DE60135151D1 - Progressive und verteilte regulierung des selektierten netzverkehr für ein netzknot - Google Patents

Progressive und verteilte regulierung des selektierten netzverkehr für ein netzknot

Info

Publication number
DE60135151D1
DE60135151D1 DE60135151T DE60135151T DE60135151D1 DE 60135151 D1 DE60135151 D1 DE 60135151D1 DE 60135151 T DE60135151 T DE 60135151T DE 60135151 T DE60135151 T DE 60135151T DE 60135151 D1 DE60135151 D1 DE 60135151D1
Authority
DE
Germany
Prior art keywords
network node
regulation
separation
network traffic
routing devices
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60135151T
Other languages
English (en)
Inventor
David J Wetherall
Stefan R Savage
Thomas E Anderson
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Arbor Networks Inc
Original Assignee
Arbor Networks Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Arbor Networks Inc filed Critical Arbor Networks Inc
Application granted granted Critical
Publication of DE60135151D1 publication Critical patent/DE60135151D1/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/12Avoiding congestion; Recovering from congestion
    • H04L47/122Avoiding congestion; Recovering from congestion by diverting traffic away from congested entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/19Flow control; Congestion control at layers above the network layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/20Traffic policing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/24Traffic characterised by specific attributes, e.g. priority or QoS
    • H04L47/2425Traffic characterised by specific attributes, e.g. priority or QoS for supporting services specification, e.g. SLA
    • H04L47/2433Allocation of priorities to traffic types
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1458Denial of Service

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Alarm Systems (AREA)
  • Mobile Radio Communication Systems (AREA)
DE60135151T 2000-10-09 2001-09-28 Progressive und verteilte regulierung des selektierten netzverkehr für ein netzknot Expired - Lifetime DE60135151D1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US09/685,518 US6801503B1 (en) 2000-10-09 2000-10-09 Progressive and distributed regulation of selected network traffic destined for a network node
PCT/US2001/042371 WO2002032055A2 (en) 2000-10-09 2001-09-28 Progressive and distributed regulation of selected network traffic destined for a network node

Publications (1)

Publication Number Publication Date
DE60135151D1 true DE60135151D1 (de) 2008-09-11

Family

ID=24752535

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60135151T Expired - Lifetime DE60135151D1 (de) 2000-10-09 2001-09-28 Progressive und verteilte regulierung des selektierten netzverkehr für ein netzknot

Country Status (6)

Country Link
US (2) US6801503B1 (de)
EP (1) EP1348285B1 (de)
AT (1) ATE403308T1 (de)
AU (1) AU2001296930A1 (de)
DE (1) DE60135151D1 (de)
WO (1) WO2002032055A2 (de)

Families Citing this family (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020167967A1 (en) * 2000-09-06 2002-11-14 Schneider Electric Method for managing bandwidth on an ethernet network
US20020138643A1 (en) * 2000-10-19 2002-09-26 Shin Kang G. Method and system for controlling network traffic to a network computer
US6965574B1 (en) * 2001-06-20 2005-11-15 Arbor Networks, Inc. Network traffic data collection and query
US7047303B2 (en) * 2001-07-26 2006-05-16 International Business Machines Corporation Apparatus and method for using a network processor to guard against a “denial-of-service” attack on a server or server cluster
US20030120769A1 (en) * 2001-12-07 2003-06-26 Mccollom William Girard Method and system for determining autonomous system transit volumes
US7069308B2 (en) * 2003-06-16 2006-06-27 Friendster, Inc. System, method and apparatus for connecting users in an online computer system based on their relationships within social networks
EP1662722B1 (de) * 2003-09-01 2011-07-27 Nippon Telegraph And Telephone Corporation Netzwerksystem für Paketkommunikation
KR100701383B1 (ko) * 2004-04-07 2007-03-28 엘지전자 주식회사 홈 네트워크에서의 복수의 관리기기간의 관리정보를동기화시키는 방법과 그 방법을 위한 홈 네트워크 시스템
US20070097976A1 (en) * 2005-05-20 2007-05-03 Wood George D Suspect traffic redirection
US8225399B1 (en) 2005-12-14 2012-07-17 At&T Intellectual Property Ii, Lp System and method for avoiding and mitigating a DDoS attack
US7797738B1 (en) 2005-12-14 2010-09-14 At&T Corp. System and method for avoiding and mitigating a DDoS attack
US8001601B2 (en) * 2006-06-02 2011-08-16 At&T Intellectual Property Ii, L.P. Method and apparatus for large-scale automated distributed denial of service attack detection
US7672238B2 (en) * 2006-08-08 2010-03-02 Opnet Technologies, Inc. Mapping off-network traffic to an administered network
US8904530B2 (en) * 2008-12-22 2014-12-02 At&T Intellectual Property I, L.P. System and method for detecting remotely controlled E-mail spam hosts
DE102010038408B4 (de) 2010-07-26 2020-11-19 Airbus Operations Gmbh Strukturelement für ein Luft- und Raumfahrzeug und Verfahren zum Herstellen eines derartigen Strukturelementes
US20120026938A1 (en) * 2010-07-30 2012-02-02 Cisco Technology, Inc. Applying Policies to a Sensor Network
US8634314B2 (en) * 2010-07-30 2014-01-21 Cisco Technology, Inc. Reporting statistics on the health of a sensor node in a sensor network
US8638680B2 (en) * 2010-07-30 2014-01-28 Cisco Technology, Inc. Applying policies to a sensor network
US9148376B2 (en) 2010-12-08 2015-09-29 AT&T Intellectual Property I, L.L.P. Method and system for dynamic traffic prioritization
US9680916B2 (en) 2013-08-01 2017-06-13 Flowtraq, Inc. Methods and systems for distribution and retrieval of network traffic records
US9485263B2 (en) 2014-07-16 2016-11-01 Microsoft Technology Licensing, Llc Volatility-based classifier for security solutions
US9619648B2 (en) 2014-07-16 2017-04-11 Microsoft Technology Licensing, Llc Behavior change detection system for services
US9853882B2 (en) 2014-07-23 2017-12-26 Cisco Technology, Inc. Dynamic path switchover decision override based on flow characteristics
US10110622B2 (en) 2015-02-13 2018-10-23 Microsoft Technology Licensing, Llc Security scanner
US9906542B2 (en) 2015-03-30 2018-02-27 Microsoft Technology Licensing, Llc Testing frequency control using a volatility score

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4991204A (en) * 1988-12-05 1991-02-05 Nippon Telegraph And Telephone Corporation Adaptive routing control method
US5289462A (en) * 1992-08-19 1994-02-22 International Business Machines Corp. Traffic management in packet communications networks
US5434848A (en) * 1994-07-28 1995-07-18 International Business Machines Corporation Traffic management in packet communications networks
US6308148B1 (en) * 1996-05-28 2001-10-23 Cisco Technology, Inc. Network flow data export
JP2964957B2 (ja) * 1996-08-15 1999-10-18 日本電気株式会社 高速ルーティング制御方式
ATE315861T1 (de) 1997-02-18 2006-02-15 Cit Alcatel Leitwegumlenkungsverfahren in hierarchischen strukturierten netzwerken
US6437804B1 (en) * 1997-10-23 2002-08-20 Aprisma Management Technologies, Inc Method for automatic partitioning of node-weighted, edge-constrained graphs
US6130875A (en) * 1997-10-29 2000-10-10 Lucent Technologies Inc. Hybrid centralized/distributed precomputation of network signal paths
US6347338B1 (en) * 1997-11-26 2002-02-12 International Business Machines Corporation Precomputed and distributed security system for a communication network
US6389532B1 (en) * 1998-04-20 2002-05-14 Sun Microsystems, Inc. Method and apparatus for using digital signatures to filter packets in a network
US6667956B2 (en) * 1998-05-01 2003-12-23 Nortel Networks Limited Multi-class network
US6658565B1 (en) * 1998-06-01 2003-12-02 Sun Microsystems, Inc. Distributed filtering and monitoring system for a computer internetwork
US6687732B1 (en) * 1998-09-28 2004-02-03 Inktomi Corporation Adaptive traffic bypassing in an intercepting network driver
US7058974B1 (en) * 2000-06-21 2006-06-06 Netrake Corporation Method and apparatus for preventing denial of service attacks
US7058015B1 (en) * 2000-08-04 2006-06-06 Arbor Networks, Inc. Distributed solution for regulating network traffic
US7120931B1 (en) * 2000-08-31 2006-10-10 Cisco Technology, Inc. System and method for generating filters based on analyzed flow data

Also Published As

Publication number Publication date
EP1348285A2 (de) 2003-10-01
AU2001296930A1 (en) 2002-04-22
US20050018608A1 (en) 2005-01-27
ATE403308T1 (de) 2008-08-15
US6801503B1 (en) 2004-10-05
EP1348285B1 (de) 2008-07-30
WO2002032055A3 (en) 2002-08-15
WO2002032055A2 (en) 2002-04-18

Similar Documents

Publication Publication Date Title
DE60135151D1 (de) Progressive und verteilte regulierung des selektierten netzverkehr für ein netzknot
EP1786151A3 (de) Zugang zum Internet Basisnetz durch Auswahl eines oder mehrerer Wege über verschiedene Zugangsknoten
MY156044A (en) Method and system of routing in a utility smart-grid network
TW200610316A (en) A multi-channel mesh network
TW200503472A (en) Wireless network
TW200735580A (en) Multiple node applications cooperatively managing a plurality of packet switched network pathways
SE0303576D0 (sv) Cost determination in a multihop network
ATE475268T1 (de) Verteiltes signallisierungsdurchgangssystem
EP1935146A4 (de) Verfahren und anordnung zur streckenkostenbestimmung für das routen in drahtlosen netzen
DE60307707D1 (de) Einfache Zugangskontrolle für IP basierte Netze
WO2004066641A3 (en) Routing signaling messages to the same destination over different routes using message origination information
GB0110527D0 (en) Network
WO2007081567A8 (en) Ad hoc network formation and management based on aggregation of ad hoc nodes according to an aggregation hierarchy
ATE470330T1 (de) Technologie-unabhängige zugangsauswahl basiert auf anwendungsanforderungen und netzwerkzustand
ATE522051T1 (de) Mehrverbindungs-bündelung für eingekapselten verkehr
MXPA02004028A (es) Metodo y sistema para optimizar el enrutamiento a traves de multiples proveedores de rutas disponibles de la internet.
CA2403772A1 (en) Network routing and congestion control
ATE429112T1 (de) Verfahren, kommunikationssysteme und mobil-router zum routen von datenpaketen von einem beweglichen netzwerk zu einem heimatnetzwerk des beweglichen netzwerks
EP1807759A4 (de) Dynamische verringerung der routenrekonvergenzzeit
WO2004027552A3 (en) Network address space clustering employing topological groupings, distance measurements and structural generalization
FI20050139A0 (fi) Hajautettu menettely yhteydenmuodostuksen sallimiseksi
FI20002387A (fi) Lähetysten ajoittaminen tietoliikenneverkossa
WO2006086120A3 (en) Optical reservation-based network switch fabrics
ATE515127T1 (de) Weiterleitung von netzwerkverkehr in bezug auf differenzierte, eingeschränkte transitnetzwerkknoten
ATE448451T1 (de) Netzwerk von drahtlosen gebläsekonvektoren

Legal Events

Date Code Title Description
8364 No opposition during term of opposition