CN108270502A - A kind of transmission time stamp processing method and processing device based on NTP - Google Patents

A kind of transmission time stamp processing method and processing device based on NTP Download PDF

Info

Publication number
CN108270502A
CN108270502A CN201710000812.XA CN201710000812A CN108270502A CN 108270502 A CN108270502 A CN 108270502A CN 201710000812 A CN201710000812 A CN 201710000812A CN 108270502 A CN108270502 A CN 108270502A
Authority
CN
China
Prior art keywords
ntp
timestamp
check
field
udp
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201710000812.XA
Other languages
Chinese (zh)
Other versions
CN108270502B (en
Inventor
谭志忠
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ZTE Corp
Original Assignee
ZTE Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ZTE Corp filed Critical ZTE Corp
Priority to CN201710000812.XA priority Critical patent/CN108270502B/en
Publication of CN108270502A publication Critical patent/CN108270502A/en
Application granted granted Critical
Publication of CN108270502B publication Critical patent/CN108270502B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04JMULTIPLEX COMMUNICATION
    • H04J3/00Time-division multiplex systems
    • H04J3/02Details
    • H04J3/06Synchronising arrangements
    • H04J3/0635Clock or time synchronisation in a network
    • H04J3/0638Clock or time synchronisation among nodes; Internode synchronisation
    • H04J3/0658Clock or time synchronisation among packet nodes
    • H04J3/0661Clock or time synchronisation among packet nodes using timestamps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04JMULTIPLEX COMMUNICATION
    • H04J3/00Time-division multiplex systems
    • H04J3/02Details
    • H04J3/06Synchronising arrangements
    • H04J3/0635Clock or time synchronisation in a network
    • H04J3/0638Clock or time synchronisation among nodes; Internode synchronisation
    • H04J3/0658Clock or time synchronisation among packet nodes
    • H04J3/0661Clock or time synchronisation among packet nodes using timestamps
    • H04J3/0667Bidirectional timestamps, e.g. NTP or PTP for compensation of clock drift and for compensation of propagation delays

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Information Transfer Between Computers (AREA)
  • Computer And Data Communications (AREA)

Abstract

The invention discloses a kind of transmission times based on NTP to stab processing method and processing device.This method specifically includes as follows:When the timestamp for detecting the NTP messages that UDP messages carry updates, judge whether the NTP scaling options in UDP message load are NTP timestamps verification domain;When being judged as that NTP timestamps verify domain, then according to the check value modification NTP timestamp verifications domain of the front and rear timestamp of update, so that the UDP check values of UDP messages are constant.In the case of the present invention need not update UDP check values, the modification of transmission time can be reflected using Network Time Protocol itself, the burden of the UDP check values calculating of NTP Client and ntp server is effectively reduced, is conducive to promote the relevant performances of NTP.

Description

Transmission timestamp processing method and device based on NTP
Technical Field
The invention relates to the technical field of communication, in particular to a transmission timestamp processing method and device based on NTP.
Background
NTP (Network Time Protocol) is a Protocol for synchronizing the Time of each computer in a Network, and can synchronize the computer with its server or clock source (such as quartz clock, GPS, etc.) to provide high-precision Time correction. In order to realize high-precision transmission time stamping, a hardware-based time stamping engine is generally adopted at present, so that high-precision transmission time is integrated into an outgoing NTP message.
According to the specification of the NTP protocol, no matter the implementation is based on hardware or software, all NTP messages are carried in UDP messages, and the modification of the transmission time is reflected by updating a check field (e.g., a checksum field in fig. 4) in a header of the UDP message. Therefore, the conventional modification method for reflecting the transmission time by updating the UDP check field depends more on the UDP protocol itself. When the NTP message is changed, the recalculated check field is complex, and the system overhead of the client and the server is large.
Disclosure of Invention
The invention provides a transmission timestamp processing method based on NTP, which is used for solving the defects brought by the condition that UDP messages are adopted to carry NTP messages in the prior art.
In order to achieve the purpose, the invention adopts the following technical scheme:
according to an aspect of the present invention, there is provided a method for processing a transmission timestamp based on a network time protocol NTP, including:
when detecting that the time stamp of the NTP message carried by the UDP message is updated, judging whether the NTP extension option in the UDP message load is an NTP time stamp check domain;
and when the verification value of the NTP timestamp domain is judged, modifying the NTP timestamp domain according to the verification values of the timestamps before and after updating so as to enable the verification value of the UDP message to be unchanged.
Further, the determining whether the NTP extension option in the UDP packet load is an NTP timestamp check field specifically includes:
and when the UDP message load contains a plurality of NTP extension options, judging whether the NTP extension option positioned at the tail part of the UDP message load is the NTP timestamp check domain.
Further, the determining whether the NTP extension option in the UDP packet load is an NTP timestamp check field specifically includes:
acquiring the value of the domain type field of the NTP extension option;
and judging whether the value of the field type field is a preset threshold value or not, and if the value of the field type field is the preset threshold value, judging that the NTP extension option is the NTP timestamp check field.
Further, the modifying the NTP timestamp check domain according to the check values of the timestamps before and after the update specifically includes:
calculating the difference value of the check values of the timestamps after and before updating;
modifying a timestamp check field in the NTP timestamp check field according to the difference value; and the difference value between the check values of the timestamp check field after modification and before modification is the difference value.
Further, the domain type field and the timestamp check field in the NTP timestamp check field occupy two bytes, the length field occupies two bytes, and the remaining 22 bytes are padding fields.
According to an aspect of the present invention, there is provided a transmission timestamp processing apparatus based on a network time protocol NTP, comprising:
the detection unit is used for detecting whether the time stamp of the NTP message carried by the UDP message load is updated or not;
the judging unit is used for judging whether the NTP extension option in the UDP message load is an NTP timestamp check domain or not when the detecting unit detects that the timestamp of the NTP message carried by the UDP message is updated;
and the modifying unit is used for modifying the NTP timestamp check domain according to the check value of the timestamp before and after updating when the judging unit judges that the NTP timestamp check domain exists, so that the check value of the UDP message is unchanged.
Further, the determining unit is specifically configured to:
and when the UDP message load contains a plurality of NTP extension options, judging whether the NTP extension option positioned at the tail part of the UDP message load is the NTP timestamp check domain.
Further, the determining unit is specifically configured to:
acquiring the value of the domain type field of the NTP extension option;
and judging whether the value of the field type field is a preset threshold value or not, and if the value of the field type field is the preset threshold value, judging that the NTP extension option is the NTP timestamp check field.
Further, the modifying unit is specifically configured to:
calculating the difference value of the check values of the timestamps after and before updating;
modifying a timestamp check field in the NTP timestamp check field according to the difference value; and the difference value between the check values of the timestamp check field after modification and before modification is the difference value.
Further, the domain type field and the timestamp check field in the NTP timestamp check field occupy two bytes, the length field occupies two bytes, and the remaining 22 bytes are padding fields.
The invention has the following beneficial effects:
the processing method of the transmission time stamp based on the NTP increases the expansion option in the NTP protocol by the expandability of the NTP protocol and reflects the change of the transmission time by utilizing the expansion option. Therefore, under the condition that the UDP check value does not need to be updated, the modification of the transmission time can be reflected by utilizing the NTP protocol, the burden of the calculation of the UDP check value of the NTP client and the NTP server is effectively lightened, and the improvement of the related performance of the NTP is facilitated.
The foregoing description is only an overview of the technical solutions of the present invention, and the embodiments of the present invention are described below in order to make the technical means of the present invention more clearly understood and to make the above and other objects, features, and advantages of the present invention more clearly understandable.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art that other drawings can be obtained according to the drawings without creative efforts.
Figure 1 is a flow chart of a NTP-based transmission timestamp processing method in an embodiment of the present invention;
figure 2 is an architecture diagram of an NTP client/server in an embodiment of the present invention;
fig. 3 is a schematic diagram of a format of a UDP packet in the embodiment of the present invention;
figure 4 is a schematic format diagram of an NTP timestamp check field in an embodiment of the present invention;
figure 5 is a timing diagram of a NTP-based transmission timestamp processing method in an embodiment of the present invention;
fig. 6 is a block diagram of a configuration of an NTP-based transmission timestamp processing apparatus according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
As shown in fig. 1, a method for processing a transmission timestamp based on NTP according to an embodiment of the present invention specifically includes the following steps:
s101, when detecting that the time stamp of the NTP message carried by the UDP message is updated, judging whether the NTP extension option in the UDP message load is an NTP time stamp check domain;
s102, when the NTP timestamp check domain is judged, the NTP timestamp check domain is modified according to the check values of the timestamps before and after updating, so that the UDP check value of the UDP message is unchanged.
The processing method of the transmission time stamp based on the NTP increases the expansion option in the NTP protocol by the expandability of the NTP protocol and reflects the change of the transmission time by utilizing the expansion option. Therefore, under the condition that the UDP check value does not need to be updated, the modification of the transmission time can be reflected by utilizing the NTP protocol, the burden of the calculation of the UDP check value of the NTP client and the NTP server is effectively lightened, and the improvement of the related performance of the NTP is facilitated.
The technical contents of the present invention will be described in detail below with reference to the accompanying drawings and specific embodiments.
As shown in fig. 2, an intermediate entity is added to the NTP client and the server in the present invention. The intermediate entity is a time stamp calculation engine for realizing the calculation of the time stamp and the updating of the check value. Specifically, the intermediate entity may be implemented by an ASIC (Application Specific Integrated circuit) or an FPGA (Field-Programmable Gate Array).
S101, when detecting that the time stamp of the NTP message carried by the UDP message is updated, judging whether the NTP extension option in the UDP message load is an NTP time stamp check domain.
As shown in fig. 3, the present invention adds an NTP extension option in the UDP payload for carrying the NTP checksummtestamp. The intermediate entity updates the value of the NTP checksum timestamp field by calculating the timestamp information, and keeps the correctness of the UDP check by modifying the NTP checksum timestamp field without updating the UDP check field.
Since the UDP packet payload may include 1 or more extension options, optionally, the position of the NTPchecksum timestamp field should always be at the tail of multiple NTP extension options, as shown in fig. 3. Therefore, when judging whether the NTP extension option is the NTP timestamp check domain, if the NTP message contains a plurality of NTP extension options, judging whether the NTP extension option positioned at the tail part of the UDP message load is the NTP timestamp check domain.
If the NTP message sent by the NTP message sender contains an extended NTP checksum timestamp field, the intermediate entity uses the checksum timestamp field to ensure the correctness of the UDP check value when receiving or changing an NTP message. Therefore, the determining whether the NTP extension option of the NTP packet is an NTP timestamp check field (NTP checksummtest amp) specifically includes:
acquiring the value of a domain type field of the NTP extension option;
judging whether the value of the domain type field is a preset threshold value or not, and if the value of the domain type field is the preset threshold value, judging that the NTP extension option is an NTP timestamp check domain; otherwise, the subsequent processing is terminated.
In one embodiment, as shown in fig. 4, the NTP checksum timestamp field includes a field type, a length field, a pad field, and a checksum timestamp field. Wherein,
the field type field occupies two bytes to distinguish other existing type values, for example, the custom field value is 0x3005, which is expressed as the subsequent field being the NTP checksum timestamp field. When judging whether the domain is the NTP timestamp check domain, acquiring the value of the domain type, and judging whether the domain type is 0x 3005; when the value is 0x3005, the subsequent processing is continued.
The length field takes two bytes to agree on the length of the NTP checksum timestamp field. In order to ensure that the NTP message received by the host can be correctly parsed, the length is optionally agreed to be 28 bytes.
The pad field takes 22 bytes and is fully padded with 0.
The checksum timestamp field is used to store a new value generated by the intermediate entity, which occupies the last two bytes, thereby ensuring the correctness of the UDP check field.
S102, when the NTP timestamp check domain is judged, the NTP timestamp check domain is modified according to the check values of the timestamps before and after updating, so that the UDP check value of the UDP message is unchanged.
Specifically, when it is detected that the timestamp value of the NTP protocol is updated, the update is not reflected in the UDP check value. The intermediate entity assigns a new value in the NTP checksum timestamp field. The value can offset the change of the UDP check value caused by the change of the NTP protocol timestamp, thereby ensuring that the UDP check value is always unchanged.
Specifically, updating the NTP timestamp check domain according to the check values of the timestamps before and after the update includes:
calculating the difference value of the check values of the timestamps after and before updating;
modifying a timestamp check field in the NTP timestamp check field according to the difference value; and the difference value between the check values of the modified timestamp check field and the check value of the unmodified timestamp check field is the difference value.
For example, as shown in fig. 5, it is assumed that an NTP client sends an NTP message to an NTP server, an original timestamp of the NTP message generated by a software layer of the NTP client is TS, and a UDP check value is UC. Wherein UC is a check value of the UDP header, the dummy header, and the UDP payload, that is, UC needs to satisfy the following formula:
UC=Constant+checksum(TS) (1)
where Constant represents the check values of all domains except the original timestamp TS check value.
Suppose that the NTP packet sent by the client software layer contains a checksum timestamp extension field, and the initial checksum timestamp value is defined as 0. To ensure the accuracy of time, the original timestamp field is updated, and assuming that the original timestamp changes from TS to TS', the intermediate entity updates the checksum timestamp value from 0 to a value C, where the updated value C needs to satisfy the following formula:
checksum(C)-checksum(0)=checksum(TS)-checksum(TS') (2)
wherein, checksum (0) ═ 0.
Therefore, the UDP check value of the NTP message after being transmitted by the client intermediate entity can be obtained:
UC'=Constant+checksum(C)+checksum(TS')
and based on equation (2):
UC'=Constant+checksum(TS)=UC (3)
therefore, the UDP check value of the time stamp of the NTP message before and after updating is not changed, and the correctness of the UDP check value is ensured. Therefore, when the NTP message reaches the NTP server, the server only needs to perform check calculation on the UDP message according to the original method, and the result of the calculated UDP check value is still UC. While the checksum timestamp value is only part of the extended field, its value is obviously included in the calculation, and the NTP server does not need to perform special processing on it.
As shown in fig. 6, the present invention further provides an NTP-based transmission timestamp processing apparatus, which is configured to implement the foregoing method, and specifically includes:
the detecting unit 61 is configured to detect whether a timestamp of an NTP message carried by a UDP message load is updated;
the judging unit 62 is configured to judge whether an NTP extension option in the UDP packet load is an NTP timestamp check domain when the detecting unit 61 detects that the timestamp of the NTP packet carried in the UDP packet is updated;
and a modifying unit 63, configured to modify the NTP timestamp check field according to the check value of the timestamp before and after the update when the determining unit 62 determines that the NTP timestamp check field is the NTP timestamp check field, so that the UDP check value of the UDP packet is unchanged.
Further, the determining unit 62 is specifically configured to:
and when the NTP message contains a plurality of NTP extension options, judging whether the NTP extension option positioned at the tail part of the UDP message load is an NTP timestamp check domain.
Further, the determining unit 62 is specifically configured to:
acquiring the value of a domain type field of the NTP extension option;
and judging whether the value of the field type field is a preset threshold value, and if so, judging that the NTP extension option is an NTP timestamp check field.
Further, the modifying unit 63 is specifically configured to:
calculating the difference value of the check values of the timestamps after and before updating;
modifying a timestamp check field in the NTP timestamp check field according to the difference value; and the difference value between the check values of the modified timestamp check field and the check value of the unmodified timestamp check field is the difference value.
Further, a domain type field and a timestamp check field in the NTP timestamp check field occupy two bytes respectively, a length field occupies two bytes, and the remaining 22 bytes are padding fields.
In summary, the NTP-based transmission timestamp processing method and apparatus provided by the present invention do not reflect the modification of the transmission time by updating the UDP check value, but reflect the modification of the transmission time by using the NTP protocol itself, thereby breaking through the limitation of the conventional method of reflecting the NTP transmission time by using UDP check. By utilizing the expansibility of the NTP protocol, the flexible expansion of the protocol is realized, the load of UDP check value calculation of the NTP client and the NTP server is effectively reduced, and the improvement of the related performance of the NTP is facilitated.
The embodiments in the specification are all described in a progressive mode, each embodiment focuses on differences from other embodiments, and the same and similar parts among the embodiments are referred to each other. For the device embodiments, since they are substantially similar to the method embodiments, reference may be made to some of the descriptions of the method embodiments for relevant points. Also, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
In addition, those skilled in the art will appreciate that all or part of the steps for implementing the above embodiments may be implemented by hardware, or may be implemented by a program instructing associated hardware, where the program may be stored in a computer-readable storage medium, and the above-mentioned storage medium may be a read-only memory, a magnetic disk, an optical disk, or the like.
It will be apparent to those skilled in the art that various changes and modifications may be made in the present invention without departing from the spirit and scope of the invention. Thus, if such modifications and variations of the present invention fall within the scope of the claims of the present invention and their equivalents, the present invention is also intended to include such modifications and variations.

Claims (10)

1. A transmission timestamp processing method based on network time protocol NTP is characterized by comprising the following steps:
when detecting that the time stamp of the NTP message carried by the UDP message is updated, judging whether the NTP extension option in the UDP message load is an NTP time stamp check domain;
and when the verification result is the NTP timestamp verification domain, modifying the NTP timestamp verification domain according to the verification values of the timestamps before and after updating so as to enable the UDP verification value of the UDP message to be unchanged.
2. The method according to claim 1, wherein said determining whether an NTP extension option in a UDP packet payload is an NTP timestamp check field specifically comprises:
and when the UDP message load contains a plurality of NTP extension options, judging whether the NTP extension option positioned at the tail part of the UDP message load is the NTP timestamp check domain.
3. The method according to claim 1 or 2, wherein said determining whether an NTP extension option in a UDP packet payload is an NTP timestamp check field specifically comprises:
acquiring the value of the domain type field of the NTP extension option;
and judging whether the value of the field type field is a preset threshold value or not, and if the value of the field type field is the preset threshold value, judging that the NTP extension option is the NTP timestamp check field.
4. The method according to claim 3, wherein said modifying the NTP timestamp check field according to the check values of the timestamps before and after the update specifically comprises:
calculating the difference value of the check values of the timestamps after and before updating;
modifying a timestamp check field in the NTP timestamp check field according to the difference value; and the difference value between the check values of the timestamp check field after modification and before modification is the difference value.
5. The method of claim 4, wherein the domain type field and the timestamp check field in the NTP timestamp check field each occupy two bytes, the length field occupies two bytes, and the remaining 22 bytes are pad fields.
6. A transmission timestamp processing apparatus based on a network time protocol NTP, comprising:
the detection unit is used for detecting whether the time stamp of the NTP message carried by the UDP message load is updated or not;
the judging unit is used for judging whether the NTP extension option in the UDP message load is an NTP timestamp check domain or not when the detecting unit detects that the timestamp of the NTP message carried by the UDP message is updated;
and the modifying unit is used for modifying the NTP timestamp check domain according to the check value of the timestamp before and after updating when the judging unit judges that the NTP timestamp check domain is present, so that the UDP check value of the UDP message is unchanged.
7. The apparatus according to claim 6, wherein the determining unit is specifically configured to:
and when the UDP message load contains a plurality of NTP extension options, judging whether the NTP extension option positioned at the tail part of the UDP message load is the NTP timestamp check domain.
8. The apparatus according to claim 6 or 7, wherein the determining unit is specifically configured to:
acquiring the value of the domain type field of the NTP extension option;
and judging whether the value of the field type field is a preset threshold value or not, and if the value of the field type field is the preset threshold value, judging that the NTP extension option is the NTP timestamp check field.
9. The apparatus as claimed in claim 8, wherein said modifying unit is specifically configured to:
calculating the difference value of the check values of the timestamps after and before updating;
modifying a timestamp check field in the NTP timestamp check field according to the difference value; and the difference value between the check values of the timestamp check field after modification and before modification is the difference value.
10. The apparatus of claim 9, wherein the domain type field and the timestamp check field in the NTP timestamp check field each occupy two bytes, a length field occupies two bytes, and the remaining 22 bytes are pad fields.
CN201710000812.XA 2017-01-03 2017-01-03 Transmission timestamp processing method and device based on NTP Active CN108270502B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710000812.XA CN108270502B (en) 2017-01-03 2017-01-03 Transmission timestamp processing method and device based on NTP

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710000812.XA CN108270502B (en) 2017-01-03 2017-01-03 Transmission timestamp processing method and device based on NTP

Publications (2)

Publication Number Publication Date
CN108270502A true CN108270502A (en) 2018-07-10
CN108270502B CN108270502B (en) 2020-11-06

Family

ID=62771277

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710000812.XA Active CN108270502B (en) 2017-01-03 2017-01-03 Transmission timestamp processing method and device based on NTP

Country Status (1)

Country Link
CN (1) CN108270502B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2020200304A1 (en) * 2019-04-04 2020-10-08 华为技术有限公司 Method and apparatus for data transmission

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050149823A1 (en) * 2003-12-10 2005-07-07 Samsung Electrionics Co., Ltd. Apparatus and method for generating checksum
CN101860904A (en) * 2009-04-07 2010-10-13 上海摩波彼克半导体有限公司 Method for calculating checksums based on data packet IP (Internet Protocol) hearder compression technology
CN102447552A (en) * 2011-11-08 2012-05-09 盛科网络(苏州)有限公司 Method and system for realizing checksum updating of 1588UDP (User Datagram Protocol) packet in multiple MAC (Media Access Control)
CN102624740A (en) * 2012-03-30 2012-08-01 奇智软件(北京)有限公司 Data interaction method, client and server
CN102638464A (en) * 2012-03-29 2012-08-15 苏州攀星光电科技有限公司 UDP (User Datagram Protocol) checksum calculating method

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050149823A1 (en) * 2003-12-10 2005-07-07 Samsung Electrionics Co., Ltd. Apparatus and method for generating checksum
CN101860904A (en) * 2009-04-07 2010-10-13 上海摩波彼克半导体有限公司 Method for calculating checksums based on data packet IP (Internet Protocol) hearder compression technology
CN102447552A (en) * 2011-11-08 2012-05-09 盛科网络(苏州)有限公司 Method and system for realizing checksum updating of 1588UDP (User Datagram Protocol) packet in multiple MAC (Media Access Control)
CN102638464A (en) * 2012-03-29 2012-08-15 苏州攀星光电科技有限公司 UDP (User Datagram Protocol) checksum calculating method
CN102624740A (en) * 2012-03-30 2012-08-01 奇智软件(北京)有限公司 Data interaction method, client and server

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2020200304A1 (en) * 2019-04-04 2020-10-08 华为技术有限公司 Method and apparatus for data transmission

Also Published As

Publication number Publication date
CN108270502B (en) 2020-11-06

Similar Documents

Publication Publication Date Title
US11057136B1 (en) Time correction using extension fields
US7865760B2 (en) Use of T4 timestamps to calculate clock offset and skew
US7447237B2 (en) Radio access network system, radio communication method, synchronous server and node
EP3202062B1 (en) Distribution of dynamic accuracy information in a network of ieee 1588 clocks
EP2434673B1 (en) Network synchronization method and apparatus for performing time synchronization between nodes
JP2012170076A (en) Method of time synchronization of free running nodes in avionics network
EP2448168A1 (en) Method and system for bearing time synchronization protocol in optical transport network
WO2018099048A1 (en) Method and device for processing time stamp, and storage medium
US6470031B1 (en) Method and apparatus for accurate packet time stamping
CN115080495B (en) Time synchronization method and system for standard peripheral extension interface equipment
US9531530B2 (en) Faster synchronization time and better master selection based on dynamic accuracy information in a network of IEEE 1588 clocks
CA2757499A1 (en) Water-base acrylic premanufactured waterproofing material and process for obtaining the same
CN108270502B (en) Transmission timestamp processing method and device based on NTP
US20130089090A1 (en) Single timestamp engine for generating timing information for inclusion in packets complying with multiple networking protocols
JP2014165582A (en) Time synchronization system, time synchronization method, slave node and computer program
CN106293996B (en) Method of data synchronization, main equipment, alternate device and system
JP6800390B2 (en) Communication devices, communication systems, communication methods and communication programs
JP2012175567A (en) Synchronization system, and synchronization method of synchronization system
EP3518456A1 (en) Wireless device, processing method for wireless device and program
KR101965932B1 (en) UTC Time Synchronization Method for a Device using GPS Module
JP6612526B2 (en) Time synchronization control device, time synchronization control system, time synchronization control method, and time synchronization control program
JP6085864B2 (en) Time synchronization system, time synchronization method, slave node, and computer program
CN113965289B (en) Time synchronization method and device based on multi-sensor data
JP2003085023A (en) Database system, database management device and database management program
CN107623667B (en) Data playback judging method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant