CN105279216A - 使用自认证名称分发无名称对象的系统 - Google Patents

使用自认证名称分发无名称对象的系统 Download PDF

Info

Publication number
CN105279216A
CN105279216A CN201510368175.2A CN201510368175A CN105279216A CN 105279216 A CN105279216 A CN 105279216A CN 201510368175 A CN201510368175 A CN 201510368175A CN 105279216 A CN105279216 A CN 105279216A
Authority
CN
China
Prior art keywords
content object
title
content
inventory
interest
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510368175.2A
Other languages
English (en)
Other versions
CN105279216B (zh
Inventor
M·E·莫斯科
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Cisco Technology Inc
Original Assignee
Palo Alto Research Center Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Palo Alto Research Center Inc filed Critical Palo Alto Research Center Inc
Publication of CN105279216A publication Critical patent/CN105279216A/zh
Application granted granted Critical
Publication of CN105279216B publication Critical patent/CN105279216B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources
    • H04L67/63Routing a service request depending on the request content or context
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/953Querying, e.g. by the use of web search engines
    • G06F16/9535Search customisation based on user profiles and personalisation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/953Querying, e.g. by the use of web search engines
    • G06F16/9537Spatial or temporal dependent retrieval, e.g. spatiotemporal queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/955Retrieval from the web using information identifiers, e.g. uniform resource locators [URL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/60Network streaming of media packets
    • H04L65/61Network streaming of media packets for supporting one-way streaming services, e.g. Internet radio
    • H04L65/612Network streaming of media packets for supporting one-way streaming services, e.g. Internet radio for unicast
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes

Abstract

本发明公开了内容复制系统,其可以在内容中心网络(CCN)中多个复制服务器上缓存无名称内容对象。操作中,CCN客户端可以通过传播对数据集合的兴趣从一个或多个内容托管服务获得无名称内容对象,并接收包括数据集合的清单的内容对象。所述清单可以包括数据集合的一组其它内容对象的内容对象散列(COH)值。客户端然后确定托管所述数据集合的内容托管服务的名称前缀,并生成对所述数据集合的内容对象的另一兴趣。此兴趣的名称包括内容托管服务的名称前缀,还包括各个内容对象的COH值。客户端通过CCN传播新兴趣以获得数据集合的各个内容对象。

Description

使用自认证名称分发无名称对象的系统
技术领域
本申请一般涉及内容中心网络(CCN)。更具体地,本申请涉及在各个内容托管服务上复制无名称内容对象。
背景技术
互联网和电子商务的繁荣继续引发网络行业的革命性变化。当今,从在线观看电影到每日新闻发送、零售和即时消息,相当大量的信息交互是在线进行的。日益增长的互联网应用也正变成移动的。然而,当前的互联网基于大型的基于位置的寻址方案工作。最普遍存在的协议即互联网协议(IP)以基于位置的地址为基础。即,内容的消费者可以只接收通过从与物理对象或位置紧密关联的地址(例如IP地址)显式请求内容的内容。具有针对特定组织的IP地址的URL的请求使请求到达该组织的服务器,而不到达另一组织的服务器。
最近,行业中已经提出内容中心网络(CCN)架构。CCN将新方法引入到内容传输。代替在应用等级以内容得以通过的端对端连接查看网络流量,内容是基于其唯一的名称请求或返回的,网络负责将内容从提供者路由到消费者。
使用内容中心网络,兴趣消息包括内容对象的名称,客户端可以通过CCN传播兴趣,以从托管内容对象的任何CCN节点获得内容对象。向广告兴趣名称的至少前缀的CCN节点转发兴趣。如果此CCN节点可以提供内容对象,则此节点可以(沿兴趣的相反路径)返回满足兴趣的内容对象。
发布者通常想在各个托管服务器上复制其内容。不幸的是,在CCN中这样做要求这些托管服务器广告内容的名称或名称前缀,使得CCN路由器可以知道如何向第三方服务器转发此内容的兴趣。如果托管服务器存储大量发布者的内容对象,则托管服务器的相邻节点可能需要更新其转发表以包括与由托管服务器存储的内容对象关联的每个名称前缀的表项。这对CCN路由器造成很大的负担。更糟糕的是,如果CCN路由器不实现足够大的转发表,则可能的情况是,这些CCN路由器可能不能将兴趣转发到托管服务器以实现所有内容对象都可从该托管服务器上得到。
发明内容
一个实施例提供一种可以从一个或多个内容托管服务获得无名称内容对象的客户端。操作中,客户端可以传播对数据集合的兴趣,并接收包括所述数据集合的清单的内容对象。所述清单可以包括所述数据集合的一组其它内容对象的内容对象散列(COH)值。客户端然后确定托管所述数据集合的至少一部分的内容托管服务的名称前缀,并生成对所述数据集合的各个内容对象的第二兴趣。第二兴趣的名称包括内容托管服务的名称前缀,并且还包括各个内容对象的COH值。客户端通过内容中心网络(CCN)传播第二兴趣以获得所述数据集合的各个内容对象。
在CCN中,每项内容是分别被命名的,每项数据被绑定到将该数据与任何其它项数据相区分的唯一名称,所述任何其它项数据诸如相同数据的其它形式或来自其它源的数据。此唯一名称允许网络装置通过传播指示唯一名称的请求或兴趣来请求数据,并且该网络装置可以获得与数据的存储位置、网络位置、应用和传输装置无关的数据。以下词语描述CCN架构的元件:
内容对象(ContentObject):单一一项命名数据,其绑定到唯一名称。内容对象是“永久的”,这意味着内容对象可以在计算装置内或者在不同的计算装置中移动,但不会改变。如果内容对象的任何组份变化,则出现变化的实体创建包括更新内容的新内容对象,并且将新内容对象绑定到新唯一名称。
唯一名称(UniqueName):CCN中的名称通常是与位置无关的,唯一地标识内容对象。数据转发装置不管内容对象的网络地址或物理位置如何,可以使用名称或名称前缀将向生成或存储内容对象的网络节点转发。在一些实施例中,名称可以是层级结构的可变长度标识符(HSVLI)。HSVLI可以分成几个层级组份,这些组份可以以各种方式构造。例如,个别的名称组份parc,home,ccn,和test.txt可以以左对齐的前缀为主的方式构造,形成名称“/parc/home/ccn/test.txt.”。因此,名称“/parc/home/ccn”可以是“/parc/home/ccn/test.txt.”的“父”或“前缀”。附加组份可以用来区分内容项目的不同形式,诸如合作文档。
在一些实施例中,名称可以包括标识符,诸如从内容对象的数据(例如检验和值)和/或从内容对象的名称的元素导出的散列值。基于散列的名称的描述在发明人IgnacioSolis于2013年3月20日提交的名称为“ORDERED-ELEMENTNAMINGFORNAME-BASEDPACKETFORWARDING”的美国专利申请号13/847,814中描述。名称还可以是平面标识。后文中“名称”用来指名称数据网络中的一条数据的任何名称,诸如层级名称或名称前缀、平面名称、固定长度的名称、任意长度的名称或标识(例如多协议标识交换(MPLS)标识)。
兴趣(Interest):指示对一条数据的请求的包,包括该条数据的名称(或名称前缀)。数据消费者可以在CCN中传播请求或兴趣,CCN路由器可以向可以提供所请求数据以满足请求或兴趣的存储装置(例如缓存服务器)或数据生产者播送。
对CCN架构的描述在发明人VanL.Jacobson和DianaK.Smetters于2008年12月18日提交的名称为“CONTROLLINGTHESPREADOFINTERESTSANDCONTENTINACONTENTCENTRICNETWORK”的美国专利申请号12/338,175中有描述。
在一些实施例中,所述数据集合的其它内容对象不包括名称,是基于其内容对象散列值访问的。
在一些实施例中,所述清单包括根清单,所述根清单规定托管所述数据集合的至少一部分的一个或多个内容托管服务的名称前缀。
在这些实施例的一些变形中,所述根清单包括所述根清单的签名。
在这些实施例的一些变形中,在确定内容托管服务的名称前缀时,客户端从所述根清单获得名称前缀。
在一些实施例中,所述清单包括非根清单。
在这些实施例的一些变形中,所述非根清单不包括名称。
在这些实施例的一些变形中,所述非根清单不包括所述非根清单的签名。
在这些实施例的一些变形中,在获得所述内容托管服务的名称前缀时,客户端从与所述数据集合关联的根清单获得名称前缀。
在一些实施例中,所述数据集合的其它内容对象包括一组非根清单或者一组数据内容对象。
一个实施例提供一种内容托管服务器,所述内容托管服务器可以存储无名称内容对象,并且可以处理包括内容对象散列(COH)值的兴趣以返回其散列值与COH值匹配的无名称内容对象。操作中,服务器可以接收其名称包括内容托管服务的名称前缀并且还包括由内容托管服务托管的内容对象的COH值的兴趣。服务器获得其散列与COH值匹配的内容对象,并沿从其接收兴趣的接口返回满足兴趣的内容对象。
在一些实施例中,内容对象不包括名称。
在一些实施例中,内容对象不包括签名。
在一些实施例中,内容对象包括元数据和/或有效载荷。
在一些实施例中,内容对象包括数据集合的清单,使得所述清单包括数据集合的一组其它内容对象的COH值。
附图说明
图1图解说明根据实施例促进在多个内容托管服务上复制无名称对象的示例性网络环境。
图2A图解说明根据实施例的包括内容的示例性数据集合,内容已经分割成多个内容对象和内容对象的清单层级。
图2B图解说明根据实施例的示例性根清单。
图2C图解说明根据实施例的示例性非根清单。
图3呈现一个流程图,该流程图图解说明根据实施例用于通过一个或多个内容托管服务发布无名称对象的数据集合的示例性方法。
图4呈现一个流程图,该流程图图解说明根据实施例通过内容中心网络请求无名称对象的数据集合的示例性方法。
图5呈现一个流程图,该流程图图解说明根据实施例处理请求无名称对象的兴趣消息的示例性方法。
图6图解说明根据实施例促进在多个内容托管服务上复制无名称对象的示例性设备。
图7图解说明根据实施例促进在多个内容托管服务上复制无名称对象的示例性计算机系统。
在图中,相同的附图标记指相同的附图元件。
具体实施方式
给出以下描述使得本领域技术人员能够制造和使用实施例,以下描述是在特定应用和其需求的背景下提供的。对所公开实施例的各种改进对本领域技术人员是非常显然的,在不偏离本发明的精神和范围下,本文中定义的通用原理可以应用于其它实施例和应用。因此,本发明不局限于所显示的实施例,而是给予与本文中公开的原理和特征一致的最宽范围。
本发明的实施例提供一种内容复制系统,其解决了在不广告共同的名称前缀的多个复制服务器上缓存内容对象的问题。为了解决此问题,内容复制系统使发布者可以创建无名称内容对象,无名称内容对象由内容对象散列(COH)自认证名称寻址。
这些无名称内容对象是真正没有固定位置的对象,原因是他们不包括名称,因此没有暗含的路由。发布者可以在各个复制服务器(或托管服务)上托管这些无名称内容对象,即便这些复制服务器向其它CCN节点只广告他们自己的名称前缀。发布者可以创建无名称内容对象的清单(或无名称内容对象集合的清单层级),并且可以向请求这些内容对象的客户端提供清单(或根清单),以致客户端可以生成直接从(若干)复制服务器请求无名称内容对象的兴趣。清单(或根清单)包括托管无名称内容对象的复制服务器的名称前缀,并包括可以用来唯一地识别无名称内容对象或其它非根清单的内容对象散列(COH)值。
例如,发布者可能想在任何托管服务(例如复制服务器)上存储内容对象的集合,托管服务可以针对特定的地理位置缓存并提供这些内容对象。这些托管服务可以包括分布于全球的缓存服务器集群,每个集群可以具有唯一的名称前缀以允许负载平衡器将请求重新引导到特定的集群或地理区域。然而,如果内容对象有使用发布者的名称前缀嵌入到其中的名称(和其签名),则这些内容对象可只被广告发布者的名称前缀的节点或服务托管。问题是这些服务中有一些可以托管很大一组发布者的内容对象,并且只可以存储每个发布者的小量的内容对象。将所有这些发布者的名称前缀映射到这些服务上会对相邻路由器带来不期望的负担。在许多情况下,路由器不可能在所有这些名称前缀的路由表中创建表项,因为这样做可能要求有比可用的更多的路由表表项。
一种选择是发布者改变这些内容对象的名称,使得每个复制内容对象具有带托管服务的前缀的名称,托管服务缓存复制内容对象。这可以将兴趣具体地重新引导到期望的托管服务(例如特定地理区域的复制服务器)。然而,这样做引起具有新名称的复制内容对象变成与原始内容对象完全不同的内容对象,原因是这两个内容对象具有不同的名称和不同的签名。
另一种可能的解决方案是“封装”,这涉及将发布者的内容对象(其名称包括发布者的名称前缀)封装到其名称包括复制服务器的名称前缀的内容对象中。例如,具有名称前缀“/marc”的发布者可以将内容对象“/marc/foo”封装到名称为“/alice/foo”的内容对象中,以允许复制服务器(具有名称前缀“/alice”)托管内容对象“/marc/foo”。执行负载平衡的网络节点(例如路由器或网关)可以通过生成并传播对“/alice/foo”的新兴趣,将对“/marc/foo”的兴趣重新引导到复制服务器“/alice”。同样,当复制服务器返回内容对象时,此网络节点可以从内容对象“/alice/foo”解封装内容对象“/marc/foo”,返回解封装的内容对象。
然而,“封装”导致此网络节点上的附加计算开销,原因是网络节点需要通过生成新兴趣重新引导兴趣,需要保持被重新引导的兴趣的状态信息。此网络节点还需要能够检测哪些内容对象包括封装的内容对象,并且在将解封装的内容对象返回客户端之前,需要花费宝贵的处理时间来将内容对象“/marc/foo”从复制内容对象“/alice/foo”解封装。更糟糕的是,允许内容对象的名称改变可能容忍将恶意或不期望内容注入到兴趣的返回路径中的“偏离路径(off-path)”攻击。
因此,本发明的实施例使用命名和签名的根“清单”(和无名称和无签名的非根清单的集合)来识别集合中的无名称内容对象,以及可以从其中获得数据集合的名称前缀。对“清单”(也称作“聚合签名对象”)的描述在美国专利申请号14/231,515(发明人ErsinUzun、MarcE.Mosko、MichaelF.Plass和GlennC.Scott于2014年3月31日申请的名称为“AGGREGATESIGNINGOFDATAINCONTENTCENTRICNETWORKING”,律师案号为PARC-20140190US01)中描述。
图1图解说明根据实施例促进在多个内容托管服务上复制无名称对象的示例性网络环境100。计算环境100可以包括内容中心网络102,内容中心网络102包括可以基于其名称或名称前缀转发兴趣的多个边缘节点104和路由节点106。同样,边缘节点104和路由节点106可以基于内容对象的名称(对于命名内容对象)或者基于内容对象的散列(对于无名称内容对象)返回满足兴趣的内容对象。
例如,网络102可以由互联网服务提供商(ISP)管理,并且可以包括向多个客户端装置提供网络接入的边缘节点104.1。网络102还可以包括向可以托管或缓存各个内容生产者的内容对象的多个内容托管服务(例如直接地或者通过回送网络)提供网络接入的边缘节点104.2和104.3。发布者108(例如内容生产者)可以在内容托管服务110上(例如内容传送网络或复制服务器)以及内容托管服务120上存储无名称内容对象的集合。替代性地,内容托管服务110和/或120可以各自对应于由ISP运营的混杂缓存服务,使得每个缓存服务使用不同的名称前缀(例如与具体的地理位置关联的名称前缀)托管无名称内容对象。
注意,内容托管服务110和120不必广告与集合关联的名称前缀。同样,在向内容托管服务110和/或120提供集合之前,发布者108不必改变内容对象的名称前缀以匹配与内容托管服务110和/或120关联的名称前缀。而是,发布者108可以生成清单层级,使得根清单可以包括集合的一组内容托管服务(例如服务110和120)的名称前缀以及一组无名称内容对象的内容对象散列(COH)值(例如对于其它清单或者对于集合中的数据对象)。
装置114可以通过生成和传播包括集合的名称的兴趣(诸如与发布者108关联的名称前缀、与集合关联的名称前缀)来请求集合。当装置114传播兴趣时,边缘节点104和/或路由节点106可以将兴趣转发到发布者108,在此时发布者108可以将根清单返回装置114。替代性地,如果网络102中的CCN节点(例如边缘节点104.1)已经缓存根清单,则此CCN节点可以不必将兴趣转发给发布者108,就将根清单返回装置114。
装置114可以使用根清单选择内容托管服务110,由内容托管服务110请求集合的个别无名称内容对象,并使用COH自认证名称生成对集合中的每个无名称内容对象的请求。例如,装置114可以生成包括所选的内容托管服务的名称前缀并包括各个无名称内容对象的COH自认证名称的兴趣。边缘节点104和/或路由节点106可以使用兴趣的名称中的名称前缀将兴趣转发到适当的内容托管服务,内容托管服务可以使用COH自认证名称来选择需要返回装置114的无名称内容对象。
在一些实施例中,发布者可以将大的数据对象(例如电影流)分割成数据片段的大的集合,并创建这些片段中每个片段的无名称内容对象。发布者还可以创建集合的清单层级,这允许客户端从在集合的根清单中命名的任何内容托管服务获得内容对象的任何复制品。
在一些实施例中,如果现有(例如原始)根清单不包括托管集合中的一个或多个无名称内容对象的内容托管服务的名称前缀,则内容托管服务可以通过引用或通过包含创建合并现有的根清单的新根清单。装置114(或任何其它消费者)可以使用新根清单(因此还有内容托管服务的名称前缀)来获得集合,原因是集合中的无名称内容对象仍具有与COH自认证名称匹配作为现有的可信根清单的散列值。如果装置114需要验证集合的真实性,则装置114仍可以使用原始根清单(由发布者签名的)来确保所接收的内容对象全部具有与原始根清单或者由根清单直接地或者间接地引用的非根清单中指定的COH自认证名称匹配的散列值。
图2A图解说明根据实施例的示例性数据集合202,示例性数据集合202包括已经分割成多个无名称内容对象204的数据,并包括无名称内容对象的清单层级。具体地,发布者可以将数据分割成n个无名称内容对象204,并且可以创建清单层级206,208,210。清单层级可以包括一级或多级根清单,使得较低等级的清单(例如根清单)通过其COH自认证名称引用下一等级的清单(例如清单208)。尽管清单层级206,208,210描绘完整的树,但实际上,清单层级可以包括保持按顺序遍历顺序的任何树结构。例如,清单层级204中的任何清单可以包括针对无名称内容对象204、针对其它清单或者针对内容对象204和其它清单的COH自认证名称。同样,清单层级204中的个别清单可以各自包括任意数目的COH自认证名称,或者替代性地,发布者可以生成所有清单,以包括相同数目的COH名称。
例如,发布者可以为n个内容对象204创建一组p个清单206。如果发布者生成包括m个无名称内容对象的COH自认证名称的每个清单,则发布者生成总共包括所有n个内容对象204的COH值的p=n/m个清单。
例如,底层数据可以包括2GB视频流。发布者可以将视频流分割成n=2百万个无名称内容对象,并且可以生成p=100,000个第一等级清单206,第一等级清单206各自包括40个无名称内容对象204的COH值。发布者可以向集合添加非根清单206,并继续生成非根清单206的另一等级的清单。发布者可以反复创建附加层的清单,直到发布者生成集合的根清单。如果所有的清单包括相等数目的COH值,则最后一组层级清单可以包括logmn个清单等级。
在一些实施例中,发布者可以向要托管集合的各个内容托管服务提供无名称内容对象204(包括分割的数据对象)和非根清单。发布者可以托管根清单,和/或可以向已经(或将要)广告集合的名称前缀的任何CCN节点提供根清单。这允许客户端从发布者或者与集合的名称前缀关联的任何CCN节点获得根清单,客户端使用根清单从内容托管服务访问非根清单和内容对象204。
在一些实施例中,客户端通过首先从发布者(或者缓存根清单210的任何其它CCN节点)获得根清单210来获得内容对象204,并且使用根清单210中的名称前缀和COH自认证名称获得下一等级的非根清单208。客户端然后使用根清单210中的名称前缀和清单208中的COH自认证名称来获得下一等级的非根清单。客户端可以继续处理清单(例如以宽度优先顺序),直到客户端已经获得无名称内容对象204。
图2B图解说明根据实施例的示例性根清单220。具体地,根清单220可以包括名称222、有效载荷224和签名226。名称222包括集合的名称(或名称前缀)。如果集合是通过将大的数据对象分割产生的,则名称222包括产生集合的数据对象的名称。同样,签名226包括基于名称222和生成并使用发布者的数字证书签名的加密签名。
根清单220的有效载荷224可以包括可以用来从内容托管服务请求集合中的无名称内容对象的一组托管前缀226。内容托管服务可以托管分割的内容对象以及无名称非根清单。有效载荷224还可以包括一组内容对象散列(COH)值234,内容托管服务可以使用它与无名称内容对象的散列值匹配。
图2C图解说明根据实施例的示例性非根清单230。具体地,非根清单230可以包括有效载荷232,有效载荷232包括一组内容对象散列(COH)值234,内容托管服务可以使用它来匹配无名称内容对象的散列值。在一些实施例中,非根清单230是无名称内容对象,内容托管服务可以存储无名称内容对象以及集合的其它内容对象。因此,与任何无名称内容对象一样,非根清单230不需要包括名称或签名。
图3呈现一个流程图,该流程图图解说明根据实施例用于通过一个或多个内容托管服务发布无名称对象的数据集合的示例性方法300。操作中,发布者可以将一条数据分割成无名称内容对象的数据集合(操作302),生成数据集合的层级清单(操作304)。发布者可以确定要托管数据集合的至少一部分的一组内容托管服务(操作306),并生成包括每个内容托管服务的名称前缀的根清单(操作308)。
发布者然后向根清单中引用的每个内容托管服务提供数据集合(或其一部分)(操作310)。这些内容托管服务可以是由发布者或第三方服务运营的复制服务器,或者可以包括自愿托管数据集合的任何CCN装置。发布者可以向这些托管者提供构成数据的无名称内容对象以及这些无名称内容对象的清单(例如无名称非根清单的层级)。
在一些实施例中,如果发布者接收对一项数据的兴趣(例如其名称或名称前缀与该项数据匹配的兴趣)(操作312),则发布者返回满足兴趣的根清单(操作314)。例如,发布者可以通过从其接收兴趣的接口返回根清单,在此时,根清单沿着在相反方向行进的兴趣的路径朝传播兴趣的客户端转发。客户端可以使用根清单选择从其获得数据集合的内容托管服务,使用内容托管服务的名称前缀和根清单(以及在数据集合的任何非根清单)中指定的内容对象散列值,生成获得数据集合的兴趣。
图4呈现一个流程图,该流程图图解说明根据实施例通过内容中心网络请求无名称对象的数据集合的示例性方法400。操作中,客户端可以传播其名称包括数据集合的名称前缀的兴趣(操作402)。数据集合可以包括单个无名称内容对象,或者可以包括与共同的名称前缀关联的多个无名称内容对象。内容中心网络的其它网络节点使用兴趣的名称来将兴趣转发到任何目标节点,所述任何目标节点广告与兴趣的名称或名称前缀匹配的名称。此目标节点可以包括缓存来自各个发布者或内容生产者的内容对象的数据集合的发布者,或者任何对等网络节点(例如路由器)。
回想起,数据集合包括多个无名称内容对象以及包括名称和签名的根清单。因此,当兴趣到达与数据集合的名称前缀关联的网络节点(例如发布者或对等节点)时,此网络节点可以返回包括满足兴趣的根清单的内容对象。此内容对象然后沿由兴趣行进但在相反方向上的路径转发,此时客户端接收包括数据集合的根清单的内容对象(操作404)。
根清单包括一个或多个无名称内容对象的内容对象散列值,诸如数据对象或非根清单,还包括托管数据集合的至少一部分的一个或多个内容托管服务的名称前缀。客户端然后从根清单获得数据集合的内容托管服务的名称前缀(操作406),从清单中选择内容对象散列(COH)自认证名称(操作408)。客户端然后通过生成并传播包括内容托管服务的名称前缀并且还包括COH值(例如附加到内容托管服务的名称前缀)的兴趣获得其散列与所选的COH值匹配的无名称内容对象(操作410)。
在一些实施例中,已经广告当前名称前缀的(若干)内容托管服务可以不缓存散列值与所选的COH值匹配的无名称内容对象,这是可行的。如果是这种情况,则客户端可能需要使用不同的名称前缀以到达可以缓存无名称内容对象的其它内容托管服务。例如,在客户端未能获得兴趣的内容对象时(例如以他们出现在根清单中的顺序),客户端可以使用根清单中的第一名称前缀生成COH值的兴趣,并继续使用根清单中的其它名称前缀。因此,如果客户端不从操作410接收满足兴趣的内容对象(例如在预定的超时周期中)(操作412),则客户端可以从数据集合的根清单中选择另一内容托管服务的名称前缀(操作414),并且可以返回操作410,以使用此新的名称前缀生成并传播对COH值的另一兴趣。
如果客户端确实接收与COH值对应的无名称内容对象,则内容对象可以继续传播对清单中引用的其它无名称内容对象的兴趣。例如,客户端可以确定清单中是否存在更多的COH值(操作416)。如果存在,则客户端可以从清单中选择另一COH自认证名称(操作418),并返回操作410,以生成并传播对此其它COH自认证名称的另一兴趣。在一些实施例中,客户端可以使用根清单中的第一名称前缀生成此其它COH自认证名称的兴趣。替代性地,客户端可以使用曾用来请求数据集合中的最后一个无名称内容对象的相同的名称前缀生成对其它COH的兴趣。
回想起,数据集合中的一些无名称内容对象可以包括非根清单。这些非根清单包括对数据集合中内容对象的附加COH自认证名称,但可以不包括其它内容托管服务的附加名称前缀。因此,客户端可以重复操作408-416,以使用来自每个附加非根清单的COH名称和来自根清单的名称前缀,处理它接收(可以形成清单层级)的每个附加非根清单。例如,如果客户端确定在当前清单中没有更多的COH名称(操作416),则客户端可以继续确定是否存在非根清单要处理(操作420)。如果存在,则客户端可以返回操作408以处理此下一非根清单。
在一些实施例中,CCN节点可以通过向与兴趣的名称前缀关联的内容托管服务转发兴趣,来处理无名称内容对象的兴趣。内容托管服务可以包括例如复制一个或多个发布者的数据集合的复制服务器(或服务器的集合),或者存储并托管一个或多个无名称内容对象的任何第三方服务(例如由互联网服务提供商(ISP)运营的混杂的缓存服务)。第三方服务可以直接从发布者、从另一第三方服务接收无名称内容对象,或者可以在无名称内容对象在沿到达请求这些无名称内容对象的客户端装置(例如CCN路由节点或网关)的返回路径途中缓存无名称内容对象。
在一些实施例中,发布者向第三方服务提供集合的一个或多个无名称内容对象,发布者可以生成包括第三方服务的名称前缀的内容对象集合的根清单。在此情况下,第三方服务还可以从集合的发布者接收根清单,根清单包括集合的名称前缀。第三方服务可以向可能希望从第三方服务或根清单中列出的任何其它服务器获得内容对象的集合的任何实体提供此根清单。
然而,第三方服务可能不总是从发布者接收集合。在一些变形中,第三方服务可以为集合创建其自己的根清单,使得根清单包括与第三方服务关联的名称前缀。第三方服务可以通过引用或包括合并现有的根清单(例如原始根清单)。消费者可以使用第三方服务的名称前缀来请求集合,原因是集合中的无名称内容对象仍具有与现有的可信根清单中的COH值匹配的散列值。在接收集合之后,消费者可以使用原始(可信)根清单来验证集合。因此,即使第三方服务不是集合的官方(可信)来源,并且即使第三方服务之前并不包括于原始的根清单中,第三方服务可以使用其自己的名称前缀托管无名称内容对象。
如果通过引用合并现有的根清单,则第三方服务可以生成新的根清单,新的根清单具有包括根清单的名称前缀的有效载荷以及现有的根清单的内容对象散列(COH)自认证名称。注意,根清单的名称前缀可以包括第三方服务自己的名称前缀(如果本地托管)、发布者的名称前缀和/或托管现有的根清单的任何其它第三方服务的名称前缀。另一方面,如果通过包含合并现有的根清单,则第三方服务可以生成具有有效载荷以及现有的根清单(其包括集合的其它名称前缀和COH值)的新的根清单,所述有效载荷包括第三方服务的名称前缀。
例如,客户端可以使用原始根清单来下载集合,并验证集合的真实性。如果客户端(或其用户)想重新发布(托管)集合,则客户端可以生成并发布具有客户端签署的签名的其自己的根清单,并合并原始清单,使得其它客户端可以验证由本地客户端提供的无名称内容对象的真实性。客户端可以与他人共享此新的根清单,诸如通过电子邮件、网络链接或点对点跟踪器。其它客户端可以从本地客户端通过此新的根清单下载集合(或其一部分),即便本地客户端的名称前缀不列入“官方”或“可信”根清单中。
内容托管服务的服务器可以通过将兴趣的内容对象散列(COH)自认证名称与缓存的内容对象的散列匹配来处理兴趣,而不管兴趣的名称前缀为何。图5呈现一个流程图,该流程图图解说明根据实施例处理请求无名称对象的兴趣消息的示例性方法500。操作中,内容托管服务的服务器可以接收兴趣,该兴趣的名称包括内容托管服务的名称前缀,并且还包括无名称内容对象的COH值(自认证名称)(操作502)。服务器然后从本地内容存储获得其散列与兴趣中的COH值匹配的无名称内容对象,而不考虑兴趣的名称前缀(操作504)。服务器然后返回满足兴趣的匹配的无名称内容对象(操作506)。
在一些实施例中,服务器通过服务器从其接收兴趣的接口返回无名称内容对象。同样,其它CCN节点基于无名称内容对象的散列沿由兴趣行进的路径在相反方向转发无名称内容对象。例如,当CCN节点接收无名称内容对象时,CCN节点可以通过在转发兴趣表(PIT)中执行查询以将无名称内容对象的散列与未决兴趣中的COH值匹配,确定用来转发无名称内容对象的接口,而不管这些未决兴趣的名称前缀如何。
图6图解说明根据实施例促进在多个内容托管服务上复制无名称对象的示例性设备600。设备600可以包括可以通过有线或无线通信信道彼此通信的多个模块。设备600可以使用一个或多个集成电路实现,并且可以包括比图6中所示的那些模块更少或更多的模块。进一步地,设备600可以集成在计算机系统中,或者实现为能够与其它计算机系统和/或装置通信的单独的装置。具体地,设备600可以包括通信模块602、集合管理模块604、清单生成模块606和清单处理模块608。
在一些实施例中,通信模块602可以传播和/或接收CCN兴趣和内容对象。集合管理模块604可以通过生成数据的无名称内容对象并将这些无名称内容对象插入到集合中,向集合添加数据。清单生成模块606可以生成无名称内容对象的清单(例如清单层级),并可以将这些清单添加到集合。清单处理模块608可以处理数据集合的清单,以基于其散列值生成并传播请求集合中的无名称内容对象的兴趣。
图7图解说明根据实施例促进在多个内容托管服务上复制无名称对象的示例性计算机系统702。计算机系统702包括处理器704、存储器706和存储装置708。存储器706可以包括用作管理存储器的易失性存储器(例如RAM),并且可以用来存储一个或多个内存池。而且,计算机系统702可以耦连到显示装置710、键盘712和定位装置714。存储装置708可以存储操作系统716、内容复制系统718和数据728。
内容复制系统718可以包括指令,这些指令在由计算机系统702执行时可以引起计算机系统702执行本申请中描述的方法和/或处理。具体地,内容复制系统718可以包括用于传播和/或接收CCN兴趣和内容对象的指令(通信模块720)。而且,内容复制系统718可以包括用于通过生成数据的无名称内容对象并将这些无名称内容对象插入到集合中从而向集合添加数据的指令(集合管理模块722)。内容复制系统718还可以包括用于生成无名称内容对象的清单(例如清单层级),并将这些清单添加到集合的指令(清单生成模块724)。内容复制系统718还可以包括用于处理数据集合的清单以基于其散列值生成并传播请求集合中的无名称内容对象的兴趣的指令(清单处理模块726)。
数据728可以包括通过本申请中描述的方法和/或过程作为输入请求的或作为输出生成的任何数据。具体地,数据728可以至少存储无名称内容对象、无名称内容对象的清单层级的集合。
在此具体实施方式中描述的数据结构和代码通常存储于计算机可读存储介质上,计算机可读存储介质可以是可以存储代码和/或数据以由计算机系统使用的任何装置或介质。计算机可读存储介质包括但不限于易失性存储器、非易失性存储器、磁和光存储装置(诸如磁盘驱动器、磁带、CD(压缩光盘)、DVD(数字通用盘或数字视频盘))或能够存储现在已知或以后开发的计算机可读介质的其它介质。
在具体实施方式部分描述的方法和过程可以体现为代码和/或数据,这些代码和/或数据可以存储在如上文描述的计算机可读存储介质中。当计算机系统读、执行计算机可读存储介质上存储的代码和/或数据时,计算机系统执行体现为数据结构和代码并存储于计算机可读存储介质中的方法和过程。
而且,上面描述的方法和过程可以包括于硬件模块中。例如,硬件模块可以包括但不限于专用集成电路(ASIC)芯片、现场可编程门阵列(FPGA)、和现在已知或以后开发的其它可编程逻辑器件。当硬件模块被激活时,他们执行其中包括的方法和过程。

Claims (10)

1.一种计算机实现的方法,包括:
传播对数据集合的兴趣;
接收包括所述数据集合的清单的内容对象,其中,所述清单包括所述数据集合的一组其它内容对象的内容对象散列(COH)值;
确定托管所述数据集合的至少一部分的内容托管服务的名称前缀;
生成对所述数据集合的各个内容对象的第二兴趣,其中,所述第二兴趣的名称包括所述内容托管服务的名称前缀,并且还包括所述各个内容对象的COH值;以及
传播所述第二兴趣,以获得所述数据集合的各个内容对象。
2.根据权利要求1所述的方法,其中,所述数据集合的其它内容对象不包括名称,并且是基于其内容对象散列值访问的。
3.根据权利要求1所述的方法,其中,所述清单包括根清单,所述根清单规定托管所述数据集合的至少一部分的一个或多个内容托管服务的名称前缀。
4.根据权利要求1所述的方法,其中,所述清单包括非根清单。
5.根据权利要求1所述的方法,其中,所述数据集合的其它内容对象包括一组非根清单或一组数据内容对象。
6.一种存储指令的非暂态计算机可读存储介质,所述指令在由计算机执行时引起所述计算机执行一种方法,所述方法包括:
传播对数据集合的兴趣;
接收包括所述数据集合的清单的内容对象,其中,所述清单包括所述数据集合的一组其它内容对象的内容对象散列(COH)值;
确定托管所述数据集合的至少一部分的内容托管服务的名称前缀;
生成对所述数据集合的各个内容对象的第二兴趣,其中,所述第二兴趣的名称包括所述内容托管服务的名称前缀,并且还包括所述各个内容对象的COH值;以及
传播所述第二兴趣,以获得所述数据集合的各个内容对象。
7.根据权利要求6所述的存储介质,其中,所述数据集合的其它内容对象不包括名称,并且是基于其内容对象散列值访问的。
8.根据权利要求6所述的存储介质,其中,所述清单包括根清单,所述根清单规定托管所述数据集合的至少一部分的一个或多个内容托管服务的名称前缀。
9.根据权利要求6所述的存储介质,其中,所述清单包括非根清单。
10.一种计算机实现的方法,包括:
由内容托管服务的服务器接收兴趣,所述兴趣的名称包括所述内容托管服务的名称前缀,还包括由所述内容托管服务托管的内容对象的内容对象散列(COH)值;
获得其散列与所述COH值匹配的内容对象;以及
沿着从其接收所述兴趣的接口返回满足所述兴趣的内容对象。
CN201510368175.2A 2014-07-21 2015-06-29 使用自认证名称分发无名称对象的系统 Active CN105279216B (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US14/337,026 US9535968B2 (en) 2014-07-21 2014-07-21 System for distributing nameless objects using self-certifying names
US14/337026 2014-07-21

Publications (2)

Publication Number Publication Date
CN105279216A true CN105279216A (zh) 2016-01-27
CN105279216B CN105279216B (zh) 2020-07-31

Family

ID=53716311

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510368175.2A Active CN105279216B (zh) 2014-07-21 2015-06-29 使用自认证名称分发无名称对象的系统

Country Status (4)

Country Link
US (1) US9535968B2 (zh)
EP (1) EP2978191B1 (zh)
JP (1) JP2016024819A (zh)
CN (1) CN105279216B (zh)

Families Citing this family (69)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9456054B2 (en) 2008-05-16 2016-09-27 Palo Alto Research Center Incorporated Controlling the spread of interests and content in a content centric network
US8923293B2 (en) 2009-10-21 2014-12-30 Palo Alto Research Center Incorporated Adaptive multi-interface use for content networking
US10098051B2 (en) 2014-01-22 2018-10-09 Cisco Technology, Inc. Gateways and routing in software-defined manets
US9954678B2 (en) 2014-02-06 2018-04-24 Cisco Technology, Inc. Content-based transport security
US9836540B2 (en) 2014-03-04 2017-12-05 Cisco Technology, Inc. System and method for direct storage access in a content-centric network
US9626413B2 (en) 2014-03-10 2017-04-18 Cisco Systems, Inc. System and method for ranking content popularity in a content-centric network
US9716622B2 (en) 2014-04-01 2017-07-25 Cisco Technology, Inc. System and method for dynamic name configuration in content-centric networks
US9992281B2 (en) 2014-05-01 2018-06-05 Cisco Technology, Inc. Accountable content stores for information centric networks
US9609014B2 (en) 2014-05-22 2017-03-28 Cisco Systems, Inc. Method and apparatus for preventing insertion of malicious content at a named data network router
US9699198B2 (en) 2014-07-07 2017-07-04 Cisco Technology, Inc. System and method for parallel secure content bootstrapping in content-centric networks
US9621354B2 (en) 2014-07-17 2017-04-11 Cisco Systems, Inc. Reconstructable content objects
US9729616B2 (en) 2014-07-18 2017-08-08 Cisco Technology, Inc. Reputation-based strategy for forwarding and responding to interests over a content centric network
US9590887B2 (en) 2014-07-18 2017-03-07 Cisco Systems, Inc. Method and system for keeping interest alive in a content centric network
US9882964B2 (en) 2014-08-08 2018-01-30 Cisco Technology, Inc. Explicit strategy feedback in name-based forwarding
US9729662B2 (en) 2014-08-11 2017-08-08 Cisco Technology, Inc. Probabilistic lazy-forwarding technique without validation in a content centric network
US9800637B2 (en) 2014-08-19 2017-10-24 Cisco Technology, Inc. System and method for all-in-one content stream in content-centric networks
US10069933B2 (en) 2014-10-23 2018-09-04 Cisco Technology, Inc. System and method for creating virtual interfaces based on network characteristics
US9590948B2 (en) 2014-12-15 2017-03-07 Cisco Systems, Inc. CCN routing using hardware-assisted hash tables
US10237189B2 (en) 2014-12-16 2019-03-19 Cisco Technology, Inc. System and method for distance-based interest forwarding
US10003520B2 (en) 2014-12-22 2018-06-19 Cisco Technology, Inc. System and method for efficient name-based content routing using link-state information in information-centric networks
US9660825B2 (en) 2014-12-24 2017-05-23 Cisco Technology, Inc. System and method for multi-source multicasting in content-centric networks
US9916457B2 (en) * 2015-01-12 2018-03-13 Cisco Technology, Inc. Decoupled name security binding for CCN objects
US9832291B2 (en) 2015-01-12 2017-11-28 Cisco Technology, Inc. Auto-configurable transport stack
US9954795B2 (en) 2015-01-12 2018-04-24 Cisco Technology, Inc. Resource allocation using CCN manifests
US9602596B2 (en) * 2015-01-12 2017-03-21 Cisco Systems, Inc. Peer-to-peer sharing in a content centric network
US9946743B2 (en) 2015-01-12 2018-04-17 Cisco Technology, Inc. Order encoded manifests in a content centric network
US10333840B2 (en) 2015-02-06 2019-06-25 Cisco Technology, Inc. System and method for on-demand content exchange with adaptive naming in information-centric networks
US10075401B2 (en) 2015-03-18 2018-09-11 Cisco Technology, Inc. Pending interest table behavior
US10075402B2 (en) 2015-06-24 2018-09-11 Cisco Technology, Inc. Flexible command and control in content centric networks
US10701038B2 (en) 2015-07-27 2020-06-30 Cisco Technology, Inc. Content negotiation in a content centric network
US9986034B2 (en) 2015-08-03 2018-05-29 Cisco Technology, Inc. Transferring state in content centric network stacks
US9832123B2 (en) 2015-09-11 2017-11-28 Cisco Technology, Inc. Network named fragments in a content centric network
US10355999B2 (en) 2015-09-23 2019-07-16 Cisco Technology, Inc. Flow control with network named fragments
US9977809B2 (en) 2015-09-24 2018-05-22 Cisco Technology, Inc. Information and data framework in a content centric network
US10313227B2 (en) 2015-09-24 2019-06-04 Cisco Technology, Inc. System and method for eliminating undetected interest looping in information-centric networks
US10454820B2 (en) 2015-09-29 2019-10-22 Cisco Technology, Inc. System and method for stateless information-centric networking
US10263965B2 (en) 2015-10-16 2019-04-16 Cisco Technology, Inc. Encrypted CCNx
US9912776B2 (en) 2015-12-02 2018-03-06 Cisco Technology, Inc. Explicit content deletion commands in a content centric network
US10097346B2 (en) 2015-12-09 2018-10-09 Cisco Technology, Inc. Key catalogs in a content centric network
US10257271B2 (en) 2016-01-11 2019-04-09 Cisco Technology, Inc. Chandra-Toueg consensus in a content centric network
US10305864B2 (en) 2016-01-25 2019-05-28 Cisco Technology, Inc. Method and system for interest encryption in a content centric network
US10043016B2 (en) 2016-02-29 2018-08-07 Cisco Technology, Inc. Method and system for name encryption agreement in a content centric network
US10051071B2 (en) 2016-03-04 2018-08-14 Cisco Technology, Inc. Method and system for collecting historical network information in a content centric network
US10742596B2 (en) * 2016-03-04 2020-08-11 Cisco Technology, Inc. Method and system for reducing a collision probability of hash-based names using a publisher identifier
US10264099B2 (en) 2016-03-07 2019-04-16 Cisco Technology, Inc. Method and system for content closures in a content centric network
US10067948B2 (en) 2016-03-18 2018-09-04 Cisco Technology, Inc. Data deduping in content centric networking manifests
US10091330B2 (en) 2016-03-23 2018-10-02 Cisco Technology, Inc. Interest scheduling by an information and data framework in a content centric network
US10320760B2 (en) 2016-04-01 2019-06-11 Cisco Technology, Inc. Method and system for mutating and caching content in a content centric network
US9930146B2 (en) 2016-04-04 2018-03-27 Cisco Technology, Inc. System and method for compressing content centric networking messages
US10425503B2 (en) 2016-04-07 2019-09-24 Cisco Technology, Inc. Shared pending interest table in a content centric network
US10063414B2 (en) 2016-05-13 2018-08-28 Cisco Technology, Inc. Updating a transport stack in a content centric network
EP3482558B1 (en) * 2016-07-05 2023-03-22 Koninklijke KPN N.V. Systems and methods for transmitting and receiving interest messages
US9992097B2 (en) 2016-07-11 2018-06-05 Cisco Technology, Inc. System and method for piggybacking routing information in interests in a content centric network
US10122624B2 (en) 2016-07-25 2018-11-06 Cisco Technology, Inc. System and method for ephemeral entries in a forwarding information base in a content centric network
US10069729B2 (en) 2016-08-08 2018-09-04 Cisco Technology, Inc. System and method for throttling traffic based on a forwarding information base in a content centric network
US10956412B2 (en) 2016-08-09 2021-03-23 Cisco Technology, Inc. Method and system for conjunctive normal form attribute matching in a content centric network
US10033642B2 (en) 2016-09-19 2018-07-24 Cisco Technology, Inc. System and method for making optimal routing decisions based on device-specific parameters in a content centric network
US10212248B2 (en) 2016-10-03 2019-02-19 Cisco Technology, Inc. Cache management on high availability routers in a content centric network
US10447805B2 (en) 2016-10-10 2019-10-15 Cisco Technology, Inc. Distributed consensus in a content centric network
US10135948B2 (en) 2016-10-31 2018-11-20 Cisco Technology, Inc. System and method for process migration in a content centric network
US10243851B2 (en) 2016-11-21 2019-03-26 Cisco Technology, Inc. System and method for forwarder connection information in a content centric network
CN108737470B (zh) * 2017-04-19 2020-03-13 贵州白山云科技股份有限公司 一种访问请求回源方法和装置
CN111557086B (zh) * 2017-11-17 2023-08-22 皇家Kpn公司 从与兴趣匹配的多个项中进行选择
US11277280B2 (en) * 2018-03-19 2022-03-15 Cable Television Laboratories, Inc. Content centric networking systems and methods
US11281683B1 (en) 2018-10-31 2022-03-22 Anaplan, Inc. Distributed computation system for servicing queries using revisions maps
US11475003B1 (en) * 2018-10-31 2022-10-18 Anaplan, Inc. Method and system for servicing query requests using dataspaces
US11354324B1 (en) 2018-10-31 2022-06-07 Anaplan, Inc. Method and system for servicing query requests using revisions maps
US11481378B1 (en) 2018-10-31 2022-10-25 Anaplan, Inc. Method and system for servicing query requests using document-based metadata
US11580105B2 (en) 2018-10-31 2023-02-14 Anaplan, Inc. Method and system for implementing subscription barriers in a distributed computation system

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101485178A (zh) * 2006-07-14 2009-07-15 诺基亚公司 用于在通信系统中获得信息对象的方法
EP2214357A1 (en) * 2009-01-30 2010-08-04 Palo Alto Research Center Incorporated Method and System for Facilitating Forwarding a Packet in a Content-Centric Network
US20140053228A1 (en) * 2012-08-14 2014-02-20 Palo Alto Research Center Incorporated System and methods for automatically disseminating content based on contexual information

Family Cites Families (384)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US817441A (en) 1905-12-26 1906-04-10 Bucher & Gibbs Plow Company Plow.
GB1104536A (en) 1966-06-10 1968-02-28 Bp Chem Int Ltd A process for the production of film forming aqueous dispersions of copolymers of vinyl esters of organic acids
US4309569A (en) 1979-09-05 1982-01-05 The Board Of Trustees Of The Leland Stanford Junior University Method of providing digital signatures
US4921898A (en) 1985-08-02 1990-05-01 Air Products And Chemicals, Inc. Vinyl acetate-ethylene copolymer emulsions prepared in the presence of a stabilizing system of a low molecular weight polyvinyl alcohol and a surfactant
GB8711984D0 (en) 1987-05-21 1987-06-24 Shell Int Research Polymeric products
JPH0655874B2 (ja) 1989-02-28 1994-07-27 住友化学工業株式会社 酢酸ビニル―エチレン共重合体エマルジョン及びその製造方法
US5506844A (en) 1994-05-20 1996-04-09 Compression Labs, Inc. Method for configuring a statistical multiplexer to dynamically allocate communication channel bandwidth
US6181837B1 (en) 1994-11-18 2001-01-30 The Chase Manhattan Bank, N.A. Electronic check image storage and retrieval system
DE19528380A1 (de) 1995-08-02 1997-02-06 Hoechst Ag Heterogene Vinylacetat/Ethylen-Dispersion
US5870605A (en) 1996-01-18 1999-02-09 Sun Microsystems, Inc. Middleware for enterprise information distribution
US5629370A (en) 1996-04-29 1997-05-13 Reichhold Chemicals, Inc. High solids vinyl acetate-ethylene emulsions
DE19620817A1 (de) 1996-05-23 1997-11-27 Wacker Chemie Gmbh Flexible Baustoffmassen
US6173364B1 (en) 1997-01-15 2001-01-09 At&T Corp. Session cache and rule caching method for a dynamic filter
US6366988B1 (en) 1997-07-18 2002-04-02 Storactive, Inc. Systems and methods for electronic data storage management
US6091724A (en) 1997-11-20 2000-07-18 International Business Machines Corporation Routing messages within a network using the data content of the message
US6807632B1 (en) 1999-01-21 2004-10-19 Emc Corporation Content addressable information encapsulation, representation, and transfer
US6052683A (en) 1998-02-24 2000-04-18 Nortel Networks Corporation Address lookup in packet data communication networks
US6667957B1 (en) 1998-03-14 2003-12-23 University Of Maryland Adaptive routing method for a dynamic network
US6209003B1 (en) * 1998-04-15 2001-03-27 Inktomi Corporation Garbage collection in an object cache
US6128627A (en) * 1998-04-15 2000-10-03 Inktomi Corporation Consistent data storage in an object cache
US6289358B1 (en) * 1998-04-15 2001-09-11 Inktomi Corporation Delivering alternate versions of objects from an object cache
US6292880B1 (en) * 1998-04-15 2001-09-18 Inktomi Corporation Alias-free content-indexed object cache
US6915307B1 (en) * 1998-04-15 2005-07-05 Inktomi Corporation High performance object cache
US6128623A (en) * 1998-04-15 2000-10-03 Inktomi Corporation High performance object cache
US7466703B1 (en) 1998-05-01 2008-12-16 Alcatel-Lucent Usa Inc. Scalable high speed router apparatus
US6226618B1 (en) 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US6233646B1 (en) 1998-08-28 2001-05-15 Electronics And Telecommunications Research Institute Memory interface controller
US6332158B1 (en) 1998-12-03 2001-12-18 Chris Risley Domain name system lookup allowing intelligent correction of searches and presentation of auxiliary information
US6229895B1 (en) 1999-03-12 2001-05-08 Diva Systems Corp. Secure distribution of video on-demand
US6681220B1 (en) 1999-05-28 2004-01-20 International Business Machines Corporation Reduction and optimization of information processing systems
US7451177B1 (en) 1999-08-12 2008-11-11 Avintaquin Capital, Llc System for and method of implementing a closed loop response architecture for electronic commerce
CA2315457A1 (en) 1999-08-16 2001-02-16 Tactical Retailing Solutions, L.L.C. Method for providing consumers with offers
US6772333B1 (en) 1999-09-01 2004-08-03 Dickens Coal Llc Atomic session-start operation combining clear-text and encrypted sessions to provide id visibility to middleware such as load-balancers
US7061877B1 (en) 1999-09-10 2006-06-13 Georgia Tech Reseach Corporation System and method for providing high speed wireless media access
US7013389B1 (en) 1999-09-29 2006-03-14 Cisco Technology, Inc. Method and apparatus for creating a secure communication channel among multiple event service nodes
US6769066B1 (en) 1999-10-25 2004-07-27 Visa International Service Association Method and apparatus for training a neural network model for use in computer network intrusion detection
US7003571B1 (en) 2000-01-31 2006-02-21 Telecommunication Systems Corporation Of Maryland System and method for re-directing requests from browsers for communication over non-IP based networks
US6654792B1 (en) 2000-02-28 2003-11-25 3Com Corporation Method and architecture for logical aggregation of multiple servers
US6901452B1 (en) 2000-03-02 2005-05-31 Alcatel Selectable prioritization for data communication switch
US6862280B1 (en) 2000-03-02 2005-03-01 Alcatel Priority remapping for data communication switch
US6917985B2 (en) 2000-03-10 2005-07-12 The Regents Of The University Of California Core assisted mesh protocol for multicast routing in ad-hoc Networks
US7162539B2 (en) 2000-03-16 2007-01-09 Adara Networks, Inc. System and method for discovering information objects and information object repositories in computer networks
US7552233B2 (en) 2000-03-16 2009-06-23 Adara Networks, Inc. System and method for information object routing in computer networks
WO2001076120A2 (en) 2000-04-04 2001-10-11 Stick Networks, Inc. Personal communication device for scheduling presentation of digital content
US7089240B2 (en) 2000-04-06 2006-08-08 International Business Machines Corporation Longest prefix match lookup using hash function
US7908337B2 (en) 2000-04-28 2011-03-15 Adara Networks, Inc. System and method for using network layer uniform resource locator routing to locate the closest server carrying specific content
WO2001097486A2 (en) 2000-06-09 2001-12-20 Brown Charles P Method and system for protecting domain names
AU2001271263A1 (en) 2000-06-30 2002-01-14 Net2Phone System, method, and computer program product for resolving addressing in a network including a network address translator
US7924837B1 (en) 2000-07-31 2011-04-12 Avaya Communication Israel Ltd. IP multicast in VLAN environment
US7062570B2 (en) 2000-08-04 2006-06-13 Avaya Technology, Corp. High performance server farm with tagging and pipelining
US7216179B2 (en) 2000-08-16 2007-05-08 Semandex Networks Inc. High-performance addressing and routing of data packets with semantically descriptive labels in a computer network
US7698463B2 (en) 2000-09-12 2010-04-13 Sri International System and method for disseminating topology and link-state information to routing nodes in a mobile ad hoc network
US7206853B2 (en) 2000-10-23 2007-04-17 Sony Corporation content abstraction layer for use in home network applications
JP2002135410A (ja) 2000-10-26 2002-05-10 Kddi Research & Development Laboratories Inc アクセスネットワークシステム
US7031308B2 (en) 2000-10-30 2006-04-18 The Regents Of The University Of California Tree-based ordered multicasting method
JP4225681B2 (ja) 2000-12-06 2009-02-18 富士通株式会社 仮想閉域網構築方法及び装置並びに中継装置
US20020078066A1 (en) 2000-12-18 2002-06-20 David Robinson Data storage system including a file system for managing multiple volumes
US20020077988A1 (en) 2000-12-19 2002-06-20 Sasaki Gary D. Distributing digital content
US7580971B1 (en) 2001-01-11 2009-08-25 Oracle International Corporation Method and apparatus for efficient SQL processing in an n-tier architecture
US7383329B2 (en) 2001-02-13 2008-06-03 Aventail, Llc Distributed cache for state transfer operations
US7350229B1 (en) 2001-03-07 2008-03-25 Netegrity, Inc. Authentication and authorization mapping for a computer network
US20020199014A1 (en) 2001-03-26 2002-12-26 Accton Technology Corporation Configurable and high-speed content-aware routing method
US7062490B2 (en) 2001-03-26 2006-06-13 Microsoft Corporation Serverless distributed file system
WO2002091692A1 (en) 2001-04-13 2002-11-14 Girard Gregory D Ditributed edge switching system for voice-over-packet multiservice network
US7054855B2 (en) 2001-07-03 2006-05-30 International Business Machines Corporation Method and system for performing a pattern match search for text strings
US7831733B2 (en) 2001-07-06 2010-11-09 Avaya Holdings Limited Policy-based forwarding in open shortest path first (OSPF) networks
US6981029B1 (en) 2001-07-17 2005-12-27 Cisco Technology, Inc. System and method for processing a request for information in a network
US7382787B1 (en) 2001-07-30 2008-06-03 Cisco Technology, Inc. Packet routing and switching device
US7356599B2 (en) 2001-08-30 2008-04-08 International Business Machines Corporation Method and apparatus for data normalization
US6775743B2 (en) 2001-09-12 2004-08-10 International Business Machines Corporation Content caching with special handling of multiple identical requests for content
US7194553B2 (en) 2001-10-16 2007-03-20 Microsoft Corporation Resolving virtual network names
US20090006659A1 (en) 2001-10-19 2009-01-01 Collins Jack M Advanced mezzanine card for digital network data inspection
US7469299B2 (en) 2001-10-25 2008-12-23 Verizon Business Global Llc Bridging user agent and a proxy server for supporting network services
US20030144441A1 (en) 2001-11-13 2003-07-31 Ayusman Sen Controlled copolymerization of methyl acrylate with olefins under mild conditions
US6968393B1 (en) 2001-11-19 2005-11-22 Redback Networks, Inc. Method and apparatus for an attribute oriented routing update
GB2382962A (en) 2001-12-07 2003-06-11 Altio Ltd Data routing without using an address
US7509425B1 (en) 2002-01-15 2009-03-24 Dynamicsoft, Inc. Establishing and modifying network signaling protocols
US20030140257A1 (en) 2002-01-22 2003-07-24 Petr Peterka Encryption, authentication, and key management for multimedia content pre-encryption
US7007024B2 (en) * 2002-03-29 2006-02-28 Panasas, Inc. Hashing objects into multiple directories for better concurrency and manageability
US7315541B1 (en) 2002-04-03 2008-01-01 Cisco Technology, Inc. Methods and apparatus for routing a content request
US7287275B2 (en) 2002-04-17 2007-10-23 Moskowitz Scott A Methods, systems and devices for packet watermarking and efficient provisioning of bandwidth
WO2003091297A1 (en) 2002-04-24 2003-11-06 Stitching Dutch Polymer Institute PROCESS FOR THE COPOLYMERISATION OF α-OLEFINS WITH VINYL MONOMERS
US20040030602A1 (en) 2002-06-19 2004-02-12 Rosenquist Edward G. Computer-implemented method and system for managing supplier access to purchasing and inventory transactions
US7496668B2 (en) 2002-06-28 2009-02-24 Honeywell International Inc. OPC server redirection manager
US7209976B2 (en) 2002-07-16 2007-04-24 Jeremy Benjamin Protocol communication and transit packet forwarding routed between multiple virtual routers within a single physical router
EP1384729A1 (en) 2002-07-25 2004-01-28 Dutch Polymer Institute Process for the radical coplymerisation of alpha-olefins with vinyl monomers
US9497168B2 (en) 2002-07-30 2016-11-15 Avaya Inc. Method and apparatus for supporting communications between a computing device within a network and an external computing device
US8224985B2 (en) 2005-10-04 2012-07-17 Sony Computer Entertainment Inc. Peer-to-peer communication traversing symmetric network address translators
US7339929B2 (en) 2002-08-23 2008-03-04 Corrigent Systems Ltd. Virtual private LAN service using a multicast protocol
US7650416B2 (en) 2003-08-12 2010-01-19 Riverbed Technology Content delivery for client-server protocols with user affinities using connection end-point proxies
US7424014B2 (en) 2002-11-12 2008-09-09 Cisco Technology, Inc. System and method for local packet transport services within distributed routers
KR100511479B1 (ko) 2002-12-27 2005-08-31 엘지전자 주식회사 Nat를 갖는 망에서의 sip 서비스 방법
US7519685B2 (en) 2003-04-04 2009-04-14 Panasonic Corporation Contents linkage information delivery system
US7953885B1 (en) 2003-04-18 2011-05-31 Cisco Technology, Inc. Method and apparatus to apply aggregate access control list/quality of service features using a redirect cause
US7805525B2 (en) 2003-04-30 2010-09-28 Hewlett-Packard Development Company, L.P. System and method for processing fibre channel (FC) layer service requests in an FC network
JP4251018B2 (ja) 2003-05-27 2009-04-08 株式会社日立製作所 ノードの位置表示方法
JP4449903B2 (ja) 2003-06-11 2010-04-14 日本電気株式会社 ルータ装置およびネットワーク接続方式
US7647507B1 (en) 2003-07-08 2010-01-12 Marvell International Ltd. Secure digital content distribution system and secure hard drive
US7257837B2 (en) 2003-07-26 2007-08-14 Innomedia Pte Firewall penetration system and method for real time media communications
US7895595B2 (en) 2003-07-30 2011-02-22 Northwestern University Automatic method and system for formulating and transforming representations of context used by information services
US20050050211A1 (en) 2003-08-29 2005-03-03 Kaul Bharat B. Method and apparatus to manage network addresses
US7472422B1 (en) 2003-09-10 2008-12-30 Symantec Corporation Security management system including feedback and control
US20080037420A1 (en) 2003-10-08 2008-02-14 Bob Tang Immediate ready implementation of virtually congestion free guaranteed service capable network: external internet nextgentcp (square waveform) TCP friendly san
US7155305B2 (en) 2003-11-04 2006-12-26 Universal Electronics Inc. System and methods for home appliance identification and control in a networked environment
US7366720B2 (en) 2004-01-06 2008-04-29 Sharp Laboratories Of America System for remote share access
US20070162394A1 (en) 2004-02-12 2007-07-12 Iconix, Inc. Rapid identification of message authentication
US20050198351A1 (en) 2004-02-20 2005-09-08 Microsoft Corporation Content-based routing
JP2007528677A (ja) 2004-03-09 2007-10-11 クリーク コミュニケーションズ エルエルシー シンメトリック・ファイアウォールの背後のクライアントのピアツーピア接続のためのシステムおよび方法
EP1589716A1 (en) 2004-04-20 2005-10-26 Ecole Polytechnique Fédérale de Lausanne (EPFL) Method of detecting anomalous behaviour in a computer network
US8027335B2 (en) 2004-05-05 2011-09-27 Prodea Systems, Inc. Multimedia access device and system employing the same
JP4230410B2 (ja) 2004-05-11 2009-02-25 株式会社日立製作所 仮想ストレージの通信品質制御装置
US7620033B2 (en) 2004-05-21 2009-11-17 Alcatel-Lucent Usa Inc. Method for optimal path selection in traversal of packets through network address translators
GB0412847D0 (en) 2004-06-09 2004-07-14 Nortel Networks Ltd Method of applying the radius restricted routing scheme in a communication network
US20050289222A1 (en) 2004-06-28 2005-12-29 Sahim Faramarz F Flexible session initiation protocol endpoint signaling
US20080287142A1 (en) 2004-07-22 2008-11-20 Keighran Benjamin W Location Dependent Content Provision
US20060029102A1 (en) 2004-08-03 2006-02-09 Fujitsu Limited Processing method of fragmented packet
JP4490331B2 (ja) 2004-08-03 2010-06-23 富士通株式会社 断片パケット処理方法及びこれを用いるパケット転送装置
US7623535B2 (en) 2004-09-09 2009-11-24 Cisco Technology, Inc. Routing protocol support for half duplex virtual routing and forwarding instance
JP4421981B2 (ja) 2004-09-09 2010-02-24 パイオニア株式会社 コンテンツ遠隔視聴システム、コンテンツ遠隔視聴用サーバ装置、コンテンツ遠隔視聴用記録再生装置、及びコンテンツ遠隔視聴方法、並びにコンピュータプログラム
US7685290B2 (en) 2004-09-21 2010-03-23 Cisco Technology, Inc. Method and apparatus for handling SCTP multi-homed connections
US8055778B2 (en) 2004-09-30 2011-11-08 Siemens Enterprise Communications, Inc. SIP user agent with simultaneous multiple registrations
US7543064B2 (en) 2004-09-30 2009-06-02 Logitech Europe S.A. Multiplayer peer-to-peer connection across firewalls and network address translators using a single local port on the local host
US7848749B2 (en) 2004-11-08 2010-12-07 Alcatel-Lucent Usa Inc. Method and apparatus for activating a dormant mobile unit in a distributed network
EP1813063A4 (en) 2004-11-19 2009-08-12 Stevens Inst Technology END UNIT WITH MULTI-ACCESS AND THE POSSIBILITY OF SIMULTANEOUS CONNECTIVITY TO MULTIPLE COMMUNICATION CHANNELS
EP1839172A2 (en) 2004-12-08 2007-10-03 B-Obvious Ltd. Bidirectional data transfer optimization and content control for networks
JP4131964B2 (ja) 2004-12-10 2008-08-13 株式会社東芝 情報端末装置
US20060133343A1 (en) 2004-12-22 2006-06-22 Nokia Corporation Multi homing transport protocol on a multi-processor arrangement
US7646775B2 (en) 2005-03-08 2010-01-12 Leaf Networks, Llc Protocol and system for firewall and NAT traversal for TCP connections
KR101123910B1 (ko) 2005-03-10 2012-03-26 톰슨 라이센싱 하이브리드 메쉬 라우팅 프로토콜
US7567946B2 (en) 2005-03-14 2009-07-28 Xerox Corporation Method, apparatus, and article of manufacture for estimating parameters of a probability model on shared device usage probabilistic semantic analysis
JP4672405B2 (ja) 2005-03-17 2011-04-20 パナソニック株式会社 通信システム、情報処理システム、接続サーバ、処理サーバ、情報処理装置、及び情報処理方法
US20060223504A1 (en) 2005-04-01 2006-10-05 Ixi Mobile (R&D) Ltd. Efficient server polling system and method
US8089964B2 (en) 2005-04-05 2012-01-03 Cisco Technology, Inc. Transporting multicast over MPLS backbone using virtual interfaces to perform reverse-path forwarding checks
US8312064B1 (en) 2005-05-11 2012-11-13 Symantec Corporation Method and apparatus for securing documents using a position dependent file system
US7773569B2 (en) 2005-05-19 2010-08-10 Meshnetworks, Inc. System and method for efficiently routing data packets and managing channel access and bandwidth in wireless multi-hopping networks
EP1886446A2 (en) 2005-05-31 2008-02-13 Micromuse Ltd. System and method for generating unique and persistent identifiers
US7606801B2 (en) 2005-06-07 2009-10-20 Varonis Inc. Automatic management of storage access control
CA2616587C (en) 2005-07-20 2017-07-11 Firetide, Inc. Route optimization for on-demand routing protocols for mesh networks
US8432896B2 (en) 2005-07-22 2013-04-30 Cisco Technology, Inc. System and method for optimizing communications between session border controllers and endpoints in a network environment
US20070073888A1 (en) 2005-09-26 2007-03-29 Ajay Madhok System and method to control transactions on communication channels based on universal identifiers
US8024290B2 (en) 2005-11-14 2011-09-20 Yahoo! Inc. Data synchronization and device handling
US7558604B2 (en) 2005-11-25 2009-07-07 Lenovo (Singapore) Pte. Ltd. Method and apparatus for remote discovery of client and access point settings in a wireless LAN
US7664789B2 (en) 2005-12-02 2010-02-16 Cisco Technology, Inc. Method and apparatus to minimize database exchange in OSPF by using a SHA-1 digest value
US7664067B2 (en) 2005-12-15 2010-02-16 Microsoft Corporation Preserving socket connections over a wireless network
US7779467B2 (en) 2005-12-22 2010-08-17 Electronics And Telecommunications Research Institute N grouping of traffic and pattern-free internet worm response system and method using N grouping of traffic
CA2635969C (en) 2006-01-05 2014-09-30 Wireless Edge Canada Inc. Systems and methods for improved network based content inspection
US7769887B1 (en) 2006-02-03 2010-08-03 Sprint Communications Company L.P. Opportunistic data transfer over heterogeneous wireless networks
US7860106B2 (en) 2006-02-13 2010-12-28 Wind River Systems, Inc. System and method for routing table computation and analysis
US8464329B2 (en) 2006-02-21 2013-06-11 Watchguard Technologies, Inc. System and method for providing security for SIP-based communications
ES2309899T3 (es) 2006-02-23 2008-12-16 Swisscom Ag Adaptacion de interfases de red virtuales y fisicos.
US20070204011A1 (en) 2006-02-28 2007-08-30 Maven Networks, Inc. Systems and methods for offline access to video content of a web-site
US8832302B1 (en) 2006-03-31 2014-09-09 Rockwell Collins, Inc. System and method for a priori scheduling of network services
US20100152380A1 (en) 2006-04-06 2010-06-17 Basf Se Process for preparing an aqueous polymer dispersion
US9043487B2 (en) 2006-04-18 2015-05-26 Cisco Technology, Inc. Dynamically configuring and verifying routing information of broadcast networks using link state protocols in a computer network
US20070255781A1 (en) 2006-04-26 2007-11-01 Bayhub, Inc. Content driven process routing for integrated enterprise applications
WO2007125530A2 (en) 2006-04-27 2007-11-08 D.S.P. Group Ltd. Routing path optimization between si p endpoints according to nat topology
US7925681B2 (en) 2006-04-28 2011-04-12 Microsoft Corporation Bypass of the namespace hierarchy to open files
CN101064598B (zh) 2006-04-28 2011-04-20 腾讯科技(深圳)有限公司 一种客户端即时通信数据的加密和解密方法
US8571012B2 (en) 2006-05-12 2013-10-29 Oracle International Corporation Customized sip routing to cross firewalls
US8582555B2 (en) 2006-05-12 2013-11-12 Oracle International Corporation SIP routing customization
CN101510246B (zh) 2006-05-18 2011-12-07 松下电器产业株式会社 电子设备、内容再现控制方法以及集成电路
US7739082B2 (en) 2006-06-08 2010-06-15 Battelle Memorial Institute System and method for anomaly detection
EP2030402B1 (en) 2006-06-09 2010-06-02 Telefonaktiebolaget LM Ericsson (PUBL) Handling multiple user interfaces in an ip multimedia subsystem
WO2007144388A1 (en) 2006-06-13 2007-12-21 Qtelmedia Group Limited A method for restricting access to digital content
US8117441B2 (en) 2006-06-20 2012-02-14 Microsoft Corporation Integrating security protection tools with computer device integrity and privacy policy
US8468131B2 (en) 2006-06-29 2013-06-18 Avaya Canada Corp. Connecting devices in a peer-to-peer network with a service provider
US20080059631A1 (en) 2006-07-07 2008-03-06 Voddler, Inc. Push-Pull Based Content Delivery System
US7444251B2 (en) 2006-08-01 2008-10-28 Mitsubishi Electric Research Laboratories, Inc. Detecting and diagnosing faults in HVAC equipment
JP4884132B2 (ja) 2006-08-17 2012-02-29 富士通株式会社 電話システム、接続制御方法、接続制御装置、及びコンピュータプログラム
US8312120B2 (en) 2006-08-22 2012-11-13 Citrix Systems, Inc. Systems and methods for providing dynamic spillover of virtual servers based on bandwidth
US7567547B2 (en) 2006-09-07 2009-07-28 Palo Alto Research Center Incorporated Method and system for loop-free ad-hoc routing
US7958081B2 (en) 2006-09-28 2011-06-07 Jagtag, Inc. Apparatuses, methods and systems for information querying and serving on mobile devices based on ambient conditions
US20080080440A1 (en) 2006-09-30 2008-04-03 Yarvis Mark D Device interfaces to integrate cooperative diversity and mesh networking
US7805460B2 (en) 2006-10-26 2010-09-28 Polytechnic Institute Of New York University Generating a hierarchical data structure associated with a plurality of known arbitrary-length bit strings used for detecting whether an arbitrary-length bit string input matches one of a plurality of known arbitrary-length bit string
JP5054114B2 (ja) 2006-10-31 2012-10-24 テレフオンアクチーボラゲット エル エム エリクソン(パブル) Ipネットワークをインタフェースするための方法及び装置
GB2443889A (en) 2006-11-20 2008-05-21 Skype Ltd Method and system for anonymous communication
US8010795B2 (en) 2006-11-27 2011-08-30 Red Hat, Inc. Secure information transfer using dedicated public key pairs
US8516116B2 (en) 2006-11-30 2013-08-20 Accenture Global Services Limited Context-based routing of requests in a service-oriented architecture
US8181107B2 (en) 2006-12-08 2012-05-15 Bytemobile, Inc. Content adaptation
JP2008160385A (ja) 2006-12-22 2008-07-10 Nec Corp ネットワーク経路制御システム、経路制御装置および経路制御方法
US7523016B1 (en) 2006-12-29 2009-04-21 Google Inc. Detecting anomalies
US8468244B2 (en) 2007-01-05 2013-06-18 Digital Doors, Inc. Digital information infrastructure and method for security designated data and with granular data stores
US8655939B2 (en) 2007-01-05 2014-02-18 Digital Doors, Inc. Electromagnetic pulse (EMP) hardened information infrastructure with extractor, cloud dispersal, secure storage, content analysis and classification and method therefor
JP4367493B2 (ja) 2007-02-02 2009-11-18 ソニー株式会社 無線通信システム、無線通信装置及び無線通信方法、並びにコンピュータ・プログラム
JP2008217216A (ja) 2007-03-01 2008-09-18 Hitachi Ltd 負荷分散方法及び計算機システム
US8234327B2 (en) 2007-03-30 2012-07-31 Netapp, Inc. System and method for bandwidth optimization in a network storage environment
US8417939B2 (en) 2007-04-11 2013-04-09 The DIRECTV Goup, Inc. Method and apparatus for file sharing between a group of user devices with encryption-decryption information sent via satellite and the content sent separately
US8707431B2 (en) 2007-04-24 2014-04-22 The Mitre Corporation Insider threat detection
US7890549B2 (en) 2007-04-30 2011-02-15 Quantum Leap Research, Inc. Collaboration portal (COPO) a scaleable method, system, and apparatus for providing computer-accessible benefits to communities of users
US8656017B2 (en) 2007-05-16 2014-02-18 Microsoft Corporation Peer-to-peer collaboration system with edge routing
US8355706B2 (en) 2007-07-20 2013-01-15 Broadcom Corporation Method and system for utilizing context data tags to catalog data in wireless system
EP2007105A1 (en) 2007-06-22 2008-12-24 Accenture Global Services GmbH Session initiation protocol adaptor
JP4888263B2 (ja) 2007-07-19 2012-02-29 ソニー株式会社 受信装置、受信方法およびコンピュータプログラム
US9009327B2 (en) 2007-08-03 2015-04-14 Citrix Systems, Inc. Systems and methods for providing IIP address stickiness in an SSL VPN session failover environment
WO2009032710A2 (en) 2007-08-29 2009-03-12 Nirvanix, Inc. Filing system and method for data files stored in a distributed communications network
US20100185753A1 (en) 2007-08-30 2010-07-22 Hang Liu Unified peer-to-peer and cache system for content services in wireless mesh networks
JP2009065429A (ja) 2007-09-06 2009-03-26 Hitachi Communication Technologies Ltd パケット転送装置
US20090077184A1 (en) 2007-09-18 2009-03-19 Martin John Brewer Remote Control of Mobile Terminal via Remote Control Proxy and SMS
US7751329B2 (en) 2007-10-03 2010-07-06 Avaya Inc. Providing an abstraction layer in a cluster switch that includes plural switches
US20090097631A1 (en) 2007-10-12 2009-04-16 Doug Gisby Method, apparatus and system for routing a call using overflow groups
US8903756B2 (en) 2007-10-19 2014-12-02 Ying Zhao System and method for knowledge pattern search from networked agents
US8090592B1 (en) 2007-10-31 2012-01-03 At&T Intellectual Property I, L.P. Method and apparatus for multi-domain anomaly pattern definition and detection
JP5261785B2 (ja) 2007-10-31 2013-08-14 株式会社日立製作所 コンテンツ配信システム、キャッシュサーバ及びキャッシュ管理サーバ
US8571030B1 (en) 2007-11-01 2013-10-29 Cisco Technology, Inc. System and method for computing cost metrics for wireless network links
JP5069356B2 (ja) 2007-11-26 2012-11-07 テレフオンアクチーボラゲット エル エム エリクソン(パブル) データ伝送ネットワークにおけるアドレス解決のための技術
FR2925247B1 (fr) 2007-12-18 2011-11-04 Alcatel Lucent Controle de l'interface d'emission d'un message de reponse sip
US8761022B2 (en) 2007-12-26 2014-06-24 Rockstar Consortium Us Lp Tie-breaking in shortest path determination
JP4331240B2 (ja) 2008-01-23 2009-09-16 株式会社東芝 電子機器および画像表示方法
WO2009093457A2 (en) 2008-01-24 2009-07-30 Panasonic Corporation Multimedia data transmitting apparatus and multimedia data management method
US7801177B2 (en) 2008-02-25 2010-09-21 Telcordia Technologies, Inc. Method for equitable bandwidth allocation for content distribution networks
US20090222344A1 (en) 2008-02-28 2009-09-03 Palo Alto Research Center Incorporated Receptive opportunity presentation of activity-based advertising
US9323837B2 (en) 2008-03-05 2016-04-26 Ying Zhao Multiple domain anomaly detection system and method using fusion rule and visualization
US7856506B2 (en) 2008-03-05 2010-12-21 Sony Computer Entertainment Inc. Traversal of symmetric network address translator for multiple simultaneous connections
US9071498B2 (en) 2008-05-15 2015-06-30 Telsima Corporation Systems and methods for fractional routing redundancy
US8386622B2 (en) 2008-05-16 2013-02-26 Palo Alto Research Center Incorporated Method and apparatus for facilitating communication in a content centric network
US9456054B2 (en) 2008-05-16 2016-09-27 Palo Alto Research Center Incorporated Controlling the spread of interests and content in a content centric network
US8165118B2 (en) 2008-05-19 2012-04-24 Palo Alto Research Center Incorporated Voice over content centric networks
US8214364B2 (en) 2008-05-21 2012-07-03 International Business Machines Corporation Modeling user access to computer resources
US20090293121A1 (en) 2008-05-21 2009-11-26 Bigus Joseph P Deviation detection of usage patterns of computer resources
US8065559B2 (en) 2008-05-29 2011-11-22 Citrix Systems, Inc. Systems and methods for load balancing via a plurality of virtual servers upon failover using metrics from a backup virtual server
US8170990B2 (en) 2008-05-30 2012-05-01 Hitachi, Ltd. Integrated remote replication in hierarchical storage systems
US8583602B2 (en) 2008-06-05 2013-11-12 Palm, Inc. Restoring of data to mobile computing device
CA2727831C (en) 2008-06-12 2019-02-05 Guardian Analytics, Inc. Modeling users for fraud detection and analysis
US8165091B2 (en) 2008-06-27 2012-04-24 Nix John A Efficient handover of media communications in heterogeneous IP networks using LAN profiles and network handover rules
US8060513B2 (en) 2008-07-01 2011-11-15 Dossierview Inc. Information processing with integrated semantic contexts
EP2147717A1 (de) 2008-07-25 2010-01-27 Basf Se Dispergierhilfsmittel für die Emulsions- und Suspensionspolymerisation
US8289867B2 (en) 2008-08-01 2012-10-16 Qualcomm Atheros, Inc. Message routing mechanism for communication networks
JP2011530849A (ja) 2008-08-08 2011-12-22 アルカテル−ルーセント ユーザ・サービス向上のためのsipフォーキングへの拡張
US8862776B2 (en) 2008-08-27 2014-10-14 Motorola Mobility Llc Communication network and method of operation therefor
US20100100465A1 (en) 2008-10-17 2010-04-22 Innovapost Inc. Trusted third party authentication and notarization for email
US9392437B2 (en) 2008-10-17 2016-07-12 Alcatel Lucent Method and system for IP multimedia bearer path optimization through a succession of border gateways
US8837484B2 (en) 2008-10-20 2014-09-16 Telefonaktiebolaget L M Ericsson (Publ) Methods and devices for a client node to access an information object located at a node of a secured network via a network of information
US8130654B2 (en) 2008-10-29 2012-03-06 Palo Alto Research Center Incorporated Context-aware packet switching
US8228848B2 (en) 2008-11-17 2012-07-24 Sierra Wireless, Inc. Method and apparatus for facilitating push communication across a network boundary
US20100125911A1 (en) 2008-11-17 2010-05-20 Prakash Bhaskaran Risk Scoring Based On Endpoint User Activities
US8782256B2 (en) 2008-11-26 2014-07-15 Cisco Technology, Inc. Deterministic session load-balancing and redundancy of access servers in a computer network
US7936754B2 (en) 2008-12-12 2011-05-03 At&T Intellectual Property I, L.P. Methods and apparatus to dynamically store network routes for a communication network
US8010691B2 (en) 2008-12-29 2011-08-30 Cisco Technology, Inc. Content tagging of media streams
US7945663B2 (en) 2008-12-29 2011-05-17 Genband Inc. Systems, methods, and computer program products for adaptively adjusting a registration interval of an endpoint
US8385326B2 (en) 2008-12-29 2013-02-26 Microsoft Corporation Handling early media in VoIP communication with multiple endpoints
US8341720B2 (en) 2009-01-09 2012-12-25 Microsoft Corporation Information protection applied by an intermediary device
TW201029413A (en) 2009-01-21 2010-08-01 Univ Nat Taipei Technology NAT traversal method in Session Initial Protocol
US20140075567A1 (en) 2009-01-28 2014-03-13 Headwater Partners I Llc Service Processor Configurations for Enhancing or Augmenting System Software of a Mobile Communications Device
US8160069B2 (en) 2009-01-30 2012-04-17 Palo Alto Research Center Incorporated System for forwarding a packet with a hierarchically structured variable-length identifier
US8243735B2 (en) 2009-01-30 2012-08-14 Palo Alto Research Center Incorporated System for forwarding packets with hierarchically structured variable-length identifiers using an exact-match lookup engine
US8000267B2 (en) 2009-02-24 2011-08-16 Palo Alto Research Center Incorporated Network routing with path identifiers
US7941551B2 (en) 2009-02-25 2011-05-10 Microsoft Corporation Tunneling of remote desktop sessions through firewalls
US20100250939A1 (en) 2009-02-26 2010-09-30 Research In Motion Limited System and method of handling encrypted backup data
US8688619B1 (en) 2009-03-09 2014-04-01 Reservoir Labs Systems, methods and apparatus for distributed decision processing
JP4920052B2 (ja) 2009-03-11 2012-04-18 株式会社日立製作所 通信システム及びサーバ
US8149851B2 (en) 2009-03-16 2012-04-03 Sling Media, Inc. Mediated network address translation traversal
US8225057B1 (en) 2009-03-24 2012-07-17 Netapp, Inc. Single-system configuration for backing-up and restoring a clustered storage system
US8477689B2 (en) 2009-03-26 2013-07-02 The John Hopkins University System and methods for distributed medium access control and QOS scheduling in mobile ad-hoc networks
US20120117632A1 (en) 2009-04-29 2012-05-10 Eloy Technology, Llc Method and system for authenticating a data stream
CN102460393B (zh) 2009-05-01 2014-05-07 思杰系统有限公司 用于在虚拟存储资源之间建立云桥的系统和方法
US8009682B2 (en) 2009-05-05 2011-08-30 Citrix Systems, Inc. Systems and methods for packet steering in a multi-core architecture
RU2553072C2 (ru) 2009-05-05 2015-06-10 Конинклейке Филипс Электроникс Н.В. Способ организации защиты связи в беспроводной сети и ограниченное по ресурсам устройство для этих целей
US9444720B2 (en) 2009-05-05 2016-09-13 Ciena Corporation Method and apparatus for multicast implementation in a routed ethernet mesh network
WO2010140935A1 (en) 2009-06-03 2010-12-09 Telefonaktiebolaget L M Ericsson (Publ) Method and node for finding content in a content distribution network, and method for creating a virtual representation of a content distribution network
US8121135B2 (en) 2009-06-23 2012-02-21 Juniper Networks, Inc. Discovering path maximum transmission unit size
JP5457451B2 (ja) 2009-06-30 2014-04-02 パナソニック株式会社 データ交換処理装置およびデータ交換処理方法
US20140156396A1 (en) 2009-07-09 2014-06-05 Cubic Corporation Techniques in transit advertising
US8762707B2 (en) 2009-07-14 2014-06-24 At&T Intellectual Property I, L.P. Authorization, authentication and accounting protocols in multicast content distribution networks
CN101599901B (zh) 2009-07-15 2011-06-08 杭州华三通信技术有限公司 远程接入mpls vpn的方法、系统和网关
TWI408936B (zh) 2009-09-02 2013-09-11 Ind Tech Res Inst 網路穿透方法及網路通訊系統
US8789173B2 (en) 2009-09-03 2014-07-22 Juniper Networks, Inc. Protecting against distributed network flood attacks
JP5061166B2 (ja) 2009-09-04 2012-10-31 Kii株式会社 データ同期システムおよびデータ同期方法
US8248925B2 (en) 2009-09-08 2012-08-21 Rockstar Bidco, LP Method and apparatus for selecting between multiple equal cost paths
US8606554B2 (en) 2009-10-19 2013-12-10 Siemens Aktiengesellschaft Heat flow model for building fault detection and diagnosis
US8923293B2 (en) 2009-10-21 2014-12-30 Palo Alto Research Center Incorporated Adaptive multi-interface use for content networking
US8805787B2 (en) 2009-10-30 2014-08-12 Verizon Patent And Licensing Inc. Network architecture for content backup, restoring, and sharing
US20120137367A1 (en) 2009-11-06 2012-05-31 Cataphora, Inc. Continuous anomaly detection based on behavior modeling and heterogeneous information analysis
US8930991B2 (en) 2009-11-19 2015-01-06 Gregory Philpott System and method for delivering content to mobile devices
US8412832B2 (en) 2009-12-23 2013-04-02 Citrix Systems, Inc. Systems and methods for GSLB MEP connection management across multiple core appliances
KR101566883B1 (ko) 2009-12-29 2015-11-09 삼성전자주식회사 콘텐츠 명 기반의 네트워크 장치 및 데이터 요청 방법
KR20130009754A (ko) 2010-02-01 2013-01-23 점프탭, 인크. 통합형 광고 시스템
US8725895B2 (en) 2010-02-15 2014-05-13 Damaka, Inc. NAT traversal by concurrently probing multiple candidates
US8769155B2 (en) 2010-03-19 2014-07-01 Brocade Communications Systems, Inc. Techniques for synchronizing application object instances
US8607279B2 (en) 2010-03-23 2013-12-10 Qualcomm Incorporated Induced sleep intervals for devices receiving bursty non-real time broadcast flows
JP5553668B2 (ja) 2010-04-14 2014-07-16 株式会社ソニー・コンピュータエンタテインメント 情報検索方法、情報検索サーバ、および情報検索システム
US8375436B2 (en) 2010-04-22 2013-02-12 Palo Alto Research Center Incorporated Session migration over content-centric networks
US8504718B2 (en) 2010-04-28 2013-08-06 Futurewei Technologies, Inc. System and method for a context layer switch
US9491085B2 (en) 2010-05-24 2016-11-08 At&T Intellectual Property I, L.P. Methods and apparatus to route control packets based on address partitioning
US9521621B2 (en) 2010-06-02 2016-12-13 Qualcomm Incorporated Application-proxy support over a wireless link
CA2714227C (en) 2010-06-18 2011-10-25 Guest Tek Interactive Entertainment Ltd. User-profile server for providing user-tailored entertainment experience across different entertainment devices and method thereof
CN102484744B (zh) 2010-07-01 2016-03-16 松下电器(美国)知识产权公司 内容收发系统
US8817594B2 (en) 2010-07-13 2014-08-26 Telefonaktiebolaget L M Ericsson (Publ) Technique establishing a forwarding path in a network system
US8923164B2 (en) 2010-07-26 2014-12-30 Telefonaktiebolaget Lm Ericsson (Publ) Node and method for computing forwarding trees to distribute traffic in a network
US8244881B2 (en) 2010-08-06 2012-08-14 Palo Alto Research Center Incorporated Service virtualization over content-centric networks
US8553562B2 (en) 2010-09-08 2013-10-08 Telefonaktiebolaget L M Ericsson (Publ) Automated traffic engineering for multi-protocol label switching (MPLS) with link utilization as feedback into the tie-breaking mechanism
CN102404609A (zh) 2010-09-15 2012-04-04 日立民用电子株式会社 发送装置及接收装置
CN102143199A (zh) 2010-10-19 2011-08-03 华为技术有限公司 获取内容的方法、节点及内容网络
US8634297B2 (en) 2010-11-01 2014-01-21 Cisco Technology, Inc. Probing specific customer flow in layer-2 multipath networks
US8671221B2 (en) 2010-11-17 2014-03-11 Hola Networks Ltd. Method and system for increasing speed of domain name system resolution within a computing device
EP2458548A1 (en) 2010-11-30 2012-05-30 France Telecom System and method for implementing dynamic access control rules to personal cloud information
KR20120058782A (ko) 2010-11-30 2012-06-08 삼성전자주식회사 컨텐츠 중심 네트워킹 환경에서의 단말, 중간 노드 및 이들의 통신 방법
US8751664B2 (en) 2010-12-16 2014-06-10 Palo Alto Research Center Incorporated Custodian-based routing in content-centric networks
KR20120070410A (ko) 2010-12-21 2012-06-29 한국전자통신연구원 통신 노드 및 통신 방법
US8645702B2 (en) * 2010-12-28 2014-02-04 Futurewei Technologies, Inc. Method and apparatus to use identity information for digital signing and encrypting content integrity and authenticity in content oriented networks
US9444701B2 (en) 2011-01-27 2016-09-13 Hewlett Packard Enterprise Development Lp Identifying remote machine operating system
US20120197690A1 (en) 2011-01-31 2012-08-02 Agulnek Jeremy S Method of Operating a Navigation System to Provide Advertisements
WO2012118830A2 (en) 2011-02-28 2012-09-07 Arensmeier Jeffrey N Residential solutions hvac monitoring and diagnosis
US8554951B2 (en) 2011-03-08 2013-10-08 Rackspace Us, Inc. Synchronization and ordering of multiple accessess in a distributed system
FR2972884A1 (fr) 2011-03-15 2012-09-21 France Telecom Procede de communication dans un reseau de communication avec acheminement par nom
US8705363B2 (en) 2011-04-05 2014-04-22 Telefonaktiebolaget L M Ericsson (Publ) Packet scheduling method and apparatus
TW201312980A (zh) 2011-05-03 2013-03-16 Interdigital Patent Holdings 在網際網路中內容識別、檢索及路由
WO2012154657A2 (en) 2011-05-06 2012-11-15 The Penn State Research Foundation Robust anomaly detection and regularized domain adaptation of classifiers with application to internet packet-flows
US8224894B1 (en) 2011-05-09 2012-07-17 Google Inc. Zero-click sharing of application context across devices
US20120291102A1 (en) 2011-05-09 2012-11-15 Google Inc. Permission-based administrative controls
US9379970B2 (en) * 2011-05-16 2016-06-28 Futurewei Technologies, Inc. Selective content routing and storage protocol for information-centric network
US8667172B2 (en) 2011-06-07 2014-03-04 Futurewei Technologies, Inc. Method and apparatus for content identifier based radius constrained cache flooding to enable efficient content routing
KR20120136507A (ko) 2011-06-09 2012-12-20 삼성전자주식회사 네임 기반의 네트워크 시스템에서 펜딩 테이블의 오버플로우를 방지하는 노드 장치 및 방법
KR20120137726A (ko) 2011-06-13 2012-12-24 삼성전자주식회사 컨텐츠 기반 네트워크(ccn)에서 전송 노드, 수신 노드 및 그 통신 방법
WO2013000165A1 (en) 2011-06-30 2013-01-03 France Telecom Research & Development Beijing Company Limited Data routing
EP2737404A4 (en) 2011-07-26 2015-04-29 Light Cyber Ltd METHOD FOR DETECTING AN ANALYSIS ACTION WITHIN A COMPUTER NETWORK
US8654649B2 (en) 2011-07-27 2014-02-18 Cisco Technology, Inc. Reduced topology routing in shared media communication networks
US8836536B2 (en) 2011-07-29 2014-09-16 Hewlett-Packard Development Company, L. P. Device characterization system and methods
US9900224B2 (en) 2011-08-04 2018-02-20 Midokura Sarl System and method for implementing and managing virtual networks
US8873409B2 (en) 2011-08-30 2014-10-28 Cisco Technology, Inc. Installing and using a subset of routes for forwarding packets
US8694675B2 (en) 2011-09-01 2014-04-08 Futurewei Technologies, Inc. Generalized dual-mode data forwarding plane for information-centric network
US8862774B2 (en) 2011-09-12 2014-10-14 Cisco Technology, Inc. Dynamic keepalive parameters for reverse path validation in computer networks
US8699350B1 (en) 2011-09-15 2014-04-15 Google Inc. Optimizing traffic in a data network
JP5804504B2 (ja) 2011-09-15 2015-11-04 日本電気株式会社 マルチホップ無線ネットワークの経路制御方法
US9026560B2 (en) 2011-09-16 2015-05-05 Cisco Technology, Inc. Data center capability summarization
KR20130031660A (ko) 2011-09-21 2013-03-29 삼성전자주식회사 컨텐츠 이름 기반의 네트워크 장치 및 컨텐츠 이름 생성 방법, 그리고 인증 방법
US8793790B2 (en) 2011-10-11 2014-07-29 Honeywell International Inc. System and method for insider threat detection
US20130110987A1 (en) 2011-10-31 2013-05-02 Electronics And Telecommunications Research Institute Apparatus and method for providing content location information using ospf opaque lsa
KR20130048032A (ko) 2011-11-01 2013-05-09 한국전자통신연구원 컨텐츠 중심 네트워크에서 라우팅 방법
FR2982974A1 (fr) 2011-11-22 2013-05-24 France Telecom Procede de traitement d'une requete dans un reseau de communication centre sur les informations
US9002921B2 (en) 2011-12-09 2015-04-07 Futurewei Technologies, Inc. Method for network coding packets in content-centric networking based networks
KR20130085558A (ko) 2011-12-21 2013-07-30 삼성전자주식회사 컨텐츠 중심 네트워크에서 인터리스트 메시지 및 데이터 메시지를 우선 순위에 따라 처리하는 방법
US8718064B2 (en) 2011-12-22 2014-05-06 Telefonaktiebolaget L M Ericsson (Publ) Forwarding element for flexible and extensible flow processing software-defined networks
KR101913313B1 (ko) 2011-12-28 2018-10-31 삼성전자주식회사 게이트웨이에서 인터넷 프로토콜 기반 네트워크를 이용하여 컨텐츠 중심 네트워크를 구현하는 방법 및 그 게이트웨이
US9349103B2 (en) 2012-01-09 2016-05-24 DecisionQ Corporation Application of machine learned Bayesian networks to detection of anomalies in complex systems
KR20130093813A (ko) 2012-01-12 2013-08-23 삼성전자주식회사 컨텐츠 중심 네트워크에서 컨텐츠의 세그먼트를 프리패칭하는 대상 노드의 통신 방법 및 그 대상 노드
KR20130093812A (ko) 2012-01-12 2013-08-23 삼성전자주식회사 컨텐츠 중심 네트워크에서 트래픽 전송량을 제어하기 위한 컨텐츠 라우터의 통신 방법 및 그 컨텐츠 라우터
US20130197698A1 (en) 2012-01-26 2013-08-01 Carrier Corporation HVAC System Fault Root Cause Self-Determination
RU2017131957A (ru) 2012-02-13 2019-02-06 Санофи-Авентис Дойчланд Гмбх Инъекционное устройство типа шприца-ручки и электронный прикрепляемый модуль для упомянутого устройства
US9137152B2 (en) 2012-02-16 2015-09-15 Futurewei Technologies, Inc. Method for scalable routing in content-oriented networks
US20130219038A1 (en) 2012-02-17 2013-08-22 Electronics And Telecommunications Research Institute Router based on core score and method for setting core score and providing and searching content information therein
US8949959B2 (en) 2012-02-21 2015-02-03 Cisco Technology, Inc. Reduced authentication times for shared-media network migration
US8762570B2 (en) 2012-02-21 2014-06-24 Futurewei Technologies, Inc. Method and apparatus for adaptive forwarding strategies in content-centric networking
US9741023B2 (en) 2012-02-28 2017-08-22 Emerson Electric Co. HVAC system remote monitoring and diagnosis
US9270584B2 (en) 2012-02-28 2016-02-23 Cisco Technology, Inc. Diverse paths using a single source route in computer networks
EP2634991B1 (en) 2012-02-28 2017-08-02 Alcatel Lucent Content-centric networking
US9049251B2 (en) 2012-02-28 2015-06-02 Futurewei Technologies, Inc. Method and apparatus for internet protocol based content router
US8762477B2 (en) 2012-02-28 2014-06-24 Futurewei Technologies, Inc. Method for collaborative caching for content-oriented networks
US9729669B2 (en) 2012-03-15 2017-08-08 Alcatel Lucent Method and system for fast and large-scale longest prefix matching
US9030939B2 (en) 2012-03-23 2015-05-12 Cisco Technology, Inc. Building alternate routes in reactive routing networks
WO2013143137A1 (en) 2012-03-31 2013-10-03 France Telecom Research & Development Beijing Company Limited Content centric m2m system
US9237190B2 (en) 2012-04-18 2016-01-12 Samsung Electronics Co., Ltd. Node and method for generating shortened name robust against change in hierarchical name in content-centric network (CCN)
US9515920B2 (en) 2012-04-20 2016-12-06 Futurewei Technologies, Inc. Name-based neighbor discovery and multi-hop service discovery in information-centric networks
US9253087B2 (en) 2012-04-24 2016-02-02 Futurewei Technologies, Inc. Principal-identity-domain based naming scheme for information centric networks
KR20130140932A (ko) 2012-05-08 2013-12-26 한국전자통신연구원 네트워크 경로 계산장치, 콘텐츠 요청노드, 중계노드 및 이를 포함하는 정보 중심 네트워크 시스템과 이를 이용한 네트워크 경로 계산방법
KR101909666B1 (ko) 2012-06-08 2018-10-19 삼성전자주식회사 모바일 컨텐츠 센트릭 네트워크에서 핸드오버를 위한 방법 및 장치
US9203734B2 (en) 2012-06-15 2015-12-01 Infosys Limited Optimized bi-directional communication in an information centric network
US8848741B2 (en) 2012-06-21 2014-09-30 Breakingpoint Systems, Inc. High-speed CLD-based TCP segmentation offload
US9112895B1 (en) 2012-06-25 2015-08-18 Emc Corporation Anomaly detection system for enterprise network security
US9143557B2 (en) 2012-06-27 2015-09-22 Juniper Networks, Inc. Feedback loop for service engineered paths
CN104145292A (zh) 2012-07-13 2014-11-12 三星电子株式会社 用于基于内容名称提供内容和实时流传输内容的内容请求器和内容提供器的通信方法
US20140032714A1 (en) * 2012-07-27 2014-01-30 Interdigital Patent Holdings, Inc. Method and apparatus for publishing location information for a content object
US9485174B2 (en) 2012-07-30 2016-11-01 Cisco Technology, Inc. Routing using cached source routes from message headers
US8937865B1 (en) 2012-08-21 2015-01-20 Juniper Networks, Inc. Scheduling traffic over aggregated bundles of links
US9621620B2 (en) 2012-09-14 2017-04-11 Electronics And Telecommunications Research Institute Apparatus and method for providing content with a distributed architecture, and system for providing content with the said apparatus
KR20140044982A (ko) 2012-09-21 2014-04-16 한국전자통신연구원 홉 카운트 기반 콘텐츠 캐싱 방법 및 그 네트워크 엔티티
US9098353B2 (en) 2012-11-13 2015-08-04 Netronome Systems, Inc. Transactional memory that performs a split 32-bit lookup operation
US9088511B2 (en) 2012-11-19 2015-07-21 Intel Corporation Multi-hop error recovery
KR20140067337A (ko) 2012-11-26 2014-06-05 삼성전자주식회사 컨텐츠 네임 암호화 시스템
KR101965794B1 (ko) 2012-11-26 2019-04-04 삼성전자주식회사 Ip 라우팅 호환을 위한 패킷의 구조, 네트워크 노드의 통신 방법 및 그 네트워크 노드
KR101355767B1 (ko) 2012-12-13 2014-02-05 성균관대학교산학협력단 콘텐츠 중심 네트워크 환경에서의 동등 계층 간 그룹 통신 방법
US20140172783A1 (en) 2012-12-17 2014-06-19 Prowess Consulting, Llc System and method for providing computing environment delivery service with offline operations
US20140195328A1 (en) 2013-01-04 2014-07-10 Ron Ferens Adaptive embedded advertisement via contextual analysis and perceptual computing
US10194414B2 (en) 2013-01-07 2019-01-29 Futurewei Technologies, Inc. Information centric networking based service centric networking
US9009465B2 (en) 2013-03-13 2015-04-14 Futurewei Technologies, Inc. Augmenting name/prefix based routing protocols with trust anchor in information-centric networks
US10742601B2 (en) 2013-03-14 2020-08-11 Fortinet, Inc. Notifying users within a protected network regarding events and information
US20140280823A1 (en) 2013-03-14 2014-09-18 Alcatel-Lucent Wire-speed pending interest table
US9847979B2 (en) 2013-03-15 2017-12-19 Verimatrix, Inc. Security and key management of digital content
US9978025B2 (en) 2013-03-20 2018-05-22 Cisco Technology, Inc. Ordered-element naming for name-based packet forwarding
US9396320B2 (en) 2013-03-22 2016-07-19 Nok Nok Labs, Inc. System and method for non-intrusive, privacy-preserving authentication
JP6190376B2 (ja) 2013-03-26 2017-08-30 パナソニック株式会社 サーバ、ルータ、受信端末および処理方法
KR102052520B1 (ko) 2013-06-11 2019-12-05 삼성전자주식회사 컨텐츠 중심 네트워크에서 컨텐츠의 이동성을 지원하기 위한 노드의 통신 방법 및 노드
US9628400B2 (en) 2013-07-24 2017-04-18 Cisco Technology, Inc. Interest forwarding for interactive client anonymity
US9258238B2 (en) 2013-08-30 2016-02-09 Juniper Networks, Inc. Dynamic end-to-end network path setup across multiple network layers
US9548896B2 (en) 2013-12-27 2017-01-17 Big Switch Networks, Inc. Systems and methods for performing network service insertion

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101485178A (zh) * 2006-07-14 2009-07-15 诺基亚公司 用于在通信系统中获得信息对象的方法
EP2214357A1 (en) * 2009-01-30 2010-08-04 Palo Alto Research Center Incorporated Method and System for Facilitating Forwarding a Packet in a Content-Centric Network
US20140053228A1 (en) * 2012-08-14 2014-02-20 Palo Alto Research Center Incorporated System and methods for automatically disseminating content based on contexual information

Also Published As

Publication number Publication date
EP2978191A1 (en) 2016-01-27
EP2978191B1 (en) 2018-09-19
JP2016024819A (ja) 2016-02-08
CN105279216B (zh) 2020-07-31
US20160019275A1 (en) 2016-01-21
US9535968B2 (en) 2017-01-03

Similar Documents

Publication Publication Date Title
CN105279216A (zh) 使用自认证名称分发无名称对象的系统
CN104901997B (zh) 用于内容中心网络中的直接存储装置存取的系统和方法
US10706029B2 (en) Content name resolution for information centric networking
EP2852125B1 (en) Server selection for content distribution
US20150349961A1 (en) System and method for circular link resolution with computable hash-based names in content-centric networks
CN104954359A (zh) 内容中心网络中数据的聚合签名
CN105721311A (zh) 用于使用信息中心网络中的链路状态信息进行有效的基于名称的内容路由的系统和方法
JP2015201179A (ja) 正確なネームとのコレクション同期化を使ったサービスディスカバリ
JP2015201178A (ja) 等価一致ネットワークネームを使ったコレクション同期化
CN105373576A (zh) 用于内容中心网络中的一体化内容流的系统和方法
EP3176994B1 (en) Explicit content deletion commands in a content centric network
CN105373574A (zh) 用于可重构一体化内容流的系统和方法
CN105100045A (zh) 用于防止在命名数据网络路由器上插入恶意内容的方法和设备
CN105743664A (zh) 用于内容中心网络中的多源组播的系统和方法
KR20170068380A (ko) 콘텐트 중심 네트워크에서의 키 카탈로그들
JP2015201177A (ja) 一致したネットワークネームを使ったセキュアなコレクション同期化
CN105376292A (zh) 基于名称的转发中的显式策略反馈
EP1322094A1 (en) Process for selecting a server in a content delivery network
CN105243074A (zh) 用于内容中心网络中的并行安全内容引导的系统和方法
van Brandenburg et al. Models for HTTP-adaptive-streaming-aware content distribution network interconnection (CDNI)
US9455835B2 (en) System and method for circular link resolution with hash-based names in content-centric networks
CN108702398B (zh) 用于内容中心网络中的名称加密协议的方法和系统
KR20150113844A (ko) 네트워크 이름을 이용하는 멀티-오브젝트 인터레스트
CN105791383B (zh) 用于ccn对象的解耦名称安全绑定
ES2881658T3 (es) Medición de conversión agregada

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
TA01 Transfer of patent application right

Effective date of registration: 20170426

Address after: American California

Applicant after: Cisco Tech Ind.

Address before: American California

Applicant before: Palo Alto Res CT Inc.

TA01 Transfer of patent application right
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant