DK2928137T3 - System og fremgangsmåde til softwaredefineret routing af trafik i og mellem autonome systemer med forbedret flowrouting, skalerbarhed og sikkerhed - Google Patents

System og fremgangsmåde til softwaredefineret routing af trafik i og mellem autonome systemer med forbedret flowrouting, skalerbarhed og sikkerhed Download PDF

Info

Publication number
DK2928137T3
DK2928137T3 DK15161523.4T DK15161523T DK2928137T3 DK 2928137 T3 DK2928137 T3 DK 2928137T3 DK 15161523 T DK15161523 T DK 15161523T DK 2928137 T3 DK2928137 T3 DK 2928137T3
Authority
DK
Denmark
Prior art keywords
flowrouting
scalability
traffic
security
software
Prior art date
Application number
DK15161523.4T
Other languages
English (en)
Inventor
Bikash Koley
Steven Padgett
Ankur Jain
Arjun Singh
Amin Vahdat
Mahesh Kallahalla
Mukarram Tariq
Original Assignee
Google Llc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Google Llc filed Critical Google Llc
Application granted granted Critical
Publication of DK2928137T3 publication Critical patent/DK2928137T3/da

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L49/00Packet switching elements
    • H04L49/70Virtual switches
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/74Address processing for routing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L49/00Packet switching elements
    • H04L49/25Routing or path finding in a switch fabric
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/02Topology update or discovery
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/02Topology update or discovery
    • H04L45/033Topology update or discovery by updating distance vector protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/12Shortest path evaluation
    • H04L45/121Shortest path evaluation by minimising delays
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/12Shortest path evaluation
    • H04L45/125Shortest path evaluation based on throughput or bandwidth
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/50Routing or path finding of packets in data switching networks using label swapping, e.g. multi-protocol label switch [MPLS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1458Denial of Service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/74Address processing for routing
    • H04L45/742Route cache; Operation thereof
DK15161523.4T 2014-04-01 2015-03-27 System og fremgangsmåde til softwaredefineret routing af trafik i og mellem autonome systemer med forbedret flowrouting, skalerbarhed og sikkerhed DK2928137T3 (da)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201461973650P 2014-04-01 2014-04-01
US14/478,217 US9807004B2 (en) 2014-04-01 2014-09-05 System and method for software defined routing of traffic within and between autonomous systems with enhanced flow routing, scalability and security

Publications (1)

Publication Number Publication Date
DK2928137T3 true DK2928137T3 (da) 2021-05-31

Family

ID=52780451

Family Applications (1)

Application Number Title Priority Date Filing Date
DK15161523.4T DK2928137T3 (da) 2014-04-01 2015-03-27 System og fremgangsmåde til softwaredefineret routing af trafik i og mellem autonome systemer med forbedret flowrouting, skalerbarhed og sikkerhed

Country Status (10)

Country Link
US (1) US9807004B2 (da)
EP (1) EP2928137B1 (da)
JP (1) JP6527880B2 (da)
KR (1) KR101866174B1 (da)
CN (1) CN105681231B (da)
DE (1) DE202015009244U1 (da)
DK (1) DK2928137T3 (da)
HK (1) HK1216055A1 (da)
SG (1) SG11201608137TA (da)
WO (1) WO2015153361A1 (da)

Families Citing this family (89)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8867552B2 (en) 2010-05-03 2014-10-21 Brocade Communications Systems, Inc. Virtual cluster switching
US9270486B2 (en) 2010-06-07 2016-02-23 Brocade Communications Systems, Inc. Name services for virtual cluster switching
US9769016B2 (en) 2010-06-07 2017-09-19 Brocade Communications Systems, Inc. Advanced link tracking for virtual cluster switching
US9716672B2 (en) 2010-05-28 2017-07-25 Brocade Communications Systems, Inc. Distributed configuration management for virtual cluster switching
US9608833B2 (en) 2010-06-08 2017-03-28 Brocade Communications Systems, Inc. Supporting multiple multicast trees in trill networks
US9806906B2 (en) 2010-06-08 2017-10-31 Brocade Communications Systems, Inc. Flooding packets on a per-virtual-network basis
US9628293B2 (en) 2010-06-08 2017-04-18 Brocade Communications Systems, Inc. Network layer multicasting in trill networks
US9807031B2 (en) 2010-07-16 2017-10-31 Brocade Communications Systems, Inc. System and method for network configuration
US9736085B2 (en) 2011-08-29 2017-08-15 Brocade Communications Systems, Inc. End-to end lossless Ethernet in Ethernet fabric
US9699117B2 (en) 2011-11-08 2017-07-04 Brocade Communications Systems, Inc. Integrated fibre channel support in an ethernet fabric switch
US9450870B2 (en) 2011-11-10 2016-09-20 Brocade Communications Systems, Inc. System and method for flow management in software-defined networks
US9742693B2 (en) 2012-02-27 2017-08-22 Brocade Communications Systems, Inc. Dynamic service insertion in a fabric switch
US9154416B2 (en) 2012-03-22 2015-10-06 Brocade Communications Systems, Inc. Overlay tunnel in a fabric switch
US10277464B2 (en) 2012-05-22 2019-04-30 Arris Enterprises Llc Client auto-configuration in a multi-switch link aggregation
US9401872B2 (en) 2012-11-16 2016-07-26 Brocade Communications Systems, Inc. Virtual link aggregations across multiple fabric switches
US9548926B2 (en) 2013-01-11 2017-01-17 Brocade Communications Systems, Inc. Multicast traffic load balancing over virtual link aggregation
US9413691B2 (en) 2013-01-11 2016-08-09 Brocade Communications Systems, Inc. MAC address synchronization in a fabric switch
US9565099B2 (en) 2013-03-01 2017-02-07 Brocade Communications Systems, Inc. Spanning tree in fabric switches
WO2014145750A1 (en) 2013-03-15 2014-09-18 Brocade Communications Systems, Inc. Scalable gateways for a fabric switch
US10749711B2 (en) 2013-07-10 2020-08-18 Nicira, Inc. Network-link method useful for a last-mile connectivity in an edge-gateway multipath system
US10454714B2 (en) 2013-07-10 2019-10-22 Nicira, Inc. Method and system of overlay flow control
US20150043911A1 (en) * 2013-08-07 2015-02-12 Nec Laboratories America, Inc. Network Depth Limited Network Followed by Compute Load Balancing Procedure for Embedding Cloud Services in Software-Defined Flexible-Grid Optical Transport Networks
US9912612B2 (en) 2013-10-28 2018-03-06 Brocade Communications Systems LLC Extended ethernet fabric switches
US9548873B2 (en) 2014-02-10 2017-01-17 Brocade Communications Systems, Inc. Virtual extensible LAN tunnel keepalives
US10581758B2 (en) 2014-03-19 2020-03-03 Avago Technologies International Sales Pte. Limited Distributed hot standby links for vLAG
US10476698B2 (en) 2014-03-20 2019-11-12 Avago Technologies International Sales Pte. Limited Redundent virtual link aggregation group
US10063473B2 (en) 2014-04-30 2018-08-28 Brocade Communications Systems LLC Method and system for facilitating switch virtualization in a network of interconnected switches
US9800471B2 (en) 2014-05-13 2017-10-24 Brocade Communications Systems, Inc. Network extension groups of global VLANs in a fabric switch
US10616108B2 (en) 2014-07-29 2020-04-07 Avago Technologies International Sales Pte. Limited Scalable MAC address virtualization
US9807007B2 (en) 2014-08-11 2017-10-31 Brocade Communications Systems, Inc. Progressive MAC address learning
US9524173B2 (en) * 2014-10-09 2016-12-20 Brocade Communications Systems, Inc. Fast reboot for a switch
US9699029B2 (en) 2014-10-10 2017-07-04 Brocade Communications Systems, Inc. Distributed configuration management in a switch group
CN105723666B (zh) * 2014-12-16 2019-05-31 北京大学深圳研究生院 一种基于内容的路由方法和系统
US9628407B2 (en) 2014-12-31 2017-04-18 Brocade Communications Systems, Inc. Multiple software versions in a switch group
US9626255B2 (en) 2014-12-31 2017-04-18 Brocade Communications Systems, Inc. Online restoration of a switch snapshot
US9942097B2 (en) 2015-01-05 2018-04-10 Brocade Communications Systems LLC Power management in a network of interconnected switches
US10003552B2 (en) 2015-01-05 2018-06-19 Brocade Communications Systems, Llc. Distributed bidirectional forwarding detection protocol (D-BFD) for cluster of interconnected switches
CN105871675B (zh) * 2015-01-20 2019-05-03 华为技术有限公司 一种数据处理方法及装置
US10038592B2 (en) 2015-03-17 2018-07-31 Brocade Communications Systems LLC Identifier assignment to a new switch in a switch group
US9807005B2 (en) 2015-03-17 2017-10-31 Brocade Communications Systems, Inc. Multi-fabric manager
US10579406B2 (en) 2015-04-08 2020-03-03 Avago Technologies International Sales Pte. Limited Dynamic orchestration of overlay tunnels
US10425382B2 (en) 2015-04-13 2019-09-24 Nicira, Inc. Method and system of a cloud-based multipath routing protocol
US10498652B2 (en) 2015-04-13 2019-12-03 Nicira, Inc. Method and system of application-aware routing with crowdsourcing
US10135789B2 (en) 2015-04-13 2018-11-20 Nicira, Inc. Method and system of establishing a virtual private network in a cloud service for branch networking
US10439929B2 (en) 2015-07-31 2019-10-08 Avago Technologies International Sales Pte. Limited Graceful recovery of a multicast-enabled switch
US10033622B2 (en) * 2015-08-07 2018-07-24 Lenovo Enterprise Solutions (Singapore) Pte. Ltd. Controller-based dynamic routing in a software defined network environment
US10171303B2 (en) 2015-09-16 2019-01-01 Avago Technologies International Sales Pte. Limited IP-based interconnection of switches with a logical chassis
US9912614B2 (en) 2015-12-07 2018-03-06 Brocade Communications Systems LLC Interconnection of switches based on hierarchical overlay tunneling
CN107547293B (zh) * 2016-06-29 2020-09-08 新华三技术有限公司 一种流路径探测方法和装置
US10237090B2 (en) 2016-10-28 2019-03-19 Avago Technologies International Sales Pte. Limited Rule-based network identifier mapping
US10447585B2 (en) * 2016-12-19 2019-10-15 Futurewei Technologies, Inc. Programmable and low latency switch fabric for scale-out router
US11121962B2 (en) 2017-01-31 2021-09-14 Vmware, Inc. High performance software-defined core network
US20200036624A1 (en) 2017-01-31 2020-01-30 The Mode Group High performance software-defined core network
US11252079B2 (en) 2017-01-31 2022-02-15 Vmware, Inc. High performance software-defined core network
US10992568B2 (en) 2017-01-31 2021-04-27 Vmware, Inc. High performance software-defined core network
US20180219765A1 (en) 2017-01-31 2018-08-02 Waltz Networks Method and Apparatus for Network Traffic Control Optimization
US11706127B2 (en) 2017-01-31 2023-07-18 Vmware, Inc. High performance software-defined core network
US10992558B1 (en) 2017-11-06 2021-04-27 Vmware, Inc. Method and apparatus for distributed data network traffic optimization
US10778528B2 (en) 2017-02-11 2020-09-15 Nicira, Inc. Method and system of connecting to a multipath hub in a cluster
US10523539B2 (en) 2017-06-22 2019-12-31 Nicira, Inc. Method and system of resiliency in cloud-delivered SD-WAN
US11089111B2 (en) 2017-10-02 2021-08-10 Vmware, Inc. Layer four optimization for a virtual network defined over public cloud
US10959098B2 (en) 2017-10-02 2021-03-23 Vmware, Inc. Dynamically specifying multiple public cloud edge nodes to connect to an external multi-computer node
US10999100B2 (en) 2017-10-02 2021-05-04 Vmware, Inc. Identifying multiple nodes in a virtual network defined over a set of public clouds to connect to an external SAAS provider
US11855805B2 (en) 2017-10-02 2023-12-26 Vmware, Inc. Deploying firewall for virtual network defined over public cloud infrastructure
US10999165B2 (en) 2017-10-02 2021-05-04 Vmware, Inc. Three tiers of SaaS providers for deploying compute and network infrastructure in the public cloud
US11115480B2 (en) 2017-10-02 2021-09-07 Vmware, Inc. Layer four optimization for a virtual network defined over public cloud
US11223514B2 (en) 2017-11-09 2022-01-11 Nicira, Inc. Method and system of a dynamic high-availability mode based on current wide area network connectivity
CN110401848A (zh) * 2018-04-24 2019-11-01 北京视联动力国际信息技术有限公司 一种视频播放方法和装置
US10673748B2 (en) * 2018-10-31 2020-06-02 Alibaba Group Holding Limited Method and system for accessing cloud services
US11303555B2 (en) * 2019-04-26 2022-04-12 Juniper Networks, Inc. Inter-data center software-defined network controller network
US11784912B2 (en) 2019-05-13 2023-10-10 Cloudflare, Inc. Intelligently routing internet traffic
US11212238B2 (en) 2019-08-27 2021-12-28 Vmware, Inc. Providing recommendations for implementing virtual networks
US11611507B2 (en) 2019-10-28 2023-03-21 Vmware, Inc. Managing forwarding elements at edge nodes connected to a virtual network
US11394640B2 (en) 2019-12-12 2022-07-19 Vmware, Inc. Collecting and analyzing data regarding flows associated with DPI parameters
US11489783B2 (en) 2019-12-12 2022-11-01 Vmware, Inc. Performing deep packet inspection in a software defined wide area network
US11606712B2 (en) 2020-01-24 2023-03-14 Vmware, Inc. Dynamically assigning service classes for a QOS aware network link
US11477127B2 (en) 2020-07-02 2022-10-18 Vmware, Inc. Methods and apparatus for application aware hub clustering techniques for a hyper scale SD-WAN
US11709710B2 (en) 2020-07-30 2023-07-25 Vmware, Inc. Memory allocator for I/O operations
US11575591B2 (en) 2020-11-17 2023-02-07 Vmware, Inc. Autonomous distributed forwarding plane traceability based anomaly detection in application traffic for hyper-scale SD-WAN
US11575600B2 (en) 2020-11-24 2023-02-07 Vmware, Inc. Tunnel-less SD-WAN
US11601356B2 (en) 2020-12-29 2023-03-07 Vmware, Inc. Emulating packet flows to assess network links for SD-WAN
US11792127B2 (en) 2021-01-18 2023-10-17 Vmware, Inc. Network-aware load balancing
US11509571B1 (en) 2021-05-03 2022-11-22 Vmware, Inc. Cost-based routing mesh for facilitating routing through an SD-WAN
US11729065B2 (en) 2021-05-06 2023-08-15 Vmware, Inc. Methods for application defined virtual network service among multiple transport in SD-WAN
US11489720B1 (en) 2021-06-18 2022-11-01 Vmware, Inc. Method and apparatus to evaluate resource elements and public clouds for deploying tenant deployable elements based on harvested performance metrics
US11375005B1 (en) 2021-07-24 2022-06-28 Vmware, Inc. High availability solutions for a secure access service edge application
US11943146B2 (en) 2021-10-01 2024-03-26 VMware LLC Traffic prioritization in SD-WAN
KR102452489B1 (ko) * 2022-05-25 2022-10-11 오선화 공동 주택 단지에서의 이중 보안 처리 시스템
US11909815B2 (en) 2022-06-06 2024-02-20 VMware LLC Routing based on geolocation costs

Family Cites Families (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4899335A (en) * 1988-12-21 1990-02-06 American Telephone And Telegraph Company, At&T Bell Laboratories Self routing packet switching network architecture
JP3699051B2 (ja) * 2002-03-15 2005-09-28 株式会社エヌ・ティ・ティ・ドコモ 自律システム、通信制御方法、およびサーバ
JP3912609B2 (ja) * 2003-07-04 2007-05-09 日本電信電話株式会社 リモートアクセスvpn仲介方法及び仲介装置
US20060268739A1 (en) * 2005-05-24 2006-11-30 Garcia Julio C Tracking of traffic engineering topology in an autonomous system
JP2007006248A (ja) * 2005-06-24 2007-01-11 Nippon Telegr & Teleph Corp <Ntt> リモートアクセス方法、およびリモートアクセスシステム
US7940753B2 (en) * 2007-11-29 2011-05-10 Alcatel Lucent Enhancing routing optimality in IP networks requiring path establishment
JP2009212875A (ja) * 2008-03-05 2009-09-17 Nec Corp 通信装置及びそれに用いる運用管理方法
US8369333B2 (en) * 2009-10-21 2013-02-05 Alcatel Lucent Method and apparatus for transparent cloud computing with a virtualized network infrastructure
CN102792645B (zh) 2010-03-24 2016-02-03 日本电气株式会社 信息系统、控制设备以及管理虚拟网络的方法
US8804747B2 (en) * 2010-09-23 2014-08-12 Cisco Technology, Inc. Network interface controller for virtual and distributed services
ES2713078T3 (es) * 2011-08-04 2019-05-17 Mido Holdings Ltd Sistema y método para implementar y gestionar redes virtuales
US9124538B2 (en) * 2011-08-17 2015-09-01 Nicira, Inc. Dynamic generation of flow entries for last-hop processing
US9444651B2 (en) * 2011-08-17 2016-09-13 Nicira, Inc. Flow generation from second level controller to first level controller to managed switching element
EP2597827B1 (en) * 2011-11-25 2018-01-10 Alcatel Lucent Method of promoting a quick data flow of data packets in a communication network, communication network and data processing unit
JP5933371B2 (ja) * 2012-05-02 2016-06-08 国立大学法人 東京大学 ネットワーク中継装置及びプログラム
US9584568B2 (en) * 2012-05-09 2017-02-28 Nec Corporation Signal processing apparatus and signal processing method thereof for implementing a broadcast or a multicast communication
JP2015526921A (ja) * 2012-08-28 2015-09-10 日本電気株式会社 経路制御システム、制御装置、エッジノード、経路制御方法及びプログラム
US9331940B2 (en) * 2012-08-28 2016-05-03 Alcatel Lucent System and method providing distributed virtual routing and switching (DVRS)
US8796408B2 (en) 2012-08-31 2014-08-05 Exxonmobil Chemical Patents Inc. Plants and processes for forming polymers
US9450874B2 (en) * 2013-01-04 2016-09-20 Futurewei Technologies, Inc. Method for internet traffic management using a central traffic controller
US20140233569A1 (en) * 2013-02-15 2014-08-21 Futurewei Technologies, Inc. Distributed Gateway in Virtual Overlay Networks
EP2966814A4 (en) * 2013-03-07 2016-11-16 Nec Corp COMMUNICATION SYSTEM, INTEGRATED CONTROL, PACKET TRANSMISSION PROCEDURE AND PROGRAM
CN103369613A (zh) * 2013-07-05 2013-10-23 中国科学院计算机网络信息中心 基于OpenFlow实现移动切换的系统和方法
JP5637289B2 (ja) * 2013-11-11 2014-12-10 日本電気株式会社 通信システム、ノード、制御サーバ、通信方法およびプログラム

Also Published As

Publication number Publication date
CN105681231A (zh) 2016-06-15
US9807004B2 (en) 2017-10-31
DE202015009244U1 (de) 2017-01-05
EP2928137B1 (en) 2021-03-24
KR20160134790A (ko) 2016-11-23
JP2017510197A (ja) 2017-04-06
US20150281066A1 (en) 2015-10-01
KR101866174B1 (ko) 2018-06-11
CN105681231B (zh) 2019-03-08
HK1216055A1 (zh) 2016-10-07
SG11201608137TA (en) 2016-10-28
WO2015153361A1 (en) 2015-10-08
EP2928137A1 (en) 2015-10-07
JP6527880B2 (ja) 2019-06-05

Similar Documents

Publication Publication Date Title
DK2928137T3 (da) System og fremgangsmåde til softwaredefineret routing af trafik i og mellem autonome systemer med forbedret flowrouting, skalerbarhed og sikkerhed
DK3337704T3 (da) Fremgangsmåde og system til styring af køretøjsstabilitet, og køretøj
DK3259386T3 (da) Systemer og fremgangsmåder til udførelse af immunoassays
DK3198839T3 (da) Distribueret trafikstyringssystem og teknikker
DK3183555T3 (da) Anordninger, systemer og fremgangsmåder til registrering af partikler
BR112016028202A2 (pt) sistemas e métodos para comunicação
DK3129912T3 (da) Fremgangsmåde og system til sikring af data
DK3304767T3 (da) Fremgangsmåde og system til overvågning af en flyvemaskinestatus
DK3013283T3 (da) Enheder, systemer og metoder til overvågning af knæudskiftninger
DK3328038T3 (da) Fremgangsmåde og system til load balancering af anycast-datatrafik
DK3790301T3 (da) Systemer og fremgangsmåder til fremstilling af fingeraftryk til krypteringsindretninger
GB201503227D0 (en) Methods and systems for generating routing policies and routes
DK3140898T3 (da) Fremgangsmåde og system til overvågning af distributionssystemer
HK1256547A1 (zh) 可變焦鏡片裝置、系統和相關方法
DK3232872T3 (da) System til tilberedning af drikkevarer
BR112016027472A2 (pt) Sistemas e métodos de comunicação
DK3309440T3 (da) Sikkerhedssystem
DK3232555T3 (da) Fremgangsmåde, indretning og system til fordelt styring af undermodul
DK3201624T3 (da) Indretning til detektion af hæmolyse, system og fremgangsmåde
FI11301U1 (fi) Turvajärjestelmä
DK3387759T3 (da) Kommunikationssystem med fordelt modtagerarkitektur
DK3272129T3 (da) Kommunikationssystem
DK3359275T3 (da) Filterindretninger, -fremgangsmåder og -system
DK3173965T3 (da) System og fremgangsmåde til muliggørelse af datamaskering til web-dokumenter
DK3330891T3 (da) Kommunikationssystem med misbrugsbeskyttet indretning