的方式构造,形成名称“/parc/home/ndn/test.txt”。因此,名称“/parc/home/ccn”可以是“/parc/home/ccn/test.txt”的“父”或“前缀”。附加组成可以用来区分内容项目的不同形式,诸如合作文档。
在一些实施例中,名称可以包括不分层的标识符,诸如由内容对象的数据(例如检验和值)和/或从内容对象的名称的组成导出的散列值。基于散列的名称的描述在美国专利申请号13/847,814中描述。名称还可以是扁平标签(flat label)。后面,“名称”用来指在命名数据网络中一条数据的任何名称,诸如层次名称或名称前缀,扁平名称(flat name),固定长度的名称,任意长度的名称,或者标签(例如多协议标签交换(MPLS)标签)。
兴趣(Interest):指示对一条数据的请求的包,包括该条数据的名称 (或名称前缀)。数据消费者可以在信息中心网络中传播请求或兴趣,CCN 路由器可以向可以提供请求数据的存储装置(例如缓存服务器)或数据生产者播送,以满足请求或兴趣。
本文中公开的方法不局限于CCN网络,还可以应用于其它架构。CCN 架构的描述在美国专利申请号12/338,175中描述。
图1A图解说明根据本发明的实施例,基于提取方法促进CCN中的内容协商的示例性网络100。网络100可以包括内容请求装置116和120,内容生产装置118和122以及节点102、104、106、108、110、112和114 上的路由器或其它转发装置。节点可以是计算机系统,代表用户的端点和 /或可以产生兴趣或发起内容的装置。节点还可以是边缘路由器(例如CCN节点102、104、112和114)或核心路由器(例如中间CCN路由器106-110)。
操作中,第一客户端(例如装置116)可以产生具有编码名称“/photo{jpg|gif}”的兴趣130,并将兴趣130发送到节点102。节点102可以在其未决兴趣表(PIT)中增加对兴趣130的表项,并将兴趣130发送到节点110和112,节点110和112中的每一个执行相似操作。节点112可以将兴趣130发送到第一内容生产者(例如装置118)。生产者118可以确定内容协商方法——提取,并通过发送回具有编码名称、内容类型为“photo/jpg”和相应的JPG编码数据的内容对象132来满足兴趣130。内容对象132以与兴趣130的相反路径行进(例如通过节点112、110和102 返回客户端116),每个中间节点缓存具有编码名称和JPG编码数据的内容对象132。
具有相同编码名称但不同数据(例如编码或数据类型)的内容的多个副本可以存在于网络上。例如,第二客户端(例如装置120)可以生成具有与兴趣130相同名称(例如“/photo{jpg|gif}”)的兴趣134,并将兴趣134 发送到节点104。节点104在其PIT中增加兴趣134的表项,并将兴趣134 发送到节点102。节点102具有编码名称和JPG编码数据的所请求内容的缓存副本,可以满足兴趣134,并将响应的内容对象132通过节点104返回客户端120。替代性地,一旦接收兴趣134,节点104可以沿不同路径将兴趣134发送到节点106。节点106可以在其PIT中缓存兴趣134,并将兴趣134继续发送到节点114,节点114再次在其PIT中缓存兴趣134,并将兴趣134发送到第二内容生产者(例如装置122)。生产者122可以确定内容协商方法——提取,并通过发送回具有编码名称、内容类型为“photo/gif”和GIF编码数据的内容对象136来满足兴趣134。内容对象136 沿与兴趣134相反的路径行进(例如通过节点114、106和104回到客户端120),每个中间节点缓存具有编码名称和GIF编码数据的内容对象136。以此方式,具有相同编码名称但不同数据的内容的多个副本可以存在于网络100上。
图1B图解说明根据本发明的实施例,基于过度供给方法促进CCN中的内容协商的示例性网络160。操作中,与图1A所示的数据流相似,第一客户端(例如装置116)生成具有编码名称“/photo{jpg|gif}”的兴趣130,并通过节点102、110和112将兴趣130发送到生产者118,节点102、110 和112中的每一个可以在其PIT中增加对兴趣130的表项。节点112可以将兴趣130发送到生产者118,生产者118可以确定过度供给的内容协商方法。生产者118可以通过发送回具有编码名称、内容-类型为“multipart/mixed”和用JPG和GIF数据编码的对应成员内容对象的多部分内容对象140来满足兴趣130。每个成员内容对象可以包括内容-名称(例如“/photo.jpg”)、内容-类型(例如“image/jpg”)和对应的数据(例如“<JPG data>”)。多部分内容对象140沿与兴趣130相反的路径行进(例如通过节点112、110和102回到客户端116),每个中间节点缓存具有编码名称和不同编码的成员内容对象的多部分内容对象140。一旦接收多部分内容对象140,中间CCN路由器或转发器(例如节点110)可以解析或将多部分内容对象140分割成其成员内容对象,并将成员内容对象保存在其缓存中以满足以后的请求。类似地,客户端116可以接收并将多部分内容对象140 分割成其成员内容对象,每个成员内容对象满足对GIF或JPG数据的原始兴趣请求(例如兴趣130)。
图1C图解说明根据本发明的实施例,基于重定向方法促进CCN中的内容协商的示例性网络190。操作中,与图1A所示的数据流类似,客户端116生成名称为“/photo{jpg|gif}”的兴趣130,将将兴趣130通过节点102、 110和112发送到生产者118。生产者118可以确定重定向的内容协商方法,并通过发送回具有编码名称的内容对象138来满足兴趣130。内容对象138 可以指示特定的内容名称和用来生成新兴趣的对应的元数据的列表。例如,内容对象138可以包括内容类型字段142和内容名称字段144。内容对象138中的一个表项可以包括类型字段142的值为“image/gif”,名称字段144的值为“/photo.gif”。内容对象138沿与兴趣130相反的路径行进(例如通过节点112、110和102回到客户端116),每个中间节点缓存具有编码名称和类型与名称信息的列表的内容对象138。一旦接收内容对象138,客户端116可以基于期望的内容类型生成并发送新兴趣。例如,客户端116 可以生成名称为“/photo.jpg”的兴趣150,并将兴趣150通过网络经由节点 102、110和112发送到生产者118。生产者118可以用具有名称“/photo.jpg” (例如传统的非编码CCN名称)的内容对象158满足兴趣150,并通过相反路径将内容对象158返回客户端116。替代性地,接收兴趣150并在其缓存中包含匹配名称“/photo.jpg”的任何中间节点或转发器可以满足兴趣 150。
图2A呈现一流程图200,该流程图图解说明根据本发明的实施例借助内容生产装置的促进CCN中的内容协商的方法。操作中,内容生产装置(例如内容生产者)接收与第一兴趣对应的包,其中,兴趣的编码名称包括用于所请求内容的可接受类型的多个限定符(操作202)。生产者确定其是否具有能够满足至少一个限定符的内容(判断204)。如果不具有,则操作返回。如果具有,则生产者确定内容协商方法(操作206)。生产者可以选择过度供给(操作208)、提取(操作210)或重定向(操作212)的内容协商方法。对于过度供给,操作如图2B中的标记A描述的继续。对于重定向,操作如图2C中的标记B描述的继续。对于提取,生产者生成满足所指示的限定符之一的第一内容对象,其中,内容对象的名称是编码名称(操作214)。第一内容对象可以指示与所满足的限定符对应的数据和内容类型。生产者可以基于其PIT中保存的信息将第一内容对象发送回请求客户端。
随后,一旦执行了与所有三种内容协商方法相关的操作,生产者可以可选地执行优化操作(操作216)。例如,生产者可以基于第一内容对象和生产者的应用逻辑生成未请求的内容对象。生产者然后可以将未请求的内容对象发送到与第一兴趣关联的装置。这种智能“预播种”操作允许生产者基于所接收的兴趣预测随后对内容的请求,并将预测内容推送到客户端 (并且同时在网络中的中间路由器上创建内容的缓存副本)。
图2B呈现一流程图230,该流程图图解说明根据本发明的实施例借助内容生产装置的基于过度供给方法促进CCN中的内容协商的方法。操作中,一旦接收具有编码名称的兴趣,生产者生成指示多部分内容对象的第二内容对象,其中,多部分内容对象的名称是编码名称(操作232)。多部分内容对象指示成员内容对象,成员内容对象指示内容特定的名称。生产者确定它是否能够满足编码名称中列出的任何限定符(判断234)。如果它不能满足,则操作返回。如果它能满足,则生产者生成满足限定符的对应的内容对象(操作236)。生产者然后将对应的内容对象作为成员内容对象增加到多部分内容对象(操作238)。操作返回判断234,在此,生产者继续确定它是否能够满足任何其它的限定符,生成并增加成员内容对象,直到它不再能够满足任何限定符,操作返回。
图2C呈现一流程图260,该流程图图解说明根据本发明的实施例借助内容生产装置的基于重定向方法促进CCN中的内容协商的方法。操作中,一旦接收具有编码名称的兴趣,生产者基于所指示的限定符生成第三内容对象,第三内容对象指示要用在对内容的新兴趣中的内容类型和内容特定的名称,其中,第三内容对象的名称是编码名称(操作262)。生产者将第三内容对象发送到与第一兴趣关联的装置(例如客户端)(操作264)。随后,生产者接收与第二兴趣对应的包,其中,第二兴趣的名称是第三内容对象中指示的内容特定的名称(操作266)。生产者生成满足第二兴趣的第四内容对象,其中,第四内容对象的名称是针对第二兴趣的内容特定的名称(操作268)。最后,生产者将第四内容对象发送到与第二兴趣关联的装置(例如客户端)(操作270)。
图3呈现一流程图300,该流程图图解说明根据本发明的实施例借助转发装置的促进CCN中的内容协商的方法。操作中,转发装置(例如转发器、路由器、中间路由器、中间节点或CCN路由器)接收与第一兴趣对应的包,其中,兴趣的编码名称指示所请求内容的可接受类型的多个限定符(操作302)。转发器基于编码名称在其PIT中增加对第一兴趣的表项 (操作304)。随后,转发器接收与满足所指示的限定符的第一内容对象对应的包,其中,第一内容对象的名称是编码名称(操作306)。转发器标识编码名称和接收兴趣所通过的对应接口的PIT表项(操作308)。转发器确定内容对象包是否是多部分内容对象(判断310)。如果不是,则转发器在缓存中存储第一内容对象(操作312),通过从PIT标识的接口转发第一内容对象(操作314),并清除PIT表项(操作316)。如果包是多部分内容对象,则转发器将多部分内容对象分割成成员内容对象(操作318)。转发器然后在缓存中存储多部分内容对象(操作320),并且还在缓存中存储每个成员内容对象(操作322)。
接着,转发器可以可选地执行优化操作(操作324)。转发器可以基于第一兴趣或第一内容对象和转发器的应用逻辑,智能地“预存取”内容。例如,转发器可以基于所接收的第一内容对象生成一个或多个兴趣。转发器可以接收并缓存与所生成的兴趣对应的一个或多个内容对象。转发器还可以将所接收的内容对象发送到与第一兴趣关联的装置(例如客户端)。这种预存取操作导致预播种未请求和预测的内容,这将预测内容推送到客户端和网络,如上文关于图2A描述的。
客户端可以通过在编码名称中包括限定符来请求不同类型的内容。然而,不同类型的内容可以以不同的安全或访问控制策略驻存。例如,客户端可以从视频编码服务请求HD或SD的内容,但只有付费订阅者可以检索HD编码的视频内容。为了满足这些需求,访问控制语义可以基于特定的内容协商方法,集成到内容协商协议中。图4呈现一流程图400,该流程图图解说明根据本发明的实施例借助内容生产装置的用于提供CCN中的内容协商期间的访问控制的方法。操作中,内容生产装置(例如内容生产者)确定所接收兴趣包的内容协商方法,其中,兴趣的编码名称指示所请求内容的可接受类型的限定符(操作402)。当生产者选择过度供给方法 (操作404)时,操作以图2B的标记A描述的继续,其返回多部分内容对象。随后,生产者可以基于认证信息,加密与对应的内容对象(例如成员内容对象)关联的数据。认证信息可以包括基于以前与客户端交换的共享对称密钥、客户端和/或生产者的数字证书或客户端和/或生产者的KeyId 的加密。生产者可以以两种方式之一提供认证信息,这两种方式是:1) 通过将认证信息附加到对应的内容对象(操作408);或者2)通过用认证信息代替加密的数据(操作410),并指示对应的内容对象的内容-类型(操作412)。在一些实施例中,例如当加密数据的尺寸很大时,生产者可以选择第二种选项,这要求消费者随后直接要求受保护内容(例如,不进行协商,使用非编码的内容特定的名称)。这导致受保护内容在网络中被正常地缓存。此外,当基于第二种选项提供认证信息时,生产者可以在多部分内容对象(例如过度供给响应)中包括内容对象字节的每个可能集合的内容类型,作为访问控制信息或者作为纯文本内容对象数据,因此允许接收客户端(或转发器)正确地解析多部分内容对象。
当生产者选择提取方法(操作414)时,生产者生成满足所指示的限定符之一的第一内容对象,其中,第一内容对象的名称是编码名称(操作 416)。第一内容对象可以指示与被满足的限定符对应的数据和内容类型。第一内容对象还可以指示第二内容对象,第二内容对象指示对于第一内容对象的认证信息。因为生产者决定在响应内容对象中使用哪种数据格式,还因为访问控制策略可以基于所选择的数据格式而不同,所以生产者可以再次将访问控制绑定到其可能响应中的每一个。例如,如果生产者响应于对JPG或GIF的兴趣返回GIF图像,则对GIF的访问控制信息(例如访问控制指定内容对象的名称)可以包括于内容对象响应中。
当生产者选择重定向方法(如图4中未显示)时,响应的内容对象包含可以由生产者满足的可能的内容类型的名称(例如指针)。因为由客户端发送的随后的兴趣是针对特定内容对象的,所以生产者可以使用标准 CCN兼容访问控制策略来将访问限制到对应的内容对象。
图5A图解说明根据本发明的实施例促进CCN中的内容协商的示例性设备500。设备500可以包括可以通过有线或无线通信信道彼此通信的多个模块。设备500可以使用一个或多个集成电路实现,可以包括比图5A 中所示的更多和更少的模块。而且,设备500可以集成到计算机系统中,或者实现为能够与其它计算机系统和/或装置通信的单独的装置。具体地,设备500可以包括通信模块502、包处理模块504、包构造模块506、包播种模块508和安全模块510。
在一些实施例中,通信模块502可以向计算机网络上的其它网络节点发送数据包和/或从其接收数据包(包括兴趣和内容对象)。包构造模块506 可以生成满足兴趣的编码名称中指示的限定符的第一内容对象。包构造模块506还可以生成第二内容对象,第二内容对象指示具有名称为编码名称的多部分内容对象,并且其中,多部分内容对象指示成员内容对象。包处理模块504可以确定装置可以满足指示的限定符。包构造模块506可以生成满足所指示的限定符的内容对象,并且还将内容对象加入到多部分内容对象。包构造模块506可以基于指示的限定符生成第三内容对象,第三内容对象指示要用在内容的新兴趣中的信息和内容特定的名称。包构造模块 506还可以生成第四内容对象,第四内容对象满足名称为第三内容对象中指示的内容特定的名称的第二兴趣。
包播种模块508可以基于第一兴趣和内容生产装置的应用逻辑生成未请求的内容对象,并且还将未请求的内容对象发送到与第一兴趣关联的装置。安全模块510可以基于认证信息加密与内容对象关联的数据,并将认证信息附加到对应的内容对象。安全模块510还可以用认证信息代替加密的数据。
图5B图解说明根据本发明的实施例促进CCN中的内容协商的示例性设备550。设备550可以包括可以通过有线或无线通信信道彼此通信的多个模块。设备550可以使用一个或多个集成电路实现,可以包括比图5B 中所示的更多和更少的模块。而且,设备550可以集成到计算机系统中,或者实现为能够与其它计算机系统和/或装置通信的单独的装置。具体地,设备550可以包括通信模块552、包处理模块554、包构造模块556、PIT 维护模块558和包播种模块560。在一些实施例中,通信模块552可以向计算机网络上的其它网络节点发送数据包和/或从其接收数据包(包括兴趣和内容对象)。PIT维护模块558可以基于编码名称在PIT中增加第一兴趣的表项。
包播种模块560可以基于第一内容对象和转发装置的应用逻辑生成第二兴趣。PIT维护模块558可以在PIT中增加第二兴趣的表项,通信模块 552可以将第二兴趣发送到内容生产装置。包播种模块560可以在缓存中存储接收的第二内容对象。包处理模块554可以确定第一内容对象指示多部分内容对象。包处理模块554还可以将多部分内容对象分割成成员内容对象。包处理模块554可以在缓存中存储多部分内容对象和成员内容对象。 PIT维护模块558可以标识针对编码名称和对应接口的PIT表项,并从PIT 中去除标识的表项。通信模块552可以通过标识的接口发送多部分内容对象。
图6A图解说明根据本发明的实施例促进CCN中的内容协商的示例性计算机和通信系统602。计算机和通信系统602包括处理器604、存储器 606和存储装置608。存储器606可以包括充当管理存储器的易失性存储器(例如RAM),并且可以用来存储一个或多个内存池。而且,计算机和通信系统602可以耦连到显示装置610、键盘612和定位装置614。存储装置608可以存储操作系统616、内容处理系统618和数据630。
内容处理系统618可以包括指令,这些指令在由计算机和通信系统602 执行时,可以使计算机和通信系统602执行本公开中描述的方法和/或过程。具体地,内容处理系统618可以包括通过内容生产装置接收与第一兴趣对应的包的指令,其中,兴趣的编码名称指示对所请求内容的可接受类型的多个限定符(通信模块620)。内容处理系统618可以包括用于生成满足所指示的限定符之一的第一内容对象的指令,其中,内容对象的名称是编码名称,并且其中,内容对象指示与被满足的限定符对应的数据和内容类型(包构造模块624)。
内容处理系统618还可以包括用于生成指示多部分内容对象的第二内容对象的指令(包构造模块624),以及响应于确定内容生产装置可以满足另一限定符(包处理模块622),生成满足另一限定符的对应的内容对象的指令(包构造模块624)。内容处理系统618还可以包括用于将对应的内容对象作为成员内容对象增加到多部分内容对象的指令。
另外,内容处理系统618可以包括基于第一兴趣和内容生产装置的应用逻辑生成未请求的内容对象的指令(包播种模块626),以及还将未请求内容对象发送到与第一兴趣关联的装置的指令(通信模块620)。内容处理系统618可以包括基于认证信息加密与内容对象关联的数据并将认证信息附加到对应的内容对象的指令(安全模块628)。内容处理系统618还可以包括用于以认证信息代替加密的数据的指令(安全模块628)。
内容处理系统618还可以包括基于指示的限定符生成第三内容对象的指令,第三内容对象指示要用在对内容的新兴趣中的信息和内容特定的名称(包构造模块624)。内容处理系统618可以包括用于接收与第二兴趣对应的包的指令,其中,第二兴趣的名称是第三内容对象中指示的内容特定的名称(通信模块620)。内容处理系统618还可以包括用于生成满足第二兴趣的第四内容对象的指令,其中,第四内容对象的名称是用于第二兴趣的内容特定的名称(包构造模块624)。
数据630可以包括通过本公开中描述的方法和/或过程作为输入请求的或作为输出生成的任何数据。具体地,数据630可以存储至少:与具有编码名称的第一兴趣对应的包;指示所请求内容的可接受类型的多个限定符的编码名称;为HSVLI的名称;满足编码名称中指示的限定符的第一内容对象;为多部分内容对象的第二内容对象;如多部分内容对象中指示的成员内容对象;内容类型;内容名称;代表内容的数据;认证信息;数字证书;私钥;共享对称密钥;公钥;密钥标识符(KeyId);未请求的内容对象或兴趣;与内容生产装置或转发装置关联的应用逻辑;指示后面兴趣的信息和内容特定名称的第三内容对象;具有非编码名称的第二兴趣;以及与第二兴趣对应的第四内容对象。
图6B图解说明根据本发明的实施例促进CCN中的内容协商的示例性计算机和通信系统652。计算机和通信系统652包括处理器654、存储器 656和存储装置658。存储器656可以包括充当管理存储器的易失性存储器(例如RAM),并且可以用来存储一个或多个内存池。而且,计算机和通信系统652可以耦连到显示装置660、键盘662和定位装置664。存储装置658可以存储操作系统666、内容处理系统668和数据680。
内容处理系统668可以包括指令,这些指令在由计算机和通信系统652 执行时,可以使计算机和通信系统652执行本公开中描述的方法和/或过程。具体地,内容处理系统668可以包括通过转发装置接收与第一兴趣对应的包的指令,其中,兴趣的编码名称指示对所请求内容的可接受类型的多个限定符(通信模块670)。
内容处理系统668可以包括基于编码名称在PIT中增加第一兴趣的表项的指令(PIT维护模块676)。内容处理系统668可以包括接收与满足限定符的第一内容对象对应的包的指令(通信模块670)。内容处理系统668 还可以包括基于第一内容对象和转发装置的应用逻辑生成第二兴趣的指令(包播种模块678)。内容处理系统668可以包括在PIT中增加第二兴趣的表项的指令(PIT维护模块676)和将第二兴趣发送到内容生产装置的指令(通信模块670)。
内容处理系统668还可以包括用于在缓存中存储所接收的第二内容对象的指令(包处理模块672)。内容处理系统668可以包括用于确定第一内容对象指示多部分内容对象的指令(包处理模块672)。内容处理系统668 还可以包括用于将多部分内容对象分割成成员内容对象并在缓存中存储多部分内容对象和成员内容对象的指令(包处理模块672)。内容处理系统 668还可以包括用于标识编码名称和对应接口的PIT表项并从PIT中去掉标识表项的指令(PIT维护模块676),以及用于通过标识的接口发送多部分内容对象的指令(通信模块670)。
数据680可以包括通过本公开中描述的方法和/或过程作为输入请求的或作为输出生成的任何数据。具体地,数据630可以存储至少:与具有编码名称的第一兴趣对应的包;指示所请求内容的可接受类型的多个限定符的编码名称;为HSVLI的名称;满足编码名称中指示的限定符的第一内容对象;基于第一内容对象和转发装置的应用逻辑的第二兴趣;与第二兴趣匹配的第二内容对象;多部分内容对象;如多部分内容对象中指示的成员内容对象;内容类型;内容名称;代表内容的数据;未决兴趣表(PIT); PIT表项和接口。
在此详细描述中描述的数据结构和代码通常存储于计算机可读存储介质上,计算机可读存储介质可以是可以存储代码和/或数据以由计算机系统使用的任何装置或介质。计算机可读存储介质包括但不限于易失性存储器、非易失性存储器、磁和光存储装置(诸如磁盘驱动器、磁带、CD(光盘)、DVD(数字通用盘或数字视频盘))或能够存储现在已知或以后开发的计算机可读介质的其它介质。
在详细描述部分描述的方法和过程可以体现为代码和/或数据,这些代码和/或数据可以存储在如上文描述的计算机可读存储介质中。当计算机系统读、执行计算机可读存储介质上存储的代码和/或数据时,计算机系统执行体现为数据结构和代码并存储于计算机可读存储介质中的方法和过程。
而且,上面描述的方法和过程可以包括于硬件模块或设备中。硬件模块或设备可以包括但不限于专用集成电路(ASIC)芯片、现场可编程门阵列(FPGA)、在特定时间执行特定的软件模块或一条代码的专用或共用处理器、现在已知或以后开发的其它可编程逻辑器件。当硬件模块或设备被激活时,其执行硬件模块中包括的方法和过程。

Claims (9)

1.一种用于在内容中心网络中转发包的计算机系统,所述系统包括:
处理器;以及
存储装置,所述存储装置存储指令,所述指令由所述处理器执行时引起所述处理器执行一种方法,所述方法包括:
通过内容生产装置接收与第一兴趣对应的包,其中,所述兴趣的编码名称指示所请求内容的可接受类型的多个限定符,并且其中,所述编码名称是包括连续名称组成的分层结构的可变长度标识符;
生成满足所指示的多个限定符之一的第一内容对象,其中,所述内容对象的名称是所述编码名称,并且其中,内容对象指示与满足的限定符对应的数据和内容类型,
基于所述第一兴趣和所述内容生产装置的应用逻辑生成未请求的内容对象,以及
将所生成的未请求的内容对象发送到与所述第一兴趣相关联的请求装置。
2.根据权利要求1所述的计算机系统,其中,所述方法还包括:
生成指示多部分内容对象的第二内容对象,其中,所述多部分内容对象的名称是所述编码名称,其中,所述多部分内容对象指示多个成员内容对象;并且其中,成员内容对象指示内容特定的名称;
响应于确定所述内容生产装置能够满足另一限定符,生成满足所述另一限定符的对应的内容对象;以及
将所述对应的内容对象作为成员内容对象增加到所述多部分内容对象。
3.根据权利要求2所述的计算机系统,其中,所述方法还包括:
基于认证信息对与所述对应的内容对象关联的数据进行加密;以及
将所述认证信息附加到所述对应的内容对象。
4.根据权利要求2所述的计算机系统,其中,所述方法还包括:
基于认证信息对与所述对应的内容对象关联的数据进行加密;以及
用所述认证信息代替加密的数据。
5.一种用于在内容中心网络中转发包的计算机系统,所述系统包括:
处理器;以及
存储装置,所述存储装置存储指令,所述指令由所述处理器执行时引起所述处理器执行一种方法,所述方法包括:
通过转发装置接收与第一兴趣对应的包,其中,所述兴趣的编码名称指示所请求内容的可接受类型的多个限定符,并且其中,所述编码名称是包括连续名称组成的分层结构的可变长度标识符;
基于所述编码名称,在未决兴趣表中增加所述第一兴趣的表项;
接收与满足所指示的多个限定符之一的第一内容对象对应的包,其中,所述第一内容对象的名称是所述编码名称,并且其中,内容对象指示与满足的限定符对应的数据和内容类型;
基于所述第一内容对象和所述转发装置的应用逻辑,生成第二兴趣;
在未决兴趣表中增加所述第二兴趣的表项;
将所述第二兴趣发送到内容生产装置;
接收由所述内容生产装置生成的与所述第二兴趣对应的未请求的内容对象,以及
将所接收的未请求的内容对象发送到与所述第一兴趣相关联的请求装置。
6.根据权利要求5所述的计算机系统,其中,所述方法还包括:
接收与与所述第二兴趣匹配的第二内容对象对应的包;以及
在缓存中存储所述第二内容对象。
7.根据权利要求5所述的计算机系统,其中,所述方法还包括:
响应于确定所述第一内容对象指示多部分内容对象,将所述多部分内容对象分割成一个或多个成员内容对象,其中,成员内容对象包括内容特定的名称;
在缓存中基于所述编码名称存储所述多部分内容对象;以及
在所述缓存中基于对应的内容特定的名称存储所述一个或多个成员内容对象。
8.一种用于在内容中心网络中转发包的计算机实现的方法,所述方法包括:
通过内容生产装置接收与第一兴趣对应的包,其中,所述兴趣的编码名称指示所请求内容的可接受类型的多个限定符,并且其中,所述编码名称是包括连续名称组成的分层结构的可变长度标识符;
生成满足所指示的多个限定符之一的第一内容对象,其中,所述内容对象的名称是所述编码名称,并且其中,内容对象指示与满足的限定符对应的数据和内容类型,以及
基于所述第一兴趣和所述内容生产装置的应用逻辑生成未请求的内容对象,并且
将所生成的未请求的内容对象发送到与所述第一兴趣相关联的请求装置。
9.根据权利要求8所述的方法,还包括:
生成指示多部分内容对象的第二内容对象,其中,所述多部分内容对象的名称是所述编码名称,其中,所述多部分内容对象指示多个成员内容对象;并且其中,成员内容对象指示内容特定的名称;
响应于确定所述内容生产装置能够满足另一限定符,生成满足所述另一限定符的对应的内容对象;以及
将所述对应的内容对象作为成员内容对象增加到所述多部分内容对象。
CN201610545850.9A 2015-07-27 2016-07-12 内容中心网络中的内容协商 Active CN106411996B (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US14/810,159 US10701038B2 (en) 2015-07-27 2015-07-27 Content negotiation in a content centric network
US14/810159 2015-07-27

Publications (2)

Publication Number Publication Date
CN106411996A CN106411996A (zh) 2017-02-15
CN106411996B true CN106411996B (zh) 2021-08-24

Family

ID=56681942

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610545850.9A Active CN106411996B (zh) 2015-07-27 2016-07-12 内容中心网络中的内容协商

Country Status (5)

Country Link
US (1) US10701038B2 (zh)
EP (1) EP3125495B1 (zh)
JP (1) JP2017027593A (zh)
KR (1) KR20170013159A (zh)
CN (1) CN106411996B (zh)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10148572B2 (en) * 2016-06-27 2018-12-04 Cisco Technology, Inc. Method and system for interest groups in a content centric network
JP6373437B1 (ja) * 2017-03-29 2018-08-15 パナソニック株式会社 通信装置、通信システムおよびコンテンツ収集方法
US10602416B2 (en) * 2017-06-12 2020-03-24 Futurewei Technologies, Inc. Seamless consumer mobility in information centric networks using forwarding labels
CN110493136B (zh) * 2019-08-15 2021-10-29 赛尔网络有限公司 资源名称编码方法、装置、电子设备及存储介质

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101087442A (zh) * 2006-11-24 2007-12-12 华为技术有限公司 终端及其内容共享的方法和系统
CN102802047A (zh) * 2012-07-09 2012-11-28 北京迈伦斯科技有限公司 一种跨网协同的信息订阅与信息播发方法及系统
WO2013098468A1 (en) * 2011-12-29 2013-07-04 Nokia Corporation Method and apparatus for flexible caching of delivered media
CN103986942A (zh) * 2014-06-05 2014-08-13 北京赛维安讯科技发展有限公司 基于cdn网络的数据分发系统及方法

