CN105243074A - 用于内容中心网络中的并行安全内容引导的系统和方法 - Google Patents

用于内容中心网络中的并行安全内容引导的系统和方法 Download PDF

Info

Publication number
CN105243074A
CN105243074A CN201510363122.1A CN201510363122A CN105243074A CN 105243074 A CN105243074 A CN 105243074A CN 201510363122 A CN201510363122 A CN 201510363122A CN 105243074 A CN105243074 A CN 105243074A
Authority
CN
China
Prior art keywords
content
interest
content set
information
additional information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510363122.1A
Other languages
English (en)
Other versions
CN105243074B (zh
Inventor
I·索利斯
G·C·斯科特
E·尤祖
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Cisco Technology Inc
Vihana Inc
Original Assignee
Palo Alto Research Center Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Palo Alto Research Center Inc filed Critical Palo Alto Research Center Inc
Publication of CN105243074A publication Critical patent/CN105243074A/zh
Application granted granted Critical
Publication of CN105243074B publication Critical patent/CN105243074B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/957Browsing optimisation, e.g. caching or content distillation
    • G06F16/9574Browsing optimisation, e.g. caching or content distillation of access to content, e.g. by caching
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/60Network streaming of media packets
    • H04L65/61Network streaming of media packets for supporting one-way streaming services, e.g. Internet radio
    • H04L65/612Network streaming of media packets for supporting one-way streaming services, e.g. Internet radio for unicast
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/80Responding to QoS
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources
    • H04L67/63Routing a service request depending on the request content or context

Abstract

本发明的一个实施例提供了一种用于通过网络检索内容集的系统。操作中,所述系统确定与消费所述内容集所需的内容项关联的附加信息:生成多个兴趣,所述多个兴趣包括所述内容集的目录的至少一个兴趣和所述附加信息的至少一个兴趣:以及同时转发所述多个兴趣,从而促进并行检索所述内容集和所述附加信息。

Description

用于内容中心网络中的并行安全内容引导的系统和方法
技术领域
本申请一般涉及内容中心网络(CCN)。更具体地,本申请涉及在内容中心网络(CCN)中并行安全检索内容连同消费内容所需的信息的系统和方法。
背景技术
互联网和电子商务的繁荣继续引发网络行业的革命性变化。当今,从在线观看电影到每日新闻发送、零售和即时消息的相当大量的信息交互是在线进行的。日益增长的互联网应用也变成移动的。然而,当前的互联网基于大型的基于位置的寻址方案工作。两个最普遍存在的协议即互联网协议(IP)和以太网协议都以终端主机地址为基础。即,内容的消费者可以只接收通过从通常与物理对象或位置关联的地址(例如IP地址或以太网介质访问控制(MAC)地址)显式请求内容的内容。此限制性的寻址方案越来越不足以满足不断变化的网络需求。
最近,行业中已经提出信息中心网络(ICN)架构,其中,内容是直接被命名并寻址的。内容中心网络(CCN)是一个示例性ICN架构,它将新方法引入到内容传输。代替在应用等级以内容得以通过的端对端对话查看网络流量,内容是基于其唯一的名称请求或返回的,网络负责将内容从提供者路由到消费者。注意,内容包括可以在通信系统中传输的数据,包括任何形式的数据,诸如文本、图像、视频和/或音频。消费者或提供者可以是位于CCN内部或外部的计算机处的个人或自动过程。一项内容可以指整个内容或内容的相应部分。例如,报纸文章可以由体现为数据包的多项内容代表。一项内容还可以与用诸如鉴别数据、创建日期、内容所有人等的信息描述或扩充该项内容的元数据关联。
在CCN中,内容对象是已签名,并可能是加密的。为了鉴别并访问文件的内容,内容消费者可能需要检索许多个内容对象和另外关于加密密钥和发布者的身份的信息。顺序下载每个内容对象和附加的密钥信息可能需要完成多个往返行程。因此,在内容消费者可以开始消费内容项(可能跨越多个内容对象)之前,内容消费者需要下载元数据,元数据有时候附加到所有可消费内容的末端。这意味着内容消费者可能必须等待直到内容的所有部分被下载以下载解密密钥,因此不能开始消费已经下载的内容部分。
发明内容
本发明的一个实施例提供一种用于通过网络检索内容集的系统。操作中,所述系统确定与消费所述内容集所需的内容项关联的附加信息;生成多个兴趣,所述多个兴趣包括所述内容集的目录的至少一个兴趣和所述附加信息的至少一个兴趣;以及同时转发所述多个兴趣,从而促进并行检索所述内容集和所述附加信息。
在此实施例的一个变形中,所述附加信息包括以下的一个或多个:与所述目录关联的鉴别和/或解密信息;与所述内容集关联的鉴别和/或解密信息;以及鉴别撤销信息。
在此实施例的一个变形中,所述多个兴趣包括对所述内容集的至少一个兴趣。
在此实施例的一个变形中,生成所述内容集的至少一个兴趣涉及包括以下的一个或多个:用户凭证信息和支付信息。
在此实施例的一个变形中,转发所述兴趣涉及以下的至少一个:将一个或多个兴趣转发到委托方(trustauthority);以及将一个或多个兴趣转发到缓存所述内容集的节点。
在此实施例的一个变形中,所述网络是内容中心网络,并且其中,所述兴趣是CCN兴趣。
在此实施例的一个变形中,所述系统还接收对所述多个兴趣的响应;以及缓存所接收的响应。
附图说明
图1图解说明根据本发明的实施例的网络的示例性架构。
图2呈现一个图形,该图形图解说明根据本发明的实施例的清单的格式。
图3呈现一个图形,该图形图解说明内容中心网络中的示例性内容对象。
图4提供一个图形,该图形图解说明传统的内容下载过程。
图5呈现一个图形,该图形图解说明根据本发明的实施例的下载内容集的示例性过程。
图6呈现一个图形,该图形图解说明根据本发明的实施例的一次性内容请求模块的示例性架构。
图7呈现一个图形,该图形图解说明根据本发明的实施例的请求内容的示例性过程。
图8图解说明根据实施例的用于并行内容检索的示例性系统。
在图中,相同的附图标记指相同的附图元件。
具体实施方式
概述
本发明的实施例提供了用于并行检索内容和消费内容所需的信息的系统和方法。更具体地,操作中,当请求者通过网络请求命名内容项(诸如文件)时,系统确定消费内容需要哪类信息,并并行地检索内容项和所需信息。换言之,检索鉴别和解密信息的过程被引导到内容下载过程。
通常,CCN使用两种类型的消息:兴趣和内容对象。兴趣承载内容对象的分层结构的可变长度标识符(HSVLI),也称作“名称”,并用作对该对象的请求。如果网络元件(例如路由器)接收对相同名称的多个兴趣,则它可以聚合这些兴趣。在具有匹配的内容对象的兴趣的路径上的网络元件可以缓存并返回该对象,以满足兴趣。内容对象遵循相反的兴趣路径到达兴趣的(若干)原点。内容对象除其它信息外包含相同的HSVLI,对象的有效载荷,以及用来将HSVLI绑定到有效载荷的加密信息。
本申请中使用的词语通常定义如下(但其解释不限于此):
“HSVLI”:分层结构的可变长度标识符,也称作名称。它是名称组件的排序列表,它可以是可变长度的八位字节字符串。以人可读的形式,HSVLI可以用诸如ccnx:/path/part的形式表示。同样,HSVLI可能不是人可读的。如上文提到的,HSVLI指内容,希望HSVLI能够表示内容的组织结构,并至少部分对人是有意义的。HSVLI的个别组件可以具有任意长度。而且,HSVLI可以具有显式界定的组件,可以包括任何字节序列,不局限于人可读的字符。最长前缀匹配查询在转发具有HSVLI的包时是重要的。例如,指示对“/parc/home/bob”的兴趣的HSVLI会与“/parc/home/bob/test.txt”和“/parc/home/bob/bar.txt”匹配。按照名称组件的数目,最长匹配被认为是最佳的,原因是它是最具体的。对HSVLI的详细描述可以在发明人VanL.Jacobson和JamesD.Thornton于2009年9月23日申请的名称为“SYSTEMFORFORWARDINGAPACKETWITHAHIERARCHICHALLYSTRUCTUREDVARIABLE-LENGTHIDENTIFIER”、律师案号为PARC-20090115Q的美国专利号8,160,069中找到。
“兴趣(Interest)”:对内容对象的请求。兴趣规定HSVLI名称前缀和可以用来从具有相同的名称前缀的多个对象中选择的其它可选的选择器。其名称与兴趣的名称前缀(以及可选的其它请求参数,诸如发布者密钥-ID匹配)匹配的任何内容对象满足兴趣。
“内容对象(ContentObject)”:响应于兴趣发送的数据对象。它具有通过加密签名绑定在一起的HSVLI名称和内容有效载荷。可选地,所有的内容对象具有由内容对象的SHA-256摘要组成的隐式终端名称组件。在一个实施例中,隐式摘要不在线上传输,但如果需要在每跳计算。注意,内容对象与内容组件不相同。内容对象具有根据CCN协议特别定义的结构,其大小通常是网络包的大小(对于广域网大约1500字节,对于局域网为8000字节并具有碎片),而内容组件是用来指任何类型的文件的通用词语,它可以是嵌入的网页对象。例如,网页可以包括许多个嵌入对象,诸如图像、视频文件或交互式组件。每个嵌入对象是一个内容组件,可以跨越多个内容对象。
如之前提到的,HSVLI指示一项内容,是分层结构的,包括从最概括级到最具体级排序的连续组件。相应的HSVLI的长度是不固定的。在内容中心网络中,与传统的IP网络不同,包可以由HSVLI标识。例如,“abcd/bob/papers/ccn/news”可以是内容的名称,标识相应的(若干)包,即,来自名称为“ABCD”的机构的名字为“Bob”的用户的报纸“ccn”集的“news”文章。为了请求一项内容,节点通过内容的名称表达(例如广播)对该内容的兴趣。对一项内容的兴趣可以是根据内容的名称或标识符对内容集的查询。内容如果在网络上可用,则从存储该内容的任何节点发送回请求节点。路由架构智能地将兴趣传播到可能具有信息的潜在节点,然后携带可用内容沿与兴趣消息行进的路径相反的路径返回。基本上,内容对象遵循兴趣消息留下的碎屑痕迹,因此到达请求节点。
图1图解说明根据本发明的实施例的网络的示例性架构。在此示例中,网络180包括节点100-145。网络中的每个节点耦连到一个或多个其它节点。网络连接185是这种连接的一个示例。网络连接显示为实线,但每条线还代表可以将一个节点耦连到另一节点的子网络或超级网络。网络180可以是内容中心的局域网、超级网络或子网络。这些网络中的每个网络可以互联,使得一个网络中的节点可以到达其它网络中的节点。网络连接可以是宽带、无线、电话、卫星或任何类型的网络连接。节点可以是计算机系统、代表用户的端点和/或可以生成兴趣或发起内容的装置。
根据本发明的实施例,消费者可以生成对一项内容的兴趣,并将该兴趣转发到网络180中的节点。一项内容可以通过发布者或内容提供者存储在网络180中的节点上,发布者或内容提供者可以位于网络内部或外部。例如,在图1中,对一项内容的兴趣源于节点105。如果在该节点上内容不可用,则兴趣流向耦连到第一节点的一个或多个节点。例如,在图1中,兴趣流向(兴趣流150)节点115,节点115并不具有可用的内容。接着,兴趣从节点115流向节点125(兴趣流155),节点125也不具有该内容。兴趣然后流向(兴趣流160)节点130,节点130具有可用的内容。内容对象的流动则以相反路径折回(内容流165、170和175),直到它到达节点105,内容在节点105被传送。可能在内容流中,涉及诸如鉴别的其它过程。
在网络180中,在内容持有者(节点130)和兴趣生成节点(节点105)之间的路径中的任何数目的中间节点(节点100-145)可以在内容行进通过网络时参与缓存内容的本地副本。通过隐式共享对本地缓存内容的访问,缓存降低了对位于其它订阅者附近的第二订阅者的网络负载。
在CCN中,清单(也称作目录)用来代表数据集。例如,CCN节点可以包含视频集,视频集包括大量的视频文件,视频集的清单可以是标识与视频文件对应的内容对象的排序列表。注意,由于内容对象的大小限制,视频文件可以跨越多个内容对象。而且,CCN节点可以存储网页内容,网页的清单标识网页的不同组件,诸如标记文档和嵌入对象(包括Java脚本、图像文件、音频文件、视频文件等)。
在清单中,每个内容对象由其名称和相应的摘要标识,其中,摘要是内容对象的散列值(通常使用加密散列函数计算,诸如散列函数SHA-256)。在一些实施例中,每个内容对象还由指示内容被修改的时间的修改时间标识。图2呈现一个图形,该图形图解说明根据本发明的实施例的清单格式。
在图2中,清单200包括由集合名称204标识的内容对象的排序列表和以下的一个或多个:内容对象名称230.1-230.n;摘要232.1-232.n;以及修改时间234.1-234.n。摘要232.1-232.n包括分别由名称230.1-230.n标识的内容对象的散列值。清单200还包括根散列202,根散列202是基于集合中的个别内容对象的散列值232.1-232.n的附加散列值。清单200的根散列202是清单200的唯一标识符。
如图2中所示,清单200可以指示集合中表示的每个内容对象的名称和相应摘要。可选地,清单200还可以包括集合中表示的每个内容对象的修改时间。修改时间字段的使用取决于底层应用或所执行的服务。除了排序列表之外,清单还可以构造为同步树,同步树包含内容对象以及内容对象的嵌套集。
在一些实施例中,为了下载文件集,请求者可能需要首先下载清单。在某些情况下,清单本身受保护,在阅读清单之前,请求者或内容消费者需要鉴别清单,可能还需要解密清单。
在CCN中,每个内容对象被签名并可能被加密。图3呈现一个图形,该图形图解说明内容中心网络中的示例性内容对象。在图3中,内容对象300包括名称组件302、密钥-ID组件304、可选的密钥组件306、载荷组件308和签名组件312。名称组件302是非加密的用户分配的字符串,非加密的用户分配的字符串可以是人可读形式或扁平名称的HSVLI。密钥-ID组件304标识用来对内容对象300签名的公钥。公钥可以可选地作为密钥组件306包括于内容对象300中。有效载荷组件308包括用户数据。签名组件310是将名称组件302绑定到有效载荷组件308的加密签名。签名可以使用RSA方案生成。例如,内容的发布者可以使用其私钥生成签名,私钥可使用公钥306验证。注意,代替对所有的字节签名,签名通常由对名称组件302、密钥-ID组件304、密钥组件306和有效载荷组件308的散列(显示为签名散列310)签名生成。
在一些实施例中,内容对象300可以被加密,内容对象300可以包括规定解密密钥的附加组件。在又一些实施例中,整个内容组件可以是任何类型的文件,诸如音频、视频、Java脚本文件等,整个内容文件可以作为整体被加密、签名。例如,大的视频文件可能跨越许多内容对象,为了确保文件的内容是秘密的,整个视频文件,以及许多内容对象被加密。为了保证文件的每个分块(或每个内容对象)的真实性,发布者可以对每个内容对象签名。而且,为了将所有的分块(内容对象)绑定到一起,发布者还可以整体地对内容组件的所有分块签名。加密密钥的标识符和整个组件的签名可以插入到最后的分块(内容对象)中,或者包括于单独的内容对象中。
一旦接收内容对象,为了鉴别所接收的内容对象,请求者需要验证签名密钥。在一些实施例中,密钥验证过程涉及联系委托方以验证密钥(由所接收的内容对象中包括的密钥信息规定)是否实际上被授权对内容签名,并涉及计算以及验证所接收的内容对象中包括的签名。此外,为了访问加密内容,请求者需要获得解密密钥。在某些情况下,解密内容(诸如电影)所需的密钥是基于试图消费内容的用户(诸如看电影的用户)生成的。例如,当用户下载电影时,可能针对该用户生成会话密钥。用户需要获得这些会话密钥。而且,在清单被加密的情况下,请求者还需要获得该清单的解密密钥。在传统的系统中,请求者通常需要按顺序次序下载清单、内容、清单和内容的鉴别信息、清单和内容的解密信息(以便获得解密密钥),以及用于鉴别的任何可能的撤销信息。这意味着在请求者获得消费内容所需的所有信息之前,需要许多往返行程。
图4提供图解说明传统的内容下载过程的图形。在图4中,请求者402正在从一个或多个响应者404上下载内容集。操作中,请求者402通过向(若干)响应者408发布请求清单408的一组兴趣消息406,来开始下载过程。在一些实施例中,清单408包括内容对象的排序列表。一旦接收清单408,清单408作为内容对象410的集合返回请求者402,请求者402可能需要向委托方420发送请求412,询问用来签名内容对象组410的一个或若干密钥是否是授权的(若干)密钥,并接收响应414。可选地,请求者402还可以向(若干)响应者404发送请求会话密钥的请求416,接收响应418。注意,鉴别请求和密钥请求是以兴趣的形式发送的,响应是内容对象的形式。一旦请求者402鉴别并解密清单408,请求者阅读清单408(操作422),开始通过发送兴趣消息的附加集,诸如兴趣集424和426请求内容集的分块。取决于内容集的大小,许多兴趣或兴趣集可能需要检索内容块430。在内容块430作为整体签名的情况下,请求者402可能需要在一完成内容块430的下载时,向委托方420发送验证签名密钥的请求432,并接收响应434。此外,如果内容块430是加密的,请求者402可能需要请求解密密钥,解密密钥可以涉及一个或多个往返行程。请求者402和委托方420之间的附加通信可以包括请求者402从委托方420请求可能的撤销信息,诸如认证撤销。
通过图4,可以看出请求者402需要许多往返行程来完成清单和内容块的下载,以鉴别清单和内容块(通过验证签名),并且获得解密密钥。换言之,用户或内容消费者可能需要在可以消费内容之前等待许多往返行程。这么长的等待时间是不期望的。例如,如果用户想在线看电影,则用户希望可以在下载电影的末尾部分时开始查看电影的前面部分。然而,在传统的CCN系统中,内容是在下载之后被鉴别和解密的,用户可能需要在开始看电影之前首先下载整个电影。
为了解决延迟的内容消费的问题,在一些实施例中,在请求内容集时,请求者并行地发送用于检索内容块的兴趣和用于检索消费内容所需的信息的兴趣。因此,包括鉴别信息和解密信息的消费内容所需的信息可以与内容本身并行地检索,用户不再需要等到所有的内容块下载之后才开始消费内容。在电影下载的示例中,在下载电影的第一部分时,用户可以同时获得会话密钥,并验证所接收的第一部分的真实性。随后,用户可以在电影的剩余部分在下载时开始看电影(在解密之后)。类似地,如果内容集是文件库,则用户可以开始消费已经下载的文件,同时其它文件仍然在下载。
图5呈现一个图形,该图形图解说明根据本发明的实施例的下载内容集的示例性过程。在图5中,请求者502正在从一个或多个响应者504请求内容集510。内容集510包括各个组件,诸如清单512和内容块514。注意,清单512和内容块514各自可以包括符合CCN标准的多个内容对象。而且,内容对象可以单独地被签名或作为整体被签名。在一些情况下,清单512和/或内容块514可以被加密,请求者502还需要请求解密信息516,以便访问清单512和/或内容块514。解密信息516可以指示解密内容块514需要哪些类型的密钥或者哪些密钥。
代替一个接一个地请求清单512、内容块514和解密信息516,请求者502可以一次发送对他们的兴趣。换言之,请求者502可以使用汇总的兴趣集请求清单、内容块和解密信息。注意,在一些实施例中,内容块可以包括其名称或散列值对请求者502不可知的嵌入对象。在这种情况下,请求者502可能需要首先下载并阅读清单,之后发出请求内容块连同解密信息的大的兴趣集。在某些情况下,清单和嵌入对象可以放置在一个分块名称空间下的单个内容流中,请求者502可以在该分块名称空间中发送兴趣集,以同时请求清单512和内容块514。
而且,为了鉴别清单512和内容块514,请求者502还可能需要向委托方506发送兴趣集,以询问签名密钥。在一些实施例中,请求者502可以在请求者502发送初始兴趣集的同时发送这种询问。在这种情况下,因为请求者502还没有下载清单512或内容块514,所以请求者502不知道使用哪个密钥或哪些密钥来对清单512和内容块514签名。然而,即使不知道这些,请求者502可以向委托方506发送请求,请求被授权对清单512和/或内容块514签名的签名密钥的列表。例如,如果内容集510在名称空间“/foo/abc”下,请求者502可以向委托方506发送请求,请求被授权在名称空间“/foo/abc”下签名的签名密钥的列表。
在一些实施例中,请求者502在汇总兴趣集中可以包括响应者504可能需要的附加信息,以便响应者504发送回与兴趣对应的内容对象。此附加信息可以包括但不限于:用户信息(诸如用户证书)和某些支付信息,或者内容提供者需要的任何其它信息。
在一些实施例中,内容和消费内容所需的信息的并行下载可以由请求者发送的对该内容的初始兴趣集来触发。例如,请求者可以通过网络广播名称空间“/foo/abc/video/video_1”下的兴趣集。兴趣到达中间系统或节点,诸如路由器、网关、代理服务器或缓存服务器,他们又确定名称空间“/foo/abc/video/video_1”下的内容块是单独(或共同)签名和加密的。在一些实施例中,中间节点可以给请求者指示消费内容将需要签名信息和解密信息。在又一些实施例中,中间节点可以代表内容请求者同时发布下载内容的兴趣、验证签名的兴趣(发送给委托方)以及获得解密信息的兴趣。中间节点还可以向委托方发布获得用于鉴别的可能的撤销信息的兴趣。
除了发布并行下载内容和其它相关信息的兴趣之外,中间节点还可以负责处理对兴趣的响应。例如,中间节点可以接收已授权签名密钥的列表,将该列表与内容块中包括的签名进行比较以确定内容块的真实性,然后将鉴别结果转发到内容请求者。而且,如果响应指示解密内容块所需的解密密钥的类型,则中间节点可以(通过某些计算)获得解密密钥,并转发给请求者。注意,确定需要哪些信息以及生成下载内容连同相关信息的并行请求(兴趣)的过程可以对请求内容的应用是透明的。在一些实施例中,应用只需要发送一个兴趣以请求内容集,并且在其它层上运行的过程处理对并行下载的附加兴趣的生成。
图6呈现一个图形,该图形图解说明根据本发明的实施例的一次性内容请求模块的示例性架构。在图6中,一次性内容请求模块600包括接收模块602、分析模块604、信息收集模块606、请求生成模块608和转发模块610。接收模块602负责接收对内容集的兴趣。在一些实施例中,接收模块602可以接收单个初始兴趣或初始兴趣的集合,请求某个名称空间下的一项内容。分析模块604负责分析初始兴趣并确定传送和消费内容需要哪些附加信息。例如,分析模块604可以基于所接收的兴趣确定在内容可以传送给请求者之前需要进行支付,或者分析模块604可以确定内容块是加密的,消费内容需要解密信息。在一些实施例中,分析模块604可以直接地与内容生产者交互(基于由初始兴趣指定的名称空间),以确定需要哪种类型的附加信息。另外,分析模块604可以与目录服务交互,以找出需要哪些信息。
信息收集模块606负责从请求者收集在可以传送内容之前需要的附加信息。例如,信息收集模块606可以从请求者收集用户证书和/或支付信息。请求生成模块608负责生成请求内容块和消费内容所需的信息(诸如鉴别信息和解密信息)可以使用的并行兴趣的集合。在一些实施例中,请求生成模块608基于分析模块604的分析结果和由信息收集模块606收集的信息生成并行兴趣的集合。例如,如果需要鉴别,则请求生成模块608生成可以发送到委托方以用于鉴别目的的请求。而且,如果需要支付信息,则请求生成模块608生成包括支付信息的内容请求。转发模块610负责将所生成的请求集合并行地转发到委托方和内容提供者。
图7呈现一个图形,该图形图解说明根据本发明的实施例的请求内容的示例性过程。操作中,系统接收对内容项的兴趣(操作702),基于所接收的兴趣确定传送和消费内容项可能需要的附加信息(操作704)。基于所述确定,系统生成请求内容块(可以包括目录或清单)和消费内容所需的信息(诸如鉴别信息、解密信息和可能的鉴别撤销信息)的多个兴趣或兴趣的集合(操作706)。例如,系统可以生成对被授权在特定的名称空间下签名的签名密钥的列表。注意,如果内容或其目录没有加密,则不需要生成对解密信息的兴趣。
系统然后同时地向其潜在目的地转发生成的兴趣或兴趣的集合,潜在目的地可以包括委托方和缓存内容块的副本的节点(操作708)。一旦转发了兴趣,系统可以开始接收响应,响应可以包括内容块或鉴别结果(操作710)。在一些实施例中,鉴别响应可以包括标识签名密钥的列表,所述签名密钥被授权在特定的名称空间下对内容对象签名。系统可选地缓存所接收的响应,包括鉴别响应,使得后续的请求可以被更快地服务(操作712)。
注意,图6中所示的一次性内容请求模块600可以位于与内容请求者相同的本地机器,或者一次性内容请求模块600可以位于远程的中间系统,诸如路由器、网关、代理或缓存服务器等。类似地,图7中所示的内容请求过程可以出现在本地系统或远程系统。
还要注意并行地发布多个兴趣或兴趣集合的目的是降低内容请求者可以开始消费所接收的内容之前所需的往返行程的数目。理想地,请求者可以在一个或甚至少于一个往返行程内消费内容,原因是对内容块和相关鉴别或解密信息的兴趣是同时发出的。然而实际上,在请求者接收内容块和消费内容所需的附加信息之前可能需要超过一个往返行程或超过一个消息交互。例如,在一些内容对象包括外部链接的情况下,请求者可能需要首先解析外部链接,然后在链接之后发布兴趣。
图8图解说明根据实施例的用于并行内容检索的示例性系统。用于并行内容检索的系统800包括处理器810、存储器820和存储装置830。存储装置830通常存储可以加载到存储器820中并由处理器810执行的执行上文提到的方法的指令。在一个实施例中,存储装置830中的指令可以实现兴趣分析模块832、并行请求生成模块834和并行请求转发模块836,所有这些可以通过各种手段彼此通信。
在一些实施例中,模块832、834和836可以部分或完全以硬件实现,并且可以是处理器810的一部分。进一步地,在一些实施例中,系统可以不包括单独的处理器和存储器。而且,除了执行特定的任务之外,模块832、834和836单独地或者一起可以是通用或专用计算引擎的一部分。
存储装置830存储由处理器810执行的程序。具体地,存储装置830存储实现用于促进并行内容检索的系统(应用)的程序。操作中,应用程序可以从存储装置830加载到存储器820中,由处理器810执行。结果,系统800可以执行上文描述的功能。系统800可以耦连到可选的显示器880(可以是触摸屏显示器)、键盘860和定位装置870;系统800还可以通过一个或多个网络接口耦连到网络882。
在此详细描述中描述的数据结构和代码通常存储于计算机可读存储介质上,计算机可读存储介质可以是可以存储代码和/或数据以由计算机系统使用的任何装置或介质。计算机可读存储介质包括但不限于易失性存储器、非易失性存储器、磁和光存储装置(诸如磁盘驱动器、磁带、CD(光盘)、DVD(数字通用盘或数字视频盘))或能够存储现在已知或以后开发的计算机可读介质的其它介质。
在详细描述部分描述的方法和过程可以体现为代码和/或数据,这些代码和/或数据可以存储在如上文描述的计算机可读存储介质中。当计算机系统读、执行计算机可读存储介质上存储的代码和/或数据时,计算机系统执行体现为数据结构和代码并存储于计算机可读存储介质中的方法和过程。
而且,本文描述的方法和过程可以包括于硬件模块或设备中。这些模块或设备可以包括但不限于专用集成电路(ASIC)芯片、现场可编程门阵列(FPGA)、在特定时间执行特定软件模块或代码片段的专用或共用处理器,和/或现在已知或以后开发的其它可编程逻辑器件。当硬件模块或设备被激活时,他们执行其中包括的方法和过程。

Claims (10)

1.一种用于通过网络检索内容集的计算机可执行的方法,所述方法包括:
通过计算机确定与消费所述内容集所需的内容项关联的附加信息;
生成多个兴趣,所述多个兴趣包括所述内容集的目录的至少一个兴趣和所述附加信息的至少一个兴趣;以及
同时转发所述多个兴趣,从而促进并行检索所述内容集和所述附加信息。
2.一种存储指令的非暂态计算机可读存储介质,所述指令由计算装置执行时引起所述计算装置执行一种用于通过网络检索内容集的方法,所述方法包括:
通过计算机确定与消费所述内容集所需的内容项关联的附加信息;
生成多个兴趣,所述多个兴趣包括所述内容集的目录的至少一个兴趣和所述附加信息的至少一个兴趣;以及
同时转发所述多个兴趣,从而促进并行检索所述内容集和所述附加信息。
3.根据权利要求2所述的计算机可读存储介质,其中,所述附加信息包括以下的一个或多个:
与所述目录关联的鉴别和/或解密信息;
与所述内容集关联的鉴别和/或解密信息;以及
鉴别撤销信息。
4.一种用于通过网络检索内容集的计算机系统,所述系统包括:
处理器;以及
存储装置,所述存储装置耦连到所述处理器,并存储指令,所述指令由所述处理器执行时引起所述处理器执行一种方法,所述方法包括:
通过计算机确定与消费所述内容集所需的内容项关联的附加信息;
生成多个兴趣,所述多个兴趣包括所述内容集的目录的至少一个兴趣和所述附加信息的至少一个兴趣;以及
同时转发所述多个兴趣,从而促进并行检索所述内容集和所述附加信息。
5.根据权利要求4所述的系统,其中,所述附加信息包括以下的一个或多个:
与所述目录关联的鉴别和/或解密信息;
与所述内容集关联的鉴别和/或解密信息;以及
鉴别撤销信息。
6.根据权利要求4所述的系统,其中,所述多个兴趣包括所述内容集的至少一个兴趣。
7.根据权利要求6所述的系统,其中,生成所述内容集的至少一个兴趣涉及包括以下的一个或多个:用户凭证信息和支付信息。
8.根据权利要求4所述的系统,其中,转发所述兴趣涉及以下的至少一个:
将一个或多个兴趣转发到委托方;以及
将一个或多个兴趣转发到缓存所述内容集的节点。
9.根据权利要求4所述的系统,其中,所述网络是内容中心网络,并且其中,所述兴趣是CCN兴趣。
10.根据权利要求4所述的系统,其中,所述方法还包括:
接收对所述多个兴趣的响应;以及
缓存所接收的响应。
CN201510363122.1A 2014-07-07 2015-06-26 用于内容中心网络中的并行安全内容引导的系统和方法 Active CN105243074B (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US14/325,185 US9699198B2 (en) 2014-07-07 2014-07-07 System and method for parallel secure content bootstrapping in content-centric networks
US14/325185 2014-07-07

Publications (2)

Publication Number Publication Date
CN105243074A true CN105243074A (zh) 2016-01-13
CN105243074B CN105243074B (zh) 2021-02-05

Family

ID=53513984

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510363122.1A Active CN105243074B (zh) 2014-07-07 2015-06-26 用于内容中心网络中的并行安全内容引导的系统和方法

Country Status (4)

Country Link
US (2) US9699198B2 (zh)
EP (1) EP2966834B1 (zh)
JP (1) JP2016018561A (zh)
CN (1) CN105243074B (zh)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10701038B2 (en) * 2015-07-27 2020-06-30 Cisco Technology, Inc. Content negotiation in a content centric network
US10355999B2 (en) * 2015-09-23 2019-07-16 Cisco Technology, Inc. Flow control with network named fragments
US11265299B2 (en) * 2016-05-23 2022-03-01 Telefonaktiebolaget Lm Ericsson (Publ) Obscured retrieval sequence for information centric networking (ICN) encoded video streams
US10432509B2 (en) * 2016-06-14 2019-10-01 Cisco Technology, Inc. Flow classification for information centric network protocols
CN111448778A (zh) 2017-12-14 2020-07-24 瑞典爱立信有限公司 安全的下一跳通信
CN114760501A (zh) * 2022-06-16 2022-07-15 鹏城实验室 数字版权保护方法、系统、服务器、模块、播放器及介质

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080059631A1 (en) * 2006-07-07 2008-03-06 Voddler, Inc. Push-Pull Based Content Delivery System
US20090287835A1 (en) * 2008-05-16 2009-11-19 Palo Alto Research Center Incorporated Method and apparatus for facilitating communication in a content centric network
CN101820386A (zh) * 2009-01-30 2010-09-01 帕洛阿尔托研究中心公司 用于促进在以内容为中心的网络中转发分组的方法和系统
CN102045252A (zh) * 2009-10-21 2011-05-04 帕洛阿尔托研究中心公司 用于内容连网的自适应多接口使用

Family Cites Families (577)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US817441A (en) 1905-12-26 1906-04-10 Bucher & Gibbs Plow Company Plow.
GB1104536A (en) 1966-06-10 1968-02-28 Bp Chem Int Ltd A process for the production of film forming aqueous dispersions of copolymers of vinyl esters of organic acids
US4309569A (en) 1979-09-05 1982-01-05 The Board Of Trustees Of The Leland Stanford Junior University Method of providing digital signatures
US4921898A (en) 1985-08-02 1990-05-01 Air Products And Chemicals, Inc. Vinyl acetate-ethylene copolymer emulsions prepared in the presence of a stabilizing system of a low molecular weight polyvinyl alcohol and a surfactant
GB8711984D0 (en) 1987-05-21 1987-06-24 Shell Int Research Polymeric products
US5214702A (en) 1988-02-12 1993-05-25 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
JPH0655874B2 (ja) 1989-02-28 1994-07-27 住友化学工業株式会社 酢酸ビニル―エチレン共重合体エマルジョン及びその製造方法
GB8918553D0 (en) 1989-08-15 1989-09-27 Digital Equipment Int Message control system
US5506844A (en) 1994-05-20 1996-04-09 Compression Labs, Inc. Method for configuring a statistical multiplexer to dynamically allocate communication channel bandwidth
US5548646A (en) 1994-09-15 1996-08-20 Sun Microsystems, Inc. System for signatureless transmission and reception of data packets between computer networks
US6181837B1 (en) 1994-11-18 2001-01-30 The Chase Manhattan Bank, N.A. Electronic check image storage and retrieval system
DE19528380A1 (de) 1995-08-02 1997-02-06 Hoechst Ag Heterogene Vinylacetat/Ethylen-Dispersion
US5870605A (en) 1996-01-18 1999-02-09 Sun Microsystems, Inc. Middleware for enterprise information distribution
US5629370A (en) 1996-04-29 1997-05-13 Reichhold Chemicals, Inc. High solids vinyl acetate-ethylene emulsions
US5845207A (en) 1996-05-09 1998-12-01 At&T Wirless Services, Inc. Service transfer to a wireless telephone
US6085320A (en) 1996-05-15 2000-07-04 Rsa Security Inc. Client/server protocol for proving authenticity
DE19620817A1 (de) 1996-05-23 1997-11-27 Wacker Chemie Gmbh Flexible Baustoffmassen
US6173364B1 (en) 1997-01-15 2001-01-09 At&T Corp. Session cache and rule caching method for a dynamic filter
US6047331A (en) 1997-02-19 2000-04-04 Massachusetts Institute Of Technology Method and apparatus for automatic protection switching
AU6654798A (en) 1997-02-26 1998-09-18 Siebel Systems, Inc. Method of determining visibility to a remote database client of a plurality of database transactions using a networked proxy server
US6366988B1 (en) 1997-07-18 2002-04-02 Storactive, Inc. Systems and methods for electronic data storage management
US6363067B1 (en) 1997-09-17 2002-03-26 Sony Corporation Staged partitioned communication bus for a multi-port bridge for a local area network
US6091724A (en) 1997-11-20 2000-07-18 International Business Machines Corporation Routing messages within a network using the data content of the message
US6807632B1 (en) 1999-01-21 2004-10-19 Emc Corporation Content addressable information encapsulation, representation, and transfer
US6052683A (en) 1998-02-24 2000-04-18 Nortel Networks Corporation Address lookup in packet data communication networks
US6667957B1 (en) 1998-03-14 2003-12-23 University Of Maryland Adaptive routing method for a dynamic network
US6725373B2 (en) 1998-03-25 2004-04-20 Intel Corporation Method and apparatus for verifying the integrity of digital objects using signed manifests
US6128623A (en) 1998-04-15 2000-10-03 Inktomi Corporation High performance object cache
US6209003B1 (en) 1998-04-15 2001-03-27 Inktomi Corporation Garbage collection in an object cache
US6289358B1 (en) 1998-04-15 2001-09-11 Inktomi Corporation Delivering alternate versions of objects from an object cache
US6128627A (en) 1998-04-15 2000-10-03 Inktomi Corporation Consistent data storage in an object cache
US6292880B1 (en) 1998-04-15 2001-09-18 Inktomi Corporation Alias-free content-indexed object cache
US6915307B1 (en) 1998-04-15 2005-07-05 Inktomi Corporation High performance object cache
US7466703B1 (en) 1998-05-01 2008-12-16 Alcatel-Lucent Usa Inc. Scalable high speed router apparatus
US6226618B1 (en) 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US6233646B1 (en) 1998-08-28 2001-05-15 Electronics And Telecommunications Research Institute Memory interface controller
US6732273B1 (en) 1998-10-21 2004-05-04 Lucent Technologies Inc. Priority and security coding system for electronic mail messages
US6332158B1 (en) 1998-12-03 2001-12-18 Chris Risley Domain name system lookup allowing intelligent correction of searches and presentation of auxiliary information
US7073129B1 (en) 1998-12-18 2006-07-04 Tangis Corporation Automated selection of appropriate information based on a computer user's context
US6611872B1 (en) 1999-01-11 2003-08-26 Fastforward Networks, Inc. Performing multicast communication in computer networks by using overlay routing
US6229895B1 (en) 1999-03-12 2001-05-08 Diva Systems Corp. Secure distribution of video on-demand
US6681220B1 (en) 1999-05-28 2004-01-20 International Business Machines Corporation Reduction and optimization of information processing systems
JP4663939B2 (ja) 1999-07-19 2011-04-06 ブリティッシュ・テレコミュニケーションズ・パブリック・リミテッド・カンパニー 遠隔通信のルート設定
US7451177B1 (en) 1999-08-12 2008-11-11 Avintaquin Capital, Llc System for and method of implementing a closed loop response architecture for electronic commerce
CA2315457A1 (en) 1999-08-16 2001-02-16 Tactical Retailing Solutions, L.L.C. Method for providing consumers with offers
US6772333B1 (en) 1999-09-01 2004-08-03 Dickens Coal Llc Atomic session-start operation combining clear-text and encrypted sessions to provide id visibility to middleware such as load-balancers
US7061877B1 (en) 1999-09-10 2006-06-13 Georgia Tech Reseach Corporation System and method for providing high speed wireless media access
US7013389B1 (en) 1999-09-29 2006-03-14 Cisco Technology, Inc. Method and apparatus for creating a secure communication channel among multiple event service nodes
US6769066B1 (en) 1999-10-25 2004-07-27 Visa International Service Association Method and apparatus for training a neural network model for use in computer network intrusion detection
US6957228B1 (en) 2000-01-07 2005-10-18 International Business Machines Corporation Object oriented apparatus and method for providing context-based class replacement in an object oriented system
US7003571B1 (en) 2000-01-31 2006-02-21 Telecommunication Systems Corporation Of Maryland System and method for re-directing requests from browsers for communication over non-IP based networks
US7412462B2 (en) 2000-02-18 2008-08-12 Burnside Acquisition, Llc Data repository and method for promoting network storage of data
US6654792B1 (en) 2000-02-28 2003-11-25 3Com Corporation Method and architecture for logical aggregation of multiple servers
US6901452B1 (en) 2000-03-02 2005-05-31 Alcatel Selectable prioritization for data communication switch
US6862280B1 (en) 2000-03-02 2005-03-01 Alcatel Priority remapping for data communication switch
US20020152305A1 (en) 2000-03-03 2002-10-17 Jackson Gregory J. Systems and methods for resource utilization analysis in information management environments
US20030046396A1 (en) 2000-03-03 2003-03-06 Richter Roger K. Systems and methods for managing resource utilization in information management environments
US6917985B2 (en) 2000-03-10 2005-07-12 The Regents Of The University Of California Core assisted mesh protocol for multicast routing in ad-hoc Networks
US7552233B2 (en) 2000-03-16 2009-06-23 Adara Networks, Inc. System and method for information object routing in computer networks
US7162539B2 (en) 2000-03-16 2007-01-09 Adara Networks, Inc. System and method for discovering information objects and information object repositories in computer networks
US6775258B1 (en) 2000-03-17 2004-08-10 Nokia Corporation Apparatus, and associated method, for routing packet data in an ad hoc, wireless communication system
WO2001076120A2 (en) 2000-04-04 2001-10-11 Stick Networks, Inc. Personal communication device for scheduling presentation of digital content
US7089240B2 (en) 2000-04-06 2006-08-08 International Business Machines Corporation Longest prefix match lookup using hash function
US7908337B2 (en) 2000-04-28 2011-03-15 Adara Networks, Inc. System and method for using network layer uniform resource locator routing to locate the closest server carrying specific content
US20020010795A1 (en) 2000-06-09 2002-01-24 Brown Charles P. Method and system for protecting domain names
US20040064737A1 (en) 2000-06-19 2004-04-01 Milliken Walter Clark Hash-based systems and methods for detecting and preventing transmission of polymorphic network worms and viruses
US20040073617A1 (en) 2000-06-19 2004-04-15 Milliken Walter Clark Hash-based systems and methods for detecting and preventing transmission of unwanted e-mail
US7797433B2 (en) 2000-06-30 2010-09-14 Net2Phone System, method, and computer program product for resolving addressing in a network including a network address translator
US7924837B1 (en) 2000-07-31 2011-04-12 Avaya Communication Israel Ltd. IP multicast in VLAN environment
WO2002013479A2 (en) 2000-08-04 2002-02-14 Avaya Technology Corporation Intelligent demand driven recognition of url objects in connection oriented transactions
US7216179B2 (en) 2000-08-16 2007-05-08 Semandex Networks Inc. High-performance addressing and routing of data packets with semantically descriptive labels in a computer network
US7080073B1 (en) 2000-08-18 2006-07-18 Firstrain, Inc. Method and apparatus for focused crawling
WO2002019636A1 (en) 2000-08-31 2002-03-07 Padcom, Inc. Method and apparatus for routing data over multiple wireless networks
US7698463B2 (en) 2000-09-12 2010-04-13 Sri International System and method for disseminating topology and link-state information to routing nodes in a mobile ad hoc network
US7206853B2 (en) 2000-10-23 2007-04-17 Sony Corporation content abstraction layer for use in home network applications
JP2002135410A (ja) 2000-10-26 2002-05-10 Kddi Research & Development Laboratories Inc アクセスネットワークシステム
AU2001295809A1 (en) 2000-10-26 2002-05-06 British Telecommunications Plc Telecommunications routing
US7031308B2 (en) 2000-10-30 2006-04-18 The Regents Of The University Of California Tree-based ordered multicasting method
JP4225681B2 (ja) 2000-12-06 2009-02-18 富士通株式会社 仮想閉域網構築方法及び装置並びに中継装置
US7844666B2 (en) 2000-12-12 2010-11-30 Microsoft Corporation Controls and displays for acquiring preferences, inspecting behavior, and guiding the learning and decision policies of an adaptive communications prioritization and routing system
US20020078066A1 (en) 2000-12-18 2002-06-20 David Robinson Data storage system including a file system for managing multiple volumes
US20020077988A1 (en) 2000-12-19 2002-06-20 Sasaki Gary D. Distributing digital content
IES20010015A2 (en) 2001-01-09 2002-04-17 Menlo Park Res Teoranta Content management and distribution system
US7580971B1 (en) 2001-01-11 2009-08-25 Oracle International Corporation Method and apparatus for efficient SQL processing in an n-tier architecture
US7383329B2 (en) 2001-02-13 2008-06-03 Aventail, Llc Distributed cache for state transfer operations
US7350229B1 (en) 2001-03-07 2008-03-25 Netegrity, Inc. Authentication and authorization mapping for a computer network
EP1386432A4 (en) 2001-03-21 2009-07-15 John A Stine PROTOCOL OF ACCESS AND ROUTING FOR AD HOC NETWORKS, IN WHICH THE COLLISION RESOLUTION AND THE DISSEMINATION OF NODE STATES ARE USED
US7043637B2 (en) 2001-03-21 2006-05-09 Microsoft Corporation On-disk file format for a serverless distributed file system
US20020199014A1 (en) 2001-03-26 2002-12-26 Accton Technology Corporation Configurable and high-speed content-aware routing method
US7062490B2 (en) 2001-03-26 2006-06-13 Microsoft Corporation Serverless distributed file system
WO2002091692A1 (en) 2001-04-13 2002-11-14 Girard Gregory D Ditributed edge switching system for voice-over-packet multiservice network
FR2826469B1 (fr) 2001-06-25 2003-10-24 Eads Airbus Sa Procede et dispositif pour commander au moins une surface aerodynamique de profondeur d'un avion lors d'un decollage
US7054855B2 (en) 2001-07-03 2006-05-30 International Business Machines Corporation Method and system for performing a pattern match search for text strings
US7831733B2 (en) 2001-07-06 2010-11-09 Avaya Holdings Limited Policy-based forwarding in open shortest path first (OSPF) networks
US6981029B1 (en) 2001-07-17 2005-12-27 Cisco Technology, Inc. System and method for processing a request for information in a network
US7382787B1 (en) 2001-07-30 2008-06-03 Cisco Technology, Inc. Packet routing and switching device
US7152094B1 (en) 2001-07-31 2006-12-19 Sprint Communications Company L.P. Middleware brokering system adapter
US7356599B2 (en) 2001-08-30 2008-04-08 International Business Machines Corporation Method and apparatus for data normalization
US6775743B2 (en) 2001-09-12 2004-08-10 International Business Machines Corporation Content caching with special handling of multiple identical requests for content
US20030061384A1 (en) 2001-09-25 2003-03-27 Bryce Nakatani System and method of addressing and configuring a remote device
US7194553B2 (en) 2001-10-16 2007-03-20 Microsoft Corporation Resolving virtual network names
US20090006659A1 (en) 2001-10-19 2009-01-01 Collins Jack M Advanced mezzanine card for digital network data inspection
US7469299B2 (en) 2001-10-25 2008-12-23 Verizon Business Global Llc Bridging user agent and a proxy server for supporting network services
US7124616B2 (en) 2001-11-08 2006-10-24 Komatsu Ltd. Work transfer method for transfer press and work transfer apparatus for transfer press or press
US20030144441A1 (en) 2001-11-13 2003-07-31 Ayusman Sen Controlled copolymerization of methyl acrylate with olefins under mild conditions
CA2411806A1 (en) 2001-11-16 2003-05-16 Telecommunications Research Laboratory Wide-area content-based routing architecture
US6968393B1 (en) 2001-11-19 2005-11-22 Redback Networks, Inc. Method and apparatus for an attribute oriented routing update
GB2382962A (en) 2001-12-07 2003-06-11 Altio Ltd Data routing without using an address
US7149750B2 (en) 2001-12-19 2006-12-12 International Business Machines Corporation Method, system and program product for extracting essence from a multimedia file received in a first format, creating a metadata file in a second file format and using a unique identifier assigned to the essence to access the essence and metadata file
US7509425B1 (en) 2002-01-15 2009-03-24 Dynamicsoft, Inc. Establishing and modifying network signaling protocols
US20030140257A1 (en) 2002-01-22 2003-07-24 Petr Peterka Encryption, authentication, and key management for multimedia content pre-encryption
US9043365B2 (en) 2002-02-26 2015-05-26 International Business Machines Corporation Peer to peer (P2P) federated concept queries
US7007024B2 (en) 2002-03-29 2006-02-28 Panasas, Inc. Hashing objects into multiple directories for better concurrency and manageability
US7315541B1 (en) 2002-04-03 2008-01-01 Cisco Technology, Inc. Methods and apparatus for routing a content request
US7287275B2 (en) 2002-04-17 2007-10-23 Moskowitz Scott A Methods, systems and devices for packet watermarking and efficient provisioning of bandwidth
WO2003091297A1 (en) 2002-04-24 2003-11-06 Stitching Dutch Polymer Institute PROCESS FOR THE COPOLYMERISATION OF α-OLEFINS WITH VINYL MONOMERS
US7564812B1 (en) 2002-06-06 2009-07-21 Bbn Technologies Corp Method and apparatus for varying times/channels of broadcast beacons
US7444655B2 (en) 2002-06-11 2008-10-28 Microsoft Corporation Anonymous aggregated data collection
US20040030602A1 (en) 2002-06-19 2004-02-12 Rosenquist Edward G. Computer-implemented method and system for managing supplier access to purchasing and inventory transactions
US7496668B2 (en) 2002-06-28 2009-02-24 Honeywell International Inc. OPC server redirection manager
EP1383265A1 (en) 2002-07-16 2004-01-21 Nokia Corporation Method for generating proxy signatures
US7209976B2 (en) 2002-07-16 2007-04-24 Jeremy Benjamin Protocol communication and transit packet forwarding routed between multiple virtual routers within a single physical router
EP1384729A1 (en) 2002-07-25 2004-01-28 Dutch Polymer Institute Process for the radical coplymerisation of alpha-olefins with vinyl monomers
US7206861B1 (en) 2002-07-29 2007-04-17 Juniper Networks, Inc. Network traffic distribution across parallel paths
US9497168B2 (en) 2002-07-30 2016-11-15 Avaya Inc. Method and apparatus for supporting communications between a computing device within a network and an external computing device
US8224985B2 (en) 2005-10-04 2012-07-17 Sony Computer Entertainment Inc. Peer-to-peer communication traversing symmetric network address translators
US7339929B2 (en) 2002-08-23 2008-03-04 Corrigent Systems Ltd. Virtual private LAN service using a multicast protocol
US7430755B1 (en) 2002-09-03 2008-09-30 Fs Networks, Inc. Method and system for providing persistence in a secure network access
US7471681B2 (en) 2002-10-10 2008-12-30 Intel Corporation Determining network path transmission unit
US7542471B2 (en) 2002-10-30 2009-06-02 Citrix Systems, Inc. Method of determining path maximum transmission unit
US7650416B2 (en) 2003-08-12 2010-01-19 Riverbed Technology Content delivery for client-server protocols with user affinities using connection end-point proxies
US7246159B2 (en) 2002-11-01 2007-07-17 Fidelia Technology, Inc Distributed data gathering and storage for use in a fault and performance monitoring system
US7424014B2 (en) 2002-11-12 2008-09-09 Cisco Technology, Inc. System and method for local packet transport services within distributed routers
US7278168B1 (en) 2002-11-27 2007-10-02 Adobe Systems Incorporated Dynamic enabling of functionality in electronic document readers
KR100511479B1 (ko) 2002-12-27 2005-08-31 엘지전자 주식회사 Nat를 갖는 망에서의 sip 서비스 방법
GB0230330D0 (en) 2002-12-31 2003-02-05 British Telecomm Communications routing
JP4025674B2 (ja) 2003-04-01 2007-12-26 富士通株式会社 迂回通信経路設計方法
US7519685B2 (en) 2003-04-04 2009-04-14 Panasonic Corporation Contents linkage information delivery system
US7953885B1 (en) 2003-04-18 2011-05-31 Cisco Technology, Inc. Method and apparatus to apply aggregate access control list/quality of service features using a redirect cause
US7382765B2 (en) 2003-04-30 2008-06-03 Harris Corporation Predictive routing in a moble ad hoc network
US7805525B2 (en) 2003-04-30 2010-09-28 Hewlett-Packard Development Company, L.P. System and method for processing fibre channel (FC) layer service requests in an FC network
JP4271988B2 (ja) 2003-05-19 2009-06-03 株式会社日立コミュニケーションテクノロジー パケット通信装置
JP4251018B2 (ja) 2003-05-27 2009-04-08 株式会社日立製作所 ノードの位置表示方法
US20040246902A1 (en) 2003-06-02 2004-12-09 Weinstein Joseph J. Systems and methods for synchronizing multple copies of a database using datablase digest
EP1633089A1 (en) 2003-06-11 2006-03-08 NEC Corporation Router and network connecting method
US7647507B1 (en) 2003-07-08 2010-01-12 Marvell International Ltd. Secure digital content distribution system and secure hard drive
US7257837B2 (en) 2003-07-26 2007-08-14 Innomedia Pte Firewall penetration system and method for real time media communications
US7895595B2 (en) 2003-07-30 2011-02-22 Northwestern University Automatic method and system for formulating and transforming representations of context used by information services
US20050050211A1 (en) 2003-08-29 2005-03-03 Kaul Bharat B. Method and apparatus to manage network addresses
US7472422B1 (en) 2003-09-10 2008-12-30 Symantec Corporation Security management system including feedback and control
US20080037420A1 (en) 2003-10-08 2008-02-14 Bob Tang Immediate ready implementation of virtually congestion free guaranteed service capable network: external internet nextgentcp (square waveform) TCP friendly san
US7155305B2 (en) 2003-11-04 2006-12-26 Universal Electronics Inc. System and methods for home appliance identification and control in a networked environment
US20050132207A1 (en) 2003-12-10 2005-06-16 Magda Mourad System and method for authoring learning material using digital ownership rights
US7366720B2 (en) 2004-01-06 2008-04-29 Sharp Laboratories Of America System for remote share access
US9032095B1 (en) 2004-01-06 2015-05-12 Juniper Networks, Inc. Routing device having multiple logical routers
US20070162394A1 (en) 2004-02-12 2007-07-12 Iconix, Inc. Rapid identification of message authentication
US7843906B1 (en) 2004-02-13 2010-11-30 Habanero Holdings, Inc. Storage gateway initiator for fabric-backplane enterprise servers
US20050198351A1 (en) 2004-02-20 2005-09-08 Microsoft Corporation Content-based routing
CN1926816A (zh) 2004-03-05 2007-03-07 日本电气株式会社 通信质量管理方法和设备
EP1723533A1 (en) 2004-03-09 2006-11-22 Clique Communications Llc System and method for peer-to-peer connection of clients behind symmetric firewalls
EP1589716A1 (en) 2004-04-20 2005-10-26 Ecole Polytechnique Fédérale de Lausanne (EPFL) Method of detecting anomalous behaviour in a computer network
US8027335B2 (en) 2004-05-05 2011-09-27 Prodea Systems, Inc. Multimedia access device and system employing the same
JP4230410B2 (ja) 2004-05-11 2009-02-25 株式会社日立製作所 仮想ストレージの通信品質制御装置
US7620033B2 (en) 2004-05-21 2009-11-17 Alcatel-Lucent Usa Inc. Method for optimal path selection in traversal of packets through network address translators
GB0412847D0 (en) 2004-06-09 2004-07-14 Nortel Networks Ltd Method of applying the radius restricted routing scheme in a communication network
US8868779B2 (en) 2004-06-15 2014-10-21 Accenture Global Services Limited Method and apparatus to accomplish peer-to-peer application data routing between service consumers and service providers within a service oriented architecture
US7483376B2 (en) 2004-06-17 2009-01-27 International Business Machines Corporation Method and apparatus for discovering path maximum transmission unit (PMTU)
US20050289222A1 (en) 2004-06-28 2005-12-29 Sahim Faramarz F Flexible session initiation protocol endpoint signaling
US20050286535A1 (en) 2004-06-29 2005-12-29 Shrum Edgar V Jr Verification of consumer equipment connected to packet networks based on hashing values
US20080287142A1 (en) 2004-07-22 2008-11-20 Keighran Benjamin W Location Dependent Content Provision
US9325805B2 (en) 2004-08-02 2016-04-26 Steve J Shattil Content delivery in wireless wide area networks
US20060029102A1 (en) 2004-08-03 2006-02-09 Fujitsu Limited Processing method of fragmented packet
JP4490331B2 (ja) 2004-08-03 2010-06-23 富士通株式会社 断片パケット処理方法及びこれを用いるパケット転送装置
JP4421981B2 (ja) 2004-09-09 2010-02-24 パイオニア株式会社 コンテンツ遠隔視聴システム、コンテンツ遠隔視聴用サーバ装置、コンテンツ遠隔視聴用記録再生装置、及びコンテンツ遠隔視聴方法、並びにコンピュータプログラム
US7623535B2 (en) 2004-09-09 2009-11-24 Cisco Technology, Inc. Routing protocol support for half duplex virtual routing and forwarding instance
US7685290B2 (en) 2004-09-21 2010-03-23 Cisco Technology, Inc. Method and apparatus for handling SCTP multi-homed connections
US8055778B2 (en) 2004-09-30 2011-11-08 Siemens Enterprise Communications, Inc. SIP user agent with simultaneous multiple registrations
US7543064B2 (en) 2004-09-30 2009-06-02 Logitech Europe S.A. Multiplayer peer-to-peer connection across firewalls and network address translators using a single local port on the local host
US7848749B2 (en) 2004-11-08 2010-12-07 Alcatel-Lucent Usa Inc. Method and apparatus for activating a dormant mobile unit in a distributed network
US7539175B2 (en) 2004-11-19 2009-05-26 The Trustees Of Stevens Institute Of Technology Multi-access terminal with capability for simultaneous connectivity to multiple communication channels
EP1839172A2 (en) 2004-12-08 2007-10-03 B-Obvious Ltd. Bidirectional data transfer optimization and content control for networks
JP4131964B2 (ja) 2004-12-10 2008-08-13 株式会社東芝 情報端末装置
KR20060066628A (ko) 2004-12-13 2006-06-16 엘지전자 주식회사 기록매체에 수록된 콘텐트를 보호하는 방법 및 그보호방법이 적용된 콘텐트를 수록하고 있는 기록매체
US20060133343A1 (en) 2004-12-22 2006-06-22 Nokia Corporation Multi homing transport protocol on a multi-processor arrangement
US7646775B2 (en) 2005-03-08 2010-01-12 Leaf Networks, Llc Protocol and system for firewall and NAT traversal for TCP connections
EP1856853B1 (en) 2005-03-10 2010-01-20 Thomson Licensing S.A. Hybrid routing protocol for a network with mesh topology
US7567946B2 (en) 2005-03-14 2009-07-28 Xerox Corporation Method, apparatus, and article of manufacture for estimating parameters of a probability model on shared device usage probabilistic semantic analysis
JP4672405B2 (ja) 2005-03-17 2011-04-20 パナソニック株式会社 通信システム、情報処理システム、接続サーバ、処理サーバ、情報処理装置、及び情報処理方法
US20130066823A1 (en) 2005-03-30 2013-03-14 Primal Fusion Inc. Knowledge representation systems and methods incorporating customization
US20060223504A1 (en) 2005-04-01 2006-10-05 Ixi Mobile (R&D) Ltd. Efficient server polling system and method
US8089964B2 (en) 2005-04-05 2012-01-03 Cisco Technology, Inc. Transporting multicast over MPLS backbone using virtual interfaces to perform reverse-path forwarding checks
US8266237B2 (en) 2005-04-20 2012-09-11 Microsoft Corporation Systems and methods for providing distributed, decentralized data storage and retrieval
US8312064B1 (en) 2005-05-11 2012-11-13 Symantec Corporation Method and apparatus for securing documents using a position dependent file system
US7773569B2 (en) 2005-05-19 2010-08-10 Meshnetworks, Inc. System and method for efficiently routing data packets and managing channel access and bandwidth in wireless multi-hopping networks
EP1886446A2 (en) 2005-05-31 2008-02-13 Micromuse Ltd. System and method for generating unique and persistent identifiers
US7606801B2 (en) 2005-06-07 2009-10-20 Varonis Inc. Automatic management of storage access control
US7704129B2 (en) 2005-07-12 2010-04-27 Tipper Tie, Inc. Ruckers capable of rucking fixed diameter coverings and associated devices, methods, systems and computer program products
JP4861415B2 (ja) 2005-07-20 2012-01-25 ファイアータイド、インク. メッシュネットワーク用オンデマンドルーティングプロトコルのための経路最適化
US7991764B2 (en) 2005-07-22 2011-08-02 Yogesh Chunilal Rathod Method and system for communication, publishing, searching, sharing and dynamically providing a journal feed
US8432896B2 (en) 2005-07-22 2013-04-30 Cisco Technology, Inc. System and method for optimizing communications between session border controllers and endpoints in a network environment
EP1943784B1 (en) 2005-08-08 2017-02-15 Telecom Italia S.p.A. Method for configuring an optical network
JP4940464B2 (ja) 2005-09-16 2012-05-30 独立行政法人産業技術総合研究所 ネットワーク機器試験装置
US20070073888A1 (en) 2005-09-26 2007-03-29 Ajay Madhok System and method to control transactions on communication channels based on universal identifiers
US8024290B2 (en) 2005-11-14 2011-09-20 Yahoo! Inc. Data synchronization and device handling
US7558604B2 (en) 2005-11-25 2009-07-07 Lenovo (Singapore) Pte. Ltd. Method and apparatus for remote discovery of client and access point settings in a wireless LAN
US7636767B2 (en) 2005-11-29 2009-12-22 Cisco Technology, Inc. Method and apparatus for reducing network traffic over low bandwidth links
US7664789B2 (en) 2005-12-02 2010-02-16 Cisco Technology, Inc. Method and apparatus to minimize database exchange in OSPF by using a SHA-1 digest value
US7664067B2 (en) 2005-12-15 2010-02-16 Microsoft Corporation Preserving socket connections over a wireless network
US7779467B2 (en) 2005-12-22 2010-08-17 Electronics And Telecommunications Research Institute N grouping of traffic and pattern-free internet worm response system and method using N grouping of traffic
CA2635969C (en) 2006-01-05 2014-09-30 Wireless Edge Canada Inc. Systems and methods for improved network based content inspection
US7738495B2 (en) 2006-01-23 2010-06-15 Cisco Technology, Inc. Method of determining a maximum transmission unit value of a network path using transport layer feedback
US7769887B1 (en) 2006-02-03 2010-08-03 Sprint Communications Company L.P. Opportunistic data transfer over heterogeneous wireless networks
US7860106B2 (en) 2006-02-13 2010-12-28 Wind River Systems, Inc. System and method for routing table computation and analysis
US8464329B2 (en) 2006-02-21 2013-06-11 Watchguard Technologies, Inc. System and method for providing security for SIP-based communications
EP1826956B8 (de) 2006-02-23 2008-08-13 Swisscom AG Anpassung von virtuellen und physikalischen Netzwerkschnittstellen
US20070204011A1 (en) 2006-02-28 2007-08-30 Maven Networks, Inc. Systems and methods for offline access to video content of a web-site
US8832302B1 (en) 2006-03-31 2014-09-09 Rockwell Collins, Inc. System and method for a priori scheduling of network services
CN101415733A (zh) 2006-04-06 2009-04-22 巴斯夫欧洲公司 制备聚合物水分散体的方法
US9043487B2 (en) 2006-04-18 2015-05-26 Cisco Technology, Inc. Dynamically configuring and verifying routing information of broadcast networks using link state protocols in a computer network
IL175144A (en) 2006-04-24 2014-04-30 Elbit Systems Ltd Wireless data network
US20070255781A1 (en) 2006-04-26 2007-11-01 Bayhub, Inc. Content driven process routing for integrated enterprise applications
US20070253418A1 (en) 2006-04-27 2007-11-01 D.S.P. Group Ltd. Routing path optimization between sip endpoints
US20070255677A1 (en) 2006-04-28 2007-11-01 Sun Microsystems, Inc. Method and apparatus for browsing search results via a virtual file system
US7925681B2 (en) 2006-04-28 2011-04-12 Microsoft Corporation Bypass of the namespace hierarchy to open files
CN101064598B (zh) 2006-04-28 2011-04-20 腾讯科技(深圳)有限公司 一种客户端即时通信数据的加密和解密方法
US8582555B2 (en) 2006-05-12 2013-11-12 Oracle International Corporation SIP routing customization
US8571012B2 (en) 2006-05-12 2013-10-29 Oracle International Corporation Customized sip routing to cross firewalls
US9319967B2 (en) 2006-05-15 2016-04-19 Boingo Wireless, Inc. Network access point detection and use
CN101510246B (zh) 2006-05-18 2011-12-07 松下电器产业株式会社 电子设备、内容再现控制方法以及集成电路
US20080082662A1 (en) 2006-05-19 2008-04-03 Richard Dandliker Method and apparatus for controlling access to network resources based on reputation
US20070283158A1 (en) 2006-06-02 2007-12-06 Microsoft Corporation Microsoft Patent Group System and method for generating a forensic file
US7739082B2 (en) 2006-06-08 2010-06-15 Battelle Memorial Institute System and method for anomaly detection
US8472376B2 (en) 2006-06-09 2013-06-25 Telefonaktiebolaget L M Ericsson (Publ) Handling multiple user interfaces in an IP multimedia subsystem
US7912982B2 (en) 2006-06-09 2011-03-22 Trapeze Networks, Inc. Wireless routing selection system and method
WO2007144388A1 (en) 2006-06-13 2007-12-21 Qtelmedia Group Limited A method for restricting access to digital content
US8117441B2 (en) 2006-06-20 2012-02-14 Microsoft Corporation Integrating security protection tools with computer device integrity and privacy policy
US20080005223A1 (en) 2006-06-28 2008-01-03 Microsoft Corporation Reputation data for entities and data processing
US8468131B2 (en) 2006-06-29 2013-06-18 Avaya Canada Corp. Connecting devices in a peer-to-peer network with a service provider
JP5086574B2 (ja) 2006-07-11 2012-11-28 株式会社東芝 コンテンツ記録装置、コンテンツ再生装置、方法およびプログラム
US7444251B2 (en) 2006-08-01 2008-10-28 Mitsubishi Electric Research Laboratories, Inc. Detecting and diagnosing faults in HVAC equipment
JP4884132B2 (ja) 2006-08-17 2012-02-29 富士通株式会社 電話システム、接続制御方法、接続制御装置、及びコンピュータプログラム
US8312120B2 (en) 2006-08-22 2012-11-13 Citrix Systems, Inc. Systems and methods for providing dynamic spillover of virtual servers based on bandwidth
US7567547B2 (en) 2006-09-07 2009-07-28 Palo Alto Research Center Incorporated Method and system for loop-free ad-hoc routing
US20080201078A1 (en) 2006-09-28 2008-08-21 Dudley Fitzpatrick Apparatuses, Methods and Systems for Determining and Announcing Proximity Between Trajectories
US20080080440A1 (en) 2006-09-30 2008-04-03 Yarvis Mark D Device interfaces to integrate cooperative diversity and mesh networking
US7805460B2 (en) 2006-10-26 2010-09-28 Polytechnic Institute Of New York University Generating a hierarchical data structure associated with a plurality of known arbitrary-length bit strings used for detecting whether an arbitrary-length bit string input matches one of a plurality of known arbitrary-length bit string
JP5054114B2 (ja) 2006-10-31 2012-10-24 テレフオンアクチーボラゲット エル エム エリクソン(パブル) Ipネットワークをインタフェースするための方法及び装置
JP4308840B2 (ja) 2006-11-08 2009-08-05 Okiセミコンダクタ株式会社 Sha演算方法およびsha演算装置
GB2443889A (en) 2006-11-20 2008-05-21 Skype Ltd Method and system for anonymous communication
US8010795B2 (en) 2006-11-27 2011-08-30 Red Hat, Inc. Secure information transfer using dedicated public key pairs
US8516116B2 (en) 2006-11-30 2013-08-20 Accenture Global Services Limited Context-based routing of requests in a service-oriented architecture
US8181107B2 (en) 2006-12-08 2012-05-15 Bytemobile, Inc. Content adaptation
US9280337B2 (en) 2006-12-18 2016-03-08 Adobe Systems Incorporated Secured distribution of software updates
JP2008160385A (ja) 2006-12-22 2008-07-10 Nec Corp ネットワーク経路制御システム、経路制御装置および経路制御方法
US7523016B1 (en) 2006-12-29 2009-04-21 Google Inc. Detecting anomalies
US8422501B2 (en) 2007-01-04 2013-04-16 International Business Machines Corporation Efficient path maximum transmission unit information discovery and storage
US8468244B2 (en) 2007-01-05 2013-06-18 Digital Doors, Inc. Digital information infrastructure and method for security designated data and with granular data stores
US8655939B2 (en) 2007-01-05 2014-02-18 Digital Doors, Inc. Electromagnetic pulse (EMP) hardened information infrastructure with extractor, cloud dispersal, secure storage, content analysis and classification and method therefor
JP4367493B2 (ja) 2007-02-02 2009-11-18 ソニー株式会社 無線通信システム、無線通信装置及び無線通信方法、並びにコンピュータ・プログラム
US8364597B2 (en) 2007-02-07 2013-01-29 Panasonic Corporations Recording device, server device, recording method, recording medium with computer program recorded therein and integrated circuit
CN101257670B (zh) 2007-02-28 2012-04-11 中国移动通信集团公司 手机文件搜索下载的方法、设备及系统
JP2008217216A (ja) 2007-03-01 2008-09-18 Hitachi Ltd 負荷分散方法及び計算機システム
US8861356B2 (en) 2007-03-13 2014-10-14 Ntt Docomo, Inc. Method and apparatus for prioritized information delivery with network coding over time-varying network topologies
US8234327B2 (en) 2007-03-30 2012-07-31 Netapp, Inc. System and method for bandwidth optimization in a network storage environment
US8131723B2 (en) 2007-03-30 2012-03-06 Quest Software, Inc. Recovering a file system to any point-in-time in the past with guaranteed structure, content consistency and integrity
US8417939B2 (en) 2007-04-11 2013-04-09 The DIRECTV Goup, Inc. Method and apparatus for file sharing between a group of user devices with encryption-decryption information sent via satellite and the content sent separately
US7979912B1 (en) 2007-04-18 2011-07-12 Sprint Spectrum L.P. Method and system for verifying network credentials
US8707431B2 (en) 2007-04-24 2014-04-22 The Mitre Corporation Insider threat detection
US7890549B2 (en) 2007-04-30 2011-02-15 Quantum Leap Research, Inc. Collaboration portal (COPO) a scaleable method, system, and apparatus for providing computer-accessible benefits to communities of users
US8656017B2 (en) 2007-05-16 2014-02-18 Microsoft Corporation Peer-to-peer collaboration system with edge routing
US7773510B2 (en) 2007-05-25 2010-08-10 Zeugma Systems Inc. Application routing in a distributed compute environment
US7995478B2 (en) 2007-05-30 2011-08-09 Sony Computer Entertainment Inc. Network communication with path MTU size discovery
US8355706B2 (en) 2007-07-20 2013-01-15 Broadcom Corporation Method and system for utilizing context data tags to catalog data in wireless system
US8271687B2 (en) 2007-06-19 2012-09-18 Cisco Technology, Inc. Streaming network coding
EP2007105A1 (en) 2007-06-22 2008-12-24 Accenture Global Services GmbH Session initiation protocol adaptor
JP4888263B2 (ja) 2007-07-19 2012-02-29 ソニー株式会社 受信装置、受信方法およびコンピュータプログラム
US9009327B2 (en) 2007-08-03 2015-04-14 Citrix Systems, Inc. Systems and methods for providing IIP address stickiness in an SSL VPN session failover environment
WO2009032711A1 (en) 2007-08-29 2009-03-12 Nirvanix, Inc. Policy-based file management for a storage delivery network
EP2186287A1 (en) 2007-08-30 2010-05-19 Thomson Licensing A unified peer-to-peer and cache system for content services in wireless mesh networks
JP2009065429A (ja) 2007-09-06 2009-03-26 Hitachi Communication Technologies Ltd パケット転送装置
US20090077184A1 (en) 2007-09-18 2009-03-19 Martin John Brewer Remote Control of Mobile Terminal via Remote Control Proxy and SMS
US20090122753A1 (en) 2007-10-01 2009-05-14 Hughes Timothy J Dynamic data link segmentation and reassembly
US7751329B2 (en) 2007-10-03 2010-07-06 Avaya Inc. Providing an abstraction layer in a cluster switch that includes plural switches
US20090097631A1 (en) 2007-10-12 2009-04-16 Doug Gisby Method, apparatus and system for routing a call using overflow groups
US8903756B2 (en) 2007-10-19 2014-12-02 Ying Zhao System and method for knowledge pattern search from networked agents
JP5261785B2 (ja) 2007-10-31 2013-08-14 株式会社日立製作所 コンテンツ配信システム、キャッシュサーバ及びキャッシュ管理サーバ
US8090592B1 (en) 2007-10-31 2012-01-03 At&T Intellectual Property I, L.P. Method and apparatus for multi-domain anomaly pattern definition and detection
US7983701B2 (en) 2007-11-01 2011-07-19 International Business Machines Corporation Alerts based on significance of free format text messages
US8571030B1 (en) 2007-11-01 2013-10-29 Cisco Technology, Inc. System and method for computing cost metrics for wireless network links
US8924497B2 (en) 2007-11-16 2014-12-30 Hewlett-Packard Development Company, L.P. Managing delivery of electronic messages
EP2274897B1 (en) 2007-11-26 2012-01-11 Telefonaktiebolaget LM Ericsson (publ) Technique for address resolution in a data transmission network
US7852774B2 (en) 2007-11-28 2010-12-14 Cisco Technology, Inc. User datagram protocol traceroute probe extension
FR2925247B1 (fr) 2007-12-18 2011-11-04 Alcatel Lucent Controle de l'interface d'emission d'un message de reponse sip
US8751669B2 (en) 2007-12-20 2014-06-10 Telefonaktiebolaget L M Ericsson (Publ) Method and arrangement to maintain a TCP connection
US8761022B2 (en) 2007-12-26 2014-06-24 Rockstar Consortium Us Lp Tie-breaking in shortest path determination
JP4331240B2 (ja) 2008-01-23 2009-09-16 株式会社東芝 電子機器および画像表示方法
US20090193101A1 (en) 2008-01-24 2009-07-30 Panasonic Corporation Multimedia data transmitting apparatus and multimedia data management method
US8880724B2 (en) 2008-01-31 2014-11-04 Cisco Technology, Inc. Event triggered traceroute for optimized routing in a computer network
US7801177B2 (en) 2008-02-25 2010-09-21 Telcordia Technologies, Inc. Method for equitable bandwidth allocation for content distribution networks
US20090222344A1 (en) 2008-02-28 2009-09-03 Palo Alto Research Center Incorporated Receptive opportunity presentation of activity-based advertising
US9323837B2 (en) 2008-03-05 2016-04-26 Ying Zhao Multiple domain anomaly detection system and method using fusion rule and visualization
US7856506B2 (en) 2008-03-05 2010-12-21 Sony Computer Entertainment Inc. Traversal of symmetric network address translator for multiple simultaneous connections
WO2009118050A1 (en) 2008-03-28 2009-10-01 Telefonaktiebolaget Lm Ericsson (Publ) End-to-end inter-domain routing
US7873619B1 (en) 2008-03-31 2011-01-18 Emc Corporation Managing metadata
US8521512B2 (en) 2008-04-30 2013-08-27 Deep Sky Concepts, Inc Systems and methods for natural language communication with a computer
WO2009137365A1 (en) 2008-05-05 2009-11-12 Sentilla Corporation, Inc. Efficient broadcast of data in a communication network
US8909190B2 (en) 2008-05-13 2014-12-09 Dale Carson Portable wireless compatibility detection, location and communication device
US9071498B2 (en) 2008-05-15 2015-06-30 Telsima Corporation Systems and methods for fractional routing redundancy
US9456054B2 (en) 2008-05-16 2016-09-27 Palo Alto Research Center Incorporated Controlling the spread of interests and content in a content centric network
US20090288076A1 (en) 2008-05-16 2009-11-19 Mark Rogers Johnson Managing Updates In A Virtual File System
US8776176B2 (en) 2008-05-16 2014-07-08 Oracle America, Inc. Multi-factor password-authenticated key exchange
US8165118B2 (en) * 2008-05-19 2012-04-24 Palo Alto Research Center Incorporated Voice over content centric networks
US20090293121A1 (en) 2008-05-21 2009-11-26 Bigus Joseph P Deviation detection of usage patterns of computer resources
US8214364B2 (en) 2008-05-21 2012-07-03 International Business Machines Corporation Modeling user access to computer resources
US9130915B2 (en) 2008-05-27 2015-09-08 Open Invention Network, Llc Preference editor to facilitate privacy controls over user identities
US8065559B2 (en) 2008-05-29 2011-11-22 Citrix Systems, Inc. Systems and methods for load balancing via a plurality of virtual servers upon failover using metrics from a backup virtual server
US8170990B2 (en) 2008-05-30 2012-05-01 Hitachi, Ltd. Integrated remote replication in hierarchical storage systems
US8583602B2 (en) 2008-06-05 2013-11-12 Palm, Inc. Restoring of data to mobile computing device
US10115111B2 (en) 2008-06-12 2018-10-30 Guardian Analytics, Inc. Modeling users for fraud detection and analysis
US8165091B2 (en) 2008-06-27 2012-04-24 Nix John A Efficient handover of media communications in heterogeneous IP networks using LAN profiles and network handover rules
US8060513B2 (en) 2008-07-01 2011-11-15 Dossierview Inc. Information processing with integrated semantic contexts
US7801069B2 (en) 2008-07-02 2010-09-21 Hewlett-Packard Development Company, L.P. Distribution of packets among a plurality of nodes
EP2147717A1 (de) 2008-07-25 2010-01-27 Basf Se Dispergierhilfsmittel für die Emulsions- und Suspensionspolymerisation
WO2010014899A2 (en) 2008-08-01 2010-02-04 Bigfoot Networks, Inc. Remote message routing device and methods thereof
KR101455125B1 (ko) 2008-08-08 2014-10-27 알까뗄 루슨트 개선된 이용자 서비스들을 위한 sip 포킹에 대한 강화
US8862776B2 (en) 2008-08-27 2014-10-14 Motorola Mobility Llc Communication network and method of operation therefor
US8069023B1 (en) 2008-09-02 2011-11-29 Juniper Networks, Inc. Hardware support for instruction set emulation
US8261273B2 (en) 2008-09-02 2012-09-04 International Business Machines Corporation Assigning threads and data of computer program within processor having hardware locality groups
US20100100465A1 (en) 2008-10-17 2010-04-22 Innovapost Inc. Trusted third party authentication and notarization for email
US9392437B2 (en) 2008-10-17 2016-07-12 Alcatel Lucent Method and system for IP multimedia bearer path optimization through a succession of border gateways
EP2356803A1 (en) 2008-10-20 2011-08-17 Telefonaktiebolaget L M Ericsson (PUBL) Methods and devices for a client node to access an information object located at a node of a secured network via a network of information
US8130654B2 (en) 2008-10-29 2012-03-06 Palo Alto Research Center Incorporated Context-aware packet switching
AU2009322102B2 (en) 2008-11-04 2015-02-19 Securekey Technologies Inc. System and methods for online authentication
US8228848B2 (en) 2008-11-17 2012-07-24 Sierra Wireless, Inc. Method and apparatus for facilitating push communication across a network boundary
US8060616B1 (en) 2008-11-17 2011-11-15 Amazon Technologies, Inc. Managing CDN registration by a storage provider
US20100125911A1 (en) 2008-11-17 2010-05-20 Prakash Bhaskaran Risk Scoring Based On Endpoint User Activities
US8782256B2 (en) 2008-11-26 2014-07-15 Cisco Technology, Inc. Deterministic session load-balancing and redundancy of access servers in a computer network
US7936754B2 (en) 2008-12-12 2011-05-03 At&T Intellectual Property I, L.P. Methods and apparatus to dynamically store network routes for a communication network
EP2377263B1 (en) 2008-12-15 2018-08-08 Telefonaktiebolaget LM Ericsson (publ) A key distribution scheme for networks of information
US8385326B2 (en) 2008-12-29 2013-02-26 Microsoft Corporation Handling early media in VoIP communication with multiple endpoints
US7945663B2 (en) 2008-12-29 2011-05-17 Genband Inc. Systems, methods, and computer program products for adaptively adjusting a registration interval of an endpoint
US8010691B2 (en) 2008-12-29 2011-08-30 Cisco Technology, Inc. Content tagging of media streams
US8341720B2 (en) 2009-01-09 2012-12-25 Microsoft Corporation Information protection applied by an intermediary device
TW201029413A (en) 2009-01-21 2010-08-01 Univ Nat Taipei Technology NAT traversal method in Session Initial Protocol
US20140075567A1 (en) 2009-01-28 2014-03-13 Headwater Partners I Llc Service Processor Configurations for Enhancing or Augmenting System Software of a Mobile Communications Device
US8243735B2 (en) 2009-01-30 2012-08-14 Palo Alto Research Center Incorporated System for forwarding packets with hierarchically structured variable-length identifiers using an exact-match lookup engine
US8160069B2 (en) 2009-01-30 2012-04-17 Palo Alto Research Center Incorporated System for forwarding a packet with a hierarchically structured variable-length identifier
US9282106B2 (en) 2009-02-20 2016-03-08 Comcast Cable Communications, Llc Authenticated communication between security devices
US8000267B2 (en) 2009-02-24 2011-08-16 Palo Alto Research Center Incorporated Network routing with path identifiers
US7941551B2 (en) 2009-02-25 2011-05-10 Microsoft Corporation Tunneling of remote desktop sessions through firewalls
EP2234028A1 (en) 2009-02-26 2010-09-29 Research In Motion Limited System and method of handling encrypted backup data
US8688619B1 (en) 2009-03-09 2014-04-01 Reservoir Labs Systems, methods and apparatus for distributed decision processing
JP4920052B2 (ja) 2009-03-11 2012-04-18 株式会社日立製作所 通信システム及びサーバ
US8149851B2 (en) 2009-03-16 2012-04-03 Sling Media, Inc. Mediated network address translation traversal
US8225057B1 (en) 2009-03-24 2012-07-17 Netapp, Inc. Single-system configuration for backing-up and restoring a clustered storage system
US8477689B2 (en) 2009-03-26 2013-07-02 The John Hopkins University System and methods for distributed medium access control and QOS scheduling in mobile ad-hoc networks
US8260742B2 (en) 2009-04-03 2012-09-04 International Business Machines Corporation Data synchronization and consistency across distributed repositories
US20120117585A1 (en) 2009-04-29 2012-05-10 Eloy Technology, Llc Method and system for applying content restrictions to renderers in identified network viewing areas
EP2425341B1 (en) 2009-05-01 2018-07-11 Citrix Systems, Inc. Systems and methods for establishing a cloud bridge between virtual storage resources
US8009682B2 (en) 2009-05-05 2011-08-30 Citrix Systems, Inc. Systems and methods for packet steering in a multi-core architecture
CN102415046A (zh) 2009-05-05 2012-04-11 皇家飞利浦电子股份有限公司 用于在无线网络中安全通信的方法以及为此的资源受限型设备
US9444720B2 (en) 2009-05-05 2016-09-13 Ciena Corporation Method and apparatus for multicast implementation in a routed ethernet mesh network
EP2438741A4 (en) 2009-06-03 2014-06-04 Ericsson Telefon Ab L M METHOD AND N UD FOR FINDING CONTENT IN CONTENT DISTRIBUTION NETWORK, AND METHOD FOR CREATING VIRTUAL REPRESENTATION OF CONTENT DISTRIBUTION NETWORK
US8121135B2 (en) 2009-06-23 2012-02-21 Juniper Networks, Inc. Discovering path maximum transmission unit size
CN102132521B (zh) 2009-06-30 2014-09-24 松下电器产业株式会社 数据交换处理装置及数据交换处理方法
US20140156396A1 (en) 2009-07-09 2014-06-05 Cubic Corporation Techniques in transit advertising
US8762707B2 (en) 2009-07-14 2014-06-24 At&T Intellectual Property I, L.P. Authorization, authentication and accounting protocols in multicast content distribution networks
CN101599901B (zh) 2009-07-15 2011-06-08 杭州华三通信技术有限公司 远程接入mpls vpn的方法、系统和网关
US8914720B2 (en) 2009-07-31 2014-12-16 Xerox Corporation Method and system for constructing a document redundancy graph
TWI408936B (zh) 2009-09-02 2013-09-11 Ind Tech Res Inst 網路穿透方法及網路通訊系統
US8789173B2 (en) 2009-09-03 2014-07-22 Juniper Networks, Inc. Protecting against distributed network flood attacks
JP5061166B2 (ja) 2009-09-04 2012-10-31 Kii株式会社 データ同期システムおよびデータ同期方法
US8352396B2 (en) 2009-09-08 2013-01-08 Hewlett-Packard Development Company, L.P. Systems and methods for improving web site user experience
US8248925B2 (en) 2009-09-08 2012-08-21 Rockstar Bidco, LP Method and apparatus for selecting between multiple equal cost paths
US20110060717A1 (en) 2009-09-08 2011-03-10 George Forman Systems and methods for improving web site user experience
GB0916239D0 (en) 2009-09-16 2009-10-28 Vodafone Plc Internet breakout in HNB/Femto, UMTS and LTE networks
US8880682B2 (en) 2009-10-06 2014-11-04 Emc Corporation Integrated forensics platform for analyzing IT resources consumed to derive operational and architectural recommendations
US8606554B2 (en) 2009-10-19 2013-12-10 Siemens Aktiengesellschaft Heat flow model for building fault detection and diagnosis
US8805787B2 (en) 2009-10-30 2014-08-12 Verizon Patent And Licensing Inc. Network architecture for content backup, restoring, and sharing
US20120137367A1 (en) 2009-11-06 2012-05-31 Cataphora, Inc. Continuous anomaly detection based on behavior modeling and heterogeneous information analysis
US8930991B2 (en) 2009-11-19 2015-01-06 Gregory Philpott System and method for delivering content to mobile devices
KR101306667B1 (ko) 2009-12-09 2013-09-10 한국전자통신연구원 지식 그래프 정제 장치 및 방법
US8605657B2 (en) 2009-12-18 2013-12-10 Electronics And Telecommunications Research Institute Mesh routing method and mesh routing apparatus in beacon enabled wireless AD-HOC networks
US8412832B2 (en) 2009-12-23 2013-04-02 Citrix Systems, Inc. Systems and methods for GSLB MEP connection management across multiple core appliances
KR101566883B1 (ko) 2009-12-29 2015-11-09 삼성전자주식회사 콘텐츠 명 기반의 네트워크 장치 및 데이터 요청 방법
KR20130009754A (ko) 2010-02-01 2013-01-23 점프탭, 인크. 통합형 광고 시스템
US8725895B2 (en) 2010-02-15 2014-05-13 Damaka, Inc. NAT traversal by concurrently probing multiple candidates
US8676914B2 (en) 2010-03-04 2014-03-18 Canon Kabushiki Kaisha Synchronizing services across network nodes
US20110219427A1 (en) 2010-03-04 2011-09-08 RSSBus, Inc. Smart Device User Authentication
US8769155B2 (en) 2010-03-19 2014-07-01 Brocade Communications Systems, Inc. Techniques for synchronizing application object instances
US8607279B2 (en) 2010-03-23 2013-12-10 Qualcomm Incorporated Induced sleep intervals for devices receiving bursty non-real time broadcast flows
JP5553668B2 (ja) 2010-04-14 2014-07-16 株式会社ソニー・コンピュータエンタテインメント 情報検索方法、情報検索サーバ、および情報検索システム
US8375436B2 (en) 2010-04-22 2013-02-12 Palo Alto Research Center Incorporated Session migration over content-centric networks
US8504718B2 (en) 2010-04-28 2013-08-06 Futurewei Technologies, Inc. System and method for a context layer switch
US9811532B2 (en) 2010-05-03 2017-11-07 Panzura, Inc. Executing a cloud command for a distributed filesystem
KR101688857B1 (ko) 2010-05-13 2016-12-23 삼성전자주식회사 컨텐츠 중심 네트워크(ccn)에서 단말 및 허브의 통신 방법 및 컨텐츠 중심 네트워크를 위한 단말
US9491085B2 (en) 2010-05-24 2016-11-08 At&T Intellectual Property I, L.P. Methods and apparatus to route control packets based on address partitioning
US9521621B2 (en) 2010-06-02 2016-12-13 Qualcomm Incorporated Application-proxy support over a wireless link
CA2714224C (en) 2010-06-18 2011-10-25 Guest Tek Interactive Entertainment Ltd. Controller for providing user-tailored entertainment experience at entertainment device and method thereof
US8677451B1 (en) 2010-06-22 2014-03-18 Cellco Partnership Enabling seamless access to a domain of an enterprise
WO2012001877A1 (ja) 2010-07-01 2012-01-05 パナソニック株式会社 コンテンツ送受信システム
US8817594B2 (en) 2010-07-13 2014-08-26 Telefonaktiebolaget L M Ericsson (Publ) Technique establishing a forwarding path in a network system
US9262531B2 (en) 2010-07-23 2016-02-16 Applied Minds, Llc System and method for chat message prioritization and highlighting
EP2599269A1 (en) 2010-07-26 2013-06-05 Telefonaktiebolaget L M Ericsson (publ) Node and method for computing forwarding trees to distribute traffic in a network
US8244881B2 (en) 2010-08-06 2012-08-14 Palo Alto Research Center Incorporated Service virtualization over content-centric networks
US8553562B2 (en) 2010-09-08 2013-10-08 Telefonaktiebolaget L M Ericsson (Publ) Automated traffic engineering for multi-protocol label switching (MPLS) with link utilization as feedback into the tie-breaking mechanism
CN102404609A (zh) 2010-09-15 2012-04-04 日立民用电子株式会社 发送装置及接收装置
WO2012053162A1 (ja) 2010-10-18 2012-04-26 日本電気株式会社 ネームデータベースサーバ、名前解決システム、エントリ検索方法およびエントリ検索プログラム
CN102143199A (zh) 2010-10-19 2011-08-03 华为技术有限公司 获取内容的方法、节点及内容网络
US8634297B2 (en) 2010-11-01 2014-01-21 Cisco Technology, Inc. Probing specific customer flow in layer-2 multipath networks
US20140181140A1 (en) 2010-11-15 2014-06-26 Samsung Electronics Co., Ltd. Terminal device based on content name, and method for routing based on content name
US8671221B2 (en) 2010-11-17 2014-03-11 Hola Networks Ltd. Method and system for increasing speed of domain name system resolution within a computing device
KR20120054902A (ko) 2010-11-22 2012-05-31 한국전자통신연구원 연결성이 결여된 네트워크 환경 기반 멀티캐스트 통신방법, 장치 및 그 시스템
EP2458548A1 (en) 2010-11-30 2012-05-30 France Telecom System and method for implementing dynamic access control rules to personal cloud information
KR20120058782A (ko) 2010-11-30 2012-06-08 삼성전자주식회사 컨텐츠 중심 네트워킹 환경에서의 단말, 중간 노드 및 이들의 통신 방법
AU2011340125B2 (en) 2010-12-09 2015-05-21 Allot Communications Ltd. Device, system and method of traffic detection
US8751664B2 (en) 2010-12-16 2014-06-10 Palo Alto Research Center Incorporated Custodian-based routing in content-centric networks
EP2466810B1 (en) 2010-12-17 2015-09-23 Alcatel Lucent Method and router for a service dependent routing
KR20120070410A (ko) 2010-12-21 2012-06-29 한국전자통신연구원 통신 노드 및 통신 방법
US10304066B2 (en) 2010-12-22 2019-05-28 Facebook, Inc. Providing relevant notifications for a user based on location and social information
US20140115037A1 (en) 2011-01-25 2014-04-24 Hang Liu Method and apparatus for automatically discovering and retrieving content based on content identity
US9444701B2 (en) 2011-01-27 2016-09-13 Hewlett Packard Enterprise Development Lp Identifying remote machine operating system
US20120197690A1 (en) 2011-01-31 2012-08-02 Agulnek Jeremy S Method of Operating a Navigation System to Provide Advertisements
CA2934860C (en) 2011-02-28 2018-07-31 Emerson Electric Co. Residential solutions hvac monitoring and diagnosis
KR20120100046A (ko) 2011-03-02 2012-09-12 삼성전자주식회사 분산 환경 네트워크에서 컨텐츠의 접근 제어를 위한 장치 및 방법
US8554951B2 (en) 2011-03-08 2013-10-08 Rackspace Us, Inc. Synchronization and ordering of multiple accessess in a distributed system
WO2012124035A1 (ja) 2011-03-11 2012-09-20 富士通株式会社 通信装置および通信方法
FR2972884A1 (fr) 2011-03-15 2012-09-21 France Telecom Procede de communication dans un reseau de communication avec acheminement par nom
US8705363B2 (en) 2011-04-05 2014-04-22 Telefonaktiebolaget L M Ericsson (Publ) Packet scheduling method and apparatus
US8462781B2 (en) 2011-04-06 2013-06-11 Anue Systems, Inc. Systems and methods for in-line removal of duplicate network packets
TW201312980A (zh) 2011-05-03 2013-03-16 Interdigital Patent Holdings 在網際網路中內容識別、檢索及路由
US9038172B2 (en) 2011-05-06 2015-05-19 The Penn State Research Foundation Robust anomaly detection and regularized domain adaptation of classifiers with application to internet packet-flows
US20120291102A1 (en) 2011-05-09 2012-11-15 Google Inc. Permission-based administrative controls
US8224894B1 (en) 2011-05-09 2012-07-17 Google Inc. Zero-click sharing of application context across devices
US9225628B2 (en) 2011-05-24 2015-12-29 Mellanox Technologies Ltd. Topology-based consolidation of link state information
US8837277B2 (en) 2011-06-01 2014-09-16 Cisco Technology, Inc. Source routing convergence in constrained computer networks
TWI584662B (zh) 2011-06-01 2017-05-21 內數位專利控股公司 內容傳遞網路互連(cdni)機制
US8667172B2 (en) 2011-06-07 2014-03-04 Futurewei Technologies, Inc. Method and apparatus for content identifier based radius constrained cache flooding to enable efficient content routing
KR20120136507A (ko) 2011-06-09 2012-12-20 삼성전자주식회사 네임 기반의 네트워크 시스템에서 펜딩 테이블의 오버플로우를 방지하는 노드 장치 및 방법
US8332357B1 (en) 2011-06-10 2012-12-11 Microsoft Corporation Identification of moved or renamed files in file synchronization
KR20120137726A (ko) 2011-06-13 2012-12-24 삼성전자주식회사 컨텐츠 기반 네트워크(ccn)에서 전송 노드, 수신 노드 및 그 통신 방법
US9071924B2 (en) 2011-06-20 2015-06-30 Aces & Eights Corporation Systems and methods for digital forensic triage
US20120323933A1 (en) 2011-06-20 2012-12-20 Microsoft Corporation Displaying notifications based on importance to the user
WO2013000165A1 (en) 2011-06-30 2013-01-03 France Telecom Research & Development Beijing Company Limited Data routing
US9218216B2 (en) 2011-07-22 2015-12-22 Cisco Technology, Inc. Centrally driven performance analysis of low power and Lossy Networks
US20140165207A1 (en) 2011-07-26 2014-06-12 Light Cyber Ltd. Method for detecting anomaly action within a computer network
US8654649B2 (en) 2011-07-27 2014-02-18 Cisco Technology, Inc. Reduced topology routing in shared media communication networks
KR101797221B1 (ko) 2011-07-29 2017-11-14 삼성전자주식회사 컨텐츠 중심 네트워크에서 컨텐츠 소스 노드 및 제1 컨텐츠 라우터와 그 통신 방법
US8836536B2 (en) 2011-07-29 2014-09-16 Hewlett-Packard Development Company, L. P. Device characterization system and methods
WO2013020126A1 (en) 2011-08-04 2013-02-07 Midokura Pte. Ltd. System and method for implementing and managing virtual networks
JP5869580B2 (ja) 2011-08-26 2016-02-24 パナソニック株式会社 端末装置、検証装置、鍵配信装置、コンテンツ再生方法、鍵配信方法及びコンピュータプログラム
US8873409B2 (en) 2011-08-30 2014-10-28 Cisco Technology, Inc. Installing and using a subset of routes for forwarding packets
US8694675B2 (en) 2011-09-01 2014-04-08 Futurewei Technologies, Inc. Generalized dual-mode data forwarding plane for information-centric network
US8862774B2 (en) 2011-09-12 2014-10-14 Cisco Technology, Inc. Dynamic keepalive parameters for reverse path validation in computer networks
JP5804504B2 (ja) 2011-09-15 2015-11-04 日本電気株式会社 マルチホップ無線ネットワークの経路制御方法
US8699350B1 (en) 2011-09-15 2014-04-15 Google Inc. Optimizing traffic in a data network
US9026560B2 (en) 2011-09-16 2015-05-05 Cisco Technology, Inc. Data center capability summarization
US8762752B2 (en) 2011-09-20 2014-06-24 American Megatrends, Inc. System and method for remotely managing electric power usage of target computers
KR20130031660A (ko) 2011-09-21 2013-03-29 삼성전자주식회사 컨텐츠 이름 기반의 네트워크 장치 및 컨텐츠 이름 생성 방법, 그리고 인증 방법
US8793790B2 (en) 2011-10-11 2014-07-29 Honeywell International Inc. System and method for insider threat detection
US20130090942A1 (en) 2011-10-11 2013-04-11 Safe-Link, Llc Sytem and method for preventing healthcare fraud
US20130110987A1 (en) 2011-10-31 2013-05-02 Electronics And Telecommunications Research Institute Apparatus and method for providing content location information using ospf opaque lsa
KR20130048032A (ko) 2011-11-01 2013-05-09 한국전자통신연구원 컨텐츠 중심 네트워크에서 라우팅 방법
US8447851B1 (en) 2011-11-10 2013-05-21 CopperEgg Corporation System for monitoring elastic cloud-based computing systems as a service
JP5786670B2 (ja) 2011-11-17 2015-09-30 ソニー株式会社 情報処理装置、情報記憶装置、情報処理システム、および情報処理方法、並びにプログラム
FR2982974A1 (fr) 2011-11-22 2013-05-24 France Telecom Procede de traitement d'une requete dans un reseau de communication centre sur les informations
US8547982B2 (en) 2011-11-23 2013-10-01 King Fahd University Of Petroleum And Minerals Wireless sensor network with energy efficient protocols
US8549612B2 (en) 2011-11-28 2013-10-01 Dell Products, Lp System and method for incorporating quality-of-service and reputation in an intrusion detection and prevention system
CN103988458B (zh) 2011-12-09 2017-11-17 华为技术有限公司 基于内容中心网络的网络中编码网络报文的方法
US8769524B2 (en) 2011-12-09 2014-07-01 Disney Enterprises, Inc. HTML directed adaptive features for mobile applications
EP4040717B1 (en) 2011-12-15 2024-01-31 INTEL Corporation Method and device for secure communications over a network using a hardware security engine
KR20130085558A (ko) 2011-12-21 2013-07-30 삼성전자주식회사 컨텐츠 중심 네트워크에서 인터리스트 메시지 및 데이터 메시지를 우선 순위에 따라 처리하는 방법
US8908948B2 (en) 2011-12-21 2014-12-09 Institute Of Automation, Chinese Academy Of Sciences Method for brain tumor segmentation in multi-parametric image based on statistical information and multi-scale structure information
US8718064B2 (en) 2011-12-22 2014-05-06 Telefonaktiebolaget L M Ericsson (Publ) Forwarding element for flexible and extensible flow processing software-defined networks
KR101913313B1 (ko) 2011-12-28 2018-10-31 삼성전자주식회사 게이트웨이에서 인터넷 프로토콜 기반 네트워크를 이용하여 컨텐츠 중심 네트워크를 구현하는 방법 및 그 게이트웨이
US9349103B2 (en) 2012-01-09 2016-05-24 DecisionQ Corporation Application of machine learned Bayesian networks to detection of anomalies in complex systems
KR20130093812A (ko) 2012-01-12 2013-08-23 삼성전자주식회사 컨텐츠 중심 네트워크에서 트래픽 전송량을 제어하기 위한 컨텐츠 라우터의 통신 방법 및 그 컨텐츠 라우터
KR20130093813A (ko) 2012-01-12 2013-08-23 삼성전자주식회사 컨텐츠 중심 네트워크에서 컨텐츠의 세그먼트를 프리패칭하는 대상 노드의 통신 방법 및 그 대상 노드
US8718055B2 (en) 2012-01-25 2014-05-06 Cisco Technology, Inc. Fast-tracking approach for building routing topologies in fast-moving networks
US20130197698A1 (en) 2012-01-26 2013-08-01 Carrier Corporation HVAC System Fault Root Cause Self-Determination
US8874671B2 (en) 2012-02-10 2014-10-28 Blackberry Limited Electronic message metering and traffic management in a networked environment
WO2013120775A1 (en) 2012-02-13 2013-08-22 Sanofi-Aventis Deutschland Gmbh Pen-type injection device and electronic clip-on module therefor
US9137152B2 (en) 2012-02-16 2015-09-15 Futurewei Technologies, Inc. Method for scalable routing in content-oriented networks
WO2013123410A1 (en) 2012-02-16 2013-08-22 Huawei Technologies Co., Ltd. A method for scalable routing in content-oriented networks
US20130219038A1 (en) 2012-02-17 2013-08-22 Electronics And Telecommunications Research Institute Router based on core score and method for setting core score and providing and searching content information therein
US9621458B2 (en) 2012-02-21 2017-04-11 Qualcomm Incorporated Internet routing over a service-oriented architecture bus
US8949959B2 (en) 2012-02-21 2015-02-03 Cisco Technology, Inc. Reduced authentication times for shared-media network migration
US8762570B2 (en) 2012-02-21 2014-06-24 Futurewei Technologies, Inc. Method and apparatus for adaptive forwarding strategies in content-centric networking
US9253021B2 (en) 2012-02-28 2016-02-02 Cisco Technology, Inc. Hierarchical schema to provide an aggregated view of device capabilities in a network
US9270584B2 (en) 2012-02-28 2016-02-23 Cisco Technology, Inc. Diverse paths using a single source route in computer networks
US8762477B2 (en) 2012-02-28 2014-06-24 Futurewei Technologies, Inc. Method for collaborative caching for content-oriented networks
EP2634991B1 (en) 2012-02-28 2017-08-02 Alcatel Lucent Content-centric networking
US9049251B2 (en) 2012-02-28 2015-06-02 Futurewei Technologies, Inc. Method and apparatus for internet protocol based content router
AU2013225926B2 (en) 2012-02-28 2016-01-07 Emerson Electric Co. HVAC system remote monitoring and diagnosis
US20140082661A1 (en) 2012-03-06 2014-03-20 Google Inc. Low latency video storyboard delivery with selectable resolution levels
US9729669B2 (en) 2012-03-15 2017-08-08 Alcatel Lucent Method and system for fast and large-scale longest prefix matching
US9030939B2 (en) 2012-03-23 2015-05-12 Cisco Technology, Inc. Building alternate routes in reactive routing networks
WO2013143137A1 (en) 2012-03-31 2013-10-03 France Telecom Research & Development Beijing Company Limited Content centric m2m system
US20130262365A1 (en) 2012-03-31 2013-10-03 Sharp Kabushiki Kaisha Educational system, method and program to adapt learning content based on predicted user reaction
US9237190B2 (en) 2012-04-18 2016-01-12 Samsung Electronics Co., Ltd. Node and method for generating shortened name robust against change in hierarchical name in content-centric network (CCN)
US9515920B2 (en) 2012-04-20 2016-12-06 Futurewei Technologies, Inc. Name-based neighbor discovery and multi-hop service discovery in information-centric networks
US9253087B2 (en) 2012-04-24 2016-02-02 Futurewei Technologies, Inc. Principal-identity-domain based naming scheme for information centric networks
KR20130140932A (ko) 2012-05-08 2013-12-26 한국전자통신연구원 네트워크 경로 계산장치, 콘텐츠 요청노드, 중계노드 및 이를 포함하는 정보 중심 네트워크 시스템과 이를 이용한 네트워크 경로 계산방법
US9280610B2 (en) 2012-05-14 2016-03-08 Apple Inc. Crowd sourcing information to fulfill user requests
EP2856349A1 (en) 2012-06-01 2015-04-08 Thomson Licensing Method of data storing and data synchronization in a distributed data storage system
US9235867B2 (en) 2012-06-04 2016-01-12 Microsoft Technology Licensing, Llc Concurrent media delivery
KR101909666B1 (ko) 2012-06-08 2018-10-19 삼성전자주식회사 모바일 컨텐츠 센트릭 네트워크에서 핸드오버를 위한 방법 및 장치
US8972969B2 (en) 2012-06-08 2015-03-03 Adobe Systems Incorporated Out of band services updates
US8887215B2 (en) 2012-06-11 2014-11-11 Rgb Networks, Inc. Targeted high-value content in HTTP streaming video on demand
US20130339481A1 (en) 2012-06-11 2013-12-19 Samsung Electronics Co., Ltd. Method for content discovery of node in intra-domain and inter-domain in content centric network and node therefor
US9203734B2 (en) 2012-06-15 2015-12-01 Infosys Limited Optimized bi-directional communication in an information centric network
US8817591B2 (en) 2012-06-15 2014-08-26 Cisco Technology, Inc. Inter-domain signaling to update remote path computation elements after a call set-up failure
US8848741B2 (en) 2012-06-21 2014-09-30 Breakingpoint Systems, Inc. High-speed CLD-based TCP segmentation offload
US9112895B1 (en) 2012-06-25 2015-08-18 Emc Corporation Anomaly detection system for enterprise network security
US9143557B2 (en) 2012-06-27 2015-09-22 Juniper Networks, Inc. Feedback loop for service engineered paths
CN104335530B (zh) 2012-06-29 2017-09-22 英特尔公司 用于网络元件的网络路由协议节能方法和装置
JP6329139B2 (ja) 2012-07-13 2018-05-23 サムスン エレクトロニクス カンパニー リミテッド コンテンツネーム基盤のコンテンツ中心ネットワークにおけるコンテンツ提供のための、コンテンツ要求者、コンテンツ提供者、及びノードの通信方法
US20140032714A1 (en) 2012-07-27 2014-01-30 Interdigital Patent Holdings, Inc. Method and apparatus for publishing location information for a content object
US9485174B2 (en) 2012-07-30 2016-11-01 Cisco Technology, Inc. Routing using cached source routes from message headers
US8934496B2 (en) 2012-07-30 2015-01-13 Cisco Technology, Inc. Reactive and proactive routing protocol interoperation in low power and lossy networks
PL2885904T3 (pl) 2012-08-03 2018-09-28 Vasco Data Security International Gmbh Dogodny dla użytkownika sposób uwierzytelniania i urządzenie stosujące mobilną aplikację uwierzytelniania
US10599830B2 (en) 2012-08-08 2020-03-24 Northend Systems Bv System and method for controlled decentralized authorization and access for electronic records
US8958327B2 (en) 2012-08-10 2015-02-17 Cisco Technology, Inc. Passive network latency monitoring
US8937865B1 (en) 2012-08-21 2015-01-20 Juniper Networks, Inc. Scheduling traffic over aggregated bundles of links
US20150207864A1 (en) 2012-09-05 2015-07-23 Blocks Global P/L Technology adapted to enable devices for delivering data in a lockdown mode, methods for operating such devices, and reporting on activity at table devices that provide remote content
US9621620B2 (en) 2012-09-14 2017-04-11 Electronics And Telecommunications Research Institute Apparatus and method for providing content with a distributed architecture, and system for providing content with the said apparatus
KR20140044982A (ko) 2012-09-21 2014-04-16 한국전자통신연구원 홉 카운트 기반 콘텐츠 캐싱 방법 및 그 네트워크 엔티티
US9015212B2 (en) 2012-10-16 2015-04-21 Rackspace Us, Inc. System and method for exposing cloud stored data to a content delivery network
US9081763B2 (en) 2012-10-16 2015-07-14 Sap Se Ranking in cascading learning system
US9202384B2 (en) 2012-10-31 2015-12-01 D2L Corporation System and method for gating notifications
US9154370B2 (en) 2012-11-05 2015-10-06 Cisco Technology, Inc. Seamless multipath retransmission using source-routed tunnels
US9098353B2 (en) 2012-11-13 2015-08-04 Netronome Systems, Inc. Transactional memory that performs a split 32-bit lookup operation
US9088511B2 (en) 2012-11-19 2015-07-21 Intel Corporation Multi-hop error recovery
KR101965794B1 (ko) 2012-11-26 2019-04-04 삼성전자주식회사 Ip 라우팅 호환을 위한 패킷의 구조, 네트워크 노드의 통신 방법 및 그 네트워크 노드
KR20140067337A (ko) 2012-11-26 2014-06-05 삼성전자주식회사 컨텐츠 네임 암호화 시스템
KR101355767B1 (ko) 2012-12-13 2014-02-05 성균관대학교산학협력단 콘텐츠 중심 네트워크 환경에서의 동등 계층 간 그룹 통신 방법
US9769034B2 (en) 2012-12-14 2017-09-19 Futurewei Technologies, Inc. Method and apparatus for policy based routing in information centric networking based home networks
US20140172783A1 (en) 2012-12-17 2014-06-19 Prowess Consulting, Llc System and method for providing computing environment delivery service with offline operations
US8977596B2 (en) 2012-12-21 2015-03-10 Zetta Inc. Back up using locally distributed change detection
US20140195328A1 (en) 2013-01-04 2014-07-10 Ron Ferens Adaptive embedded advertisement via contextual analysis and perceptual computing
CN104904186B (zh) 2013-01-07 2018-11-06 华为技术有限公司 一种用于与以信息为中心的网络协议层接口的网元
US10194414B2 (en) 2013-01-07 2019-01-29 Futurewei Technologies, Inc. Information centric networking based service centric networking
KR101978173B1 (ko) 2013-01-18 2019-05-14 삼성전자주식회사 컨텐츠 중심 네트워크에서 컨텐츠 제공자가 데이터 패킷을 전송하는 방법 및 그 컨텐츠 제공자
US9264505B2 (en) 2013-01-31 2016-02-16 Hewlett Packard Enterprise Development Lp Building a semantics graph for an enterprise communication network
US9356827B2 (en) 2013-02-18 2016-05-31 Comcast Cable Communications, Llc Data center node management
US9009465B2 (en) 2013-03-13 2015-04-14 Futurewei Technologies, Inc. Augmenting name/prefix based routing protocols with trust anchor in information-centric networks
US10742601B2 (en) 2013-03-14 2020-08-11 Fortinet, Inc. Notifying users within a protected network regarding events and information
US20140280823A1 (en) 2013-03-14 2014-09-18 Alcatel-Lucent Wire-speed pending interest table
US9847979B2 (en) 2013-03-15 2017-12-19 Verimatrix, Inc. Security and key management of digital content
US9978025B2 (en) 2013-03-20 2018-05-22 Cisco Technology, Inc. Ordered-element naming for name-based packet forwarding
US10706132B2 (en) 2013-03-22 2020-07-07 Nok Nok Labs, Inc. System and method for adaptive user authentication
US9781028B2 (en) 2013-03-26 2017-10-03 Panasonic Corporation Transcoding and dynamic error correction for content centric networks using a proxy server
WO2014157886A1 (en) 2013-03-27 2014-10-02 Samsung Electronics Co., Ltd. Method and device for executing application
US9507607B2 (en) 2013-05-10 2016-11-29 Vmware, Inc. Virtual persistence
KR102052520B1 (ko) 2013-06-11 2019-12-05 삼성전자주식회사 컨텐츠 중심 네트워크에서 컨텐츠의 이동성을 지원하기 위한 노드의 통신 방법 및 노드
US9628400B2 (en) 2013-07-24 2017-04-18 Cisco Technology, Inc. Interest forwarding for interactive client anonymity
US9294482B2 (en) 2013-07-25 2016-03-22 Oracle International Corporation External platform extensions in a multi-tenant environment
US9258238B2 (en) 2013-08-30 2016-02-09 Juniper Networks, Inc. Dynamic end-to-end network path setup across multiple network layers
US9882804B2 (en) 2013-09-26 2018-01-30 Cisco Technology, Inc. Co-existence of a distributed routing protocol and centralized path computation for deterministic wireless networks
WO2015084327A1 (en) 2013-12-03 2015-06-11 Hewlett-Packard Development Company, L.P. Security action of network packet based on signature and reputation
US9270598B1 (en) 2013-12-13 2016-02-23 Cisco Technology, Inc. Congestion control using congestion prefix information in a named data networking environment
US20150169758A1 (en) 2013-12-17 2015-06-18 Luigi ASSOM Multi-partite graph database
US9548896B2 (en) 2013-12-27 2017-01-17 Big Switch Networks, Inc. Systems and methods for performing network service insertion
US9338065B2 (en) 2014-01-06 2016-05-10 Cisco Technology, Inc. Predictive learning machine-based approach to detect traffic outside of service level agreements
US9256549B2 (en) 2014-01-17 2016-02-09 Netapp, Inc. Set-associative hash table organization for efficient storage and retrieval of data in a storage system
US9313030B2 (en) 2014-01-22 2016-04-12 Futurewei Technologies, Inc. Method and apparatus for secure ad hoc group device-to-device communication in information-centric network
CN103873371B (zh) 2014-02-21 2017-11-28 北京邮电大学 一种名字路由快速匹配查找方法与装置
US9542928B2 (en) 2014-03-25 2017-01-10 Microsoft Technology Licensing, Llc Generating natural language outputs
US10075521B2 (en) 2014-04-07 2018-09-11 Cisco Technology, Inc. Collection synchronization using equality matched network names
US9203885B2 (en) 2014-04-28 2015-12-01 Palo Alto Research Center Incorporated Method and apparatus for exchanging bidirectional streams over a content centric network
US9276751B2 (en) 2014-05-28 2016-03-01 Palo Alto Research Center Incorporated System and method for circular link resolution with computable hash-based names in content-centric networks
US9426113B2 (en) 2014-06-30 2016-08-23 Palo Alto Research Center Incorporated System and method for managing devices over a content centric network
US9729616B2 (en) 2014-07-18 2017-08-08 Cisco Technology, Inc. Reputation-based strategy for forwarding and responding to interests over a content centric network
US9535968B2 (en) 2014-07-21 2017-01-03 Palo Alto Research Center Incorporated System for distributing nameless objects using self-certifying names
US10204013B2 (en) 2014-09-03 2019-02-12 Cisco Technology, Inc. System and method for maintaining a distributed and fault-tolerant state over an information centric network
US20160110466A1 (en) 2014-10-16 2016-04-21 Palo Alto Research Center Incorporated System and method for ranking named-data networking objects in a cache
US9536059B2 (en) 2014-12-15 2017-01-03 Palo Alto Research Center Incorporated Method and system for verifying renamed content using manifests in a content centric network

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080059631A1 (en) * 2006-07-07 2008-03-06 Voddler, Inc. Push-Pull Based Content Delivery System
US20090287835A1 (en) * 2008-05-16 2009-11-19 Palo Alto Research Center Incorporated Method and apparatus for facilitating communication in a content centric network
CN101820386A (zh) * 2009-01-30 2010-09-01 帕洛阿尔托研究中心公司 用于促进在以内容为中心的网络中转发分组的方法和系统
CN102045252A (zh) * 2009-10-21 2011-05-04 帕洛阿尔托研究中心公司 用于内容连网的自适应多接口使用

Also Published As

Publication number Publication date
CN105243074B (zh) 2021-02-05
US10104092B2 (en) 2018-10-16
US9699198B2 (en) 2017-07-04
EP2966834B1 (en) 2018-10-24
US20170302681A1 (en) 2017-10-19
JP2016018561A (ja) 2016-02-01
US20160006747A1 (en) 2016-01-07
EP2966834A1 (en) 2016-01-13

Similar Documents

Publication Publication Date Title
CN105847228B (zh) 用于信息中心网络的访问控制框架
US9276751B2 (en) System and method for circular link resolution with computable hash-based names in content-centric networks
CN104954359B (zh) 内容中心网络中数据的聚合签名
CN105279216B (zh) 使用自认证名称分发无名称对象的系统
US9978025B2 (en) Ordered-element naming for name-based packet forwarding
US10104092B2 (en) System and method for parallel secure content bootstrapping in content-centric networks
US20140359748A1 (en) Network terminal validation
CN105721418B (zh) 一种内容中心网络中低成本的认证签名委托的方法及系统
JP2009277234A (ja) コンテンツセントリックネットワークにおける通信を円滑化するための方法
US10187460B2 (en) Peer-to-peer sharing in a content centric network
WO2013097886A1 (en) Dynamic pseudonymization method for user data profiling networks and user data profiling network implementing the method
CN106557704B (zh) 内容中心网络中的信息和数据框架
EP3179694B1 (en) Key catalogs in a content centric network
CN101341691A (zh) 授权与验证
CN105373574A (zh) 用于可重构一体化内容流的系统和方法
CN105373576A (zh) 用于内容中心网络中的一体化内容流的系统和方法
CN114785622B (zh) 多标识网络的访问控制方法、装置及存储介质
JP2016042690A (ja) コンテンツ中心ネットワークにおいて鍵解明を行うシステム及び方法
CN105279217B (zh) 可重构内容对象
van Brandenburg et al. Models for HTTP-adaptive-streaming-aware content distribution network interconnection (CDNI)
US20190306110A1 (en) Experience differentiation
WO2017184464A1 (en) Method and system for routing with minimum name disclosure in a content centric network
CN105791383B (zh) 用于ccn对象的解耦名称安全绑定
EP2605477A1 (en) Proxy server operation
CN105321097B (zh) 使消费者状态与内容中心网络中的兴趣相关联

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20170629

Address after: California, USA

Applicant after: Cisco Technology, Inc.

Address before: California, USA

Applicant before: VIHANA, Inc.

Effective date of registration: 20170629

Address after: California, USA

Applicant after: VIHANA, Inc.

Address before: California, USA

Applicant before: PALO ALTO RESEARCH CENTER Inc.

SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant