DE60229631D1 - Systeme und methode zur bereitstellung von differenzierten diensten innerhalb eines netzwerkkommunikationssystems - Google Patents

Systeme und methode zur bereitstellung von differenzierten diensten innerhalb eines netzwerkkommunikationssystems

Info

Publication number
DE60229631D1
DE60229631D1 DE60229631T DE60229631T DE60229631D1 DE 60229631 D1 DE60229631 D1 DE 60229631D1 DE 60229631 T DE60229631 T DE 60229631T DE 60229631 T DE60229631 T DE 60229631T DE 60229631 D1 DE60229631 D1 DE 60229631D1
Authority
DE
Germany
Prior art keywords
service module
connection
client
server
service
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
DE60229631T
Other languages
English (en)
Inventor
David Craig
Constantine Polychronopoulos
Sung-Wook Han
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Bytemobile Inc
Original Assignee
Bytemobile Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=27383358&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=DE60229631(D1) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Bytemobile Inc filed Critical Bytemobile Inc
Application granted granted Critical
Publication of DE60229631D1 publication Critical patent/DE60229631D1/de
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1001Protocols in which an application is distributed across nodes in the network for accessing one among a plurality of replicated servers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1001Protocols in which an application is distributed across nodes in the network for accessing one among a plurality of replicated servers
    • H04L67/1004Server selection for load balancing
    • H04L67/1014Server selection for load balancing based on the content of a request
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1001Protocols in which an application is distributed across nodes in the network for accessing one among a plurality of replicated servers
    • H04L67/1004Server selection for load balancing
    • H04L67/1023Server selection for load balancing based on a hash applied to IP addresses or costs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/563Data redirection of data network streams
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/564Enhancement of application control based on intercepted application data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/06Message adaptation to terminal or network requirements
    • H04L51/066Format adaptation, e.g. format conversion or compression
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/58Message adaptation for wireless communication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Computer And Data Communications (AREA)
  • Communication Control (AREA)
DE60229631T 2001-05-16 2002-05-15 Systeme und methode zur bereitstellung von differenzierten diensten innerhalb eines netzwerkkommunikationssystems Expired - Fee Related DE60229631D1 (de)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US29191801P 2001-05-16 2001-05-16
US30921301P 2001-07-31 2001-07-31
US10/126,131 US7031314B2 (en) 2001-05-16 2002-04-19 Systems and methods for providing differentiated services within a network communication system
PCT/US2002/015565 WO2002093832A2 (en) 2001-05-16 2002-05-15 System and methods for providing differentiated services within a network communication system

Publications (1)

Publication Number Publication Date
DE60229631D1 true DE60229631D1 (de) 2008-12-11

Family

ID=27383358

Family Applications (2)

Application Number Title Priority Date Filing Date
DE60229631T Expired - Fee Related DE60229631D1 (de) 2001-05-16 2002-05-15 Systeme und methode zur bereitstellung von differenzierten diensten innerhalb eines netzwerkkommunikationssystems
DE60219218T Expired - Lifetime DE60219218D1 (de) 2001-05-16 2002-05-15 System und Methode zur Bereitstellung von differenzierten Diensten innerhalb eines Netzwerkkommunikationssystems

Family Applications After (1)

Application Number Title Priority Date Filing Date
DE60219218T Expired - Lifetime DE60219218D1 (de) 2001-05-16 2002-05-15 System und Methode zur Bereitstellung von differenzierten Diensten innerhalb eines Netzwerkkommunikationssystems

Country Status (6)

Country Link
US (1) US7031314B2 (de)
EP (1) EP1393496B1 (de)
AT (2) ATE413035T1 (de)
AU (1) AU2002311933A1 (de)
DE (2) DE60229631D1 (de)
WO (1) WO2002093832A2 (de)

Families Citing this family (129)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7925693B2 (en) * 2000-01-24 2011-04-12 Microsoft Corporation NAT access control with IPSec
KR100488414B1 (ko) * 2000-12-30 2005-05-11 한국전자통신연구원 다중탐색 트리의 노드 생성 방법, 및 그에 따라 생성된 다중탐색 트리 구조의 자료 탐색 방법
US7505936B2 (en) * 2001-05-11 2009-03-17 Accenture Global Services Gmbh Digital content subscription conditioning system
NZ535126A (en) * 2001-05-14 2005-09-30 Ntt Docomo Inc System for managing program stored in storage unit of mobile terminal
US7024460B2 (en) 2001-07-31 2006-04-04 Bytemobile, Inc. Service-based compression of content within a network communication system
DE60215802D1 (de) * 2001-05-18 2006-12-14 Bytemobile Inc Zweifachmodus dienstplattform in netzwerkkommunikationssystem
US7895123B1 (en) 2001-06-12 2011-02-22 Accenture Global Services Limited Digital content publication
US7249139B2 (en) * 2001-07-13 2007-07-24 Accenture Global Services Gmbh Secure virtual marketplace for virtual objects and services
US7447215B2 (en) * 2001-12-03 2008-11-04 Hatteras Networks Methods, systems, and computer program products for classifying a packet based on a destination address
WO2003058372A2 (en) * 2002-01-07 2003-07-17 Flash Networks Ltd. A system and a method for accelerating communication between client and an email server
US7193996B2 (en) * 2002-02-28 2007-03-20 Acme Packet, Inc. System and method for determining a source of an internet protocol packet
US7051102B2 (en) * 2002-04-29 2006-05-23 Microsoft Corporation Peer-to-peer name resolution protocol (PNRP) security infrastructure and method
US7490162B1 (en) * 2002-05-15 2009-02-10 F5 Networks, Inc. Method and system for forwarding messages received at a traffic manager
US7552205B2 (en) * 2002-05-21 2009-06-23 Accenture Global Services Gmbh Distributed transaction event matching
US7418702B2 (en) * 2002-08-06 2008-08-26 Sheng (Ted) Tai Tsao Concurrent web based multi-task support for control management system
US7899879B2 (en) 2002-09-06 2011-03-01 Oracle International Corporation Method and apparatus for a report cache in a near real-time business intelligence system
US7412481B2 (en) 2002-09-16 2008-08-12 Oracle International Corporation Method and apparatus for distributed rule evaluation in a near real-time business intelligence system
US7912899B2 (en) 2002-09-06 2011-03-22 Oracle International Corporation Method for selectively sending a notification to an instant messaging device
US8165993B2 (en) 2002-09-06 2012-04-24 Oracle International Corporation Business intelligence system with interface that provides for immediate user action
US7945846B2 (en) 2002-09-06 2011-05-17 Oracle International Corporation Application-specific personalization for data display
US7941542B2 (en) * 2002-09-06 2011-05-10 Oracle International Corporation Methods and apparatus for maintaining application execution over an intermittent network connection
US8255454B2 (en) 2002-09-06 2012-08-28 Oracle International Corporation Method and apparatus for a multiplexed active data window in a near real-time business intelligence system
US7401158B2 (en) * 2002-09-16 2008-07-15 Oracle International Corporation Apparatus and method for instant messaging collaboration
US7668917B2 (en) 2002-09-16 2010-02-23 Oracle International Corporation Method and apparatus for ensuring accountability in the examination of a set of data elements by a user
US10051092B2 (en) * 2002-10-15 2018-08-14 Rockwell Collins, Inc. Method and device for transparent interception of socket connections
US7042857B2 (en) 2002-10-29 2006-05-09 Qualcom, Incorporated Uplink pilot and signaling transmission in wireless communication systems
US7904823B2 (en) 2003-03-17 2011-03-08 Oracle International Corporation Transparent windows methods and apparatus therefor
US7394809B2 (en) * 2003-03-31 2008-07-01 Intel Corporation Method and apparatus for packet classification using a forest of hash tables data structure
US8136155B2 (en) * 2003-04-01 2012-03-13 Check Point Software Technologies, Inc. Security system with methodology for interprocess communication control
US7817583B2 (en) * 2003-04-28 2010-10-19 Hewlett-Packard Development Company, L.P. Method for verifying a storage area network configuration
US7535906B2 (en) * 2003-05-28 2009-05-19 International Business Machines Corporation Packet classification
US7545809B2 (en) * 2003-05-28 2009-06-09 International Business Machines Corporation Packet classification
US9357033B2 (en) * 2003-06-17 2016-05-31 Citrix Systems, Inc. Method and system for dynamic interleaving
US8520511B2 (en) * 2003-09-11 2013-08-27 Qualcomm Incorporated Automatic handling of incoming communications at a wireless device
US7408932B2 (en) * 2003-10-20 2008-08-05 Intel Corporation Method and apparatus for two-stage packet classification using most specific filter matching and transport level sharing
CN100377523C (zh) * 2003-10-28 2008-03-26 华为技术有限公司 一种数据业务信息的采集装置及用该装置计费的方法
US7978716B2 (en) 2003-11-24 2011-07-12 Citrix Systems, Inc. Systems and methods for providing a VPN solution
US9270643B2 (en) * 2003-11-21 2016-02-23 Intel Corporation State-transition based network intrusion detection
US20100211626A1 (en) * 2004-01-12 2010-08-19 Foundry Networks, Inc. Method and apparatus for maintaining longer persistent connections
US7304974B2 (en) * 2004-05-14 2007-12-04 Cisco Technology, Inc. Supporting a network behind a wireless station
US8495305B2 (en) 2004-06-30 2013-07-23 Citrix Systems, Inc. Method and device for performing caching of dynamically generated objects in a data communication network
US7760719B2 (en) * 2004-06-30 2010-07-20 Conexant Systems, Inc. Combined pipelined classification and address search method and apparatus for switching environments
US8739274B2 (en) 2004-06-30 2014-05-27 Citrix Systems, Inc. Method and device for performing integrated caching in a data communication network
US7813263B2 (en) 2004-06-30 2010-10-12 Conexant Systems, Inc. Method and apparatus providing rapid end-to-end failover in a packet switched communications network
US7757074B2 (en) 2004-06-30 2010-07-13 Citrix Application Networking, Llc System and method for establishing a virtual private network
EP1771998B1 (de) 2004-07-23 2015-04-15 Citrix Systems, Inc. Systeme und verfahren zur kommunikationsoptimierung zwischen netzwerkknoten
US8891349B2 (en) 2004-07-23 2014-11-18 Qualcomm Incorporated Method of optimizing portions of a frame
KR20070037649A (ko) 2004-07-23 2007-04-05 사이트릭스 시스템스, 인크. 게이트웨이에서 종단으로 패킷을 라우팅하기 위한 방법 및시스템
US7536479B2 (en) * 2004-11-09 2009-05-19 Intel Corporation Local and remote network based management of an operating system-independent processor
US7602780B2 (en) * 2004-11-09 2009-10-13 Cisco Technology, Inc. Scalably detecting and blocking signatures at high speeds
US7843860B2 (en) * 2004-11-10 2010-11-30 Telefonaktiebolaget L M Ericsson (Publ) Arrangement, nodes and a method relating to services access over a communication system
US8458467B2 (en) * 2005-06-21 2013-06-04 Cisco Technology, Inc. Method and apparatus for adaptive application message payload content transformation in a network infrastructure element
US7664879B2 (en) * 2004-11-23 2010-02-16 Cisco Technology, Inc. Caching content and state data at a network element
US7987272B2 (en) * 2004-12-06 2011-07-26 Cisco Technology, Inc. Performing message payload processing functions in a network element on behalf of an application
US7725934B2 (en) * 2004-12-07 2010-05-25 Cisco Technology, Inc. Network and application attack protection based on application layer message inspection
US8082304B2 (en) * 2004-12-10 2011-12-20 Cisco Technology, Inc. Guaranteed delivery of application layer messages by a network element
US8954595B2 (en) 2004-12-30 2015-02-10 Citrix Systems, Inc. Systems and methods for providing client-side accelerated access to remote applications via TCP buffering
US8700695B2 (en) 2004-12-30 2014-04-15 Citrix Systems, Inc. Systems and methods for providing client-side accelerated access to remote applications via TCP pooling
US8549149B2 (en) * 2004-12-30 2013-10-01 Citrix Systems, Inc. Systems and methods for providing client-side accelerated access to remote applications via TCP multiplexing
US8706877B2 (en) 2004-12-30 2014-04-22 Citrix Systems, Inc. Systems and methods for providing client-side dynamic redirection to bypass an intermediary
US7810089B2 (en) 2004-12-30 2010-10-05 Citrix Systems, Inc. Systems and methods for automatic installation and execution of a client-side acceleration program
US20060155862A1 (en) * 2005-01-06 2006-07-13 Hari Kathi Data traffic load balancing based on application layer messages
US8255456B2 (en) 2005-12-30 2012-08-28 Citrix Systems, Inc. System and method for performing flash caching of dynamically generated objects in a data communication network
US7698416B2 (en) * 2005-01-25 2010-04-13 Cisco Technology, Inc. Application layer message-based server failover management by a network element
US8219622B2 (en) * 2005-02-09 2012-07-10 Verizon Business Global Llc Systems and methods for providing extended peering
US7769858B2 (en) * 2005-02-23 2010-08-03 International Business Machines Corporation Method for efficiently hashing packet keys into a firewall connection table
US20060215565A1 (en) * 2005-03-24 2006-09-28 Utstarcom, Inc. Method and apparatus to facilitate development of data packet-based accounting information
US20060221850A1 (en) * 2005-03-31 2006-10-05 Teresa Buckley Field content based packet classification
US7817647B2 (en) * 2005-04-22 2010-10-19 Microsoft Corporation Flower-petal resolutions for PNRP
US8266327B2 (en) * 2005-06-21 2012-09-11 Cisco Technology, Inc. Identity brokering in a network element
US7580356B1 (en) * 2005-06-24 2009-08-25 Packeteer, Inc. Method and system for dynamically capturing flow traffic data
US7596141B2 (en) * 2005-06-30 2009-09-29 Intel Corporation Packet classification using encoded addresses
US7848507B2 (en) * 2005-07-25 2010-12-07 At&T Intellectual Property Ii, L.P. Method and apparatus for compositional control of end-to-end media in IP networks
KR100645538B1 (ko) * 2005-08-09 2006-11-14 삼성전자주식회사 홈 게이트웨이 시스템의 환경 설정 장치 및 그 방법
US8031706B2 (en) * 2005-10-31 2011-10-04 Agere Systems Inc. Circuitry for determining network operations in a network device by addressing lookup tables with contents of protocol header fields
US8270413B2 (en) * 2005-11-28 2012-09-18 Cisco Technology, Inc. Method and apparatus for self-learning of VPNS from combination of unidirectional tunnels in MPLS/VPN networks
US8051298B1 (en) * 2005-11-29 2011-11-01 Sprint Communications Company L.P. Integrated fingerprinting in configuration audit and management
US8301839B2 (en) 2005-12-30 2012-10-30 Citrix Systems, Inc. System and method for performing granular invalidation of cached dynamically generated objects in a data communication network
US7921184B2 (en) 2005-12-30 2011-04-05 Citrix Systems, Inc. System and method for performing flash crowd caching of dynamically generated objects in a data communication network
US7930691B2 (en) * 2006-04-27 2011-04-19 Agere Systems Inc. Methods and apparatus for updating data structures during in-service upgrade of software in network processor
ATE481800T1 (de) * 2006-06-19 2010-10-15 Packetfront Systems Ab Hyperkubisches paketflussweiterleiten in paketnetzwerken
US20070297400A1 (en) * 2006-06-26 2007-12-27 Allan Cameron Port redirector for network communication stack
US7797406B2 (en) * 2006-07-27 2010-09-14 Cisco Technology, Inc. Applying quality of service to application messages in network elements based on roles and status
US20080025297A1 (en) * 2006-07-28 2008-01-31 International Business Machines Corporation Facilitating use of generic addresses by network applications of virtual servers
US8244883B2 (en) * 2006-08-03 2012-08-14 Citrix Systems, Inc. Systems and methods of for providing multi-mode transport layer compression
US7688821B2 (en) * 2006-11-21 2010-03-30 O2Micro International Ltd. Method and apparatus for distributing data packets by using multi-network address translation
CN100531097C (zh) * 2007-02-16 2009-08-19 华为技术有限公司 一种桥接的方法及装置
US7924720B2 (en) * 2007-02-26 2011-04-12 Hewlett-Packard Development Company, L.P. Network traffic monitoring
US7864788B2 (en) * 2007-03-13 2011-01-04 Cymphonix Corporation System and method for bridging proxy traffic in an electronic network
US7853593B2 (en) * 2007-03-21 2010-12-14 Microsoft Corporation Content markup transformation
US7743003B1 (en) 2007-05-16 2010-06-22 Google Inc. Scaling machine learning using approximate counting that uses feature hashing
US8125991B1 (en) * 2007-07-31 2012-02-28 Hewlett-Packard Development Company, L.P. Network switch using managed addresses for fast route lookup
US8538013B2 (en) * 2007-10-19 2013-09-17 International Business Machines Corporation Rules-driven hash building
JP4925130B2 (ja) * 2007-12-14 2012-04-25 Kddi株式会社 通信制御方法およびシステム
TWI413910B (zh) * 2008-01-25 2013-11-01 Univ Nat Taiwan 數值資料範圍區間查詢方法及系統
US7817636B2 (en) * 2008-01-30 2010-10-19 Cisco Technology, Inc. Obtaining information on forwarding decisions for a packet flow
US8885644B2 (en) * 2008-02-28 2014-11-11 Alcatel Lucent Compressed IP flow recognition for in-line, integrated mobile DPI
EP2294798B1 (de) * 2008-03-31 2018-07-04 Transpacific IP Group Limited Verfahren und entsprechende vorrichtung zum routen eines datenpackets in einem netzwerk
US8514845B2 (en) * 2008-12-31 2013-08-20 Telefonaktiebolaget L M Ericsson (Publ) Usage of physical layer information in combination with signaling and media parameters
JP2010226180A (ja) * 2009-03-19 2010-10-07 Fujitsu Ltd 通信装置
JP5124527B2 (ja) * 2009-05-26 2013-01-23 株式会社日立製作所 メール中継装置
US9755886B2 (en) * 2009-09-30 2017-09-05 Micro Focus Software Inc. Techniques for conditional name resolution and configuration
US8295284B1 (en) 2010-02-02 2012-10-23 Cisco Technology, Inc. Dynamic, conditon-based packet redirection
JP2011164755A (ja) * 2010-02-05 2011-08-25 Fujitsu Ltd データ変換装置、データ変換方法及びプログラム
EP2357765A1 (de) * 2010-02-09 2011-08-17 Paul Sheer Ausgleich der Fassung mit der SMTP-Last
WO2011109996A1 (zh) * 2010-08-19 2011-09-15 华为技术有限公司 一种哈希表存储方法、查找方法及其装置
US20120072922A1 (en) * 2010-09-20 2012-03-22 Agco Corporation Evaluating triggers for application control and machine configuration
KR101413295B1 (ko) * 2010-11-04 2014-06-30 한국전자통신연구원 확장성과 적응성을 가지는 dds 구조 및 dds를 구성하는 노드
CN102014005B (zh) * 2010-12-17 2013-08-07 曙光信息产业股份有限公司 一种利用多级内存查找方式进行tcp连接管理的方法
CN102111435B (zh) * 2010-12-17 2014-07-23 曙光信息产业(北京)有限公司 一种软硬件结合实现tcp连接状态管理的方法
US20120272339A1 (en) * 2011-04-25 2012-10-25 Ganesan Kumaravel Method and system for accessing password-protected data on a device
US8948174B2 (en) 2011-06-29 2015-02-03 Juniper Networks, Inc. Variable-based forwarding path construction for packet processing within a network device
US20130343377A1 (en) * 2012-06-21 2013-12-26 Jonathan Stroud Hash-based packet distribution in a computer system
US8837486B2 (en) 2012-07-25 2014-09-16 Cisco Technology, Inc. Methods and apparatuses for automating return traffic redirection to a service appliance by injecting traffic interception/redirection rules into network nodes
US9094460B2 (en) * 2012-09-06 2015-07-28 Unisys Corporation Socket tables for fast data packet transfer operations
US9148367B2 (en) * 2012-10-02 2015-09-29 Cisco Technology, Inc. System and method for binding flows in a service cluster deployment in a network environment
US10263916B2 (en) * 2012-12-03 2019-04-16 Hewlett Packard Enterprise Development Lp System and method for message handling in a network device
US9319307B2 (en) 2013-09-06 2016-04-19 At&T Intellectual Property I, L.P. Providing differentiated service to traffic flows obscured by content distribution systems
US10110712B2 (en) 2014-06-04 2018-10-23 Nicira, Inc. Efficient packet classification for dynamic containers
US9774707B2 (en) 2014-06-04 2017-09-26 Nicira, Inc. Efficient packet classification for dynamic containers
US9948605B2 (en) * 2014-07-18 2018-04-17 Comcast Cable Communications, Llc Network traffic classification
CN106209614B (zh) * 2015-04-30 2019-09-17 新华三技术有限公司 一种网包分类方法和装置
US10320825B2 (en) * 2015-05-27 2019-06-11 Cisco Technology, Inc. Fingerprint merging and risk level evaluation for network anomaly detection
CN105791315B (zh) * 2016-04-25 2019-05-14 网宿科技股份有限公司 一种udp协议加速方法和系统
US10708233B2 (en) * 2017-03-30 2020-07-07 Zscaler, Inc. Identification of certificate pinned mobile applications in cloud based security systems
CN108769003A (zh) * 2018-04-11 2018-11-06 哈尔滨工程大学 一种url规则的冲突检测方法
US11438266B2 (en) * 2020-02-04 2022-09-06 Mellanox Technologies, Ltd. Generic packet header insertion and removal
US11394563B2 (en) 2020-04-30 2022-07-19 Zscaler, Inc. Encrypted traffic inspection in a cloud-based security system
WO2023161052A1 (en) * 2022-02-22 2023-08-31 Telefonaktiebolaget Lm Ericsson (Publ) Ip packet load balancer based on hashed ip addresses

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE69324204T2 (de) * 1992-10-22 1999-12-23 Cabletron Systems Inc Aufsuchen von Adressen bei Paketübertragung mittels Hashing und eines inhaltsadressierten Speichers
US5754774A (en) * 1996-02-15 1998-05-19 International Business Machine Corp. Client/server communication system
US5673322A (en) * 1996-03-22 1997-09-30 Bell Communications Research, Inc. System and method for providing protocol translation and filtering to access the world wide web from wireless or low-bandwidth networks
US5991795A (en) * 1997-04-18 1999-11-23 Emware, Inc. Communication system and methods using dynamic expansion for computer networks
US6034958A (en) * 1997-07-11 2000-03-07 Telefonaktiebolaget Lm Ericsson VP/VC lookup function
US6167450A (en) * 1997-07-30 2000-12-26 International Business Machines Corporation Data communications management system and protocol replacement method for mobile communication environments
US6006264A (en) * 1997-08-01 1999-12-21 Arrowpoint Communications, Inc. Method and system for directing a flow between a client and a server
SE511971C2 (sv) 1997-09-09 2000-01-10 Sics Swedish Inst Of Computers En uppslagningsanordning och ett förfarande för klassificering och vidarebefordring av datapaket i datapaketförmedlande nät
US6157955A (en) * 1998-06-15 2000-12-05 Intel Corporation Packet processing system including a policy engine having a classification unit
US6570851B1 (en) * 1999-07-01 2003-05-27 Nokia Telecommunications Oy Receiver driven differentiated service marking for unicast and multicast applications
US20020049841A1 (en) * 2000-03-03 2002-04-25 Johnson Scott C Systems and methods for providing differentiated service in information management environments
US7024460B2 (en) * 2001-07-31 2006-04-04 Bytemobile, Inc. Service-based compression of content within a network communication system
DE60215802D1 (de) * 2001-05-18 2006-12-14 Bytemobile Inc Zweifachmodus dienstplattform in netzwerkkommunikationssystem
US8782254B2 (en) * 2001-06-28 2014-07-15 Oracle America, Inc. Differentiated quality of service context assignment and propagation

Also Published As

Publication number Publication date
WO2002093832A3 (en) 2003-05-01
EP1393496A2 (de) 2004-03-03
ATE358385T1 (de) 2007-04-15
EP1393496B1 (de) 2008-10-29
DE60219218D1 (de) 2007-05-10
US7031314B2 (en) 2006-04-18
WO2002093832A2 (en) 2002-11-21
US20030053448A1 (en) 2003-03-20
ATE413035T1 (de) 2008-11-15
AU2002311933A1 (en) 2002-11-25

Similar Documents

Publication Publication Date Title
DE60229631D1 (de) Systeme und methode zur bereitstellung von differenzierten diensten innerhalb eines netzwerkkommunikationssystems
US8442073B2 (en) Method and an apparatus for analyzing a communication network
BRPI0516099A (pt) método e sistema para fornecer acesso a serviços, método para fornecer credenciais de acesso
KR101469009B1 (ko) 스팸 그룹 추출 장치 및 그 방법
CN101651934B (zh) 一种实现长短信过滤的方法和系统
DE60225675D1 (de) Verfahren, System und Vorrichtung zur Bearbeitung von Eigenschaften einer Endgeräte
US7685274B2 (en) Method and apparatus for clustered filtering in an RFID infrastructure
WO2008057206A3 (en) Methods, systems, and computer program products for providing an enriched messaging service in a communications network
ATE387798T1 (de) Abfangsystem von multimediadokumenten
CN107959715B (zh) 基于无线通讯的远程终端信息识别软件方法
IL194416A0 (en) Method and system for mobile network security, related network and computer program product
AU1955301A (en) Federated operating system for a server
Muller et al. An aggregating discovery service for the EPCglobal network
CN101345694A (zh) 一种快速查找定位和匹配访问控制列表的方法
RU2010146258A (ru) Способ, устройство и система для распределения сообщений
CN106612335B (zh) 采用Docker容器实现IoT的信息交换和通信的方法
CN107040393A (zh) 一种路由管理方法和设备
CN107483341B (zh) 一种跨防火墙报文快速转发方法及装置
US8984100B2 (en) Data downloading method, terminal, server, and system
CN114003896B (zh) 一种物联大数据分析处理装置和方法
CN107508827B (zh) 一种报文解析方法及装置
EP3039566A1 (de) Verteilte musterentdeckung
CN110995609A (zh) 报文发送方法、装置、电子设备及存储介质
ATE338395T1 (de) Verfahren zur handhabung von kopffeldern und system für datenströme höherer ordnung
US11563715B2 (en) Pattern matching by a network device for domain names with wildcard characters

Legal Events

Date Code Title Description
8364 No opposition during term of opposition
8339 Ceased/non-payment of the annual fee