Family Cites Families (679)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US817441A (en) 1905-12-26 1906-04-10 Bucher & Gibbs Plow Company Plow.
GB1104536A (en) 1966-06-10 1968-02-28 Bp Chem Int Ltd A process for the production of film forming aqueous dispersions of copolymers of vinyl esters of organic acids
US4309569A (en) 1979-09-05 1982-01-05 The Board Of Trustees Of The Leland Stanford Junior University Method of providing digital signatures
US4921898A (en) 1985-08-02 1990-05-01 Air Products And Chemicals, Inc. Vinyl acetate-ethylene copolymer emulsions prepared in the presence of a stabilizing system of a low molecular weight polyvinyl alcohol and a surfactant
GB8711984D0 (en) 1987-05-21 1987-06-24 Shell Int Research Polymeric products
US5214702A (en) 1988-02-12 1993-05-25 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
JPH0655874B2 (ja) 1989-02-28 1994-07-27 住友化学工業株式会社 酢酸ビニル―エチレン共重合体エマルジョン及びその製造方法
GB8918553D0 (en) 1989-08-15 1989-09-27 Digital Equipment Int Message control system
US5506844A (en) 1994-05-20 1996-04-09 Compression Labs, Inc. Method for configuring a statistical multiplexer to dynamically allocate communication channel bandwidth
US5548646A (en) 1994-09-15 1996-08-20 Sun Microsystems, Inc. System for signatureless transmission and reception of data packets between computer networks
US6181837B1 (en) 1994-11-18 2001-01-30 The Chase Manhattan Bank, N.A. Electronic check image storage and retrieval system
DE19528380A1 (de) 1995-08-02 1997-02-06 Hoechst Ag Heterogene Vinylacetat/Ethylen-Dispersion
US5870605A (en) 1996-01-18 1999-02-09 Sun Microsystems, Inc. Middleware for enterprise information distribution
US5629370A (en) 1996-04-29 1997-05-13 Reichhold Chemicals, Inc. High solids vinyl acetate-ethylene emulsions
US5845207A (en) 1996-05-09 1998-12-01 At&T Wirless Services, Inc. Service transfer to a wireless telephone
US6085320A (en) 1996-05-15 2000-07-04 Rsa Security Inc. Client/server protocol for proving authenticity
DE19620817A1 (de) 1996-05-23 1997-11-27 Wacker Chemie Gmbh Flexible Baustoffmassen
JP3563541B2 (ja) 1996-09-13 2004-09-08 株式会社東芝 データ格納装置及びデータ格納方法
US6173364B1 (en) 1997-01-15 2001-01-09 At&T Corp. Session cache and rule caching method for a dynamic filter
US6047331A (en) 1997-02-19 2000-04-04 Massachusetts Institute Of Technology Method and apparatus for automatic protection switching
WO1998038762A2 (en) 1997-02-26 1998-09-03 Siebel Systems, Inc. Determining visibility to a remote database client
US6366988B1 (en) 1997-07-18 2002-04-02 Storactive, Inc. Systems and methods for electronic data storage management
US6363067B1 (en) 1997-09-17 2002-03-26 Sony Corporation Staged partitioned communication bus for a multi-port bridge for a local area network
US6091724A (en) 1997-11-20 2000-07-18 International Business Machines Corporation Routing messages within a network using the data content of the message
US6807632B1 (en) 1999-01-21 2004-10-19 Emc Corporation Content addressable information encapsulation, representation, and transfer
US6052683A (en) 1998-02-24 2000-04-18 Nortel Networks Corporation Address lookup in packet data communication networks
US6667957B1 (en) 1998-03-14 2003-12-23 University Of Maryland Adaptive routing method for a dynamic network
US7233948B1 (en) 1998-03-16 2007-06-19 Intertrust Technologies Corp. Methods and apparatus for persistent control and protection of content
US6725373B2 (en) 1998-03-25 2004-04-20 Intel Corporation Method and apparatus for verifying the integrity of digital objects using signed manifests
US6289358B1 (en) 1998-04-15 2001-09-11 Inktomi Corporation Delivering alternate versions of objects from an object cache
US6128627A (en) 1998-04-15 2000-10-03 Inktomi Corporation Consistent data storage in an object cache
US6292880B1 (en) 1998-04-15 2001-09-18 Inktomi Corporation Alias-free content-indexed object cache
US6209003B1 (en) 1998-04-15 2001-03-27 Inktomi Corporation Garbage collection in an object cache
US6128623A (en) 1998-04-15 2000-10-03 Inktomi Corporation High performance object cache
US6915307B1 (en) 1998-04-15 2005-07-05 Inktomi Corporation High performance object cache
US7466703B1 (en) 1998-05-01 2008-12-16 Alcatel-Lucent Usa Inc. Scalable high speed router apparatus
US6108703A (en) * 1998-07-14 2000-08-22 Massachusetts Institute Of Technology Global hosting system
US6226618B1 (en) 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US6233646B1 (en) 1998-08-28 2001-05-15 Electronics And Telecommunications Research Institute Memory interface controller
US6732273B1 (en) 1998-10-21 2004-05-04 Lucent Technologies Inc. Priority and security coding system for electronic mail messages
US6332158B1 (en) 1998-12-03 2001-12-18 Chris Risley Domain name system lookup allowing intelligent correction of searches and presentation of auxiliary information
US7073129B1 (en) 1998-12-18 2006-07-04 Tangis Corporation Automated selection of appropriate information based on a computer user's context
US6611872B1 (en) 1999-01-11 2003-08-26 Fastforward Networks, Inc. Performing multicast communication in computer networks by using overlay routing
US6229895B1 (en) 1999-03-12 2001-05-08 Diva Systems Corp. Secure distribution of video on-demand
US6681220B1 (en) 1999-05-28 2004-01-20 International Business Machines Corporation Reduction and optimization of information processing systems
JP4663939B2 (ja) 1999-07-19 2011-04-06 ブリティッシュ・テレコミュニケーションズ・パブリック・リミテッド・カンパニー 遠隔通信のルート設定
US6834272B1 (en) 1999-08-10 2004-12-21 Yeda Research And Development Company Ltd. Privacy preserving negotiation and computation
US7451177B1 (en) 1999-08-12 2008-11-11 Avintaquin Capital, Llc System for and method of implementing a closed loop response architecture for electronic commerce
CA2315457A1 (en) 1999-08-16 2001-02-16 Tactical Retailing Solutions, L.L.C. Method for providing consumers with offers
US6772333B1 (en) 1999-09-01 2004-08-03 Dickens Coal Llc Atomic session-start operation combining clear-text and encrypted sessions to provide id visibility to middleware such as load-balancers
US7061877B1 (en) 1999-09-10 2006-06-13 Georgia Tech Reseach Corporation System and method for providing high speed wireless media access
US7013389B1 (en) 1999-09-29 2006-03-14 Cisco Technology, Inc. Method and apparatus for creating a secure communication channel among multiple event service nodes
US6769066B1 (en) 1999-10-25 2004-07-27 Visa International Service Association Method and apparatus for training a neural network model for use in computer network intrusion detection
US6957228B1 (en) 2000-01-07 2005-10-18 International Business Machines Corporation Object oriented apparatus and method for providing context-based class replacement in an object oriented system
US7003571B1 (en) 2000-01-31 2006-02-21 Telecommunication Systems Corporation Of Maryland System and method for re-directing requests from browsers for communication over non-IP based networks
US7412462B2 (en) 2000-02-18 2008-08-12 Burnside Acquisition, Llc Data repository and method for promoting network storage of data
US6654792B1 (en) 2000-02-28 2003-11-25 3Com Corporation Method and architecture for logical aggregation of multiple servers
US6862280B1 (en) 2000-03-02 2005-03-01 Alcatel Priority remapping for data communication switch
US6901452B1 (en) 2000-03-02 2005-05-31 Alcatel Selectable prioritization for data communication switch
US20030046396A1 (en) 2000-03-03 2003-03-06 Richter Roger K. Systems and methods for managing resource utilization in information management environments
US20020152305A1 (en) 2000-03-03 2002-10-17 Jackson Gregory J. Systems and methods for resource utilization analysis in information management environments
US6917985B2 (en) 2000-03-10 2005-07-12 The Regents Of The University Of California Core assisted mesh protocol for multicast routing in ad-hoc Networks
US7552233B2 (en) 2000-03-16 2009-06-23 Adara Networks, Inc. System and method for information object routing in computer networks
US7162539B2 (en) 2000-03-16 2007-01-09 Adara Networks, Inc. System and method for discovering information objects and information object repositories in computer networks
US6775258B1 (en) 2000-03-17 2004-08-10 Nokia Corporation Apparatus, and associated method, for routing packet data in an ad hoc, wireless communication system
AU2001253161A1 (en) 2000-04-04 2001-10-15 Stick Networks, Inc. Method and apparatus for scheduling presentation of digital content on a personal communication device
US7089240B2 (en) 2000-04-06 2006-08-08 International Business Machines Corporation Longest prefix match lookup using hash function
US7908337B2 (en) 2000-04-28 2011-03-15 Adara Networks, Inc. System and method for using network layer uniform resource locator routing to locate the closest server carrying specific content
AU2001275327A1 (en) 2000-06-09 2001-12-24 Charles P. Brown Method and system for protecting domain names
US20040064737A1 (en) 2000-06-19 2004-04-01 Milliken Walter Clark Hash-based systems and methods for detecting and preventing transmission of polymorphic network worms and viruses
US20040073617A1 (en) 2000-06-19 2004-04-15 Milliken Walter Clark Hash-based systems and methods for detecting and preventing transmission of unwanted e-mail
AU2001271263A1 (en) 2000-06-30 2002-01-14 Net2Phone System, method, and computer program product for resolving addressing in a network including a network address translator
US7924837B1 (en) 2000-07-31 2011-04-12 Avaya Communication Israel Ltd. IP multicast in VLAN environment
US7228350B2 (en) 2000-08-04 2007-06-05 Avaya Technology Corp. Intelligent demand driven recognition of URL objects in connection oriented transactions
US7216179B2 (en) 2000-08-16 2007-05-08 Semandex Networks Inc. High-performance addressing and routing of data packets with semantically descriptive labels in a computer network
US7080073B1 (en) 2000-08-18 2006-07-18 Firstrain, Inc. Method and apparatus for focused crawling
EP1334587A1 (en) 2000-08-31 2003-08-13 Padcom Inc. Method and apparatus for routing data over multiple wireless networks
US7698463B2 (en) 2000-09-12 2010-04-13 Sri International System and method for disseminating topology and link-state information to routing nodes in a mobile ad hoc network
US7206853B2 (en) 2000-10-23 2007-04-17 Sony Corporation content abstraction layer for use in home network applications
CA2426299A1 (en) 2000-10-26 2002-05-02 British Telecommunications Public Limited Company Telecommunications routing
JP2002135410A (ja) 2000-10-26 2002-05-10 Kddi Research & Development Laboratories Inc アクセスネットワークシステム
US7031308B2 (en) 2000-10-30 2006-04-18 The Regents Of The University Of California Tree-based ordered multicasting method
JP4225681B2 (ja) 2000-12-06 2009-02-18 富士通株式会社 仮想閉域網構築方法及び装置並びに中継装置
US7844666B2 (en) 2000-12-12 2010-11-30 Microsoft Corporation Controls and displays for acquiring preferences, inspecting behavior, and guiding the learning and decision policies of an adaptive communications prioritization and routing system
US20020078066A1 (en) 2000-12-18 2002-06-20 David Robinson Data storage system including a file system for managing multiple volumes
US20020077988A1 (en) 2000-12-19 2002-06-20 Sasaki Gary D. Distributing digital content
IES20010015A2 (en) 2001-01-09 2002-04-17 Menlo Park Res Teoranta Content management and distribution system
US7580971B1 (en) 2001-01-11 2009-08-25 Oracle International Corporation Method and apparatus for efficient SQL processing in an n-tier architecture
US7383329B2 (en) 2001-02-13 2008-06-03 Aventail, Llc Distributed cache for state transfer operations
US7350229B1 (en) 2001-03-07 2008-03-25 Netegrity, Inc. Authentication and authorization mapping for a computer network
WO2002078229A1 (en) 2001-03-21 2002-10-03 Stine John A An access and routing protocol for ad hoc networks using synchronous collision resolution and node state dissemination
US7043637B2 (en) 2001-03-21 2006-05-09 Microsoft Corporation On-disk file format for a serverless distributed file system
US7062490B2 (en) 2001-03-26 2006-06-13 Microsoft Corporation Serverless distributed file system
US20020199014A1 (en) 2001-03-26 2002-12-26 Accton Technology Corporation Configurable and high-speed content-aware routing method
US7283519B2 (en) 2001-04-13 2007-10-16 Esn, Llc Distributed edge switching system for voice-over-packet multiservice network
FR2826469B1 (fr) 2001-06-25 2003-10-24 Eads Airbus Sa Procede et dispositif pour commander au moins une surface aerodynamique de profondeur d'un avion lors d'un decollage
US7054855B2 (en) 2001-07-03 2006-05-30 International Business Machines Corporation Method and system for performing a pattern match search for text strings
US7831733B2 (en) 2001-07-06 2010-11-09 Avaya Holdings Limited Policy-based forwarding in open shortest path first (OSPF) networks
US6981029B1 (en) 2001-07-17 2005-12-27 Cisco Technology, Inc. System and method for processing a request for information in a network
US7382787B1 (en) 2001-07-30 2008-06-03 Cisco Technology, Inc. Packet routing and switching device
US7152094B1 (en) 2001-07-31 2006-12-19 Sprint Communications Company L.P. Middleware brokering system adapter
EP1595363B1 (en) 2001-08-15 2016-07-13 The Board of Governors for Higher Education State of Rhode Island and Providence Plantations Scsi-to-ip cache storage device and method
US7356599B2 (en) 2001-08-30 2008-04-08 International Business Machines Corporation Method and apparatus for data normalization
US6775743B2 (en) 2001-09-12 2004-08-10 International Business Machines Corporation Content caching with special handling of multiple identical requests for content
US20030061384A1 (en) 2001-09-25 2003-03-27 Bryce Nakatani System and method of addressing and configuring a remote device
US7194553B2 (en) 2001-10-16 2007-03-20 Microsoft Corporation Resolving virtual network names
US20090006659A1 (en) 2001-10-19 2009-01-01 Collins Jack M Advanced mezzanine card for digital network data inspection
US7469299B2 (en) 2001-10-25 2008-12-23 Verizon Business Global Llc Bridging user agent and a proxy server for supporting network services
US6988094B2 (en) * 2001-10-25 2006-01-17 Bea Systems, Inc. Multi-part looked-up table field and its use to in data processing operations involving multiple tables of a relational database
US7124616B2 (en) 2001-11-08 2006-10-24 Komatsu Ltd. Work transfer method for transfer press and work transfer apparatus for transfer press or press
US20030144441A1 (en) 2001-11-13 2003-07-31 Ayusman Sen Controlled copolymerization of methyl acrylate with olefins under mild conditions
CA2411806A1 (en) 2001-11-16 2003-05-16 Telecommunications Research Laboratory Wide-area content-based routing architecture
US6968393B1 (en) 2001-11-19 2005-11-22 Redback Networks, Inc. Method and apparatus for an attribute oriented routing update
GB2382962A (en) 2001-12-07 2003-06-11 Altio Ltd Data routing without using an address
US7149750B2 (en) 2001-12-19 2006-12-12 International Business Machines Corporation Method, system and program product for extracting essence from a multimedia file received in a first format, creating a metadata file in a second file format and using a unique identifier assigned to the essence to access the essence and metadata file
US20030193967A1 (en) * 2001-12-31 2003-10-16 Gregg Fenton Method, apparatus and system for processing multimedia messages
US7509425B1 (en) 2002-01-15 2009-03-24 Dynamicsoft, Inc. Establishing and modifying network signaling protocols
US20030140257A1 (en) 2002-01-22 2003-07-24 Petr Peterka Encryption, authentication, and key management for multimedia content pre-encryption
US9043365B2 (en) 2002-02-26 2015-05-26 International Business Machines Corporation Peer to peer (P2P) federated concept queries
US7007024B2 (en) 2002-03-29 2006-02-28 Panasas, Inc. Hashing objects into multiple directories for better concurrency and manageability
US7315541B1 (en) 2002-04-03 2008-01-01 Cisco Technology, Inc. Methods and apparatus for routing a content request
US7287275B2 (en) 2002-04-17 2007-10-23 Moskowitz Scott A Methods, systems and devices for packet watermarking and efficient provisioning of bandwidth
AU2003230448A1 (en) 2002-04-24 2003-11-10 Stitching Dutch Polymer Institute PROCESS FOR THE COPOLYMERISATION OF Alpha-OLEFINS WITH VINYL MONOMERS
US7564812B1 (en) 2002-06-06 2009-07-21 Bbn Technologies Corp Method and apparatus for varying times/channels of broadcast beacons
US7444655B2 (en) 2002-06-11 2008-10-28 Microsoft Corporation Anonymous aggregated data collection
US20040030602A1 (en) 2002-06-19 2004-02-12 Rosenquist Edward G. Computer-implemented method and system for managing supplier access to purchasing and inventory transactions
US7496668B2 (en) 2002-06-28 2009-02-24 Honeywell International Inc. OPC server redirection manager
EP1383265A1 (en) 2002-07-16 2004-01-21 Nokia Corporation Method for generating proxy signatures
US7209976B2 (en) 2002-07-16 2007-04-24 Jeremy Benjamin Protocol communication and transit packet forwarding routed between multiple virtual routers within a single physical router
EP1384729A1 (en) 2002-07-25 2004-01-28 Dutch Polymer Institute Process for the radical coplymerisation of alpha-olefins with vinyl monomers
US7206861B1 (en) 2002-07-29 2007-04-17 Juniper Networks, Inc. Network traffic distribution across parallel paths
US9497168B2 (en) 2002-07-30 2016-11-15 Avaya Inc. Method and apparatus for supporting communications between a computing device within a network and an external computing device
US8224985B2 (en) 2005-10-04 2012-07-17 Sony Computer Entertainment Inc. Peer-to-peer communication traversing symmetric network address translators
US7339929B2 (en) 2002-08-23 2008-03-04 Corrigent Systems Ltd. Virtual private LAN service using a multicast protocol
US7430755B1 (en) 2002-09-03 2008-09-30 Fs Networks, Inc. Method and system for providing persistence in a secure network access
US7471681B2 (en) 2002-10-10 2008-12-30 Intel Corporation Determining network path transmission unit
US7542471B2 (en) 2002-10-30 2009-06-02 Citrix Systems, Inc. Method of determining path maximum transmission unit
US7650416B2 (en) 2003-08-12 2010-01-19 Riverbed Technology Content delivery for client-server protocols with user affinities using connection end-point proxies
US7246159B2 (en) 2002-11-01 2007-07-17 Fidelia Technology, Inc Distributed data gathering and storage for use in a fault and performance monitoring system
US7424014B2 (en) 2002-11-12 2008-09-09 Cisco Technology, Inc. System and method for local packet transport services within distributed routers
US7278168B1 (en) 2002-11-27 2007-10-02 Adobe Systems Incorporated Dynamic enabling of functionality in electronic document readers
US8924411B2 (en) * 2005-05-31 2014-12-30 Open Text S.A. System and method for the dynamic provisioning of static content
KR100511479B1 (ko) 2002-12-27 2005-08-31 엘지전자 주식회사 Nat를 갖는 망에서의 sip 서비스 방법
GB0230330D0 (en) 2002-12-31 2003-02-05 British Telecomm Communications routing
JP4025674B2 (ja) 2003-04-01 2007-12-26 富士通株式会社 迂回通信経路設計方法
US7519685B2 (en) 2003-04-04 2009-04-14 Panasonic Corporation Contents linkage information delivery system
US7953885B1 (en) 2003-04-18 2011-05-31 Cisco Technology, Inc. Method and apparatus to apply aggregate access control list/quality of service features using a redirect cause
US7805525B2 (en) 2003-04-30 2010-09-28 Hewlett-Packard Development Company, L.P. System and method for processing fibre channel (FC) layer service requests in an FC network
US7382765B2 (en) 2003-04-30 2008-06-03 Harris Corporation Predictive routing in a moble ad hoc network
JP4271988B2 (ja) 2003-05-19 2009-06-03 株式会社日立コミュニケーションテクノロジー パケット通信装置
JP4251018B2 (ja) 2003-05-27 2009-04-08 株式会社日立製作所 ノードの位置表示方法
US20040246902A1 (en) 2003-06-02 2004-12-09 Weinstein Joseph J. Systems and methods for synchronizing multple copies of a database using datablase digest
WO2004112327A1 (ja) 2003-06-11 2004-12-23 Nec Corporation ルータ装置およびネットワーク接続方式
US7647507B1 (en) 2003-07-08 2010-01-12 Marvell International Ltd. Secure digital content distribution system and secure hard drive
US7257837B2 (en) 2003-07-26 2007-08-14 Innomedia Pte Firewall penetration system and method for real time media communications
US7895595B2 (en) 2003-07-30 2011-02-22 Northwestern University Automatic method and system for formulating and transforming representations of context used by information services
US20050050211A1 (en) 2003-08-29 2005-03-03 Kaul Bharat B. Method and apparatus to manage network addresses
US7472422B1 (en) 2003-09-10 2008-12-30 Symantec Corporation Security management system including feedback and control
WO2005041044A1 (en) 2003-09-24 2005-05-06 Seagate Technology Llc Multi-level caching in data storage devices
US20080037420A1 (en) 2003-10-08 2008-02-14 Bob Tang Immediate ready implementation of virtually congestion free guaranteed service capable network: external internet nextgentcp (square waveform) TCP friendly san
US7756990B2 (en) 2003-10-29 2010-07-13 Nokia Corporation Configurable protocol engine
US7155305B2 (en) 2003-11-04 2006-12-26 Universal Electronics Inc. System and methods for home appliance identification and control in a networked environment
US20050132207A1 (en) 2003-12-10 2005-06-16 Magda Mourad System and method for authoring learning material using digital ownership rights
US9032095B1 (en) 2004-01-06 2015-05-12 Juniper Networks, Inc. Routing device having multiple logical routers
US7366720B2 (en) 2004-01-06 2008-04-29 Sharp Laboratories Of America System for remote share access
US20070162394A1 (en) 2004-02-12 2007-07-12 Iconix, Inc. Rapid identification of message authentication
US7843906B1 (en) 2004-02-13 2010-11-30 Habanero Holdings, Inc. Storage gateway initiator for fabric-backplane enterprise servers
US20050198351A1 (en) 2004-02-20 2005-09-08 Microsoft Corporation Content-based routing
CN1926816A (zh) 2004-03-05 2007-03-07 日本电气株式会社 通信质量管理方法和设备
EP1723533A1 (en) 2004-03-09 2006-11-22 Clique Communications Llc System and method for peer-to-peer connection of clients behind symmetric firewalls
EP1589716A1 (en) 2004-04-20 2005-10-26 Ecole Polytechnique Fédérale de Lausanne (EPFL) Method of detecting anomalous behaviour in a computer network
US8027335B2 (en) 2004-05-05 2011-09-27 Prodea Systems, Inc. Multimedia access device and system employing the same
JP4230410B2 (ja) 2004-05-11 2009-02-25 株式会社日立製作所 仮想ストレージの通信品質制御装置
US7620033B2 (en) 2004-05-21 2009-11-17 Alcatel-Lucent Usa Inc. Method for optimal path selection in traversal of packets through network address translators
GB0412847D0 (en) 2004-06-09 2004-07-14 Nortel Networks Ltd Method of applying the radius restricted routing scheme in a communication network
US8868779B2 (en) 2004-06-15 2014-10-21 Accenture Global Services Limited Method and apparatus to accomplish peer-to-peer application data routing between service consumers and service providers within a service oriented architecture
US7483376B2 (en) 2004-06-17 2009-01-27 International Business Machines Corporation Method and apparatus for discovering path maximum transmission unit (PMTU)
US20050289222A1 (en) 2004-06-28 2005-12-29 Sahim Faramarz F Flexible session initiation protocol endpoint signaling
US20050286535A1 (en) 2004-06-29 2005-12-29 Shrum Edgar V Jr Verification of consumer equipment connected to packet networks based on hashing values
WO2006007623A1 (en) 2004-07-22 2006-01-26 Blue Pulse Pty Ltd Location dependent content provision
US9325805B2 (en) 2004-08-02 2016-04-26 Steve J Shattil Content delivery in wireless wide area networks
US20060029102A1 (en) 2004-08-03 2006-02-09 Fujitsu Limited Processing method of fragmented packet
JP4490331B2 (ja) 2004-08-03 2010-06-23 富士通株式会社 断片パケット処理方法及びこれを用いるパケット転送装置
US7623535B2 (en) 2004-09-09 2009-11-24 Cisco Technology, Inc. Routing protocol support for half duplex virtual routing and forwarding instance
JP4421981B2 (ja) 2004-09-09 2010-02-24 パイオニア株式会社 コンテンツ遠隔視聴システム、コンテンツ遠隔視聴用サーバ装置、コンテンツ遠隔視聴用記録再生装置、及びコンテンツ遠隔視聴方法、並びにコンピュータプログラム
US7685290B2 (en) 2004-09-21 2010-03-23 Cisco Technology, Inc. Method and apparatus for handling SCTP multi-homed connections
US7543064B2 (en) 2004-09-30 2009-06-02 Logitech Europe S.A. Multiplayer peer-to-peer connection across firewalls and network address translators using a single local port on the local host
US8055778B2 (en) 2004-09-30 2011-11-08 Siemens Enterprise Communications, Inc. SIP user agent with simultaneous multiple registrations
US7848749B2 (en) 2004-11-08 2010-12-07 Alcatel-Lucent Usa Inc. Method and apparatus for activating a dormant mobile unit in a distributed network
WO2006055784A2 (en) 2004-11-19 2006-05-26 The Trustees Of The Stevens Institute Of Technology Multi-access terminal wiht capability for simultaneous connectivity to multiple communication channels
WO2006061843A2 (en) 2004-12-08 2006-06-15 B-Obvious Ltd. Bidirectional data transfer optimization and content control for networks
JP4131964B2 (ja) 2004-12-10 2008-08-13 株式会社東芝 情報端末装置
KR20060066628A (ko) 2004-12-13 2006-06-16 엘지전자 주식회사 기록매체에 수록된 콘텐트를 보호하는 방법 및 그보호방법이 적용된 콘텐트를 수록하고 있는 기록매체
US20060133343A1 (en) 2004-12-22 2006-06-22 Nokia Corporation Multi homing transport protocol on a multi-processor arrangement
US7535926B1 (en) 2005-01-07 2009-05-19 Juniper Networks, Inc. Dynamic interface configuration for supporting multiple versions of a communication protocol
US7646775B2 (en) 2005-03-08 2010-01-12 Leaf Networks, Llc Protocol and system for firewall and NAT traversal for TCP connections
US8467297B2 (en) 2005-03-10 2013-06-18 Thomson Licensing Hybrid mesh routing protocol
US7567946B2 (en) 2005-03-14 2009-07-28 Xerox Corporation Method, apparatus, and article of manufacture for estimating parameters of a probability model on shared device usage probabilistic semantic analysis
JP4672405B2 (ja) 2005-03-17 2011-04-20 パナソニック株式会社 通信システム、情報処理システム、接続サーバ、処理サーバ、情報処理装置、及び情報処理方法
US20130066823A1 (en) 2005-03-30 2013-03-14 Primal Fusion Inc. Knowledge representation systems and methods incorporating customization
US20060223504A1 (en) 2005-04-01 2006-10-05 Ixi Mobile (R&D) Ltd. Efficient server polling system and method
US8089964B2 (en) 2005-04-05 2012-01-03 Cisco Technology, Inc. Transporting multicast over MPLS backbone using virtual interfaces to perform reverse-path forwarding checks
AU2010201379B2 (en) 2010-04-07 2012-02-23 Limelight Networks, Inc. System and method for delivery of content objects
US8266237B2 (en) 2005-04-20 2012-09-11 Microsoft Corporation Systems and methods for providing distributed, decentralized data storage and retrieval
US8312064B1 (en) 2005-05-11 2012-11-13 Symantec Corporation Method and apparatus for securing documents using a position dependent file system
US7773569B2 (en) 2005-05-19 2010-08-10 Meshnetworks, Inc. System and method for efficiently routing data packets and managing channel access and bandwidth in wireless multi-hopping networks
EP1886446A2 (en) 2005-05-31 2008-02-13 Micromuse Ltd. System and method for generating unique and persistent identifiers
US7747874B2 (en) 2005-06-02 2010-06-29 Seagate Technology Llc Single command payload transfers block of security functions to a storage device
US7606801B2 (en) 2005-06-07 2009-10-20 Varonis Inc. Automatic management of storage access control
US7704129B2 (en) 2005-07-12 2010-04-27 Tipper Tie, Inc. Ruckers capable of rucking fixed diameter coverings and associated devices, methods, systems and computer program products
CN101263689B (zh) 2005-07-20 2012-01-11 发尔泰公司 用于网状网络的按需路由选择协议的路由优化的系统和方法
WO2007052285A2 (en) 2005-07-22 2007-05-10 Yogesh Chunilal Rathod Universal knowledge management and desktop search system
US8432896B2 (en) 2005-07-22 2013-04-30 Cisco Technology, Inc. System and method for optimizing communications between session border controllers and endpoints in a network environment
EP1943784B1 (en) 2005-08-08 2017-02-15 Telecom Italia S.p.A. Method for configuring an optical network
US8521955B2 (en) 2005-09-13 2013-08-27 Lsi Corporation Aligned data storage for network attached media streaming systems
JP4940464B2 (ja) 2005-09-16 2012-05-30 独立行政法人産業技術総合研究所 ネットワーク機器試験装置
US20070073888A1 (en) 2005-09-26 2007-03-29 Ajay Madhok System and method to control transactions on communication channels based on universal identifiers
US8024290B2 (en) 2005-11-14 2011-09-20 Yahoo! Inc. Data synchronization and device handling
US7558604B2 (en) 2005-11-25 2009-07-07 Lenovo (Singapore) Pte. Ltd. Method and apparatus for remote discovery of client and access point settings in a wireless LAN
US7636767B2 (en) 2005-11-29 2009-12-22 Cisco Technology, Inc. Method and apparatus for reducing network traffic over low bandwidth links
US7664789B2 (en) 2005-12-02 2010-02-16 Cisco Technology, Inc. Method and apparatus to minimize database exchange in OSPF by using a SHA-1 digest value
US7664067B2 (en) 2005-12-15 2010-02-16 Microsoft Corporation Preserving socket connections over a wireless network
JP5016610B2 (ja) * 2005-12-21 2012-09-05 ディジマーク コーポレイション ルール駆動パンidメタデータルーティングシステム及びネットワーク
US20070156998A1 (en) 2005-12-21 2007-07-05 Gorobets Sergey A Methods for memory allocation in non-volatile memories with a directly mapped file storage system
US7779467B2 (en) 2005-12-22 2010-08-17 Electronics And Telecommunications Research Institute N grouping of traffic and pattern-free internet worm response system and method using N grouping of traffic
WO2007076613A1 (en) 2006-01-05 2007-07-12 Wireless Edge Canada Inc. Systems and methods for improved network based content inspection
US7738495B2 (en) 2006-01-23 2010-06-15 Cisco Technology, Inc. Method of determining a maximum transmission unit value of a network path using transport layer feedback
US7769887B1 (en) 2006-02-03 2010-08-03 Sprint Communications Company L.P. Opportunistic data transfer over heterogeneous wireless networks
US7860106B2 (en) 2006-02-13 2010-12-28 Wind River Systems, Inc. System and method for routing table computation and analysis
US8464329B2 (en) 2006-02-21 2013-06-11 Watchguard Technologies, Inc. System and method for providing security for SIP-based communications
DE502006001025D1 (de) 2006-02-23 2008-08-14 Swisscom Mobile Ag Anpassung von virtuellen und physikalischen Netzwerkschnittstellen
US20070204011A1 (en) 2006-02-28 2007-08-30 Maven Networks, Inc. Systems and methods for offline access to video content of a web-site
US8832302B1 (en) 2006-03-31 2014-09-09 Rockwell Collins, Inc. System and method for a priori scheduling of network services
DE502007001137D1 (de) 2006-04-06 2009-09-03 Basf Se Verfahren zur herstellung einer wässrigen polymerisatdispersion
US9043487B2 (en) 2006-04-18 2015-05-26 Cisco Technology, Inc. Dynamically configuring and verifying routing information of broadcast networks using link state protocols in a computer network
IL175144A (en) 2006-04-24 2014-04-30 Elbit Systems Ltd Wireless data network
US20070255781A1 (en) 2006-04-26 2007-11-01 Bayhub, Inc. Content driven process routing for integrated enterprise applications
WO2007125530A2 (en) 2006-04-27 2007-11-08 D.S.P. Group Ltd. Routing path optimization between si p endpoints according to nat topology
US7925681B2 (en) 2006-04-28 2011-04-12 Microsoft Corporation Bypass of the namespace hierarchy to open files
CN101064598B (zh) 2006-04-28 2011-04-20 腾讯科技(深圳)有限公司 一种客户端即时通信数据的加密和解密方法
US20070255677A1 (en) 2006-04-28 2007-11-01 Sun Microsystems, Inc. Method and apparatus for browsing search results via a virtual file system
US8582555B2 (en) 2006-05-12 2013-11-12 Oracle International Corporation SIP routing customization
US8571012B2 (en) 2006-05-12 2013-10-29 Oracle International Corporation Customized sip routing to cross firewalls
US9319967B2 (en) 2006-05-15 2016-04-19 Boingo Wireless, Inc. Network access point detection and use
KR20090010204A (ko) 2006-05-18 2009-01-29 파나소닉 주식회사 전자기기, 콘텐츠 재생제어방법, 프로그램, 기억매체, 집적회로
US20080082662A1 (en) 2006-05-19 2008-04-03 Richard Dandliker Method and apparatus for controlling access to network resources based on reputation
US20070283158A1 (en) 2006-06-02 2007-12-06 Microsoft Corporation Microsoft Patent Group System and method for generating a forensic file
US7739082B2 (en) 2006-06-08 2010-06-15 Battelle Memorial Institute System and method for anomaly detection
EP2030402B1 (en) 2006-06-09 2010-06-02 Telefonaktiebolaget LM Ericsson (PUBL) Handling multiple user interfaces in an ip multimedia subsystem
US7912982B2 (en) 2006-06-09 2011-03-22 Trapeze Networks, Inc. Wireless routing selection system and method
IES20070421A2 (en) 2006-06-13 2007-12-21 Qtelmedia Group Ltd A method for restricting access to digital content
US8117441B2 (en) 2006-06-20 2012-02-14 Microsoft Corporation Integrating security protection tools with computer device integrity and privacy policy
US20080005223A1 (en) 2006-06-28 2008-01-03 Microsoft Corporation Reputation data for entities and data processing
US8468131B2 (en) 2006-06-29 2013-06-18 Avaya Canada Corp. Connecting devices in a peer-to-peer network with a service provider
US20080059631A1 (en) * 2006-07-07 2008-03-06 Voddler, Inc. Push-Pull Based Content Delivery System
JP5086574B2 (ja) 2006-07-11 2012-11-28 株式会社東芝 コンテンツ記録装置、コンテンツ再生装置、方法およびプログラム
US7444251B2 (en) 2006-08-01 2008-10-28 Mitsubishi Electric Research Laboratories, Inc. Detecting and diagnosing faults in HVAC equipment
JP4884132B2 (ja) 2006-08-17 2012-02-29 富士通株式会社 電話システム、接続制御方法、接続制御装置、及びコンピュータプログラム
US8312120B2 (en) 2006-08-22 2012-11-13 Citrix Systems, Inc. Systems and methods for providing dynamic spillover of virtual servers based on bandwidth
US7567547B2 (en) 2006-09-07 2009-07-28 Palo Alto Research Center Incorporated Method and system for loop-free ad-hoc routing
US8407220B2 (en) 2006-09-28 2013-03-26 Augme Technologies, Inc. Apparatuses, methods and systems for ambiguous code-triggered information querying and serving on mobile devices
US20080080440A1 (en) 2006-09-30 2008-04-03 Yarvis Mark D Device interfaces to integrate cooperative diversity and mesh networking
US7805460B2 (en) 2006-10-26 2010-09-28 Polytechnic Institute Of New York University Generating a hierarchical data structure associated with a plurality of known arbitrary-length bit strings used for detecting whether an arbitrary-length bit string input matches one of a plurality of known arbitrary-length bit string
JP5054114B2 (ja) 2006-10-31 2012-10-24 テレフオンアクチーボラゲット エル エム エリクソン(パブル) Ipネットワークをインタフェースするための方法及び装置
JP4308840B2 (ja) 2006-11-08 2009-08-05 Okiセミコンダクタ株式会社 Sha演算方法およびsha演算装置
GB2443889A (en) 2006-11-20 2008-05-21 Skype Ltd Method and system for anonymous communication
US8010795B2 (en) 2006-11-27 2011-08-30 Red Hat, Inc. Secure information transfer using dedicated public key pairs
US8516116B2 (en) 2006-11-30 2013-08-20 Accenture Global Services Limited Context-based routing of requests in a service-oriented architecture
US8181107B2 (en) 2006-12-08 2012-05-15 Bytemobile, Inc. Content adaptation
US9280337B2 (en) 2006-12-18 2016-03-08 Adobe Systems Incorporated Secured distribution of software updates
JP2008160385A (ja) 2006-12-22 2008-07-10 Nec Corp ネットワーク経路制御システム、経路制御装置および経路制御方法
US7523016B1 (en) 2006-12-29 2009-04-21 Google Inc. Detecting anomalies
US8422501B2 (en) 2007-01-04 2013-04-16 International Business Machines Corporation Efficient path maximum transmission unit information discovery and storage
US8655939B2 (en) 2007-01-05 2014-02-18 Digital Doors, Inc. Electromagnetic pulse (EMP) hardened information infrastructure with extractor, cloud dispersal, secure storage, content analysis and classification and method therefor
US8468244B2 (en) 2007-01-05 2013-06-18 Digital Doors, Inc. Digital information infrastructure and method for security designated data and with granular data stores
JP4367493B2 (ja) 2007-02-02 2009-11-18 ソニー株式会社 無線通信システム、無線通信装置及び無線通信方法、並びにコンピュータ・プログラム
US8364597B2 (en) 2007-02-07 2013-01-29 Panasonic Corporations Recording device, server device, recording method, recording medium with computer program recorded therein and integrated circuit
CN101257670B (zh) 2007-02-28 2012-04-11 中国移动通信集团公司 手机文件搜索下载的方法、设备及系统
JP2008217216A (ja) 2007-03-01 2008-09-18 Hitachi Ltd 負荷分散方法及び計算機システム
US8861356B2 (en) 2007-03-13 2014-10-14 Ntt Docomo, Inc. Method and apparatus for prioritized information delivery with network coding over time-varying network topologies
US8234327B2 (en) 2007-03-30 2012-07-31 Netapp, Inc. System and method for bandwidth optimization in a network storage environment
US8131723B2 (en) 2007-03-30 2012-03-06 Quest Software, Inc. Recovering a file system to any point-in-time in the past with guaranteed structure, content consistency and integrity
US8417939B2 (en) 2007-04-11 2013-04-09 The DIRECTV Goup, Inc. Method and apparatus for file sharing between a group of user devices with encryption-decryption information sent via satellite and the content sent separately
US7979912B1 (en) 2007-04-18 2011-07-12 Sprint Spectrum L.P. Method and system for verifying network credentials
US8707431B2 (en) 2007-04-24 2014-04-22 The Mitre Corporation Insider threat detection
US7890549B2 (en) 2007-04-30 2011-02-15 Quantum Leap Research, Inc. Collaboration portal (COPO) a scaleable method, system, and apparatus for providing computer-accessible benefits to communities of users
US8656017B2 (en) 2007-05-16 2014-02-18 Microsoft Corporation Peer-to-peer collaboration system with edge routing
US7773510B2 (en) 2007-05-25 2010-08-10 Zeugma Systems Inc. Application routing in a distributed compute environment
US7995478B2 (en) 2007-05-30 2011-08-09 Sony Computer Entertainment Inc. Network communication with path MTU size discovery
US8355706B2 (en) 2007-07-20 2013-01-15 Broadcom Corporation Method and system for utilizing context data tags to catalog data in wireless system
US8271687B2 (en) 2007-06-19 2012-09-18 Cisco Technology, Inc. Streaming network coding
EP2007105A1 (en) 2007-06-22 2008-12-24 Accenture Global Services GmbH Session initiation protocol adaptor
JP4888263B2 (ja) 2007-07-19 2012-02-29 ソニー株式会社 受信装置、受信方法およびコンピュータプログラム
US9009327B2 (en) 2007-08-03 2015-04-14 Citrix Systems, Inc. Systems and methods for providing IIP address stickiness in an SSL VPN session failover environment
WO2009032712A2 (en) 2007-08-29 2009-03-12 Nirvanix, Inc. Method and system for moving requested files from one storage location to another
BRPI0721958A2 (pt) 2007-08-30 2014-03-18 Thomson Licensing Um sistema ponto a ponto e cache unificado para serviços de conteúdo em redes em malha sem fios
JP2009065429A (ja) 2007-09-06 2009-03-26 Hitachi Communication Technologies Ltd パケット転送装置
US20090077184A1 (en) 2007-09-18 2009-03-19 Martin John Brewer Remote Control of Mobile Terminal via Remote Control Proxy and SMS
US20090122753A1 (en) 2007-10-01 2009-05-14 Hughes Timothy J Dynamic data link segmentation and reassembly
US7751329B2 (en) 2007-10-03 2010-07-06 Avaya Inc. Providing an abstraction layer in a cluster switch that includes plural switches
US20090097631A1 (en) 2007-10-12 2009-04-16 Doug Gisby Method, apparatus and system for routing a call using overflow groups
US8903756B2 (en) 2007-10-19 2014-12-02 Ying Zhao System and method for knowledge pattern search from networked agents
US8090592B1 (en) 2007-10-31 2012-01-03 At&T Intellectual Property I, L.P. Method and apparatus for multi-domain anomaly pattern definition and detection
JP5261785B2 (ja) 2007-10-31 2013-08-14 株式会社日立製作所 コンテンツ配信システム、キャッシュサーバ及びキャッシュ管理サーバ
US8571030B1 (en) 2007-11-01 2013-10-29 Cisco Technology, Inc. System and method for computing cost metrics for wireless network links
US7983701B2 (en) 2007-11-01 2011-07-19 International Business Machines Corporation Alerts based on significance of free format text messages
US8924497B2 (en) 2007-11-16 2014-12-30 Hewlett-Packard Development Company, L.P. Managing delivery of electronic messages
WO2009068045A1 (en) 2007-11-26 2009-06-04 Telefonaktiebolaget Lm Ericsson (Publ) Technique for address resolution in a data transmission network
US7852774B2 (en) 2007-11-28 2010-12-14 Cisco Technology, Inc. User datagram protocol traceroute probe extension
US7930264B2 (en) * 2007-12-06 2011-04-19 First Data Corporation Multi-module authentication platform
FR2925247B1 (fr) 2007-12-18 2011-11-04 Alcatel Lucent Controle de l'interface d'emission d'un message de reponse sip
US8751669B2 (en) 2007-12-20 2014-06-10 Telefonaktiebolaget L M Ericsson (Publ) Method and arrangement to maintain a TCP connection
US8761022B2 (en) 2007-12-26 2014-06-24 Rockstar Consortium Us Lp Tie-breaking in shortest path determination
JP4331240B2 (ja) 2008-01-23 2009-09-16 株式会社東芝 電子機器および画像表示方法
WO2009093457A2 (en) 2008-01-24 2009-07-30 Panasonic Corporation Multimedia data transmitting apparatus and multimedia data management method
US8880724B2 (en) 2008-01-31 2014-11-04 Cisco Technology, Inc. Event triggered traceroute for optimized routing in a computer network
US7801177B2 (en) 2008-02-25 2010-09-21 Telcordia Technologies, Inc. Method for equitable bandwidth allocation for content distribution networks
US20090222344A1 (en) 2008-02-28 2009-09-03 Palo Alto Research Center Incorporated Receptive opportunity presentation of activity-based advertising
US9323837B2 (en) 2008-03-05 2016-04-26 Ying Zhao Multiple domain anomaly detection system and method using fusion rule and visualization
US7856506B2 (en) 2008-03-05 2010-12-21 Sony Computer Entertainment Inc. Traversal of symmetric network address translator for multiple simultaneous connections
US8559334B2 (en) 2008-03-28 2013-10-15 Telefonaktiebolaget L M Ericsson (Publ) End-to end inter-domain routing
US7873619B1 (en) 2008-03-31 2011-01-18 Emc Corporation Managing metadata
US9762692B2 (en) 2008-04-04 2017-09-12 Level 3 Communications, Llc Handling long-tail content in a content delivery network (CDN)
US8521512B2 (en) 2008-04-30 2013-08-27 Deep Sky Concepts, Inc Systems and methods for natural language communication with a computer
US8340131B2 (en) 2008-05-05 2012-12-25 Sentilla Corporation, Inc. Efficient broadcast of data in a communication network
US8909190B2 (en) 2008-05-13 2014-12-09 Dale Carson Portable wireless compatibility detection, location and communication device
US20090288076A1 (en) 2008-05-16 2009-11-19 Mark Rogers Johnson Managing Updates In A Virtual File System
US9456054B2 (en) 2008-05-16 2016-09-27 Palo Alto Research Center Incorporated Controlling the spread of interests and content in a content centric network
US8386622B2 (en) 2008-05-16 2013-02-26 Palo Alto Research Center Incorporated Method and apparatus for facilitating communication in a content centric network
US8776176B2 (en) 2008-05-16 2014-07-08 Oracle America, Inc. Multi-factor password-authenticated key exchange
US8165118B2 (en) 2008-05-19 2012-04-24 Palo Alto Research Center Incorporated Voice over content centric networks
US8214364B2 (en) 2008-05-21 2012-07-03 International Business Machines Corporation Modeling user access to computer resources
US20090293121A1 (en) 2008-05-21 2009-11-26 Bigus Joseph P Deviation detection of usage patterns of computer resources
US8793757B2 (en) 2008-05-27 2014-07-29 Open Invention Network, Llc User-directed privacy control in a user-centric identity management system
US8065559B2 (en) 2008-05-29 2011-11-22 Citrix Systems, Inc. Systems and methods for load balancing via a plurality of virtual servers upon failover using metrics from a backup virtual server
US8170990B2 (en) 2008-05-30 2012-05-01 Hitachi, Ltd. Integrated remote replication in hierarchical storage systems
US8583602B2 (en) 2008-06-05 2013-11-12 Palm, Inc. Restoring of data to mobile computing device
US8244681B2 (en) 2008-06-09 2012-08-14 Symantec Operating Corporation Creating synthetic backup images on a remote computer system
EP3553713A1 (en) 2008-06-12 2019-10-16 Guardian Analytics, Inc. Modeling users for fraud detection and analysis
US8165091B2 (en) 2008-06-27 2012-04-24 Nix John A Efficient handover of media communications in heterogeneous IP networks using LAN profiles and network handover rules
US8060513B2 (en) 2008-07-01 2011-11-15 Dossierview Inc. Information processing with integrated semantic contexts
US7801069B2 (en) 2008-07-02 2010-09-21 Hewlett-Packard Development Company, L.P. Distribution of packets among a plurality of nodes
EP2147717A1 (de) 2008-07-25 2010-01-27 Basf Se Dispergierhilfsmittel für die Emulsions- und Suspensionspolymerisation
US8289867B2 (en) 2008-08-01 2012-10-16 Qualcomm Atheros, Inc. Message routing mechanism for communication networks
JP2011530849A (ja) 2008-08-08 2011-12-22 アルカテル−ルーセント ユーザ・サービス向上のためのsipフォーキングへの拡張
US8862776B2 (en) 2008-08-27 2014-10-14 Motorola Mobility Llc Communication network and method of operation therefor
US8261273B2 (en) 2008-09-02 2012-09-04 International Business Machines Corporation Assigning threads and data of computer program within processor having hardware locality groups
US8069023B1 (en) 2008-09-02 2011-11-29 Juniper Networks, Inc. Hardware support for instruction set emulation
US20100100465A1 (en) 2008-10-17 2010-04-22 Innovapost Inc. Trusted third party authentication and notarization for email
US9392437B2 (en) 2008-10-17 2016-07-12 Alcatel Lucent Method and system for IP multimedia bearer path optimization through a succession of border gateways
US8837484B2 (en) 2008-10-20 2014-09-16 Telefonaktiebolaget L M Ericsson (Publ) Methods and devices for a client node to access an information object located at a node of a secured network via a network of information
US8130654B2 (en) 2008-10-29 2012-03-06 Palo Alto Research Center Incorporated Context-aware packet switching
EP2359526B1 (en) 2008-11-04 2017-08-02 SecureKey Technologies Inc. System and methods for online authentication
US8228848B2 (en) 2008-11-17 2012-07-24 Sierra Wireless, Inc. Method and apparatus for facilitating push communication across a network boundary
US8060616B1 (en) 2008-11-17 2011-11-15 Amazon Technologies, Inc. Managing CDN registration by a storage provider
US20100125911A1 (en) 2008-11-17 2010-05-20 Prakash Bhaskaran Risk Scoring Based On Endpoint User Activities
US8782256B2 (en) 2008-11-26 2014-07-15 Cisco Technology, Inc. Deterministic session load-balancing and redundancy of access servers in a computer network
US7936754B2 (en) 2008-12-12 2011-05-03 At&T Intellectual Property I, L.P. Methods and apparatus to dynamically store network routes for a communication network
US8848923B2 (en) 2008-12-15 2014-09-30 Telefonaktiebolaget L M Ericsson (Publ) Key distribution scheme for networks of information
US8010691B2 (en) 2008-12-29 2011-08-30 Cisco Technology, Inc. Content tagging of media streams
US8385326B2 (en) 2008-12-29 2013-02-26 Microsoft Corporation Handling early media in VoIP communication with multiple endpoints
US7945663B2 (en) 2008-12-29 2011-05-17 Genband Inc. Systems, methods, and computer program products for adaptively adjusting a registration interval of an endpoint
US8341720B2 (en) 2009-01-09 2012-12-25 Microsoft Corporation Information protection applied by an intermediary device
TW201029413A (en) 2009-01-21 2010-08-01 Univ Nat Taipei Technology NAT traversal method in Session Initial Protocol
US20140075567A1 (en) 2009-01-28 2014-03-13 Headwater Partners I Llc Service Processor Configurations for Enhancing or Augmenting System Software of a Mobile Communications Device
US8160069B2 (en) 2009-01-30 2012-04-17 Palo Alto Research Center Incorporated System for forwarding a packet with a hierarchically structured variable-length identifier
US8204060B2 (en) 2009-01-30 2012-06-19 Palo Alto Research Center Incorporated Method and system for facilitating forwarding a packet in a content-centric network
US8243735B2 (en) 2009-01-30 2012-08-14 Palo Alto Research Center Incorporated System for forwarding packets with hierarchically structured variable-length identifiers using an exact-match lookup engine
KR101593569B1 (ko) * 2009-02-02 2016-02-15 삼성전자주식회사 콘텐츠 오브젝트 구성 방법 및 시스템
US9282106B2 (en) 2009-02-20 2016-03-08 Comcast Cable Communications, Llc Authenticated communication between security devices
US8000267B2 (en) 2009-02-24 2011-08-16 Palo Alto Research Center Incorporated Network routing with path identifiers
US7941551B2 (en) 2009-02-25 2011-05-10 Microsoft Corporation Tunneling of remote desktop sessions through firewalls
US20100250939A1 (en) 2009-02-26 2010-09-30 Research In Motion Limited System and method of handling encrypted backup data
US8688619B1 (en) 2009-03-09 2014-04-01 Reservoir Labs Systems, methods and apparatus for distributed decision processing
JP4920052B2 (ja) 2009-03-11 2012-04-18 株式会社日立製作所 通信システム及びサーバ
US8149851B2 (en) 2009-03-16 2012-04-03 Sling Media, Inc. Mediated network address translation traversal
US8225057B1 (en) 2009-03-24 2012-07-17 Netapp, Inc. Single-system configuration for backing-up and restoring a clustered storage system
US8477689B2 (en) 2009-03-26 2013-07-02 The John Hopkins University System and methods for distributed medium access control and QOS scheduling in mobile ad-hoc networks
US8260742B2 (en) 2009-04-03 2012-09-04 International Business Machines Corporation Data synchronization and consistency across distributed repositories
US20120117585A1 (en) 2009-04-29 2012-05-10 Eloy Technology, Llc Method and system for applying content restrictions to renderers in identified network viewing areas
WO2010127365A1 (en) 2009-05-01 2010-11-04 Citrix Systems, Inc. Systems and methods for establishing a cloud bridge between virtual storage resources
US9444720B2 (en) 2009-05-05 2016-09-13 Ciena Corporation Method and apparatus for multicast implementation in a routed ethernet mesh network
KR20120027296A (ko) 2009-05-05 2012-03-21 코닌클리케 필립스 일렉트로닉스 엔.브이. 무선 네트워크에서의 통신들을 보안화하는 방법 및 이를 위한 자원-제한된 디바이스
US8009682B2 (en) 2009-05-05 2011-08-30 Citrix Systems, Inc. Systems and methods for packet steering in a multi-core architecture
CN102576353A (zh) 2009-05-13 2012-07-11 航空网络公司 用于部分路由冗余的系统和方法
WO2010140935A1 (en) 2009-06-03 2010-12-09 Telefonaktiebolaget L M Ericsson (Publ) Method and node for finding content in a content distribution network, and method for creating a virtual representation of a content distribution network
US8284776B2 (en) 2009-06-10 2012-10-09 Broadcom Corporation Recursive packet header processing
US8898247B2 (en) 2009-06-17 2014-11-25 Telefonaktiebolaget L M Ericsson (Publ) Network cache architecture storing pointer information in payload data segments of packets
US8121135B2 (en) 2009-06-23 2012-02-21 Juniper Networks, Inc. Discovering path maximum transmission unit size
US8613100B2 (en) 2009-06-30 2013-12-17 Panasonic Corporation Data exchange processing apparatus and data exchange processing method
IES20090506A2 (en) 2009-07-02 2009-12-09 Newbay Res Ltd A challenge-response system and method
US20140156396A1 (en) 2009-07-09 2014-06-05 Cubic Corporation Techniques in transit advertising
US8762707B2 (en) 2009-07-14 2014-06-24 At&T Intellectual Property I, L.P. Authorization, authentication and accounting protocols in multicast content distribution networks
CN101599901B (zh) 2009-07-15 2011-06-08 杭州华三通信技术有限公司 远程接入mpls vpn的方法、系统和网关
US8914720B2 (en) 2009-07-31 2014-12-16 Xerox Corporation Method and system for constructing a document redundancy graph
TWI408936B (zh) 2009-09-02 2013-09-11 Ind Tech Res Inst 網路穿透方法及網路通訊系統
US8789173B2 (en) 2009-09-03 2014-07-22 Juniper Networks, Inc. Protecting against distributed network flood attacks
JP5061166B2 (ja) 2009-09-04 2012-10-31 Kii株式会社 データ同期システムおよびデータ同期方法
US8352396B2 (en) 2009-09-08 2013-01-08 Hewlett-Packard Development Company, L.P. Systems and methods for improving web site user experience
US8248925B2 (en) 2009-09-08 2012-08-21 Rockstar Bidco, LP Method and apparatus for selecting between multiple equal cost paths
US20110060717A1 (en) 2009-09-08 2011-03-10 George Forman Systems and methods for improving web site user experience
GB0916239D0 (en) 2009-09-16 2009-10-28 Vodafone Plc Internet breakout in HNB/Femto, UMTS and LTE networks
US8239331B2 (en) 2009-09-18 2012-08-07 Google Inc. Auction verification
US8880682B2 (en) 2009-10-06 2014-11-04 Emc Corporation Integrated forensics platform for analyzing IT resources consumed to derive operational and architectural recommendations
US8606554B2 (en) 2009-10-19 2013-12-10 Siemens Aktiengesellschaft Heat flow model for building fault detection and diagnosis
US8923293B2 (en) * 2009-10-21 2014-12-30 Palo Alto Research Center Incorporated Adaptive multi-interface use for content networking
US8805787B2 (en) 2009-10-30 2014-08-12 Verizon Patent And Licensing Inc. Network architecture for content backup, restoring, and sharing
EP3220281A1 (en) * 2009-11-04 2017-09-20 Amotech Co., Ltd. System and method for media content streaming
US20120137367A1 (en) 2009-11-06 2012-05-31 Cataphora, Inc. Continuous anomaly detection based on behavior modeling and heterogeneous information analysis
US8930991B2 (en) 2009-11-19 2015-01-06 Gregory Philpott System and method for delivering content to mobile devices
KR101293909B1 (ko) * 2009-11-24 2013-08-06 한국전자통신연구원 멀티미디어 컨텐트 전송 시스템 및 방법
KR101306667B1 (ko) 2009-12-09 2013-09-10 한국전자통신연구원 지식 그래프 정제 장치 및 방법
US8605657B2 (en) 2009-12-18 2013-12-10 Electronics And Telecommunications Research Institute Mesh routing method and mesh routing apparatus in beacon enabled wireless AD-HOC networks
US8412832B2 (en) 2009-12-23 2013-04-02 Citrix Systems, Inc. Systems and methods for GSLB MEP connection management across multiple core appliances
US9268813B2 (en) * 2009-12-24 2016-02-23 Samsung Electronics Co., Ltd. Terminal device based on content name, and method for routing based on content name
KR101566883B1 (ko) 2009-12-29 2015-11-09 삼성전자주식회사 콘텐츠 명 기반의 네트워크 장치 및 데이터 요청 방법
EP2531969A4 (en) 2010-02-01 2013-12-04 Jumptap Inc INTEGRATED ADVERTISING SYSTEM
US8725895B2 (en) 2010-02-15 2014-05-13 Damaka, Inc. NAT traversal by concurrently probing multiple candidates
US8676914B2 (en) 2010-03-04 2014-03-18 Canon Kabushiki Kaisha Synchronizing services across network nodes
US20110219427A1 (en) 2010-03-04 2011-09-08 RSSBus, Inc. Smart Device User Authentication
US8769155B2 (en) 2010-03-19 2014-07-01 Brocade Communications Systems, Inc. Techniques for synchronizing application object instances
US8607279B2 (en) 2010-03-23 2013-12-10 Qualcomm Incorporated Induced sleep intervals for devices receiving bursty non-real time broadcast flows
JP5553668B2 (ja) 2010-04-14 2014-07-16 株式会社ソニー・コンピュータエンタテインメント 情報検索方法、情報検索サーバ、および情報検索システム
US8375436B2 (en) 2010-04-22 2013-02-12 Palo Alto Research Center Incorporated Session migration over content-centric networks
US8504718B2 (en) 2010-04-28 2013-08-06 Futurewei Technologies, Inc. System and method for a context layer switch
US9811532B2 (en) 2010-05-03 2017-11-07 Panzura, Inc. Executing a cloud command for a distributed filesystem
EP2385680B1 (en) * 2010-05-06 2012-10-03 Voddler Sweden AB Content delivery over a peer-to-peer network
KR101688857B1 (ko) * 2010-05-13 2016-12-23 삼성전자주식회사 컨텐츠 중심 네트워크(ccn)에서 단말 및 허브의 통신 방법 및 컨텐츠 중심 네트워크를 위한 단말
US9491085B2 (en) 2010-05-24 2016-11-08 At&T Intellectual Property I, L.P. Methods and apparatus to route control packets based on address partitioning
US9521621B2 (en) 2010-06-02 2016-12-13 Qualcomm Incorporated Application-proxy support over a wireless link
CA2714224C (en) 2010-06-18 2011-10-25 Guest Tek Interactive Entertainment Ltd. Controller for providing user-tailored entertainment experience at entertainment device and method thereof
US8677451B1 (en) 2010-06-22 2014-03-18 Cellco Partnership Enabling seamless access to a domain of an enterprise
WO2012001877A1 (ja) 2010-07-01 2012-01-05 パナソニック株式会社 コンテンツ送受信システム
US8817594B2 (en) 2010-07-13 2014-08-26 Telefonaktiebolaget L M Ericsson (Publ) Technique establishing a forwarding path in a network system
US9262531B2 (en) 2010-07-23 2016-02-16 Applied Minds, Llc System and method for chat message prioritization and highlighting
US8923164B2 (en) 2010-07-26 2014-12-30 Telefonaktiebolaget Lm Ericsson (Publ) Node and method for computing forwarding trees to distribute traffic in a network
US9063968B2 (en) * 2010-08-02 2015-06-23 Cleversafe, Inc. Identifying a compromised encoded data slice
US8244881B2 (en) 2010-08-06 2012-08-14 Palo Alto Research Center Incorporated Service virtualization over content-centric networks
US8553562B2 (en) 2010-09-08 2013-10-08 Telefonaktiebolaget L M Ericsson (Publ) Automated traffic engineering for multi-protocol label switching (MPLS) with link utilization as feedback into the tie-breaking mechanism
CN102404609A (zh) 2010-09-15 2012-04-04 日立民用电子株式会社 发送装置及接收装置
US9378245B2 (en) 2010-10-18 2016-06-28 Nec Corporation Name database server, name resolution system, entry search method and entry search program
CN102143199A (zh) 2010-10-19 2011-08-03 华为技术有限公司 获取内容的方法、节点及内容网络
US20120102136A1 (en) 2010-10-21 2012-04-26 Lancaster University Data caching system
US8634297B2 (en) 2010-11-01 2014-01-21 Cisco Technology, Inc. Probing specific customer flow in layer-2 multipath networks
US20140181140A1 (en) 2010-11-15 2014-06-26 Samsung Electronics Co., Ltd. Terminal device based on content name, and method for routing based on content name
US8671221B2 (en) 2010-11-17 2014-03-11 Hola Networks Ltd. Method and system for increasing speed of domain name system resolution within a computing device
KR20120054902A (ko) 2010-11-22 2012-05-31 한국전자통신연구원 연결성이 결여된 네트워크 환경 기반 멀티캐스트 통신방법, 장치 및 그 시스템
EP2458548A1 (en) 2010-11-30 2012-05-30 France Telecom System and method for implementing dynamic access control rules to personal cloud information
KR20120058782A (ko) 2010-11-30 2012-06-08 삼성전자주식회사 컨텐츠 중심 네트워킹 환경에서의 단말, 중간 노드 및 이들의 통신 방법
US8880023B2 (en) 2010-12-09 2014-11-04 Allot Communications Ltd. Device, system, and method of cellular traffic monitoring
US8751664B2 (en) 2010-12-16 2014-06-10 Palo Alto Research Center Incorporated Custodian-based routing in content-centric networks
US8644211B2 (en) * 2010-12-16 2014-02-04 Palo Alto Research Center Incorporated Energy-efficient content retrieval in content-centric networks
EP2466810B1 (en) 2010-12-17 2015-09-23 Alcatel Lucent Method and router for a service dependent routing
KR20120070410A (ko) 2010-12-21 2012-06-29 한국전자통신연구원 통신 노드 및 통신 방법
US10304066B2 (en) 2010-12-22 2019-05-28 Facebook, Inc. Providing relevant notifications for a user based on location and social information
US8645702B2 (en) 2010-12-28 2014-02-04 Futurewei Technologies, Inc. Method and apparatus to use identity information for digital signing and encrypting content integrity and authenticity in content oriented networks
CN107426145A (zh) 2011-01-25 2017-12-01 交互数字专利控股公司 用于基于内容标识来自动地发现和获取内容的方法和设备
US9444701B2 (en) 2011-01-27 2016-09-13 Hewlett Packard Enterprise Development Lp Identifying remote machine operating system
US20120197690A1 (en) 2011-01-31 2012-08-02 Agulnek Jeremy S Method of Operating a Navigation System to Provide Advertisements
CA2828740C (en) 2011-02-28 2016-07-05 Emerson Electric Co. Residential solutions hvac monitoring and diagnosis
KR20120100046A (ko) 2011-03-02 2012-09-12 삼성전자주식회사 분산 환경 네트워크에서 컨텐츠의 접근 제어를 위한 장치 및 방법
US8554951B2 (en) 2011-03-08 2013-10-08 Rackspace Us, Inc. Synchronization and ordering of multiple accessess in a distributed system
WO2012124035A1 (ja) 2011-03-11 2012-09-20 富士通株式会社 通信装置および通信方法
FR2972884A1 (fr) 2011-03-15 2012-09-21 France Telecom Procede de communication dans un reseau de communication avec acheminement par nom
US8705363B2 (en) 2011-04-05 2014-04-22 Telefonaktiebolaget L M Ericsson (Publ) Packet scheduling method and apparatus
US8462781B2 (en) 2011-04-06 2013-06-11 Anue Systems, Inc. Systems and methods for in-line removal of duplicate network packets
TW201312980A (zh) 2011-05-03 2013-03-16 Interdigital Patent Holdings 在網際網路中內容識別、檢索及路由
US8812621B2 (en) * 2011-05-03 2014-08-19 Cisco Technology, Inc. Reducing fetching load on cache servers in adaptive streaming
US9038172B2 (en) 2011-05-06 2015-05-19 The Penn State Research Foundation Robust anomaly detection and regularized domain adaptation of classifiers with application to internet packet-flows
US20120291102A1 (en) 2011-05-09 2012-11-15 Google Inc. Permission-based administrative controls
US8224894B1 (en) 2011-05-09 2012-07-17 Google Inc. Zero-click sharing of application context across devices
US9225628B2 (en) 2011-05-24 2015-12-29 Mellanox Technologies Ltd. Topology-based consolidation of link state information
US8837277B2 (en) 2011-06-01 2014-09-16 Cisco Technology, Inc. Source routing convergence in constrained computer networks
US20140245359A1 (en) 2011-06-01 2014-08-28 Interdigital Patent Holdings, Inc. Content Delivery Network Interconnection (CDNI) Mechanism
US8667172B2 (en) 2011-06-07 2014-03-04 Futurewei Technologies, Inc. Method and apparatus for content identifier based radius constrained cache flooding to enable efficient content routing
KR20120136507A (ko) 2011-06-09 2012-12-20 삼성전자주식회사 네임 기반의 네트워크 시스템에서 펜딩 테이블의 오버플로우를 방지하는 노드 장치 및 방법
US8332357B1 (en) 2011-06-10 2012-12-11 Microsoft Corporation Identification of moved or renamed files in file synchronization
US8769705B2 (en) 2011-06-10 2014-07-01 Futurewei Technologies, Inc. Method for flexible data protection with dynamically authorized data receivers in a content network or in cloud storage and content delivery services
KR20120137726A (ko) 2011-06-13 2012-12-24 삼성전자주식회사 컨텐츠 기반 네트워크(ccn)에서 전송 노드, 수신 노드 및 그 통신 방법
US9071924B2 (en) 2011-06-20 2015-06-30 Aces & Eights Corporation Systems and methods for digital forensic triage
US20120323933A1 (en) 2011-06-20 2012-12-20 Microsoft Corporation Displaying notifications based on importance to the user
WO2013000165A1 (en) 2011-06-30 2013-01-03 France Telecom Research & Development Beijing Company Limited Data routing
US9191459B2 (en) * 2011-07-12 2015-11-17 Futurewei Technologies, Inc. Method and apparatus for seamless mobility techniques in content-centric network
US9218216B2 (en) 2011-07-22 2015-12-22 Cisco Technology, Inc. Centrally driven performance analysis of low power and Lossy Networks
EP2737404A4 (en) 2011-07-26 2015-04-29 Light Cyber Ltd METHOD FOR DETECTING AN ANALYSIS ACTION WITHIN A COMPUTER NETWORK
US8654649B2 (en) 2011-07-27 2014-02-18 Cisco Technology, Inc. Reduced topology routing in shared media communication networks
KR101797221B1 (ko) * 2011-07-29 2017-11-14 삼성전자주식회사 컨텐츠 중심 네트워크에서 컨텐츠 소스 노드 및 제1 컨텐츠 라우터와 그 통신 방법
US8836536B2 (en) 2011-07-29 2014-09-16 Hewlett-Packard Development Company, L. P. Device characterization system and methods
WO2013020126A1 (en) 2011-08-04 2013-02-07 Midokura Pte. Ltd. System and method for implementing and managing virtual networks
WO2013031124A1 (ja) 2011-08-26 2013-03-07 パナソニック株式会社 端末装置、検証装置、鍵配信装置、コンテンツ再生方法、鍵配信方法及びコンピュータプログラム
US8873409B2 (en) 2011-08-30 2014-10-28 Cisco Technology, Inc. Installing and using a subset of routes for forwarding packets
US8694675B2 (en) 2011-09-01 2014-04-08 Futurewei Technologies, Inc. Generalized dual-mode data forwarding plane for information-centric network
US8862774B2 (en) 2011-09-12 2014-10-14 Cisco Technology, Inc. Dynamic keepalive parameters for reverse path validation in computer networks
US8699350B1 (en) 2011-09-15 2014-04-15 Google Inc. Optimizing traffic in a data network
JP5804504B2 (ja) 2011-09-15 2015-11-04 日本電気株式会社 マルチホップ無線ネットワークの経路制御方法
US9026560B2 (en) 2011-09-16 2015-05-05 Cisco Technology, Inc. Data center capability summarization
US8762752B2 (en) 2011-09-20 2014-06-24 American Megatrends, Inc. System and method for remotely managing electric power usage of target computers
KR20130031660A (ko) * 2011-09-21 2013-03-29 삼성전자주식회사 컨텐츠 이름 기반의 네트워크 장치 및 컨텐츠 이름 생성 방법, 그리고 인증 방법
US20130090942A1 (en) 2011-10-11 2013-04-11 Safe-Link, Llc Sytem and method for preventing healthcare fraud
US8793790B2 (en) 2011-10-11 2014-07-29 Honeywell International Inc. System and method for insider threat detection
US20130110987A1 (en) 2011-10-31 2013-05-02 Electronics And Telecommunications Research Institute Apparatus and method for providing content location information using ospf opaque lsa
KR20130048032A (ko) 2011-11-01 2013-05-09 한국전자통신연구원 컨텐츠 중심 네트워크에서 라우팅 방법
US8447851B1 (en) 2011-11-10 2013-05-21 CopperEgg Corporation System for monitoring elastic cloud-based computing systems as a service
JP5786670B2 (ja) 2011-11-17 2015-09-30 ソニー株式会社 情報処理装置、情報記憶装置、情報処理システム、および情報処理方法、並びにプログラム
FR2982974A1 (fr) 2011-11-22 2013-05-24 France Telecom Procede de traitement d'une requete dans un reseau de communication centre sur les informations
US8547982B2 (en) 2011-11-23 2013-10-01 King Fahd University Of Petroleum And Minerals Wireless sensor network with energy efficient protocols
US8549612B2 (en) 2011-11-28 2013-10-01 Dell Products, Lp System and method for incorporating quality-of-service and reputation in an intrusion detection and prevention system
EP2789115A1 (en) 2011-12-09 2014-10-15 Huawei Technologies Co., Ltd Method for network coding packets in content-centric networking based networks
US8769524B2 (en) 2011-12-09 2014-07-01 Disney Enterprises, Inc. HTML directed adaptive features for mobile applications
US9887838B2 (en) 2011-12-15 2018-02-06 Intel Corporation Method and device for secure communications over a network using a hardware security engine
CN103098090B (zh) 2011-12-21 2015-01-21 中国科学院自动化研究所 多参数三维磁共振图像脑肿瘤分割方法
KR20130085558A (ko) 2011-12-21 2013-07-30 삼성전자주식회사 컨텐츠 중심 네트워크에서 인터리스트 메시지 및 데이터 메시지를 우선 순위에 따라 처리하는 방법
US8718064B2 (en) 2011-12-22 2014-05-06 Telefonaktiebolaget L M Ericsson (Publ) Forwarding element for flexible and extensible flow processing software-defined networks
KR101913313B1 (ko) 2011-12-28 2018-10-31 삼성전자주식회사 게이트웨이에서 인터넷 프로토콜 기반 네트워크를 이용하여 컨텐츠 중심 네트워크를 구현하는 방법 및 그 게이트웨이
US9349103B2 (en) 2012-01-09 2016-05-24 DecisionQ Corporation Application of machine learned Bayesian networks to detection of anomalies in complex systems
KR20130093812A (ko) 2012-01-12 2013-08-23 삼성전자주식회사 컨텐츠 중심 네트워크에서 트래픽 전송량을 제어하기 위한 컨텐츠 라우터의 통신 방법 및 그 컨텐츠 라우터
KR20130093813A (ko) 2012-01-12 2013-08-23 삼성전자주식회사 컨텐츠 중심 네트워크에서 컨텐츠의 세그먼트를 프리패칭하는 대상 노드의 통신 방법 및 그 대상 노드
US8718055B2 (en) 2012-01-25 2014-05-06 Cisco Technology, Inc. Fast-tracking approach for building routing topologies in fast-moving networks
US20130197698A1 (en) 2012-01-26 2013-08-01 Carrier Corporation HVAC System Fault Root Cause Self-Determination
US20130198351A1 (en) * 2012-01-27 2013-08-01 Alcatel-Lucent Usa Inc Flexible Caching in a Content Centric Network
US8874671B2 (en) 2012-02-10 2014-10-28 Blackberry Limited Electronic message metering and traffic management in a networked environment
MX2014009766A (es) 2012-02-13 2015-03-09 Sanofi Aventis Deutschland Dispositivo de inyeccion de tipo boligrafo y modulo electronico de enganche para el mismo.
US9137152B2 (en) 2012-02-16 2015-09-15 Futurewei Technologies, Inc. Method for scalable routing in content-oriented networks
CN104115472B (zh) 2012-02-16 2017-06-20 华为技术有限公司 用于内容导向网络中可扩展路由的方法
US20130219038A1 (en) 2012-02-17 2013-08-22 Electronics And Telecommunications Research Institute Router based on core score and method for setting core score and providing and searching content information therein
US8949959B2 (en) 2012-02-21 2015-02-03 Cisco Technology, Inc. Reduced authentication times for shared-media network migration
US9621458B2 (en) 2012-02-21 2017-04-11 Qualcomm Incorporated Internet routing over a service-oriented architecture bus
US8762570B2 (en) * 2012-02-21 2014-06-24 Futurewei Technologies, Inc. Method and apparatus for adaptive forwarding strategies in content-centric networking
EP2634991B1 (en) * 2012-02-28 2017-08-02 Alcatel Lucent Content-centric networking
CA2865697C (en) 2012-02-28 2018-01-09 Jeffrey N. Arensmeier Hvac system remote monitoring and diagnosis
US9270584B2 (en) 2012-02-28 2016-02-23 Cisco Technology, Inc. Diverse paths using a single source route in computer networks
US8762477B2 (en) 2012-02-28 2014-06-24 Futurewei Technologies, Inc. Method for collaborative caching for content-oriented networks
US9049251B2 (en) 2012-02-28 2015-06-02 Futurewei Technologies, Inc. Method and apparatus for internet protocol based content router
US9253021B2 (en) 2012-02-28 2016-02-02 Cisco Technology, Inc. Hierarchical schema to provide an aggregated view of device capabilities in a network
US20140082661A1 (en) 2012-03-06 2014-03-20 Google Inc. Low latency video storyboard delivery with selectable resolution levels
US9729669B2 (en) 2012-03-15 2017-08-08 Alcatel Lucent Method and system for fast and large-scale longest prefix matching
US9119130B2 (en) 2012-03-23 2015-08-25 Cisco Technology, Inc. Proactive link-estimation in reactive routing networks
WO2013143137A1 (en) 2012-03-31 2013-10-03 France Telecom Research & Development Beijing Company Limited Content centric m2m system
US20130262365A1 (en) 2012-03-31 2013-10-03 Sharp Kabushiki Kaisha Educational system, method and program to adapt learning content based on predicted user reaction
WO2013155484A1 (en) 2012-04-13 2013-10-17 Huawei Technologies Co., Ltd. Synchronizing content tables between routers
US20130275618A1 (en) * 2012-04-17 2013-10-17 Alcatel-Lucent Bell Labs France Method and apparatus for reducing content redundancy in content-centric networking
US9237190B2 (en) 2012-04-18 2016-01-12 Samsung Electronics Co., Ltd. Node and method for generating shortened name robust against change in hierarchical name in content-centric network (CCN)
US9515920B2 (en) 2012-04-20 2016-12-06 Futurewei Technologies, Inc. Name-based neighbor discovery and multi-hop service discovery in information-centric networks
US9253087B2 (en) 2012-04-24 2016-02-02 Futurewei Technologies, Inc. Principal-identity-domain based naming scheme for information centric networks
KR20130140932A (ko) 2012-05-08 2013-12-26 한국전자통신연구원 네트워크 경로 계산장치, 콘텐츠 요청노드, 중계노드 및 이를 포함하는 정보 중심 네트워크 시스템과 이를 이용한 네트워크 경로 계산방법
US9280610B2 (en) 2012-05-14 2016-03-08 Apple Inc. Crowd sourcing information to fulfill user requests
US20150120663A1 (en) 2012-06-01 2015-04-30 Thomson Licensing Method of data storing and data synchronization in a distributed data storage system
US9235867B2 (en) 2012-06-04 2016-01-12 Microsoft Technology Licensing, Llc Concurrent media delivery
US8972969B2 (en) 2012-06-08 2015-03-03 Adobe Systems Incorporated Out of band services updates
KR101909666B1 (ko) 2012-06-08 2018-10-19 삼성전자주식회사 모바일 컨텐츠 센트릭 네트워크에서 핸드오버를 위한 방법 및 장치
US8887215B2 (en) 2012-06-11 2014-11-11 Rgb Networks, Inc. Targeted high-value content in HTTP streaming video on demand
US20130339481A1 (en) 2012-06-11 2013-12-19 Samsung Electronics Co., Ltd. Method for content discovery of node in intra-domain and inter-domain in content centric network and node therefor
US8817591B2 (en) 2012-06-15 2014-08-26 Cisco Technology, Inc. Inter-domain signaling to update remote path computation elements after a call set-up failure
US9203734B2 (en) 2012-06-15 2015-12-01 Infosys Limited Optimized bi-directional communication in an information centric network
US8848741B2 (en) 2012-06-21 2014-09-30 Breakingpoint Systems, Inc. High-speed CLD-based TCP segmentation offload
US9112895B1 (en) 2012-06-25 2015-08-18 Emc Corporation Anomaly detection system for enterprise network security
US9143557B2 (en) 2012-06-27 2015-09-22 Juniper Networks, Inc. Feedback loop for service engineered paths
WO2014003534A1 (en) 2012-06-29 2014-01-03 Intel Corporation Network routing protocol power saving method for network elements
JP6329139B2 (ja) 2012-07-13 2018-05-23 サムスン エレクトロニクス カンパニー リミテッド コンテンツネーム基盤のコンテンツ中心ネットワークにおけるコンテンツ提供のための、コンテンツ要求者、コンテンツ提供者、及びノードの通信方法
US20140032714A1 (en) 2012-07-27 2014-01-30 Interdigital Patent Holdings, Inc. Method and apparatus for publishing location information for a content object
US9485174B2 (en) 2012-07-30 2016-11-01 Cisco Technology, Inc. Routing using cached source routes from message headers
US8934496B2 (en) 2012-07-30 2015-01-13 Cisco Technology, Inc. Reactive and proactive routing protocol interoperation in low power and lossy networks
US9710634B2 (en) 2012-08-03 2017-07-18 Vasco Data Security, Inc. User-convenient authentication method and apparatus using a mobile authentication application
US10599830B2 (en) 2012-08-08 2020-03-24 Northend Systems Bv System and method for controlled decentralized authorization and access for electronic records
WO2014023072A1 (zh) 2012-08-09 2014-02-13 Wen Xia 淤泥固化系统
US8958327B2 (en) 2012-08-10 2015-02-17 Cisco Technology, Inc. Passive network latency monitoring
US8937865B1 (en) 2012-08-21 2015-01-20 Juniper Networks, Inc. Scheduling traffic over aggregated bundles of links
US20150207864A1 (en) 2012-09-05 2015-07-23 Blocks Global P/L Technology adapted to enable devices for delivering data in a lockdown mode, methods for operating such devices, and reporting on activity at table devices that provide remote content
US9621620B2 (en) 2012-09-14 2017-04-11 Electronics And Telecommunications Research Institute Apparatus and method for providing content with a distributed architecture, and system for providing content with the said apparatus
KR20140044982A (ko) 2012-09-21 2014-04-16 한국전자통신연구원 홉 카운트 기반 콘텐츠 캐싱 방법 및 그 네트워크 엔티티
US9081763B2 (en) 2012-10-16 2015-07-14 Sap Se Ranking in cascading learning system
US9015212B2 (en) 2012-10-16 2015-04-21 Rackspace Us, Inc. System and method for exposing cloud stored data to a content delivery network
US9202384B2 (en) 2012-10-31 2015-12-01 D2L Corporation System and method for gating notifications
US9154370B2 (en) 2012-11-05 2015-10-06 Cisco Technology, Inc. Seamless multipath retransmission using source-routed tunnels
US9098353B2 (en) 2012-11-13 2015-08-04 Netronome Systems, Inc. Transactional memory that performs a split 32-bit lookup operation
US9088511B2 (en) 2012-11-19 2015-07-21 Intel Corporation Multi-hop error recovery
KR101965794B1 (ko) 2012-11-26 2019-04-04 삼성전자주식회사 Ip 라우팅 호환을 위한 패킷의 구조, 네트워크 노드의 통신 방법 및 그 네트워크 노드
KR20140067337A (ko) 2012-11-26 2014-06-05 삼성전자주식회사 컨텐츠 네임 암호화 시스템
KR101355767B1 (ko) 2012-12-13 2014-02-05 성균관대학교산학협력단 콘텐츠 중심 네트워크 환경에서의 동등 계층 간 그룹 통신 방법
US9769034B2 (en) 2012-12-14 2017-09-19 Futurewei Technologies, Inc. Method and apparatus for policy based routing in information centric networking based home networks
US20140172783A1 (en) 2012-12-17 2014-06-19 Prowess Consulting, Llc System and method for providing computing environment delivery service with offline operations
US8977596B2 (en) 2012-12-21 2015-03-10 Zetta Inc. Back up using locally distributed change detection
US9667747B2 (en) * 2012-12-21 2017-05-30 Akamai Technologies, Inc. Scalable content delivery network request handling mechanism with support for dynamically-obtained content policies
KR102033999B1 (ko) * 2012-12-21 2019-10-21 삼성전자주식회사 컨텐트 중심 네트워크에서의 통신 방법 및 장치
US20140195328A1 (en) 2013-01-04 2014-07-10 Ron Ferens Adaptive embedded advertisement via contextual analysis and perceptual computing
US10194414B2 (en) 2013-01-07 2019-01-29 Futurewei Technologies, Inc. Information centric networking based service centric networking
WO2014107733A2 (en) 2013-01-07 2014-07-10 Huawei Technologies Co., Ltd. Contextualized information bus
KR101978173B1 (ko) 2013-01-18 2019-05-14 삼성전자주식회사 컨텐츠 중심 네트워크에서 컨텐츠 제공자가 데이터 패킷을 전송하는 방법 및 그 컨텐츠 제공자
US9264505B2 (en) 2013-01-31 2016-02-16 Hewlett Packard Enterprise Development Lp Building a semantics graph for an enterprise communication network
US9356827B2 (en) 2013-02-18 2016-05-31 Comcast Cable Communications, Llc Data center node management
US9405811B2 (en) * 2013-03-08 2016-08-02 Platfora, Inc. Systems and methods for interest-driven distributed data server systems
US9009465B2 (en) 2013-03-13 2015-04-14 Futurewei Technologies, Inc. Augmenting name/prefix based routing protocols with trust anchor in information-centric networks
US20140280823A1 (en) 2013-03-14 2014-09-18 Alcatel-Lucent Wire-speed pending interest table
US10742601B2 (en) 2013-03-14 2020-08-11 Fortinet, Inc. Notifying users within a protected network regarding events and information
CN104052667B (zh) * 2013-03-15 2017-05-31 华为技术有限公司 报文处理方法及设备
US9847979B2 (en) 2013-03-15 2017-12-19 Verimatrix, Inc. Security and key management of digital content
US9978025B2 (en) * 2013-03-20 2018-05-22 Cisco Technology, Inc. Ordered-element naming for name-based packet forwarding
US9367676B2 (en) 2013-03-22 2016-06-14 Nok Nok Labs, Inc. System and method for confirming location using supplemental sensor and/or location data
US9781028B2 (en) 2013-03-26 2017-10-03 Panasonic Corporation Transcoding and dynamic error correction for content centric networks using a proxy server
WO2014157886A1 (en) 2013-03-27 2014-10-02 Samsung Electronics Co., Ltd. Method and device for executing application
US9507607B2 (en) 2013-05-10 2016-11-29 Vmware, Inc. Virtual persistence
KR102052520B1 (ko) 2013-06-11 2019-12-05 삼성전자주식회사 컨텐츠 중심 네트워크에서 컨텐츠의 이동성을 지원하기 위한 노드의 통신 방법 및 노드
US9628400B2 (en) * 2013-07-24 2017-04-18 Cisco Technology, Inc. Interest forwarding for interactive client anonymity
US9294482B2 (en) 2013-07-25 2016-03-22 Oracle International Corporation External platform extensions in a multi-tenant environment
US9258238B2 (en) 2013-08-30 2016-02-09 Juniper Networks, Inc. Dynamic end-to-end network path setup across multiple network layers
US9882804B2 (en) 2013-09-26 2018-01-30 Cisco Technology, Inc. Co-existence of a distributed routing protocol and centralized path computation for deterministic wireless networks
US20150113166A1 (en) * 2013-10-18 2015-04-23 Palo Alto Research Center Incorporated Method and apparatus for a named network within an autonomous system
US10025875B2 (en) * 2013-10-25 2018-07-17 Turner Broadcasting System, Inc. Concepts for providing an enhanced media presentation
US9407549B2 (en) * 2013-10-29 2016-08-02 Palo Alto Research Center Incorporated System and method for hash-based forwarding of packets with hierarchically structured variable-length identifiers
US9276840B2 (en) * 2013-10-30 2016-03-01 Palo Alto Research Center Incorporated Interest messages with a payload for a named data network
US9130887B2 (en) * 2013-10-31 2015-09-08 Palo Alto Research Center Incorporated Hash-based forwarding of packets with hierarchically structured variable-length identifiers over ethernet
WO2015084327A1 (en) 2013-12-03 2015-06-11 Hewlett-Packard Development Company, L.P. Security action of network packet based on signature and reputation
US9270598B1 (en) 2013-12-13 2016-02-23 Cisco Technology, Inc. Congestion control using congestion prefix information in a named data networking environment
US20150169758A1 (en) 2013-12-17 2015-06-18 Luigi ASSOM Multi-partite graph database
US9548896B2 (en) 2013-12-27 2017-01-17 Big Switch Networks, Inc. Systems and methods for performing network service insertion
US9338065B2 (en) 2014-01-06 2016-05-10 Cisco Technology, Inc. Predictive learning machine-based approach to detect traffic outside of service level agreements
US9256549B2 (en) 2014-01-17 2016-02-09 Netapp, Inc. Set-associative hash table organization for efficient storage and retrieval of data in a storage system
US9313030B2 (en) 2014-01-22 2016-04-12 Futurewei Technologies, Inc. Method and apparatus for secure ad hoc group device-to-device communication in information-centric network
US9531679B2 (en) * 2014-02-06 2016-12-27 Palo Alto Research Center Incorporated Content-based transport security for distributed producers
CN103873371B (zh) 2014-02-21 2017-11-28 北京邮电大学 一种名字路由快速匹配查找方法与装置
US9678998B2 (en) * 2014-02-28 2017-06-13 Cisco Technology, Inc. Content name resolution for information centric networking
US20150256601A1 (en) * 2014-03-10 2015-09-10 Palo Alto Research Center Incorporated System and method for efficient content caching in a streaming storage
KR102195899B1 (ko) * 2014-03-12 2020-12-28 삼성전자주식회사 컨텐트 관리 방법 및 이를 위한 클라우드 서버
US20150271267A1 (en) * 2014-03-24 2015-09-24 Palo Alto Research Center Incorporated Content-oriented federated object store
US9542928B2 (en) 2014-03-25 2017-01-10 Microsoft Technology Licensing, Llc Generating natural language outputs
US9363086B2 (en) * 2014-03-31 2016-06-07 Palo Alto Research Center Incorporated Aggregate signing of data in content centric networking
US20150281101A1 (en) * 2014-03-31 2015-10-01 Palo Alto Research Center Incorporated Multi-object interest using network names
US20150281376A1 (en) * 2014-04-01 2015-10-01 Palo Alto Research Center Incorporated System and method for device registration and discovery in content-centric networks
US9716622B2 (en) * 2014-04-01 2017-07-25 Cisco Technology, Inc. System and method for dynamic name configuration in content-centric networks
US9390289B2 (en) * 2014-04-07 2016-07-12 Palo Alto Research Center Incorporated Secure collection synchronization using matched network names
US10075521B2 (en) * 2014-04-07 2018-09-11 Cisco Technology, Inc. Collection synchronization using equality matched network names
US9451032B2 (en) * 2014-04-10 2016-09-20 Palo Alto Research Center Incorporated System and method for simple service discovery in content-centric networks
US9203885B2 (en) * 2014-04-28 2015-12-01 Palo Alto Research Center Incorporated Method and apparatus for exchanging bidirectional streams over a content centric network
US9992281B2 (en) * 2014-05-01 2018-06-05 Cisco Technology, Inc. Accountable content stores for information centric networks
US9276922B2 (en) * 2014-05-21 2016-03-01 Palo Alto Research Center Incorporated Border property validation for named data networks
US9276751B2 (en) 2014-05-28 2016-03-01 Palo Alto Research Center Incorporated System and method for circular link resolution with computable hash-based names in content-centric networks
US9825860B2 (en) * 2014-05-30 2017-11-21 Futurewei Technologies, Inc. Flow-driven forwarding architecture for information centric networks
KR102185350B1 (ko) * 2014-06-10 2020-12-01 삼성전자주식회사 네트워크 노드 및 네트워크 노드의 동작 방법
US9516144B2 (en) * 2014-06-19 2016-12-06 Palo Alto Research Center Incorporated Cut-through forwarding of CCNx message fragments with IP encapsulation
US9426113B2 (en) 2014-06-30 2016-08-23 Palo Alto Research Center Incorporated System and method for managing devices over a content centric network
US9699198B2 (en) * 2014-07-07 2017-07-04 Cisco Technology, Inc. System and method for parallel secure content bootstrapping in content-centric networks
US20160021170A1 (en) * 2014-07-17 2016-01-21 Palo Alto Research Center Incorporated Difference based content networking
US9621354B2 (en) * 2014-07-17 2017-04-11 Cisco Systems, Inc. Reconstructable content objects
US9590887B2 (en) * 2014-07-18 2017-03-07 Cisco Systems, Inc. Method and system for keeping interest alive in a content centric network
US9729616B2 (en) 2014-07-18 2017-08-08 Cisco Technology, Inc. Reputation-based strategy for forwarding and responding to interests over a content centric network
US9535968B2 (en) 2014-07-21 2017-01-03 Palo Alto Research Center Incorporated System for distributing nameless objects using self-certifying names
US9882964B2 (en) * 2014-08-08 2018-01-30 Cisco Technology, Inc. Explicit strategy feedback in name-based forwarding
US20160065677A1 (en) * 2014-09-02 2016-03-03 Palo Alto Research Center Incorporated System and method for a reliable content exchange of a ccn pipeline stream
US10204013B2 (en) 2014-09-03 2019-02-12 Cisco Technology, Inc. System and method for maintaining a distributed and fault-tolerant state over an information centric network
US9553812B2 (en) * 2014-09-09 2017-01-24 Palo Alto Research Center Incorporated Interest keep alives at intermediate routers in a CCN
US9386118B2 (en) * 2014-10-09 2016-07-05 Fujitsu Limited Online progressive content placement in a content centric network
US9819643B2 (en) * 2014-10-13 2017-11-14 Telefonaktiebolaget L M Ericsson (Publ) CCN name patterns
US20160110466A1 (en) * 2014-10-16 2016-04-21 Palo Alto Research Center Incorporated System and method for ranking named-data networking objects in a cache
US10397066B2 (en) * 2014-10-27 2019-08-27 Telefonaktiebolaget Lm Ericsson (Publ) Content filtering for information centric networks
US9762490B2 (en) * 2014-10-27 2017-09-12 Telefonaktiebolaget L M Ericsson (Publ) Content filtering for information centric networks
US20160156714A1 (en) * 2014-12-01 2016-06-02 Fujitsu Limited Content placement in an information centric network
US20160164952A1 (en) * 2014-12-05 2016-06-09 Telefonaktiebolaget L M Ericsson (Publ) Systems and Methods For Information Centric Networking
US9536059B2 (en) * 2014-12-15 2017-01-03 Palo Alto Research Center Incorporated Method and system for verifying renamed content using manifests in a content centric network
US9509631B2 (en) * 2014-12-16 2016-11-29 Telefonaktiebolaget L M Ericsson (Publ) Quality of service (QoS) for information centric networks
US9712649B2 (en) * 2014-12-29 2017-07-18 Telefonaktiebolaget Lm Ericsson (Publ) CCN fragmentation gateway
US9946743B2 (en) * 2015-01-12 2018-04-17 Cisco Technology, Inc. Order encoded manifests in a content centric network
US9954795B2 (en) * 2015-01-12 2018-04-24 Cisco Technology, Inc. Resource allocation using CCN manifests
US9602596B2 (en) * 2015-01-12 2017-03-21 Cisco Systems, Inc. Peer-to-peer sharing in a content centric network
US9762746B2 (en) * 2015-01-20 2017-09-12 Telefonaktiebolaget L M Ericsson (Publ) Advice of charge in content centric networks
US9736263B2 (en) * 2015-02-16 2017-08-15 Telefonaktiebolaget L M Ericsson (Publ) Temporal caching for ICN
US10075401B2 (en) * 2015-03-18 2018-09-11 Cisco Technology, Inc. Pending interest table behavior
US9838243B2 (en) * 2015-03-24 2017-12-05 Telefonaktiebolaget Lm Ericsson (Publ) Transformative requests
US9973578B2 (en) * 2015-06-01 2018-05-15 Telefonaktiebolaget Lm Ericsson (Publ) Real time caching efficient check in a content centric networking (CCN)
US9853880B2 (en) * 2015-06-01 2017-12-26 Telefonaktiebolaget L M Ericsson (Publ) 2 level routing in CCN
US9629037B2 (en) * 2015-06-12 2017-04-18 Telefonaktiebolaget L M Ericsson (Publ) Handover of a mobile device in an information centric network
US10075402B2 (en) * 2015-06-24 2018-09-11 Cisco Technology, Inc. Flexible command and control in content centric networks
US9887913B2 (en) * 2015-07-10 2018-02-06 Telefonaktiebolaget L M Ericsson (Publ) CCN name chaining
US9977809B2 (en) * 2015-09-24 2018-05-22 Cisco Technology, Inc. Information and data framework in a content centric network
US10686702B2 (en) * 2015-11-06 2020-06-16 Cable Television Laboratories, Inc. Preemptive caching of content in a content-centric network
US9912776B2 (en) * 2015-12-02 2018-03-06 Cisco Technology, Inc. Explicit content deletion commands in a content centric network
US10257271B2 (en) * 2016-01-11 2019-04-09 Cisco Technology, Inc. Chandra-Toueg consensus in a content centric network
US10305864B2 (en) * 2016-01-25 2019-05-28 Cisco Technology, Inc. Method and system for interest encryption in a content centric network
US10043016B2 (en) * 2016-02-29 2018-08-07 Cisco Technology, Inc. Method and system for name encryption agreement in a content centric network
US10264099B2 (en) * 2016-03-07 2019-04-16 Cisco Technology, Inc. Method and system for content closures in a content centric network

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101087442A (zh) * 2006-11-24 2007-12-12 华为技术有限公司 终端及其内容共享的方法和系统
WO2013098468A1 (en) * 2011-12-29 2013-07-04 Nokia Corporation Method and apparatus for flexible caching of delivered media
CN102802047A (zh) * 2012-07-09 2012-11-28 北京迈伦斯科技有限公司 一种跨网协同的信息订阅与信息播发方法及系统
CN103986942A (zh) * 2014-06-05 2014-08-13 北京赛维安讯科技发展有限公司 基于cdn网络的数据分发系统及方法

Also Published As

Publication number Publication date
EP3125495A1 (en) 2017-02-01
EP3125495B1 (en) 2018-09-12
JP2017027593A (ja) 2017-02-02
US20170034240A1 (en) 2017-02-02
CN106411996A (zh) 2017-02-15
US10701038B2 (en) 2020-06-30
KR20170013159A (ko) 2017-02-06

Similar Documents

Publication Publication Date Title
US11601522B2 (en) Data management in an edge network
US10616301B2 (en) Request-based encoding for streaming content portions
US8463876B2 (en) Partial object distribution in content delivery network
CN106557704B (zh) 内容中心网络中的信息和数据框架
CN106411996B (zh) 内容中心网络中的内容协商
US9916317B2 (en) Data transfer optimization through destination analytics and data de-duplication
US20170041422A1 (en) Method and system for retrieving a content manifest in a network
EP2993593A1 (en) System and method for a reliable content exchange of a ccn pipeline stream
JP2019537897A (ja) 配信性能を改善するためのリソースセグメント化
US20220179831A1 (en) Management of content
CN106411842B (zh) 在内容中心网络堆栈中传输状态
US20180309665A1 (en) Method and system for routable prefix queries in a content centric network
US20150095483A1 (en) Communications terminal, transfer terminal, and content publication method
CN106257890B (zh) 传输堆栈名称方案和身份管理
US10750248B1 (en) Method and apparatus for server-side content delivery network switching
US20150281101A1 (en) Multi-object interest using network names
WO2017184464A1 (en) Method and system for routing with minimum name disclosure in a content centric network
CN105321097B (zh) 使消费者状态与内容中心网络中的兴趣相关联
US20170041383A1 (en) Information object obtaining method, server, and user equipment
WO2017207072A1 (en) Improved content delivery in an information centric network

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20170608

Address after: California, USA

Applicant after: Cisco Technology, Inc.

Address before: California, USA

Applicant before: VIHANA, Inc.

Effective date of registration: 20170608

Address after: California, USA

Applicant after: VIHANA, Inc.

Address before: California, USA

Applicant before: PALO ALTO RESEARCH CENTER Inc.

SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant