CA2430129A1 - Network access system including a programmable access device having distributed service control - Google Patents

Network access system including a programmable access device having distributed service control Download PDF

Info

Publication number
CA2430129A1
CA2430129A1 CA002430129A CA2430129A CA2430129A1 CA 2430129 A1 CA2430129 A1 CA 2430129A1 CA 002430129 A CA002430129 A CA 002430129A CA 2430129 A CA2430129 A CA 2430129A CA 2430129 A1 CA2430129 A1 CA 2430129A1
Authority
CA
Canada
Prior art keywords
network
external processor
policy
service
pad
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
CA002430129A
Other languages
French (fr)
Inventor
Dave Mcdysan
Howard Lee Thomas
Lei Yao
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Verizon Business Global LLC
Original Assignee
Worldcom, Inc.
Dave Mcdysan
Howard Lee Thomas
Lei Yao
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Worldcom, Inc., Dave Mcdysan, Howard Lee Thomas, Lei Yao filed Critical Worldcom, Inc.
Publication of CA2430129A1 publication Critical patent/CA2430129A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0236Filtering by address, protocol, port number or service, e.g. IP-address or URL
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/302Route determination based on requested QoS
    • H04L45/308Route determination based on user's profile, e.g. premium users
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/60Router architectures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/24Traffic characterised by specific attributes, e.g. priority or QoS
    • H04L47/2475Traffic characterised by specific attributes, e.g. priority or QoS for supporting traffic characterised by the type of applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles

Abstract

A distributed network access system (30) in accordance with the present invention includes at least an external processor (42) and a programmable access device (40). The programmable access device has a message interface coupled to the external processor and first and second network interfaces through which packets are communicated with a network. The programmable access device includes a packet header filter and a forwarding table (50) that is utilized to route packets communicated between the first and second network interfaces. In response to receipt of a series of packets, the packet header filter in the programmable access device identifies messages in the series of messages upon which policy-based services are to be implemented and passes identified messages via the message interface to the external processor for processing. In response to receipt of a message, the external processor invokes service control on the message and may also invoke policy control (48) on the message.

Description

NETWORK ACCESS SYSTEM INCLUDING A PROGRAMMABLE
ACCESS DEVICE IIE~YING DISTRIBUTED SERVICE CONTROL
l0 BACKGROUND OF THE INVENTION
1. Teclinical Field:
The present invention relates in general to communication networks and, a s in particular, to an IP-centric communication network. Still more particularly, the present invention relates to an IP-based communication network including a network access system having distributed and separated routing, signaling, service control, filtering, policy control and other functionality from IP forwarding.
2. Description of the Related Art:
The Internet can generally be defined as a worldwide collection of heterogeneous communication networks and associated gateways, bridges and routers that all employ the TCP/IP (Transport Control Protocol/Internet.Protocol) suite of protocols to communicate data packets between a source and one or more destinations. As is well known to those skilled in the art, the TCP/IP suite of protocols corresponds to layers 3 and 4 (the network and transport layers, respectively) of the seven-layer International Organization for Standardization Open Systems Interconnection (ISO/OSI) reference model, which provides a s ~ convenient framework for discussing communication protocols. The ISOIOSI
reference model further includes physical and link layers (layers 1 and 2, respectively) below the network and transport layers, and session, presentation, and application layers (layers 5 through 7, respectively) above the network and transport layers.
uo Figure 1A illustrates a metropolitan level view of an Internet Service Provider (ISP) network 10 through which customers can access the Internet.
Starting from the left hand side, many customer Local Area Networks (LANs) 14 interface to ISP network 10 via a variety of metropolitan access networks 16, is which employ any of a number of network technologies; for example, Time Division Multiplexing (TDM), Asynchronous Transfer Mode (ATM), and Ethernet. Furthermore, as is typical in larger metropolitan areas, there are multiple levels of hierarchy in metropolitan access networks 16, with multiple rings connecting each customer to an aggregation site and multiple lowest level z o aggregation sites feeding a higher-level aggregation site. Typically, there may be only a few aggregation sites where aggregation routers 12 are deployed in a metropolitan area. Figure 1A shows only one such aggregation site 17. All traffic from a customer LAN 14 is backhauled via these aggregation networks to this aggregation site 17, where aggregation routers 12 apply policy-driven 2s treatment such as policing, marking, and admission control. Aggregation routers then route the traffic either back to another customer LAN 14, or else to core router 18 for transmission across core 20 to some more distant destination.
The state of the art in muter design to a large extent dictates the network ao 'design shown in Figure 1A because routers are expensive and must operate on highly aggregated tragic flows. A principal consideration in the design of such networks is to minimise the number of routers so that the routing protocol will scale effectively. This means that a number of functions are concentrated in these routers: routing, policy database storage, and policy enforcement.
In the prior art, router architecture is generally monolithic and proprietary. Consequently, the range of data services that a service provider can offer in addition to basic packet routing is limited by the control software offered by router vendors. In addition, the packet-processing throughput of a router is generally limited by its originally installed processing hardware and cannot be expanded or extended without replacement of the entire muter. The to monolithic and proprietary design of conventional routers presents a number of.problems addressed by the present invention.
First, because routers traditionally have a single controller providing all services foi all message types, edge router controllers tend to be quite 15 - complex, making it difficult and expensive to add new services or modify existing services. As a result, the time to market for new router-based services is extended and is usually dependent upon vendors responding to service provider requests to implement new services within their proprietary muter . .
architectures.
Second, conventional monolithic router architectures are not readily scalable, which presents a significant problem for service providers, particularly in light of the phenomenal growth of Internet traffic.
Consequently, the processing capabilities of deployed routers cannot easily be 2 s scaled to keep pace with increasing traffic. Instead, service providers must purchase additional or replacement routers to meet the demands of increased traffic.
Third, conventional monolithic router designs also have limited 3 o flexibility and extensibility. For example, the present invention recognizes that it would be desirable, in view of the rapid growth of Internet trafflc,,to dynamically provision, configure, andlor reallocate access capacity to IP-based services. Because access capacity is necessarily limited and providing additional access capacity is a major cost component of networks, the enforcement of intelligent admission control policies and provision of differing qualities of service is vital to the efficient utilization of available s access capacity. However, conventional edge routers are not capable of classifying a wide variety of trafFc types while enforcing policy controls or of responding to dynamic requests for capacity, and this functionality is difficult to incorporate within currently deployed monolithic edge routers. The present invention accordingly recognizes that it would be desirable to provide the io above as well as additional policy control, network monitoring, diagnostic, and security services in commercialized hardware, while permitting these services to be tailored to meet the needs of individual customers and service providers.
is Fourth, because of the proprietary nature of muter architectures and services, if a service provider deploys routers from multiple vendors in a communication network, the proprietary services implemented by the different router vendors will not necessarily inter-operate. Consequently, service ,.
providers are not able to purchase routers and switches from one vendor and ao purchase service control software from another vendor. Furthermore, a service provider cannot offer its communication network as a platform for a wholesale provider to offer value-added data services utilizing the existing base network capabilities.
~ s In view of the foregoing and additional shortcomings in the prior art, the present invention recognizes that it would be desirable to introduce a new network access architecture that addresses and overcomes the limitations of conventional monolithic router architectures.

The present invention introduces a distributed network access system architecture including at least an external processor and a programmable access s device. In a preferred embodiment, the network access system further includes an access router coupled to the programmable access device.
The programmable access device has a message interface coupled to the external processor and first and second network interfaces throuuh which packets to are communicated with a network. The programmable access d::'~ .e includes a packet header filter and a forwarding table that is utilized to route packets communicated between the first and second network interfaces. In operation, the packet header filter in the programmable access device receives a series of packets and identifies therein messages upon which services are to be implemented.
15 . Messages identified by the packet header filter are passed via the message interface to the external processor for service processing.
Thus, in accordance with the present invention, conventional .
monolithic, proprietary edge routers are replaced with a distributed network 2 0 access system that allocates the functionality of traditional edge routers (as well as additional functionality) among three logical modules: a programmable access device, an external processor, and an access router.
. According to a preferred embodiment of the present invention, basic routing of packets between input and output ports of the access network is performed by a s the access router. However, forwarding and generic traffic conditioning functions, such as marking, policing, monitoring, shaping, and filtering, are implemented in the programmable access device, and service~functions, such as message interpretation, signaling, admission control, and policy invocation, are implemented in the external processor. As detailed infra, this distribution 3 0 of functionality results in numerous advantages, including improved scalability, flexibility, extensibility, interoperability, security, and service provisioning. Additional objects, features, and advantages of the present invention will become apparent in the following detailed written description.

BRIEF DESCRIPTION OF THE DRAWINGS
The novel featuies believed characteristic of the invention are set ..
forth in the appended claims. The invention itself however, as well as a preferred ., s mode of use, further objects and advantages thereof, will best be understood by reference to the following detailed description of an illustrative embodiment when read in conjunction with the accompanying drawings, wherein:
Figure 1A is a metropolitan view of a prior art Internet service provider io network containing aggregation and core routers;
Figure 1B is a metropolitan view of an Internet service provider network in accordance with the present invention;
is _ Figure 2 depicts an illustrative embodiment of a communication network in accordance with the present invention;
Figure 3 is a mare detailed block diagram of an exemplary embodiment of a programmable access device (PAD) in accordance with the present invention;
Figure 4 is a more detailed block diagram of an exemplary embodiment of an external processor in accordance with the present invention;
Figure SA illustrates exemplary signaling between a programmable access device and an external processor during a switchover to a secondary service controller due to failure of the primary service controller;
Figure SB depicts exemplary signaling between a programmable access device and an external processor during a switchover from a secondary service s o controller to a primary service controller following restoration of the primary service controller;

Figure 6 illustrates exemplary signaling in a network access system in accordance with the present invention to support service reservation utilizing Resource Reservation Protocol (RSVP);
Figure 7A is a state machine diagram illustrating the operation of an exemplary programmable access device during a TCP session;
Figure 7B is a diagram illustrating the operation of an exemplary programmable access device and associated service. controller in the event of a io TCP state memory full condition;
Figure 7C depicts exemplary signaling in a network access system in accordance with the present invention during TCP session establishment;
is Figure 7D illustrates exemplary signaling in a network access system in accordance with the present invention during disconnection of a TCP session;
Figure 7E depicts exemplary signaling in a network access system in ..
accordance with the present invention in response to an authorized request for a 2 o TCP session;
Figure 7F illustrates exemplary signaling in a network access system in accordance with the present invention when.a TCP session times out;
2 s Figure 7G depicts exemplary signaling in a network access system in accordance with the present invention when a TCP session abruptly closes;
Figure 8A illustrates exemplary signaling in a network access system in accordance with the present invention to establish a UDP (User Datagram 3o Protocol) session having an enhanced quality of service (QoS) path;
Figure 8B depicts exemplary signaling in a network access system in accordance with the present invention in the case where packets in a UDP
session receive best-efforts delivery rather than enhanced QoS;
Figure 8C illustrates exemplary signaling in a network access system in .
s accordance with the present invention to tear down a UDP session that has timed out;
Figure 9A depicts exemplary signaling in a network access system in io accordance with the present invention during Session Initiation P :~tocol (SIP) call ., establishment;
Figure 9B illustrates exemplary signaling in a network access system in accordance with the present invention during SIP call termination;
i5 Figure 9C depicts exemplary signaling in a network access,system in accordance with the present invention to conclude a SIP call following detection of a time out by the network;
Figure 9D illustrates exemplary signaling in a network access system in 20 accordance with the present invention to conclude a SIP call following detection of a time out by the programmable access device;
Figure 9E depicts exemplary signaling in a network access system in accordance with the present invention during SIP call negotiation;
Figure 10A depicts exemplary signaling in a network access system in accordance with the, present invention to authorize registration of a multicast group;
3 o Figure lOB illustrates exemplary signaling in a network access system in accordance with the present invention in response to an unauthorized attempt to .
register a multicast group;

Figure 10C depicts exemplary signaling in a network access system in accordance with the Fresent invention in response to an authorized multicast group membership query;
s Figure 10D illustrates exemplary signaling in a network access system in accordance with the present invention in response to an unauthorized multicast group membership query;
1o Figure 10E depicts exemplary signaling in.a. network access system in accordance with the present invention in response, to receipt of authorized multicast packets from outside the network;
Figure lOF illustrates exemplary signaling in a network access system in i5 accordance with the present invention in response to receipt of unauthorized multicast packets from outside the network;
Figure 10G depicts exemplary signaling in a network access system in accordance with the present.inverition in response to receipt of authorized 2 o multicast packets from the network; and Figure lOH illustrates exemplary signaling in a network access system in accordance with the present invention to handle unauthorized multicast packets received from the network.

DETAILED DESCRIPTION OF A PREFERRED EMBODIMENT
Distributed Network Access System Architecture With reference again to the figures and in particular with reference to s Figure 2, there is depicted a high-level block diagram of a portion of a communication network 30 having a distributed network access system 31 in accordance with the present invention. As illustrated, communication network.30 may be coupled to equipment of a number of customers (one of which is represented by a customer router 32) by an access line 34. As in Figure 1, access to line 34 may employ any of a number of commonly utilized transport aietwork technologies, such as Ethernet, SONET, ATM and frame relay, and may fiu~ther include unillustrated aggregation hardware.
As with conventional networks, communication network 30 includes 15 - one or more. core communication links 38 (e.g., trunk lines) coupled to one or more core routers 36. However, in contrast to conventional communication networks, such as that illustrated in Figure 1, customer router 32 does not interface to communication network 30 via a monolithic, proprietary edge router. Instead, customer equipment such as customer muter 32, interfaces 2 a with communication network 30 via a network access system 31 that distributes the functions of traditional edge routers (as well as additional functionality) among three logical modules: a. programmable access device (PAD) 40, an external processor 42, and an access router 44. According to a ..
.
preferred embodiment of the present invention, basic routing of packets 2s between input and output.ports of the access network is performed by access router 44 by reference to forwarding table 50 as determined by Exterior Gateway Protocol (EGP) and Interior, Gateway Protocol (IGP) routing tables 52 and ~4. However, forwarding and generic traffic conditioning functions, such as marking, policing, monitoring, shaping, and filtering, are implemented s o in PAD 40, and service functions, such as message interpretation, signaling, admission control, and policy invocation, are implemented in external processor 42. Given this distribution of functionality, incoming and outgoing packets are typically communicated between core communication links 38 and customer muter 32 via PAD 40, access router 44, and core router 36 (and optionally additional switching the access network, such as an ATM or MPLS
switch 60). However, if the filtering functionality of PAD 40 detects packet .
flows for which additional services are required, PAD 40 passes appropriate messages to external processor 42 for service processing via a Message, Reporting, and Control Interface (MCRI) 58, which can be accessed via an Application Programming Interface (API) on PAD 40 and external processor 42. Distributing functionality between access router 44, PAD 40, and external to processor 42 in this manner gives the service provider (or even third parties) the freedom to extend and modify existing services, create new services, or add more processing power to external processor 42 without adversely affecting the forwarding performance of PAD 40 and the routing perfrnmance or functionality of access router 44.
To implement a desired functionality for PAD 40 and external processor 42,. the service provider (or even a customer or a third party) can define policy rules in the policy database 46 of one or more policy servers 48 (also referred to as a policy decision point (PDP)). Policy server 48 then a o makes policy decisions thaf control the functionality and operation of PAD

and external processor 42 by reference to the policy rules stored in policy database 46. Policy server 48 communicates policy decisions and associated.
configuration parameters for external processor 42 andlor PAD 40 to external processor 42 via a Service Policy Interface (SPI) 56, which can be accessed, for example, via an API on policy server,48 and external processor 42.
Communication via SPI 56 can employ any of a number of policy query protocols, including Common Open Policy Service (COPS) and Lightweight Directory Access Protocol (LDAP), which are respectively defined by Internet Engineering Task Force (IETF) IZFCs 2748 and 2251, which are incorporated a o herein by reference. External processor 42 relays configuration parameters for PAD 40, if any, to PAD. 40 via MCRI 58.

As discussed further below, network access system 31 also permits the service provider (or even a third party) to deploy additional functionality in external processor 42 by developing a service controller to support the functionality and installing the service controller on external processor 42.
s Additional functionality can also be implemented in network access system 31 utilizing NMS (Network Management System) 72, which is also referred to as an OSS (Operation and Support System). NMS 72 monitors, controls, reports alarms for, and configures (e.g., assigns an IP address to) each of the components of network access system 31 via interfaces 73-77. NMS 72 also prP~ Tably includes .p io billing and accounting facilities that allocate costs for services to ~~~propriate customers, for example, in response to messages from the service controllers in external processor 42.
As further illustrated in Figure 2, network access system 31 of the is present invention permits flexibility in the placement and implementation of network switching. For example, an ATM or MPLS (Mufti-Protocol Label Switching) network can be utilized to couple one or more PADs 40 to port of an access router 44 through an ATM or MPLS switch 60, thereby permitting signaling and policing functional blocks 62 and 64 to be implemented 2 o separately from access router 44. If, however, signaling is implemented by .
access router 44, switch 60 can be eliminated. Switch 60 can also alternatively be interposed between access router 44 and core router 36 an aggregation switch. Furthermore, access router 44 may be implemented by an external processor 42 running routing software controlling a large PAD 40.
Programmable Access Device (PAD).
Referring now to Figure 3, there is illustrated a high-level block diagram of the logical elements comprising an exemplary embodiment of a PAD 40 in accordance with the present invention. As noted above, PAD 40 is 3 o a programmable access device containing required forwarding and packet classification functions along with other optional traffic conditioning functional modules that implement any desired combination of marking, policing, monitoring, and shaping for incoming and outgoing packets. In a typical embodiment, PAD 40 is implemented as a combination of software and conventional router hardware that cooperate to provide the functionality of the illustrated modules. (In Figure 3, dashed line illustration is utilized to indicate s , optional functional modules.) Generally speaking, the functional modules of PAD 40 are logically arranged in incoming (e.g., from customer router 32) and outgoing (e.g., to customer router 32) traffic paths, with the incoming path including packet io header filter 80, marker/policer 82, monitors) 84, forwarding table 86, and output buffers and scheduler 88. The outgoing path similarly includes packet header filter 90, forwarding table 86, monitors) 92, marker/shaper 94, and output buffers and scheduler 96. The functions of all of these functional modules can be independently configured or programmed by an external i5 processor 42 through MCRI 58.
Incoming packets received from customer muter 34 at the external interface of PAD 40 are. first processed by packet header filter 80, which distinguishes between various message types using any one or a combination ao of the piotocol type, Source Address (SA), Destination Address (DA), Type Of Service (TOS), Diffserv Codepoint (DSCP), Source Port (SP), Destination Port (DP), and other fields of a packet (e.g., layer 4 and higher layer fields such as the SYN, ACK, RST, and FIN TCP flags) upon which packet header filter 80 is configured to filter. Importantly, in addition to filtering on layer-3 2s information, packet header filter 80 has the ability to identify higher layer (i.e., layer 4-7) message types or specific fields and forward those messages from/to external processor 42 based on the configured filter parameters. Thus, based upon its filter conf guration and the fields of an incoming packet, packet header filter 80 directs the packet either to an external processor 42 via a o message interface 100 or to a specific marker/policer 82. It should also be noted that message interface 100 may also inject a packet specified by external .
processor 42 into either of packet header filters 80 and 90.

In response tb receipt of a stream of packets from packet header filter 80, marker/policer 82 polices the packet stream by applying one or more token or leaky bucket algorithms to determine whether the packet stream conforms s to the traffic parameters established by control interface 104. As a result of the policing function, marker/policer 82 may discard nonconforming packets, mark nonconforming packets (e.g., with a higher or lower priority), and/or count nonconforming packets, depending upon its configuration. If marking is required, marker/policer 82 may set bits in the Differentiated Services io (Diffserv)/TOS byte in the IP packet header, and/or the 3-bit MPLS
experimental field, and/or the 20-bit MPLS label field, and/or other fields as configured by control interface 104 for that particular packet stream.
Within the incoming path, one or more monitors 84 having different is - functions may optionally be included. For example, these monitors 84 may include a usage monitor that tracks statistics for different layer-2, layer-3, layer-4, and higher layer traffic types (e.g., to monitor a Service Level Agreement (SLA)). Monitors 84 may also include a fault/troubleshooting/debugging monitor that verifies conformance to 2 o standards and assists in code debugging and fault diagnosis by saving and reporting rriemory dumps and other related information to external processor 42 via reporting interface 102 and MCRI 58. To regulate reporting messages, thresholds and other criteria can be set up to invoke a reporting event. The reporting messages sent to external processor 42 by monitors 84 may as summarize usage.information for a particular customer, report the occurrence of a high-priority traffic flow, alert external processor 42 to a large volume of out-of band traffic, report on inactivity of a monitored flow, etc.
After processing by packet header filter 80 (and optionally by 30 marker/policer 82 and monitors 84), incoming packets are processed by forwarding table 86. Forwarding table 86 maintains entries for each forwarding path, where each forwarding path is represented by packet flow attributes, such as DA, SA, TOS, PT, SP, DP, the incoming port, and the corresponding output port to which PAD 40 forwards the packet through the access network toward access router 44. Utilizing these forwarding table entries, forwarding table 86 forwards packets to the appropriate output ports and passes the packets to output buffers and scheduler 88.
Output buffers and scheduler 88 buffer packets ready for transmission over communication network 30 and schedule the transmission of such packets. The.buffering within output buffers and scheduler 88, which can i o comprise a single buffer or preferably multiple buffers, is preferably configured to support multiple QoS classes, or even QoS for each individual flow. For example, a percentage or a fixed amount of buffer space can be assigned to a queue serving a generic class of traffic or a particular traffic flow classified by DA, SA, TOS, PT, SP and/or DP. The packet scheduler then 1~ applies weighted round robin and/or other algorithms to the multiple queues multiplexing the different traffic flows. The combination of the buffering and scheduling mechanisms can place a limit on the queuing delay to transmit' a packet through PAD 40, thus guaranteeing a bounded value for the QoS fitter parameter for selected traffic flows. Buffers and scheduler 88 can also apply ao CBQ (Class-based Queuing), WFQ (Weighted Fair Queuing), WRR
(Weighted Round Robin) or other link sharing algorithms to optimize communication.
The outgoing path through PAD 40 is similar to the incoming path, 2s except for the inclusion of marker/shaper 94 in lieu of marker/policer 82.
As will be appreciated by those skilled in the art, marker/shaper 94 discards nonconforming packets, sends marked packets to appropriate output buffers for the various queues serving different QoS classes for individual flows within output buffers and scheduler 96 to control the delay, fitter and loss of a o an outgoing packet flow, or simply counts non-conforming packets.
A PAD 40 in accordance with the present invention can be deployed at a number of locations in a network to perform tragic management and policy control. For example, a PAD 40 can be placed in a customer access network (e.g., fiber, xDSL, cable rriodem, WAP (Wireless Access Protocol), etc.) connecting customer equipment to a provider network controlled by regionally located external processors 42. Alternatively, a PAD 40 can be deployed at a service provider's Point of Presence (POP), interfacing with a customer site over a private line, FR, ATM, MPLS or Ethernet access network. A PAD 40 in accordance with the present invention can also be located facing a server farm that can be in the provider's POP or in a customer's site. T"~-manner in io which such a distributed network of PADS 40 forwards packets to~K:.~;cess router 44 is configured in forwarding table 86 by an external processor 42 using control interface 104.
External Processor 15 With reference now to Figure 4, there is illustrated a high-level block diagram depicting the logical elements comprising a preferred embodiment of an external processor 42 in accordance with the present invention. External processor 42 can be implemented utilizing either or both of software and hardware, which hardware can include general purpose computing hardware 20 or special purpose hardware. Although software-only implementations of external processor 42 that execute on the hardware of a PAD 40 are possible, external processor 42 is preferably implemented with stand-alone hardware to allow the service processing performed by external processor 42 to be easily scaled by the installation of additional andlor higher performance external 25 processor hardware. Separation of external processor 42 from the forwarding function performed by PAD 40 also allows dynamic allocation of processing resources within external processor 42 in response to access traffic patterns without degrading the forwarding performance of PAD 40. Moreover, as shown in Figure 4, implementing external processor 42 separately from PAD
30 40 permits an external processor 42 to service multiple PADs 40a and 40b~
(which may be located at physically distant locations) or, alternatively, permits multiple external processors 42 to service a single PAD 40. The association of a single PAD 40 with multiple external processors 42 provides enhanced fault tolerance.
In a preferred embodiment, external processor 42 primarily performs s. three types of processing: invoking policy services, signaling to setup and teardown access network connections, and configuring one or.more associated PADS 40. To coordinate these different processing functions, external processor 42 contains one or more service controllers 120, which each preferably controls these three functions for a respective type of service.
For io example, service controllers 120 may include any or all of a Conference Call Service Controller (CCSC), an E-Commerce Service Controller (ECSC), an IP
Telephony Service Controller (IPTELSC), a Reserved Bandwidth Service Controller (RBSC), and a Multicast Service Controller (MSC). Such service-specific control can be implemented either with dedicated service controllers 15 or with generic controllers that each support service-specific APIs. Each service controller preferably maintains a session table recording all of its active sessions with a PAD 40.
As further shown in Figure 4, external processor 42 includes, for each 2 o associated PAD 40, a respective PAD controller 124. Under the direction of service controllers) 120, each PAD controller 124 configures forwarding table 86, packet header filters 80 and 90, marker/policer 82, marker/shaper 94, monitors 84 and 92, and output buffers and schedulers 88 and 96 of the associated PAD 40 by invoking commands or scripts understood by control 2s interface 104. External processor 42 also contains a respective message processor 122 for each associated PAD 40. Message processors 122 each communicate messages to and from the message interface 100 of the associated PAD 40. Upon receipt of a message from a PAD 40, which is usually a message received from the customer router 32, a message processor 3 0 122 parses the message and informs the appropriate service controller (as determined by the type of service) of its contents. As indicated in Figure 4, at any given time not all PADS 40 may be configured to handle all service types;

thus, a particular service controller 120 may communicate messages with less than all PADS 40.
As indicated by dashed line illustration, external processor 42 may , further include a reporting processor 126 for each PAD (e.g., PAD 40a) containing optional monitors 84 or 92 and reporting interface 102. Reporting processor 126 receives report messages from the corresponding PAD's reporting interface 102 and transmits appropriate report messages to one or more service controllers 120. Reporting processor 126 can also configure the io reporting interface 102 of a PAD 40 to specify acceptable types) of reporting messages, content of reporting messages, reporting events, etc.
Upon receipt of a report message from reporting processor 126 or another message type from a message processor 122, a service controller 120 --translates the message into one or more policy queries and transmits the policy query or queries to policy server 48 via SPI 56. For example, if SPI 56 employs COPS, a service controller 120 will translate RSVP and SIP
messages to COPS (RSVP) and COPS (SIP) messages, respectively. A
service controller 120 may also pass a message to another service controller ~ 0 120 to obtain additional services via interface 121.
In response to receipt of a policy decision from policy server 48, service controller 120 may inject one or more packets into a traffic flow via message processor 122, configure a PAD 40 via PAD controller 124 or control 2 5 Slgriallrig inside or outside communication network 30 via signaling controllers 128a and 128b. Signaling controllers 128 support signaling protocols (e.g., RSVP, Label Distribution Protocol (LDP), Private Network-Network Interface (PNNI), frame relay or ATM User Network Interface (ITNI), etc.) to setup or tear down a Virtual Connection (VC) or Label s o Switched Path (LSP) across the network. A VC or LSP setup by a signaling controller 128 may have a specified QoS.

To reduce the number of messages passed between service controllers 120 and policy server 48 via SPI 56, service controllers 120 each preferably cache frequently used policy rules in a respective policy cache 130. Accordingly, if policy information for a policy query arising from an incoming message is already 5 cached, a service controller 120 can forego sending a query to the policy server 48 and make a policy decision by reference policy rules cached in its policy cache 130. In addition, when a service controller 120 queries policy server 48 with a new service request, the service controller 120 may request policy server 48 to dump all the related policy information from policy database 46 to its policy' cache l o .130. However, there is a tradeoff between the number of policy queries and the cache refresh frequency and the amount of policy information downloaded from policy server 48 at each refresh. The objective is to cache policies for IP
services requiring intensive policy queries, such as SIP calls, while avoiding caching policy lookups for other sessions (e.g., TCP sessions) that generally generate only is one policy query in their lifetime.
Network Access System Interfaces As described above, the network access system of the present invention supports at least two interfaces: SPI 56 and MCRI 58. Each of these interfaces is 2 o examined in turn infra.
As summarized in Table I below, SPI 56 preferably supports at least one message type that is sent from the service controllers 120 of external processor 42 to policy server 48, namely, queries regarding policy requirements. Such policy 2 s queries preferably include a flag that can be set to request that policy server 48 dump the policy rules for the query into the policy cache 130 of the requesting service controller 120.
SPI 56 also preferably supports at least five message types that are sent 3 o from policy server 48 to service controllers 120. The message types sent via SPI
56 from policy server 48 to service controllers 120, which are also summarized in Table I, include transaction approval and rejection messages, messages specifying configuration parameters, and messages containing policy information to be cached in policy caches 130. In addition, policy server 48 can send messages to external processor 42 that indicate settings for session level parameters in PAD
40. As understood by those skilled in the art, one important session level parameter is an inactivity timer that counts time that has elapsed since a packet has been received in an active session and, if more than a specified amount of time has elapsed, signal that the session should be closed for lack of activity.
TABLEI
Service Query policy requirements with or~-,:~>ithout Controller to request to cache policy information Policy Server Approve transaction Policy Server Reject transaction with a cause indication to Service Provide configuration parameters Controller Dump the policy information into policy caches Set session level parameters to Communication between policy server 48 and external processor 42 over SPI 56 can be either solicited or unsolicited. In the unsolicited mode operation, policy server 48 sends configuration parameters for external processor 42 and PAD 40 to external processor 42 in the absence of a policy request.
Alternatively, is in the solicited mode of communication, policy server 48 sends policy decisions and configuration parameters to external processor 42 in response to a policy request. As shown in Figure 2, policy requests can either be sent by external processor 42 or, because SPI 56 preferably employs an open policy query protocol, by a third party's (e.g., a customer's policy server). In either case, 2 o policy server 48 receives a policy request via SPI 56. The policy request typically specifies a requested service and requires a response indicating whether the requested service is to be provided given the parameters of the service (e.g., identity of the requestor, type and amount of service requested, etc.), and if so, the appropriate configurations for the service. In response to receipt of a policy 2s request, policy server 48 interrogates policy database 46 to access the appropriate policy rules given the parameters provided in the policy request. Policy server 48 then makes policy decisions for the policy request utilizing the accessed policy rules and usage information. For example, policy server 48 may track the amount of bandwidth reserved by a particular customer (a policy rule) and approve or reject a new service request by comparing the amount of remaining reserved s bandwidth that is unutilized (usage information) and the amount of bandwidth required to provide the requested service. Policy server 48 then supplies the resulting policy decisions, which can be "approve," "reject," and/or configuration of session level parameters for external processor 42 and PAD 40, to external processor 42 via SPI 56.
to Turning now to MCRI interface 58, Table II, below, summarizes message types that are sent by PAD 40 to external processor 42. As indicated, these message types can be conveniently categorized by reference to which of message interface 100, reporting interface 102, and control interface 104 is the source of i5 the messages.
As noted above; message interface 100 of PAD 40 passes messages captured by packet header filters 80 and 90 to message processor 122 of external processor 42. The messages that are passed to message processor 122 can be 20 filtered out of the incoming or outgoing packet flows based upon SA, DA, PT, SP, DP andlor other packets fields such as TCP flags (e.g., SYN, ACK, RST, FIN, etc.), as well as layer 4-7 message types and fields.
Control interface 104 sends control reply messages to PAD controller 124 2 s in response to receipt of a control command message. If the command completes successfully (e.g., a configuration of a monitor 84 is successfully updated), control interface 104 returns a command acknowledgement to PAD controller 124.
However, if a command cannot be completed due to improper syntax, unavailability of required resources, etc., then control interface 104 notifies PAD
s o controller 124 of the command failure with a command failure indication.
Reporting interface 102 of PAD 40 sends.reporting messages to reporting processor 126 of external processor 42. The reporting messages tabulated in Table II include messages providing information about monitored sessions, messages related to communication between PAD 40 and service controllers 120 of external processor 42, and messages containing statistics collected. by monitors 84 and 92. For certain protocols, such as TCP and SIP, PAD 40 implements a state machine for each active session. If a TCP state machine detects that a particular active TCP session has had a number of retransmissions in excess of an established retransmission threshold, reporting interface 102 sends a message notifying message processor 122 of external processor 42 that the TCP
io retransmission threshold has been exceeded, thus indicating that the T~.~P
session has failed. Reporting processor 126 similarly reports other session failures such ~as the expiration of an inactivity timer on certain IP protocol sessions, such as TCP and SIP. For other data flows (e.g., UDP sessions) that do not have associated state machines to 'ensure reliability, reporting interface 102 of i5 -sends "Activity Detected" reporting messages when activity is detected in the session.
In the preferred embodiment of the present invention represented by Table II, the connection state between a PAD 40 and external processor 42 is indicated 2 o by keepalive messages that are periodically exchanged between each PAD 40 and the associated external processor 42. The absence of a keepalive message from a PAD 40 indicates the failure of the connection between the PAD 40 and external processor 42 and/or the failure of PAD 40 itself. Such keepalive messages are preferably transmitted between reporting interface 102 and reporting processor 2s 126; however, if no reporting interface is implemented, keepalive messaging can alternatively be provided by message interface 100.
Service controllers 120 within external processor 42 are also subject to failure or dynamic reallocation to different services (e.g., for load balancing 3 0 reasons). In the event of a failure of an external processor 42 supporting multiple service controllers 120 or a redistribution of service responsibility between service controllers 120, the new service controller 120 to which responsibility for a session is transferred must receive state information pertaining to all of the active sessions of the old service controller 120. Accordingly, in the event of a so-called switchover that assigns a PAD e40 to a preferred external processor 42, PAD 40 preferably reports the state information for active sessions to reporting processor 126 of external processor 120 in a state synchronization message. Making PAD
40 responsible to provide session state information to the new service controller 120 in this manner advantageously relieves service controllers 120a and 120b from the responsibility of synchronizing session states, which is a message-intensive process that degrades service controller performance during normal to operation. This aspect of the design achieves fault tolerance to hardware, software, and network failures.
Table II finally lists two exemplary reporting messages triggered by the monitoring performed by optional monitors 84 and 92. First, reporting interface i5 102 can provide general usage statistics on a per-customer basis. Service controllers 120 in external processor 42 can utilize this statistical information to measure conformance to SLAB and detect certain events of interest. Second, reporting interface 102 can specifically indicate in a reporting message that a .
customer's predefined traffic threshold has been exceeded. A service controller 20 120 in external processor 42 can utilize this information to allocate additional resources to the customer's traffic (e.g., to ensure conformance to a SLA) or can notify billing server 72 that an adjustment should be made in customer billing (e.g., if billing is based upon usage). Of course, additional reporting messages can also be defined.
TABLE II
Message Filtered messages Control Command acknowledgement Command failure indication Reporting TCP retransmit threshold exceeded TCP state memory full Inactivity timer expired Activity detected Keepalive exchange in event of a service switchover Traffic threshold exceeded Usase statistics Referring now to Table III, messages types sent to PAD 40 from message processor 122, PAD controller 124, and reporting processor 126 of external processor 42 via MCRI 58 are summarized. In the interface embodiment shown s in Table III, message processor 122 can send at least two types of messages to message interface 100. First, message processor 122 may send message interface 100 one or more packets to be injected into either the incoming c~ ~ ' ~agoing packet flow. Second, message processor 122 may send message interface 100 a message indicating packet field flags in message interface 100 to be set or reset to cause to message interface 100 to pass or to prevent message interface 100 fro~passing particular messages to message processor 122 based upon the contents of various packet fields, such as SA, DA, PT, SP, DP, etc.
As set forth in Table III, the control messages sent from PAD controller 15 124 to control interface 104 via MCRI 58 include a number of configuration messages that enable a PAD controller 124 to configure any of the filtering, marking, policing, monitoring, buffering, scheduling, shaping and forwarding functional modules 80-96 of PAD 40 through control interface 104. In particular, output buffers and schedulers 88 and 96 can be configured to allocate a number 20 of buffers or size of buffer per traffic class or traffic flow or to implement CBQ, WFQ, WRR or other buffer scheduling algorithms. PAD controller 124 can also configure marker/shaper 94 to employ static or adaptive shaping algorithms and can configure marker/shaper 94 to implement shapaing on a per traffic flow or per traffic class basis. PAD controller 124 can further configure forwarding table 2 s in response to a request by a service controller 120 in order to enable the service controller 120 to associate a data flow with an ATM SVC or a MPLS LSP.
In addition to general control messages utilized to configure functional rizodules 80-96, MCRI 58 also supports various control messages utilized to . co~gure particular features of the fiuictional modules of PAD 40. For example, packet header filters 80 and 90 can be configured to drop multicast packets from an unauthorized source, to admit or deny source routing for a data flow, or to admit only packets with specific source addresses. In addition, PAD controller 124 can update forwarding table 86 with SVC and LSP paths setup by a service controller 120 using a signaling controller 128. Reporting interface 102 can be configured via a "Set reporting flags" control message to enable or disable reporting of selected events by setting or resetting,, reporting flags corresponding to these events. PAD 40 can also be configured via MCRI control messages to set the TCP retransmission notification threshold, inactivity timers, activity timers to and traffic threshold discussed above. Finally, the processing resources of PAD
40 and output buffers and scheduler 88, 96 can be configured by an "Allocate Resource" control message sent via MCRI 58 and control interface 104 to dynamically allocate resources, such as bandwidth, queues, and processing time slices, to a customer interface, a packet flow, a class, or a multicast group.
The reporting messages sent from reporting processor 126 of external processor 42 to PAD 40 are generally limited to exchanging keepalive messages with reporting interface 102. The continued exchange of keepalive messages informs PAD' 40 that the associated service controller 120 is operative. If 2 o fails to receive keepalive messages from a service controller 120, PAD 40 initiates a switchover of service to a secondary service controller 120, as discussed fiufiher below.
TABLE III
Message ~~ect packet into ingress or egress packet flow Set pass/no pass flag of message interface Control Configure packet header filter Configure marker Configure policer Configure forwarding table Configure output buffers and scheduler Configure shaper Drop multicast packets from specified source Admit/deny source routing option Set TCP retransmission threshold Set session inactivity timer Set activity timer and level Set traffic reporting threshold Allocate resource Set reporting flags Set SVC, PVC or LSP

Delete TCP session Reporting Keepalive exchange Fault Tolerance To prevent an interruption in service in the event of a service controller failure, each service is preferably supported by both a primary service controller s that ordinarily provides the service and. a secondary service controller treat can-provide the service if the primary service controller fails or if the connection between a PAD and the primary service controller is lost. In a preferred embodiment of the piesent invention, the primary and secondary service controllers reside on separate external processors 42 diversely connected via the io access network. In response to detecting failure of communication with the primary service controller, PAD 40 performs a switchover to the secondary service controller.
Referring now to Figure SA, there is depicted a time-space diagram i5 showing exemplary network access system signal to switchover the provision of service from a failed primary service controller to a secondary service controller in accordance with the piesent invention. In Figure 5A, it is assumed for the purpose of illustration that service controller 120a is the primary service controller and service controller 120b is the secondary service controller.
During normal operation, a PAD 40 employs a reliable communication protocol (e.g., TCP) to exchange information with service controllers 120a and 120b of the associated external processor 42. As noted above, a keepalive message is periodically exchanged between external processor 42 and PAD 40 to 2s keep the TCP session active. When PAD 40 detects a timeout of the keepalive message,, meaning that the connection to primary service processor 120a has failed, PAD 40 attempts to set up a TCP session with secondary service controller 120b, as shown in Figure SA by PAD 40 sending a synchronizing segment (SYI~

to secondary service controller 120b. If PAD 40 is unsuccessful in connecting with secondary service controller 120b (e.g., no SYN ACK is received from the secondary service controller 120), PAD 40 stops accepting new sessions and maintains the state and service for all currently active sessions until s communication with primary service controller 120a is restored.
If, however, PAD 40 successfully established a TCP session with secondary service controller 120b (e.g., as indicated by receipt of a SYN ACK
and return of an ACK), PAD 40, which maintains a state machine for each active to session, uploads state information for all of its active sessions controlled by failed primary service controller 120a to secondary service controller 120b. Once receipt of the state information by secondary service controller 120b is acknowledged by an ACK message, PAD 40 initiates the exchange of keepalive messages with secondary service controller,120b. Thus, service is not interrupted is by the failure of a single service controller 120, and no synchronization is required between service controllers 120a and 120b.
Communication between PAD 40 and secondary service controller 120b may continue and not revert to primary service controller 120a if a non-reverting 2 o a behavior is desired. However, it is presently preferred for communication to revert to primary service controller 120a, if possible, to maintain load balancing of service controller processing across the distributed PADS.
Referring now to Figure SB, there is depicted a time-space diagram 25 showing exemplary signaling between a programmable access device and an external processor during a switchover from a secondary service controller to a primary service controller following restoration of the primary service controller.
The reversion process begins with primary. service controller 120a sending a SAN
segment to PAD 40 to reestablish a TCP session. PAD 40 responds to receipt of 3 o the SYN with a SYN ACK, which primary service controller 120a confirms with an ACK. Once a TCP session has been initiated, PAD 40 uploads the states of active sessions to primary service controller 120a, and service controller 120a confirms receipt of the session states with an ACK.
After the session states have been successfully restored to primary service controller 120a, PAD 40 notifies secondary service controller 120b that primary s service controller 120a has been restored via a "Prepare to shutdown"
message.
PAD 40 then closes the TCP session with secondary service controller ~.20b via a pair of FIN (i.e.- finished) and ACK handshakes, the first half of which is originated by PAD 40 and the second half of which is originated by secondary service controller I20b. After the TCP connection is closed, secondary service ~a.
to controller 120b deletes all the state information related to the se~~.~ . s transferred to primary service controller 120a. PAD 40 thereafter resumes keepalive exchanges with primary service controller 120a.
Metropolitan Implementation is ' With reference now to Figure 1B, there is depicted an exemplary metropolitan implementation of an Internet Service Provider (ISP) network including a distributed network access system in accordance with the present invention. Figure 1B illustrates physical interconnections of components, rather than logical (e.g.- network) connections, as shown in Figure 2.
20 ' Starting from the left-hand side, customer LANs 14 interconnect either to a lowest level access network (e.g.- TDM, ATM, or Ethemet) among metropolitan access networks 16' or directly to a PAD 40. As shown, PADs 40 may also be located at higher levels in the aggregation network hierarchy. Engineering 2 s economic andlor performance considerations determine placement of PADs 40.
For example, aggregation of a minimum amount of traffic or the need to access a . low speed access link may drive placement of a PAD 40 to higher and lower access network levels, respectively.
a o As discussed above, PADS 40 perform policy enforcement, thus relieving the aggregation routers (i.e.- access routers 44) of some workload. Policy determination is also removed from the aggregation routers and is instead located in redundant external processors 42 and PDPs 46. For most implementations, external processors 42 would typically be deployed in a distributed manner to each metropolitan area, while PDPs 46 would be deployed more sparsely on a regional basis. As a result of relieving some of the workload of aggregation s routers, access routers 44 can be scaled to handle larger traffic capacities because they are optimized to handle the simpler, yet essential, task of Internet routing.
The capabilities of the ISP network are also expanded because PADS 40, external processors 42, and PDPs 46 implement not only the fimctionality of state-of the-art edge routers, but also a number of functions not currently available in to . monolithic router designs.. '-In order to further illustrate aspects of the present invention, examples of network access system signaling and messaging for various operating scenarios are described below with reference to generic space-time drawings. The examples i5 illustrate exemplary implementations of network-level signaling, connection-oriented and connectionless transport protocols, application-level communication, and policy-based multicast service management.
Network-Level Signaling Example ao With reference now to Figure 6, there is illustrated a time-space diagram depicting exemplary network-level signaling utilized to obtain a service reservation through the use of the Resource Reservation Protocol (RSVP). In the illustrated example, a customer application initiates the reservation process by sending a RSVP PATH message to PAD 40. For example, the customer 2 s application may request a path of specified bandwidth at a particular time. As shown in Figure 6, packet header filter 80 of PAD 40 captures the RSVP PATH
message based upon RSVP protocol type (i.e., PT=46) and forwards it to the appropriate service controller 120 (which in this example is referred to as a Reserved Bandwidth Service Controller (RBSC)) 120 within external processor s o 40..

In response to receipt of the path message, RBSC 120 transmits an appropriate policy query to policy server 48 via SPI 56 (which in this case is assumed to implement COPS) to determine whether the reservation service is authorized for this customer. If policy server 48 returns a policy decision to s R.$SC 120 approving the reservation service for this customer, RBSC 120 returns a RSVP PATH message to PAD 40, which sends the PATH message downstream to the egress point of the network.
If the receiver at the far end of the network also approves the reservation, to the receiver responds by transmitting a reservation (RESV) message to"PAD
40, which passes the R.ESV message to RBSC 120. In response to the RESV
message, RBSC 120 invokes another policy query to policy server 48 to ascertain whether the bandwidth requirements specified by the RESV message ate authorized for this customer. In response to this second query, policy server 48, is which tracks allocated bandwidth for each customer, determines whether the currently allocated bandwidth plus the requested bandwidth is less than the maximum authorized bandwidth for this customer. If so, policy server 48 notifies RBSC 120 with a policy decision indicating approval. RBSC 120 then initiates appropriate ATM or MPLS signaling to set up a RVC or LSP utilizing one more ao signaling controllers 128. After RBSC 120 receives confirmation of the requested path from the network, RBSC 120 configures packet header filter 80 and forwarding table 86 of PAD 40 to transmit packets in the customer's flow over the established SVC or LSP. In addition, RBSC 120 returns the RESV message to PAD 40 using message interface 100, which sends the RESV message upstream to 2s the customer application. RBSC 120 also sends a CONFIRM message downstream to the receiver via PAD 40 to complete the handshake utilized to set up the SVC or LSP.
Connection-Oriented Transport Examples 3 0 . With reference now to Figures 7A-7G, there are depicted a TCP state machine and time-space diagrams of various TCP events that together illustrate the handling of connection-oriented transport protocols by a netwoik access system, in accordance with the present invention. Referring first to Figure 7A, a preferred embodiment of a state machine maintained for a TCP session on a PAD
40 is depicted. As shown, TCP state machine 140 includes two states: an idle state 142 in which there is no active TCP session and an active state 144 in which s there is an active TCP session. The operation of state machine 140 maintains TCP
session state during.four TCP processes, including (1) opening a TCP session in response to a synchronizing segment (SYI~, (2) closing a TCP session in response to a finished (FIN) message, (3) closing a TCP session that has timed out and (3) closing a TCP session in response to a reset (RST) message. In Figure io . 7A, messages associated with each ofthese operations are identified by corresponding legends (e.g., "l.x" for a TCP session open, "2.x" for a TCP
session close in response to a FIN message, etc.) and are further time-ordered by alphabetic designations (e.g., "l .a" precedes "l.b," etc.). .
is As illustrated, opening of a TCP session is initiated when state machine 140 is in idle state 142 and PAD 40 receives a SYN segment. As illustrated at reference numeral 150, packet header filter 80 captures the initial SYN
message ~.
received from the customer and passes it to the service controller 120 within external processor 42 that is designated to handle TCP services. In response to 2 o receipt of SYN message, service controller 120 queries policy server 48 regarding a TCP session for this customer. If service controller 120 receives a policy decision indicating approval of the TCP session, service controller 120 returns the SYN segment to PAD 40 as indicated at reference numeral 152. In response to receipt of SYN message from service controller 120, state machine 140 changes 2s ~ state from idle state 142 to active state 144. PAD 40 forwards the SYN
segment to the receiver specified by the destination address and receives a SYN, ACK
segment from the receiver, as shown at reference number 154. The sender completes the three-way handshake required to open the TCP session by replying with an ACK message, as depicted at reference numeral 156. PAD 40 passes the 3 0 ACK message representing the success of the handshake to service controller 120, as shown at reference numeral 158. Receipt of the ACK message notifies service controller 120 that the TCP session is open and causes service controller 120 to add the TCP session to its active session table. Service controller 120 then sets an inactivity timer and other parameters of this TCP session in PAD 40 and returns the ACK message to PAD 40, as also indicated at reference numeral 158.
Thereafter, data can be transmitted between the customer and the receiver via the s active. TCP session, as shown at reference numeral 159.
To close an active TCP session, either the customer or receiver can send PAD 40 a FIN message. In response to receipt of the FIN. message, PAD 40 resets TCP state machine 140 to idle state 142 as shown at reference numeral 160. PAD
io 40 than passes the FIN message to service controller 120 as show~:~....
reference numeral 162. The ,FIN message notifies service controller 120 that the TCP
connection is inactive and causes service controller 120 to delete the TCP
session from its active session table. As illustrated, PAD 40 forwards the FIN message to its destination (i.e., either the customer or receiver), which responds with an ACK
i5 message and a FIN message 164. The source then responds the last FIN
message with an ACK message 166. In response to receipt of the last ACK message, PAD
40 deletes the state machine 140 for the TCP session.
As further illustrated in Figure 7A, PAD 40 will also close an active TCP
20 session if the inactivity timer for the TCP session expires. In response to expiration of the inactivity timer for an active TCP session, PAD 40 transitions state machine 140 from active state 144 to idle state 142, as illustrated at reference numeral 170. PAD 40 also reports a timeout error to service controller 120, as shown at reference numeral 172. In response to receipt of the timeout. error 25 message, service controller 120 deletes the TCP session from its active session table and updates the configuration of PAD 40 to remove the inactivity timer and other configuration information associated with the TCP session. PAD 40 then deletes the state machine 140 for the TCP session.
a o PAD 40 also closes an active TCP session in response to receiving a reset (RST) message from either party to a TCP connection. In response to receipt of the RST message, PAD 40 transitions state machine 140 from active state 144 to idle state 142, as shown at reference numeral 180. PAD 40 also passes the RST
message to service controller 120, as shown at reference numeral 182. In response to receipt of the RST message, service controller 120 passes the RST
message back to PAD 40 to acknowledge receipt of RST and successful deletion of the TCP session, as also shown at reference numeral 182. PAD 40 then deletes the state machine 140 of the TCP session and forwards the RST message to the other party of the TCP session.
In order to promote efficient operation of PAD 40 and service controller l0 120, it is desirable to minimise the amount of messaging there between.
Accordingly, PAD 40 only forwards the last ACK messages to service controller 120 if required to open a TCP session. In addition, PAD 40 only passes the first SYN, FIN segment received in a session to service controller 120. In this manner, excessive messaging is avoided, even though the functions of PAD 40 and service i5 controller 120 are distributed.
In the preferred embodiment, PAD 40 needs only keep active state, information for TCP session for which service controller 120 configures value-added services. In other words, PAD 40 will not keep state information for best-2 0 effort TCP sessions. This greatly reduces the required memory size on PAD

for keeping TCP state information (e.g., state variables for packet header filters 80 and 90 and monitors 84 and 92). Also, since there may be a large number of active TCP sessions, the delete TCP session message given in Table III allows service controller 120 to decide which TCP sessions will receive value-added 2s service in the event that TCP session state memory is full.
As illustrated in Figure 7B, PAD 40 sends a TCP state memory full message 186 to service controller 120 through the reporting interface 102 in response to detecting a TCP state memory full event 184. State memory full event a 0 184 may result from depletion either of storage for packet header filter state variables or of storage for monitor state variables. In response to receipt of TCP

state memory full message 186, service controller 120 records the TCP state memory status of PAD 40.
When customer router 32 initiates another value-added TCP session by sending a SYN message 188, PAD 40 passes the SYN message to service controller 120 through the message interface.100, as shown at reference numeral 190. In response to receipt of the SYN message, service controller 120 checks the TCP state memory status of PAD 40. Since the TCP state memory status is full, service controller 120 decides whether or not to allow the new TCP session to to overwrite existing value-added TCP sessions based on some pre-instahed policies.
For example, service controller 120 may assign each value-added service a priority and allow sessions of higher relative priority to overwrite lower priority TCP sessions. Alternatively or in addition, service controller 120 may 'permit the new TCP session to overwrite the TCP session having the longest period of is _inactivity.
If the new TCP session is not allowed to overwrite any existing TCP
session, service controller 120 ignores the SYN message. As a result, PAD 40 does not install any state information for the new TCP session, and PAD 40 2 o provides best-effort service to the new TCP session. If, however, service controller 120 decides that the new TCP session can overwrite another TCP
session, service controller 120 sends a Delete TCP session message 192 to PAD
through control interface 102. PAD 40 responds by deleting an existing TCP
session from its TCP state memory, as indicated at reference numeral 194. The 25 process illustrated in Figure 7A at reference numerals 150-159 is then performed to install the new TCP session in the state memory of PAD 40.
Given the exemplary TCP state machine depicted in Figure 7A, several examples of TCP signaling will now be described with reference to Figures 7C-s 0 , 7G. Referring first to Figure 7C, exemplary signaling utilized to establish a TCP
session through a network access system in accordance with the present invention is shown.

As illustrated, to open a TCP session, a client application first issues an open command that informs the protocol stack that the application desires to open a connection to a server at a specified port and IP address (e.g., when accessing a s web page). The TCP agent at the client site then selects an initial sequence number (800 in this example) and transmits a synchronizing segment (SYI~
carrying the selected sequence number. When the SYN segment arrives, packet header filter 80 in PAD 40 detects, based upon the specified destination IP
address and port number (PT=6, Port = 80), that the SYN segment is intended to initiate a i o mission-critical e-commerce TCP session. Accordingly, packet header filter passes the SYN segment to an e-commerce service controller (ECSC) 120. ECSC
120 responds to the SYN segment by querying policy server 48, for example, utilizing an LDAP request. .
Zs In response to policy server 48 indicating approval of the TCP session, for example, via an LDAP APPROVE message, ECSC 120 returns the SYN segment to PAD 40. When PAD 40 receives the SYN segment from ECSC 120, PAD 40 .
spawns a new TCP, state machine and sets it to active state 144. PAD 40 then .
sends the SYN segment downstream to the server specified in the SYN segment.
When the SYN segment is received at the server, the server's TCP agent picks an initial sequence number (400 in this case) and sends a SYN segment containing the selected initial sequence number and an ACK to PAD 40. The ACK message specifies that the first data byte sent by the client should be 2s numbered 801. It should be noted that while the SYN and ACK messages sent by the server are forwarded by PAD 40 to the customer application, these messages need not be forwarded to ECSC 120.
When the TCP agent at the client receives the SYN/ACK message, the s o TCP agent returns an ACK message of 401, meaning that the first data byte sent by the server should be numbered 401. This ACK message is passed by.PAD 40 to ECSC 120 to notify ECSC 120 that the three-way handshake is successful and the TCP session is open. ECSC 120 then adds the TCP session into its active session table and configures PAD 40 with an allowed number of TCP
retransmissions and appropriate inactivity timer setting. ECSC 120 may also set marker/policer 82 to mark packets belonging to this TCP session as high priority.
ECSC 120 then returns the ACK segment to PAD 40, which sends the ACK
segment to the destination server to inform the receiver that the TCP session is open. Once the customer's TCP agent informs the client application that the TCP
connection is open, the client and server can begin exchanging data in the TCP
session.
io With reference now to Figure 7D, there is depicted a time-space diagram that illustrates exemplary network access system signaling to close a TCP
connection in accordance with the present invention. While either side of a TCP
connection can initiate disconnection of TCP session, in the example shown in 15 Figure 7D, the server application initiates closure of the TCP session by instructing its TCP agent to close the connection. Accordingly, the server's TCP
agent sends a FIN segment, informing the client application that it will send no more data. In response. tb receipt of FIN segment, PAD 40 resets the TCP state machine for the connection to idle state 142 and.passes the FIN segment to ECSC
20 120. ECSC 120 responds by deleting the TCP session from its active session table and by configuring PAD 40 to stop marking packets for this TCP session and to remove the session's inactivity timer and retransmission settings. PAD 40 also forwards FIN segment to the client, which acknowledges receipt of the FIN
segment with an ACK that is passed to the server by PAD 40. The client as application then commands its TCP agent to close the session. The client's TCP
agent therefore sends a FIN message to the server's TCP agent via PAD 40. The server's, TCP agent responds to the client's FIN message with an ACK that indicates to PAD 40 that the three-way handshake.to close the TCP session is successful. PAD 40 accordingly deletes the state machine for the TCP session and 3 o forwards the ACK message to the client. Meanwhile, the server's TCP agent notifies the server application that the connection ~is closed.

Referring now to Figure 7E, there is illustrated a time-space diagram showing exemplary network access system signaling in accordance with the present invention in response to a request for an unauthorized TCP session. As can be seen by comparison of Figure 7E to Figure 7C, the process is identical up until the point at which policy server 48 returns an LDAP policy decision to ECSC 120 denying the TCP session. Policy server 48 may deny the. TCP session, for example, because the network lacks su~cient resources to support the requested TCP session or because the client has not subscribed to the requested high priority' e-commerce service. Following denial of the.TCP session, ECSC
so 120 issues a reset (RST) segment to PAD 40, which sends the RST segment upstream to the TCP agent at the client. When the client's TCP agent receives the RST segment, the client's TCP agent aborts the session. It should be noted that because PAD 40 does not receive a SYN segment from ECSC 120, PAD 40 does not create a state machine for the TCP session.
With reference now to Figure 7F, there is illustrated a time-space diagram showing exemplary network access system signaling when excessive TCP
retransmissions are detected. As will be appreciated, TCP sessions are normally closed through a proper disconnect, as illustrated in Figure 7D. However, in the 2 o event of a network or server failuie, the TCP session will timeout in the host and a normal disconnect will.not occur. Accordingly, some mechanism must be implemented to update ECSC 120 and PAD 40 when the TCP session disconnects.
In the example shown in Figure 7F, the route between the customer and the server is disrupted by failure of a network link or node. This failure causes the TCP agent and the client to re-transmit the data until a threshold number of retransmissions is reached. The client's TCP agent then aborts the TCP
connection. Subsequently, the inactivity timer for the TCP session in PAD 40 3 o expires. In response to expiration of the inactivity timer, PAD 40 updates state machine 140 of the TCP session to idle state 142 and reports the TCP session timeout error to ECSC 120. ECSC 120 responds to the report of the timeout error by deleting the TCP session from its active session table and instzucts PAD 40 to stop marking the packets for the TCP session and to delete the configuration for this TCP session. PAD 40 then deletes the state machine for the TCP session.
With reference now to Figure 7G, there is depicted a time-space diagram illustrating exemplary network access system signaling when a TCP session participant requests an abrupt close to the TCP session. As illustrated; an application, which in this case is the server application, signals an abrupt close by sending a reset (RST) segment. The application can launch the abrupt close for a i o number of reasons, for example, because the application wishes to abort the connection or because the TCP agent has detected a serious communication problem that cannot be resolved. In response to receipt of the RST segment, PAD
40 resets the TCP state machine 140 for the session to idle state 142 and passes the RST segment to ECSC 120. In response to receipt of the RST segment, ECSC
is -120 deletes the TCP session from its active session table and configures to stop marking packets for this TCP session. PAD 40 then deletes the TCP
state machine 140 for the session and forwards the RST segment to the client. The client then closes the TCP session upon receipt of the RST segment.
20 Connectionless.Transport Examples Using UDP Reporting Function With reference now to Figures 8A-8C, there are depicted three examples of network access system signaling for connectionless transport protocols. In each example, the Unreliable Datagram Protocol (LTDP) is employed.
2s Referring first to Figure 8A, there is depicted a time-space diagram of network access system signaling in which UDP is utilized as the transport for voice data of an IP telephony session. In the example illustrated in Figure 8A, a customer has ordered guaranteed service for his IP telephony (IPTEL) calls, but has a client that does not support the use of RSVP to reserve guaranteed service 3 o for the IPTEL calls. Nevertheless, the customer is able to obtain guaranteed service for an IPTEL call through the exchange of messages detailed below.

The process begins when a customer at the customer site invokes a client application to place an IPTEL call. The client application then obtains an unused UDP port from a pool of available ports assigned for voice data transmission.
The client application then starts sending voice data encapsulated by UDP packets s over the network as best-efforts traffic. PAD 40, which has been configured to detect a flow of UDP (i.e., Protocol Type (PT)=17) packets within the voice port range, detects the UDP flow and reports it to the IP Telephony Service Controller (IPTELSC) 120 within external processor 42. IPTELSC 120 queries policy server 48 for a policy decision via SPI 56, which in this example employs COPS. By 1o reference to policy database 46, policy server 48 determines that the customer has ordered guaranteed service for his IPTEL calls and returns a policy decision to IPTELSC 120 that instructs IPTELSC 120 to provide guaranteed service for this IPTEL session, as defined by SA, DA, PT=17, SP and DP.
i5 IPTELSC ,120 accordingly configures PAD 40 with an inactivity timer for the session and instructs PAD 40 to stop reporting the occurrence of this IPTEL
session. IPTELSC 120 also begins to set up a reserved bandwidth route for the IPTEL call since the customer's client application is incapable of doing so.
To set up the reserved bandwidth route, IPTELSC 120 sends a RSVP PATH MESSAGE
a o to PAD 40, 'which forwards the PATH MESSAGE downstream to the receiver.
To. indicate approval of the reservation, as well as the amount of reserved bandwidth, the receiver sends a RESV message to PAD 40, which forwards the RESV message to IPTELSC 120. A determination is then made whether a reservation of the specified bandwidth is authorized. If IPTELSC 120 has cached 2s sufficient policy information following the previous query of policy server 48, IPTELSC 120 need not query policy server 48 regarding the bandwidth. If, however, insufficient policy information was cached in the policy cache 130 of IPTELSC 120, policy server 48 is again queried whether the specified bandwidth can be reserved. If the specified bandwidth is available for reservation by this 3o customer, IPTELSC 120 initiates signaling via a signaling controller 128 to set up either a SVC or LSP for the IPTEL session. For an ATM core, a bi-directional SVC is set up: Alternatively, for an MPLS core, two unidirectional LSPs are set up. Another means of providing QoS to this UDP session involves IPTELSC 120 instructing marker 82 in PAD 40 to modify the differentiated service (Diffserv) field in the IP header. Once IPTELSC 120 receives a,connect or confum message from the network indicating that the QoS path has been established, IPTELSC

s updates PAD 40 to associate the flow of UDP packets with the QoS path. In addition, IPTELSC 120 confirms that the QoS path is setup and reserved by , passing a confirm message to PAD 40, which passes the confirm message to the receiver. Thereafter, voice data encapsulated in UDP packets are sent from the customer application to the xeceiver via the QoS path.
io '~-As shown in Figure 8B, in the event that the query of policy server 48 results in a policy decision indicating that the customer does not have a QoS
requirement for 1PTEL calls, IPTELSC 120 configures PAD 40 to prevent PAD
40 from reporting the IPTEL call again. In addition, IPTELSC 120 sets an is inactivity timer for the IPTEL call so that the prevention of call reporting can be deleted when the inactivity timer expires. Because no QoS path is authorized, the voice data encapsulated by UDP packets continues to be transmitted over the network as best-effort traffic.
s o With reference now to Figure 8C, a time-space diagram is shown that illustrates network access system signaling utilized to tear down a QoS path in response to the expiration of a UDP session inactivity timer. .While an UDP
session inactivity timer can expire for a number of reasons including failure of a network Iink or node, in the example illustrated in Figure 8C, the timeout event is a5 caused by the customer application at the customer site concluding a call and ceasing transmission of voice traffic. Sometime later, when the UDP session inactivity timer expires, PAD 40 detects the timeout event and reports it to IPTELSC 120. IPTELSC 120 responds by initiating appropriate signaling to release the SVC or LSPs for the IPTEL call, and the release is confirmed by a a o message to IPTELSC 120. IPTELSC 120 also invokes the pathtear message to explicitly tear down the QoS path for the IPTEL call. As this,message is passed from PAD 40 through the network, the pathtear message removes installed RSVP

states along the QoS path. IPTELSC 120 then deletes the IPTEL call from its active session table and configures PAD 40 to delete all configured parameters for the IPTEL call.
s Application-Level Examples Using SIP Signaling Referring now to Figures 9A-9E, there are illustrated a number of time-space diagrams showing application-level SIP signaling in a network access system in accordance with the present invention. Referring first to Figure 9A, an example of SIP call establishment is shown. In the illustrated example, a caller at i o the customer site issues a SIP INVITE request to the callee in the network, for example, to invite the callee to participate in a multimedia conference call.
When PAD 40 detects the invite request by the UDP or TCP port range assigned to SIP, PAD 40 passes the INVITE request to a Conference Call Service Controller (CCSC) 120. CCSC 120 then queries policy server 48 (e.g., utilizing an LDAP
is request) regarding whether the requested capability is approved for the customer.
Importantly, to reduce the number of message exchanged between CCSC 120 and policy server 48, CCSC 120 preferably sets a flag in the query to request that policy server 48 dump the policy lookups for the SIP request into policy cache 130 of CCSC 120. In,this manner, CCSC 120 can thereafter make policy 2o decisions by reference to the cached policies and avoid unnecessary queries of policy server 48.
Assuming that policy server 48 approves the SIP session, policy server 48 sends CCSC 120 a policy decision indicating approval of the SIP session and 2s dumps the policy rules for SIP calling into policy cache 130 of CCSC 120.
In response to receipt of approval of the SIP session, CCSC'120 returns the INVITE
message to PAD 40, which forwards the INVITE request toward the callee.
In response to receipt of the INVITE request, the callee returns a SIP 200 a o OK message to PAD 40, thereby indicating acknowledgement of the call without change in the specified SIP capability. Because there is no change in the SIP
capability, PAD 40 forwards the SIP 200 OK message directly to the caller and does not pass the message to CCSC 120. The caller then acknowledges acceptance of the SIP 200 OK message via an ACK request, which PAD 40 passes to CCSC.120 to inform it of successful establishment of the SIP
session.
CCSC 120 then queries ifs policy cache 130 to approve the final capability set of s the SIP call. CCSC 120 also adds the SIP session into its active session table and configures PAD 40 with an inactivity timer and other parameters to facilitate the SIP call. CCSC 120 then returns the ACK request to PAD 40, which in turns sends the ACK to the callee to complete SIP call establishment.
io To obtain better performance, it is desirable to minimize message passing from PAD 40 to CCSC 120 and from CCSC 120 to policy sever 48. As discussed above, caching policy rules at CCSC 120 greatly reduces the number of required policy queries. Message passing from PAD 40 to CCSC 120 is preferably also reduced through implementation of a SIP state machine at PAD 40 that passes SIP
is _ messages to CCSC 120 only to establish, terminate, or change the capability set of a SIP session.
With reference now to Figure 9B, a time-space diagram is shown that illustrates exemplary network access system signaling for SIP call termination. In ~ o a mufti-party SIP conference call, each party can only drop himself from the call, and the call is terminated after the last party leaves the call. In contrast, in a two-party SIP call, such as illustrated in Figure 9B, either the callee or the caller can terminate the call. As shown in Figure 9B, the caller at the customer site initiates call termination by sending a BYE request, which PAD 40 passes.to CCSC 120.
2s CCSC 120 responds to the BYE request by deleting the SIP session from its active session table and by cleaning its policy cache 130 of policy rules pertaining to the SIP session. CCSC 120 then configures PAD 40 to prevent PAD 40 from passing subsequent SIP messages from the SIP call to CCSC 120 and to delete the entire configuration for the SIP call. CCSC 120 also sends the BYE request to PAD 40, 3 o which forwards the BYE request to the callee. In response to receipt of the BYE
request, the callee acknowledges the end of the SIP call by sending a SIP 200 OK
message, which PAD 40 forwards to the caller without passing to CCSC 120.

Referring now to Figure 9C, there is illustrated a time-space diagram showing exemplary network access system signaling to end a SIP call that has exceeded the allowed duration. In the depicted example, termination of a SIP
call is triggered by CCSC 120 detecting that the SIP call has exceeded the allowed duration specified by the session's ExpireTimer. The callee then issues a BYE
request to terminate the call. In response to receipt of the BYE request, PAD

passes the BYE request to CCSC 120, which CCSC 120 deletes the SIP session from its active session table and removes associated policies from its policy cache io 130, CCSC 120 then configures PAD 40 to prevent PAD 40 from passing to CCSC 120 subsequent SIP messages in the SIP call and commands PAD 40 to delete the entire configuration for the SIP call. CCSC 120 then issues a BYE
request to PAD 40, which forwards the BYE request to both the caller.and the callee. The caller and the callee then acknowledge,the end of the SIP session via a is . SIP 200 OK message.
Figure 9D illustrates a third call termination example in which neither party to a call requests termination, but instead, both parties simply drop the SIP
session. In the absence of activity in the SIP session, the inactivity timer in PAD
20 , 40 for the SIP call expires. PAD 40 then reports a timeout to CCSC 120, which deletes the SIP session from its active session table and removes associated policies from its policy cache 130. CCSC 120 then commands PAD 40 to delete the entire~configuration for the SIP call.
2 s . Referring now to Figure 9E, there is depicted a time-space diagram showing exemplary network access system signaling during negotiation of SIP
call capability requirements between a caller and a callee. As described above with respect to Figure 9A, a SIP call is initiated by a customer application at the customer site issuing a SIP INVITE request. This INVITE request is captured by 30 PAD 40 and passed to CCSC 120, which queries policy server 48. Policy server 48 responds with approval of the SIP call and a download of the policy rules for this SIP session (as requested in the policy query). CCSC 120 then returns the INVITE request to PAD. 40, which forwards it to the callee.
.However, in contrast to the example illustrated in Figure 9A, the callee does not respond with a SIP 200 OK message confirming the SIP call. Instead, s the callee responds with a SIP 606 NOT ACCEPTABLE message indicating that the requested call bandwidth is higher than that which can be supported by the access link of the. callee and that only a 56 Kbps connection is available. As requested by the INVITE request, the callee response further indicates a set of media encodings, for example, that only PCM (pulse code modul?t_ion) or linear i o predictive coding (LPC) audio can be supported (in that order of~ ;~~. .
.~erence). In response to receipt of the SIP 606 NOT ACCEPTABLE message, PAD 40 passes the message to CCSC 120, which queries its local policy cache 130 and approves the new capabilities set. CCSC 120 then sends the SIP 606 NOT ACCEPTABLE
message back to PAD 40, which passes the message to the caller.
is When the caller receives the SIP 606 NOT ACCEPTABLE response, the caller adjusts the call capability requirements and issues another INVITE
request specifying a 56 Kbps bandwidth, LPC audio encoding and an ExpireTimer of 120 minutes. As before, the new INVITE request is passed to CCSC 120 by PAD 40.
20 CCSC 120 then queries its local policy cache 130 and limits the call duration to 100 minutes according to resource availability. CCSC 120 then returns the INVITE request with an ExpireTimer of 100 minutes to PAD 40, which sends the INVITE request to the callee. .
25 In response to receipt of this second INVITE request, the callee determines that it is able to support of all the call requirements including a call duration of 100 minutes. Accordingly, the callee responds with a SIP 200 OK message having an ExpireTimer set to 100 minutes. In response to receipt of the SIP OK
response, PAD. 40 sends the response to CCSC 120, which checks the SIP
a o capability set carried in the SIP OK response by reference to its policy cache 130 and approves it. CCSC 120 then sends the SIP OK response to PAD 40, which forwards the SIP OK response to the caller. When the caller receives the SIP
OK

response, the caller modifies its ExpireTimer to 100 minutes and acknowledges the SIP OK response via an ACK request. PAD 40 passes the ACK response to CCSC 120, which approves the final SIP capability set carried in the ACK
response. Following this approval, CCSC 120 configures PAD 40 with an inactivity timer and other parameters to facilitate the SIP call. CCSC 120 also returns the ACK message to PAD 40, which forwards the ACK message to the callee. Upon receipt of the ACK response by the callee, the SIP call is successfully established.
io IP Multicast Examples As implemented in current networks, IP multicast, that is, the delivery of packets to two or more receivers, employs an "open group" model of communication. According to the open group model, sources need only know'a multicast address to which to send packets, but do not need to know the i5 membership of a "group" participating in a multicast session and or to belong to the multicast group to which they are sending multicast packets. Moreover, there is no centralized group management entity with which group members need to register, synchronize, or negotiate, meaning that multicast group members can join or leave a multicast group at will.
Although the current open group model of multicast communication does not permit management or control of multicast communication, management and control of multicast group membership is important to both senders and receivers.
For senders, it is important that only authorized sources are available to send packets to a multicast group. For example, content providers often wish to protect their exclusivity as the only source of data to a multicast group and desire to avoid denial-of service attacks due to flooding by unauthorized sources. It is likewise important for the set of receivers in a multicast group to be controlled to restrict reception of packets to parties authorized by the sources. As an example, sources s o desire to restrict the receivers capable of receiving video distribution and video conferencing multicast packets. It view of the shortcomings in the conventional TP Multicast open group model outlined above, the network access system architecture of the present invention implements policy-based multicast service management as illustrated in Figures 10A-10H.
Referring first to Figures l0A-10B, there are depicted two time-space diagrams showing exemplary network access system signaling to manage registration of new multicast groups in accordance with the present invention.
As shown in Figure 10A, a host at the customer site signals a desire to join a multicast group (which may be a new multicast group) by sending an Internet Group Multicast Protocol (IGMP) Join-Group Report Message to access router 44 io through PAD 40. Packet header filter 80 of PAD 40, which is configured to capture IGMP messages by examining protocol type~(PT = 2), forwards the Join-Group Report Message to a Multicast Service Controller (MSC) 120 in external processor 42. In response to receipt of a Join-Group Report Message, MSC 120 queries policy server 48 via SPI 56, which in this case employs.LDAP. Policy is - server 48 responds to the query by searching policy database 46 to determine if the host's IP address belongs to the eligible membership list for the multicast group.
As shown in Figure 10B, if policy server 48 determines that the host is not 2o eligible to join the multicast group, policy server 48 returns a policy decision to MSG 120 rejecting the Join-Group request. MSC 120 responds to rejection of the request by dropping the Join-Group Message that prevents the unauthorized host from registering a new multicast group in access router 44. MSC 120 may also write the unauthorized attempt into an event log for use in detecting fraud 2 s attempts or denial of service attacks.
Alternatively, if policy server 48 approves the host's request to join the specified multicast group, as shown in Figure 10A, policy server 48 sends a policy decision indicating approval to MSC 120, which returns the Join-Group s o Report Message to PAD 40. PAD 40 then forwards the Join-Group Report message to access router 44. If the host is the first member of the multicast group on the network, access router 44 adds the multicast group reported in the Join-Group Report message to the list of multicast group memberships on the network to which the host is attached.
Referring now to Figure lOB and 10C there are depicted time-space s . diagram illustrating exemplary network access system signaling that is utilized to manage host membership queries seeking to determine the membership of a multicast group. In the example shown in Figure 10C, PAD 40 receives an IGMP
Host Membership Query message originating in the network from access router 44. Packet header filter 80 captures this IGMP message based upon its port to number and passes the Host Membership Query message to MSC 120 in external processor 42. MSC 120 then queries policy server 48 via SPI 56 (which in this example employs LDAP) to ascertain whether the source address of the Host Membership Query Message is an authorized access router 44.
is As shown in Figure 10B, if policy server 48 determines by reference to policy database 46 that the Host Membership Query message is from an unidentified or unauthorized source, policy server 48 returns a policy decision to MSC 120 rejecting the Host Membership Query. In response rejection of the Query, MSC 120 drops the Host Membership Query message and writes a 2 o warning message into its event log that may indicate a denial-of service directed toward the network by flooding of unauthorized Host Membership Query messages.
If, on the other hand, policy server 48 approves the Host Membership zs Query and so indicates to MSC 120, as shown in Figure 10C, the Host Membership Query is returned to PAD 40, which forwards the Host Membership Query to the hosts in the customer site. Thus, the network access system of the prevent invention supports policy-based management of Host Membership Queries. . .
With reference now to Figures l0E-lOF, there are depicted time-space diagrams of exemplary network access system signaling utilized to manage sending of multicast packets to the network. In the examples shown in both of Figures l0E-lOF, a host at the customer site sends IP multicast packets addressed to a particular multicast group. When PAD 40 receives the first multicast packet, packet header filter 80 captures the packet after checking to determine whether packets having its multicast address had previously been received. PAD 40 then passes the fast multicast packet to MSC 120 in external processor 42. MSC 120 queries policy server 48 via SPI 56 (which in .this case employs LDAP) to determine whether the.source address of the multicast packet is authorized to send multicast packets to the specified multicast group.
io As shown in Figure.10F, in response to receipt of a policy decision rejecting the sending of the multicast packet (e.g., because the source sending the multicast packet is unidentified or unauthorized), MSC 120 configures~~PAD 40 to drop multicast packets for this combination of source and multicast address and i5 writes a warning message into the event log that may indicate a denial-of service attempt by a particular source flooding multicast packets onto the network.
Alternatively, if MSC 120 receives a policy decision from policy server 48 approving the multicast packet as shown in Figure 10E, MSC 120 configures .
PAD 40 to directly forward multicast packets for this combination of source and 20 . multicast address to access router 44 and returns the first multicast packet to PAD
40. PAD 40 then forwards the first multicast packet to access router 44 and forwards all subsequent multicast packets in the flow directly to access router 44 without passing them to MSC 120. Thus, the network access system of the present invention utilizes policy-based decisions to permit ingress of authorized 2 s multicast packets and prevent ingress of unauthorized packets.
With reference now to Figures l OG-lOH, there are illustrated time-space diagrams of exemplary network access system signaling utilized to manage the receipt of multicast packets from the network. In the example shown in Figures a o lOG and 10H, access muter 44 receives IP multicast packets from the network and forwards them to PAD 40. In response to receipt of the first multicast packet, packet header filter 90 of PAD 40 captures the multicast packet after checking to determine whether a packet having its multicast address had previously been received. Packet header filter 90 then passes the first multicast packet to MSC
120 in external processor 42, which queries policy server 48 to determine whether the source address of the multicast address is authorized to send multicast packets s to the specified multicast group.
As shown in Figure 10H, if policy server 48 determines that receipt of multicast packets is unauthorized, for example, because the source of the multicast packets is unidentified or unauthorized, policy server 48 sends MSC 120 a policy io decision rejecting receipt of the multicast packet. In response to rejection of receipt of the multicast packet, MSC 120 configures PAD 40 to drop multicast packets for this combination of source and multicast address and writes a warning message into the event log that may indicate unauthorized multicast packets from the specified source address attempting to flood the sub-network in the customer 15 site. As a result, subsequent multicast packets containing the same combination of source and multicast address are dropped by PAD 40.
Alternatively, as shown in Figure 10G, if policy server 48 approves receipt of the multicast packet, MSC 120 configures PAD 40 to directly forward ao subsequent packets containing the same combination of source and multicast address directly to the customer site. MSC 120 also returns the first multicast packet to PAD 40, which forwards the first multicast packet and subsequent multicast packets to the customer site. As illustrated in Figure 10H, subsequent multicast packets in the flow are forwarded by PAD 40 directly to the customer 2s site without passing them to MSC 120.
Conclusion As has been described, the present invention introduces a distributed network access system architecture. The distributed network access system 3 o architecture of the present invention replaces a conventional monolithic edge router with a programmable access device containing at least filtering and forwarding functionality, an external processor having one or more service-specific service controllers that implement policy-based control of the PAD, and an access router that performs basic routing. This distributed architecture has numerous benefits over conventional monolithic router architectures, including scalability, flexibility, extensibility, interoperability, security, and service provisioning.
The network access architecture of the present invention achieves superior scalability as compared to conventional monolithic routers by virtue of the distribution of functionality among three logical modules: a programmable access to ~ device, an external processor providing service control, and an access router. In particular, by separating the routing performed by the access router from the functionality implemented by the programmable access device and external processor, additional traffic and services can be handled without overloading the access router simply by adding external processor modules and programmable access devices according to service requirements and customer demand. In addition, as Internet traffic patterns continue to change from locally concentrated to globally distributed, the ability to ,apply service and policy control at the network access point separately from regional routing provides a more scalable design for forwarding traffic toward distant destinations.
The distributed network access system architecture of the present invention also provides improved flexibility. Such flexibility is a natural outgrowth of the ability of a service provider and/or customer to implement policies that govern the service control and programmability of functional modules of the programmable access device. For example, the packet header filters of the programmable access device can be configured to distinguish packet flows based on any arbitrary combination of SA, DA, TOS/DSCP, PT, SP, and DP, as well as higher-layer protocol information, such as TCP, SIP, and IGMP. In addition, the monitors of the programmable access device can be programmed by the service controllers of a o the external processor to collect statistics for arbitrary combinations of SA, DA, TOS/DSCP, PT, SP, DP, or other fields and to report on events (e.g., excessive .
TCP retransmissions and RTP/UDP inactivity) based upon the collected statistics.

One particularly useful application of such monitoring is tracking statistics for different layer-2, layer-3, layer-4 and higher layer traffic types to ensure that active SLAs are maintained throughout the network. This policy-based approach for providing dynamic SLA support in the network is a more flexible solution than the current TDM (Time Division Multiplexing) approach to SLAB.
The advantage of extensibility arises in part because of the service-specific control provided by the service controllers in the external processor. Such service-specific control can be implemented either with dedicated service controllers or to with generic controllers that each support service-specific APIs.
Regardless of the chosen implementation, new services can be introduced simply by adding new service controllers or modifying existing service controllers. The addition of new services does not require any alteration to the programmable access de~rice, access muter, or other service controllers'. Thus, other services are not disrupted during i5 service upgrades. Moreover, because the service controllers are independent of the programmable access device and access router, the development of new services and upgrading of existing services is not dependent upon vendors of proprietary hardware, which greatly reduces the time and cost for developing or upgrading services.
The extensibility of the present invention is also attributable to the additional monitoring. functions that may be implemented in the programmable access device, for example, to verify conformance to standards, debug code, and assist fault diagnosis by saving and reporting memory dumps and other related ' information to the service controllers. Such capability is not integrated into conventional switches or routers and is usually achieved only by the addition of external network monitoring devices. The enhanced usage monitoring provided by the present invention enables a service provider to sell network resources (i:e., capacity) dynamically while still conforming to SLAs. This not only improves 3 o network utilization, but also, automates traffic engineering, which reduces network management expenses.

As noted above, the distributed network access system of the present invention distributes network access functionality among a programmable access device, an external processor providing service control, and an access router.
Because these different components communicate via well-defined interfaces, s interoperability is not dependent upon all the hardware or software components being developed by the same vendor.
The present invention also provides enhanced security against theft of services and network attacks. For example, the external processn~ may be io maintained in a secure environment while leaving the forwardin~g';.~..sctions of the programmable access device in a less-secure environment. In addition, security software andlor hardware can easily be integrated into the external processor so that sessions to configure the programmable access device from IP addresses other than its master external processors (as well as other unauthorized communication) 15 are denied by the packet header filter of the programmable access device without' being passed into the network.
The present invention also has enhanced service provisioning. Since the programmable access device intercepts network, transport and application level a o messages, thereby enabling the identification of applications and users, the network access system of the present invention can establish appropriate priorities for or provide desired bandwidth to data flows of user applications. For example, by employing RSVP and a LAN subnet bandwidth manager (SBIVI], a customer application can be provided with guaranteed bandwidth and priority end-to-end 25 across-local and wide area networks. Importantly, the policies that enable customer applications to reserve bandwidth, perform admission control, and prioritize traffic streams based upon available network capacity can be determined not only by the service provider but also by customers. Thus, customer applications can interact with service provider network resources to dynamically 3 o provision services and provide applications with a guaranteed quality of service.
This network-based provisioning invoked by policy control replaces time-consuming and error-prone OSS (Operation and Support System) provisioning, thereby reducing the intensity and the cost of the network provisioning for IP-centric customer applications.
Even with the above advantages, the distributed network access system s architecture of the present invention can provide a cost-effective network solution.
Currently, the trend is for service providers to push more "intelligent"
and.therefore more expensive devices to the edge of their network designs. However, this design requires customers to purchase intelligent and therefore expensive CPEs (Customer Premises Equipment). In contrast, the distributed network access system architecture to of the present invention supports relatively inexpensive PADS, which enables customers to purchase sufficient intelligence to provide service delivery without undue expense.
While the invention has been particularly shown and described with 15 reference to a preferred embodiment, it will be understood by those skilled in the art that various changes in form and detail may be made therein without departing from the spirit and scope of the invention. For example, although aspects of the present invention have been described with respect to a computer system executing software that directs the functions of the present invention, it should be understood 2 o that present invention may alternatively be implemented as a program product for use with a data processing system. Programs defining the functions of the present invention can be delivered to a data processing system via a variety of signal-bearing media, which include, without limitation, non-rewritable storage media (e.g., CD-ROIvn, rewritable storage media (e.g., a floppy diskette or hard disk drive), and 2s communication media, such as digital and analog networks. It should be understood, therefore, that such signal-bearing media, when carrying or encoding computer readable instructions that direct the functions of the present invention, represent alternative embodiments of the present invention.

Claims (39)

What is claimed is:
1. A network access system, comprising:
an external processor that invokes a policy-based service on received messages; and a programmable access device having a message interface coupled to said external processor and first and. second network interfaces through which packets are communicated with a network, wherein said programmable access device includes a packet header filter and a forwarding table that is utilized to route packets communicated between the first and second network interfaces, wherein said packet header filter identifies messages received at one of the first and second network interfaces on which policy-based services are to be implemented and passes identified messages via the message interface to the external processor for processing.
2. The network access system of Claim 1, and further comprising a policy server coupled to the external processor, wherein said policy sewer provides policy decisions to the external processor.
3. The network access system of Claim 2, wherein the policy server is a first policy server, and wherein the external processor supports a plurality of policy servers including the first policy server.
4. The network access system of Claim 2, wherein the external processor includes a policy cache that selectively caches policies obtained from the policy server.
5. The network access system of Claim 1, wherein the external processor includes a plurality of service controllers that each implements a respective one of a plurality of services.
6. The network access system of Claim 5, wherein the plurality of service controllers includes primary and secondary service controllers for a particular service, and wherein the secondary service controller provides said particular service to said programmable access device if said primary service controller fails.
7. The network access system of Claim 5, wherein the external processor comprises at least one signaling controller that, responsive to one of said plurality of service controllers, performs network signaling to setup a network connection.
8. The network access system of Claim 1, wherein the programmable access device is a first programmable access device, and wherein the external processor includes a plurality of programmable access device controllers that each control a respective one of a plurality of programmable access devices including said first programmable access device.
9. The network access system of Claim 1, and further comprising a network management server coupled to at least the external processor.
10. The network access system of Claim 9, wherein the network management server includes a billing facility that bills customers in accordance with services implemented by the external processor.
11. The network access system of Claim 1, said programmable access device further comprising a control interface, coupled to the external processor, through which operation of the packet header filter and forwarding table is controlled by the external processor.
12. The network access system of Claim 1, wherein the programmable access device further comprises at least one monitor that gathers statistics regarding network traffic and a reporting interface through which reporting messages related to the statistics are communicated to the external processor.
13. The network access system of Claim 1, wherein the packet header filter filters packets for service processing based upon protocol information pertaining to protocol layers higher than layer 3.
14. The network access system of Claim 1, wherein the programmable access device further comprises a policer that polices packets by reference to traffic parameters.
15. The network access system of Claim 14, wherein the policer comprises a marker that marks packets that do not conform with the traffic parameters.
16. The network access system of Claim 1, said programmable access device further comprising one or more output buffers and a scheduler that schedules the transmission of outgoing packets within the one or more output buffers to support multiple quality of service classes.
17. The network access system of Claim 1, and further comprising an access router coupled to the second network interface of the programmable access device.
18. The network access system of Claim 17, and further comprising a switched access network coupling said access router and the second network interface of the programmable access device.
19. A network comprising:
a network access system in accordance with Claim 17;
at least one core router coupled to the access router; and a core communication link coupled to the core router.
20. A network access system, comprising:
a policy decision point;
an external processor, that invokes a policy-based service on received messages by reference to the policy decision point;
a programmable access device having a message interface coupled to said external processor and first and second network interfaces through which packets are communicated with a network, wherein said programmable access device includes a packet header filter and a forwarding table that is utilized to route packets communicated between the first and second network interfaces, wherein said packet header filter identifies messages received at one of the first and second network interfaces on which policy-based services are to be implemented and passes identified messages via the message interface to the external processor for processing; and an access router coupled between the programmable access device a network core.
21. A network access method, comprising:
in response to receiving a series of packet at a first network interface of a programmable access device, filtering the series of packets at the programmable access device to identify messages upon which policy-based services are to be implemented;
passing identified messages to an external processor;
performing service processing on identified messages at said service processor; and for messages that are not identified, routing packets by reference to a forwarding table in the programmable access device and outputting the routed packets at a second network interface of the programmable access device.
22. The network access method of Claim 21, and further comprising communicating policy decisions to the external processor from a policy server coupled to the external processor.
23. The network access method of Claim 22, wherein the policy server is a.first policy server, and the method further comprises coupling a plurality of policy servers including the first policy server to the external processor.
24. The network access method of Claim 22, wherein the external processor includes a policy cache, and wherein the method further comprises selectively caching policies obtained from the policy server in the policy cache.
25. The network access method of Claim 21, wherein the external processor includes a plurality of service controllers, and wherein the method further comprises implementing a respective one of a plurality of services with each of the plurality of service controllers.
26. The network access method of Claim 25, wherein the plurality of service controllers includes primary and secondary service controllers for a particular service, and wherein the method further comprises providing said particular service to said programmable access device utilizing said secondary service controller if said primary service controller fails.
27. The network access method of Claim 25, wherein the external processor comprises at least one signaling controller, wherein the method further comprises performing network signaling to setup a network connection utilizing the at least one signaling controller.
28. The network access method of Claim 21, wherein the programmable access device is a first programmable access device and the external processor includes a plurality of programmable access device controllers, said method further comprising controlling each of a plurality of programmable access devices including said first programmable access device with a respective one of said plurality of programmable access device controllers.
29. The network access method of Claim 21, and further comprising coupling a network management server at least the external processor.
30. The network access method of Claim 29, and further comprising billing customers in accordance with services implemented by the external processor utilizing a billing facility of the network management server.
31. The network access method of Claim 21, said programmable access device further comprising a control interface coupled to the external processor, said method further comprising coupling the control interface to the external processor and controlling operation of the packet header filter by the external processor through the control interface.
32. The network access method of Claim 21, wherein the programmable access device further comprises at least one monitor, said method further comprising gathering statistics regarding network traffic utilizing the at least one monitor and communicating reporting messages related to the statistics to the external processor via a reporting interface.
33. The network access method of Claim 21, wherein filtering comprises filtering packets for service processing based upon protocol information pertaining to protocol layers higher than layer 3.
34. The network access method of Claim 21, wherein the programmable access device further comprises a policer and said method further comprises policing packets by reference to traffic parameters.
35. The network access method of Claim 34, wherein the policer comprises a marker and said method further comprises marking packets that do not conform with the traffic parameters.
36. The network access method of Claim 21, said programmable access device further comprising one or more output buffers and a scheduler, wherein the method further comprises scheduling the transmission of outgoing packets within the one or more output buffers to support multiple quality of service classes.
37. The network access method of Claim 21, and further comprising coupling an access router to the second network interface of the programmable access device and transmitting network traffic from the programmable access device to the access router.
38. The network access method of Claim 37, wherein coupling said access router comprises coupling said access router to the second network interface of the programmable access device with a switched access network.
39. The network access method of Claim 21, wherein passing messages to the external processor comprises passing messages via an intermediate network.
CA002430129A 2000-11-28 2001-11-28 Network access system including a programmable access device having distributed service control Abandoned CA2430129A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US09/723,482 US7046680B1 (en) 2000-11-28 2000-11-28 Network access system including a programmable access device having distributed service control
US09/723,482 2000-11-28
PCT/US2001/044398 WO2002045317A2 (en) 2000-11-28 2001-11-28 Network access system including a programmable access device having distributed service control

Publications (1)

Publication Number Publication Date
CA2430129A1 true CA2430129A1 (en) 2002-06-06

Family

ID=24906455

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002430129A Abandoned CA2430129A1 (en) 2000-11-28 2001-11-28 Network access system including a programmable access device having distributed service control

Country Status (9)

Country Link
US (2) US7046680B1 (en)
EP (1) EP1346524A4 (en)
JP (1) JP2004515156A (en)
CN (1) CN1488215A (en)
AU (1) AU2002217902A1 (en)
BR (1) BR0115504A (en)
CA (1) CA2430129A1 (en)
MX (1) MXPA03004670A (en)
WO (1) WO2002045317A2 (en)

Families Citing this family (294)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6963545B1 (en) * 1998-10-07 2005-11-08 At&T Corp. Voice-data integrated multiaccess by self-reservation and stabilized aloha contention
US6747959B1 (en) 1998-10-07 2004-06-08 At&T Corp. Voice data integrated mulitaccess by self-reservation and blocked binary tree resolution
CA2281431A1 (en) * 1998-10-28 2000-04-28 Lucent Technologies Inc. Mobile-tcp and method of establishing and maintaining a mobile-tcp connection
US7103806B1 (en) 1999-06-04 2006-09-05 Microsoft Corporation System for performing context-sensitive decisions about ideal communication modalities considering information about channel reliability
US7389351B2 (en) * 2001-03-15 2008-06-17 Microsoft Corporation System and method for identifying and establishing preferred modalities or channels for communications based on participants' preferences and contexts
US6970930B1 (en) 1999-11-05 2005-11-29 Mci, Inc. Method and system of providing differentiated services
FI109319B (en) * 1999-12-03 2002-06-28 Nokia Corp Filtering of electronic information to be transmitted to a terminal
US7756092B1 (en) 2000-07-14 2010-07-13 At&T Intellectual Property Ii, L.P. In-band QoS signaling reference model for QoS-driven wireless LANs connected to one or more networks
US7068632B1 (en) * 2000-07-14 2006-06-27 At&T Corp. RSVP/SBM based up-stream session setup, modification, and teardown for QOS-driven wireless LANs
US7039032B1 (en) 2000-07-14 2006-05-02 At&T Corp. Multipoll for QoS-Driven wireless LANs
US6804222B1 (en) * 2000-07-14 2004-10-12 At&T Corp. In-band Qos signaling reference model for QoS-driven wireless LANs
US7068633B1 (en) 2000-07-14 2006-06-27 At&T Corp. Enhanced channel access mechanisms for QoS-driven wireless lans
US6950397B1 (en) 2000-07-14 2005-09-27 At&T Corp. RSVP/SBM based side-stream session setup, modification, and teardown for QoS-driven wireless lans
US7031287B1 (en) 2000-07-14 2006-04-18 At&T Corp. Centralized contention and reservation request for QoS-driven wireless LANs
US7151762B1 (en) 2000-07-14 2006-12-19 At&T Corp. Virtual streams for QoS-driven wireless LANs
US7836498B2 (en) * 2000-09-07 2010-11-16 Riverbed Technology, Inc. Device to protect victim sites during denial of service attacks
US6915338B1 (en) * 2000-10-24 2005-07-05 Microsoft Corporation System and method providing automatic policy enforcement in a multi-computer service application
US7113900B1 (en) * 2000-10-24 2006-09-26 Microsoft Corporation System and method for logical modeling of distributed computer systems
US7606898B1 (en) 2000-10-24 2009-10-20 Microsoft Corporation System and method for distributed management of shared computers
AU2002222449A1 (en) * 2000-12-05 2002-06-18 Rit Technologies Ltd. System for automatically identifying the physical location of network end devices
CA2327896A1 (en) * 2000-12-08 2002-06-08 Alcatel Canada Inc. An mpls implementation on an atm platform
US6973035B2 (en) * 2000-12-29 2005-12-06 Nortel Networks Limited Method and system for a routing mechanism to support two-way RSVP reservations
FR2819962B1 (en) * 2001-01-22 2003-06-20 Cit Alcatel ACTIVE NETWORK ACCESS CONTROL GATEWAY
US7058031B2 (en) * 2001-01-31 2006-06-06 Qualcomm Incorporated Method and apparatus for efficient use of communication resources in a data communication system under overload conditions
US7664028B1 (en) * 2001-03-05 2010-02-16 Pmc-Sierra Ltd. Apparatus and method for metering and marking data in a communication system
US7991894B2 (en) * 2001-03-05 2011-08-02 Nokia Corporation Method and terminal device for transmitting and receiving attachment data
GB2373131A (en) 2001-03-09 2002-09-11 Marconi Comm Ltd Telecommunications networks
US7330895B1 (en) * 2001-03-15 2008-02-12 Microsoft Corporation Representation, decision models, and user interface for encoding managing preferences, and performing automated decision making about the timing and modalities of interpersonal communications
US7664877B1 (en) * 2001-03-19 2010-02-16 Juniper Networks, Inc. Methods and apparatus for using both LDP and RSVP in a communications systems
US7796608B2 (en) * 2001-03-20 2010-09-14 Verizon Business Global Llc Edge-based per-flow QoS admission control in a data network
US7209439B2 (en) * 2001-03-20 2007-04-24 Mci, Llc Pool-based resource management in a data network
US7664119B2 (en) * 2001-03-30 2010-02-16 Intel Corporation Method and apparatus to perform network routing
US20020159439A1 (en) * 2001-04-25 2002-10-31 Marsh Anita B. Dynamically downloading telecommunication call services
JP4015428B2 (en) * 2001-05-16 2007-11-28 株式会社日立コミュニケーションテクノロジー RADIO BASE STATION / WIRELESS BASE STATION CONTROL DEVICE, RADIO TERMINAL, AND STATE CONTROL METHOD HAVING IN-ACTIVITY TIMER
US20020178118A1 (en) * 2001-05-25 2002-11-28 Hamilton Thomas E. Transaction based packet switched data service on a wireless network
US20020176377A1 (en) * 2001-05-22 2002-11-28 Hamilton Thomas E. Service platform on wireless network
GB0113902D0 (en) * 2001-06-07 2001-08-01 Nokia Corp Security in area networks
US7243369B2 (en) 2001-08-06 2007-07-10 Sun Microsystems, Inc. Uniform resource locator access management and control system and method
US7299297B2 (en) * 2001-08-16 2007-11-20 Lucent Technologies Inc. Method and apparatus for protecting electronic commerce from distributed denial-of-service attacks
WO2003032175A1 (en) * 2001-10-02 2003-04-17 Seiko Epson Corporation Communication mediating device for mediating communication over network
JP3857105B2 (en) * 2001-10-30 2006-12-13 富士通株式会社 Data transfer device
US20030107590A1 (en) * 2001-11-07 2003-06-12 Phillippe Levillain Policy rule management for QoS provisioning
CN101217542B (en) * 2001-11-28 2012-02-08 艾利森电话股份有限公司 A strategy coordination in the communication network
US20050226172A1 (en) * 2001-12-15 2005-10-13 Richardson John W Video conference call set up
US7644144B1 (en) 2001-12-21 2010-01-05 Microsoft Corporation Methods, tools, and interfaces for the dynamic assignment of people to groups to enable enhanced communication and collaboration
JP2003209573A (en) * 2002-01-10 2003-07-25 Fujitsu Ltd Communication apparatus and repeater
US7979571B2 (en) * 2002-01-15 2011-07-12 Hughes Network Systems, Llc Method and system for providing load sensitive throttling
DE10204089A1 (en) * 2002-02-01 2003-08-14 Univ Darmstadt Tech Procedure for controlling access to a communication network
ATE356487T1 (en) * 2002-04-25 2007-03-15 Cit Alcatel STATUS - BASED PROCEDURAL MANAGEMENT METHOD FOR A COMMUNICATIONS TRANSPORT NETWORK
US7272652B1 (en) * 2002-04-30 2007-09-18 Alcatel Lucent Facilitating accelerated processing of internet group management protocol messages
US7383349B2 (en) * 2002-06-04 2008-06-03 Lucent Technologies Inc. Controlling the flow of packets within a network node utilizing random early detection
US7870240B1 (en) 2002-06-28 2011-01-11 Microsoft Corporation Metadata schema for interpersonal communications management systems
KR100985237B1 (en) * 2002-07-08 2010-10-04 프리캐시 인크. Packet routing via payload inspection for alert services, for digital content delivery and for quality of service management and caching with selective multicasting in a publish-subscribe network
WO2004008700A2 (en) * 2002-07-12 2004-01-22 The Penn State Research Foundation Real-time packet traceback and associated packet marking strategies
US7362744B2 (en) * 2002-08-15 2008-04-22 International Business Machines Corporation Database management system and method of using it to transmit packets
US8068479B2 (en) 2002-09-17 2011-11-29 Broadcom Corporation System and method for hardware acceleration in a hybrid wired/wireless local area network
US7986687B2 (en) 2002-09-27 2011-07-26 Nokia Corporation Multicast data transfer
US20040073668A1 (en) * 2002-10-10 2004-04-15 Shivaram Bhat Policy delegation for access control
US7296235B2 (en) * 2002-10-10 2007-11-13 Sun Microsystems, Inc. Plugin architecture for extending polices
US7389528B1 (en) 2002-12-17 2008-06-17 Juniper Networks, Inc. Operating cable modems in a low power mode
ATE369688T1 (en) * 2002-12-19 2007-08-15 Alcatel Lucent CONFIGURATION OF NETWORK ELEMENTS
US20040196843A1 (en) * 2003-02-20 2004-10-07 Alcatel Protection of network infrastructure and secure communication of control information thereto
US8122106B2 (en) 2003-03-06 2012-02-21 Microsoft Corporation Integrating design, deployment, and management phases for systems
US7890543B2 (en) 2003-03-06 2011-02-15 Microsoft Corporation Architecture for distributed computing system and automated design, deployment, and management of distributed applications
US7689676B2 (en) 2003-03-06 2010-03-30 Microsoft Corporation Model-based policy application
US7366782B2 (en) * 2003-04-14 2008-04-29 At&T Corp. Systems and methods for termination of session initiation protocol
US7386630B2 (en) * 2003-04-30 2008-06-10 Nokia Corporation Using policy-based management to support Diffserv over MPLS network
US8204042B2 (en) * 2003-05-15 2012-06-19 At&T Intellectual Property I, L.P. Methods, systems, and computer program products for establishing VoIP service in a network
US20040230695A1 (en) * 2003-05-15 2004-11-18 Anschutz Thomas Arnold Methods, systems, and computer program products for processing traffic in a communication network based on registration of an access session and/or application flow and specifying a treatment for the access session and/or application flow traffic
US8521889B2 (en) * 2003-05-15 2013-08-27 At&T Intellectual Property I, L.P. Methods, systems, and computer program products for modifying bandwidth and/or quality of service for a user session in a network
DE10324604A1 (en) * 2003-05-30 2004-12-23 Siemens Ag Method for forwarding IP packets to an external control component of a network node in a communication network which conveys IP packets which have several network nodes
US7594256B2 (en) * 2003-06-26 2009-09-22 Sun Microsystems, Inc. Remote interface for policy decisions governing access control
US7817620B1 (en) * 2003-08-20 2010-10-19 Cisco Technology, Inc. Delayed call establishment
US7420962B2 (en) * 2003-09-26 2008-09-02 Lucent Technologies Inc. Method for management of voice-over IP communications of various relative priority levels
JP4186776B2 (en) * 2003-10-01 2008-11-26 日本電気株式会社 Flow control method and flow control method
KR100570836B1 (en) * 2003-10-14 2006-04-13 한국전자통신연구원 A Server Load Balancing Device and Method using Load Balancing Session Label
US7729267B2 (en) * 2003-11-26 2010-06-01 Cisco Technology, Inc. Method and apparatus for analyzing a media path in a packet switched network
US20050141567A1 (en) * 2003-12-29 2005-06-30 Abed Jaber Extending Ethernet-over-SONET to provide point-to-multipoint service
US7778422B2 (en) 2004-02-27 2010-08-17 Microsoft Corporation Security associations for devices
US20050191958A1 (en) * 2004-02-27 2005-09-01 Hoskins Rodney W. Multi-level priority communications and broadcast scanning receiver
US7929443B1 (en) * 2004-03-02 2011-04-19 Nortel Networks Limited Session based resource allocation in a core or edge networking device
US7761577B2 (en) * 2004-03-16 2010-07-20 Dialogic Corporation Method and apparatus for detecting stuck calls in a communication session
JP4264016B2 (en) * 2004-03-22 2009-05-13 株式会社日立製作所 Communication control device and filtering method in communication control device
US7385984B2 (en) * 2004-03-30 2008-06-10 Extreme Networks, Inc. Packet processing system architecture and method
US7292591B2 (en) 2004-03-30 2007-11-06 Extreme Networks, Inc. Packet processing system architecture and method
US8161270B1 (en) 2004-03-30 2012-04-17 Extreme Networks, Inc. Packet data modification processor
US7613209B1 (en) * 2004-03-30 2009-11-03 Extreme Networks, Inc. System and method for egress packet marking
TWI269165B (en) * 2004-03-30 2006-12-21 Infortrend Technology Inc Dispatching of service requests in redundant storage virtualization subsystems
US8159958B1 (en) * 2004-04-06 2012-04-17 At&T Intellectual Property Ii, L.P. Krone block dongle
US8923292B2 (en) 2004-04-06 2014-12-30 Rockstar Consortium Us Lp Differential forwarding in address-based carrier networks
US20050220096A1 (en) 2004-04-06 2005-10-06 Robert Friskney Traffic engineering in frame-based carrier networks
EP1587244B1 (en) * 2004-04-15 2008-03-19 Tektronix International Sales GmbH Method of configuring a filter device for a data stream comprising frames, and protocol tester
US20050246529A1 (en) 2004-04-30 2005-11-03 Microsoft Corporation Isolated persistent identity storage for authentication of computing devies
DE102004021956A1 (en) * 2004-05-04 2005-12-01 Siemens Ag Method for determining the structure of a communication network
US7422152B2 (en) 2004-05-13 2008-09-09 Cisco Technology, Inc. Methods and devices for providing scalable RFID networks
DE102004036732A1 (en) * 2004-07-29 2006-03-23 Siemens Ag A method for monitoring a message traffic, as well as a first and second network unit for its execution
CN1294728C (en) * 2004-08-05 2007-01-10 华为技术有限公司 Method and system for providing QoS assurance in edge router
US9531873B2 (en) * 2004-08-13 2016-12-27 Avaya Inc. System, method and apparatus for classifying communications in a communications system
US20090094671A1 (en) * 2004-08-13 2009-04-09 Sipera Systems, Inc. System, Method and Apparatus for Providing Security in an IP-Based End User Device
US7933985B2 (en) * 2004-08-13 2011-04-26 Sipera Systems, Inc. System and method for detecting and preventing denial of service attacks in a communications system
US9065669B2 (en) * 2004-08-24 2015-06-23 Avaya Inc. Method and apparatus for authorizing multicast forwarding states
US20060048210A1 (en) * 2004-09-01 2006-03-02 Hildre Eric A System and method for policy enforcement in structured electronic messages
US20060059548A1 (en) * 2004-09-01 2006-03-16 Hildre Eric A System and method for policy enforcement and token state monitoring
US7970915B2 (en) * 2004-09-28 2011-06-28 International Business Machines Corporation Method, system and program product for closing a communication session with outstanding data commands on a transport communication system
US7630298B2 (en) * 2004-10-27 2009-12-08 Cisco Technology, Inc. Method and apparatus for forwarding data in a data communications network
US7940765B2 (en) * 2004-11-14 2011-05-10 Cisco Technology, Inc. Limiting unauthorized sources in a multicast distribution tree
US7509431B2 (en) * 2004-11-17 2009-03-24 Cisco Technology, Inc. Performing message and transformation adapter functions in a network element on behalf of an application
US8458467B2 (en) 2005-06-21 2013-06-04 Cisco Technology, Inc. Method and apparatus for adaptive application message payload content transformation in a network infrastructure element
US7664879B2 (en) * 2004-11-23 2010-02-16 Cisco Technology, Inc. Caching content and state data at a network element
US7987272B2 (en) 2004-12-06 2011-07-26 Cisco Technology, Inc. Performing message payload processing functions in a network element on behalf of an application
US7725934B2 (en) * 2004-12-07 2010-05-25 Cisco Technology, Inc. Network and application attack protection based on application layer message inspection
US7496750B2 (en) * 2004-12-07 2009-02-24 Cisco Technology, Inc. Performing security functions on a message payload in a network element
US8082304B2 (en) * 2004-12-10 2011-12-20 Cisco Technology, Inc. Guaranteed delivery of application layer messages by a network element
US7606267B2 (en) * 2004-12-10 2009-10-20 Cisco Technology, Inc. Reducing the sizes of application layer messages in a network element
US7937761B1 (en) * 2004-12-17 2011-05-03 Symantec Corporation Differential threat detection processing
US7551567B2 (en) * 2005-01-05 2009-06-23 Cisco Technology, Inc. Interpreting an application message at a network element using sampling and heuristics
US20060155862A1 (en) * 2005-01-06 2006-07-13 Hari Kathi Data traffic load balancing based on application layer messages
US7620974B2 (en) * 2005-01-12 2009-11-17 Symantec Distributed traffic scanning through data stream security tagging
US7698416B2 (en) * 2005-01-25 2010-04-13 Cisco Technology, Inc. Application layer message-based server failover management by a network element
US7688804B2 (en) * 2005-02-08 2010-03-30 Aspect Software, Inc. Method of providing fault tolerance in a SIP based contact handling environment
KR100694205B1 (en) * 2005-02-14 2007-03-14 삼성전자주식회사 Apparatus and method for processing multi protocol label switching packet
US8762541B2 (en) * 2005-02-25 2014-06-24 Siemens Enterprise Communications, Inc. Systems and methods for routing a communications link
US7724739B2 (en) * 2005-03-18 2010-05-25 Cisco Technology, Inc. Source specific multicast layer 2 networking device and method
US8489728B2 (en) 2005-04-15 2013-07-16 Microsoft Corporation Model-based system monitoring
US7797147B2 (en) 2005-04-15 2010-09-14 Microsoft Corporation Model-based system monitoring
US7802144B2 (en) 2005-04-15 2010-09-21 Microsoft Corporation Model-based system monitoring
US7756026B2 (en) * 2005-04-20 2010-07-13 At&T Intellectual Property I, L.P. Providing a quality of service for various classes of service for transfer of electronic data packets
US8139729B2 (en) 2005-04-27 2012-03-20 Verizon Business Global Llc Systems and methods for handling calls associated with an interactive voice response application
JP4903786B2 (en) * 2005-04-29 2012-03-28 テレフオンアクチーボラゲット エル エム エリクソン(パブル) Method, system and method of use thereof for controlling real-time continuous data in a packet-switched data stream, and real-time continuous data service provided using the method
US8199754B2 (en) * 2006-05-30 2012-06-12 Hewlett-Packard Development Company, L. P. Intrusion prevention system edge controller
KR100716169B1 (en) * 2005-05-06 2007-05-10 삼성전자주식회사 Apparatus and method for processing the message for network management system
US8072901B1 (en) * 2005-05-09 2011-12-06 Cisco Technology, Inc. Technique for efficient probing to verify policy conformance
US8167722B2 (en) * 2005-05-11 2012-05-01 Qualcomm Atheros, Inc Distributed processing system and method
US8266327B2 (en) * 2005-06-21 2012-09-11 Cisco Technology, Inc. Identity brokering in a network element
US7826447B1 (en) * 2005-06-22 2010-11-02 Marvell International Ltd. Preventing denial-of-service attacks employing broadcast packets
US8549513B2 (en) 2005-06-29 2013-10-01 Microsoft Corporation Model-based virtual system provisioning
US7870265B2 (en) * 2005-06-30 2011-01-11 Oracle International Corporation System and method for managing communications sessions in a network
US7345585B2 (en) 2005-08-01 2008-03-18 Cisco Technology, Inc. Network based device for providing RFID middleware functionality
WO2007019583A2 (en) * 2005-08-09 2007-02-15 Sipera Systems, Inc. System and method for providing network level and nodal level vulnerability protection in voip networks
GB0516554D0 (en) * 2005-08-11 2005-09-21 Ibm Method, apparatus and computer program for enabling monitoring of a resource
US8498297B2 (en) * 2005-08-26 2013-07-30 Rockstar Consortium Us Lp Forwarding table minimisation in ethernet switches
US20070060373A1 (en) * 2005-09-12 2007-03-15 Bigfoot Networks, Inc. Data communication system and methods
US10554534B1 (en) 2005-09-23 2020-02-04 Chicago Mercantile Exchange Inc. Clearing message broker system messaging gateway
US8149732B1 (en) * 2005-09-23 2012-04-03 Chicago Mercantile Exchange, Inc. Clearing message broker system
US9455844B2 (en) * 2005-09-30 2016-09-27 Qualcomm Incorporated Distributed processing system and method
US7941309B2 (en) 2005-11-02 2011-05-10 Microsoft Corporation Modeling IT operations/policies
CN101346634B (en) * 2005-11-04 2012-10-24 甲骨文国际公司 System and method for a gatekeeper in a communications network
US20070104190A1 (en) * 2005-11-07 2007-05-10 Nokia Corporation User datagram protocol packet processing on network elements
US10332071B2 (en) 2005-12-08 2019-06-25 International Business Machines Corporation Solution for adding context to a text exchange modality during interactions with a composite services application
US11093898B2 (en) 2005-12-08 2021-08-17 International Business Machines Corporation Solution for adding context to a text exchange modality during interactions with a composite services application
US8259923B2 (en) 2007-02-28 2012-09-04 International Business Machines Corporation Implementing a contact center using open standards and non-proprietary components
US20070133773A1 (en) 2005-12-08 2007-06-14 International Business Machines Corporation Composite services delivery
US7991895B2 (en) * 2005-12-09 2011-08-02 Nokia Corporation Limiting access to network functions based on personal characteristics of the user
JP4759389B2 (en) * 2006-01-10 2011-08-31 アラクサラネットワークス株式会社 Packet communication device
JP4593484B2 (en) * 2006-02-03 2010-12-08 アラクサラネットワークス株式会社 Data communication system and method
TWI289387B (en) * 2006-02-17 2007-11-01 Hon Hai Prec Ind Co Ltd Wireless network multicasting system and method
US7944834B2 (en) * 2006-03-06 2011-05-17 Verizon Patent And Licensing Inc. Policing virtual connections
JP4659657B2 (en) * 2006-03-28 2011-03-30 富士通株式会社 Frame multiplexer
US9219686B2 (en) * 2006-03-31 2015-12-22 Alcatel Lucent Network load balancing and overload control
US7849215B2 (en) * 2006-03-31 2010-12-07 Telefonaktiebolaget L M Ericsson (Publ) Updating state in edge routers
US20070258363A1 (en) * 2006-05-03 2007-11-08 Sbc Knowledge Ventures, Lp Application-aware ATM buffer management method and system
US8001250B2 (en) * 2006-05-16 2011-08-16 Oracle International Corporation SIP and HTTP convergence in network computing environments
US8112525B2 (en) * 2006-05-16 2012-02-07 Oracle International Corporation Engine near cache for reducing latency in a telecommunications environment
US8171466B2 (en) * 2006-05-16 2012-05-01 Oracle International Corporation Hitless application upgrade for SIP server architecture
US8219697B2 (en) 2006-05-17 2012-07-10 Oracle International Corporation Diameter protocol and SH interface support for SIP server architecture
US8576855B2 (en) * 2006-05-17 2013-11-05 Alcatel Lucent System and method of interface association for interface operational status event monitoring
US20070291787A1 (en) * 2006-06-15 2007-12-20 Mounire El Houmaidi Methods, devices, and computer program products for ordering communication services
WO2008002590A2 (en) * 2006-06-29 2008-01-03 Sipera Systems, Inc. System, method and apparatus for protecting a network or device against high volume attacks
US20080002586A1 (en) * 2006-06-30 2008-01-03 Ravi Sahita End-point based tamper resistant congestion management
WO2008008863A2 (en) * 2006-07-12 2008-01-17 Sipera Systems, Inc. System, method and apparatus for troubleshooting an ip network
US8683045B2 (en) * 2006-07-17 2014-03-25 Qualcomm Incorporated Intermediate network device for host-client communication
US8079068B2 (en) 2006-07-17 2011-12-13 Research In Motion Limited Management of multiple connections to a security token access device
US8874780B2 (en) * 2006-07-17 2014-10-28 Qualcomm Incorporated Data buffering and notification system and methods thereof
ATE554452T1 (en) * 2006-07-17 2012-05-15 Research In Motion Ltd METHOD AND DEVICE FOR MANAGING MULTIPLE CONNECTIONS TO AN ACCESS DEVICE WITH SECURITY TOKEN
US7797406B2 (en) * 2006-07-27 2010-09-14 Cisco Technology, Inc. Applying quality of service to application messages in network elements based on roles and status
JP2008078878A (en) * 2006-09-20 2008-04-03 Nec Corp Session control system, session proxy device, communication method, and program
US7986700B2 (en) * 2006-09-25 2011-07-26 Futurewei Technologies, Inc. Multiplexed data stream circuit architecture
US8494009B2 (en) * 2006-09-25 2013-07-23 Futurewei Technologies, Inc. Network clock synchronization timestamp
US8295310B2 (en) * 2006-09-25 2012-10-23 Futurewei Technologies, Inc. Inter-packet gap network clock synchronization
US7813271B2 (en) * 2006-09-25 2010-10-12 Futurewei Technologies, Inc. Aggregated link traffic protection
US7809027B2 (en) 2006-09-25 2010-10-05 Futurewei Technologies, Inc. Network clock synchronization floating window and window delineation
US7675945B2 (en) * 2006-09-25 2010-03-09 Futurewei Technologies, Inc. Multi-component compatible data architecture
US8976796B2 (en) 2006-09-25 2015-03-10 Futurewei Technologies, Inc. Bandwidth reuse in multiplexed data stream
US8588209B2 (en) * 2006-09-25 2013-11-19 Futurewei Technologies, Inc. Multi-network compatible data architecture
US7961751B2 (en) * 2006-09-25 2011-06-14 Futurewei Technologies, Inc. Multiplexed data stream timeslot map
US8660152B2 (en) 2006-09-25 2014-02-25 Futurewei Technologies, Inc. Multi-frame network clock synchronization
US8340101B2 (en) 2006-09-25 2012-12-25 Futurewei Technologies, Inc. Multiplexed data stream payload format
CN101155148B (en) * 2006-09-30 2012-02-22 华为技术有限公司 Method, system and device for media gateway issuing and receiving multicast data
US20080089237A1 (en) * 2006-10-11 2008-04-17 Ibahn Corporation System and method for dynamic network traffic prioritization
US8085673B2 (en) * 2006-11-22 2011-12-27 Ixia Method and apparatus for generating bi-directional network traffic and collecting statistics on same
US7761469B2 (en) * 2006-11-29 2010-07-20 Red Hat, Inc. Streamed attributes
US7626982B2 (en) * 2006-12-01 2009-12-01 Time Warner Cable, Inc. System and method for communication over an adaptive service bus
US7983170B2 (en) 2006-12-19 2011-07-19 Citrix Systems, Inc. In-band quality-of-service signaling to endpoints that enforce traffic policies at traffic sources using policy messages piggybacked onto DiffServ bits
US7738383B2 (en) * 2006-12-21 2010-06-15 Cisco Technology, Inc. Traceroute using address request messages
US8594305B2 (en) 2006-12-22 2013-11-26 International Business Machines Corporation Enhancing contact centers with dialog contracts
US20080165779A1 (en) * 2007-01-09 2008-07-10 Walter Weiss Methods, devices, and computer program products for forwarding packets using experimental bits to support service provider applications
US7706278B2 (en) * 2007-01-24 2010-04-27 Cisco Technology, Inc. Triggering flow analysis at intermediary devices
CN101569147B (en) * 2007-01-26 2012-05-02 华为技术有限公司 Multi-component compatible data architecture
WO2008091988A2 (en) * 2007-01-26 2008-07-31 Bigfoot Networks, Inc. Communication socket state monitoring system and methods thereof
EP2448198A3 (en) * 2007-02-14 2012-06-13 Entropic Communications Inc. Parameterized quality of service in a network
US7995562B2 (en) * 2007-02-26 2011-08-09 Research In Motion Limited System and method to trigger a mobile device in different domains based on unsuccessful initialization or handover
US9055517B2 (en) * 2007-02-26 2015-06-09 Blackberry Limited System and method of user-directed dynamic domain selection
US8365189B2 (en) * 2007-02-28 2013-01-29 International Business Machines Corporation Method and apparatus for a service control layer
US9055150B2 (en) 2007-02-28 2015-06-09 International Business Machines Corporation Skills based routing in a standards based contact center using a presence server and expertise specific watchers
US9247056B2 (en) 2007-02-28 2016-01-26 International Business Machines Corporation Identifying contact center agents based upon biometric characteristics of an agent's speech
US7711716B2 (en) 2007-03-06 2010-05-04 Microsoft Corporation Optimizations for a background database consistency check
EP1973360B1 (en) 2007-03-23 2011-12-07 Research In Motion Limited Classmark Change Message System and Method
WO2008118522A1 (en) * 2007-03-23 2008-10-02 Bigfoot Networks, Inc. Distributed processing system and method
US8509075B2 (en) * 2007-03-23 2013-08-13 Hewlett-Packard Development Company, Lp Data-type-based network path configuration
EP2143000A4 (en) * 2007-03-26 2011-04-27 Bigfoot Networks Inc Method and system for communication between nodes
JP4510044B2 (en) * 2007-03-29 2010-07-21 株式会社東芝 Telephone exchange device and telephone system
CN101277175B (en) 2007-03-30 2012-02-29 国际商业机器公司 Method and device for improving conversation starting protocol server performance
US20080247308A1 (en) * 2007-04-04 2008-10-09 Cisco Technology, Inc. Providing session redundancy using priority during a syncing process
US7701970B2 (en) * 2007-04-10 2010-04-20 International Business Machines Corporation Protocol negotiation for a group communication system
US8089886B1 (en) * 2007-05-22 2012-01-03 At&T Intellectual Property Ii, L.P. Method and apparatus for detecting and reporting timeout events
US7843931B1 (en) * 2007-06-15 2010-11-30 Marvell International Ltd. iSCSI switching method and apparatus
JP4808187B2 (en) * 2007-06-28 2011-11-02 富士通株式会社 Route switching method and apparatus
WO2009006630A1 (en) * 2007-07-05 2009-01-08 Starent Networks, Corp System and method for reducing latency in call setup and teardown
US8543866B2 (en) 2007-07-20 2013-09-24 Qualcomm Incorporated Remote access diagnostic mechanism for communication devices
WO2009014971A1 (en) * 2007-07-20 2009-01-29 Bigfoot Networks, Inc. Client authentication device and methods thereof
JP2009033447A (en) * 2007-07-26 2009-02-12 Toshiba Corp Interface device, main device, and control method used for interface device
US8284692B2 (en) * 2007-08-02 2012-10-09 Celtro Ltd Method and system for identifying UDP communications
US20090040951A1 (en) * 2007-08-10 2009-02-12 Research In Motion Limited Systems and Methods for Defining Multi-Domain Wireless Device Behavior for Two or More Calls
US7853248B2 (en) * 2007-09-21 2010-12-14 Yahoo! Inc. SMS spam control
US8295300B1 (en) * 2007-10-31 2012-10-23 World Wide Packets, Inc. Preventing forwarding of multicast packets
US9270570B2 (en) * 2007-11-29 2016-02-23 Qualcomm Incorporated Remote message routing device and methods thereof
US20090158298A1 (en) * 2007-12-12 2009-06-18 Abhishek Saxena Database system and eventing infrastructure
CN101483847B (en) * 2008-01-07 2012-10-03 华为技术有限公司 Method, apparatus and system for implementing policy control
US7870251B2 (en) * 2008-01-10 2011-01-11 At&T Intellectual Property I, L.P. Devices, methods, and computer program products for real-time resource capacity management
US7817636B2 (en) * 2008-01-30 2010-10-19 Cisco Technology, Inc. Obtaining information on forwarding decisions for a packet flow
WO2009125155A1 (en) * 2008-04-01 2009-10-15 France Telecom Management of the distribution of contents
US8031627B2 (en) * 2008-07-10 2011-10-04 At&T Intellectual Property I, L.P. Methods and apparatus to deploy and monitor network layer functionalities
US8055237B2 (en) * 2008-08-06 2011-11-08 Bridgewater Systems Corp. Usage measurement collection and analysis to dynamically regulate customer network usage
US8301744B2 (en) * 2008-08-08 2012-10-30 Telcordia Technologies, Inc. Systems and methods for QoS provisioning and assurance for point-to-point SIP sessions in DiffServ-enabled MPLS networks
US8179912B2 (en) * 2008-09-26 2012-05-15 Oracle International Corporation System and method for providing timer affinity through engine polling within a session-based server deployment
US8503300B2 (en) * 2008-10-17 2013-08-06 Verizon Patent And Licensing Inc. Efficient messaging over internet protocol
US9723048B2 (en) * 2008-10-29 2017-08-01 Oracle International Corporation System and method for providing timer affinity through notifications within a session-based server deployment
US8806611B2 (en) * 2008-12-02 2014-08-12 At&T Intellectual Property I, L.P. Message administration system
US7916635B2 (en) * 2008-12-23 2011-03-29 Qwest Communications International, Inc. Transparent network traffic inspection
US8201220B2 (en) 2008-12-23 2012-06-12 Qwest Communications International Inc. Network user usage profiling
US8577329B2 (en) 2009-05-04 2013-11-05 Bridgewater Systems Corp. System and methods for carrier-centric mobile device data communications cost monitoring and control
US9203629B2 (en) 2009-05-04 2015-12-01 Bridgewater Systems Corp. System and methods for user-centric mobile device-based data communications cost monitoring and control
JP5340062B2 (en) * 2009-07-14 2013-11-13 アラクサラネットワークス株式会社 Network relay device and network system
US9036481B1 (en) * 2010-05-05 2015-05-19 Marvell International Ltd. Method and apparatus for adaptive packet load balancing
US9491085B2 (en) 2010-05-24 2016-11-08 At&T Intellectual Property I, L.P. Methods and apparatus to route control packets based on address partitioning
US8699484B2 (en) 2010-05-24 2014-04-15 At&T Intellectual Property I, L.P. Methods and apparatus to route packets in a network
CN101909058B (en) * 2010-07-30 2013-01-16 天维讯达无线电设备检测(北京)有限责任公司 Platform authentication strategy management method and system suitable for credible connecting architecture
CN101945122A (en) * 2010-08-17 2011-01-12 江苏金思源电力科技有限公司 Configurable intelligent video monitoring platform and monitoring method thereof
US8774010B2 (en) 2010-11-02 2014-07-08 Cisco Technology, Inc. System and method for providing proactive fault monitoring in a network environment
US8559341B2 (en) 2010-11-08 2013-10-15 Cisco Technology, Inc. System and method for providing a loop free topology in a network environment
US8804720B1 (en) 2010-12-22 2014-08-12 Juniper Networks, Inc. Pass-through multicast admission control signaling
EP2582175A4 (en) * 2011-01-12 2013-07-31 Huawei Tech Co Ltd Method, device and system for setting maximum bandwidth
US8605732B2 (en) 2011-02-15 2013-12-10 Extreme Networks, Inc. Method of providing virtual router functionality
US8982733B2 (en) 2011-03-04 2015-03-17 Cisco Technology, Inc. System and method for managing topology changes in a network environment
US8670326B1 (en) 2011-03-31 2014-03-11 Cisco Technology, Inc. System and method for probing multiple paths in a network environment
US8811281B2 (en) 2011-04-01 2014-08-19 Cisco Technology, Inc. Soft retention for call admission control in communication networks
US8447291B2 (en) * 2011-04-14 2013-05-21 Qualcomm Incorporated Selective state transitions of a user equipment within a wireless communications system
US8724517B1 (en) 2011-06-02 2014-05-13 Cisco Technology, Inc. System and method for managing network traffic disruption
US8701163B2 (en) * 2011-06-03 2014-04-15 International Business Machines Corporation Method and system for automatic generation of cache directives for security policy
US8830875B1 (en) 2011-06-15 2014-09-09 Cisco Technology, Inc. System and method for providing a loop free topology in a network environment
US9442881B1 (en) 2011-08-31 2016-09-13 Yahoo! Inc. Anti-spam transient entity classification
KR101895536B1 (en) * 2011-12-29 2018-10-25 삼성전자주식회사 Server and terminal for recommending application according to use of application, and recommending application method
US9236936B2 (en) * 2012-08-31 2016-01-12 Hughes Network Systems, Llc System and method for low-complexity, high-speed preprocessing of encapsulated packets in a broadband communications network
US9450846B1 (en) 2012-10-17 2016-09-20 Cisco Technology, Inc. System and method for tracking packets in a network environment
US9137205B2 (en) 2012-10-22 2015-09-15 Centripetal Networks, Inc. Methods and systems for protecting a secured network
US9565213B2 (en) 2012-10-22 2017-02-07 Centripetal Networks, Inc. Methods and systems for protecting a secured network
WO2014068984A1 (en) 2012-10-31 2014-05-08 Nec Corporation Network communication system and virtualization method thereof
US9167616B2 (en) * 2012-11-02 2015-10-20 Blackberry Limited System, apparatus and method for establishing a call from a mobile device
US9286114B2 (en) * 2012-12-13 2016-03-15 Nvidia Corporation System and method for launching data parallel and task parallel application threads and graphics processing unit incorporating the same
US9100285B1 (en) 2012-12-18 2015-08-04 Juniper Networks, Inc. Dynamic control channel establishment for software-defined networks having centralized control
US9979595B2 (en) 2012-12-18 2018-05-22 Juniper Networks, Inc. Subscriber management and network service integration for software-defined networks having centralized control
US8693374B1 (en) * 2012-12-18 2014-04-08 Juniper Networks, Inc. Centralized control of an aggregation network with a reduced control plane
WO2014107147A1 (en) * 2013-01-03 2014-07-10 Hewlett-Packard Development Company, L.P. Identifying an analysis reporting message in network traffic
US9203806B2 (en) 2013-01-11 2015-12-01 Centripetal Networks, Inc. Rule swapping in a packet network
US9124552B2 (en) 2013-03-12 2015-09-01 Centripetal Networks, Inc. Filtering network data transfers
US9094445B2 (en) 2013-03-15 2015-07-28 Centripetal Networks, Inc. Protecting networks from cyber attacks and overloading
US10362582B2 (en) * 2013-03-20 2019-07-23 Telecom Italia S.P.A. Estimating signaling traffic in mobile networks
US9634928B2 (en) 2014-09-29 2017-04-25 Juniper Networks, Inc. Mesh network of simple nodes with centralized control
US9998360B2 (en) * 2014-11-17 2018-06-12 Honeywell International Inc. Minimizining message propagation times when brief datalink interruptions occur
US9660719B2 (en) 2014-11-17 2017-05-23 Honeywell International Inc. Minimizing propagation times of queued-up datalink TPDUs
US9998247B1 (en) 2014-12-30 2018-06-12 Juniper Networks, Inc. Controller-based network device timing synchronization
US9264370B1 (en) 2015-02-10 2016-02-16 Centripetal Networks, Inc. Correlating packets in communications networks
US10419170B2 (en) * 2015-02-26 2019-09-17 Qualcomm Incorporated RRC aware TCP retransmissions
US9866576B2 (en) 2015-04-17 2018-01-09 Centripetal Networks, Inc. Rule-based network-threat detection
US9917856B2 (en) 2015-12-23 2018-03-13 Centripetal Networks, Inc. Rule-based network-threat detection for encrypted communications
US11729144B2 (en) 2016-01-04 2023-08-15 Centripetal Networks, Llc Efficient packet capture for cyber threat analysis
CN108988994B (en) * 2017-05-31 2020-09-04 华为技术有限公司 Message retransmission method and device
US10503899B2 (en) 2017-07-10 2019-12-10 Centripetal Networks, Inc. Cyberanalysis workflow acceleration
US10284526B2 (en) 2017-07-24 2019-05-07 Centripetal Networks, Inc. Efficient SSL/TLS proxy
US11233777B2 (en) 2017-07-24 2022-01-25 Centripetal Networks, Inc. Efficient SSL/TLS proxy
CN109787797B (en) * 2017-11-14 2021-08-20 华为技术有限公司 Link fault detection method, device and system
US10333898B1 (en) 2018-07-09 2019-06-25 Centripetal Networks, Inc. Methods and systems for efficient network protection
US11362996B2 (en) 2020-10-27 2022-06-14 Centripetal Networks, Inc. Methods and systems for efficient adaptive logging of cyber threat incidents
US11159546B1 (en) 2021-04-20 2021-10-26 Centripetal Networks, Inc. Methods and systems for efficient threat context-aware packet filtering for network protection

Family Cites Families (84)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4228496A (en) 1976-09-07 1980-10-14 Tandem Computers Incorporated Multiprocessor system
US5058056A (en) 1983-09-12 1991-10-15 International Business Machines Corporation Workstation takeover control
US4899333A (en) * 1988-03-31 1990-02-06 American Telephone And Telegraph Company At&T Bell Laboratories Architecture of the control of a high performance packet switching distribution network
US5027269A (en) 1989-04-27 1991-06-25 International Business Machines Corporation Method and apparatus for providing continuous availability of applications in a computer network
US5115432A (en) 1989-12-12 1992-05-19 At&T Bell Laboratories Communication architecture for high speed networking
US5251205A (en) 1990-09-04 1993-10-05 Digital Equipment Corporation Multiple protocol routing
FR2690260B1 (en) 1992-04-17 1997-01-03 Bull Sa USE OF A VERY HIGH LEVEL BIDIRECTIONAL PROTOCOL FOR COMMUNICATION BETWEEN A HYPERMEDIA SYSTEM AND A PLURALITY OF EDITORS.
US5490252A (en) 1992-09-30 1996-02-06 Bay Networks Group, Inc. System having central processor for transmitting generic packets to another processor to be altered and transmitting altered packets back to central processor for routing
US5592672A (en) 1993-11-02 1997-01-07 Bell Communications Research, Inc. System for load balancing between message processors by routing all queued messages to a particular processor selected by a deterministic rule
US5864683A (en) 1994-10-12 1999-01-26 Secure Computing Corporartion System for providing secure internetwork by connecting type enforcing secure computers to external network for limiting access to data based on user and process access rights
US5541911A (en) 1994-10-12 1996-07-30 3Com Corporation Remote smart filtering communication management system
US5737526A (en) 1994-12-30 1998-04-07 Cisco Systems Network having at least two routers, each having conditional filter so one of two transmits given frame and each transmits different frames, providing connection to a subnetwork
US5777549A (en) 1995-03-29 1998-07-07 Cabletron Systems, Inc. Method and apparatus for policy-based alarm notification in a distributed network management environment
JP3097525B2 (en) 1995-11-10 2000-10-10 株式会社日立製作所 Data transmission method for performing information filtering
US5742607A (en) 1995-12-20 1998-04-21 Intel Corporation Method and apparatus for controlling two way communication via disparate physical media
US5870561A (en) 1996-03-15 1999-02-09 Novell, Inc. Network traffic manager server for providing policy-based recommendations to clients
US6038309A (en) 1996-06-13 2000-03-14 Northern Telecom Limited Apparatus and method for externally controlling processing of a service call
US5842040A (en) * 1996-06-18 1998-11-24 Storage Technology Corporation Policy caching method and apparatus for use in a communication device based on contents of one data unit in a subset of related data units
US6304893B1 (en) 1996-07-01 2001-10-16 Sun Microsystems, Inc. Object-oriented system, method and article of manufacture for a client-server event driven message framework in an interprise computing framework system
US6111883A (en) 1996-07-12 2000-08-29 Hitachi, Ltd. Repeater and network system utilizing the same
US5832228A (en) 1996-07-30 1998-11-03 Itt Industries, Inc. System and method for providing multi-level security in computer devices utilized with non-secure networks
US6055561A (en) 1996-10-02 2000-04-25 International Business Machines Corporation Mapping of routing traffic to switching networks
US6064034A (en) * 1996-11-22 2000-05-16 Anolaze Corporation Laser marking process for vitrification of bricks and other vitrescent objects
US5835727A (en) 1996-12-09 1998-11-10 Sun Microsystems, Inc. Method and apparatus for controlling access to services within a computer network
US6157648A (en) 1997-03-06 2000-12-05 Bell Atlantic Network Services, Inc. Network session management
US6311215B1 (en) 1997-03-25 2001-10-30 Intel Corporation System for dynamic determination of client communications capabilities
US6161145A (en) 1997-05-08 2000-12-12 International Business Machines Corporation Updating server-related data at a client
US5817091A (en) * 1997-05-20 1998-10-06 Medical Scientific, Inc. Electrosurgical device having a visible indicator
US5996021A (en) 1997-05-20 1999-11-30 At&T Corp Internet protocol relay network for directly routing datagram from ingress router to egress router
US6137777A (en) 1997-05-27 2000-10-24 Ukiah Software, Inc. Control tool for bandwidth management
US5968176A (en) * 1997-05-29 1999-10-19 3Com Corporation Multilayer firewall system
US6081522A (en) * 1997-06-30 2000-06-27 Sun Microsystems, Inc. System and method for a multi-layer network element
US6094435A (en) * 1997-06-30 2000-07-25 Sun Microsystems, Inc. System and method for a quality of service in a multi-layer network element
US6088356A (en) 1997-06-30 2000-07-11 Sun Microsystems, Inc. System and method for a multi-layer network element
US5938736A (en) * 1997-06-30 1999-08-17 Sun Microsystems, Inc. Search engine architecture for a high performance multi-layer switch element
US5920566A (en) * 1997-06-30 1999-07-06 Sun Microsystems, Inc. Routing in a multi-layer distributed network element
JP3372455B2 (en) 1997-07-03 2003-02-04 富士通株式会社 Packet relay control method, packet relay device, and program storage medium
US6233245B1 (en) 1997-12-24 2001-05-15 Nortel Networks Limited Method and apparatus for management of bandwidth in a data communication network
CA2226063C (en) 1997-12-31 2003-10-07 Northern Telecom Limited A method of provisioning nodes within a communications network
US6230271B1 (en) 1998-01-20 2001-05-08 Pilot Network Services, Inc. Dynamic policy-based apparatus for wide-range configurable network service authentication and access control using a fixed-path hardware configuration
US6157635A (en) 1998-02-13 2000-12-05 3Com Corporation Integrated remote data access and audio/visual conference gateway
US6141686A (en) 1998-03-13 2000-10-31 Deterministic Networks, Inc. Client-side application-classifier gathering network-traffic statistics and application and user names using extensible-service provider plugin for policy-based network control
US6157955A (en) 1998-06-15 2000-12-05 Intel Corporation Packet processing system including a policy engine having a classification unit
US6452915B1 (en) 1998-07-10 2002-09-17 Malibu Networks, Inc. IP-flow classification in a wireless point to multi-point (PTMP) transmission system
US6424659B2 (en) 1998-07-17 2002-07-23 Network Equipment Technologies, Inc. Multi-layer switching apparatus and method
US6170009B1 (en) 1998-07-17 2001-01-02 Kallol Mandal Controlling devices on a network through policies
US6631414B2 (en) 1998-08-31 2003-10-07 International Business Machines Corporation System and method for establishing virtual and physical connection paths between peer systems
US6219706B1 (en) * 1998-10-16 2001-04-17 Cisco Technology, Inc. Access control for networks
US6286052B1 (en) 1998-12-04 2001-09-04 Cisco Technology, Inc. Method and apparatus for identifying network data traffic flows and for applying quality of service treatments to the flows
US6167445A (en) 1998-10-26 2000-12-26 Cisco Technology, Inc. Method and apparatus for defining and implementing high-level quality of service policies in computer networks
US6321338B1 (en) 1998-11-09 2001-11-20 Sri International Network surveillance
US6434618B1 (en) 1998-11-12 2002-08-13 Lucent Technologies Inc. Programmable network element for packet-switched computer network
US6487170B1 (en) 1998-11-18 2002-11-26 Nortel Networks Limited Providing admission control and network quality of service with a distributed bandwidth broker
US6466976B1 (en) 1998-12-03 2002-10-15 Nortel Networks Limited System and method for providing desired service policies to subscribers accessing the internet
US6542508B1 (en) * 1998-12-17 2003-04-01 Watchguard Technologies, Inc. Policy engine using stream classifier and policy binding database to associate data packet with appropriate action processor for processing without involvement of a host processor
US6625150B1 (en) * 1998-12-17 2003-09-23 Watchguard Technologies, Inc. Policy engine architecture
US6611872B1 (en) 1999-01-11 2003-08-26 Fastforward Networks, Inc. Performing multicast communication in computer networks by using overlay routing
US6286035B1 (en) 1999-02-01 2001-09-04 Lucent Technologies Inc. Validating and parsing engine for system configuration and support command messages
AU3394000A (en) * 1999-03-05 2000-09-21 At & T Corporation System, method and apparatus for network service load and reliability management
US6651096B1 (en) 1999-04-20 2003-11-18 Cisco Technology, Inc. Method and apparatus for organizing, storing and evaluating access control lists
KR100741463B1 (en) * 1999-05-10 2007-07-20 텔레폰악티에볼라겟엘엠에릭슨(펍) Method and apparatus in a communication network
US6532241B1 (en) 1999-05-20 2003-03-11 Cisco Technology, Inc. Method and apparatus for determining SNA sessions using various protocols for transport based on filter criteria
US6587466B1 (en) 1999-05-27 2003-07-01 International Business Machines Corporation Search tree for policy based packet classification in communication networks
US6442547B1 (en) 1999-06-02 2002-08-27 Andersen Consulting System, method and article of manufacture for information service management in a hybrid communication system
JP3895888B2 (en) 1999-06-29 2007-03-22 株式会社日立製作所 Packet communication method and node device
US6505244B1 (en) 1999-06-29 2003-01-07 Cisco Technology Inc. Policy engine which supports application specific plug-ins for enforcing policies in a feedback-based, adaptive data network
US6606316B1 (en) 1999-07-02 2003-08-12 Cisco Technology, Inc. Gathering network statistics in a distributed network service environment
US6539425B1 (en) 1999-07-07 2003-03-25 Avaya Technology Corp. Policy-enabled communications networks
US6584508B1 (en) 1999-07-13 2003-06-24 Networks Associates Technology, Inc. Advanced data guard having independently wrapped components
US6598034B1 (en) 1999-09-21 2003-07-22 Infineon Technologies North America Corp. Rule based IP data processing
US6680943B1 (en) 1999-10-01 2004-01-20 Nortel Networks Limited Establishing bi-directional communication sessions across a communications network
US6578076B1 (en) 1999-10-18 2003-06-10 Intel Corporation Policy-based network management system using dynamic policy generation
US6765927B1 (en) 1999-10-20 2004-07-20 Alcatel RSVP proxy service for communication network
US6366577B1 (en) 1999-11-05 2002-04-02 Mci Worldcom, Inc. Method for providing IP telephony with QoS using end-to-end RSVP signaling
US6570884B1 (en) 1999-11-05 2003-05-27 3Com Corporation Receive filtering for communication interface
US6788647B1 (en) 1999-11-19 2004-09-07 Cisco Technology, Inc. Automatically applying bi-directional quality of service treatment to network data flows
US6674743B1 (en) 1999-12-30 2004-01-06 3Com Corporation Method and apparatus for providing policy-based services for internal applications
US6601101B1 (en) 2000-03-15 2003-07-29 3Com Corporation Transparent access to network attached devices
US6775689B1 (en) 2000-06-07 2004-08-10 International Business Machines Corporation System for restructuring selected parts of email messages prior to transmission to plurality of recipients
US6697857B1 (en) 2000-06-09 2004-02-24 Microsoft Corporation Centralized deployment of IPSec policy information
US6836462B1 (en) 2000-08-30 2004-12-28 Cisco Technology, Inc. Distributed, rule based packet redirection
US6771673B1 (en) 2000-08-31 2004-08-03 Verizon Communications Inc. Methods and apparatus and data structures for providing access to an edge router of a network
US6446976B1 (en) * 2000-09-06 2002-09-10 Flowserve Management Company Hydrodynamic face seal with grooved sealing dam for zero-leakage
US6665495B1 (en) 2000-10-27 2003-12-16 Yotta Networks, Inc. Non-blocking, scalable optical router architecture and method for routing optical traffic

Also Published As

Publication number Publication date
MXPA03004670A (en) 2004-10-14
EP1346524A2 (en) 2003-09-24
US7499458B2 (en) 2009-03-03
JP2004515156A (en) 2004-05-20
EP1346524A4 (en) 2004-06-23
WO2002045317A2 (en) 2002-06-06
US7046680B1 (en) 2006-05-16
CN1488215A (en) 2004-04-07
AU2002217902A1 (en) 2002-06-11
BR0115504A (en) 2004-10-19
US20050117576A1 (en) 2005-06-02
WO2002045317A3 (en) 2003-02-13

Similar Documents

Publication Publication Date Title
US7046680B1 (en) Network access system including a programmable access device having distributed service control
US8296404B2 (en) External processor for a distributed network access system
US8185615B1 (en) Message, control and reporting interface for a distributed network access system
US6938179B2 (en) Socket extensions for redundancy
US20040223499A1 (en) Communications networks with converged services
WO2002017036A2 (en) Method and apparatus for monitoring and processing voice over internet protocol packets
MXPA03008475A (en) EDGE-BASED PER-FLOW QoS ADMISSION CONTROL IN A DATA NETWORK.
CA2441546A1 (en) Pool-based resource management in a data network
US8180870B1 (en) Programmable access device for a distributed network access system
Cisco Cosco IOS Quality of Service Solutions Configuration Guide Release 12.2
Bohm et al. Policy based architecture for the UMTS multimedia domain
AU2002244313A1 (en) Pool-based resource management in a data network

Legal Events

Date Code Title Description
FZDE Discontinued