MX2023003359A - Metodo y aparato de transmision de paquetes. - Google Patents

Metodo y aparato de transmision de paquetes.

Info

Publication number
MX2023003359A
MX2023003359A MX2023003359A MX2023003359A MX2023003359A MX 2023003359 A MX2023003359 A MX 2023003359A MX 2023003359 A MX2023003359 A MX 2023003359A MX 2023003359 A MX2023003359 A MX 2023003359A MX 2023003359 A MX2023003359 A MX 2023003359A
Authority
MX
Mexico
Prior art keywords
network device
packet
control entry
network
identifier
Prior art date
Application number
MX2023003359A
Other languages
English (en)
Inventor
Lei Li
Haibo Wang
Lili Wang
Xiangfeng Ding
Original Assignee
Huawei Tech Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Tech Co Ltd filed Critical Huawei Tech Co Ltd
Publication of MX2023003359A publication Critical patent/MX2023003359A/es

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/56Routing software
    • H04L45/566Routing instructions carried by the data packet, e.g. active networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/02Topology update or discovery
    • H04L45/033Topology update or discovery by updating distance vector protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/02Topology update or discovery
    • H04L45/04Interdomain routing, e.g. hierarchical routing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/38Flow based routing

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

Las modalidades de esta solicitud describen un método y un aparato de transmisión de paquetes. Después de obtener uno o más elementos de control, un primer dispositivo de red determina, basándose en el hecho de que un identificador de dispositivo incluido en un primer paquete al que pertenece cada elemento de control es un identificador de dispositivo de un segundo dispositivo de red, un elemento de control objetivo para enviar al segundo dispositivo de red. El primer dispositivo de red envía al menos un segundo paquete al segundo dispositivo de red, donde el elemento de control objetivo se localiza en al menos un segundo paquete, y el segundo paquete incluye el identificador de dispositivo del segundo dispositivo de red. Se puede aprender que, al reenviar el elemento de control al segundo dispositivo de red, el primer dispositivo de red determina, basado en el identificador de dispositivo del segundo dispositivo de red, el elemento de control objetivo requerido por el segundo dispositivo de red y luego envía solo el elemento de control objetivo al segundo dispositivo de red. Esto reduce la presión sobre el primer dispositivo de red para anunciar el elemento de control, y reduce la congestión de la red. Además, no es necesario desplegar una política de filtrado en el segundo dispositivo de red, lo que simplifica el despliegue del servicio.
MX2023003359A 2020-09-23 2020-09-23 Metodo y aparato de transmision de paquetes. MX2023003359A (es)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2020/117003 WO2022061561A1 (zh) 2020-09-23 2020-09-23 一种报文传输方法及装置

Publications (1)

Publication Number Publication Date
MX2023003359A true MX2023003359A (es) 2023-03-29

Family

ID=80844513

Family Applications (1)

Application Number Title Priority Date Filing Date
MX2023003359A MX2023003359A (es) 2020-09-23 2020-09-23 Metodo y aparato de transmision de paquetes.

Country Status (7)

Country Link
US (1) US20230224245A1 (es)
EP (1) EP4210290A4 (es)
JP (1) JP2023542219A (es)
CN (1) CN116158062A (es)
BR (1) BR112023005185A2 (es)
MX (1) MX2023003359A (es)
WO (1) WO2022061561A1 (es)

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7599313B2 (en) * 2005-04-28 2009-10-06 Cisco Technology, Inc. Method to scale hierarchical route reflectors using automated outbound route filtering-list mechanism
CN101155175B (zh) * 2006-09-27 2011-06-15 华为技术有限公司 一种基于bgp协议的出路由过滤的方法和装置
US20080101385A1 (en) * 2006-10-30 2008-05-01 At&T Knowledge Ventures, L.P. System and method for filtering routing updates
CN104753794A (zh) * 2013-12-26 2015-07-01 中国移动通信集团辽宁有限公司 路由信息传递方法、系统及路由反射器
CN112291145B (zh) * 2015-07-06 2024-05-14 华为技术有限公司 路由控制的方法、设备和系统

Also Published As

Publication number Publication date
CN116158062A8 (zh) 2024-05-24
US20230224245A1 (en) 2023-07-13
EP4210290A1 (en) 2023-07-12
WO2022061561A1 (zh) 2022-03-31
EP4210290A4 (en) 2023-11-01
CN116158062A (zh) 2023-05-23
JP2023542219A (ja) 2023-10-05
BR112023005185A2 (pt) 2023-04-25

Similar Documents

Publication Publication Date Title
WO2018007870A3 (en) Systems, apparatuses and methods for network packet management
CN104811326A (zh) 一种管理业务链的方法、系统及装置
EP2630775B1 (en) Differentiated handling of data traffic with adaptation of network address lookup
EP3863246B1 (en) Service traffic processing method and apparatus
EP4221107A3 (en) Data transmission method, device, and network system
EP3972377A3 (en) Method and system for user information management
WO2010000153A1 (zh) 无源光网络系统、光线路终端、光网络单元及实现负载均衡的方法
CN107483140B (zh) 基于tdma的组网方法
CN106059942A (zh) 一种sdn网络中基于负载预测的流量控制方法
CN102984031B (zh) 一种使编码设备安全接入监控网络的方法和装置
CN105430680A (zh) Lte系统内部切换场景下s1-mme接口和s11接口信令流程的关联方法
CN102158391A (zh) 一种链路带宽调整方法和装置
Alvarez et al. Experimental Demonstration of SDN-controlled Variable-rate Fronthaul for Converged LTE-over-PON
CN105246099A (zh) Lte系统内部非切换场景下s1-mme接口和s11接口信令流程的关联方法
US10153942B2 (en) Method for configuring a path for intercepting user data, method for intercepting, apparatus and entity
MX2023003359A (es) Metodo y aparato de transmision de paquetes.
WO2009069950A3 (en) Session control method for use in radio communication system
WO2006006976A8 (en) Network topology and method of operation for a playback system in a digital cinema network
MX2023000975A (es) Metodo, aparato y sistema de envio de paquetes de multidifusion.
JP4751213B2 (ja) リンクアグリゲーション処理装置および処理方法
CN108683598B (zh) 一种非对称网络流量处理方法和处理装置
CN105791205B (zh) 一种防止ddos攻击的方法和装置
WO2022092632A3 (ko) 종단간 주기적 저지연 트래픽 전송을 위한 오프셋 기반의 전송 경로 및 슬롯 탐색 방법과 그를 수행하는 제어 장치
US20120314659A1 (en) Multi-protocol label switching (mpls) functionality in a communications network between a first node and a second node via a wireless connection
JP5720515B2 (ja) 局内光回線終端装置及び局内光回線終端装置の帯域付与方法