MX2021002287A - Método y aparato de procesamiento de paquetes y dispositivo relacionado. - Google Patents
Método y aparato de procesamiento de paquetes y dispositivo relacionado.Info
- Publication number
- MX2021002287A MX2021002287A MX2021002287A MX2021002287A MX2021002287A MX 2021002287 A MX2021002287 A MX 2021002287A MX 2021002287 A MX2021002287 A MX 2021002287A MX 2021002287 A MX2021002287 A MX 2021002287A MX 2021002287 A MX2021002287 A MX 2021002287A
- Authority
- MX
- Mexico
- Prior art keywords
- message processing
- item
- stream filtering
- processing method
- relevant devices
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L47/00—Traffic control in data switching networks
- H04L47/10—Flow control; Congestion control
- H04L47/12—Avoiding congestion; Recovering from congestion
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L45/00—Routing or path finding of packets in data switching networks
- H04L45/64—Routing or path finding of packets in data switching networks using an overlay routing layer
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L45/00—Routing or path finding of packets in data switching networks
- H04L45/74—Address processing for routing
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L45/00—Routing or path finding of packets in data switching networks
- H04L45/02—Topology update or discovery
- H04L45/04—Interdomain routing, e.g. hierarchical routing
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L45/00—Routing or path finding of packets in data switching networks
- H04L45/38—Flow based routing
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L45/00—Routing or path finding of packets in data switching networks
- H04L45/44—Distributed routing
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L47/00—Traffic control in data switching networks
- H04L47/10—Flow control; Congestion control
- H04L47/24—Traffic characterised by specific attributes, e.g. priority or QoS
- H04L47/2441—Traffic characterised by specific attributes, e.g. priority or QoS relying on flow classification, e.g. using integrated services [IntServ]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0227—Filtering policies
- H04L63/0236—Filtering by address, protocol, port number or service, e.g. IP-address or URL
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0227—Filtering policies
- H04L63/0263—Rule management
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1458—Denial of Service
Landscapes
- Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Computer Security & Cryptography (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Business, Economics & Management (AREA)
- General Business, Economics & Management (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
- Computer And Data Communications (AREA)
Abstract
Las modalidades de esta solicitud divulgan un método y aparato de procesamiento de paquetes, y un dispositivo relacionado, para resolver el problema de que muchos recursos de red se encuentran ocupados debido a la entrega de una gran cantidad de reglas de filtrado de flujo. El método incluye: un primer dispositivo que genera una regla de filtrado de flujo, donde la regla de filtrado de flujo incluye un elemento de coincidencia y un elemento de acción, y el elemento de coincidencia incluye una dirección de Protocolo de Internet IP y un identificador de dominio autónomo; y el primer dispositivo envía la regla de filtrado de flujo a un segundo dispositivo, donde el elemento de acción se utiliza para instruir al segundo dispositivo para que procese, basándose en un modo de procesamiento de paquetes indicado por el elemento de acción, un paquete que coincida con el elemento de coincidencia.
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201811004608.6A CN110808913B (zh) | 2018-08-30 | 2018-08-30 | 报文处理的方法、装置及相关设备 |
PCT/CN2019/102899 WO2020043107A1 (zh) | 2018-08-30 | 2019-08-27 | 报文处理的方法、装置及相关设备 |
Publications (1)
Publication Number | Publication Date |
---|---|
MX2021002287A true MX2021002287A (es) | 2021-07-15 |
Family
ID=69487226
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
MX2021002287A MX2021002287A (es) | 2018-08-30 | 2019-08-27 | Método y aparato de procesamiento de paquetes y dispositivo relacionado. |
Country Status (8)
Country | Link |
---|---|
US (2) | US11575606B2 (es) |
EP (1) | EP3832963A4 (es) |
JP (2) | JP7193619B2 (es) |
KR (2) | KR102536676B1 (es) |
CN (3) | CN113285882B (es) |
BR (1) | BR112021003695A2 (es) |
MX (1) | MX2021002287A (es) |
WO (1) | WO2020043107A1 (es) |
Families Citing this family (14)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN112187635B (zh) * | 2019-07-01 | 2023-02-03 | 中兴通讯股份有限公司 | 报文转发方法及装置 |
CN113872861B (zh) * | 2020-06-30 | 2023-07-18 | 华为技术有限公司 | 一种生成表项的方法、发送报文的方法及设备 |
US20230319698A1 (en) * | 2020-08-27 | 2023-10-05 | Nippon Telegraph And Telephone Corporation | Gateway apparatus, network control apparatus, method, program and system |
CN114143257B (zh) * | 2020-09-03 | 2023-04-28 | 华为技术有限公司 | 一种生成表项的方法、发送报文的方法、设备及系统 |
CN114257544A (zh) | 2020-09-22 | 2022-03-29 | 华为技术有限公司 | 一种流量处理方法、装置和网络设备 |
WO2022061561A1 (zh) * | 2020-09-23 | 2022-03-31 | 华为技术有限公司 | 一种报文传输方法及装置 |
CN112866208B (zh) * | 2020-12-31 | 2022-11-08 | 迈普通信技术股份有限公司 | 表项配置方法、报文处理方法、装置、设备及存储介质 |
CN112929376A (zh) * | 2021-02-10 | 2021-06-08 | 恒安嘉新(北京)科技股份公司 | 一种流量数据的处理方法、装置、计算机设备和存储介质 |
CN113904798B (zh) * | 2021-08-27 | 2024-03-22 | 长沙星融元数据技术有限公司 | Ip报文的多元组过滤方法、系统、设备及存储介质 |
CN114221781A (zh) * | 2021-11-05 | 2022-03-22 | 网络通信与安全紫金山实验室 | 流量过滤方法与系统、电子设备及存储介质 |
CN114143254A (zh) * | 2021-11-30 | 2022-03-04 | 锐捷网络股份有限公司 | 报文转发方法、装置、电子设备及计算机可读存储介质 |
CN114374622B (zh) * | 2021-12-31 | 2023-12-19 | 恒安嘉新(北京)科技股份公司 | 一种基于融合分流设备的分流方法及融合分流设备 |
WO2024082081A1 (zh) * | 2022-10-17 | 2024-04-25 | 新华三技术有限公司 | 一种报文处理方法及装置 |
CN117439953B (zh) * | 2023-12-20 | 2024-03-26 | 珠海星云智联科技有限公司 | 等价成本多路径选择系统、方法、设备、集群以及介质 |
Family Cites Families (26)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6147976A (en) * | 1996-06-24 | 2000-11-14 | Cabletron Systems, Inc. | Fast network layer packet filter |
US6914886B2 (en) * | 2001-05-03 | 2005-07-05 | Radware Ltd. | Controlling traffic on links between autonomous systems |
JP4319925B2 (ja) | 2004-03-02 | 2009-08-26 | 株式会社日立製作所 | ストレージネットワークシステムの制御方法及びストレージネットワークシステム |
CN1697443B (zh) * | 2004-05-11 | 2010-06-02 | 华为技术有限公司 | 一种控制动态数据流的方法 |
CA2615659A1 (en) * | 2005-07-22 | 2007-05-10 | Yogesh Chunilal Rathod | Universal knowledge management and desktop search system |
WO2008114007A1 (en) * | 2007-03-22 | 2008-09-25 | British Telecommunications Public Limited Company | Data communication method and apparatus |
CN101159636A (zh) * | 2007-11-23 | 2008-04-09 | 中国电信股份有限公司 | 一种非法接入的检测系统和方法 |
JP5122399B2 (ja) * | 2008-04-24 | 2013-01-16 | シャープ株式会社 | 中継装置、および通信制御装置 |
US10447543B2 (en) * | 2009-06-11 | 2019-10-15 | Talari Networks Incorporated | Adaptive private network (APN) bandwith enhancements |
US8281397B2 (en) | 2010-04-29 | 2012-10-02 | Telcordia Technologies, Inc. | Method and apparatus for detecting spoofed network traffic |
CN101917434B (zh) * | 2010-08-18 | 2013-04-10 | 清华大学 | 域内ip源地址验证的方法 |
CN103036733B (zh) * | 2011-10-09 | 2016-07-06 | 上海市南电信服务中心有限公司 | 非常规网络接入行为的监测系统及监测方法 |
US8925079B2 (en) | 2011-11-14 | 2014-12-30 | Telcordia Technologies, Inc. | Method, apparatus and program for detecting spoofed network traffic |
US10305937B2 (en) * | 2012-08-02 | 2019-05-28 | CellSec, Inc. | Dividing a data processing device into separate security domains |
US9647985B2 (en) * | 2013-05-23 | 2017-05-09 | Check Point Software Technologies Ltd | Location-aware rate-limiting method for mitigation of denial-of-service attacks |
US9590901B2 (en) * | 2014-03-14 | 2017-03-07 | Nicira, Inc. | Route advertisement by managed gateways |
US9413783B1 (en) * | 2014-06-02 | 2016-08-09 | Amazon Technologies, Inc. | Network interface with on-board packet processing |
CN105871576A (zh) * | 2015-01-21 | 2016-08-17 | 杭州华三通信技术有限公司 | 基于sdn的策略管理方法及装置 |
CN104796348B (zh) | 2015-04-03 | 2018-02-13 | 华为技术有限公司 | 基于sdn的idc网络出口流量均衡调整方法、设备及系统 |
US10348684B2 (en) | 2016-09-01 | 2019-07-09 | Hewlett Packard Enterprise Development Lp | Filtering of packets for packet types at network devices |
CN106254152B (zh) * | 2016-09-19 | 2019-11-08 | 新华三技术有限公司 | 一种流量控制策略处理方法和装置 |
CN107846341B (zh) * | 2016-09-20 | 2021-02-12 | 华为技术有限公司 | 调度报文的方法、相关装置和系统 |
CN106341423B (zh) * | 2016-10-26 | 2019-12-06 | 新华三技术有限公司 | 一种报文处理方法和装置 |
CN106506274B (zh) * | 2016-11-08 | 2020-12-15 | 东北大学秦皇岛分校 | 一种可动态扩展的高效单包溯源方法 |
CN106657161B (zh) * | 2017-02-28 | 2020-10-09 | 杭州迪普科技股份有限公司 | 数据包过滤的实现方法和装置 |
EP4009719B1 (en) * | 2017-05-03 | 2023-01-25 | Sony Group Corporation | Efficient utilization of ssbs in new radio systems |
-
2018
- 2018-08-30 CN CN202110225216.8A patent/CN113285882B/zh active Active
- 2018-08-30 CN CN201811004608.6A patent/CN110808913B/zh active Active
- 2018-08-30 CN CN202110225212.XA patent/CN112910792B/zh active Active
-
2019
- 2019-08-27 BR BR112021003695-4A patent/BR112021003695A2/pt unknown
- 2019-08-27 JP JP2021510854A patent/JP7193619B2/ja active Active
- 2019-08-27 KR KR1020217008398A patent/KR102536676B1/ko active IP Right Grant
- 2019-08-27 KR KR1020237017259A patent/KR102586898B1/ko active IP Right Grant
- 2019-08-27 EP EP19853800.1A patent/EP3832963A4/en active Pending
- 2019-08-27 MX MX2021002287A patent/MX2021002287A/es unknown
- 2019-08-27 WO PCT/CN2019/102899 patent/WO2020043107A1/zh unknown
-
2021
- 2021-02-26 US US17/186,385 patent/US11575606B2/en active Active
-
2022
- 2022-12-08 JP JP2022196008A patent/JP7532484B2/ja active Active
-
2023
- 2023-01-18 US US18/156,175 patent/US12015556B2/en active Active
Also Published As
Publication number | Publication date |
---|---|
JP7193619B2 (ja) | 2022-12-20 |
KR102586898B1 (ko) | 2023-10-11 |
EP3832963A1 (en) | 2021-06-09 |
CN113285882A (zh) | 2021-08-20 |
JP2021535678A (ja) | 2021-12-16 |
WO2020043107A1 (zh) | 2020-03-05 |
US11575606B2 (en) | 2023-02-07 |
KR20230079462A (ko) | 2023-06-07 |
JP2023036647A (ja) | 2023-03-14 |
JP7532484B2 (ja) | 2024-08-13 |
CN112910792B (zh) | 2023-06-20 |
EP3832963A4 (en) | 2021-10-27 |
CN113285882B (zh) | 2024-01-09 |
KR102536676B1 (ko) | 2023-05-26 |
CN112910792A (zh) | 2021-06-04 |
KR20210038686A (ko) | 2021-04-07 |
US20210184974A1 (en) | 2021-06-17 |
CN110808913B (zh) | 2021-02-23 |
US12015556B2 (en) | 2024-06-18 |
US20230179523A1 (en) | 2023-06-08 |
BR112021003695A2 (pt) | 2021-05-18 |
CN110808913A (zh) | 2020-02-18 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
MX2021002287A (es) | Método y aparato de procesamiento de paquetes y dispositivo relacionado. | |
PH12019501169A1 (en) | Multi-blockchain network data processing method, apparatus, and server | |
SG11201906092QA (en) | Method and device for processing client end microphone-connection live broadcast | |
MX2015006727A (es) | Metodo y aparato para acceder a una pagina de red y enrutador. | |
WO2013074152A3 (en) | Method, apparatus and program for detecting spoofed network traffic | |
EP4412369A3 (en) | Scheduling of transmission time intervals | |
MX2017006917A (es) | Anuncio de tráfico en trayectoria de datos de red con concocimiento de vecinos (nan). | |
MX2019006269A (es) | Comunicacion eficiente para los dispositivos de una red domestica. | |
MY182439A (en) | Apparatus and method for generating and transmitting data frames | |
WO2017153867A3 (en) | Cross-domain service optimization | |
MY186646A (en) | Service processing method and apparatus | |
SG11201906536QA (en) | Signal processing apparatus, communication system, method performed by signal processing apparatus, program executed by signal processing apparatus, method performed by communication terminal, and program executed by communication terminal | |
MY193600A (en) | Link decision method and decision device | |
WO2019023079A3 (en) | COORDINATED BEAM TRAINING PROTOCOL (COBF) FOR NON-MANAGED NETWORKS | |
MY197297A (en) | Event processing method and apparatus | |
MX2016000901A (es) | Aparato de transmision, aparato de recepcion y metodo de procesamiento de señal de los mismos. | |
SG11201807245WA (en) | Service implementation method, apparatus, and system based on fix protocol | |
EP4404494A3 (en) | Method and apparatus for transmitting dmrs | |
SG11201906241UA (en) | Communication method, terminal device, and network device | |
MX2020001542A (es) | Dispositivo de red, dispositivo terminal y metodos asociados. | |
MX2021008715A (es) | Aparato de transmision y metodo de procesamiento por se?al del mismo. | |
GB2566226A (en) | Persistent flow identifiers enabling disparate applications | |
JP2018533803A5 (es) | ||
EP3716083A3 (en) | Secondary bus communication between devices in an automated transaction machine | |
SG11201906734WA (en) | Random access method, terminal apparatus, and network apparatus |