CN106534059B - 内容中心网络中的网络命名分段 - Google Patents

内容中心网络中的网络命名分段 Download PDF

Info

Publication number
CN106534059B
CN106534059B CN201610794318.0A CN201610794318A CN106534059B CN 106534059 B CN106534059 B CN 106534059B CN 201610794318 A CN201610794318 A CN 201610794318A CN 106534059 B CN106534059 B CN 106534059B
Authority
CN
China
Prior art keywords
segment
content
intermediate state
segments
content object
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201610794318.0A
Other languages
English (en)
Other versions
CN106534059A (zh
Inventor
M·E·莫斯科
C·A·伍德
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Cisco Technology Inc
Original Assignee
Cisco Technology Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Cisco Technology Inc filed Critical Cisco Technology Inc
Publication of CN106534059A publication Critical patent/CN106534059A/zh
Application granted granted Critical
Publication of CN106534059B publication Critical patent/CN106534059B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1074Peer-to-peer [P2P] networks for supporting data block transmission mechanisms
    • H04L67/1078Resource delivery mechanisms
    • H04L67/108Resource delivery mechanisms characterised by resources being split in blocks or fragments
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/74Address processing for routing
    • H04L45/745Address table lookup; Address filtering
    • H04L45/7453Address table lookup; Address filtering using hashing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/148Migration or transfer of sessions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/302Route determination based on requested QoS
    • H04L45/306Route determination based on the nature of the carried application
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/54Organization of routing tables
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/146Markers for unambiguous identification of a particular session, e.g. session cookie or URL-encoding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/55Push-based network services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/568Storing data temporarily at an intermediate stage, e.g. caching
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources
    • H04L67/63Routing a service request depending on the request content or context
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution

Abstract

内容中心网络中的网络命名分段,一个实施例提供一种促进高效安全传输内容的系统。中间节点接收与被分成多个分段的内容对象消息的分段对应的包。所述多个分段中的一个或多个分段指示唯一名称,所述唯一名称是包括从最概括级到最具体级排序的连续名称组成的分层结构可变长度标识符。所接收的分段指示中间状态,所述中间状态基于对来自前一分段的中间状态和所接收的分段中包括的数据执行的散列函数。响应于确定所接收的分段是第一分段,所述系统在未决兴趣表中识别兴趣的名称基于内容对象的散列并与所述第一分段对应的第一表项。

Description

内容中心网络中的网络命名分段
技术领域
本申请一般涉及数字内容的分发。更具体地,本申请涉及基于分段协议(fragmentation protocol)在内容中心网络中安全高效地传输内容的系统和方法。
背景技术
互联网和电子商务的激增继续产生大量的数字内容。设计出内容中心网络(CCN)架构来促进访问并处理这些数字内容。CCN包括实体或节点,诸如网络客户端、转发器(例如路由器)和内容生产者,他们通过发送对各种内容项目的兴趣包并接收返回的内容对象包来彼此通信。CCN兴趣和内容对象由其唯一的名称标识,该唯一的名称通常是分层结构的可变长度标识符(HSVLI)。HSVLI可以包括从最概括级到最具体级排序的连续名称组成。通常,兴趣和内容对象在能够到达其目的地前一要行进通过许多链路。每个链路可以具有其自己的最大传输单元(MTU),其中,不同的MTU极限强加不同的分段需求。端对端CCN分段在美国专利申请号14/065,691和14/067,587中描述,直通式(cut-through)转发具有IP封装的CCN消息分段在美国专利申请号14/309,681中描述。
与CCN有关的分段协议继续发展。CCN的一种安全的分段协议称为完整性保证和可选认证分段(FIGOA),这在发表于Computing Research Repository,1405.2861(2014),Ghali等人所著的“Secure Fragmentation for Content-Centric Networks”中有描述。FIGOA协议通过以下工作:创建通过散列计算链接在一起的分段,传输具有与兴趣的名称匹配的名称的分段,并在最后分段中包括签名。不过,根据FIGOA协议,内容生产者对最后的分段签名,这通过请求实体直到接收了所有分段为止,产生签名的延迟验证。这种延迟验证可能降低数据的总吞吐量,并且还可能导致注入恶意包,可能造成效率低,在网络中引入安全性问题。此外,FIGOA协议并不提供选择性请求重传特定分段的方法。当分段被丢弃时,请求实体重新请求整个数据流,造成网络中进一步的效率低下。
发明内容
一个实施例提供一种促进通过网络高效安全传输内容的系统。操作中,所述系统通过中间节点接收与被分成多个分段的内容对象消息的分段对应的包。所述多个分段中的一个或多个分段指示唯一名称,所述唯一名称是包括从最概括级到最具体级排序的连续名称组成的分层结构可变长度标识符。所接收的分段指示中间状态,所述中间状态基于对来自前一分段的中间状态和所接收的分段中包括的数据执行的散列函数。响应于确定所接收的分段是第一分段,所述系统在未决兴趣表中识别兴趣的名称基于内容对象的散列并与所述第一分段对应的第一表项。
在一些实施例中,所接收的分段的名称指示所述中间状态和一个数字,所述数字指示与所接收的分段的开始字节对应的字节偏置。
在一些实施例中,所接收的分段的名称指示所述内容对象消息的摘要或区段(segment)标识符。
在一些实施例中,所述第一分段指示所述内容对象消息的生产者的数字签名。
在一些实施例中,所述第一分段不包括任何有效载荷或包括大小小于不要求重新分段的预定阈值的有效载荷。
在一些实施例中,所接收的分段指示区段标识符,所述区段标识符在内容对象消息的其它分段中指示,并标识与内容对象消息对应的分段和其它分段。
在一些实施例中,所接收的分段是内容对象消息的最后分段,并包括内容对象消息的生产者的数字签名,其中,所述数字签名创建内容对象消息的区段标识符和摘要之间的关系。
在一些实施例中,响应于确定所接收的分段是第一分段,中间节点基于内容对象消息的摘要或区段标识符在未决兴趣表中创建第二表项,并从未决兴趣表中去掉第一表项。响应于确定所接收的分段是随后分段,中间节点识别未决兴趣表中兴趣的摘要或区段标识符与随后分段对应的表项。
在一些实施例中,第一分段包括内容对象消息的总长度,其中,未决兴趣表中的相应表项包括总长度和转发的总字节数。响应于确定所接收的分段对应于未决兴趣表中的表项,所述系统基于所接收分段的长度和位置更新转发的总字节数。响应于确定转发的总字节数等于总长度,所述系统从未决兴趣表中去掉相应表项。
在另一实施例中,所述系统通过内容生产装置生成对兴趣消息作出响应的内容对象消息。所述系统将所述内容对象消息分成多个分段,其中,所述多个分段中的一个或多个分段指示唯一名称,所述唯一名称是包括从最概括级到最具体级排序的连续名称组成的分层结构可变长度标识符。所述系统基于对所述内容对象消息的初始矢量执行的散列函数计算第一分段的中间状态。此外,所述系统基于对来自前一分段的中间状态和随后分段的有效载荷执行的散列函数计算所述随后分段的中间状态。
在一些实施例中,所述内容生产装置在第一分段中包括内容生产装置的数字签名。
在一些实施例中,所述内容生产装置在第一分段中不包括任何有效载荷或包括大小小于不要求重新分段的预定阈值的有效载荷。
在一些实施例中,所述内容生产装置生成内容对象消息的区段标识符,并在多个分段的每个分段中包括所述区段标识符。
在一些实施例中,响应于确定内容对象消息完全生成,内容生产装置生成最后分段。内容生产装置基于对来自前一分段的中间状态和最后分段的有效载荷执行的散列函数计算完整内容对象消息的摘要。内容生产装置在最后分段中包括内容生产装置的数字签名,其中,所述数字签名创建内容对象消息的区段标识符和计算出的摘要之间的关系。
附图说明
图1图解说明根据本发明的实施例促进通过网络高效安全传输内容的示例性网络。
图2A图解说明根据本发明的实施例内容对象消息的第一分段的示例性格式。
图2B图解说明根据本发明的实施例内容对象消息的随后分段的示例性格式。
图2C图解说明根据本发明的实施例内容对象消息的第一分段的示例性格式,其中,内容对象消息是活动流的一部分。
图2D图解说明根据本发明的实施例内容对象消息的随后分段的示例性格式,其中,内容对象消息是活动流的一部分。
图2E图解说明根据本发明的实施例内容对象消息的最后分段的示例性格式,其中,内容对象消息是活动流的一部分。
图3A图解说明根据本发明的实施例的分段内容对象。
图3B呈现一个表,该表图解说明根据本发明的实施例与图3A的内容对象的分段对应的中间状态的链接散列计算。
图4A呈现一流程图,该流程图图解说明根据本发明的实施例内容生产装置对内容对象消息进行分段所执行的方法。
图4B呈现一流程图,该流程图图解说明根据本发明的实施例内容生产装置对内容对象消息进行分段所执行的方法。
图5A呈现一流程图,该流程图图解说明根据本发明的实施例内容生产装置对内容对象消息进行分段所执行的方法,其中,数据流是活动流。
图5B呈现一流程图,该流程图图解说明根据本发明的实施例内容生产装置对内容对象消息进行分段所执行的方法,其中,数据流是活动流。
图6A呈现一流程图,该流程图图解说明根据本发明的实施例中间节点处理内容对象消息的分段所执行的方法。
图6B呈现一流程图,该流程图图解说明根据本发明的实施例中间节点处理内容对象消息的分段所执行的方法。
图6C呈现一个表,该表图解说明根据本发明的实施例处理内容对象消息的分段的示例性算法。
图6D呈现一个表,该表图解说明根据本发明的实施例处理未决兴趣表中的内容对象消息的分段的示例性算法。
图7呈现一流程图,该流程图图解说明根据本发明的实施例中间节点处理内容对象消息的分段所执行的方法,其中,数据流是活动流。
图8图解说明根据本发明的实施例促进通过网络高效安全传输内容的示例性设备。
图9图解说明根据本发明的实施例促进通过网络高效安全传输内容的示例性计算机系统。
附图中,相同的附图标记指相同的附图元件。
具体实施方式
给出以下描述使得本领域技术人员能够制造和使用实施例,以下描述是在特定应用和其需求的背景下提供的。对所公开实施例的各种改进对本领域技术人员是非常显然的,在不偏离本申请的精神和范围下,本文中定义的一般原理可以应用于其它实施例和应用。因此,本发明不局限于所显示的实施例,而是给予与本文中公开的原理和特征一致的最宽范围。
概述
本发明的实施例提供一种系统,其基于使用高效签名验证并允许选择性重传个别分段的分段协议促进通过内容中心网络传输内容。用于传输CCN内容的一个分段方案称作完整性保证和可选认证分段(FIGOA)。根据FIGOA方案,内容生产者可以对内容对象进行分段,将分段与散列链链接,其中,每个分段包含基于来自前一分段的中间状态和来自相应分段的数据计算的中间状态。FIGOA中的每个分段包括内容对象消息的全名,而生产者的签名只包括于最后分段中。签名验证依赖于散列链的最后状态,此状态只在接收最后分段时才能计算。此外,因为相同的名称包括于每个分段中,所以FIGOA并不提供对特定分段或特定分段组执行重传请求的方式。
本发明的实施例通过提供也称作网络命名分段(NNF)协议的分段协议并直接地寻址各个CCN内容对象分段解决了这些不足,NNF协议允许进行更加高效的签名验证。在NNF协议中,内容生产者的签名包括于第一分段中,这使得签名是立即可验证的。后面的分段各自包含中间状态,该中间状态基于相应分段的数据和来自前一分段的中间状态的散列。因此,第一分段上的签名创建分段的剩余部分的可信散列链的根。
此外,NNF协议基于某些状态特征唯一地标识每个分段,这些状态特征诸如总摘要、有效载荷偏置和中间状态(如参照图2A-2B在下文描述的)。这些状态特征能够被编码到分段的名称中,允许选择性重传特定分段。编码名称允许内容请求者(或中间节点)在确定还没有接收到流的特定分段时,通过其唯一名称选择性请求该分段,因此消除了重新请求整个流的必要。
分段内容的总长度不局限于特定长度,这允许传输大的有效载荷。基于NNF协议发送的内容可以是具有已知摘要的非常长的内容(例如视频文件),或者可以是摘要直到区段的结束才能知道的区段(例如活动视频流)。在区段化流的情况下,基于NNF协议发送数据的内容生产者能够在每个区段中生成并包括相同的区段标识符。生产者只在总摘要已知(例如已基于前一散列链的中间状态计算出)之后对最后的分段签名,因此将区段标识符绑定到总摘要。
以下术语描述CCN架构的元素:
内容对象(或“Content Object”):单一一项命名数据,其绑定到唯一名称。内容对象是“永久的”,这意味着内容对象可以在计算装置内或者在不同的计算装置中移动,但不会改变。如果内容对象的任何组成变化,则出现变化的实体创建包括更新内容的新内容对象,将新内容对象绑定到新唯一名称。
唯一名称(Unique Name):CCN中的名称通常是与位置无关的,唯一地标识内容对象。数据转发装置不管内容对象的网络地址或物理位置如何,可以使用名称或名称前缀将包向生成或存储内容对象的网络节点转发。在一些实施例中,名称可以是分层结构的可变长度标识符(HSVLI)。HSVLI可以分成几个分层组成,这些组成可以以各种方式构造。例如,个别的名称组成parc、home、ccn、和test.txt可以以左对齐的前缀为主的方式构造,形成名称“/parc/home/ndn/test.txt”。因此,名称“/parc/home/ccn”可以是“/parc/home/ccn/test.txt”的“父”或“前缀”。附加组成可以用来区分内容项目的不同形式,诸如合作文档。
在一些实施例中,名称可以包括不分层标识符,诸如由内容对象的数据(例如检验和值)和/或从内容对象的名称的组成导出的散列值。基于散列的名称的描述在发明人Ignacio Solis于2013年3月20日申请的美国专利申请号13/847,814(名称为“ORDERED-ELEMENT NAMING FOR NAME-BASED PACKET FORWARDING”)中描述。名称还可以是扁平标签(flat label)。后面,“名称”用来指在命名数据网络中一条数据的任何名称,诸如层次名称或名称前缀,扁平名称(flat name),固定长度的名称,任意长度的名称,或者标签(例如多协议标签交换(MPLS)标签)。
兴趣(或“Interest”):指示对一条数据的请求的包,包括该条数据的名称(或名称前缀)。数据消费者可以在信息中心网络中传播请求或兴趣,CCN路由器可以向可以提供请求数据以满足请求或兴趣的存储装置(例如缓存服务器)或数据生产者播送。
本文中公开的方法不局限于CCN网络,还可以应用于其它架构。CCN架构的描述在美国专利申请号12/338,175中描述(发明人Van L.Jacobson和Diana K.Smetters于2008年12月18日申请,名称为“CONTROLLING THE SPREAD OF INTERESTS AND CONTENT INACONTENT CENTRIC NETWORK”)。
示例性网络和通信
图1图解说明根据本发明的实施例促进通过网络高效安全地传输内容的示例性网络100。网络100可以是内容中心网络(CCN),可以包括客户端装置116、内容生产装置118和在节点102、104、106、108、110、112和114上的路由器或其它转发装置。CCN路由器可以是驻存在IP路由器之上的CCN转发装置。换言之,CCN可以实现为IP之上的覆盖(overlay)。其它CCN覆盖架构也是可行的。节点可以是计算机系统、代表用户的端点和/或能够产生兴趣或发起内容的装置。
请求实体(诸如装置116)能够产生对一项内容的兴趣,并把兴趣发送到节点102。中间节点(诸如CCN路由器102、104、112和114)可以接收并转发该兴趣。内容生产者(诸如装置或内容生产者118)能够满足所请求的兴趣。生产者118能够将作出响应的内容对象130分成x个分段,例如分段130.1-130.x。生产者118可以对第一分段签名(如关于图2A和图2B在下文描述的),并产生剩余分段的可信散列链(如关于图3A和图3B在下文描述的)。生产者118可以立即开始转发分段130.1-130.x,这些分段将通过与兴趣相反(例如到节点114、112、104和102)的路径,到达装置116。一旦接收第一分段(例如分段130.1),装置116能够立即验证第一分段的签名,这产生分段的剩余部分的可信散列链的根。装置116能够高效地继续接收可信分段的剩余部分,不会(如同FIGOA协议的情况)出现由只可能在已经接收最后分段时出现的签名验证带来的延迟。注意在CCN中,中间节点能够执行签名验证,但不要求这样做。因此,对于由中间节点执行的签名验证可以获得与请求装置相同的效率。装置116能够接收内容对象分段130.1-130.x,并重新组合内容对象130。
重要的是要注意到当提前知道总摘要和总长度时,消费者对第一分段签名的好处。相反,如果对最后分段签名,则消费者必须缓存所有之前的分段,并等待接收所有内容,验证签名之后才能使用数据。检查签名的防火墙系统必须同样地或者缓存所有分段,或者使分段通过,只有在没能通过验证时丢弃最后分段。因为第一分段是签名的,所以消费者能够与接收后面的分段并行地开始签名验证,这与最后分段开始签名相反,其中,签名验证时间不能分摊在网络时间上。在Güneysu等人所著的“Software Speed Records forLattice-Based Signatures”,Post-Quantum Cryptography,Volume 7932:67-82,LectureNotes in Computer Science(“Güneysu”)中可以看到一个示例。Güneysu发现RSA2048位签名验证耗费77,032个CPU周期,椭圆曲线耗费209,328个CPU周期,优化的点阵签名验证耗费45,036个CPU周期。假设CPU为3GHz,这些时间分别是25.6微秒、69.8微秒和15.0微秒。在10Gbps的链路上,1500个字节的包耗费大约1.2微秒,所以这些延迟介于12.5到58个分组时间。
CCN内容对象消息分段的示例性格式
图2A图解说明根据本发明的实施例内容对象消息的第一分段210的示例性格式。第一分段210可以包括以下字段:名称211,其可以指示内容对象的名称,还包括具体标识分段的编码信息;总摘要212,它是CCN内容对象消息的整个分段有效载荷的摘要;有效载荷偏置213,它是该分段开始的字节偏置;中间状态214,它是基于初始矢量和与此分段关联的有效载荷或数据(例如数据216)计算的值;总长度215,它是整个分段有效载荷的总长度;数据216,它是此分段的有效载荷,是计算中间状态214的散列函数的输入字段之一;签名217,它是内容对象消息的生产者的签名。如关于图6A在下文描述的,第一分段210不能够被中间节点重新分段。因此,第一分段210可以不包含任何有效载荷(例如没有数据216),或者可以包含大小比网络的已知MTU小的有效载荷。
图2B图解说明根据本发明的实施例内容对象消息的随后分段220的示例性格式。随后分段220可以包括与图2A的第一分段210相似的字段。例如,随后分段220可以包括以下字段:名称221;总摘要222;有效载荷偏置223;中间状态224和数据225。当支持CCN无名称对象时(如美国专利申请号14/337,026中描述的),名称221在随后分段可以是可选的。根据NNF协议,名称包括于第一分段中。随后分段220的中间状态224是基于对前一分段的中间状态214(例如第一分段210的中间状态214)执行的散列函数计算出来的。
当散列链和最后的总摘要提前已知时,例如对已知文件分段时,总摘要212和222可以分别包括于第一分段210和随后分段220中。NNF协议针对以已知长度的区段传输的具有延迟摘要计算的未终结数据流(例如活动流)的情况提供稍微不同的格式。图2C图解说明根据本发明的实施例内容对象消息的第一分段230的示例性格式,其中,内容对象消息是活动流的一部分。第一分段230可以包括与图2A的第一分段210相似的字段。例如,第一分段230可以包括以下字段:名称231;有效载荷偏置233;中间状态234和数据236。第一分段230还可以包括区段标识符232,其由内容生产者产生,并包括于例如活动数据流的所有分段中。此外,第一分段230可以包括总长度235,它在流的总长度未知时,可以包括当前区段的长度。与第一分段210不同,第一分段230不包括签名。
图2D图解说明根据本发明的实施例内容对象消息的随后分段240的示例性格式,其中,内容对象消息是活动流的一部分。随后分段240可以包括与第一分段230相似的字段。例如,随后分段可以包括名称241、区段标识符242、有效载荷偏置243、中间状态244和数据245。随后分段240不包括签名或总长度。
图2E图解说明根据本发明的实施例内容对象消息的最后分段250的示例性格式,其中,内容对象消息是活动流的一部分。最后分段250可以包括与第一分段230相似的字段。例如,最后分段250可以包括名称251、区段标识符252、有效载荷偏置253、中间状态254和数据255。除这些字段之外,最后分段250可以包括总摘要256,它是生产者基于所有分段数据的散列链计算的(如关于图5B在下文描述的)。最后分段250还可以包括内容的生产者的签名257,其中,签名257将总摘要绑定到该内容对象消息的区段标识符。
图3A图解说明根据本发明的实施例的分段内容对象300。内容对象300包括第一分段310,第一分段310包括名称311、总摘要312、有效载荷偏置313、中间状态314(“IS0”)、数据315(“DATA0”)和签名316。分段320、330、340和350包括与第一分段310相似的字段,但不包括签名字段。
图3B呈现一个表360,该表图解说明根据本发明的实施例与图3A的内容对象300的分段310-350对应的中间状态的链接散列计算。在第一分段310中,中间状态314(IS0)是基于第一分段310的初始矢量和数据315(DATA0)的散列计算的。在随后分段320中,中间状态324(IS1)是基于前一分段的中间状态(分段310的IS0)和分段320的数据325(DATA1)的散列计算的。每个随后分段包括基于前一分段的中间状态和该随后分段的数据的散列计算的中间状态。最后,分段350的总摘要352是基于第一分段的中间状态(分段350的IS4)的函数计算的。该函数可以是散列函数或基于输入最后确定输出的其它任何函数。
选择性重传一个分段或若干分段
因为NNF协议基于例如{Name(名称)、OverallDigest(总摘要)、PayloadOffset(有效载荷偏置)、IntermediateState(中间状态)}唯一地标识每个分段,所以这些特征中的一些可以编码到名称中,以唯一地寻址用于选择性重传的分段。例如,总摘要(“OD”)、有效载荷偏置(“PO”)和中间状态(“IS”)可以编码到分段的名称中:
/parc.com/movie.alto.mkv/OD=123abc/PO=4096/IS=653efa (1)
通过使用此命名约定,请求实体或中间节点能够选择性请求特定分段。
并不要求命名每个分段。生产者例如可以对每三个分段进行命名。如果MTU为1500字节,则在这种情况下重传窗是4500字节。当消费者丢失这个块中的一个或多个分段时,只需要发送对最接近的之前命名分段的兴趣,并且将接收该命名块中所有分段的重传。
注意第一分段有两个名称。有通用名称,例如“/parc/com/movie.alto.mkv”,其检索所有分段,有分段名称,例如“/parc/com/movie.alto.mkv/OD=123abc/PO=0/IS=6a09e667…”,其中,在此情况下的IS是SHA-256初始矢量。分段名称只检索第一分段或第一分段块,而不是像通用名称检索整个分段组。
与上面的名称(1)相似,生产者可以用区段ID(Segment ID)来代替总摘要对区段的各分段命名:
/parc/com/movie.alto.mkv/SID=444ddd/PO=4096/IS=135ace (2)
如果并非所有分段都具有一个名称,则具有与名称(2)相似名称的兴趣能够重传各个区段的分段或区段的分段块。
此外,请求实体能够通过包括名称和附加的有效载荷大小来选择性请求分段的子集或链。例如,考虑具有以下名称的兴趣:
/parc.com/movie.alto.mkv/OD=123abc/PO=4096/IS=653efa/PS=8192 (3)
如果每个分段的大小为1024B,则具有名称(3)的兴趣返回在字节偏置4096开始的四个分段组成的链。也可以进行重传。例如,考虑具有以下名称的兴趣:
/parc.com/movie.alto.mkv/OD=123abc/PO=4096/IS=653efa/PS=7680 (4)
与具有名称(3)的兴趣相似,具有名称(4)的兴趣返回四个分段组成的链。然而,该链的第四分段被重新分成512B。
分割已知长度的内容对象
图4A呈现一流程图400,该流程图图解说明根据本发明的实施例内容生产装置对内容对象消息进行分段所执行的方法。操作中,系统通过内容生产装置或内容生产者生成响应于兴趣消息的内容对象消息(操作402)。内容生产者将内容对象消息分成多个分段,其中,一个或多个分段指示为HSVLI的唯一名称,其包括从最概括级到最具体级排序的连续名称组成(操作404)。内容生产者基于对该内容对象消息的初始矢量和该第一分段的有效载荷或数据执行的散列函数,计算第一分段的中间状态(操作406)。内容生产者通过在第一分段中包括该内容生产者的数字签名来对第一分段签名(操作408)。内容生产者基于对来自前一分段的中间状态和随后分段的有效载荷或数据执行的散列函数计算随后分段的中间状态(操作410)。内容生产者判断随后分段是否是最后分段(判断412)。如果不是,则内容生产者在下一随后分段上执行操作410。如果是最后分段,则操作如图4B的标记A描述的继续。
图4B呈现一流程图450,该流程图图解说明根据本发明的实施例内容生产装置对内容对象消息进行分段所执行的方法。操作中,系统通过内容生产装置或内容生产者基于最后分段的中间状态计算内容对象消息的总摘要(操作452)。内容生产者在第一分段和所有随后分段中包括总摘要(操作454)。内容生产者然后通过基于兴趣消息的相反路径(图4A的操作402中描述的)将每个分段发送到下一跳CCN节点来转发所有分段。
分割未知长度的内容对象
图4A和4B描绘提前知道摘要时例如针对象视频文件的已知长度的文件根据NNF协议的分段。在一些实施例中,摘要提前是不知道的,例如对于象活动数据流的未知长度的文件。图5A呈现一流程图500,该流程图图解说明根据本发明的实施例内容生产装置对内容对象消息进行分段所执行的方法,其中,数据流是活动流。操作中,系统通过内容生产装置或内容生产者生成对兴趣消息进行响应的内容对象消息(操作502)。内容生产者将内容对象消息分成多个分段,其中,一个或多个分段指示为HSVLI的唯一名称,其包括从最概括级到最具体级排序的连续名称组成(操作504)。内容生产者基于对内容对象消息的初始矢量和第一分段的有效载荷或数据执行的散列函数计算第一分段的中间状态(操作506)。内容生产者生成内容对象消息的区段标识符(操作508),并在第一分段中包括区段标识符(操作510)。内容生产者通过基于兴趣消息的相反路径将第一分段发送到下一跳CCN节点来转发第一分段(操作512)。操作如图5B的标记B描述的继续。
图5B呈现一流程图550,该流程图图解说明根据本发明的实施例内容生产装置对内容对象消息进行分段所执行的方法,其中,数据流是活动流。操作中,内容生产者基于对来自前一分段的中间状态和随后分段的有效载荷或数据执行的散列函数计算随后分段的中间状态(操作552)。内容生产者在随后分段中包括区段标识符(操作554)。内容生产者通过基于兴趣消息的相反路径将随后分段发送到下一跳CCN节点来转发随后分段(操作556)。
内容生产者然后判断随后分段是否是最后分段(判断558)。如果不是,则内容生产者对下一随后分段重复操作552、554和556。如果是最后分段,则内容生产者基于最后分段的中间状态计算内容对象消息的总摘要(操作560),并在最后分段中包括总摘要(操作562)。内容生产者通过在最后分段中包括内容生产者的数字签名来对最后分段签名,其中,数字签名产生区段标识符和总摘要之间的关系或绑定(操作564)。最后分段可以是不包含任何有效载荷的末尾对象,可以在计算总摘要的处理延迟之后传输。因为末尾对象是签名的,所以末尾对象的大小仍然很小,以避免被中间节点重新分段。
内容生产者然后通过基于兴趣消息的相反路径将最后分段发送到下一跳CCN节点来转发最后分段(操作566)。注意,尽管将操作512描述为出现在操作556和566之前,但第一分段可以不在其它分段之前到达(例如随后分段和最后分段)。诸如内容消费者的请求实体在信任、处理和重新组合剩余分段之前处理第一分段,作为散列链的根。
处理已知长度的内容对象的分段
图6A呈现一流程图600,该流程图图解说明根据本发明的实施例中间节点处理内容对象消息的分段所执行的方法。操作中,系统通过中间节点接收名称为HSVLI的兴趣消息(操作602)。兴趣还可以包括内容对象散列限制。例如,名称可以是包括内容对象散列限制的基于散列的名称。中间节点在其未决兴趣表(PIT)中增加兴趣消息的表项,包括名称,并且如果包括名称还包括内容对象散列(操作604)。中间节点随后接收与被分成多个分段的内容对象消息的分段对应的包(操作606)。多个分段中的一个或多个指示为HSVLI的唯一名称。接收的分段指示中间状态,该中间状态基于对来自前一分段的中间状态和接收的分段中包括的数据执行的散列函数。
中间节点判断接收的分段是否是第一分段(判断608)。如果接收的分段是第一分段,则中间节点基于第一分段的名称或内容对象散列在PIT中识别相应表项(“第一表项”)(操作610)。第一分段可以是签名内容对象,包括名称、KeyId(密钥标识)、内容对象散列、总长度和总摘要。中间节点基于第一分段中包括的总摘要在PIT中创建新表项(“第二表项”),并从PIT中去掉第一表项(操作612)。第二PIT表项还可以包括总长度。因为在第一分段中包括签名,所以中间节点能够可选地执行签名验证过程(操作614)。中间节点还能够通过计算初始矢量和来自第一分段的数据的散列并将结果与第一分段中包括的中间状态进行比较(图6A中没有显示),来验证内容。对第一分段计算散列,这与FIGOA不同,在FIGOA中,兴趣的内容对象散列与总摘要值匹配,这只有在接收完所有分段之后才能验证。因此,根据NNF协议,第一分段不包含任何有效载荷,或者包含尺寸小的有效载荷,使得中间节点不会对第一分段重新分段。
如果接收的分段不是第一分段,则中间节点基于名称或总摘要在PIT中识别相应表项(例如第二表项)(操作616)。中间节点能够通过计算来自前一分段的中间状态和来自接收分段的数据的散列,并将结果与接收的分段中包括的中间状态进行比较来验证内容(操作618)。操作然后如图6B中的标记C描述的继续。
图6B呈现一流程图650,该流程图图解说明根据本发明的实施例中间节点处理内容对象消息的分段所执行的方法。操作中,中间节点通过基于识别的PIT表项(例如第二表项)中列出的接口将接收的分段发送到下一跳CCN节点来转发所接收的分段(操作652)。中间节点基于所接收的分段的长度和位置更新转发的总字节数(操作654)。中间节点判断转发的总字节数是否等于内容对象消息的总长度(如第二PIT表项中指示的)(操作656)。如果不等于,则操作返回。如果等于,则中间节点清除相应PIT表项(例如第二PIT表项)(操作658)。
处理内容对象的分段的示例性算法
图6C呈现一个表670,该表图解说明根据本发明的实施例处理内容对象消息的分段的示例性算法1。注意,不要求中间节点缓存任何分段,因为重新组合缓存“Buffer”只存储表项链{CurrentIS、NextIS、PayloadOffset、PayloadEnd}。中间节点按照PayloadOffset的顺序存储表项。中间节点创建具有SHA-256初始值、PayloadOffset为0、PayloadEnd为0的初始缓存表项。所有接收的分段形成初始缓存表项的链。下面的四个规则按照FIGOA:第一规则存储没有前任或继任的单元素(步骤6-7);第二规则存储继续前一分段的分段(步骤8-9);第三规则存储在分段之前的分段(步骤10-11);第四规则存储在两个已有分段之间的分段(步骤12-13)。一旦存储并验证分段,则中间节点更新“按顺序”验证的长度,以跟踪散列链中验证的字节数。一旦验证OverallLength(总长度)字节(指示接收所有分段),则中间节点可以验证OverallDigest(总摘要)。如果当前分段是中间节点验证OverallDigest的分段,则中间节点能够在本地将此包标记为“最后分段”以指示PIT可以清除其状态。
图6D呈现一个表680,该表图解说明根据本发明的实施例处理未决兴趣表中的内容对象消息的分段的示例性算法2。如果各分段是按顺序接收的,则第一分段具有与已有的PIT表项匹配的名称。中间节点然后通过OverallDigest(总摘要)创建新PIT表项,并通过名称去掉该PIT表项。通过算法1,随后分段输出将匹配OverallDigest(总摘要)。然而,如果分段不是按顺序接收的,则算法2涵盖几种条件。如果PIT表项的OverallDigest(总摘要)存在,则中间节点沿该PIT表项转发(步骤4-7)。如果分段在名称中含有分段状态,则可能是重传,并且通过名称能够与其自己的PIT表项匹配(步骤8-12)。如果前一查询失败,则中间节点根据OverallDigest(总摘要)创建PIT表项(步骤13-20)。如果命名分段在块命名分段之前到达,命名分段在名称中包含分段状态,则中间节点从名称中去掉分段状态,继续块命名分段(步骤21-25)。
处理未知长度的内容对象的分段
图7呈现一流程图700,该流程图图解说明根据本发明的实施例中间节点处理内容对象消息的分段所执行的方法,其中,数据流是活动流。图7的前三个操作(702、704和706)与图6A的操作602、604和606相似。主要不同在于在步骤706中,接收的分段包括区段标识符而不是总摘要,签名包括于最后分段中而不是第一分段中。一旦接收分段,中间节点基于名称、区段标识符或第一分段的内容对象散列在PIT中识别相应表项(“第二表项”)(操作708)。在一些实施例中,如果所接收的分段是第一分段,则中间节点基于名称在PIT中识别第一表项,基于区段识别符创建第二表项,并从PIT中去掉第一表项(未显示)。中间节点通过计算来自前一分段的中间状态和来自所接收分段的数据的散列并将结果与接收的分段中包括的中间状态比较,来验证内容(操作710)。中间节点判断所接收的分段是否是最后分段(判断712)。如果所接收的分段不是最后分段,则操作如图6B的标记C描述的继续。如果所接收的分段是最后分段,则因为最后分段中包括签名,所以中间节点能够可选地执行签名验证过程(操作714)之后,继续如图6B的标记C描述的过程。
示例性设备和计算机系统
图8图解说明根据本发明的实施例促进通过网络高效安全传输内容的示例性设备800。设备800可以包括可以通过有线或无线通信信道彼此通信的多个模块。设备800可以使用一个或多个集成电路实现,可以包括比图8中所示的更多和更少的模块。而且,设备800可以集成到计算机系统中,或者实现为能够与其它计算机系统和/或装置通信的单独的装置。具体地,设备800可以包括通信模块802、未决兴趣表维持模块804、内容分段模块806、状态计算模块808和安全模块810。
在一些实施例中,通信模块802可以向计算机网络诸如内容中心网络上的其它网络节点发送数据包和/或从其接收数据包,其中,数据包可以对应于被分成多个分段的内容对象消息的分段。响应于确定所接收的分段是第一分段,PIT维持模块804能够:识别PIT中对于兴趣的第一表项,该兴趣的名称基于内容对象的散列并对应于第一分段;基于内容对象消息的摘要或区段标识符,在PIT中创建第二表项;以及从PIT中去掉第一表项。响应于确定所接收的分段是随后分段,PIT维持模块804能够识别未决兴趣表中对于兴趣的表项,该兴趣具有与随后分段对应的摘要或区段标识符。响应于确定所接收的分段对应于未决兴趣表中的表项,PIT维持模块804能够基于所接收分段的长度和位置更新转发的总字节数。响应于确定转发的总字节数等于总长度,PIT维持模块804还能够从PIT中去掉相应表项。
内容分段模块806能够通过内容生产装置生成对兴趣消息进行响应的内容对象消息,并且能够将内容对象消息分成多个分段。内容分段模块806在第一分段中还可以不包括任何有效载荷,或者可以包括大小小于不要求重新分段的预定阈值的有效载荷。状态计算模块808能够基于对内容对象消息的初始矢量执行的散列函数计算第一分段的中间状态。状态计算模块808还能够基于对来自前一分段的中间状态和随后分段的有效载荷执行的散列函数计算随后分段的中间状态。
安全模块810可以在第一分段中包括内容生产装置的数字签名。内容分段模块806可以生成内容对象消息的区段标识符,并且可以在多个分段的每个分段中包括区段标识符。响应于确定完全生成内容对象消息,内容分段模块806可以生成最后分段。状态计算模块808可以基于对来自前一分段的中间状态和最后分段的有效载荷执行的散列函数计算完整内容对象消息的摘要。安全模块810在最后分段中可以包括内容生产装置的数字签名。
图9图解说明根据本发明的实施例促进通过网络高效安全传输内容的示例性计算机系统。计算机系统902包括处理器904、存储器906和存储装置908。存储器906可以包括充当管理存储器的易失性存储器(例如RAM),并且可以用来存储一个或多个内存池。而且,计算机系统902可以耦连到显示装置910、键盘912和定位装置914。存储装置908可以存储操作系统916、内容处理系统918和数据930。
内容处理系统918可以包括指令,这些指令在由计算机系统902执行时,可以使计算机系统902执行本申请中描述的方法和/或过程。具体地,内容处理系统918可以包括用于向计算机网络诸如内容中心网络上的其它网络节点发送数据包和/或从其接收数据包的指令(通信模块920)。例如,内容处理系统918可以包括用于通过中间节点接收与被分成多个分段的内容对象消息的分段对应的数据包的指令(通信模块920)。
内容处理系统918可以包括用于响应于确定所接收的分段是第一分段识别PIT中兴趣的名称基于内容对象的散列并对应于第一分段的第一表项的指令(PIT维持模块922)。内容处理系统918还可以包括基于内容对象消息的摘要或区段标识符在PIT中创建第二表项并从PIT中去掉第一表项的指令(PIT维持模块922)。内容处理系统918可以包括响应于确定所接收的分段是随后分段,在未决兴趣表中识别兴趣的摘要或区段标识符与随后分段对应的表项(PIT维持模块922)。内容处理系统918还可以包括响应于确定所接收的分段对应于未决兴趣表中的表项,基于接收的分段的长度和位置更新转发的总字节数的指令。内容处理系统918另外可以包括响应于确定转发的总字节数等于总长度从PIT中去掉相应的表项的指令(PIT维持模块922)。
内容处理系统918可以包括用于生成响应于兴趣消息的内容对象消息并且可以将内容对象消息分成多个分段的指令(内容分段模块924)。内容处理系统918可以包括在第一分段中不包括任何有效载荷或包括大小小于不要求重新分段的预定阈值的有效载荷的指令(内容分段模块924)。
内容处理系统918可以包括用于基于对内容对象消息的初始矢量执行的散列函数计算第一分段的中间状态,并用于基于对来自前一分段的中间状态和随后分段的有效载荷执行的散列函数计算随后分段的中间状态的指令(状态计算模块926)。
内容处理系统918还可以包括用于在第一分段中包括内容生产装置的数字签名的指令(安全模块928)。内容处理系统918可以包括用于生成内容对象消息的区段标识符并用于在多个分段的每个分段中包括区段标识符的指令(内容分段模块924)。内容处理系统918可以包括用于响应于确定完全生成内容对象消息,生成最后分段的指令(内容分段模块924)。内容处理系统918可以包括用于基于对来自前一分段的中间状态和最后分段的有效载荷执行的散列函数计算完整内容对象消息的摘要的指令(状态计算模块926),以及在最后分段中包括内容生产装置的数字签名的指令(安全模块928)。
数据930可以包括通过本申请中描述的方法和/或过程作为输入请求的或作为输出生成的任何数据。具体地,数据930可以存储至少:与被分成多个分段的内容对象消息的分段对应的包;唯一名称,其为包括从最概括级到最具体级排序的连续名称组成的HSVLI;名称,其基于内容对象的散列或其指示摘要;分段的中间状态,其基于对来自前一分段的中间状态和该分段中包括的数据执行的散列函数;未决兴趣表;内容对象的摘要;区段标识符;与分段的开始字节对应的字节偏置;内容对象的总长度;有效载荷大小;未决兴趣表中的表项;内容生产装置的数字签名;转发的总字节数;以及指示中间状态、字节偏置和摘要的名称。
在此详细描述中描述的数据结构和代码通常存储于计算机可读存储介质上,计算机可读存储介质可以是可以存储代码和/或数据以由计算机系统使用的任何装置或介质。计算机可读存储介质包括但不限于易失性存储器、非易失性存储器、磁和光存储装置(诸如磁盘驱动器、磁带、CD(光盘)、DVD(数字通用盘或数字视频盘))或能够存储计算机可读介质的现在已知或以后开发的其它介质。
在详细描述部分描述的方法和过程可以体现为代码和/或数据,这些代码和/或数据可以存储在如上文描述的计算机可读存储介质中。当计算机系统读、执行计算机可读存储介质上存储的代码和/或数据时,计算机系统执行体现为数据结构和代码并存储于计算机可读存储介质中的方法和过程。
而且,上面描述的方法和过程可以包括于硬件模块中。例如,硬件模块可以包括但不限于专用集成电路(ASIC)芯片、现场可编程门阵列(FPGA)、现在已知或以后开发的其它可编程逻辑器件。当硬件模块被激活时,他们执行硬件模块中包括的方法和过程。

Claims (10)

1.一种用于促进转发包的计算机系统,所述系统包括:
处理器;以及
存储指令的存储装置,所述指令在由所述处理器执行时引起所述处理器执行一种方法,所述方法包括:
通过中间节点接收与被分成多个分段的内容对象消息的分段对应的包,
其中,所述多个分段中的一个或多个分段指示唯一名称,所述唯一名称是包括从最概括级到最具体级排序的连续名称组成的分层结构可变长度标识符;
其中,所接收的分段指示中间状态,所述中间状态基于对来自前一分段的中间状态和所接收的分段中包括的数据执行的散列函数;
响应于确定所接收的分段是第一分段,则通过所述中间节点计算所述内容消息对象的初始矢量和来自所述第一分段的数据的散列以产生结果,并将该结果与所述第一分段指示的中间状态进行比较以验证内容;以及
响应于确定所接收的分段不是第一分段,则通过所述中间节点计算来自前一分段的中间状态和来自该所接收的分段的数据的散列以产生结果,并将该结果与该所接收的分段指示的中间状态进行比较以验证内容。
2.根据权利要求1所述的计算机系统,其中,所接收的分段的名称指示所述中间状态和一个数字,所述数字指示与所接收的分段的开始字节对应的字节偏置。
3.根据权利要求1所述的计算机系统,其中,所接收的分段的名称指示所述内容对象消息的摘要或区段标识符。
4.根据权利要求1所述的计算机系统,其中,所述第一分段指示所述内容对象消息的生产者的数字签名。
5.根据权利要求1所述的计算机系统,其中,所述第一分段不包括任何有效载荷或包括大小小于不要求重新分段的预定阈值的有效载荷。
6.一种用于促进转发包的计算机系统,所述系统包括:
处理器;以及
存储指令的存储装置,所述指令在由所述处理器执行时引起所述处理器执行一种方法,所述方法包括:
通过内容生产装置生成响应于兴趣消息的内容对象消息;
将所述内容对象消息分成多个分段,其中,所述多个分段中的一个或多个分段指示唯一名称,所述唯一名称是包括从最概括级到最具体级排序的连续名称组成的分层结构可变长度标识符;
基于对所述内容对象消息的初始矢量执行的散列函数计算第一分段的中间状态,并转发包括所计算的中间状态的所述第一分段;以及
基于对来自前一分段的中间状态和随后分段的有效载荷执行的散列函数计算所述随后分段的中间状态,并转发包括所计算的中间状态的所述随后分段。
7.根据权利要求6所述的计算机系统,其中,所述一个或多个分段的唯一名称指示中间状态和一个数字,所述数字指示与所接收的分段的开始字节对应的字节偏置。
8.根据权利要求6所述的计算机系统,其中,所述一个或多个分段的唯一名称指示所述内容对象消息的摘要。
9.根据权利要求6所述的计算机系统,其中,所述方法还包括:
在所述第一分段中包括所述内容生产装置的数字签名。
10.一种用于转发包的计算机实现的方法,所述方法包括:
通过中间节点接收与被分成多个分段的内容对象消息的分段对应的包,
其中,所述多个分段中的一个或多个分段指示唯一名称,所述唯一名称是包括从最概括级到最具体级排序的连续名称组成的分层结构可变长度标识符;
其中,所接收的分段指示中间状态,所述中间状态基于对来自前一分段的中间状态和所接收的分段中包括的数据执行的散列函数;
响应于确定所接收的分段是第一分段,则通过所述中间节点计算所述内容消息对象的初始矢量和来自所述第一分段的数据的散列以产生结果,并将该结果与所述第一分段指示的中间状态进行比较以验证内容;以及
响应于确定所接收的分段不是第一分段,则通过所述中间节点计算来自前一分段的中间状态和来自该所接收的分段的数据的散列以产生结果,并将该结果与该所接收的分段指示的中间状态进行比较以验证内容。
CN201610794318.0A 2015-09-11 2016-08-31 内容中心网络中的网络命名分段 Active CN106534059B (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US14/851894 2015-09-11
US14/851,894 US9832123B2 (en) 2015-09-11 2015-09-11 Network named fragments in a content centric network

Publications (2)

Publication Number Publication Date
CN106534059A CN106534059A (zh) 2017-03-22
CN106534059B true CN106534059B (zh) 2021-02-02

Family

ID=56925986

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610794318.0A Active CN106534059B (zh) 2015-09-11 2016-08-31 内容中心网络中的网络命名分段

Country Status (5)

Country Link
US (2) US9832123B2 (zh)
EP (1) EP3142325B1 (zh)
JP (1) JP2017054500A (zh)
KR (1) KR20170031618A (zh)
CN (1) CN106534059B (zh)

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2842311B1 (en) * 2012-04-25 2016-10-26 Huawei Technologies Co., Ltd. Systems and methods for segment integrity and authenticity for adaptive streaming
EP3369028B1 (en) * 2015-10-29 2021-01-20 Hewlett-Packard Development Company, L.P. Checking a security value calculated for a part of a program code
US10079759B2 (en) * 2016-02-05 2018-09-18 Fujitsu Limited Naming schemes and routing protocols in information centric networking networks
US10103989B2 (en) * 2016-06-13 2018-10-16 Cisco Technology, Inc. Content object return messages in a content centric network
US10009266B2 (en) * 2016-07-05 2018-06-26 Cisco Technology, Inc. Method and system for reference counted pending interest tables in a content centric network
US10547702B2 (en) * 2016-11-07 2020-01-28 Cable Television Laboratories, Inc. Internet protocol over a content-centric network (IPoC)
EP3610628B1 (en) * 2017-04-14 2021-09-22 Koninklijke KPN N.V. Transmitting and receiving an interest message specifying an aggregation parameter
US20190045393A1 (en) * 2017-08-04 2019-02-07 T-Mobile Usa, Inc. Fragmented Data Transmission
US11582024B2 (en) * 2018-07-28 2023-02-14 Kan Yang Blockchain-based decentralized public key management system
US11567678B2 (en) 2019-01-30 2023-01-31 Practechal Solutions Inc. Method and system for surveillance system management
CN110493136B (zh) * 2019-08-15 2021-10-29 赛尔网络有限公司 资源名称编码方法、装置、电子设备及存储介质
EP4158857A1 (en) * 2020-05-27 2023-04-05 Step Software Inc. Systems and methods for data communications
US11722561B2 (en) * 2020-12-22 2023-08-08 Telefonaktiebolaget Lm Ericsson (Publ) DTLS/SCTP enhancements for RAN signaling purposes
US20240119076A1 (en) * 2022-10-07 2024-04-11 Open Text Corporation System and method for hybrid multilingual search indexing

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101820386A (zh) * 2009-01-30 2010-09-01 帕洛阿尔托研究中心公司 用于促进在以内容为中心的网络中转发分组的方法和系统
CN103457700A (zh) * 2013-08-20 2013-12-18 重庆邮电大学 Ndn/ccn网络中的数据包内容名称编码压缩方法
CN104767678A (zh) * 2014-01-02 2015-07-08 中国科学院声学研究所 在内容中心网络中基于命名中内容属性实现的路由方法

