JP6523316B2 - ミドルウェアおよびアプリケーションの実行のための設計されたシステムに対するサービス妨害(dos:denial of service)攻撃を防止するためのシステムおよび方法、ならびに、ミドルウェアおよびアプリケーションの実行のための設計されたシステムにおいてサブネットアドミニストレータ(sa:subnet administrator)アクセスに基づいて信頼性のある接続(rc:reliable connection)をサポートするためのシステムおよび方法 - Google Patents
ミドルウェアおよびアプリケーションの実行のための設計されたシステムに対するサービス妨害(dos:denial of service)攻撃を防止するためのシステムおよび方法、ならびに、ミドルウェアおよびアプリケーションの実行のための設計されたシステムにおいてサブネットアドミニストレータ(sa:subnet administrator)アクセスに基づいて信頼性のある接続(rc:reliable connection)をサポートするためのシステムおよび方法 Download PDFInfo
- Publication number
- JP6523316B2 JP6523316B2 JP2016553536A JP2016553536A JP6523316B2 JP 6523316 B2 JP6523316 B2 JP 6523316B2 JP 2016553536 A JP2016553536 A JP 2016553536A JP 2016553536 A JP2016553536 A JP 2016553536A JP 6523316 B2 JP6523316 B2 JP 6523316B2
- Authority
- JP
- Japan
- Prior art keywords
- client
- subnet
- port
- client nodes
- dedicated
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
- 238000000034 method Methods 0.000 title claims description 21
- 238000005192 partition Methods 0.000 claims description 37
- 239000004744 fabric Substances 0.000 claims description 29
- 238000012545 processing Methods 0.000 claims description 11
- 239000000872 buffer Substances 0.000 claims description 10
- 230000008569 process Effects 0.000 claims description 8
- 238000004590 computer program Methods 0.000 claims description 3
- 238000004891 communication Methods 0.000 description 15
- 238000010586 diagram Methods 0.000 description 14
- 230000015654 memory Effects 0.000 description 12
- 238000000605 extraction Methods 0.000 description 9
- 230000006870 function Effects 0.000 description 6
- 239000000284 extract Substances 0.000 description 5
- 230000004044 response Effects 0.000 description 5
- 230000004048 modification Effects 0.000 description 4
- 238000012986 modification Methods 0.000 description 4
- 230000004913 activation Effects 0.000 description 3
- 239000003795 chemical substances by application Substances 0.000 description 3
- 230000005540 biological transmission Effects 0.000 description 2
- 238000005516 engineering process Methods 0.000 description 2
- 230000007246 mechanism Effects 0.000 description 2
- 230000003287 optical effect Effects 0.000 description 2
- 238000012546 transfer Methods 0.000 description 2
- 108700022096 MAD protocol Proteins 0.000 description 1
- 230000003213 activating effect Effects 0.000 description 1
- 230000008859 change Effects 0.000 description 1
- 238000012790 confirmation Methods 0.000 description 1
- 238000003745 diagnosis Methods 0.000 description 1
- 230000003993 interaction Effects 0.000 description 1
- 238000012423 maintenance Methods 0.000 description 1
- 239000000463 material Substances 0.000 description 1
- 239000000203 mixture Substances 0.000 description 1
- 238000000926 separation method Methods 0.000 description 1
- 238000000638 solvent extraction Methods 0.000 description 1
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/50—Network services
- H04L67/51—Discovery or management thereof, e.g. service location protocol [SLP] or web services
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L41/00—Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
- H04L41/08—Configuration management of networks or network elements
- H04L41/0803—Configuration setting
- H04L41/0806—Configuration setting for initial configuration or provisioning, e.g. plug-and-play
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L47/00—Traffic control in data switching networks
- H04L47/50—Queue scheduling
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L61/00—Network arrangements, protocols or services for addressing or naming
- H04L61/50—Address allocation
- H04L61/5069—Address allocation for group communication, multicast communication or broadcast communication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1458—Denial of Service
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
Applications Claiming Priority (5)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| US14/189,403 | 2014-02-25 | ||
| US14/189,442 | 2014-02-25 | ||
| US14/189,403 US9584605B2 (en) | 2012-06-04 | 2014-02-25 | System and method for preventing denial of service (DOS) attack on subnet administrator (SA) access in an engineered system for middleware and application execution |
| US14/189,442 US9401963B2 (en) | 2012-06-04 | 2014-02-25 | System and method for supporting reliable connection (RC) based subnet administrator (SA) access in an engineered system for middleware and application execution |
| PCT/US2014/068832 WO2015130372A1 (en) | 2014-02-25 | 2014-12-05 | System and method for preventing denial of service (dos) attack on and for supporting reliable connection (rc) based on subnet administrator (sa) access in an engineered system for middleware and application execution |
Related Child Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| JP2019048780A Division JP6803422B2 (ja) | 2014-02-25 | 2019-03-15 | ミドルウェアおよびアプリケーションの実行のための設計されたシステムに対するサービス妨害(dos:denial of service)攻撃を防止するためのシステムおよび方法、ならびに、ミドルウェアおよびアプリケーションの実行のための設計されたシステムにおいてサブネットアドミニストレータ(sa:subnet administrator)アクセスに基づいて信頼性のある接続(rc:reliable connection)をサポートするためのシステムおよび方法 |
Publications (3)
| Publication Number | Publication Date |
|---|---|
| JP2017506474A JP2017506474A (ja) | 2017-03-02 |
| JP2017506474A5 JP2017506474A5 (cg-RX-API-DMAC7.html) | 2017-12-28 |
| JP6523316B2 true JP6523316B2 (ja) | 2019-05-29 |
Family
ID=53886780
Family Applications (2)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| JP2016553536A Active JP6523316B2 (ja) | 2014-02-25 | 2014-12-05 | ミドルウェアおよびアプリケーションの実行のための設計されたシステムに対するサービス妨害(dos:denial of service)攻撃を防止するためのシステムおよび方法、ならびに、ミドルウェアおよびアプリケーションの実行のための設計されたシステムにおいてサブネットアドミニストレータ(sa:subnet administrator)アクセスに基づいて信頼性のある接続(rc:reliable connection)をサポートするためのシステムおよび方法 |
| JP2019048780A Active JP6803422B2 (ja) | 2014-02-25 | 2019-03-15 | ミドルウェアおよびアプリケーションの実行のための設計されたシステムに対するサービス妨害(dos:denial of service)攻撃を防止するためのシステムおよび方法、ならびに、ミドルウェアおよびアプリケーションの実行のための設計されたシステムにおいてサブネットアドミニストレータ(sa:subnet administrator)アクセスに基づいて信頼性のある接続(rc:reliable connection)をサポートするためのシステムおよび方法 |
Family Applications After (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| JP2019048780A Active JP6803422B2 (ja) | 2014-02-25 | 2019-03-15 | ミドルウェアおよびアプリケーションの実行のための設計されたシステムに対するサービス妨害(dos:denial of service)攻撃を防止するためのシステムおよび方法、ならびに、ミドルウェアおよびアプリケーションの実行のための設計されたシステムにおいてサブネットアドミニストレータ(sa:subnet administrator)アクセスに基づいて信頼性のある接続(rc:reliable connection)をサポートするためのシステムおよび方法 |
Country Status (5)
| Country | Link |
|---|---|
| US (2) | US9401963B2 (cg-RX-API-DMAC7.html) |
| EP (1) | EP3111610B1 (cg-RX-API-DMAC7.html) |
| JP (2) | JP6523316B2 (cg-RX-API-DMAC7.html) |
| CN (1) | CN105981347B (cg-RX-API-DMAC7.html) |
| WO (1) | WO2015130372A1 (cg-RX-API-DMAC7.html) |
Families Citing this family (18)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN103597795B (zh) | 2011-06-03 | 2016-12-21 | 甲骨文国际公司 | 无限带宽(ib)网络中认证所发现的组件的身份的系统和方法 |
| US9450885B2 (en) | 2012-03-26 | 2016-09-20 | Oracle International Corporation | System and method for supporting live migration of virtual machines in a virtualization environment |
| US9401963B2 (en) * | 2012-06-04 | 2016-07-26 | Oracle International Corporation | System and method for supporting reliable connection (RC) based subnet administrator (SA) access in an engineered system for middleware and application execution |
| US9577928B2 (en) | 2013-08-27 | 2017-02-21 | Oracle International Corporation | System and method for supporting data service addressing in an engineered system for middleware and application execution |
| US9723008B2 (en) * | 2014-09-09 | 2017-08-01 | Oracle International Corporation | System and method for providing an integrated firewall for secure network communication in a multi-tenant environment |
| US10114792B2 (en) * | 2015-09-14 | 2018-10-30 | Cisco Technology, Inc | Low latency remote direct memory access for microservers |
| US10033647B2 (en) * | 2015-10-13 | 2018-07-24 | Oracle International Corporation | System and method for efficient network isolation and load balancing in a multi-tenant cluster environment |
| US11968132B2 (en) | 2017-03-24 | 2024-04-23 | Oracle International Corporation | System and method to use queue pair 1 for receiving multicast based announcements in multiple partitions in a high performance computing environment |
| US10868685B2 (en) | 2017-03-24 | 2020-12-15 | Oracle International Corporation | System and method to provide explicit multicast local identifier assignment for per-partition default multicast local identifiers defined as subnet manager policy input in a high performance computing environment |
| US10461947B2 (en) * | 2017-03-24 | 2019-10-29 | Oracle International Corporation | System and method to provide default multicast lid values per partition as additional SMA attributes in a high performance computing environment |
| US10862694B2 (en) | 2017-03-24 | 2020-12-08 | Oracle International Corporation | System and method to provide default multicast proxy for scalable forwarding of announcements and information request intercepting in a high performance computing environment |
| US10673644B2 (en) | 2017-03-24 | 2020-06-02 | Oracle International Corporation | System and method to provide homogeneous fabric attributes to reduce the need for SA access in a high performance computing environment |
| US10601765B2 (en) | 2017-03-24 | 2020-03-24 | Oracle International Corporation | System and method to provide combined IB and IP address and name resolution schemes via default IB multicast groups in a high performance computing environment |
| US10868686B2 (en) | 2017-03-24 | 2020-12-15 | Oracle International Corporation | System and method to provide default multicast group (MCG) for announcements and discovery as extended port information in a high performance computing environment |
| US10841199B2 (en) | 2017-03-24 | 2020-11-17 | Oracle International Corporation | System and method for optimized path record handling in homogenous fabrics without host stack cooperation in a high performance computing environment |
| US10693815B2 (en) | 2017-03-24 | 2020-06-23 | Oracle International Corporation | System and method to use all incoming multicast packets as a basis for GUID to LID cache contents in a high performance computing environment |
| CN111865706B (zh) * | 2019-04-24 | 2022-06-28 | 百度在线网络技术(北京)有限公司 | 互联网产品的测试方法及测试系统 |
| CN115801590B (zh) * | 2022-12-07 | 2025-02-18 | 天津安锐捷技术有限公司 | 一种拓扑关系与异常节点的实时分析方法和存储介质 |
Family Cites Families (98)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US5805805A (en) | 1995-08-04 | 1998-09-08 | At&T Corp. | Symmetric method and apparatus for interconnecting emulated lans |
| US6463470B1 (en) | 1998-10-26 | 2002-10-08 | Cisco Technology, Inc. | Method and apparatus of storing policies for policy-based management of quality of service treatments of network data traffic flows |
| US6678835B1 (en) | 1999-06-10 | 2004-01-13 | Alcatel | State transition protocol for high availability units |
| US6647419B1 (en) | 1999-09-22 | 2003-11-11 | Hewlett-Packard Development Company, L.P. | System and method for allocating server output bandwidth |
| US6748429B1 (en) | 2000-01-10 | 2004-06-08 | Sun Microsystems, Inc. | Method to dynamically change cluster or distributed system configuration |
| US6629145B1 (en) * | 2000-03-01 | 2003-09-30 | Avaya Technology Corp. | System and method of network independent remote configuration of internet server appliance |
| US7356841B2 (en) | 2000-05-12 | 2008-04-08 | Solutioninc Limited | Server and method for providing specific network services |
| AU6262701A (en) | 2000-05-24 | 2001-12-03 | Voltaire Advanced Data Security Ltd. | Filtered application-to-application communication |
| US7698727B2 (en) | 2000-06-30 | 2010-04-13 | Jlb Ventures Llc | Method and apparatus for notifying users of interactive functions using a remote device |
| EP1407576A4 (en) | 2000-09-01 | 2005-07-27 | Tut Systems Inc | METHOD AND SYSTEM FOR IMPLEMENTING A NETWORK TRAFFIC MANAGEMENT ON A REGULATORY BASIS |
| US6941350B1 (en) | 2000-10-19 | 2005-09-06 | International Business Machines Corporation | Method and apparatus for reliably choosing a master network manager during initialization of a network computing system |
| US6978300B1 (en) | 2000-10-19 | 2005-12-20 | International Business Machines Corporation | Method and apparatus to perform fabric management |
| US6981025B1 (en) | 2000-10-19 | 2005-12-27 | International Business Machines Corporation | Method and apparatus for ensuring scalable mastership during initialization of a system area network |
| US7409432B1 (en) | 2000-10-19 | 2008-08-05 | International Business Machines Corporation | Efficient process for handover between subnet managers |
| US6985956B2 (en) | 2000-11-02 | 2006-01-10 | Sun Microsystems, Inc. | Switching system |
| US20040213220A1 (en) | 2000-12-28 | 2004-10-28 | Davis Arlin R. | Method and device for LAN emulation over infiniband fabrics |
| AU2002235471A1 (en) | 2001-01-26 | 2002-08-06 | Full Armor Corporation | Policy implementation |
| US20020184368A1 (en) | 2001-04-06 | 2002-12-05 | Yunsen Wang | Network system, method and protocols for hierarchical service and content distribution via directory enabled network |
| DE10118267A1 (de) | 2001-04-12 | 2002-10-24 | Bosch Gmbh Robert | Verfahren zur Authentifizierung eines Anwenders bei einem Zugang zu einem softwarebasierten System über ein Zugangsmedium |
| US7245632B2 (en) | 2001-08-10 | 2007-07-17 | Sun Microsystems, Inc. | External storage for modular computer systems |
| US20030208572A1 (en) | 2001-08-31 | 2003-11-06 | Shah Rajesh R. | Mechanism for reporting topology changes to clients in a cluster |
| US6826601B2 (en) | 2001-09-06 | 2004-11-30 | Bea Systems, Inc. | Exactly one cache framework |
| US20030093509A1 (en) | 2001-10-05 | 2003-05-15 | Li Raymond M. | Storage area network methods and apparatus with coordinated updating of topology representation |
| US7051089B1 (en) | 2001-10-24 | 2006-05-23 | Cisco Technology, Inc. | Techniques for automatically delegating address spaces among dynamic host configuration servers |
| US7069468B1 (en) | 2001-11-15 | 2006-06-27 | Xiotech Corporation | System and method for re-allocating storage area network resources |
| US6988161B2 (en) | 2001-12-20 | 2006-01-17 | Intel Corporation | Multiple port allocation and configurations for different port operation modes on a host |
| US7290277B1 (en) | 2002-01-24 | 2007-10-30 | Avago Technologies General Ip Pte Ltd | Control of authentication data residing in a network device |
| US6963932B2 (en) | 2002-01-30 | 2005-11-08 | Intel Corporation | Intermediate driver having a fail-over function for a virtual network interface card in a system utilizing Infiniband architecture |
| US8335915B2 (en) | 2002-05-14 | 2012-12-18 | Netapp, Inc. | Encryption based security system for network storage |
| US7216163B2 (en) | 2002-05-15 | 2007-05-08 | Oracle International Corporation | Method and apparatus for provisioning tasks using a provisioning bridge server |
| US7236496B2 (en) * | 2002-07-30 | 2007-06-26 | Brocade Communications Systems, Inc. | Method and apparatus for mapping between a fibre channel network and an infiniband network |
| US7583681B2 (en) * | 2002-07-30 | 2009-09-01 | Brocade Communications Systems, Inc. | Method and apparatus for establishing metazones across dissimilar networks |
| US7206314B2 (en) * | 2002-07-30 | 2007-04-17 | Brocade Communications Systems, Inc. | Method and apparatus for transparent communication between a fibre channel network and an infiniband network |
| US20040153849A1 (en) | 2002-12-17 | 2004-08-05 | Tucker S. Paul | Data-packet error monitoring in an infiniband-architecture switch |
| US7231518B1 (en) | 2003-03-28 | 2007-06-12 | Cisco Technology, Inc. | System and method for authenticating a storage device for use with driver software in a storage network |
| US7493409B2 (en) | 2003-04-10 | 2009-02-17 | International Business Machines Corporation | Apparatus, system and method for implementing a generalized queue pair in a system area network |
| US20040220947A1 (en) | 2003-05-02 | 2004-11-04 | International Business Machines Corporation | Method and apparatus for real-time intelligent workload reporting in a heterogeneous environment |
| CA2525578A1 (en) | 2003-05-15 | 2004-12-02 | Applianz Technologies, Inc. | Systems and methods of creating and accessing software simulated computers |
| US7483374B2 (en) | 2003-08-05 | 2009-01-27 | Scalent Systems, Inc. | Method and apparatus for achieving dynamic capacity and high availability in multi-stage data networks using adaptive flow-based routing |
| US20050071709A1 (en) | 2003-09-30 | 2005-03-31 | Rosenstock Harold N. | InfiniBand architecture subnet derived database elements |
| US7185025B2 (en) | 2003-09-30 | 2007-02-27 | Motorola, Inc. | Subnet replicated database elements |
| US20050105554A1 (en) | 2003-11-18 | 2005-05-19 | Michael Kagan | Method and switch system for optimizing the use of a given bandwidth in different network connections |
| US8630401B2 (en) | 2004-01-22 | 2014-01-14 | Verizon Business Global Llc | Method and system for extended directory service |
| US8838743B2 (en) | 2004-02-13 | 2014-09-16 | Intel Corporation | Apparatus and method for a dynamically extensible virtual switch |
| US7633955B1 (en) | 2004-02-13 | 2009-12-15 | Habanero Holdings, Inc. | SCSI transport for fabric-backplane enterprise servers |
| US7860961B1 (en) | 2004-02-13 | 2010-12-28 | Habanero Holdings, Inc. | Real time notice of new resources for provisioning and management of fabric-backplane enterprise servers |
| US7502333B2 (en) | 2004-03-23 | 2009-03-10 | Hewlett-Packard Development Company, L.P. | Pre-configured topology with connection management |
| US7398394B1 (en) | 2004-06-02 | 2008-07-08 | Bjorn Dag Johnsen | Method and apparatus for authenticating nodes in a communications network |
| US7210056B2 (en) | 2004-06-08 | 2007-04-24 | Sun Microsystems, Inc. | Low latency comma detection and clock alignment |
| US8583921B1 (en) | 2004-06-30 | 2013-11-12 | Lingyan Shu | Method and system for identity authentication |
| US8463946B2 (en) | 2004-09-17 | 2013-06-11 | Caterpillar Inc. | Method for automatic radio operational mode selection |
| US7437447B2 (en) | 2004-11-12 | 2008-10-14 | International Business Machines Corporation | Method and system for authenticating a requestor without providing a key |
| US7499970B2 (en) | 2004-11-12 | 2009-03-03 | International Business Machines Corporation | Method and system for supervisor partitioning of client resources |
| US20060114863A1 (en) | 2004-12-01 | 2006-06-01 | Cisco Technology, Inc. | Method to secure 802.11 traffic against MAC address spoofing |
| US7739687B2 (en) | 2005-02-28 | 2010-06-15 | International Business Machines Corporation | Application of attribute-set policies to managed resources in a distributed computing system |
| US20060215673A1 (en) | 2005-03-11 | 2006-09-28 | Interdigital Technology Corporation | Mesh network configured to autonomously commission a network and manage the network topology |
| EP1869866A1 (en) | 2005-04-04 | 2007-12-26 | Nokia Siemens Networks Gmbh & Co. Kg | Method and apparatus for managing subscriber profile information |
| CN101176314A (zh) | 2005-05-13 | 2008-05-07 | 奈索希埃有限公司 | 使呼叫发信与接收成为可能的点对点技术通信方法以及其系统 |
| US7685385B1 (en) | 2005-06-30 | 2010-03-23 | Symantec Operating Corporation | System and method for satisfying I/O requests before a replica has been fully synchronized |
| US20070070959A1 (en) * | 2005-09-23 | 2007-03-29 | Almeroth Kevin C | Infrastructure mesh networks |
| US9215319B2 (en) | 2006-03-02 | 2015-12-15 | Tango Networks, Inc. | System and method for executing originating services in a terminating network for IMS and non-IMS applications |
| US7783788B1 (en) | 2006-04-28 | 2010-08-24 | Huawei Technologies Co., Ltd. | Virtual input/output server |
| US7774837B2 (en) | 2006-06-14 | 2010-08-10 | Cipheroptics, Inc. | Securing network traffic by distributing policies in a hierarchy over secure tunnels |
| US7634608B2 (en) | 2006-06-30 | 2009-12-15 | Sun Microsystems, Inc. | Bridging network components |
| US9003292B2 (en) | 2006-07-06 | 2015-04-07 | LiveAction, Inc. | System and method for network topology and flow visualization |
| US7639699B2 (en) | 2006-08-04 | 2009-12-29 | Cisco Technology, Inc. | Technique for sharing a physical port among a plurality of virtual bridges on a switch in a computer network |
| CN101123498B (zh) | 2006-08-08 | 2011-12-28 | 华为技术有限公司 | 一种实现接入认证的方法、设备及系统 |
| US7676623B2 (en) | 2006-12-14 | 2010-03-09 | International Business Machines Corporation | Management of proprietary devices connected to infiniband ports |
| US8489701B2 (en) | 2007-01-30 | 2013-07-16 | Microsoft Corporation | Private virtual LAN spanning a public network for connection of arbitrary hosts |
| US7689679B2 (en) | 2007-02-23 | 2010-03-30 | International Business Machines Corporation | Method to enable infiniband network bootstrap |
| US20090006202A1 (en) | 2007-02-26 | 2009-01-01 | Picup, Llc | System and method for providing identity-based services |
| US8848722B2 (en) | 2007-03-14 | 2014-09-30 | Zonit Structured Solutions, Llc | Data center network distribution system |
| US7843822B1 (en) | 2007-05-24 | 2010-11-30 | Rockwell Collins, Inc. | Cognitive adaptive network management areas |
| US8331381B2 (en) | 2007-12-04 | 2012-12-11 | International Business Machines Corporation | Providing visibility of Ethernet components to a subnet manager in a converged InfiniBand over Ethernet network |
| US7873711B2 (en) | 2008-06-27 | 2011-01-18 | International Business Machines Corporation | Method, system and program product for managing assignment of MAC addresses in a virtual machine environment |
| US8281307B2 (en) | 2009-06-01 | 2012-10-02 | International Business Machines Corporation | Virtual solution composition and deployment system and method |
| US8027263B2 (en) | 2008-09-30 | 2011-09-27 | International Business Machines Corporation | Method to manage path failure threshold consensus |
| US8549281B2 (en) | 2008-10-21 | 2013-10-01 | Cohesive Flexible Technologies Corporation | System and methods for enabling customer network control in third-party computing environments |
| EP2192721A1 (en) | 2008-11-28 | 2010-06-02 | Thomson Licensing | A method of operating a network subnet manager |
| CN102640125B (zh) | 2009-09-21 | 2015-07-08 | 高通股份有限公司 | 分布式内容存储和取回 |
| US8799418B2 (en) | 2010-01-13 | 2014-08-05 | Vmware, Inc. | Cluster configuration |
| US8984588B2 (en) | 2010-02-19 | 2015-03-17 | Nokia Corporation | Method and apparatus for identity federation gateway |
| EP3675587B1 (en) | 2010-03-12 | 2022-12-28 | BlackBerry Limited | Method and device for registration and data transmission using fast / zero contention resolution |
| US8407366B2 (en) | 2010-05-14 | 2013-03-26 | Microsoft Corporation | Interconnecting members of a virtual network |
| US10015084B2 (en) | 2010-08-10 | 2018-07-03 | International Business Machines Corporation | Storage area network path management |
| EP2617157B1 (en) * | 2010-09-17 | 2018-07-18 | Oracle International Corporation | Performing partial subnet initialization in a middleware machine environment |
| CN102572618B (zh) * | 2010-12-17 | 2015-09-16 | 中兴通讯股份有限公司 | 一种基于g.709的多级复用路由控制方法和网关网元 |
| US20120195417A1 (en) | 2011-01-31 | 2012-08-02 | Suzann Hua | Method of using flexible display names in internet protocol multimedia subsystem networks |
| CN103597795B (zh) * | 2011-06-03 | 2016-12-21 | 甲骨文国际公司 | 无限带宽(ib)网络中认证所发现的组件的身份的系统和方法 |
| US9332005B2 (en) | 2011-07-11 | 2016-05-03 | Oracle International Corporation | System and method for providing switch based subnet management packet (SMP) traffic protection in a middleware machine environment |
| US8879396B2 (en) * | 2011-11-15 | 2014-11-04 | Oracle International Corporation | System and method for using dynamic allocation of virtual lanes to alleviate congestion in a fat-tree topology |
| US8898222B2 (en) * | 2012-01-19 | 2014-11-25 | International Business Machines Corporation | Processing STREAMS messages over a system area network |
| US9495324B2 (en) * | 2012-03-30 | 2016-11-15 | Intel Corporation | Efficient distribution of subnet administration data over an RDMA network |
| US9264382B2 (en) | 2012-05-11 | 2016-02-16 | Oracle International Corporation | System and method for routing traffic between distinct infiniband subnets based on fat-tree routing |
| US9401963B2 (en) * | 2012-06-04 | 2016-07-26 | Oracle International Corporation | System and method for supporting reliable connection (RC) based subnet administrator (SA) access in an engineered system for middleware and application execution |
| US9130858B2 (en) * | 2012-08-29 | 2015-09-08 | Oracle International Corporation | System and method for supporting discovery and routing degraded fat-trees in a middleware machine environment |
| US9172602B1 (en) * | 2012-11-15 | 2015-10-27 | Qlogic, Corporation | Method and system for auto-negotiation |
| US8908704B2 (en) * | 2013-01-31 | 2014-12-09 | Mellanox Technologies Ltd. | Switch with dual-function management port |
-
2014
- 2014-02-25 US US14/189,442 patent/US9401963B2/en active Active
- 2014-02-25 US US14/189,403 patent/US9584605B2/en active Active
- 2014-12-05 WO PCT/US2014/068832 patent/WO2015130372A1/en not_active Ceased
- 2014-12-05 CN CN201480075525.XA patent/CN105981347B/zh active Active
- 2014-12-05 EP EP14821954.6A patent/EP3111610B1/en active Active
- 2014-12-05 JP JP2016553536A patent/JP6523316B2/ja active Active
-
2019
- 2019-03-15 JP JP2019048780A patent/JP6803422B2/ja active Active
Also Published As
| Publication number | Publication date |
|---|---|
| JP2019134461A (ja) | 2019-08-08 |
| US9401963B2 (en) | 2016-07-26 |
| EP3111610A1 (en) | 2017-01-04 |
| US20150244817A1 (en) | 2015-08-27 |
| JP6803422B2 (ja) | 2020-12-23 |
| JP2017506474A (ja) | 2017-03-02 |
| WO2015130372A1 (en) | 2015-09-03 |
| US20150244572A1 (en) | 2015-08-27 |
| CN105981347A (zh) | 2016-09-28 |
| US9584605B2 (en) | 2017-02-28 |
| CN105981347B (zh) | 2019-06-04 |
| EP3111610B1 (en) | 2020-08-19 |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| JP6803422B2 (ja) | ミドルウェアおよびアプリケーションの実行のための設計されたシステムに対するサービス妨害(dos:denial of service)攻撃を防止するためのシステムおよび方法、ならびに、ミドルウェアおよびアプリケーションの実行のための設計されたシステムにおいてサブネットアドミニストレータ(sa:subnet administrator)アクセスに基づいて信頼性のある接続(rc:reliable connection)をサポートするためのシステムおよび方法 | |
| JP7607109B2 (ja) | 高性能コンピューティング環境においてパーティションメンバーシップに関連して定義されるマルチキャストグループメンバーシップを提供するシステムおよび方法 | |
| US10063544B2 (en) | System and method for supporting consistent handling of internal ID spaces for different partitions in an infiniband (IB) network | |
| JP7034187B2 (ja) | データ処理方法、ネットワークインタフェースカード、及びサーバ | |
| US8676980B2 (en) | Distributed load balancer in a virtual machine environment | |
| CN104580024B (zh) | 扩展的以太网互联结构交换机 | |
| US8713649B2 (en) | System and method for providing restrictions on the location of peer subnet manager (SM) instances in an infiniband (IB) network | |
| US10880248B2 (en) | Orchestrator agnostic application container visibility | |
| US20160087885A1 (en) | Connecting fabrics via switch-to-switch tunneling transparent to network servers | |
| CN103907321A (zh) | 在胖树拓扑中利用虚拟通道的动态分配减轻拥挤的系统和方法 | |
| EP3117588B1 (en) | Scalable address resolution | |
| CN107210933A (zh) | 用于向附接的装备提供硬件资源信息的机制 | |
| US9509600B1 (en) | Methods for providing per-connection routing in a virtual environment and devices thereof | |
| US9397958B2 (en) | FCoE VN—port virtualizer | |
| JP2017130840A (ja) | ネットワークスイッチ、ネットワーク制御装置、及び、ネットワークシステム |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20171117 |
|
| A621 | Written request for application examination |
Free format text: JAPANESE INTERMEDIATE CODE: A621 Effective date: 20171117 |
|
| A977 | Report on retrieval |
Free format text: JAPANESE INTERMEDIATE CODE: A971007 Effective date: 20181005 |
|
| A131 | Notification of reasons for refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A131 Effective date: 20181016 |
|
| A601 | Written request for extension of time |
Free format text: JAPANESE INTERMEDIATE CODE: A601 Effective date: 20190115 |
|
| A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20190315 |
|
| TRDD | Decision of grant or rejection written | ||
| A01 | Written decision to grant a patent or to grant a registration (utility model) |
Free format text: JAPANESE INTERMEDIATE CODE: A01 Effective date: 20190409 |
|
| A61 | First payment of annual fees (during grant procedure) |
Free format text: JAPANESE INTERMEDIATE CODE: A61 Effective date: 20190425 |
|
| R150 | Certificate of patent or registration of utility model |
Ref document number: 6523316 Country of ref document: JP Free format text: JAPANESE INTERMEDIATE CODE: R150 |
|
| R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
| R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
| R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
| R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |