DE60311677D1 - Verfahren und vorrichtung zur durchführung von netzwerkverarbeitungsfunktionen - Google Patents

Verfahren und vorrichtung zur durchführung von netzwerkverarbeitungsfunktionen

Info

Publication number
DE60311677D1
DE60311677D1 DE60311677T DE60311677T DE60311677D1 DE 60311677 D1 DE60311677 D1 DE 60311677D1 DE 60311677 T DE60311677 T DE 60311677T DE 60311677 T DE60311677 T DE 60311677T DE 60311677 D1 DE60311677 D1 DE 60311677D1
Authority
DE
Germany
Prior art keywords
processing functions
network processing
implementing network
implementing
functions
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60311677T
Other languages
English (en)
Other versions
DE60311677T2 (de
Inventor
A Alfieri
D Hicok
J Sidenblad
A Parris
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nvidia Corp
Original Assignee
Nvidia Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nvidia Corp filed Critical Nvidia Corp
Application granted granted Critical
Publication of DE60311677D1 publication Critical patent/DE60311677D1/de
Publication of DE60311677T2 publication Critical patent/DE60311677T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/60Router architectures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0485Networking architectures for enhanced packet encryption processing, e.g. offloading of IPsec packet processing or efficient security association look-up
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/60Network streaming of media packets
    • H04L65/61Network streaming of media packets for supporting one-way streaming services, e.g. Internet radio
    • H04L65/611Network streaming of media packets for supporting one-way streaming services, e.g. Internet radio for multicast or broadcast
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/60Network streaming of media packets
    • H04L65/61Network streaming of media packets for supporting one-way streaming services, e.g. Internet radio
    • H04L65/612Network streaming of media packets for supporting one-way streaming services, e.g. Internet radio for unicast
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/04Protocols for data compression, e.g. ROHC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/12Protocol engines
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • H04L69/161Implementation details of TCP/IP or UDP/IP stack architecture; Specification of modified or new header fields
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • H04L69/166IP fragmentation; TCP segmentation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2212/00Encapsulation of packets
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/164Implementing security features at a particular protocol layer at the network layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1101Session protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/22Parsing or analysis of headers
DE60311677T 2002-12-13 2003-12-10 Verfahren und vorrichtung zur durchführung von netzwerkverarbeitungsfunktionen Expired - Lifetime DE60311677T2 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US319791 1994-10-07
US10/319,791 US7397797B2 (en) 2002-12-13 2002-12-13 Method and apparatus for performing network processing functions
PCT/US2003/039322 WO2004055683A2 (en) 2002-12-13 2003-12-10 Method and apparatus performing network processing functions for acess to a host computer’s ressources

Publications (2)

Publication Number Publication Date
DE60311677D1 true DE60311677D1 (de) 2007-03-22
DE60311677T2 DE60311677T2 (de) 2007-11-22

Family

ID=32506710

Family Applications (2)

Application Number Title Priority Date Filing Date
DE60311677T Expired - Lifetime DE60311677T2 (de) 2002-12-13 2003-12-10 Verfahren und vorrichtung zur durchführung von netzwerkverarbeitungsfunktionen
DE60326664T Expired - Lifetime DE60326664D1 (de) 2002-12-13 2003-12-10 Vorrichtung zur Durchführung von Netzwerkverarbeitungsfunktionen

Family Applications After (1)

Application Number Title Priority Date Filing Date
DE60326664T Expired - Lifetime DE60326664D1 (de) 2002-12-13 2003-12-10 Vorrichtung zur Durchführung von Netzwerkverarbeitungsfunktionen

Country Status (5)

Country Link
US (2) US7397797B2 (de)
EP (2) EP1570361B1 (de)
JP (1) JP2006511126A (de)
DE (2) DE60311677T2 (de)
WO (1) WO2004055683A2 (de)

Families Citing this family (58)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7558873B1 (en) 2002-05-08 2009-07-07 Nvidia Corporation Method for compressed large send
US20030212735A1 (en) * 2002-05-13 2003-11-13 Nvidia Corporation Method and apparatus for providing an integrated network of processors
US7437548B1 (en) 2002-07-11 2008-10-14 Nvidia Corporation Network level protocol negotiation and operation
US7397797B2 (en) 2002-12-13 2008-07-08 Nvidia Corporation Method and apparatus for performing network processing functions
US7620070B1 (en) 2003-06-24 2009-11-17 Nvidia Corporation Packet processing with re-insertion into network interface circuitry
US7359380B1 (en) 2003-06-24 2008-04-15 Nvidia Corporation Network protocol processing for routing and bridging
US7359983B1 (en) * 2003-06-24 2008-04-15 Nvidia Corporation Fragment processing utilizing cross-linked tables
US7913294B1 (en) 2003-06-24 2011-03-22 Nvidia Corporation Network protocol processing for filtering packets
US7688806B2 (en) 2004-07-15 2010-03-30 Broadcom Corporation Method and system for a gigabit ethernet IP telephone chip
US7496753B2 (en) * 2004-09-02 2009-02-24 International Business Machines Corporation Data encryption interface for reducing encrypt latency impact on standard traffic
US7409558B2 (en) * 2004-09-02 2008-08-05 International Business Machines Corporation Low-latency data decryption interface
US7624263B1 (en) * 2004-09-21 2009-11-24 Advanced Micro Devices, Inc. Security association table lookup architecture and method of operation
US7839854B2 (en) * 2005-03-08 2010-11-23 Thomas Alexander System and method for a fast, programmable packet processing system
US7809777B2 (en) * 2005-07-01 2010-10-05 Qnx Software Systems Gmbh & Co. Kg File system having deferred verification of data integrity
US8959125B2 (en) 2005-07-01 2015-02-17 226008 Ontario Inc. File system having inverted hierarchical structure
US7970803B2 (en) 2005-07-01 2011-06-28 Qnx Software Systems Gmbh & Co. Kg Optimized startup verification of file system integrity
US7873683B2 (en) * 2005-07-01 2011-01-18 Qnx Software Systems Gmbh & Co. Kg File system having transaction record coalescing
US7984180B2 (en) 2005-10-20 2011-07-19 Solarflare Communications, Inc. Hashing algorithm for network receive filtering
US8081572B1 (en) * 2006-01-11 2011-12-20 Juniper Networks, Inc. Hierarchical packet scheduling
US8555057B2 (en) * 2006-07-21 2013-10-08 At&T Intellectual Property I, L.P. System and method for securing a network
US7908276B2 (en) 2006-08-25 2011-03-15 Qnx Software Systems Gmbh & Co. Kg Filesystem having a filename cache
US8566503B2 (en) * 2006-08-25 2013-10-22 Qnx Software Systems Limited Multimedia filesystem having unified representation of content on diverse multimedia devices
US20080059510A1 (en) * 2006-08-31 2008-03-06 Daniel Cardamore Multimedia system framework having layer consolidating access to multiple media devices
US11303684B2 (en) * 2006-09-14 2022-04-12 Opentv, Inc. Methods and systems for data transmission
US20080147747A1 (en) * 2006-12-14 2008-06-19 Dan Cardamore Media system having synchronization with preemptive prioritization of synchronization order
US8898536B2 (en) * 2007-04-27 2014-11-25 Netapp, Inc. Multi-core engine for detecting bit errors
US20090199290A1 (en) * 2008-02-01 2009-08-06 Secure Computing Corporation Virtual private network system and method
US8311057B1 (en) * 2008-08-05 2012-11-13 Xilinx, Inc. Managing formatting of packets of a communication protocol
US8160092B1 (en) 2008-08-05 2012-04-17 Xilinx, Inc. Transforming a declarative description of a packet processor
US9158579B1 (en) 2008-11-10 2015-10-13 Netapp, Inc. System having operation queues corresponding to operation execution time
US20100215052A1 (en) * 2009-02-20 2010-08-26 Inventec Corporation Iscsi network interface card with arp/icmp resolution function
WO2011016087A1 (ja) * 2009-08-05 2011-02-10 株式会社 東芝 通信装置
KR101043238B1 (ko) * 2009-11-25 2011-06-30 주식회사 바우압텍 고전압용 정전기 방전 보호 소자
US8316207B2 (en) * 2009-12-30 2012-11-20 International Business Machines Corporation Assigning efficiently referenced globally unique identifiers in a multi-core environment
US8908564B2 (en) * 2010-06-28 2014-12-09 Avaya Inc. Method for Media Access Control address learning and learning rate suppression
US8804533B2 (en) 2010-12-28 2014-08-12 Broadcom Corporation Techniques for Wi-Fi acceleration in residential gateways
JP5930619B2 (ja) * 2011-06-27 2016-06-08 キヤノン株式会社 暗号処理装置
WO2013044248A1 (en) * 2011-09-23 2013-03-28 Futurewei Technologies, Inc. Method and apparatus to increase forwarding silicon functionality through packet manipulation
US8787373B2 (en) 2012-01-19 2014-07-22 International Business Machines Corporation Multicast miss notification for a distributed network switch
US8917627B2 (en) 2012-02-01 2014-12-23 International Business Machines Corporation Synchronizing routing tables in a distributed network switch
US8811406B2 (en) 2012-03-14 2014-08-19 International Business Machines Corporation Delivering multicast frames to aggregated link trunks in a distributed switch
US8984157B2 (en) * 2012-07-18 2015-03-17 International Business Machines Corporation Network analysis in a file transfer system
US8817796B2 (en) * 2012-08-29 2014-08-26 International Business Machines Corporation Cached routing table management
US9215171B2 (en) 2012-08-29 2015-12-15 International Business Machines Corporation Hashing-based routing table management
US9124527B2 (en) 2012-08-29 2015-09-01 International Business Machines Corporation Sliced routing table management
US8854973B2 (en) 2012-08-29 2014-10-07 International Business Machines Corporation Sliced routing table management with replication
US9525671B1 (en) * 2013-01-17 2016-12-20 Amazon Technologies, Inc. Secure address resolution protocol
WO2015041706A1 (en) * 2013-09-23 2015-03-26 Mcafee, Inc. Providing a fast path between two entities
US9542243B2 (en) 2014-03-14 2017-01-10 International Business Machines Corporation Coalescing stages in a multiple stage completion sequence
US9843518B2 (en) 2014-03-14 2017-12-12 International Business Machines Corporation Remotely controlled message queue
GB2534447B (en) * 2014-09-30 2017-03-15 Arris Entpr Inc Bridging based upon media access control address
US10148576B2 (en) * 2016-07-28 2018-12-04 Fortinet, Inc. Network processing unit (NPU) integrated layer 2 network device for layer 3 offloading
CN107273100B (zh) * 2017-06-15 2021-06-08 华为技术有限公司 一种数据实时处理及存储装置
EP3541040B1 (de) * 2018-03-16 2022-04-13 Acklio Verfahren und vorrichtung zur verarbeitung von nachrichtendaten
WO2020236261A1 (en) 2019-05-23 2020-11-26 Cray Inc. Dragonfly routing with incomplete group connectivity
US20210042254A1 (en) * 2020-10-28 2021-02-11 Pratik Marolia Accelerator controller hub
CN112581585B (zh) * 2020-12-24 2024-02-27 西安翔腾微电子科技有限公司 一种基于SysML视图的GPU命令处理模块的TLM装置及操作方法
CN117591036B (zh) * 2024-01-18 2024-03-19 四川云海芯科微电子科技有限公司 基于固件与芯片微内核的占位数据补齐方法及系统

Family Cites Families (68)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH0244949A (ja) 1988-08-05 1990-02-14 Nec Corp 通信プロトコル変換方式
JP2753123B2 (ja) 1990-08-28 1998-05-18 富士通株式会社 制御モード選択式通信コントローラ
US5524250A (en) 1991-08-23 1996-06-04 Silicon Graphics, Inc. Central processing unit for processing a plurality of threads using dedicated general purpose registers and masque register for providing access to the registers
JP3113742B2 (ja) 1991-08-30 2000-12-04 株式会社日立製作所 インタネットワーク装置
JPH05250305A (ja) 1992-03-06 1993-09-28 Mitsubishi Electric Corp データ転送制御方式
US5987627A (en) 1992-05-13 1999-11-16 Rawlings, Iii; Joseph H. Methods and apparatus for high-speed mass storage access in a computer system
JP4481517B2 (ja) 2001-03-19 2010-06-16 株式会社日立製作所 インターネットワーク装置及びインターネットワーク方法
JPH06274425A (ja) 1993-03-17 1994-09-30 Hitachi Ltd ネットワークアダプタ装置
EP1193940A3 (de) 1994-03-21 2004-09-01 Avid Technology, Inc. Gerät und Verfahren ausgeführt auf einem Rechner für Echtzeit Multimedia Datenübertragung in einer verteilten Rechneranordnung
US5630174A (en) 1995-02-03 1997-05-13 Cirrus Logic, Inc. Adapter for detecting whether a peripheral is standard or multimedia type format and selectively switching the peripheral to couple or bypass the system bus
US5802320A (en) 1995-05-18 1998-09-01 Sun Microsystems, Inc. System for packet filtering of data packets at a computer network interface
US5797028A (en) 1995-09-11 1998-08-18 Advanced Micro Devices, Inc. Computer system having an improved digital and analog configuration
US5812800A (en) 1995-09-11 1998-09-22 Advanced Micro Devices, Inc. Computer system which includes a local expansion bus and a dedicated real-time bus and including a multimedia memory for increased multi-media performance
US5826027A (en) 1995-10-11 1998-10-20 Citrix Systems, Inc. Method for supporting an extensible and dynamically bindable protocol stack in a distrubited process system
US5909546A (en) 1996-03-08 1999-06-01 Mitsubishi Electric Information Technology Center America, Inc. (Ita) Network interface having support for allowing remote operations with reply that bypass host computer interaction
US5742773A (en) 1996-04-18 1998-04-21 Microsoft Corporation Method and system for audio compression negotiation for multiple channels
US6343086B1 (en) 1996-09-09 2002-01-29 Natural Microsystems Corporation Global packet-switched computer network telephony server
US6101170A (en) 1996-09-27 2000-08-08 Cabletron Systems, Inc. Secure fast packet switch having improved memory utilization
US6034963A (en) * 1996-10-31 2000-03-07 Iready Corporation Multiple network protocol encoder/decoder and data processor
US5974496A (en) 1997-01-02 1999-10-26 Ncr Corporation System for transferring diverse data objects between a mass storage device and a network via an internal bus on a network card
US6006264A (en) 1997-08-01 1999-12-21 Arrowpoint Communications, Inc. Method and system for directing a flow between a client and a server
US6097955A (en) 1997-09-12 2000-08-01 Lucent Technologies, Inc. Apparatus and method for optimizing CPU usage in processing paging messages within a cellular communications system
US6094485A (en) 1997-09-18 2000-07-25 Netscape Communications Corporation SSL step-up
US6757746B2 (en) 1997-10-14 2004-06-29 Alacritech, Inc. Obtaining a destination address so that a network interface device can write network data without headers directly into host memory
US6226680B1 (en) 1997-10-14 2001-05-01 Alacritech, Inc. Intelligent network interface system method for protocol processing
US7007126B2 (en) 1998-02-13 2006-02-28 Intel Corporation Accessing a primary bus messaging unit from a secondary bus through a PCI bridge
US6092124A (en) 1998-04-17 2000-07-18 Nvidia Corporation Method and apparatus for accelerating the rendering of images
US6438678B1 (en) 1998-06-15 2002-08-20 Cisco Technology, Inc. Apparatus and method for operating on data in a data communications system
US6157955A (en) 1998-06-15 2000-12-05 Intel Corporation Packet processing system including a policy engine having a classification unit
US6327660B1 (en) 1998-09-18 2001-12-04 Intel Corporation Method for securing communications in a pre-boot environment
US7136926B1 (en) 1998-12-31 2006-11-14 Pmc-Sierrra Us, Inc. Method and apparatus for high-speed network rule processing
US6542992B1 (en) 1999-01-26 2003-04-01 3Com Corporation Control and coordination of encryption and compression between network entities
JP4035803B2 (ja) 1999-02-19 2008-01-23 富士通株式会社 移動パケット通信システム
US6345072B1 (en) 1999-02-22 2002-02-05 Integrated Telecom Express, Inc. Universal DSL link interface between a DSL digital controller and a DSL codec
JP2000332817A (ja) 1999-05-18 2000-11-30 Fujitsu Ltd パケット処理装置
US6523068B1 (en) * 1999-08-27 2003-02-18 3Com Corporation Method for encapsulating and transmitting a message includes private and forwarding network addresses with payload to an end of a tunneling association
US6389419B1 (en) 1999-10-06 2002-05-14 Cisco Technology, Inc. Storing and retrieving connection information using bidirectional hashing of connection identifiers
US7149222B2 (en) * 1999-12-21 2006-12-12 Converged Access, Inc. Integrated access point network device
DE10009570A1 (de) 2000-02-29 2001-08-30 Partec Ag Verfahren zur Steuerung der Kommunikation von Einzelrechnern in einem Rechnerverbund
US6704794B1 (en) 2000-03-03 2004-03-09 Nokia Intelligent Edge Routers Inc. Cell reassembly for packet based networks
US6714985B1 (en) 2000-04-28 2004-03-30 Cisco Technology, Inc. Method and apparatus for efficiently reassembling fragments received at an intermediate station in a computer network
US7099317B2 (en) 2000-06-09 2006-08-29 Broadcom Corporation Gigabit switch with multicast handling
ES2220661T3 (es) 2000-07-05 2004-12-16 Roke Manor Research Limited Metodo de operacion de una memoria temporal de reensamblado de paquetes.
EP1327196A4 (de) 2000-08-24 2005-03-09 Voltaire Advanced Data Securit System und verfahren zum hochgradig skalierbaren schnellen filtern auf inhaltsbasis und zum lastausgleich in verbundenen koppelfeldern
US6785780B1 (en) 2000-08-31 2004-08-31 Micron Technology, Inc. Distributed processor memory module and method
US6912522B2 (en) 2000-09-11 2005-06-28 Ablesoft, Inc. System, method and computer program product for optimization and acceleration of data transport and processing
US20020083344A1 (en) 2000-12-21 2002-06-27 Vairavan Kannan P. Integrated intelligent inter/intra networking device
US7116640B2 (en) 2000-12-22 2006-10-03 Mitchell Paul Tasman Architecture and mechanism for forwarding layer interfacing for networks
US6781955B2 (en) 2000-12-29 2004-08-24 Ericsson Inc. Calling service of a VoIP device in a VLAN environment
WO2002059757A1 (en) 2001-01-26 2002-08-01 Iready Corporation Communications processor
US7017175B2 (en) 2001-02-02 2006-03-21 Opentv, Inc. Digital television application protocol for interactive television
US6832261B1 (en) 2001-02-04 2004-12-14 Cisco Technology, Inc. Method and apparatus for distributed resequencing and reassembly of subdivided packets
US20020128986A1 (en) 2001-02-23 2002-09-12 Peter Stutz Communication system for franking system
JP3873639B2 (ja) * 2001-03-12 2007-01-24 株式会社日立製作所 ネットワーク接続装置
US6950862B1 (en) 2001-05-07 2005-09-27 3Com Corporation System and method for offloading a computational service on a point-to-point communication link
JP2002354018A (ja) 2001-05-23 2002-12-06 Fujitsu Ltd パケットルーティング装置、パケットルーティング方法およびパケットルーティングプログラム
US7010727B1 (en) 2001-06-15 2006-03-07 Nortel Networks Limited Method and system for negotiating compression techniques to be utilized in packet data communications
DE10139936B4 (de) 2001-08-14 2005-04-28 Siemens Ag Verfahren und Anordnung zur Steuerung von Datenpaketen
US7027443B2 (en) 2001-08-23 2006-04-11 Pmc-Sierra Ltd. Reassembly engines for multilink applications
US7500102B2 (en) 2002-01-25 2009-03-03 Microsoft Corporation Method and apparatus for fragmenting and reassembling internet key exchange data packets
US7076803B2 (en) 2002-01-28 2006-07-11 International Business Machines Corporation Integrated intrusion detection services
US20030145230A1 (en) 2002-01-31 2003-07-31 Huimin Chiu System for exchanging data utilizing remote direct memory access
US7650634B2 (en) 2002-02-08 2010-01-19 Juniper Networks, Inc. Intelligent integrated network security device
US8370936B2 (en) 2002-02-08 2013-02-05 Juniper Networks, Inc. Multi-method gateway-based network security systems and methods
US6944706B2 (en) * 2002-02-22 2005-09-13 Texas Instruments Incorporated System and method for efficiently processing broadband network traffic
US6735647B2 (en) 2002-09-05 2004-05-11 International Business Machines Corporation Data reordering mechanism for high performance networks
US7397797B2 (en) 2002-12-13 2008-07-08 Nvidia Corporation Method and apparatus for performing network processing functions
US7483376B2 (en) 2004-06-17 2009-01-27 International Business Machines Corporation Method and apparatus for discovering path maximum transmission unit (PMTU)

Also Published As

Publication number Publication date
DE60311677T2 (de) 2007-11-22
US7397797B2 (en) 2008-07-08
EP1791060B1 (de) 2009-03-11
EP1570361A2 (de) 2005-09-07
US20040114589A1 (en) 2004-06-17
WO2004055683A3 (en) 2004-11-11
EP1791060A1 (de) 2007-05-30
US7961733B2 (en) 2011-06-14
JP2006511126A (ja) 2006-03-30
WO2004055683A2 (en) 2004-07-01
EP1570361B1 (de) 2007-02-07
DE60326664D1 (de) 2009-04-23
US20080279188A1 (en) 2008-11-13

Similar Documents

Publication Publication Date Title
DE60311677D1 (de) Verfahren und vorrichtung zur durchführung von netzwerkverarbeitungsfunktionen
DE60236693D1 (de) Verfahren und Vorrichtung zur Bildverarbeitung
DE602004029853D1 (de) Vorrichtung und Verfahren zur Aufbereitung von Proben
DE60319993D1 (de) Vorrichtung und verfahren zur verkehrsinformationsbereitstellung
DE60206052D1 (de) System und verfahren zur bearbeitung von flugplandaten
ATE357781T1 (de) Verfahren und vorrichtung zur verminderung von übertragungsfehlern
DE60237007D1 (de) Verfahren und vorrichtung zur kurzfristigen inspekrobustheit
DE60334829D1 (de) Verfahren und vorrichtung zur assoziierung von maschinen
DE60042676D1 (de) Vorrichtung und Verfahren zur Auswahl von Netzwerkeinheiten
DE60128007D1 (de) Vorrichtung und verfahren zur sicherheitsbearbeitung von kommunikationspaketen
DE50203544D1 (de) Verfahren und Vorrichtung zur Drehbearbeitung
DE602004020817D1 (de) Verfahren zur Laserbearbeitung und Vorrichtung zur Laserbearbeitung
DE60318651D1 (de) Verfahren und Vorrichtung zur dynamischen Konfigurationsverwaltung
DE60140514D1 (de) Verfahren und Vorrichtung zur Beseitigung von Perfluorverbindungen
DE60311759D1 (de) Verfahren und Vorrichtung zur Prüfung von Fingerabdrücken
DE112004001110D2 (de) System und Verfahren zur Bearbeitung von Werteinheiten
DE60218573D1 (de) Verfahren und Vorrichtung zur Mehrfachsendung
DE60224005D1 (de) Verfahren und vorrichtung zur verarbeitung von mehreren audiobitströmen
DE60329962D1 (de) Verfahren und Vorrichtung zur Detektion von Gigabit-Geschwindigkeit-Erwachungs-Paketen
DE60224395D1 (de) Vorrichtung und verfahren zur verbindungsherstellung in netzwerken
DE60308471D1 (de) Verfahren und Vorrichtung zur Inspektion von Oberflächen
DE60217752D1 (de) Verfahren und Vorrichtung zur Netzwerkverbindung
DE60317027D1 (de) Verfahren und Vorrichtung zur Zusammenfassung von physikalischen Übertragungskapazitäten
DE60216907D1 (de) Vorrichtung und Verfahren zur Wellenlängenbestimmung
DE60304909D1 (de) Verfahren und Vorrichtung zur Grundfrequenzbestimmung

Legal Events

Date Code Title Description
8381 Inventor (new situation)

Inventor name: ALFIERI, ROBERT A., CHAPEL HILL, NC, US

Inventor name: HICOK, GARY D., MESA, AZ, US

Inventor name: SIDENBLAD, PAUL J., CUPERTINO, CA, US

Inventor name: PARRIS, MARK A., DURHAM, NC, US

8364 No opposition during term of opposition
8328 Change in the person/name/address of the agent

Representative=s name: DILG HAEUSLER SCHINDELMANN PATENTANWALTSGESELLSCHA