Family Cites Families (609)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US817441A (en) 1905-12-26 1906-04-10 Bucher & Gibbs Plow Company Plow.
GB1104536A (en) 1966-06-10 1968-02-28 Bp Chem Int Ltd A process for the production of film forming aqueous dispersions of copolymers of vinyl esters of organic acids
US4309569A (en) 1979-09-05 1982-01-05 The Board Of Trustees Of The Leland Stanford Junior University Method of providing digital signatures
US4921898A (en) 1985-08-02 1990-05-01 Air Products And Chemicals, Inc. Vinyl acetate-ethylene copolymer emulsions prepared in the presence of a stabilizing system of a low molecular weight polyvinyl alcohol and a surfactant
GB8711984D0 (en) 1987-05-21 1987-06-24 Shell Int Research Polymeric products
US5214702A (en) 1988-02-12 1993-05-25 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
JPH0655874B2 (ja) 1989-02-28 1994-07-27 住友化学工業株式会社 酢酸ビニル―エチレン共重合体エマルジョン及びその製造方法
GB8918553D0 (en) 1989-08-15 1989-09-27 Digital Equipment Int Message control system
US5506844A (en) 1994-05-20 1996-04-09 Compression Labs, Inc. Method for configuring a statistical multiplexer to dynamically allocate communication channel bandwidth
US5548646A (en) 1994-09-15 1996-08-20 Sun Microsystems, Inc. System for signatureless transmission and reception of data packets between computer networks
US6181837B1 (en) 1994-11-18 2001-01-30 The Chase Manhattan Bank, N.A. Electronic check image storage and retrieval system
DE19528380A1 (de) 1995-08-02 1997-02-06 Hoechst Ag Heterogene Vinylacetat/Ethylen-Dispersion
US5870605A (en) 1996-01-18 1999-02-09 Sun Microsystems, Inc. Middleware for enterprise information distribution
US5629370A (en) 1996-04-29 1997-05-13 Reichhold Chemicals, Inc. High solids vinyl acetate-ethylene emulsions
US5845207A (en) 1996-05-09 1998-12-01 At&T Wirless Services, Inc. Service transfer to a wireless telephone
US6085320A (en) 1996-05-15 2000-07-04 Rsa Security Inc. Client/server protocol for proving authenticity
DE19620817A1 (de) 1996-05-23 1997-11-27 Wacker Chemie Gmbh Flexible Baustoffmassen
JP3563541B2 (ja) 1996-09-13 2004-09-08 株式会社東芝 データ格納装置及びデータ格納方法
US6173364B1 (en) 1997-01-15 2001-01-09 At&T Corp. Session cache and rule caching method for a dynamic filter
US6047331A (en) 1997-02-19 2000-04-04 Massachusetts Institute Of Technology Method and apparatus for automatic protection switching
WO1998038762A2 (en) 1997-02-26 1998-09-03 Siebel Systems, Inc. Determining visibility to a remote database client
US6366988B1 (en) 1997-07-18 2002-04-02 Storactive, Inc. Systems and methods for electronic data storage management
US6363067B1 (en) 1997-09-17 2002-03-26 Sony Corporation Staged partitioned communication bus for a multi-port bridge for a local area network
US6091724A (en) 1997-11-20 2000-07-18 International Business Machines Corporation Routing messages within a network using the data content of the message
US6807632B1 (en) 1999-01-21 2004-10-19 Emc Corporation Content addressable information encapsulation, representation, and transfer
US6052683A (en) 1998-02-24 2000-04-18 Nortel Networks Corporation Address lookup in packet data communication networks
US6667957B1 (en) 1998-03-14 2003-12-23 University Of Maryland Adaptive routing method for a dynamic network
US7233948B1 (en) 1998-03-16 2007-06-19 Intertrust Technologies Corp. Methods and apparatus for persistent control and protection of content
US6725373B2 (en) 1998-03-25 2004-04-20 Intel Corporation Method and apparatus for verifying the integrity of digital objects using signed manifests
US6289358B1 (en) 1998-04-15 2001-09-11 Inktomi Corporation Delivering alternate versions of objects from an object cache
US6292880B1 (en) 1998-04-15 2001-09-18 Inktomi Corporation Alias-free content-indexed object cache
US6209003B1 (en) 1998-04-15 2001-03-27 Inktomi Corporation Garbage collection in an object cache
US6128623A (en) 1998-04-15 2000-10-03 Inktomi Corporation High performance object cache
US6915307B1 (en) 1998-04-15 2005-07-05 Inktomi Corporation High performance object cache
US6128627A (en) 1998-04-15 2000-10-03 Inktomi Corporation Consistent data storage in an object cache
US7466703B1 (en) 1998-05-01 2008-12-16 Alcatel-Lucent Usa Inc. Scalable high speed router apparatus
US6226618B1 (en) 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US6233646B1 (en) 1998-08-28 2001-05-15 Electronics And Telecommunications Research Institute Memory interface controller
US6732273B1 (en) 1998-10-21 2004-05-04 Lucent Technologies Inc. Priority and security coding system for electronic mail messages
US6332158B1 (en) 1998-12-03 2001-12-18 Chris Risley Domain name system lookup allowing intelligent correction of searches and presentation of auxiliary information
US7073129B1 (en) 1998-12-18 2006-07-04 Tangis Corporation Automated selection of appropriate information based on a computer user's context
US6611872B1 (en) 1999-01-11 2003-08-26 Fastforward Networks, Inc. Performing multicast communication in computer networks by using overlay routing
US6229895B1 (en) 1999-03-12 2001-05-08 Diva Systems Corp. Secure distribution of video on-demand
US6681220B1 (en) 1999-05-28 2004-01-20 International Business Machines Corporation Reduction and optimization of information processing systems
JP4663939B2 (ja) 1999-07-19 2011-04-06 ブリティッシュ・テレコミュニケーションズ・パブリック・リミテッド・カンパニー 遠隔通信のルート設定
US6834272B1 (en) 1999-08-10 2004-12-21 Yeda Research And Development Company Ltd. Privacy preserving negotiation and computation
US7451177B1 (en) 1999-08-12 2008-11-11 Avintaquin Capital, Llc System for and method of implementing a closed loop response architecture for electronic commerce
CA2315457A1 (en) 1999-08-16 2001-02-16 Tactical Retailing Solutions, L.L.C. Method for providing consumers with offers
US6772333B1 (en) 1999-09-01 2004-08-03 Dickens Coal Llc Atomic session-start operation combining clear-text and encrypted sessions to provide id visibility to middleware such as load-balancers
US7061877B1 (en) 1999-09-10 2006-06-13 Georgia Tech Reseach Corporation System and method for providing high speed wireless media access
US7013389B1 (en) 1999-09-29 2006-03-14 Cisco Technology, Inc. Method and apparatus for creating a secure communication channel among multiple event service nodes
US6769066B1 (en) 1999-10-25 2004-07-27 Visa International Service Association Method and apparatus for training a neural network model for use in computer network intrusion detection
US6957228B1 (en) 2000-01-07 2005-10-18 International Business Machines Corporation Object oriented apparatus and method for providing context-based class replacement in an object oriented system
US7003571B1 (en) 2000-01-31 2006-02-21 Telecommunication Systems Corporation Of Maryland System and method for re-directing requests from browsers for communication over non-IP based networks
US7412462B2 (en) 2000-02-18 2008-08-12 Burnside Acquisition, Llc Data repository and method for promoting network storage of data
US6654792B1 (en) 2000-02-28 2003-11-25 3Com Corporation Method and architecture for logical aggregation of multiple servers
US6862280B1 (en) 2000-03-02 2005-03-01 Alcatel Priority remapping for data communication switch
US6901452B1 (en) 2000-03-02 2005-05-31 Alcatel Selectable prioritization for data communication switch
US20030046396A1 (en) 2000-03-03 2003-03-06 Richter Roger K. Systems and methods for managing resource utilization in information management environments
US20020152305A1 (en) 2000-03-03 2002-10-17 Jackson Gregory J. Systems and methods for resource utilization analysis in information management environments
US6917985B2 (en) 2000-03-10 2005-07-12 The Regents Of The University Of California Core assisted mesh protocol for multicast routing in ad-hoc Networks
US7552233B2 (en) 2000-03-16 2009-06-23 Adara Networks, Inc. System and method for information object routing in computer networks
US7162539B2 (en) 2000-03-16 2007-01-09 Adara Networks, Inc. System and method for discovering information objects and information object repositories in computer networks
US6775258B1 (en) 2000-03-17 2004-08-10 Nokia Corporation Apparatus, and associated method, for routing packet data in an ad hoc, wireless communication system
AU2001253161A1 (en) 2000-04-04 2001-10-15 Stick Networks, Inc. Method and apparatus for scheduling presentation of digital content on a personal communication device
US7089240B2 (en) 2000-04-06 2006-08-08 International Business Machines Corporation Longest prefix match lookup using hash function
US7908337B2 (en) 2000-04-28 2011-03-15 Adara Networks, Inc. System and method for using network layer uniform resource locator routing to locate the closest server carrying specific content
AU2001275327A1 (en) 2000-06-09 2001-12-24 Charles P. Brown Method and system for protecting domain names
US20040064737A1 (en) 2000-06-19 2004-04-01 Milliken Walter Clark Hash-based systems and methods for detecting and preventing transmission of polymorphic network worms and viruses
US20040073617A1 (en) 2000-06-19 2004-04-15 Milliken Walter Clark Hash-based systems and methods for detecting and preventing transmission of unwanted e-mail
AU2001271263A1 (en) 2000-06-30 2002-01-14 Net2Phone System, method, and computer program product for resolving addressing in a network including a network address translator
US7924837B1 (en) 2000-07-31 2011-04-12 Avaya Communication Israel Ltd. IP multicast in VLAN environment
US7228350B2 (en) 2000-08-04 2007-06-05 Avaya Technology Corp. Intelligent demand driven recognition of URL objects in connection oriented transactions
US7216179B2 (en) 2000-08-16 2007-05-08 Semandex Networks Inc. High-performance addressing and routing of data packets with semantically descriptive labels in a computer network
US7080073B1 (en) 2000-08-18 2006-07-18 Firstrain, Inc. Method and apparatus for focused crawling
EP1334587A1 (en) 2000-08-31 2003-08-13 Padcom Inc. Method and apparatus for routing data over multiple wireless networks
US7698463B2 (en) 2000-09-12 2010-04-13 Sri International System and method for disseminating topology and link-state information to routing nodes in a mobile ad hoc network
US7206853B2 (en) 2000-10-23 2007-04-17 Sony Corporation content abstraction layer for use in home network applications
CA2426299A1 (en) 2000-10-26 2002-05-02 British Telecommunications Public Limited Company Telecommunications routing
JP2002135410A (ja) 2000-10-26 2002-05-10 Kddi Research & Development Laboratories Inc アクセスネットワークシステム
US7031308B2 (en) 2000-10-30 2006-04-18 The Regents Of The University Of California Tree-based ordered multicasting method
JP4225681B2 (ja) 2000-12-06 2009-02-18 富士通株式会社 仮想閉域網構築方法及び装置並びに中継装置
US7844666B2 (en) 2000-12-12 2010-11-30 Microsoft Corporation Controls and displays for acquiring preferences, inspecting behavior, and guiding the learning and decision policies of an adaptive communications prioritization and routing system
US20020078066A1 (en) 2000-12-18 2002-06-20 David Robinson Data storage system including a file system for managing multiple volumes
US20020077988A1 (en) 2000-12-19 2002-06-20 Sasaki Gary D. Distributing digital content
IES20010015A2 (en) 2001-01-09 2002-04-17 Menlo Park Res Teoranta Content management and distribution system
US7580971B1 (en) 2001-01-11 2009-08-25 Oracle International Corporation Method and apparatus for efficient SQL processing in an n-tier architecture
US7383329B2 (en) 2001-02-13 2008-06-03 Aventail, Llc Distributed cache for state transfer operations
US7350229B1 (en) 2001-03-07 2008-03-25 Netegrity, Inc. Authentication and authorization mapping for a computer network
WO2002078229A1 (en) 2001-03-21 2002-10-03 Stine John A An access and routing protocol for ad hoc networks using synchronous collision resolution and node state dissemination
US7043637B2 (en) 2001-03-21 2006-05-09 Microsoft Corporation On-disk file format for a serverless distributed file system
US7062490B2 (en) 2001-03-26 2006-06-13 Microsoft Corporation Serverless distributed file system
US20020199014A1 (en) 2001-03-26 2002-12-26 Accton Technology Corporation Configurable and high-speed content-aware routing method
US7283519B2 (en) 2001-04-13 2007-10-16 Esn, Llc Distributed edge switching system for voice-over-packet multiservice network
FR2826469B1 (fr) 2001-06-25 2003-10-24 Eads Airbus Sa Procede et dispositif pour commander au moins une surface aerodynamique de profondeur d'un avion lors d'un decollage
US7054855B2 (en) 2001-07-03 2006-05-30 International Business Machines Corporation Method and system for performing a pattern match search for text strings
US7831733B2 (en) 2001-07-06 2010-11-09 Avaya Holdings Limited Policy-based forwarding in open shortest path first (OSPF) networks
US6981029B1 (en) 2001-07-17 2005-12-27 Cisco Technology, Inc. System and method for processing a request for information in a network
US7382787B1 (en) 2001-07-30 2008-06-03 Cisco Technology, Inc. Packet routing and switching device
US7152094B1 (en) 2001-07-31 2006-12-19 Sprint Communications Company L.P. Middleware brokering system adapter
EP1595363B1 (en) 2001-08-15 2016-07-13 The Board of Governors for Higher Education State of Rhode Island and Providence Plantations Scsi-to-ip cache storage device and method
US7356599B2 (en) 2001-08-30 2008-04-08 International Business Machines Corporation Method and apparatus for data normalization
US6775743B2 (en) 2001-09-12 2004-08-10 International Business Machines Corporation Content caching with special handling of multiple identical requests for content
US20030061384A1 (en) 2001-09-25 2003-03-27 Bryce Nakatani System and method of addressing and configuring a remote device
US7194553B2 (en) 2001-10-16 2007-03-20 Microsoft Corporation Resolving virtual network names
US20090006659A1 (en) 2001-10-19 2009-01-01 Collins Jack M Advanced mezzanine card for digital network data inspection
US7469299B2 (en) 2001-10-25 2008-12-23 Verizon Business Global Llc Bridging user agent and a proxy server for supporting network services
US7124616B2 (en) 2001-11-08 2006-10-24 Komatsu Ltd. Work transfer method for transfer press and work transfer apparatus for transfer press or press
US20030144441A1 (en) 2001-11-13 2003-07-31 Ayusman Sen Controlled copolymerization of methyl acrylate with olefins under mild conditions
CA2411806A1 (en) 2001-11-16 2003-05-16 Telecommunications Research Laboratory Wide-area content-based routing architecture
US6968393B1 (en) 2001-11-19 2005-11-22 Redback Networks, Inc. Method and apparatus for an attribute oriented routing update
GB2382962A (en) 2001-12-07 2003-06-11 Altio Ltd Data routing without using an address
US7149750B2 (en) 2001-12-19 2006-12-12 International Business Machines Corporation Method, system and program product for extracting essence from a multimedia file received in a first format, creating a metadata file in a second file format and using a unique identifier assigned to the essence to access the essence and metadata file
US7509425B1 (en) 2002-01-15 2009-03-24 Dynamicsoft, Inc. Establishing and modifying network signaling protocols
US20030140257A1 (en) 2002-01-22 2003-07-24 Petr Peterka Encryption, authentication, and key management for multimedia content pre-encryption
US9043365B2 (en) 2002-02-26 2015-05-26 International Business Machines Corporation Peer to peer (P2P) federated concept queries
US7007024B2 (en) 2002-03-29 2006-02-28 Panasas, Inc. Hashing objects into multiple directories for better concurrency and manageability
US7315541B1 (en) 2002-04-03 2008-01-01 Cisco Technology, Inc. Methods and apparatus for routing a content request
US7287275B2 (en) 2002-04-17 2007-10-23 Moskowitz Scott A Methods, systems and devices for packet watermarking and efficient provisioning of bandwidth
AU2003230448A1 (en) 2002-04-24 2003-11-10 Stitching Dutch Polymer Institute PROCESS FOR THE COPOLYMERISATION OF Alpha-OLEFINS WITH VINYL MONOMERS
US7564812B1 (en) 2002-06-06 2009-07-21 Bbn Technologies Corp Method and apparatus for varying times/channels of broadcast beacons
US7444655B2 (en) 2002-06-11 2008-10-28 Microsoft Corporation Anonymous aggregated data collection
US20040030602A1 (en) 2002-06-19 2004-02-12 Rosenquist Edward G. Computer-implemented method and system for managing supplier access to purchasing and inventory transactions
US7496668B2 (en) 2002-06-28 2009-02-24 Honeywell International Inc. OPC server redirection manager
EP1383265A1 (en) 2002-07-16 2004-01-21 Nokia Corporation Method for generating proxy signatures
US7209976B2 (en) 2002-07-16 2007-04-24 Jeremy Benjamin Protocol communication and transit packet forwarding routed between multiple virtual routers within a single physical router
EP1384729A1 (en) 2002-07-25 2004-01-28 Dutch Polymer Institute Process for the radical coplymerisation of alpha-olefins with vinyl monomers
US7206861B1 (en) 2002-07-29 2007-04-17 Juniper Networks, Inc. Network traffic distribution across parallel paths
US9497168B2 (en) 2002-07-30 2016-11-15 Avaya Inc. Method and apparatus for supporting communications between a computing device within a network and an external computing device
US8224985B2 (en) 2005-10-04 2012-07-17 Sony Computer Entertainment Inc. Peer-to-peer communication traversing symmetric network address translators
US7339929B2 (en) 2002-08-23 2008-03-04 Corrigent Systems Ltd. Virtual private LAN service using a multicast protocol
US7430755B1 (en) 2002-09-03 2008-09-30 Fs Networks, Inc. Method and system for providing persistence in a secure network access
US7471681B2 (en) 2002-10-10 2008-12-30 Intel Corporation Determining network path transmission unit
US7542471B2 (en) 2002-10-30 2009-06-02 Citrix Systems, Inc. Method of determining path maximum transmission unit
US7650416B2 (en) 2003-08-12 2010-01-19 Riverbed Technology Content delivery for client-server protocols with user affinities using connection end-point proxies
US7246159B2 (en) 2002-11-01 2007-07-17 Fidelia Technology, Inc Distributed data gathering and storage for use in a fault and performance monitoring system
US7424014B2 (en) 2002-11-12 2008-09-09 Cisco Technology, Inc. System and method for local packet transport services within distributed routers
US7278168B1 (en) 2002-11-27 2007-10-02 Adobe Systems Incorporated Dynamic enabling of functionality in electronic document readers
KR100511479B1 (ko) 2002-12-27 2005-08-31 엘지전자 주식회사 Nat를 갖는 망에서의 sip 서비스 방법
GB0230330D0 (en) 2002-12-31 2003-02-05 British Telecomm Communications routing
JP4025674B2 (ja) 2003-04-01 2007-12-26 富士通株式会社 迂回通信経路設計方法
US7519685B2 (en) 2003-04-04 2009-04-14 Panasonic Corporation Contents linkage information delivery system
US7953885B1 (en) 2003-04-18 2011-05-31 Cisco Technology, Inc. Method and apparatus to apply aggregate access control list/quality of service features using a redirect cause
US7382765B2 (en) 2003-04-30 2008-06-03 Harris Corporation Predictive routing in a moble ad hoc network
US7805525B2 (en) 2003-04-30 2010-09-28 Hewlett-Packard Development Company, L.P. System and method for processing fibre channel (FC) layer service requests in an FC network
JP4271988B2 (ja) 2003-05-19 2009-06-03 株式会社日立コミュニケーションテクノロジー パケット通信装置
JP4251018B2 (ja) 2003-05-27 2009-04-08 株式会社日立製作所 ノードの位置表示方法
US20040246902A1 (en) 2003-06-02 2004-12-09 Weinstein Joseph J. Systems and methods for synchronizing multple copies of a database using datablase digest
WO2004112327A1 (ja) 2003-06-11 2004-12-23 Nec Corporation ルータ装置およびネットワーク接続方式
US7647507B1 (en) 2003-07-08 2010-01-12 Marvell International Ltd. Secure digital content distribution system and secure hard drive
US7257837B2 (en) 2003-07-26 2007-08-14 Innomedia Pte Firewall penetration system and method for real time media communications
US7895595B2 (en) 2003-07-30 2011-02-22 Northwestern University Automatic method and system for formulating and transforming representations of context used by information services
US20050050211A1 (en) 2003-08-29 2005-03-03 Kaul Bharat B. Method and apparatus to manage network addresses
US7472422B1 (en) 2003-09-10 2008-12-30 Symantec Corporation Security management system including feedback and control
WO2005041044A1 (en) 2003-09-24 2005-05-06 Seagate Technology Llc Multi-level caching in data storage devices
US20080037420A1 (en) 2003-10-08 2008-02-14 Bob Tang Immediate ready implementation of virtually congestion free guaranteed service capable network: external internet nextgentcp (square waveform) TCP friendly san
US7756990B2 (en) 2003-10-29 2010-07-13 Nokia Corporation Configurable protocol engine
US7155305B2 (en) 2003-11-04 2006-12-26 Universal Electronics Inc. System and methods for home appliance identification and control in a networked environment
US20050132207A1 (en) 2003-12-10 2005-06-16 Magda Mourad System and method for authoring learning material using digital ownership rights
US9032095B1 (en) 2004-01-06 2015-05-12 Juniper Networks, Inc. Routing device having multiple logical routers
US7366720B2 (en) 2004-01-06 2008-04-29 Sharp Laboratories Of America System for remote share access
US20070162394A1 (en) 2004-02-12 2007-07-12 Iconix, Inc. Rapid identification of message authentication
US7843906B1 (en) 2004-02-13 2010-11-30 Habanero Holdings, Inc. Storage gateway initiator for fabric-backplane enterprise servers
US20050198351A1 (en) 2004-02-20 2005-09-08 Microsoft Corporation Content-based routing
CN1926816A (zh) 2004-03-05 2007-03-07 日本电气株式会社 通信质量管理方法和设备
EP1723533A1 (en) 2004-03-09 2006-11-22 Clique Communications Llc System and method for peer-to-peer connection of clients behind symmetric firewalls
EP1589716A1 (en) 2004-04-20 2005-10-26 Ecole Polytechnique Fédérale de Lausanne (EPFL) Method of detecting anomalous behaviour in a computer network
US8027335B2 (en) 2004-05-05 2011-09-27 Prodea Systems, Inc. Multimedia access device and system employing the same
JP4230410B2 (ja) 2004-05-11 2009-02-25 株式会社日立製作所 仮想ストレージの通信品質制御装置
US7620033B2 (en) 2004-05-21 2009-11-17 Alcatel-Lucent Usa Inc. Method for optimal path selection in traversal of packets through network address translators
GB0412847D0 (en) 2004-06-09 2004-07-14 Nortel Networks Ltd Method of applying the radius restricted routing scheme in a communication network
US8868779B2 (en) 2004-06-15 2014-10-21 Accenture Global Services Limited Method and apparatus to accomplish peer-to-peer application data routing between service consumers and service providers within a service oriented architecture
US7483376B2 (en) 2004-06-17 2009-01-27 International Business Machines Corporation Method and apparatus for discovering path maximum transmission unit (PMTU)
US20050289222A1 (en) 2004-06-28 2005-12-29 Sahim Faramarz F Flexible session initiation protocol endpoint signaling
US20050286535A1 (en) 2004-06-29 2005-12-29 Shrum Edgar V Jr Verification of consumer equipment connected to packet networks based on hashing values
WO2006007623A1 (en) 2004-07-22 2006-01-26 Blue Pulse Pty Ltd Location dependent content provision
US9325805B2 (en) 2004-08-02 2016-04-26 Steve J Shattil Content delivery in wireless wide area networks
US20060029102A1 (en) 2004-08-03 2006-02-09 Fujitsu Limited Processing method of fragmented packet
JP4490331B2 (ja) 2004-08-03 2010-06-23 富士通株式会社 断片パケット処理方法及びこれを用いるパケット転送装置
US7623535B2 (en) 2004-09-09 2009-11-24 Cisco Technology, Inc. Routing protocol support for half duplex virtual routing and forwarding instance
JP4421981B2 (ja) 2004-09-09 2010-02-24 パイオニア株式会社 コンテンツ遠隔視聴システム、コンテンツ遠隔視聴用サーバ装置、コンテンツ遠隔視聴用記録再生装置、及びコンテンツ遠隔視聴方法、並びにコンピュータプログラム
US7685290B2 (en) 2004-09-21 2010-03-23 Cisco Technology, Inc. Method and apparatus for handling SCTP multi-homed connections
US8055778B2 (en) 2004-09-30 2011-11-08 Siemens Enterprise Communications, Inc. SIP user agent with simultaneous multiple registrations
US7543064B2 (en) 2004-09-30 2009-06-02 Logitech Europe S.A. Multiplayer peer-to-peer connection across firewalls and network address translators using a single local port on the local host
US7848749B2 (en) 2004-11-08 2010-12-07 Alcatel-Lucent Usa Inc. Method and apparatus for activating a dormant mobile unit in a distributed network
WO2006055784A2 (en) 2004-11-19 2006-05-26 The Trustees Of The Stevens Institute Of Technology Multi-access terminal wiht capability for simultaneous connectivity to multiple communication channels
WO2006061843A2 (en) 2004-12-08 2006-06-15 B-Obvious Ltd. Bidirectional data transfer optimization and content control for networks
JP4131964B2 (ja) 2004-12-10 2008-08-13 株式会社東芝 情報端末装置
KR20060066628A (ko) 2004-12-13 2006-06-16 엘지전자 주식회사 기록매체에 수록된 콘텐트를 보호하는 방법 및 그보호방법이 적용된 콘텐트를 수록하고 있는 기록매체
US20060133343A1 (en) 2004-12-22 2006-06-22 Nokia Corporation Multi homing transport protocol on a multi-processor arrangement
US7535926B1 (en) 2005-01-07 2009-05-19 Juniper Networks, Inc. Dynamic interface configuration for supporting multiple versions of a communication protocol
US20070255947A1 (en) * 2005-02-09 2007-11-01 Choudhury Abhijit K Methods and systems for incremental crypto processing of fragmented packets
US7646775B2 (en) 2005-03-08 2010-01-12 Leaf Networks, Llc Protocol and system for firewall and NAT traversal for TCP connections
US8467297B2 (en) 2005-03-10 2013-06-18 Thomson Licensing Hybrid mesh routing protocol
US7567946B2 (en) 2005-03-14 2009-07-28 Xerox Corporation Method, apparatus, and article of manufacture for estimating parameters of a probability model on shared device usage probabilistic semantic analysis
JP4672405B2 (ja) 2005-03-17 2011-04-20 パナソニック株式会社 通信システム、情報処理システム、接続サーバ、処理サーバ、情報処理装置、及び情報処理方法
US20130066823A1 (en) 2005-03-30 2013-03-14 Primal Fusion Inc. Knowledge representation systems and methods incorporating customization
US20060223504A1 (en) 2005-04-01 2006-10-05 Ixi Mobile (R&D) Ltd. Efficient server polling system and method
US8089964B2 (en) 2005-04-05 2012-01-03 Cisco Technology, Inc. Transporting multicast over MPLS backbone using virtual interfaces to perform reverse-path forwarding checks
US8266237B2 (en) 2005-04-20 2012-09-11 Microsoft Corporation Systems and methods for providing distributed, decentralized data storage and retrieval
US8312064B1 (en) 2005-05-11 2012-11-13 Symantec Corporation Method and apparatus for securing documents using a position dependent file system
US7773569B2 (en) 2005-05-19 2010-08-10 Meshnetworks, Inc. System and method for efficiently routing data packets and managing channel access and bandwidth in wireless multi-hopping networks
EP1886446A2 (en) 2005-05-31 2008-02-13 Micromuse Ltd. System and method for generating unique and persistent identifiers
US7747874B2 (en) 2005-06-02 2010-06-29 Seagate Technology Llc Single command payload transfers block of security functions to a storage device
US7606801B2 (en) 2005-06-07 2009-10-20 Varonis Inc. Automatic management of storage access control
US7704129B2 (en) 2005-07-12 2010-04-27 Tipper Tie, Inc. Ruckers capable of rucking fixed diameter coverings and associated devices, methods, systems and computer program products
CN101263689B (zh) 2005-07-20 2012-01-11 发尔泰公司 用于网状网络的按需路由选择协议的路由优化的系统和方法
WO2007052285A2 (en) 2005-07-22 2007-05-10 Yogesh Chunilal Rathod Universal knowledge management and desktop search system
US8432896B2 (en) 2005-07-22 2013-04-30 Cisco Technology, Inc. System and method for optimizing communications between session border controllers and endpoints in a network environment
US8272058B2 (en) * 2005-07-29 2012-09-18 Bit 9, Inc. Centralized timed analysis in a network security system
EP1943784B1 (en) 2005-08-08 2017-02-15 Telecom Italia S.p.A. Method for configuring an optical network
US8521955B2 (en) 2005-09-13 2013-08-27 Lsi Corporation Aligned data storage for network attached media streaming systems
JP4940464B2 (ja) 2005-09-16 2012-05-30 独立行政法人産業技術総合研究所 ネットワーク機器試験装置
US20070073888A1 (en) 2005-09-26 2007-03-29 Ajay Madhok System and method to control transactions on communication channels based on universal identifiers
US8024290B2 (en) 2005-11-14 2011-09-20 Yahoo! Inc. Data synchronization and device handling
US7558604B2 (en) 2005-11-25 2009-07-07 Lenovo (Singapore) Pte. Ltd. Method and apparatus for remote discovery of client and access point settings in a wireless LAN
US7636767B2 (en) 2005-11-29 2009-12-22 Cisco Technology, Inc. Method and apparatus for reducing network traffic over low bandwidth links
US7664789B2 (en) 2005-12-02 2010-02-16 Cisco Technology, Inc. Method and apparatus to minimize database exchange in OSPF by using a SHA-1 digest value
US7664067B2 (en) 2005-12-15 2010-02-16 Microsoft Corporation Preserving socket connections over a wireless network
US20070156998A1 (en) 2005-12-21 2007-07-05 Gorobets Sergey A Methods for memory allocation in non-volatile memories with a directly mapped file storage system
US7779467B2 (en) 2005-12-22 2010-08-17 Electronics And Telecommunications Research Institute N grouping of traffic and pattern-free internet worm response system and method using N grouping of traffic
WO2007076613A1 (en) 2006-01-05 2007-07-12 Wireless Edge Canada Inc. Systems and methods for improved network based content inspection
US7738495B2 (en) 2006-01-23 2010-06-15 Cisco Technology, Inc. Method of determining a maximum transmission unit value of a network path using transport layer feedback
US7769887B1 (en) 2006-02-03 2010-08-03 Sprint Communications Company L.P. Opportunistic data transfer over heterogeneous wireless networks
US7860106B2 (en) 2006-02-13 2010-12-28 Wind River Systems, Inc. System and method for routing table computation and analysis
US8464329B2 (en) 2006-02-21 2013-06-11 Watchguard Technologies, Inc. System and method for providing security for SIP-based communications
DE502006001025D1 (de) 2006-02-23 2008-08-14 Swisscom Mobile Ag Anpassung von virtuellen und physikalischen Netzwerkschnittstellen
US20070204011A1 (en) 2006-02-28 2007-08-30 Maven Networks, Inc. Systems and methods for offline access to video content of a web-site
US8832302B1 (en) 2006-03-31 2014-09-09 Rockwell Collins, Inc. System and method for a priori scheduling of network services
DE502007001137D1 (de) 2006-04-06 2009-09-03 Basf Se Verfahren zur herstellung einer wässrigen polymerisatdispersion
US9043487B2 (en) 2006-04-18 2015-05-26 Cisco Technology, Inc. Dynamically configuring and verifying routing information of broadcast networks using link state protocols in a computer network
IL175144A (en) 2006-04-24 2014-04-30 Elbit Systems Ltd Wireless data network
US20070255781A1 (en) 2006-04-26 2007-11-01 Bayhub, Inc. Content driven process routing for integrated enterprise applications
WO2007125530A2 (en) 2006-04-27 2007-11-08 D.S.P. Group Ltd. Routing path optimization between si p endpoints according to nat topology
US7925681B2 (en) 2006-04-28 2011-04-12 Microsoft Corporation Bypass of the namespace hierarchy to open files
US20070255677A1 (en) 2006-04-28 2007-11-01 Sun Microsystems, Inc. Method and apparatus for browsing search results via a virtual file system
CN101064598B (zh) 2006-04-28 2011-04-20 腾讯科技(深圳)有限公司 一种客户端即时通信数据的加密和解密方法
US8582555B2 (en) 2006-05-12 2013-11-12 Oracle International Corporation SIP routing customization
US8571012B2 (en) 2006-05-12 2013-10-29 Oracle International Corporation Customized sip routing to cross firewalls
US9319967B2 (en) 2006-05-15 2016-04-19 Boingo Wireless, Inc. Network access point detection and use
KR20090010204A (ko) 2006-05-18 2009-01-29 파나소닉 주식회사 전자기기, 콘텐츠 재생제어방법, 프로그램, 기억매체, 집적회로
US20080082662A1 (en) 2006-05-19 2008-04-03 Richard Dandliker Method and apparatus for controlling access to network resources based on reputation
US20070283158A1 (en) 2006-06-02 2007-12-06 Microsoft Corporation Microsoft Patent Group System and method for generating a forensic file
US7739082B2 (en) 2006-06-08 2010-06-15 Battelle Memorial Institute System and method for anomaly detection
EP2030402B1 (en) 2006-06-09 2010-06-02 Telefonaktiebolaget LM Ericsson (PUBL) Handling multiple user interfaces in an ip multimedia subsystem
US7912982B2 (en) 2006-06-09 2011-03-22 Trapeze Networks, Inc. Wireless routing selection system and method
IES20070421A2 (en) 2006-06-13 2007-12-21 Qtelmedia Group Ltd A method for restricting access to digital content
US8117441B2 (en) 2006-06-20 2012-02-14 Microsoft Corporation Integrating security protection tools with computer device integrity and privacy policy
US20080005223A1 (en) 2006-06-28 2008-01-03 Microsoft Corporation Reputation data for entities and data processing
US8468131B2 (en) 2006-06-29 2013-06-18 Avaya Canada Corp. Connecting devices in a peer-to-peer network with a service provider
US20080059631A1 (en) 2006-07-07 2008-03-06 Voddler, Inc. Push-Pull Based Content Delivery System
JP5086574B2 (ja) 2006-07-11 2012-11-28 株式会社東芝 コンテンツ記録装置、コンテンツ再生装置、方法およびプログラム
US7444251B2 (en) 2006-08-01 2008-10-28 Mitsubishi Electric Research Laboratories, Inc. Detecting and diagnosing faults in HVAC equipment
JP4884132B2 (ja) 2006-08-17 2012-02-29 富士通株式会社 電話システム、接続制御方法、接続制御装置、及びコンピュータプログラム
US8312120B2 (en) 2006-08-22 2012-11-13 Citrix Systems, Inc. Systems and methods for providing dynamic spillover of virtual servers based on bandwidth
US7567547B2 (en) 2006-09-07 2009-07-28 Palo Alto Research Center Incorporated Method and system for loop-free ad-hoc routing
US8407220B2 (en) 2006-09-28 2013-03-26 Augme Technologies, Inc. Apparatuses, methods and systems for ambiguous code-triggered information querying and serving on mobile devices
US20080080440A1 (en) 2006-09-30 2008-04-03 Yarvis Mark D Device interfaces to integrate cooperative diversity and mesh networking
US7805460B2 (en) 2006-10-26 2010-09-28 Polytechnic Institute Of New York University Generating a hierarchical data structure associated with a plurality of known arbitrary-length bit strings used for detecting whether an arbitrary-length bit string input matches one of a plurality of known arbitrary-length bit string
JP5054114B2 (ja) 2006-10-31 2012-10-24 テレフオンアクチーボラゲット エル エム エリクソン(パブル) Ipネットワークをインタフェースするための方法及び装置
JP4308840B2 (ja) 2006-11-08 2009-08-05 Okiセミコンダクタ株式会社 Sha演算方法およびsha演算装置
GB2443889A (en) 2006-11-20 2008-05-21 Skype Ltd Method and system for anonymous communication
US8010795B2 (en) 2006-11-27 2011-08-30 Red Hat, Inc. Secure information transfer using dedicated public key pairs
US8516116B2 (en) 2006-11-30 2013-08-20 Accenture Global Services Limited Context-based routing of requests in a service-oriented architecture
US8181107B2 (en) 2006-12-08 2012-05-15 Bytemobile, Inc. Content adaptation
US9280337B2 (en) 2006-12-18 2016-03-08 Adobe Systems Incorporated Secured distribution of software updates
JP2008160385A (ja) 2006-12-22 2008-07-10 Nec Corp ネットワーク経路制御システム、経路制御装置および経路制御方法
US7523016B1 (en) 2006-12-29 2009-04-21 Google Inc. Detecting anomalies
US8422501B2 (en) 2007-01-04 2013-04-16 International Business Machines Corporation Efficient path maximum transmission unit information discovery and storage
US8468244B2 (en) 2007-01-05 2013-06-18 Digital Doors, Inc. Digital information infrastructure and method for security designated data and with granular data stores
US8655939B2 (en) 2007-01-05 2014-02-18 Digital Doors, Inc. Electromagnetic pulse (EMP) hardened information infrastructure with extractor, cloud dispersal, secure storage, content analysis and classification and method therefor
JP4367493B2 (ja) 2007-02-02 2009-11-18 ソニー株式会社 無線通信システム、無線通信装置及び無線通信方法、並びにコンピュータ・プログラム
US8364597B2 (en) 2007-02-07 2013-01-29 Panasonic Corporations Recording device, server device, recording method, recording medium with computer program recorded therein and integrated circuit
CN101257670B (zh) 2007-02-28 2012-04-11 中国移动通信集团公司 手机文件搜索下载的方法、设备及系统
JP2008217216A (ja) 2007-03-01 2008-09-18 Hitachi Ltd 負荷分散方法及び計算機システム
US8861356B2 (en) 2007-03-13 2014-10-14 Ntt Docomo, Inc. Method and apparatus for prioritized information delivery with network coding over time-varying network topologies
US8234327B2 (en) 2007-03-30 2012-07-31 Netapp, Inc. System and method for bandwidth optimization in a network storage environment
US8131723B2 (en) 2007-03-30 2012-03-06 Quest Software, Inc. Recovering a file system to any point-in-time in the past with guaranteed structure, content consistency and integrity
US8417939B2 (en) 2007-04-11 2013-04-09 The DIRECTV Goup, Inc. Method and apparatus for file sharing between a group of user devices with encryption-decryption information sent via satellite and the content sent separately
US7979912B1 (en) 2007-04-18 2011-07-12 Sprint Spectrum L.P. Method and system for verifying network credentials
US8707431B2 (en) 2007-04-24 2014-04-22 The Mitre Corporation Insider threat detection
US7890549B2 (en) 2007-04-30 2011-02-15 Quantum Leap Research, Inc. Collaboration portal (COPO) a scaleable method, system, and apparatus for providing computer-accessible benefits to communities of users
US8656017B2 (en) 2007-05-16 2014-02-18 Microsoft Corporation Peer-to-peer collaboration system with edge routing
US7773510B2 (en) 2007-05-25 2010-08-10 Zeugma Systems Inc. Application routing in a distributed compute environment
US7995478B2 (en) 2007-05-30 2011-08-09 Sony Computer Entertainment Inc. Network communication with path MTU size discovery
US8355706B2 (en) 2007-07-20 2013-01-15 Broadcom Corporation Method and system for utilizing context data tags to catalog data in wireless system
US8271687B2 (en) 2007-06-19 2012-09-18 Cisco Technology, Inc. Streaming network coding
EP2007105A1 (en) 2007-06-22 2008-12-24 Accenture Global Services GmbH Session initiation protocol adaptor
US20090015599A1 (en) * 2007-07-09 2009-01-15 Yahoo! Inc. Draggable mechanism for identifying and communicating the state of an application
JP4888263B2 (ja) 2007-07-19 2012-02-29 ソニー株式会社 受信装置、受信方法およびコンピュータプログラム
US9009327B2 (en) 2007-08-03 2015-04-14 Citrix Systems, Inc. Systems and methods for providing IIP address stickiness in an SSL VPN session failover environment
WO2009032712A2 (en) 2007-08-29 2009-03-12 Nirvanix, Inc. Method and system for moving requested files from one storage location to another
BRPI0721958A2 (pt) 2007-08-30 2014-03-18 Thomson Licensing Um sistema ponto a ponto e cache unificado para serviços de conteúdo em redes em malha sem fios
JP2009065429A (ja) 2007-09-06 2009-03-26 Hitachi Communication Technologies Ltd パケット転送装置
US20090077184A1 (en) 2007-09-18 2009-03-19 Martin John Brewer Remote Control of Mobile Terminal via Remote Control Proxy and SMS
US20090122753A1 (en) 2007-10-01 2009-05-14 Hughes Timothy J Dynamic data link segmentation and reassembly
US7751329B2 (en) 2007-10-03 2010-07-06 Avaya Inc. Providing an abstraction layer in a cluster switch that includes plural switches
US20090097631A1 (en) 2007-10-12 2009-04-16 Doug Gisby Method, apparatus and system for routing a call using overflow groups
US8903756B2 (en) 2007-10-19 2014-12-02 Ying Zhao System and method for knowledge pattern search from networked agents
US8090592B1 (en) 2007-10-31 2012-01-03 At&T Intellectual Property I, L.P. Method and apparatus for multi-domain anomaly pattern definition and detection
JP5261785B2 (ja) 2007-10-31 2013-08-14 株式会社日立製作所 コンテンツ配信システム、キャッシュサーバ及びキャッシュ管理サーバ
US8571030B1 (en) 2007-11-01 2013-10-29 Cisco Technology, Inc. System and method for computing cost metrics for wireless network links
US7983701B2 (en) 2007-11-01 2011-07-19 International Business Machines Corporation Alerts based on significance of free format text messages
US8924497B2 (en) 2007-11-16 2014-12-30 Hewlett-Packard Development Company, L.P. Managing delivery of electronic messages
WO2009068045A1 (en) 2007-11-26 2009-06-04 Telefonaktiebolaget Lm Ericsson (Publ) Technique for address resolution in a data transmission network
US7852774B2 (en) 2007-11-28 2010-12-14 Cisco Technology, Inc. User datagram protocol traceroute probe extension
FR2925247B1 (fr) 2007-12-18 2011-11-04 Alcatel Lucent Controle de l'interface d'emission d'un message de reponse sip
US8751669B2 (en) 2007-12-20 2014-06-10 Telefonaktiebolaget L M Ericsson (Publ) Method and arrangement to maintain a TCP connection
US8761022B2 (en) 2007-12-26 2014-06-24 Rockstar Consortium Us Lp Tie-breaking in shortest path determination
JP4331240B2 (ja) 2008-01-23 2009-09-16 株式会社東芝 電子機器および画像表示方法
WO2009093457A2 (en) 2008-01-24 2009-07-30 Panasonic Corporation Multimedia data transmitting apparatus and multimedia data management method
US8880724B2 (en) 2008-01-31 2014-11-04 Cisco Technology, Inc. Event triggered traceroute for optimized routing in a computer network
US7801177B2 (en) 2008-02-25 2010-09-21 Telcordia Technologies, Inc. Method for equitable bandwidth allocation for content distribution networks
US20090222344A1 (en) 2008-02-28 2009-09-03 Palo Alto Research Center Incorporated Receptive opportunity presentation of activity-based advertising
US9323837B2 (en) 2008-03-05 2016-04-26 Ying Zhao Multiple domain anomaly detection system and method using fusion rule and visualization
US7856506B2 (en) 2008-03-05 2010-12-21 Sony Computer Entertainment Inc. Traversal of symmetric network address translator for multiple simultaneous connections
US8559334B2 (en) 2008-03-28 2013-10-15 Telefonaktiebolaget L M Ericsson (Publ) End-to end inter-domain routing
US7873619B1 (en) 2008-03-31 2011-01-18 Emc Corporation Managing metadata
US9762692B2 (en) 2008-04-04 2017-09-12 Level 3 Communications, Llc Handling long-tail content in a content delivery network (CDN)
US8521512B2 (en) 2008-04-30 2013-08-27 Deep Sky Concepts, Inc Systems and methods for natural language communication with a computer
US8340131B2 (en) 2008-05-05 2012-12-25 Sentilla Corporation, Inc. Efficient broadcast of data in a communication network
US8909190B2 (en) 2008-05-13 2014-12-09 Dale Carson Portable wireless compatibility detection, location and communication device
US8386622B2 (en) 2008-05-16 2013-02-26 Palo Alto Research Center Incorporated Method and apparatus for facilitating communication in a content centric network
US20090288076A1 (en) 2008-05-16 2009-11-19 Mark Rogers Johnson Managing Updates In A Virtual File System
US9456054B2 (en) 2008-05-16 2016-09-27 Palo Alto Research Center Incorporated Controlling the spread of interests and content in a content centric network
US8776176B2 (en) 2008-05-16 2014-07-08 Oracle America, Inc. Multi-factor password-authenticated key exchange
US8165118B2 (en) 2008-05-19 2012-04-24 Palo Alto Research Center Incorporated Voice over content centric networks
US8214364B2 (en) 2008-05-21 2012-07-03 International Business Machines Corporation Modeling user access to computer resources
US20090293121A1 (en) 2008-05-21 2009-11-26 Bigus Joseph P Deviation detection of usage patterns of computer resources
US8793757B2 (en) 2008-05-27 2014-07-29 Open Invention Network, Llc User-directed privacy control in a user-centric identity management system
US8065559B2 (en) 2008-05-29 2011-11-22 Citrix Systems, Inc. Systems and methods for load balancing via a plurality of virtual servers upon failover using metrics from a backup virtual server
US8170990B2 (en) 2008-05-30 2012-05-01 Hitachi, Ltd. Integrated remote replication in hierarchical storage systems
US8583602B2 (en) 2008-06-05 2013-11-12 Palm, Inc. Restoring of data to mobile computing device
US8244681B2 (en) 2008-06-09 2012-08-14 Symantec Operating Corporation Creating synthetic backup images on a remote computer system
EP3553713A1 (en) 2008-06-12 2019-10-16 Guardian Analytics, Inc. Modeling users for fraud detection and analysis
US8165091B2 (en) 2008-06-27 2012-04-24 Nix John A Efficient handover of media communications in heterogeneous IP networks using LAN profiles and network handover rules
US8060513B2 (en) 2008-07-01 2011-11-15 Dossierview Inc. Information processing with integrated semantic contexts
US7801069B2 (en) 2008-07-02 2010-09-21 Hewlett-Packard Development Company, L.P. Distribution of packets among a plurality of nodes
EP2147717A1 (de) 2008-07-25 2010-01-27 Basf Se Dispergierhilfsmittel für die Emulsions- und Suspensionspolymerisation
US8289867B2 (en) 2008-08-01 2012-10-16 Qualcomm Atheros, Inc. Message routing mechanism for communication networks
JP2011530849A (ja) 2008-08-08 2011-12-22 アルカテル−ルーセント ユーザ・サービス向上のためのsipフォーキングへの拡張
US8862776B2 (en) 2008-08-27 2014-10-14 Motorola Mobility Llc Communication network and method of operation therefor
US8261273B2 (en) 2008-09-02 2012-09-04 International Business Machines Corporation Assigning threads and data of computer program within processor having hardware locality groups
US8069023B1 (en) 2008-09-02 2011-11-29 Juniper Networks, Inc. Hardware support for instruction set emulation
US20100100465A1 (en) 2008-10-17 2010-04-22 Innovapost Inc. Trusted third party authentication and notarization for email
US9392437B2 (en) 2008-10-17 2016-07-12 Alcatel Lucent Method and system for IP multimedia bearer path optimization through a succession of border gateways
US8837484B2 (en) 2008-10-20 2014-09-16 Telefonaktiebolaget L M Ericsson (Publ) Methods and devices for a client node to access an information object located at a node of a secured network via a network of information
US8130654B2 (en) 2008-10-29 2012-03-06 Palo Alto Research Center Incorporated Context-aware packet switching
EP2359526B1 (en) 2008-11-04 2017-08-02 SecureKey Technologies Inc. System and methods for online authentication
US8060616B1 (en) 2008-11-17 2011-11-15 Amazon Technologies, Inc. Managing CDN registration by a storage provider
US8228848B2 (en) 2008-11-17 2012-07-24 Sierra Wireless, Inc. Method and apparatus for facilitating push communication across a network boundary
US20100125911A1 (en) 2008-11-17 2010-05-20 Prakash Bhaskaran Risk Scoring Based On Endpoint User Activities
US8782256B2 (en) 2008-11-26 2014-07-15 Cisco Technology, Inc. Deterministic session load-balancing and redundancy of access servers in a computer network
US7936754B2 (en) 2008-12-12 2011-05-03 At&T Intellectual Property I, L.P. Methods and apparatus to dynamically store network routes for a communication network
US8848923B2 (en) 2008-12-15 2014-09-30 Telefonaktiebolaget L M Ericsson (Publ) Key distribution scheme for networks of information
US8010691B2 (en) 2008-12-29 2011-08-30 Cisco Technology, Inc. Content tagging of media streams
US8385326B2 (en) 2008-12-29 2013-02-26 Microsoft Corporation Handling early media in VoIP communication with multiple endpoints
US7945663B2 (en) 2008-12-29 2011-05-17 Genband Inc. Systems, methods, and computer program products for adaptively adjusting a registration interval of an endpoint
US8341720B2 (en) 2009-01-09 2012-12-25 Microsoft Corporation Information protection applied by an intermediary device
TW201029413A (en) 2009-01-21 2010-08-01 Univ Nat Taipei Technology NAT traversal method in Session Initial Protocol
US20140075567A1 (en) 2009-01-28 2014-03-13 Headwater Partners I Llc Service Processor Configurations for Enhancing or Augmenting System Software of a Mobile Communications Device
US8243735B2 (en) 2009-01-30 2012-08-14 Palo Alto Research Center Incorporated System for forwarding packets with hierarchically structured variable-length identifiers using an exact-match lookup engine
US8160069B2 (en) 2009-01-30 2012-04-17 Palo Alto Research Center Incorporated System for forwarding a packet with a hierarchically structured variable-length identifier
US9282106B2 (en) 2009-02-20 2016-03-08 Comcast Cable Communications, Llc Authenticated communication between security devices
US8000267B2 (en) 2009-02-24 2011-08-16 Palo Alto Research Center Incorporated Network routing with path identifiers
US7941551B2 (en) 2009-02-25 2011-05-10 Microsoft Corporation Tunneling of remote desktop sessions through firewalls
US20100250939A1 (en) 2009-02-26 2010-09-30 Research In Motion Limited System and method of handling encrypted backup data
US8688619B1 (en) 2009-03-09 2014-04-01 Reservoir Labs Systems, methods and apparatus for distributed decision processing
JP4920052B2 (ja) 2009-03-11 2012-04-18 株式会社日立製作所 通信システム及びサーバ
US8149851B2 (en) 2009-03-16 2012-04-03 Sling Media, Inc. Mediated network address translation traversal
US8225057B1 (en) 2009-03-24 2012-07-17 Netapp, Inc. Single-system configuration for backing-up and restoring a clustered storage system
US8477689B2 (en) 2009-03-26 2013-07-02 The John Hopkins University System and methods for distributed medium access control and QOS scheduling in mobile ad-hoc networks
US8260742B2 (en) 2009-04-03 2012-09-04 International Business Machines Corporation Data synchronization and consistency across distributed repositories
US20120117585A1 (en) 2009-04-29 2012-05-10 Eloy Technology, Llc Method and system for applying content restrictions to renderers in identified network viewing areas
WO2010127365A1 (en) 2009-05-01 2010-11-04 Citrix Systems, Inc. Systems and methods for establishing a cloud bridge between virtual storage resources
US9444720B2 (en) 2009-05-05 2016-09-13 Ciena Corporation Method and apparatus for multicast implementation in a routed ethernet mesh network
KR20120027296A (ko) 2009-05-05 2012-03-21 코닌클리케 필립스 일렉트로닉스 엔.브이. 무선 네트워크에서의 통신들을 보안화하는 방법 및 이를 위한 자원-제한된 디바이스
US8009682B2 (en) 2009-05-05 2011-08-30 Citrix Systems, Inc. Systems and methods for packet steering in a multi-core architecture
CN102576353A (zh) 2009-05-13 2012-07-11 航空网络公司 用于部分路由冗余的系统和方法
WO2010140935A1 (en) 2009-06-03 2010-12-09 Telefonaktiebolaget L M Ericsson (Publ) Method and node for finding content in a content distribution network, and method for creating a virtual representation of a content distribution network
US8284776B2 (en) 2009-06-10 2012-10-09 Broadcom Corporation Recursive packet header processing
US8898247B2 (en) 2009-06-17 2014-11-25 Telefonaktiebolaget L M Ericsson (Publ) Network cache architecture storing pointer information in payload data segments of packets
US8121135B2 (en) 2009-06-23 2012-02-21 Juniper Networks, Inc. Discovering path maximum transmission unit size
US8613100B2 (en) 2009-06-30 2013-12-17 Panasonic Corporation Data exchange processing apparatus and data exchange processing method
IES20090506A2 (en) 2009-07-02 2009-12-09 Newbay Res Ltd A challenge-response system and method
US20140156396A1 (en) 2009-07-09 2014-06-05 Cubic Corporation Techniques in transit advertising
US8762707B2 (en) 2009-07-14 2014-06-24 At&T Intellectual Property I, L.P. Authorization, authentication and accounting protocols in multicast content distribution networks
CN101599901B (zh) 2009-07-15 2011-06-08 杭州华三通信技术有限公司 远程接入mpls vpn的方法、系统和网关
US8914720B2 (en) 2009-07-31 2014-12-16 Xerox Corporation Method and system for constructing a document redundancy graph
TWI408936B (zh) 2009-09-02 2013-09-11 Ind Tech Res Inst 網路穿透方法及網路通訊系統
US8789173B2 (en) 2009-09-03 2014-07-22 Juniper Networks, Inc. Protecting against distributed network flood attacks
JP5061166B2 (ja) 2009-09-04 2012-10-31 Kii株式会社 データ同期システムおよびデータ同期方法
US20110060717A1 (en) 2009-09-08 2011-03-10 George Forman Systems and methods for improving web site user experience
US8352396B2 (en) 2009-09-08 2013-01-08 Hewlett-Packard Development Company, L.P. Systems and methods for improving web site user experience
US8248925B2 (en) 2009-09-08 2012-08-21 Rockstar Bidco, LP Method and apparatus for selecting between multiple equal cost paths
GB0916239D0 (en) 2009-09-16 2009-10-28 Vodafone Plc Internet breakout in HNB/Femto, UMTS and LTE networks
US8239331B2 (en) 2009-09-18 2012-08-07 Google Inc. Auction verification
US8880682B2 (en) 2009-10-06 2014-11-04 Emc Corporation Integrated forensics platform for analyzing IT resources consumed to derive operational and architectural recommendations
US8606554B2 (en) 2009-10-19 2013-12-10 Siemens Aktiengesellschaft Heat flow model for building fault detection and diagnosis
US8923293B2 (en) 2009-10-21 2014-12-30 Palo Alto Research Center Incorporated Adaptive multi-interface use for content networking
US8805787B2 (en) 2009-10-30 2014-08-12 Verizon Patent And Licensing Inc. Network architecture for content backup, restoring, and sharing
US20120137367A1 (en) 2009-11-06 2012-05-31 Cataphora, Inc. Continuous anomaly detection based on behavior modeling and heterogeneous information analysis
US8930991B2 (en) 2009-11-19 2015-01-06 Gregory Philpott System and method for delivering content to mobile devices
KR101306667B1 (ko) 2009-12-09 2013-09-10 한국전자통신연구원 지식 그래프 정제 장치 및 방법
US8605657B2 (en) 2009-12-18 2013-12-10 Electronics And Telecommunications Research Institute Mesh routing method and mesh routing apparatus in beacon enabled wireless AD-HOC networks
US8412832B2 (en) 2009-12-23 2013-04-02 Citrix Systems, Inc. Systems and methods for GSLB MEP connection management across multiple core appliances
KR101566883B1 (ko) 2009-12-29 2015-11-09 삼성전자주식회사 콘텐츠 명 기반의 네트워크 장치 및 데이터 요청 방법
EP2531969A4 (en) 2010-02-01 2013-12-04 Jumptap Inc INTEGRATED ADVERTISING SYSTEM
US8725895B2 (en) 2010-02-15 2014-05-13 Damaka, Inc. NAT traversal by concurrently probing multiple candidates
US8676914B2 (en) 2010-03-04 2014-03-18 Canon Kabushiki Kaisha Synchronizing services across network nodes
US20110219427A1 (en) 2010-03-04 2011-09-08 RSSBus, Inc. Smart Device User Authentication
US8769155B2 (en) 2010-03-19 2014-07-01 Brocade Communications Systems, Inc. Techniques for synchronizing application object instances
US8607279B2 (en) 2010-03-23 2013-12-10 Qualcomm Incorporated Induced sleep intervals for devices receiving bursty non-real time broadcast flows
JP5553668B2 (ja) 2010-04-14 2014-07-16 株式会社ソニー・コンピュータエンタテインメント 情報検索方法、情報検索サーバ、および情報検索システム
US8375436B2 (en) 2010-04-22 2013-02-12 Palo Alto Research Center Incorporated Session migration over content-centric networks
US8504718B2 (en) 2010-04-28 2013-08-06 Futurewei Technologies, Inc. System and method for a context layer switch
US9811532B2 (en) 2010-05-03 2017-11-07 Panzura, Inc. Executing a cloud command for a distributed filesystem
KR101688857B1 (ko) 2010-05-13 2016-12-23 삼성전자주식회사 컨텐츠 중심 네트워크(ccn)에서 단말 및 허브의 통신 방법 및 컨텐츠 중심 네트워크를 위한 단말
US9491085B2 (en) 2010-05-24 2016-11-08 At&T Intellectual Property I, L.P. Methods and apparatus to route control packets based on address partitioning
US9521621B2 (en) 2010-06-02 2016-12-13 Qualcomm Incorporated Application-proxy support over a wireless link
CA2714224C (en) 2010-06-18 2011-10-25 Guest Tek Interactive Entertainment Ltd. Controller for providing user-tailored entertainment experience at entertainment device and method thereof
US8677451B1 (en) 2010-06-22 2014-03-18 Cellco Partnership Enabling seamless access to a domain of an enterprise
WO2012001877A1 (ja) 2010-07-01 2012-01-05 パナソニック株式会社 コンテンツ送受信システム
US8817594B2 (en) 2010-07-13 2014-08-26 Telefonaktiebolaget L M Ericsson (Publ) Technique establishing a forwarding path in a network system
US9185439B2 (en) * 2010-07-15 2015-11-10 Qualcomm Incorporated Signaling data for multiplexing video components
US9262531B2 (en) 2010-07-23 2016-02-16 Applied Minds, Llc System and method for chat message prioritization and highlighting
US8923164B2 (en) 2010-07-26 2014-12-30 Telefonaktiebolaget Lm Ericsson (Publ) Node and method for computing forwarding trees to distribute traffic in a network
US8244881B2 (en) 2010-08-06 2012-08-14 Palo Alto Research Center Incorporated Service virtualization over content-centric networks
US8553562B2 (en) 2010-09-08 2013-10-08 Telefonaktiebolaget L M Ericsson (Publ) Automated traffic engineering for multi-protocol label switching (MPLS) with link utilization as feedback into the tie-breaking mechanism
CN102404609A (zh) 2010-09-15 2012-04-04 日立民用电子株式会社 发送装置及接收装置
US9378245B2 (en) 2010-10-18 2016-06-28 Nec Corporation Name database server, name resolution system, entry search method and entry search program
CN102143199A (zh) 2010-10-19 2011-08-03 华为技术有限公司 获取内容的方法、节点及内容网络
US20120102136A1 (en) 2010-10-21 2012-04-26 Lancaster University Data caching system
US8634297B2 (en) 2010-11-01 2014-01-21 Cisco Technology, Inc. Probing specific customer flow in layer-2 multipath networks
US20140181140A1 (en) 2010-11-15 2014-06-26 Samsung Electronics Co., Ltd. Terminal device based on content name, and method for routing based on content name
US8671221B2 (en) 2010-11-17 2014-03-11 Hola Networks Ltd. Method and system for increasing speed of domain name system resolution within a computing device
KR20120054902A (ko) 2010-11-22 2012-05-31 한국전자통신연구원 연결성이 결여된 네트워크 환경 기반 멀티캐스트 통신방법, 장치 및 그 시스템
EP2458548A1 (en) 2010-11-30 2012-05-30 France Telecom System and method for implementing dynamic access control rules to personal cloud information
KR20120058782A (ko) 2010-11-30 2012-06-08 삼성전자주식회사 컨텐츠 중심 네트워킹 환경에서의 단말, 중간 노드 및 이들의 통신 방법
US8880023B2 (en) 2010-12-09 2014-11-04 Allot Communications Ltd. Device, system, and method of cellular traffic monitoring
US8751664B2 (en) 2010-12-16 2014-06-10 Palo Alto Research Center Incorporated Custodian-based routing in content-centric networks
EP2466810B1 (en) 2010-12-17 2015-09-23 Alcatel Lucent Method and router for a service dependent routing
KR20120070410A (ko) 2010-12-21 2012-06-29 한국전자통신연구원 통신 노드 및 통신 방법
US10304066B2 (en) 2010-12-22 2019-05-28 Facebook, Inc. Providing relevant notifications for a user based on location and social information
CN107426145A (zh) 2011-01-25 2017-12-01 交互数字专利控股公司 用于基于内容标识来自动地发现和获取内容的方法和设备
US9444701B2 (en) 2011-01-27 2016-09-13 Hewlett Packard Enterprise Development Lp Identifying remote machine operating system
US20120197690A1 (en) 2011-01-31 2012-08-02 Agulnek Jeremy S Method of Operating a Navigation System to Provide Advertisements
CA2828740C (en) 2011-02-28 2016-07-05 Emerson Electric Co. Residential solutions hvac monitoring and diagnosis
KR20120100046A (ko) 2011-03-02 2012-09-12 삼성전자주식회사 분산 환경 네트워크에서 컨텐츠의 접근 제어를 위한 장치 및 방법
US8554951B2 (en) 2011-03-08 2013-10-08 Rackspace Us, Inc. Synchronization and ordering of multiple accessess in a distributed system
WO2012124035A1 (ja) 2011-03-11 2012-09-20 富士通株式会社 通信装置および通信方法
FR2972884A1 (fr) 2011-03-15 2012-09-21 France Telecom Procede de communication dans un reseau de communication avec acheminement par nom
US8705363B2 (en) 2011-04-05 2014-04-22 Telefonaktiebolaget L M Ericsson (Publ) Packet scheduling method and apparatus
US8462781B2 (en) 2011-04-06 2013-06-11 Anue Systems, Inc. Systems and methods for in-line removal of duplicate network packets
TW201312980A (zh) 2011-05-03 2013-03-16 Interdigital Patent Holdings 在網際網路中內容識別、檢索及路由
US9038172B2 (en) 2011-05-06 2015-05-19 The Penn State Research Foundation Robust anomaly detection and regularized domain adaptation of classifiers with application to internet packet-flows
US8224894B1 (en) 2011-05-09 2012-07-17 Google Inc. Zero-click sharing of application context across devices
US20120291102A1 (en) 2011-05-09 2012-11-15 Google Inc. Permission-based administrative controls
US9225628B2 (en) 2011-05-24 2015-12-29 Mellanox Technologies Ltd. Topology-based consolidation of link state information
US20140245359A1 (en) 2011-06-01 2014-08-28 Interdigital Patent Holdings, Inc. Content Delivery Network Interconnection (CDNI) Mechanism
US8837277B2 (en) 2011-06-01 2014-09-16 Cisco Technology, Inc. Source routing convergence in constrained computer networks
US8667172B2 (en) 2011-06-07 2014-03-04 Futurewei Technologies, Inc. Method and apparatus for content identifier based radius constrained cache flooding to enable efficient content routing
KR20120136507A (ko) 2011-06-09 2012-12-20 삼성전자주식회사 네임 기반의 네트워크 시스템에서 펜딩 테이블의 오버플로우를 방지하는 노드 장치 및 방법
US8332357B1 (en) 2011-06-10 2012-12-11 Microsoft Corporation Identification of moved or renamed files in file synchronization
US8769705B2 (en) 2011-06-10 2014-07-01 Futurewei Technologies, Inc. Method for flexible data protection with dynamically authorized data receivers in a content network or in cloud storage and content delivery services
KR20120137726A (ko) 2011-06-13 2012-12-24 삼성전자주식회사 컨텐츠 기반 네트워크(ccn)에서 전송 노드, 수신 노드 및 그 통신 방법
US20120323933A1 (en) 2011-06-20 2012-12-20 Microsoft Corporation Displaying notifications based on importance to the user
US9071924B2 (en) 2011-06-20 2015-06-30 Aces & Eights Corporation Systems and methods for digital forensic triage
WO2013000165A1 (en) 2011-06-30 2013-01-03 France Telecom Research & Development Beijing Company Limited Data routing
US9218216B2 (en) 2011-07-22 2015-12-22 Cisco Technology, Inc. Centrally driven performance analysis of low power and Lossy Networks
EP2737404A4 (en) 2011-07-26 2015-04-29 Light Cyber Ltd METHOD FOR DETECTING AN ANALYSIS ACTION WITHIN A COMPUTER NETWORK
US8654649B2 (en) 2011-07-27 2014-02-18 Cisco Technology, Inc. Reduced topology routing in shared media communication networks
US8836536B2 (en) 2011-07-29 2014-09-16 Hewlett-Packard Development Company, L. P. Device characterization system and methods
KR101797221B1 (ko) 2011-07-29 2017-11-14 삼성전자주식회사 컨텐츠 중심 네트워크에서 컨텐츠 소스 노드 및 제1 컨텐츠 라우터와 그 통신 방법
WO2013020126A1 (en) 2011-08-04 2013-02-07 Midokura Pte. Ltd. System and method for implementing and managing virtual networks
WO2013031124A1 (ja) 2011-08-26 2013-03-07 パナソニック株式会社 端末装置、検証装置、鍵配信装置、コンテンツ再生方法、鍵配信方法及びコンピュータプログラム
US8873409B2 (en) 2011-08-30 2014-10-28 Cisco Technology, Inc. Installing and using a subset of routes for forwarding packets
US8694675B2 (en) 2011-09-01 2014-04-08 Futurewei Technologies, Inc. Generalized dual-mode data forwarding plane for information-centric network
US8862774B2 (en) 2011-09-12 2014-10-14 Cisco Technology, Inc. Dynamic keepalive parameters for reverse path validation in computer networks
US8699350B1 (en) 2011-09-15 2014-04-15 Google Inc. Optimizing traffic in a data network
JP5804504B2 (ja) 2011-09-15 2015-11-04 日本電気株式会社 マルチホップ無線ネットワークの経路制御方法
US9026560B2 (en) 2011-09-16 2015-05-05 Cisco Technology, Inc. Data center capability summarization
US8762752B2 (en) 2011-09-20 2014-06-24 American Megatrends, Inc. System and method for remotely managing electric power usage of target computers
KR20130031660A (ko) 2011-09-21 2013-03-29 삼성전자주식회사 컨텐츠 이름 기반의 네트워크 장치 및 컨텐츠 이름 생성 방법, 그리고 인증 방법
US20130090942A1 (en) 2011-10-11 2013-04-11 Safe-Link, Llc Sytem and method for preventing healthcare fraud
US8793790B2 (en) 2011-10-11 2014-07-29 Honeywell International Inc. System and method for insider threat detection
US20130110987A1 (en) 2011-10-31 2013-05-02 Electronics And Telecommunications Research Institute Apparatus and method for providing content location information using ospf opaque lsa
KR20130048032A (ko) 2011-11-01 2013-05-09 한국전자통신연구원 컨텐츠 중심 네트워크에서 라우팅 방법
US8447851B1 (en) 2011-11-10 2013-05-21 CopperEgg Corporation System for monitoring elastic cloud-based computing systems as a service
JP5786670B2 (ja) 2011-11-17 2015-09-30 ソニー株式会社 情報処理装置、情報記憶装置、情報処理システム、および情報処理方法、並びにプログラム
FR2982974A1 (fr) 2011-11-22 2013-05-24 France Telecom Procede de traitement d'une requete dans un reseau de communication centre sur les informations
US8547982B2 (en) 2011-11-23 2013-10-01 King Fahd University Of Petroleum And Minerals Wireless sensor network with energy efficient protocols
US8549612B2 (en) 2011-11-28 2013-10-01 Dell Products, Lp System and method for incorporating quality-of-service and reputation in an intrusion detection and prevention system
EP2789115A1 (en) 2011-12-09 2014-10-15 Huawei Technologies Co., Ltd Method for network coding packets in content-centric networking based networks
US8769524B2 (en) 2011-12-09 2014-07-01 Disney Enterprises, Inc. HTML directed adaptive features for mobile applications
US9887838B2 (en) 2011-12-15 2018-02-06 Intel Corporation Method and device for secure communications over a network using a hardware security engine
KR20130085558A (ko) 2011-12-21 2013-07-30 삼성전자주식회사 컨텐츠 중심 네트워크에서 인터리스트 메시지 및 데이터 메시지를 우선 순위에 따라 처리하는 방법
CN103098090B (zh) 2011-12-21 2015-01-21 中国科学院自动化研究所 多参数三维磁共振图像脑肿瘤分割方法
US8718064B2 (en) 2011-12-22 2014-05-06 Telefonaktiebolaget L M Ericsson (Publ) Forwarding element for flexible and extensible flow processing software-defined networks
KR101913313B1 (ko) 2011-12-28 2018-10-31 삼성전자주식회사 게이트웨이에서 인터넷 프로토콜 기반 네트워크를 이용하여 컨텐츠 중심 네트워크를 구현하는 방법 및 그 게이트웨이
US9349103B2 (en) 2012-01-09 2016-05-24 DecisionQ Corporation Application of machine learned Bayesian networks to detection of anomalies in complex systems
KR20130093812A (ko) 2012-01-12 2013-08-23 삼성전자주식회사 컨텐츠 중심 네트워크에서 트래픽 전송량을 제어하기 위한 컨텐츠 라우터의 통신 방법 및 그 컨텐츠 라우터
KR20130093813A (ko) 2012-01-12 2013-08-23 삼성전자주식회사 컨텐츠 중심 네트워크에서 컨텐츠의 세그먼트를 프리패칭하는 대상 노드의 통신 방법 및 그 대상 노드
US8718055B2 (en) 2012-01-25 2014-05-06 Cisco Technology, Inc. Fast-tracking approach for building routing topologies in fast-moving networks
US20130197698A1 (en) 2012-01-26 2013-08-01 Carrier Corporation HVAC System Fault Root Cause Self-Determination
US8874671B2 (en) 2012-02-10 2014-10-28 Blackberry Limited Electronic message metering and traffic management in a networked environment
MX2014009766A (es) 2012-02-13 2015-03-09 Sanofi Aventis Deutschland Dispositivo de inyeccion de tipo boligrafo y modulo electronico de enganche para el mismo.
US9137152B2 (en) 2012-02-16 2015-09-15 Futurewei Technologies, Inc. Method for scalable routing in content-oriented networks
CN104115472B (zh) 2012-02-16 2017-06-20 华为技术有限公司 用于内容导向网络中可扩展路由的方法
US20130219038A1 (en) 2012-02-17 2013-08-22 Electronics And Telecommunications Research Institute Router based on core score and method for setting core score and providing and searching content information therein
US8949959B2 (en) 2012-02-21 2015-02-03 Cisco Technology, Inc. Reduced authentication times for shared-media network migration
US8762570B2 (en) 2012-02-21 2014-06-24 Futurewei Technologies, Inc. Method and apparatus for adaptive forwarding strategies in content-centric networking
US9621458B2 (en) 2012-02-21 2017-04-11 Qualcomm Incorporated Internet routing over a service-oriented architecture bus
US8762477B2 (en) 2012-02-28 2014-06-24 Futurewei Technologies, Inc. Method for collaborative caching for content-oriented networks
US9253021B2 (en) 2012-02-28 2016-02-02 Cisco Technology, Inc. Hierarchical schema to provide an aggregated view of device capabilities in a network
CA2865697C (en) 2012-02-28 2018-01-09 Jeffrey N. Arensmeier Hvac system remote monitoring and diagnosis
US9270584B2 (en) 2012-02-28 2016-02-23 Cisco Technology, Inc. Diverse paths using a single source route in computer networks
US9049251B2 (en) 2012-02-28 2015-06-02 Futurewei Technologies, Inc. Method and apparatus for internet protocol based content router
EP2634991B1 (en) 2012-02-28 2017-08-02 Alcatel Lucent Content-centric networking
US20140082661A1 (en) 2012-03-06 2014-03-20 Google Inc. Low latency video storyboard delivery with selectable resolution levels
US9729669B2 (en) 2012-03-15 2017-08-08 Alcatel Lucent Method and system for fast and large-scale longest prefix matching
US9119130B2 (en) 2012-03-23 2015-08-25 Cisco Technology, Inc. Proactive link-estimation in reactive routing networks
US20130262365A1 (en) 2012-03-31 2013-10-03 Sharp Kabushiki Kaisha Educational system, method and program to adapt learning content based on predicted user reaction
WO2013143137A1 (en) 2012-03-31 2013-10-03 France Telecom Research & Development Beijing Company Limited Content centric m2m system
WO2013155484A1 (en) 2012-04-13 2013-10-17 Huawei Technologies Co., Ltd. Synchronizing content tables between routers
US9237190B2 (en) 2012-04-18 2016-01-12 Samsung Electronics Co., Ltd. Node and method for generating shortened name robust against change in hierarchical name in content-centric network (CCN)
US9515920B2 (en) 2012-04-20 2016-12-06 Futurewei Technologies, Inc. Name-based neighbor discovery and multi-hop service discovery in information-centric networks
US9253087B2 (en) 2012-04-24 2016-02-02 Futurewei Technologies, Inc. Principal-identity-domain based naming scheme for information centric networks
KR20130140932A (ko) 2012-05-08 2013-12-26 한국전자통신연구원 네트워크 경로 계산장치, 콘텐츠 요청노드, 중계노드 및 이를 포함하는 정보 중심 네트워크 시스템과 이를 이용한 네트워크 경로 계산방법
US9280610B2 (en) 2012-05-14 2016-03-08 Apple Inc. Crowd sourcing information to fulfill user requests
US20150120663A1 (en) 2012-06-01 2015-04-30 Thomson Licensing Method of data storing and data synchronization in a distributed data storage system
US9235867B2 (en) 2012-06-04 2016-01-12 Microsoft Technology Licensing, Llc Concurrent media delivery
KR101909666B1 (ko) 2012-06-08 2018-10-19 삼성전자주식회사 모바일 컨텐츠 센트릭 네트워크에서 핸드오버를 위한 방법 및 장치
US8972969B2 (en) 2012-06-08 2015-03-03 Adobe Systems Incorporated Out of band services updates
US8887215B2 (en) 2012-06-11 2014-11-11 Rgb Networks, Inc. Targeted high-value content in HTTP streaming video on demand
US20130339481A1 (en) 2012-06-11 2013-12-19 Samsung Electronics Co., Ltd. Method for content discovery of node in intra-domain and inter-domain in content centric network and node therefor
US8817591B2 (en) 2012-06-15 2014-08-26 Cisco Technology, Inc. Inter-domain signaling to update remote path computation elements after a call set-up failure
US9203734B2 (en) 2012-06-15 2015-12-01 Infosys Limited Optimized bi-directional communication in an information centric network
US8848741B2 (en) 2012-06-21 2014-09-30 Breakingpoint Systems, Inc. High-speed CLD-based TCP segmentation offload
US9112895B1 (en) 2012-06-25 2015-08-18 Emc Corporation Anomaly detection system for enterprise network security
US9143557B2 (en) 2012-06-27 2015-09-22 Juniper Networks, Inc. Feedback loop for service engineered paths
WO2014003534A1 (en) 2012-06-29 2014-01-03 Intel Corporation Network routing protocol power saving method for network elements
JP6329139B2 (ja) 2012-07-13 2018-05-23 サムスン エレクトロニクス カンパニー リミテッド コンテンツネーム基盤のコンテンツ中心ネットワークにおけるコンテンツ提供のための、コンテンツ要求者、コンテンツ提供者、及びノードの通信方法
US20140032714A1 (en) 2012-07-27 2014-01-30 Interdigital Patent Holdings, Inc. Method and apparatus for publishing location information for a content object
US9485174B2 (en) 2012-07-30 2016-11-01 Cisco Technology, Inc. Routing using cached source routes from message headers
US8934496B2 (en) 2012-07-30 2015-01-13 Cisco Technology, Inc. Reactive and proactive routing protocol interoperation in low power and lossy networks
US9710634B2 (en) 2012-08-03 2017-07-18 Vasco Data Security, Inc. User-convenient authentication method and apparatus using a mobile authentication application
US10599830B2 (en) 2012-08-08 2020-03-24 Northend Systems Bv System and method for controlled decentralized authorization and access for electronic records
WO2014023072A1 (zh) 2012-08-09 2014-02-13 Wen Xia 淤泥固化系统
US8958327B2 (en) 2012-08-10 2015-02-17 Cisco Technology, Inc. Passive network latency monitoring
US8937865B1 (en) 2012-08-21 2015-01-20 Juniper Networks, Inc. Scheduling traffic over aggregated bundles of links
US20150207864A1 (en) 2012-09-05 2015-07-23 Blocks Global P/L Technology adapted to enable devices for delivering data in a lockdown mode, methods for operating such devices, and reporting on activity at table devices that provide remote content
US9621620B2 (en) 2012-09-14 2017-04-11 Electronics And Telecommunications Research Institute Apparatus and method for providing content with a distributed architecture, and system for providing content with the said apparatus
KR20140044982A (ko) 2012-09-21 2014-04-16 한국전자통신연구원 홉 카운트 기반 콘텐츠 캐싱 방법 및 그 네트워크 엔티티
US9081763B2 (en) 2012-10-16 2015-07-14 Sap Se Ranking in cascading learning system
US9015212B2 (en) 2012-10-16 2015-04-21 Rackspace Us, Inc. System and method for exposing cloud stored data to a content delivery network
US9202384B2 (en) 2012-10-31 2015-12-01 D2L Corporation System and method for gating notifications
US9154370B2 (en) 2012-11-05 2015-10-06 Cisco Technology, Inc. Seamless multipath retransmission using source-routed tunnels
US9098353B2 (en) 2012-11-13 2015-08-04 Netronome Systems, Inc. Transactional memory that performs a split 32-bit lookup operation
US9088511B2 (en) 2012-11-19 2015-07-21 Intel Corporation Multi-hop error recovery
KR20140067337A (ko) 2012-11-26 2014-06-05 삼성전자주식회사 컨텐츠 네임 암호화 시스템
KR101965794B1 (ko) 2012-11-26 2019-04-04 삼성전자주식회사 Ip 라우팅 호환을 위한 패킷의 구조, 네트워크 노드의 통신 방법 및 그 네트워크 노드
KR101355767B1 (ko) 2012-12-13 2014-02-05 성균관대학교산학협력단 콘텐츠 중심 네트워크 환경에서의 동등 계층 간 그룹 통신 방법
US9769034B2 (en) 2012-12-14 2017-09-19 Futurewei Technologies, Inc. Method and apparatus for policy based routing in information centric networking based home networks
US20140172783A1 (en) 2012-12-17 2014-06-19 Prowess Consulting, Llc System and method for providing computing environment delivery service with offline operations
US8977596B2 (en) 2012-12-21 2015-03-10 Zetta Inc. Back up using locally distributed change detection
US20140195328A1 (en) 2013-01-04 2014-07-10 Ron Ferens Adaptive embedded advertisement via contextual analysis and perceptual computing
WO2014107733A2 (en) 2013-01-07 2014-07-10 Huawei Technologies Co., Ltd. Contextualized information bus
US10194414B2 (en) 2013-01-07 2019-01-29 Futurewei Technologies, Inc. Information centric networking based service centric networking
KR101978173B1 (ko) 2013-01-18 2019-05-14 삼성전자주식회사 컨텐츠 중심 네트워크에서 컨텐츠 제공자가 데이터 패킷을 전송하는 방법 및 그 컨텐츠 제공자
US9264505B2 (en) 2013-01-31 2016-02-16 Hewlett Packard Enterprise Development Lp Building a semantics graph for an enterprise communication network
US9356827B2 (en) 2013-02-18 2016-05-31 Comcast Cable Communications, Llc Data center node management
US9009465B2 (en) 2013-03-13 2015-04-14 Futurewei Technologies, Inc. Augmenting name/prefix based routing protocols with trust anchor in information-centric networks
US10742601B2 (en) 2013-03-14 2020-08-11 Fortinet, Inc. Notifying users within a protected network regarding events and information
US20140280823A1 (en) 2013-03-14 2014-09-18 Alcatel-Lucent Wire-speed pending interest table
US9847979B2 (en) 2013-03-15 2017-12-19 Verimatrix, Inc. Security and key management of digital content
US9978025B2 (en) 2013-03-20 2018-05-22 Cisco Technology, Inc. Ordered-element naming for name-based packet forwarding
US9367676B2 (en) 2013-03-22 2016-06-14 Nok Nok Labs, Inc. System and method for confirming location using supplemental sensor and/or location data
US9781028B2 (en) 2013-03-26 2017-10-03 Panasonic Corporation Transcoding and dynamic error correction for content centric networks using a proxy server
WO2014157886A1 (en) 2013-03-27 2014-10-02 Samsung Electronics Co., Ltd. Method and device for executing application
US9507607B2 (en) 2013-05-10 2016-11-29 Vmware, Inc. Virtual persistence
KR102052520B1 (ko) 2013-06-11 2019-12-05 삼성전자주식회사 컨텐츠 중심 네트워크에서 컨텐츠의 이동성을 지원하기 위한 노드의 통신 방법 및 노드
US9628400B2 (en) 2013-07-24 2017-04-18 Cisco Technology, Inc. Interest forwarding for interactive client anonymity
US9294482B2 (en) 2013-07-25 2016-03-22 Oracle International Corporation External platform extensions in a multi-tenant environment
US9258238B2 (en) 2013-08-30 2016-02-09 Juniper Networks, Inc. Dynamic end-to-end network path setup across multiple network layers
US9882804B2 (en) 2013-09-26 2018-01-30 Cisco Technology, Inc. Co-existence of a distributed routing protocol and centralized path computation for deterministic wireless networks
US9282050B2 (en) * 2013-10-30 2016-03-08 Palo Alto Research Center Incorporated System and method for minimum path MTU discovery in content centric networks
WO2015084327A1 (en) 2013-12-03 2015-06-11 Hewlett-Packard Development Company, L.P. Security action of network packet based on signature and reputation
US9270598B1 (en) 2013-12-13 2016-02-23 Cisco Technology, Inc. Congestion control using congestion prefix information in a named data networking environment
US20150169758A1 (en) 2013-12-17 2015-06-18 Luigi ASSOM Multi-partite graph database
US9548896B2 (en) 2013-12-27 2017-01-17 Big Switch Networks, Inc. Systems and methods for performing network service insertion
US9338065B2 (en) 2014-01-06 2016-05-10 Cisco Technology, Inc. Predictive learning machine-based approach to detect traffic outside of service level agreements
US9256549B2 (en) 2014-01-17 2016-02-09 Netapp, Inc. Set-associative hash table organization for efficient storage and retrieval of data in a storage system
US9313030B2 (en) 2014-01-22 2016-04-12 Futurewei Technologies, Inc. Method and apparatus for secure ad hoc group device-to-device communication in information-centric network
CN103873602A (zh) * 2014-02-21 2014-06-18 北京邮电大学 一种网络资源命名方法与生成装置
CN103873371B (zh) 2014-02-21 2017-11-28 北京邮电大学 一种名字路由快速匹配查找方法与装置
US9542928B2 (en) 2014-03-25 2017-01-10 Microsoft Technology Licensing, Llc Generating natural language outputs
US10075521B2 (en) 2014-04-07 2018-09-11 Cisco Technology, Inc. Collection synchronization using equality matched network names
US9203885B2 (en) 2014-04-28 2015-12-01 Palo Alto Research Center Incorporated Method and apparatus for exchanging bidirectional streams over a content centric network
US9276751B2 (en) 2014-05-28 2016-03-01 Palo Alto Research Center Incorporated System and method for circular link resolution with computable hash-based names in content-centric networks
WO2015180184A1 (zh) * 2014-05-30 2015-12-03 华为技术有限公司 一种传输数据的方法、装置及系统
US9426113B2 (en) 2014-06-30 2016-08-23 Palo Alto Research Center Incorporated System and method for managing devices over a content centric network
US9729616B2 (en) 2014-07-18 2017-08-08 Cisco Technology, Inc. Reputation-based strategy for forwarding and responding to interests over a content centric network
US9535968B2 (en) 2014-07-21 2017-01-03 Palo Alto Research Center Incorporated System for distributing nameless objects using self-certifying names
US10204013B2 (en) 2014-09-03 2019-02-12 Cisco Technology, Inc. System and method for maintaining a distributed and fault-tolerant state over an information centric network
US20160110466A1 (en) 2014-10-16 2016-04-21 Palo Alto Research Center Incorporated System and method for ranking named-data networking objects in a cache
US10002256B2 (en) * 2014-12-05 2018-06-19 GeoLang Ltd. Symbol string matching mechanism
US9536059B2 (en) 2014-12-15 2017-01-03 Palo Alto Research Center Incorporated Method and system for verifying renamed content using manifests in a content centric network
US9467255B2 (en) * 2014-12-23 2016-10-11 Ibiquity Digital Corporation Systems and methods for digital radio broadcast with cross platform reception

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101820386A (zh) * 2009-01-30 2010-09-01 帕洛阿尔托研究中心公司 用于促进在以内容为中心的网络中转发分组的方法和系统
CN103457700A (zh) * 2013-08-20 2013-12-18 重庆邮电大学 Ndn/ccn网络中的数据包内容名称编码压缩方法
CN104767678A (zh) * 2014-01-02 2015-07-08 中国科学院声学研究所 在内容中心网络中基于命名中内容属性实现的路由方法

Also Published As

Publication number Publication date
JP2017054500A (ja) 2017-03-16
US20170078199A1 (en) 2017-03-16
CN106534059A (zh) 2017-03-22
US9832123B2 (en) 2017-11-28
US20180048570A1 (en) 2018-02-15
KR20170031618A (ko) 2017-03-21
US10419345B2 (en) 2019-09-17
EP3142325A1 (en) 2017-03-15
EP3142325B1 (en) 2020-08-26

Similar Documents

Publication Publication Date Title
CN106534059B (zh) 内容中心网络中的网络命名分段
US10862871B2 (en) Hardware-accelerated payload filtering in secure communication
CN105703906B (zh) 用于在内容中心网络中使用清单验证重新命名的内容的方法和系统
CN105282024B (zh) 通过IP封装的CCNx消息分段的切入转发
CN105847228B (zh) 用于信息中心网络的访问控制框架
CN104954359B (zh) 内容中心网络中数据的聚合签名
CN105282138B (zh) 兴趣返回控制消息
CN106293957B (zh) 内容中心网络中的灵活命令和控制
EP3179694B1 (en) Key catalogs in a content centric network
EP2947845B1 (en) Border property validation for named data networks
EP3148136B1 (en) Flow control with network named fragments
CN106557704B (zh) 内容中心网络中的信息和数据框架
US20170126854A1 (en) Bit-aligned header compression for ccn messages using dictionary
EP3163838B1 (en) Header compression for ccn messages using dictionary learning
Mosko et al. Secure fragmentation for content centric networking
Meinel et al. Communication Fundamentals in Computer Networks

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20170426

Address after: American California

Applicant after: Cisco Tech Ind.

Address before: American California

Applicant before: Palo Alto Res CT Inc.

SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant