WO2021023018A1 - Procédé et appareil pour la programmation de services - Google Patents

Procédé et appareil pour la programmation de services Download PDF

Info

Publication number
WO2021023018A1
WO2021023018A1 PCT/CN2020/103766 CN2020103766W WO2021023018A1 WO 2021023018 A1 WO2021023018 A1 WO 2021023018A1 CN 2020103766 W CN2020103766 W CN 2020103766W WO 2021023018 A1 WO2021023018 A1 WO 2021023018A1
Authority
WO
WIPO (PCT)
Prior art keywords
cdn service
cdn
user terminal
service request
mec
Prior art date
Application number
PCT/CN2020/103766
Other languages
English (en)
Chinese (zh)
Inventor
童浩
王金东
Original Assignee
南京中兴新软件有限责任公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 南京中兴新软件有限责任公司 filed Critical 南京中兴新软件有限责任公司
Publication of WO2021023018A1 publication Critical patent/WO2021023018A1/fr

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/12Avoiding congestion; Recovering from congestion
    • H04L47/125Avoiding congestion; Recovering from congestion by balancing the load, e.g. traffic engineering
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/09Mapping addresses
    • H04L61/25Mapping addresses of the same type
    • H04L61/2503Translation of Internet protocol [IP] addresses
    • H04L61/256NAT traversal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources

Definitions

  • the embodiments of the present disclosure relate to but are not limited to a content distribution network CDN (Content Distribution Network).
  • CDN Content Distribution Network
  • CDN Content Distribution Network
  • IPTV Internet Protocol Television
  • OTT Over-The-Top
  • CDN is a content distribution network built on the network, relying on edge servers deployed in various places, through the load balancing, content distribution, scheduling and other functional modules of the central platform, so that users can obtain the required content nearby, reduce network congestion, and improve user access Response speed and hit rate.
  • the edge nodes of a CDN are generally deployed in places with a relatively high network level, such as the edge of the core network. This is applicable to traditional web pages and standard-definition multimedia content request responses.
  • emerging services such as 8K and VR in the 5G era have extremely high requirements for the response between the terminal and the server, and high-throughput, low-latency, QoS (Quality of Service, Service quality) guarantee requirements.
  • CDN edge nodes cannot meet the requirements of the above-mentioned new services.
  • CDN In order to improve the user experience, the CDN must be closer to the user. It is a general consensus of almost all CDN service providers to further sink the service nodes of CDN and get closer to service users. However, the sinking of CDN service nodes has also brought about an increase in the number of CDN nodes and the difficulty of node management.
  • the embodiments of the present disclosure provide a service scheduling method, which is applied to an access network device, including: hijacking a content delivery network CDN service request sent by a user terminal, and sending the CDN service request to the source Internet Protocol IP address Perform network address translation NAT address replacement; forward the CDN service request after the NAT address replacement to the global load balancing server GSLB, so that the GSLB redirects the CDN service request to the mobile edge computing MEC to which the user terminal belongs Or a CDN edge node; the MEC to which the user terminal belongs is provided with a CDN service node.
  • the embodiment of the present disclosure also provides a service scheduling method, which is applied to the global load balancing server GSLB, including: receiving a content delivery network CDN service request of a user terminal; according to the mobile edge carried in the CDN service request The Internet Protocol IP address of the MEC is calculated to determine the MEC to which the user terminal belongs; the MEC to which the user terminal belongs is provided with a CDN service node; when the CDN service node is in normal state, the CDN service request is redirected to the The MEC to which the user terminal belongs.
  • the embodiment of the present disclosure also provides a service scheduling device, which is applied to the access network equipment, and includes: a hijacking and replacement unit configured to hijack a CDN service request of a content distribution network sent by a user terminal, and combine the In the CDN service request, the source Internet Protocol IP address performs network address translation NAT address replacement; the forwarding unit is configured to forward the CDN service request after the NAT address replacement to the global load balancing server GSLB, so that the GSLB can serve the CDN The request is redirected to the mobile edge computing MEC or CDN edge node to which the user terminal belongs; the CDN service node is set in the MEC to which the user terminal belongs.
  • a hijacking and replacement unit configured to hijack a CDN service request of a content distribution network sent by a user terminal, and combine the In the CDN service request, the source Internet Protocol IP address performs network address translation NAT address replacement
  • the forwarding unit is configured to forward the CDN service request after the NAT address replacement to the global load balancing server
  • the embodiment of the present disclosure also provides a service scheduling device, which is applied to the global load balancing server GSLB, and includes: a receiving unit configured to receive a CDN service request of a user terminal from a content distribution network; and a determining unit configured to The Internet Protocol IP address of the mobile edge computing MEC to which the user terminal belongs, carried in the CDN service request, determines the MEC to which the user terminal belongs; a CDN service node is set in the MEC to which the user terminal belongs; a redirection unit, It is configured to redirect the CDN service request to the MEC to which the user terminal belongs when the status of the CDN service node is normal.
  • a service scheduling device which is applied to the global load balancing server GSLB, and includes: a receiving unit configured to receive a CDN service request of a user terminal from a content distribution network; and a determining unit configured to The Internet Protocol IP address of the mobile edge computing MEC to which the user terminal belongs, carried in the CDN service request, determines the MEC
  • the embodiments of the present disclosure also provide a service scheduling device, which is applied to an access network device, and includes a memory, a processor, and a computer program stored on the memory and running on the processor, When the computer program is executed by the processor, any one of the service scheduling methods executed by the access network device is implemented.
  • the embodiments of the present disclosure also provide a service scheduling device, which is applied to the global load balancing server GSLB, and includes a memory, a processor, and a computer program stored on the memory and running on the processor When the computer program is executed by the processor, any one of the service scheduling methods executed by the global load balancing server GSLB is implemented.
  • the embodiments of the present disclosure also provide a computer-readable storage medium having an information processing program stored on the computer-readable storage medium, and when the information processing program is executed by a processor, any method described herein is implemented A step of.
  • FIG. 1 is a schematic flowchart of a service scheduling method provided by an embodiment of the disclosure
  • FIG. 2 is a schematic flowchart of a service scheduling method provided by another embodiment of the present disclosure.
  • FIG. 3 is a schematic structural diagram of a service scheduling system provided by an embodiment of the disclosure.
  • FIG. 4 is a schematic flowchart of a service scheduling method provided by another embodiment of the present disclosure.
  • FIG. 5 is a schematic flowchart of a service scheduling method provided by another embodiment of the present disclosure.
  • FIG. 6 is a schematic flowchart of a service scheduling method provided by another embodiment of the present disclosure.
  • FIG. 7 is a schematic structural diagram of a service scheduling apparatus provided by an embodiment of the disclosure.
  • FIG. 8 is a schematic structural diagram of a service scheduling apparatus provided by another embodiment of the present disclosure.
  • NAT address replacement is performed on the access network device, and then the GSLB is responsible for the global load balancing of the CDN service node, which can effectively improve the load balancing efficiency in the MEC scenario and ultimately improve the user experience.
  • Figure 1 is a schematic flow chart of a service scheduling method provided by an embodiment of the present disclosure.
  • the method may include: Step 101: Hijacking a CDN service request sent by a user terminal from a content distribution network, In the CDN service request, the source Internet Protocol IP address performs network address translation NAT address replacement; step 102, the CDN service request after the NAT address replacement is forwarded to the global load balancing server GSLB, so that the GSLB can forward the CDN service request Redirect to the mobile edge computing MEC or CDN edge node to which the user terminal belongs; the CDN service node is set in the MEC to which the user terminal belongs.
  • the performing NAT address replacement of the source IP address in the CDN service request includes: replacing the source IP address of the CDN service request with the IP address of the mobile edge computing MEC to which the user terminal belongs .
  • the method before hijacking the CDN service request sent by the user terminal, the method further includes: receiving the CDN service request sent by the user terminal, and judging whether to hijack the CDN service request according to a preset policy.
  • Fig. 2 is a schematic flowchart of a service scheduling method provided by another embodiment of the present disclosure.
  • the method may include: step 201, receiving a CDN service request from a user terminal; step 202, according to the The IP address of the MEC carried in the CDN service request determines the MEC to which the user terminal belongs; a CDN service node is set in the MEC to which the user terminal belongs; step 203, when the CDN service node is in a normal state, the CDN The service request is redirected to the MEC to which the user terminal belongs.
  • the method further includes: the CDN service node provides the CDN service to the user terminal.
  • the method further includes: when the state of the MEC to which the user terminal belongs is abnormal, redirecting the CDN service request to the CDN edge node to which the user terminal belongs.
  • the method further includes: the CDN edge node provides the CDN service to the user terminal.
  • the method further includes: regularly receiving status information reported by the CDN serving node; and judging whether the CDN serving node is in a normal state according to the status information.
  • this embodiment adds an access layer based on MEC ((Mobile Edge Computing, Mobile Edge Computing, Mobile Edge Computing). ) CDN service node.
  • the CDN service node can be a complete service node function, or it can be a different combination of a specific set of CDN core functions, and it is a virtualized CDN service node.
  • the CDN service node and GSLB There is a link between (Gobal Server Load Balance, global load balancing server) through which status information and user load conditions can be reported to GSLB.
  • GSLB monitors the CDN service node in the MEC through this link and finally decides whether to transfer the user The CDN service request is loaded on the CDN service node.
  • the user equipment UE is configured to initiate a CDN service request; the UE is in one or more MEC coverage areas, that is, the UE belongs to one or more MECs.
  • the access network device is configured to receive the CDN service request sent by the UE, and determine whether to hijack the CDN service request according to a preset policy; when the preset policy is met, the CDN service request is hijacked, and The source IP address in the CDN service request performs NAT (Network Address Translation) address replacement; then the CDN service request after the address replacement is forwarded to GSLB; the NAT address replacement specifically refers to the source IP of the CDN service request The address is replaced with the IP address of the mobile edge computing MEC to which the user terminal belongs.
  • the access network device stores the IP address of the MEC corresponding to the terminal.
  • the access network device may be a base station (BS, base station) or a baseband processing unit (BBU, Building Baseband Unite), etc.
  • BS base station
  • BBU Building Baseband Unite
  • the preset policy may be a traffic control policy set by an operator, such as a request to hijack a specific destination address.
  • the GSLB regularly receives the status information reported by the CDN service node in the MEC, and judges whether the CDN service node status is normal according to the status information; when the CDN service request from the UE is received, it is based on the CDN service request The IP address of the MEC carried in it determines the MEC to which the UE belongs.
  • the CDN service request is redirected to the MEC to which the user terminal belongs; when the MEC to which the user terminal belongs is in an abnormal state At this time, the CDN service request is redirected to the CDN edge node to which the user terminal belongs.
  • MEC (also referred to as MEC platform) is a virtualization platform based on MEC technology, loaded with CDN service nodes, and the CDN service nodes may be CDN APPs (applications) or CDN groups that provide user services.
  • CDN service request is redirected to the MEC to which the user terminal belongs, the CDN service node in the MEC directly provides the CDN service for the user or provides the CDN service after returning to the source station.
  • MEC can be set separately or in the access device.
  • the CDN service node in the MEC regularly reports status information such as node status and load status to GSLB. If it is not reported for multiple cycles, GSLB will set the CDN service node to abnormal status and will not schedule users to the CDN service node Request, and actively report information to GSLB after the CDN service node status returns to normal.
  • a CDN edge node can also be deployed at the core network layer.
  • the main function of the CDN edge node is when the CDN service node in the user's home MEC is abnormally unable to provide services (or when the user does not belong to any MEC coverage area), GSLB dispatches user requests to the nearest CDN edge node to provide users with CDN services.
  • one MEC may subordinate multiple access network devices, that is, serve multiple access network devices. For example, when the mobile user's serving base station changes but still belongs to the same MEC, the CDN serving node that provides the service will not change, and there is no need to switch the CDN serving node.
  • the user's CDN service node in the MEC coverage area when the user's CDN service node in the MEC coverage area is in a normal state and can provide user services, the user's CDN service request will be hijacked, and the message will be NAT translated, replacing the user source IP address with the current MEC
  • This operation is to more accurately determine the MEC area to which the user belongs, so as to help GSLB more accurately perform MEC CDN scheduling for the user.
  • the user's CDN service node in the MEC coverage area is abnormal, that is, the user service cannot be provided normally, the user's content service request will still be hijacked by the MEC, and the message will be NATed to replace the user's source IP address with the current MEC's IP address.
  • GSLB will allocate other edge CDN nodes close to the user to provide users with high-quality services.
  • the accuracy of GSLB scheduling can be effectively improved, and the risk of unserviceability caused by abnormal MEC CDN nodes can be reduced.
  • the access network device replaces the hijacked CDN service request with NAT address and forwards it to GSLB.
  • the GSLB performs global load balancing according to the MEC IP address carried in the CDN service request, which can achieve user accuracy and Load nearby to improve user experience.
  • the embodiment of the present disclosure provides another service scheduling method.
  • the access network equipment takes a base station as an example.
  • the method may include steps 401 to 409.
  • step 401 the user terminal UE initiates a CDN service request.
  • the user terminal is in the coverage area of a certain MEC, that is, belongs to a certain MEC.
  • the CDN service request is used to request access to a certain video resource of the website whose destination address is A, and the CDN service request is an HTTP (HyperText Transfer Protocol, Hypertext Transfer Protocol) request.
  • HTTP HyperText Transfer Protocol, Hypertext Transfer Protocol
  • step 402 the base station receives the CDN service request sent by the UE, and judges to hijack the CDN service request according to a preset strategy.
  • the preset policy may be set by the operator in advance, for example, hijacking the request for accessing the destination address as A.
  • step 403 the base station performs NAT address replacement for the source IP address in the hijacked CDN service request, and forwards the replaced CDN service request to GSLB.
  • the NAT address replacement specifically refers to replacing the source IP address of the CDN service request with the IP address of the mobile edge computing MEC to which the user terminal belongs.
  • the GSLB receives the CDN service request, and determines the MEC to which the user terminal belongs according to the IP address of the MEC to which the user terminal belongs, carried in the CDN service request.
  • step 405 the GSLB judges whether the status of the CDN serving node in the MEC to which the UE belongs is normal.
  • the status information reported by the CDN service node is periodically received; according to the status information, it is determined whether the status of the CDN service node is normal.
  • the status information includes whether the heartbeat connection is normal, whether the service can be provided, etc.
  • the CDN service node in the MEC regularly reports the status of the current node to the GSLB through a heartbeat message, and the GSLB determines whether the connection is normal according to the heartbeat report of the MEC CDN service node.
  • the CDN service node in the MEC regularly reports the current service status and user load conditions to the GSLB.
  • GSLB analyzes and processes the reported data, and determines whether the CDN service node can provide services according to the reported information during user load scheduling. When the heartbeat connection is normal and the service can be provided, it is determined that the status of the CDN service node is normal, and when the heartbeat connection is abnormal or the service cannot be provided, it is determined that the status of the CDN service node is abnormal.
  • step 406 When the status of the CDN service node is normal, step 406 is executed, and when the status of the CDN service node is abnormal, step 408 is executed.
  • GSLB redirects the CDN service request to the MEC to which the UE belongs.
  • step 407 the CDN serving node in the MEC to which the UE belongs provides CDN services to the UE.
  • the CDN service node retrieves whether the resource corresponding to the CDN service request is stored locally; when it is stored locally, it directly returns the response of the CDN service request to the user terminal Message; when it is not saved locally, after pulling the resource from the CDN central node, the response message of the CDN service request is returned to the user terminal, and the response message carries the resource corresponding to the CDN service request.
  • GSLB redirects the CDN service request to the CDN edge node to which the UE belongs.
  • step 409 the CDN edge node provides a CDN service to the UE.
  • the CDN edge node retrieves whether the resource corresponding to the CDN service request is stored locally; when it is stored locally, it directly returns the response message of the CDN service request to the user terminal ; When the resource is not saved locally, after pulling the resource from the CDN central node, the response message of the CDN service request is returned to the user terminal, and the response message carries the resource corresponding to the CDN service request.
  • the embodiment of the present disclosure provides another service scheduling method.
  • the access network equipment takes a base station as an example.
  • the CDN serving node in the MEC to which the UE belongs is normal.
  • the method may include steps 501 to 505.
  • step 501 the UE initiates a CDN service request.
  • the user terminal is in a certain MEC coverage area.
  • step 502 the base station hijacks the CDN service request, replaces the source IP address of the CDN service request with the IP address of the MEC to which the UE belongs, and forwards the replaced CDN service request to GSLB.
  • the GSLB receives the CDN service request, and determines the home MEC of the UE according to the IP address of the MEC in the CDN service request.
  • step 504 the GSLB determines that the status is normal according to the heartbeat report of the CDN service node in the MEC and other parameters, and redirects the CDN service request to the MEC.
  • the CDN service node in the MEC regularly reports the connection status through heartbeat messages, and also regularly reports the current service status, user load conditions and other parameters to the GSLB, and the GSLB analyzes and processes the reported data.
  • the selection of CDN service node is determined according to the reported information.
  • step 505 the CDN serving node in the MEC provides CDN services to the UE.
  • the embodiment of the present disclosure provides another service scheduling method.
  • the access network equipment takes a base station as an example.
  • the CDN serving node in the MEC to which the UE belongs is abnormal.
  • the method may include steps 601 to 605.
  • step 601 the UE initiates a CDN service request.
  • the user terminal is in a certain MEC coverage area.
  • step 602 the base station hijacks the CDN service request, replaces the source IP address of the CDN service request with the IP address of the MEC to which the UE belongs, and forwards the replaced CDN service request to GSLB.
  • the GSLB receives the CDN service request, and determines the home MEC of the UE according to the IP address of the MEC in the CDN service request.
  • step 604 the GSLB determines that its status is abnormal according to the heartbeat report of the CDN service node in the MEC and other parameters, and redirects the CDN service request to the CDN edge node to which the user belongs.
  • the CDN service node in the MEC regularly reports the connection status through heartbeat messages, and also regularly reports the current service status, user load conditions and other parameters to the GSLB, and the GSLB analyzes and processes the reported data.
  • the selection of CDN service node is determined according to the reported information.
  • step 605 the CDN edge node provides a CDN service to the UE.
  • the CDN edge node may also report the status of the current node to the GSLB through a heartbeat message.
  • FIG. 7 is a schematic structural diagram of a service scheduling apparatus provided by an embodiment of the present disclosure.
  • the apparatus is applied to access network equipment, as shown in FIG. 7, and includes: a hijacking and replacement unit configured to hijack content sent by a user terminal Distribute the network CDN service request, and perform NAT address replacement for the source IP address in the CDN service request; the forwarding unit is configured to forward the CDN service request after the NAT address replacement to the global load balancing server GSLB, so that the GSLB
  • the CDN service request is redirected to the MEC or CDN edge node to which the user terminal belongs; the CDN service node is set in the MEC to which the user terminal belongs.
  • the performing NAT address replacement of the source IP address in the CDN service request includes: replacing the source IP address of the CDN service request with the IP address of the mobile edge computing MEC to which the user terminal belongs .
  • the hijacking and replacement unit is further configured to receive the CDN service request sent by the user terminal before hijacking the CDN service request sent by the user terminal, and determine whether to hijack the CDN according to a preset policy Request for service.
  • FIG. 8 is a schematic structural diagram of a service scheduling apparatus provided by another embodiment of the present disclosure.
  • the apparatus is applied to a global load balancing server GSLB, as shown in FIG. 8, including: a receiving unit configured to receive CDN services from user terminals Request; the determining unit, configured to determine the MEC to which the user terminal belongs according to the IP address of the MEC to which the user terminal belongs carried in the CDN service request; the MEC to which the user terminal belongs is provided with a CDN service node;
  • the directional unit is configured to redirect the CDN service request to the MEC to which the user terminal belongs when the status of the CDN service node is normal.
  • the redirection unit is further configured to redirect the CDN service request to the CDN edge node to which the user terminal belongs when the MEC to which the user terminal belongs is abnormal.
  • the device further includes: a status judgment unit configured to periodically receive status information reported by the CDN service node; and determine whether the status of the CDN service node is normal according to the status information.
  • a status judgment unit configured to periodically receive status information reported by the CDN service node; and determine whether the status of the CDN service node is normal according to the status information.
  • the embodiment of the present disclosure also provides a service scheduling device, which is applied to an access network device, and includes a memory, a processor, and a computer program stored on the memory and running on the processor.
  • the computer program When executed by the processor, any one of the service scheduling methods executed by the access network device is realized.
  • the embodiment of the present disclosure also provides a service scheduling device, which is applied to the global load balancing server GSLB, and includes a memory, a processor, and a computer program stored in the memory and running on the processor.
  • the computer When the program is executed by the processor, any one of the service scheduling methods executed by the global load balancing server GSLB is implemented.
  • the embodiments of the present disclosure also provide a computer-readable storage medium having an information processing program stored on the computer-readable storage medium, and a method for implementing any one of the foregoing business scheduling when the information processing program is executed by a processor A step of.
  • Such software may be distributed on a computer-readable medium
  • the computer-readable medium may include a computer storage medium (or non-transitory medium) and a communication medium (or transitory medium).
  • the term computer storage medium includes volatile and non-volatile memory implemented in any method or technology for storing information (such as computer-readable instructions, data structures, program modules, or other data).
  • Computer storage media include but are not limited to RAM, ROM, EEPROM, flash memory or other memory technology, CD-ROM, digital versatile disk (DVD) or other optical disk storage, magnetic cassette, tape, magnetic disk storage or other magnetic storage device, or Any other medium used to store desired information and that can be accessed by a computer.
  • communication media usually contain computer-readable instructions, data structures, program modules, or other data in a modulated data signal such as carrier waves or other transmission mechanisms, and may include any information delivery media .

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

La présente invention concerne un procédé et un appareil pour la programmation de services. Un procédé est appliqué à un dispositif de réseau d'accès, et comprend les étapes consistant à : intercepter une demande de service de réseau de distribution de contenu (CDN) envoyée par un terminal utilisateur, et réaliser une substitution d'adresse de traduction d'adresse réseau (NAT) sur une adresse de protocole Internet (IP) source dans la demande de service CDN ; et transmettre la demande de service CDN soumise à la substitution d'adresse NAT à un serveur GSLB d'équilibrage de charge global de telle sorte que le GSLB redirige la demande de service CDN vers une informatique de périphérie mobile (MEC) à laquelle le terminal d'utilisateur appartient ou vers un nœud de périphérie de CDN, un nœud de service CDN étant prévu dans la MEC à laquelle le terminal d'utilisateur appartient.
PCT/CN2020/103766 2019-08-05 2020-07-23 Procédé et appareil pour la programmation de services WO2021023018A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201910717171.9A CN112333108A (zh) 2019-08-05 2019-08-05 业务调度的方法及装置
CN201910717171.9 2019-08-05

Publications (1)

Publication Number Publication Date
WO2021023018A1 true WO2021023018A1 (fr) 2021-02-11

Family

ID=74319970

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/103766 WO2021023018A1 (fr) 2019-08-05 2020-07-23 Procédé et appareil pour la programmation de services

Country Status (2)

Country Link
CN (1) CN112333108A (fr)
WO (1) WO2021023018A1 (fr)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114465872A (zh) * 2021-12-24 2022-05-10 苏州浪潮智能科技有限公司 一种边缘计算资源的调整方法、装置、设备及存储介质
CN114553965A (zh) * 2022-01-04 2022-05-27 网宿科技股份有限公司 内网设备的调度方法、网络设备及存储介质
CN114827276A (zh) * 2022-04-22 2022-07-29 网宿科技股份有限公司 基于边缘计算的数据处理方法、设备及可读存储介质
CN115190180A (zh) * 2022-06-29 2022-10-14 乐视云计算有限公司 在网络资源请求骤增时的网络资源请求调度方法和装置
CN116233057A (zh) * 2021-12-06 2023-06-06 中移(苏州)软件技术有限公司 数据传输方法、云中心、边缘节点及存储介质
CN116887287A (zh) * 2023-08-30 2023-10-13 荣耀终端有限公司 一种通信方法、介质和电子设备

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113890864B (zh) * 2021-10-19 2024-06-14 京东科技信息技术有限公司 数据包处理方法、装置、电子设备和存储介质
CN117478488B (zh) * 2023-12-26 2024-03-19 苏州元脑智能科技有限公司 一种云管理平台切换的系统、方法、设备及介质

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20100129479A (ko) * 2009-06-01 2010-12-09 삼성에스디에스 주식회사 도메인 위임에 의한 gslb 서버 및 이를 이용한 cdn 서비스 시스템 및 방법
CN106059836A (zh) * 2016-07-28 2016-10-26 北京知道创宇信息技术有限公司 一种对使用ip地址访问的站点实现cdn的系统和方法
CN109257193A (zh) * 2017-07-11 2019-01-22 中国移动通信有限公司研究院 边缘缓存管理方法、个人云系统和计算机可读存储介质
CN109831511A (zh) * 2019-02-18 2019-05-31 华为技术有限公司 调度内容分发网络cdn边缘节点的方法及设备

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7305429B2 (en) * 2002-06-10 2007-12-04 Utstarcom, Inc. Method and apparatus for global server load balancing
CN102437964B (zh) * 2010-11-17 2014-07-09 华为技术有限公司 业务下发方法、装置及通信系统
CN105704708A (zh) * 2014-11-25 2016-06-22 中兴通讯股份有限公司 一种移动网络内容分发的方法、装置及系统
CN105791392A (zh) * 2016-02-16 2016-07-20 中国科学院信息工程研究所 基于移动网络的边缘服务通信方法及系统
WO2017197564A1 (fr) * 2016-05-16 2017-11-23 华为技术有限公司 Procédé et appareil de communication lors d'une commutation
EP3457748B1 (fr) * 2016-05-16 2020-08-26 Huawei Technologies Co., Ltd. Procédé et appareil de communication pendant une commutation
WO2018112759A1 (fr) * 2016-12-20 2018-06-28 华为技术有限公司 Procédé, appareil, et système d'accès à des ressources
CN111866064B (zh) * 2016-12-29 2021-12-28 华为技术有限公司 一种负载均衡的方法、装置和系统
CN109995840A (zh) * 2018-01-02 2019-07-09 中国移动通信有限公司研究院 Cdn数据同步方法、装置、设备和计算机存储介质
CN109040259B (zh) * 2018-08-09 2021-02-23 中国联合网络通信集团有限公司 一种基于mec的cdn节点分配方法和系统
CN109151009B (zh) * 2018-08-09 2021-06-04 中国联合网络通信集团有限公司 一种基于mec的cdn节点分配方法和系统
CN109451081A (zh) * 2019-01-14 2019-03-08 中国雄安集团数字城市科技有限公司 一种基于域名解析调度的移动边缘计算方法

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20100129479A (ko) * 2009-06-01 2010-12-09 삼성에스디에스 주식회사 도메인 위임에 의한 gslb 서버 및 이를 이용한 cdn 서비스 시스템 및 방법
CN106059836A (zh) * 2016-07-28 2016-10-26 北京知道创宇信息技术有限公司 一种对使用ip地址访问的站点实现cdn的系统和方法
CN109257193A (zh) * 2017-07-11 2019-01-22 中国移动通信有限公司研究院 边缘缓存管理方法、个人云系统和计算机可读存储介质
CN109831511A (zh) * 2019-02-18 2019-05-31 华为技术有限公司 调度内容分发网络cdn边缘节点的方法及设备

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116233057A (zh) * 2021-12-06 2023-06-06 中移(苏州)软件技术有限公司 数据传输方法、云中心、边缘节点及存储介质
CN114465872A (zh) * 2021-12-24 2022-05-10 苏州浪潮智能科技有限公司 一种边缘计算资源的调整方法、装置、设备及存储介质
CN114465872B (zh) * 2021-12-24 2023-07-25 苏州浪潮智能科技有限公司 一种边缘计算资源的调整方法、装置、设备及存储介质
CN114553965A (zh) * 2022-01-04 2022-05-27 网宿科技股份有限公司 内网设备的调度方法、网络设备及存储介质
CN114553965B (zh) * 2022-01-04 2024-05-03 网宿科技股份有限公司 内网设备的调度方法、网络设备及存储介质
CN114827276A (zh) * 2022-04-22 2022-07-29 网宿科技股份有限公司 基于边缘计算的数据处理方法、设备及可读存储介质
CN114827276B (zh) * 2022-04-22 2023-10-24 网宿科技股份有限公司 基于边缘计算的数据处理方法、设备及可读存储介质
CN115190180A (zh) * 2022-06-29 2022-10-14 乐视云计算有限公司 在网络资源请求骤增时的网络资源请求调度方法和装置
CN116887287A (zh) * 2023-08-30 2023-10-13 荣耀终端有限公司 一种通信方法、介质和电子设备
CN116887287B (zh) * 2023-08-30 2023-12-08 荣耀终端有限公司 一种通信方法、介质和电子设备

Also Published As

Publication number Publication date
CN112333108A (zh) 2021-02-05

Similar Documents

Publication Publication Date Title
WO2021023018A1 (fr) Procédé et appareil pour la programmation de services
US11563713B2 (en) Domain name server allocation method and apparatus
CN110769039B (zh) 资源调度方法及装置、电子设备和计算机可读存储介质
KR102514250B1 (ko) 모바일 에지 컴퓨팅 노드를 선택하기 위한 방법, 장치 및 시스템
US10148756B2 (en) Latency virtualization in a transport network using a storage area network
US20210243264A1 (en) Method and apparatus for providing edge computing services
US10064096B2 (en) Traffic distribution in heterogenous network environment
US11871330B2 (en) Transparent session migration between user plane functions
CN112911525A (zh) 应用功能影响业务路由的消息和系统
WO2021043191A1 (fr) Procédé de détermination de serveur de système de nom de domaine, procédé et appareil de traitement de requête, et système
CN114788315A (zh) 使用网络切片选择辅助信息(nssai)可用性信息的基于策略的接入和移动性管理功能(amf)选择
CN106464731A (zh) 利用分层边缘服务器的负载平衡
US20200228618A1 (en) Content delivery method, device, and system
WO2020259234A1 (fr) Procédé de commutation de service multimédia inter-zone, serveur, système, et support de stockage
WO2017125017A1 (fr) Procédé pour ajuster un contenu d'antémémoire, dispositif et système
US11489930B2 (en) Telecommunication network edge cloud interworking via edge exchange point
US9585052B2 (en) Determining a traffic bearer for data traffic between a terminal and a content data source of a content data network
US11930402B1 (en) Systems and methods for interfacing an information technology device with an application server
KR101981285B1 (ko) 컨텐츠 식별 정보를 이용한 컨텐츠 전송 서비스 시스템, 이를 위한 장치 및 그의 컨텐츠 전송 서비스 방법
JP7467669B2 (ja) 接続確立方法、通信装置、およびシステム
CN117546453A (zh) 用于基于服务质量参数建立网络切片中的消息优先级的方法、系统和计算机可读介质
WO2021083196A1 (fr) Procédé et appareil de migration de trafic de réseau
KR101441403B1 (ko) 컨텐츠 전송 서비스 시스템, 그의 장치 및 컨텐츠 전송 서비스 지원 방법
US11831707B2 (en) Redirect processing for content delivery networks
CN112136294B (zh) 应用功能影响业务路由的消息和系统

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20851095

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 20851095

Country of ref document: EP

Kind code of ref document: A1