US20120137358A1 - Point-to-multi-point/non-broadcasting multi-access vpn tunnels - Google Patents

Point-to-multi-point/non-broadcasting multi-access vpn tunnels Download PDF

Info

Publication number
US20120137358A1
US20120137358A1 US13/369,735 US201213369735A US2012137358A1 US 20120137358 A1 US20120137358 A1 US 20120137358A1 US 201213369735 A US201213369735 A US 201213369735A US 2012137358 A1 US2012137358 A1 US 2012137358A1
Authority
US
United States
Prior art keywords
tunnel
identifier
data unit
next hop
network
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US13/369,735
Inventor
Changming Liu
Choung-Yaw Shieh
Yonghui Cheng
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Juniper Networks Inc
Original Assignee
Juniper Networks Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Juniper Networks Inc filed Critical Juniper Networks Inc
Priority to US13/369,735 priority Critical patent/US20120137358A1/en
Publication of US20120137358A1 publication Critical patent/US20120137358A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/46Interconnection of networks
    • H04L12/4633Interconnection of networks using encapsulation techniques, e.g. tunneling
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0272Virtual private networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols

Definitions

  • the principles of the invention relate generally to networks, and more particularly, to point-to-multi-point or non-broadcasting multi-access virtual private network (VPN) tunnels in networks.
  • VPN virtual private network
  • IPsec Internet Protocol Security
  • IPsec conventionally produces virtual private network (VPN) tunnels that include point-to-point links.
  • Applications that require a point-to-multi-point (PTMP), or non-broadcasting multi-access (NBMA), environment typically cannot run over IPsec tunnels directly.
  • PTMP point-to-multi-point
  • NBMA non-broadcasting multi-access
  • GRE generic routing encapsulation
  • One aspect consistent with principles of the invention is directed to a method that may include establishing a virtual private network (VPN) tunnel to a destination and determining a next hop for the VPN tunnel.
  • the method may further include inserting the next hop, and an address range associated with the destination, into an entry of a first table and inserting the next hop, and a tunnel identifier corresponding to the established VPN tunnel, into an entry of a second table.
  • the method may also include associating one or more security parameters, used to encrypt traffic sent via the VPN tunnel, with the tunnel identifier.
  • a second aspect consistent with principles of the invention is directed to a method that may include receiving a data unit and performing a route lookup to retrieve a next hop identifier from a routing table that corresponds to a destination of the data unit.
  • the method may further include retrieving a tunnel identifier from a second table using the retrieved next hop identifier and forwarding the data unit via a tunnel corresponding to the tunnel identifier.
  • FIG. 1 is a diagram of an exemplary network consistent with principles of the invention
  • FIG. 2 is a diagram of an exemplary network device consistent with principles of the invention
  • FIG. 3 is a diagram of an exemplary routing table consistent with principles of the invention.
  • FIG. 4 is a diagram of an exemplary next hop tunnel table consistent with principles of the invention.
  • FIG. 5 is a diagram of an exemplary message for providing notification of a network device's tunnel interface network address
  • FIGS. 6-7 are flowcharts of an exemplary process for establishing virtual private network tunnels according to an implementation consistent with principles of the invention
  • FIG. 8 is a flowchart of an exemplary process for forwarding a data unit via a virtual private network tunnel according to an implementation consistent with principles of the invention.
  • FIG. 9 illustrates exemplary multicast data unit forwarding via VPN tunnels consistent with one aspect of the invention.
  • Systems and methods consistent with principles of the invention “bind” multiple VPN tunnels, such as, for example, IPsec VPN tunnels, to a tunnel interface in a network device, such as, for example, a gateway.
  • a next hop tunnel table that maps a next hop, retrieved from a routing table, along a VPN tunnel to a destination network. Traffic routed to a specific next hop via the routing table may be directed to an appropriate VPN tunnel in accordance with the next hop tunnel table.
  • Broadcast, multicast, or unicast data units may, thus, be routed via appropriate VPN tunnels toward the destinations associated with the data units.
  • aspects of the invention thus may provide PTMP, or non-broadcasting multi-access (NBMA), functionality without changing existing routing tables, or existing VPN tunnels.
  • FIG. 1 illustrates an exemplary network 100 in which systems and methods, consistent with principles of the invention, may forward data from one network to another network via virtual private network (VPN) tunnels.
  • Network 100 may include network devices 105 - 1 , 105 - 2 , 105 - 3 and 105 -N (collectively referred to as network devices 105 ), interconnected via a sub-network 110 .
  • Network devices 105 may include gateways, routers, or other types of network devices. As shown in FIG.
  • network device 105 - 1 may interconnect with network devices 105 - 2 , 105 - 3 and 105 -N via VPN tunnels 115 - 1 , 115 - 2 and 115 -N (collectively referred to as VPN tunnels 115 ), respectively.
  • Sub-network 120 - 1 may interconnect with network device 105 - 1
  • sub-network 120 - 2 may interconnect with network device 105 - 2
  • sub-network 120 - 3 may interconnect with network device 105 - 3
  • sub-network N 120 -N may interconnect with network device 105 -N.
  • Sub-network 110 and sub-networks 120 - 1 through 120 -N may include one or more networks of any type, including, for example, a local area network (LAN), a metropolitan area network (MAN), a satellite network, a cable network, an Internet, or intranet.
  • Sub-networks 120 - 1 through 120 -N may also include private networks that reside behind “firewalls” implemented in respective network devices 105 - 1 through 105 -N.
  • Each VPN tunnel 115 - 1 through 115 -N may pass encrypted traffic to and from network device 105 - 1 .
  • Each data unit sent via VPN tunnels 115 may be encrypted and encapsulated with a header that permits routing of the data unit from a source to a destination.
  • FIG. 1 The number of elements illustrated in FIG. 1 are provided for explanatory purposes only. A typical network may include more or fewer elements than are illustrated in FIG. 1 and may be configured differently.
  • FIG. 2 illustrates exemplary components of a network device 105 consistent with principles of the invention.
  • Network device 105 may include a bus 205 , a processing unit 210 , a memory 215 , an input device 220 , an output device 225 , and a network interface(s) 230 .
  • Bus 205 may include a path that permits communication among the components of network device 105 .
  • Processing unit 210 may include any type of software, firmware or hardware implemented processing device, such as a microprocessor, a field programmable gate array (FPGA), combinational logic, etc.
  • Memory 215 may include a random access memory (RAM) or another type of dynamic storage device that stores information and instructions for execution by processing unit 210 , if processing unit 210 includes a microprocessor.
  • RAM random access memory
  • Memory 215 may also, or alternatively, include a conventional ROM device or another type of static storage device that stores static information and/or instructions for use by processing unit 210 .
  • Memory 215 may further, or alternatively, include a magnetic and/or optical recording medium and its corresponding drive.
  • Input device 220 may include a conventional mechanism that permits an operator to input information to network device 105 , such as a keyboard, a mouse, a pen, voice recognition and/or other biometric mechanisms, etc.
  • Output device 225 may include a conventional mechanism that outputs information to an operator, including a display, a printer, a speaker, etc.
  • Network interface(s) 230 may include any transceiver-like mechanism(s) that enables network device 105 to communicate with other devices and/or systems.
  • network interface(s) 230 may include mechanisms for communicating with another device or system via a network, such as sub-network 110 .
  • network device 105 may perform certain VPN tunnel establishment, and data unit forwarding, operations.
  • Network device 105 may, in some implementations, perform these operations in response to processing unit 210 executing software instructions contained in a computer-readable medium, such as memory 215 .
  • a computer-readable medium may be defined as one or more physical or logical memory devices and/or carrier waves.
  • the software instructions may be read into memory 215 from another computer-readable medium, or from another device via network interface(s) 230 .
  • the software instructions contained in memory 215 may cause processing unit 210 to perform processes that will be described later.
  • hardwired circuitry may be used in place of, or in combination with, software instructions to implement processes consistent with the principles of the invention.
  • implementations consistent with principles of the invention are not limited to any specific combination of hardware circuitry and software.
  • FIG. 3 illustrates an exemplary routing table 300 , associated with a network device 105 , consistent with the principles of the invention.
  • Routing table 300 may include one or more table entries 305 , each of which may include a destination network identifier 310 , a next hop identifier 315 and an outgoing interface identifier 320 .
  • Destination network identifier 310 may include a network address, or range of network addresses, associated with sub-networks 120 that may be destinations of traffic from a given network device 105 .
  • Next hop identifier 315 may identify a network address of a next hop for traffic along a path to a respective destination network 310 .
  • Outgoing interface identifier 320 may identify a logical tunnel interface for forwarding encrypted VPN traffic intended for a respective destination network.
  • FIG. 3 illustrates exemplary values in table entries 305 for purposes of illustration only. Each network device 105 in network 100 may be associated with its own routing table 300 and have different values in each of the table entries 305 than those shown in FIG
  • FIG. 4 illustrates an exemplary next hop tunnel table (NHTT) 400 , associated with a network device 105 , consistent with principles of the invention.
  • NHTT table 400 may include one or more table entries 405 , each of which may include a next hop identifier 315 and a tunnel identifier 410 .
  • Next hop identifier 315 may identify a network address of a next hop for traffic along a path to a respective destination network.
  • Tunnel identifier 410 may identify a VPN tunnel for VPN traffic forwarded to respective next hop 315 .
  • a security parameter not shown, may be associated with each tunnel identifier 410 .
  • the security parameter such as an IP security (IPsec) security parameters index (SPI) enables network device 105 to select a security association under which a data unit received from a given source may be processed.
  • IPsec IP security
  • SPI security parameters index
  • FIG. 4 illustrates exemplary values in table entries 405 for purposes of illustration only.
  • Each network device 105 in network 100 may be associated with its own next hop tunnel table 400 and have different values in each of the table entries 405 than those shown in FIG. 4 .
  • FIG. 5 illustrates an exemplary message 500 , consistent with principles of the invention, that may be used by a network device 105 to inform other network devices of a network address associated with the network device 105 's VPN tunnel interface.
  • “Notify” message 500 may include a payload type 505 , a security parameters index (SPI) 510 , and attributes 515 .
  • SPI security parameters index
  • Payload type 505 may identify message 500 as a “notify” message that may inform other network devices of a network address associated with a network device's VPN tunnel interface.
  • SPI 510 may identify an IP security (IPsec) security parameters index (SPI) that enables a network device to select a security association under which a data unit received from a given source may be processed.
  • Attributes 525 may identify a network address of the VPN tunnel interface for a network device that originated message 500 .
  • FIGS. 6-7 are flowcharts that illustrate an exemplary process, consistent with principles of the invention, for establishing a VPN tunnel between network devices.
  • the exemplary process of FIGS. 6-7 may be implemented in software, hardware or firmware in a network device 105 , or in any combination of software, hardware or firmware.
  • the exemplary process may begin with the establishment of a VPN tunnel(s) with another network device(s) connected to a sub-network(s) that may be a destination(s) for VPN traffic from network device 105 (act 605 )( FIG. 6 ).
  • Tunnel establishment may include transmission of a “notify” message 500 from each network device in a path along a VPN tunnel informing another network device at the other end of a VPN tunnel of the first network device's VPN tunnel interface address.
  • NHTT 400 may be manually updated, and transmission of a “notify” message 500 may not be required.
  • Establishment of the VPN tunnel may include employing conventional security protocols, such as those implemented in IPsec.
  • a next hop identifier and tunnel interface (I/F) identifier may be inserted into an entry of routing table 300 that corresponds to a destination network (act 610 ).
  • a next hop identifier identifying network device 105 - 2 may be inserted into the table entry 305 corresponding to destination network 120 - 2
  • a tunnel interface identifier, associated with the outgoing tunnel may be inserted into the same table entry.
  • a tunnel identifier may then be inserted in the next hop tunnel table 400 entry that corresponds to the tunnel's next hop (act 615 ).
  • a tunnel identifier (tunnel 1 ) 410 corresponding to VPN tunnel 115 - 1 may be inserted into table entry 405 corresponding to next hop 315 of network device 105 - 2 .
  • a tunnel connection may be broken for any number of reasons, including, for example, transmission failure of data units across the VPN tunnel. Such transmission failure may occur due to, for example, temporary or permanent failure of a network device at one end of the VPN tunnel.
  • the tunnel connection(s) may be periodically tested to determine if it has been broken. If a tunnel connection has been broken, corresponding entries of the next hop tunnel table 400 and routing table 300 may be marked as disabled (act 625 ). Marking corresponding entries of tables 300 and 400 as disabled may include, for example, setting a disabled flag associated with a respective entry.
  • VPN tunnel re-connection may occur, for example, when a network device at one end of a VPN tunnel regains operational status after a temporary failure.
  • the tunnel(s) may, for example, be periodically checked to see if it has been re-connected. If the tunnel(s) has been re-connected, corresponding entries of next hop tunnel table 400 and routing table 300 may be enabled (act 710 ). Marking corresponding entries of tables 300 and 400 as enabled may include, for example, resetting a disabled flag associated with a respective entry.
  • FIG. 8 is a flowchart that illustrates an exemplary process, consistent with principles of the invention, for using next hop tunnel table 400 to forward a data unit via a VPN tunnel.
  • the exemplary process of FIG. 8 may be implemented in software, hardware or firmware in a network device 105 , or in any combination of software, hardware or firmware.
  • a received data unit may include a packet, cell, datagram, a fragment of a packet, datagram or cell, a database record, or other types of data.
  • the received data unit may correspond to a stream of data units (e.g., a session) received from a source and intended for a destination.
  • the received data unit may include network address information indicating a source and one or more destinations of the data unit (i.e., the data unit may be unicast, broadcast, or multi-cast). For example, a stream of data units sent from a source connected to sub-network 120 - 1 may be received at network device 105 - 1 .
  • a next hop, corresponding to the destination network for the data unit, may be retrieved from routing table 300 (act 810 ). If the data unit is broadcast, or multicast, then a next hop, corresponding to each destination network, may be retrieved from routing table 300 . The destination network may be determined from the destination address included in the received data unit. As an example, a next hop identifier 315 corresponding to network device 105 - 2 may be retrieved from routing table 300 for a data unit received at network device 105 - 1 and destined for a destination connected to sub-network 120 - 2 .
  • a tunnel identifier, corresponding to the retrieved next hop, may be retrieved from next hop tunnel table 400 (act 815 ).
  • the next hop identifier 315 retrieved from routing table 300 may be used as an index into next hop tunnel table 400 to retrieve a tunnel identifier 410 corresponding to VPN tunnel 115 - 1 .
  • a tunnel identifier, corresponding to each retrieved next hop may be retrieved from routing table 300 .
  • the received data unit may then be encrypted using security parameters associated with the retrieved tunnel identifier(s) (act 820 ).
  • the security parameters may include, for example, an IPsec SPI that enables network device 105 to select a security association used to encrypt the received data unit.
  • the encrypted data unit may be forwarded via the VPN tunnel(s) towards the data unit destination(s) (act 825 ).
  • FIG. 9 illustrates an exemplary aspect of the invention in which a data unit 905 is multi-cast to multiple destinations connected to networks 120 - 2 , 120 - 3 and 120 -N.
  • An encrypted version 910 of data unit 905 is forwarded from network device 105 - 1 to network device 105 - 2 via VPN tunnel 115 - 1 using an IPsec SPI associated with tunnel 115 - 1 .
  • An encrypted version 910 of data unit 905 is forwarded from network device 105 - 1 to network device 105 - 3 via VPN tunnel 115 - 2 using an IPsec SPI associated with tunnel 115 - 2 .
  • An encrypted version 910 of data unit 905 is forwarded from network device 105 - 1 to network device 105 -N via VPN tunnel 115 -N.
  • Network device 105 - 2 using the SPI associated with tunnel 115 - 1 , may decrypt encrypted data unit 910 and forward a decrypted data unit 915 on to a destination connected to network 120 - 2 .
  • Network device 105 - 3 using the SPI associated with tunnel 115 - 2 , may decrypt encrypted data unit 910 and forward a decrypted data unit 915 on to a destination connected to network 120 - 3 .
  • Network device 105 -N using the SPI associated with tunnel 115 -N, may decrypt encrypted data unit 910 and forward a decrypted data unit 915 on to a destination connected to network 120 -N.

Abstract

A system establishes a virtual private network (VPN) tunnel to a destination and determines a next hop for the VPN tunnel. The system inserts the next hop, and an address associated with the destination, into an entry of a first table. The system inserts the next hop, and a tunnel identifier corresponding to the established VPN tunnel, into an entry of a second table. The system associates one or more security parameters, used to encrypt traffic sent via the VPN tunnel, with the tunnel identifier.

Description

    BACKGROUND OF THE INVENTION
  • 1. Field of the Invention
  • The principles of the invention relate generally to networks, and more particularly, to point-to-multi-point or non-broadcasting multi-access virtual private network (VPN) tunnels in networks.
  • 2. Description of Related Art
  • The advent and rise of the Internet has permitted the widespread use of electronic forms of communication across vast distances at high speed. The widespread use of electronic forms of communication has resulted in the need to protect the security of such communications from unauthorized monitoring. To provide security across local area networks (LANs), private and public wide area networks (WANs), and the Internet, Internet Protocol Security (IPsec) has been developed. IPsec protocols may operate in networking devices, such as a router or a firewall, that connect each LAN to the “outside world.” IPsec typically encrypts all traffic going into a WAN, and decrypts traffic coming from the WAN.
  • IPsec conventionally produces virtual private network (VPN) tunnels that include point-to-point links. Applications that require a point-to-multi-point (PTMP), or non-broadcasting multi-access (NBMA), environment typically cannot run over IPsec tunnels directly. To provide PTMP service, existing techniques, such as generic routing encapsulation (GRE) tunneling, have developed a protocol layer between upper protocol layers and IPsec tunnels. Such techniques, however, require applicable support (e.g., GRE support) on all participating networking devices, and also introduce the overhead of GRE.
  • SUMMARY OF THE INVENTION
  • One aspect consistent with principles of the invention is directed to a method that may include establishing a virtual private network (VPN) tunnel to a destination and determining a next hop for the VPN tunnel. The method may further include inserting the next hop, and an address range associated with the destination, into an entry of a first table and inserting the next hop, and a tunnel identifier corresponding to the established VPN tunnel, into an entry of a second table. The method may also include associating one or more security parameters, used to encrypt traffic sent via the VPN tunnel, with the tunnel identifier.
  • A second aspect consistent with principles of the invention is directed to a method that may include receiving a data unit and performing a route lookup to retrieve a next hop identifier from a routing table that corresponds to a destination of the data unit. The method may further include retrieving a tunnel identifier from a second table using the retrieved next hop identifier and forwarding the data unit via a tunnel corresponding to the tunnel identifier.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate exemplary embodiments of the invention and, together with the description, explain the invention. In the drawings,
  • FIG. 1 is a diagram of an exemplary network consistent with principles of the invention;
  • FIG. 2 is a diagram of an exemplary network device consistent with principles of the invention;
  • FIG. 3 is a diagram of an exemplary routing table consistent with principles of the invention;
  • FIG. 4 is a diagram of an exemplary next hop tunnel table consistent with principles of the invention;
  • FIG. 5 is a diagram of an exemplary message for providing notification of a network device's tunnel interface network address;
  • FIGS. 6-7 are flowcharts of an exemplary process for establishing virtual private network tunnels according to an implementation consistent with principles of the invention;
  • FIG. 8 is a flowchart of an exemplary process for forwarding a data unit via a virtual private network tunnel according to an implementation consistent with principles of the invention; and
  • FIG. 9 illustrates exemplary multicast data unit forwarding via VPN tunnels consistent with one aspect of the invention.
  • DETAILED DESCRIPTION
  • The following detailed description of embodiments of the invention refers to the accompanying drawings. The same reference numbers in different drawings may identify the same or similar elements. Also, the following detailed description does not limit the invention. Instead, the scope of the invention is defined by the appended claims and equivalents.
  • Systems and methods consistent with principles of the invention “bind” multiple VPN tunnels, such as, for example, IPsec VPN tunnels, to a tunnel interface in a network device, such as, for example, a gateway. According to one aspect, a next hop tunnel table, that maps a next hop, retrieved from a routing table, along a VPN tunnel to a destination network. Traffic routed to a specific next hop via the routing table may be directed to an appropriate VPN tunnel in accordance with the next hop tunnel table. Broadcast, multicast, or unicast data units may, thus, be routed via appropriate VPN tunnels toward the destinations associated with the data units. Aspects of the invention thus may provide PTMP, or non-broadcasting multi-access (NBMA), functionality without changing existing routing tables, or existing VPN tunnels.
  • Exemplary Network
  • FIG. 1 illustrates an exemplary network 100 in which systems and methods, consistent with principles of the invention, may forward data from one network to another network via virtual private network (VPN) tunnels. Network 100 may include network devices 105-1, 105-2, 105-3 and 105-N (collectively referred to as network devices 105), interconnected via a sub-network 110. Network devices 105 may include gateways, routers, or other types of network devices. As shown in FIG. 1, network device 105-1 may interconnect with network devices 105-2, 105-3 and 105-N via VPN tunnels 115-1, 115-2 and 115-N (collectively referred to as VPN tunnels 115), respectively. Sub-network 120-1 may interconnect with network device 105-1, sub-network 120-2 may interconnect with network device 105-2, sub-network 120-3 may interconnect with network device 105-3, and sub-network N 120-N may interconnect with network device 105-N.
  • Sub-network 110 and sub-networks 120-1 through 120-N (collectively referred to as sub-networks 120) may include one or more networks of any type, including, for example, a local area network (LAN), a metropolitan area network (MAN), a satellite network, a cable network, an Internet, or intranet. Sub-networks 120-1 through 120-N may also include private networks that reside behind “firewalls” implemented in respective network devices 105-1 through 105-N.
  • Each VPN tunnel 115-1 through 115-N may pass encrypted traffic to and from network device 105-1. Each data unit sent via VPN tunnels 115 may be encrypted and encapsulated with a header that permits routing of the data unit from a source to a destination.
  • The number of elements illustrated in FIG. 1 are provided for explanatory purposes only. A typical network may include more or fewer elements than are illustrated in FIG. 1 and may be configured differently.
  • Exemplary Network Device
  • FIG. 2 illustrates exemplary components of a network device 105 consistent with principles of the invention. Network device 105 may include a bus 205, a processing unit 210, a memory 215, an input device 220, an output device 225, and a network interface(s) 230. Bus 205 may include a path that permits communication among the components of network device 105. Processing unit 210 may include any type of software, firmware or hardware implemented processing device, such as a microprocessor, a field programmable gate array (FPGA), combinational logic, etc. Memory 215 may include a random access memory (RAM) or another type of dynamic storage device that stores information and instructions for execution by processing unit 210, if processing unit 210 includes a microprocessor. Memory 215 may also, or alternatively, include a conventional ROM device or another type of static storage device that stores static information and/or instructions for use by processing unit 210. Memory 215 may further, or alternatively, include a magnetic and/or optical recording medium and its corresponding drive.
  • Input device 220 may include a conventional mechanism that permits an operator to input information to network device 105, such as a keyboard, a mouse, a pen, voice recognition and/or other biometric mechanisms, etc. Output device 225 may include a conventional mechanism that outputs information to an operator, including a display, a printer, a speaker, etc. Network interface(s) 230 may include any transceiver-like mechanism(s) that enables network device 105 to communicate with other devices and/or systems. For example, network interface(s) 230 may include mechanisms for communicating with another device or system via a network, such as sub-network 110.
  • As will be described in detail below, network device 105, consistent with the principles of the invention, may perform certain VPN tunnel establishment, and data unit forwarding, operations. Network device 105 may, in some implementations, perform these operations in response to processing unit 210 executing software instructions contained in a computer-readable medium, such as memory 215. A computer-readable medium may be defined as one or more physical or logical memory devices and/or carrier waves.
  • The software instructions may be read into memory 215 from another computer-readable medium, or from another device via network interface(s) 230. The software instructions contained in memory 215 may cause processing unit 210 to perform processes that will be described later. Alternatively, hardwired circuitry may be used in place of, or in combination with, software instructions to implement processes consistent with the principles of the invention. Thus, implementations consistent with principles of the invention are not limited to any specific combination of hardware circuitry and software.
  • Exemplary Routing Table
  • FIG. 3 illustrates an exemplary routing table 300, associated with a network device 105, consistent with the principles of the invention. Routing table 300 may include one or more table entries 305, each of which may include a destination network identifier 310, a next hop identifier 315 and an outgoing interface identifier 320. Destination network identifier 310 may include a network address, or range of network addresses, associated with sub-networks 120 that may be destinations of traffic from a given network device 105. Next hop identifier 315 may identify a network address of a next hop for traffic along a path to a respective destination network 310. Outgoing interface identifier 320 may identify a logical tunnel interface for forwarding encrypted VPN traffic intended for a respective destination network. FIG. 3 illustrates exemplary values in table entries 305 for purposes of illustration only. Each network device 105 in network 100 may be associated with its own routing table 300 and have different values in each of the table entries 305 than those shown in FIG. 3.
  • Exemplary Next Hop Tunnel Table
  • FIG. 4 illustrates an exemplary next hop tunnel table (NHTT) 400, associated with a network device 105, consistent with principles of the invention. NHTT table 400 may include one or more table entries 405, each of which may include a next hop identifier 315 and a tunnel identifier 410. Next hop identifier 315 may identify a network address of a next hop for traffic along a path to a respective destination network. Tunnel identifier 410 may identify a VPN tunnel for VPN traffic forwarded to respective next hop 315. A security parameter, not shown, may be associated with each tunnel identifier 410. The security parameter, such as an IP security (IPsec) security parameters index (SPI) enables network device 105 to select a security association under which a data unit received from a given source may be processed.
  • FIG. 4 illustrates exemplary values in table entries 405 for purposes of illustration only. Each network device 105 in network 100 may be associated with its own next hop tunnel table 400 and have different values in each of the table entries 405 than those shown in FIG. 4.
  • Exemplary “Notify” Message
  • FIG. 5 illustrates an exemplary message 500, consistent with principles of the invention, that may be used by a network device 105 to inform other network devices of a network address associated with the network device 105's VPN tunnel interface. “Notify” message 500 may include a payload type 505, a security parameters index (SPI) 510, and attributes 515.
  • Payload type 505 may identify message 500 as a “notify” message that may inform other network devices of a network address associated with a network device's VPN tunnel interface. SPI 510 may identify an IP security (IPsec) security parameters index (SPI) that enables a network device to select a security association under which a data unit received from a given source may be processed. Attributes 525 may identify a network address of the VPN tunnel interface for a network device that originated message 500.
  • Exemplary VPN Tunnel Establishment Process
  • FIGS. 6-7 are flowcharts that illustrate an exemplary process, consistent with principles of the invention, for establishing a VPN tunnel between network devices. The exemplary process of FIGS. 6-7 may be implemented in software, hardware or firmware in a network device 105, or in any combination of software, hardware or firmware.
  • The exemplary process may begin with the establishment of a VPN tunnel(s) with another network device(s) connected to a sub-network(s) that may be a destination(s) for VPN traffic from network device 105 (act 605)(FIG. 6). Tunnel establishment may include transmission of a “notify” message 500 from each network device in a path along a VPN tunnel informing another network device at the other end of a VPN tunnel of the first network device's VPN tunnel interface address. In some implementations, however, NHTT 400 may be manually updated, and transmission of a “notify” message 500 may not be required. Establishment of the VPN tunnel may include employing conventional security protocols, such as those implemented in IPsec. For each established tunnel, a next hop identifier and tunnel interface (I/F) identifier may be inserted into an entry of routing table 300 that corresponds to a destination network (act 610). For example, as shown in FIG. 3, a next hop identifier identifying network device 105-2 may be inserted into the table entry 305 corresponding to destination network 120-2, and a tunnel interface identifier, associated with the outgoing tunnel, may be inserted into the same table entry. A tunnel identifier may then be inserted in the next hop tunnel table 400 entry that corresponds to the tunnel's next hop (act 615). For example, as shown in FIG. 4, a tunnel identifier (tunnel 1) 410 corresponding to VPN tunnel 115-1 may be inserted into table entry 405 corresponding to next hop 315 of network device 105-2.
  • A determination may be made whether a tunnel connection(s) has been broken (act 620). A tunnel connection may be broken for any number of reasons, including, for example, transmission failure of data units across the VPN tunnel. Such transmission failure may occur due to, for example, temporary or permanent failure of a network device at one end of the VPN tunnel. In one implementation, the tunnel connection(s) may be periodically tested to determine if it has been broken. If a tunnel connection has been broken, corresponding entries of the next hop tunnel table 400 and routing table 300 may be marked as disabled (act 625). Marking corresponding entries of tables 300 and 400 as disabled may include, for example, setting a disabled flag associated with a respective entry.
  • A determination may be made whether the tunnel(s) has been re-connected (act 705)(FIG. 7). VPN tunnel re-connection may occur, for example, when a network device at one end of a VPN tunnel regains operational status after a temporary failure. The tunnel(s) may, for example, be periodically checked to see if it has been re-connected. If the tunnel(s) has been re-connected, corresponding entries of next hop tunnel table 400 and routing table 300 may be enabled (act 710). Marking corresponding entries of tables 300 and 400 as enabled may include, for example, resetting a disabled flag associated with a respective entry.
  • Exemplary VPN Tunnel Data Unit Forwarding Process
  • FIG. 8 is a flowchart that illustrates an exemplary process, consistent with principles of the invention, for using next hop tunnel table 400 to forward a data unit via a VPN tunnel. The exemplary process of FIG. 8 may be implemented in software, hardware or firmware in a network device 105, or in any combination of software, hardware or firmware.
  • The exemplary process may begin the receipt of a data unit (act 805)(FIG. 8). A received data unit may include a packet, cell, datagram, a fragment of a packet, datagram or cell, a database record, or other types of data. The received data unit may correspond to a stream of data units (e.g., a session) received from a source and intended for a destination. The received data unit may include network address information indicating a source and one or more destinations of the data unit (i.e., the data unit may be unicast, broadcast, or multi-cast). For example, a stream of data units sent from a source connected to sub-network 120-1 may be received at network device 105-1. A next hop, corresponding to the destination network for the data unit, may be retrieved from routing table 300 (act 810). If the data unit is broadcast, or multicast, then a next hop, corresponding to each destination network, may be retrieved from routing table 300. The destination network may be determined from the destination address included in the received data unit. As an example, a next hop identifier 315 corresponding to network device 105-2 may be retrieved from routing table 300 for a data unit received at network device 105-1 and destined for a destination connected to sub-network 120-2.
  • A tunnel identifier, corresponding to the retrieved next hop, may be retrieved from next hop tunnel table 400 (act 815). For example, the next hop identifier 315 retrieved from routing table 300 may be used as an index into next hop tunnel table 400 to retrieve a tunnel identifier 410 corresponding to VPN tunnel 115-1. If the data unit is broadcast, or multicast, then a tunnel identifier, corresponding to each retrieved next hop, may be retrieved from routing table 300. The received data unit may then be encrypted using security parameters associated with the retrieved tunnel identifier(s) (act 820). The security parameters may include, for example, an IPsec SPI that enables network device 105 to select a security association used to encrypt the received data unit. The encrypted data unit may be forwarded via the VPN tunnel(s) towards the data unit destination(s) (act 825).
  • FIG. 9 illustrates an exemplary aspect of the invention in which a data unit 905 is multi-cast to multiple destinations connected to networks 120-2, 120-3 and 120-N. An encrypted version 910 of data unit 905 is forwarded from network device 105-1 to network device 105-2 via VPN tunnel 115-1 using an IPsec SPI associated with tunnel 115-1. An encrypted version 910 of data unit 905 is forwarded from network device 105-1 to network device 105-3 via VPN tunnel 115-2 using an IPsec SPI associated with tunnel 115-2. An encrypted version 910 of data unit 905 is forwarded from network device 105-1 to network device 105-N via VPN tunnel 115-N. Network device 105-2, using the SPI associated with tunnel 115-1, may decrypt encrypted data unit 910 and forward a decrypted data unit 915 on to a destination connected to network 120-2. Network device 105-3, using the SPI associated with tunnel 115-2, may decrypt encrypted data unit 910 and forward a decrypted data unit 915 on to a destination connected to network 120-3. Network device 105-N, using the SPI associated with tunnel 115-N, may decrypt encrypted data unit 910 and forward a decrypted data unit 915 on to a destination connected to network 120-N.
  • CONCLUSION
  • The foregoing description of preferred embodiments of the present invention provides illustration and description, but is not intended to be exhaustive or to limit the invention to the precise form disclosed. Modifications and variations are possible in light of the above teachings or may be acquired from practice of the invention. While series of acts have been described in FIGS. 6-8, the order of the acts may vary in other implementations consistent with the present invention. Also, non-dependent acts may be performed in parallel. Furthermore, while tables 300 and 400 have been described as separate tables, they could be combined into one table.
  • No element, act, or instruction used in the description of the present application should be construed as critical or essential to the invention unless explicitly described as such. Also, as used herein, the article “a” is intended to include one or more items. Where only one item is intended, the term “one” or similar language is used. Further, the phrase “based on” is intended to mean “based, at least in part, on” unless explicitly stated otherwise. The scope of the invention is defined by the claims and their equivalents.

Claims (21)

1-41. (canceled)
42. A method, performed by a network device, the method comprising:
receiving, at the network device, a data unit;
retrieving a next hop identifier associated with a device along a path toward a destination of the data unit;
identifying a tunnel identifier using the retrieved next hop identifier; and
forwarding, by the network device, the data unit via a tunnel corresponding to the tunnel identifier.
43. The method of claim 42, where forwarding the data unit via the tunnel comprises:
encrypting the data unit; and
forwarding the encrypted data unit via the tunnel.
44. The method of claim 43, where encrypting the data unit includes encrypting the data unit using security parameters associated with the retrieved tunnel identifier.
45. The method of claim 42, where retrieving the next hop identifier includes performing a lookup in a memory to retrieve the next hop identifier.
46. The method of claim 42, where the tunnel includes a virtual private network (VPN) tunnel.
47. The method of claim 42, where identifying the tunnel identifier includes:
performing a lookup in a memory, using the retrieved next hop identifier, to identify the tunnel identifier.
48. The method of claim 42, where the data unit includes information indicating a plurality of destination networks and where retrieving the next hop identifier includes:
retrieving a plurality of next hop identifiers, each next hop identifier associated with a device along a path toward a destination network of the plurality of destination networks.
49. A device comprising:
one or more processors to:
receive a data unit;
retrieve a next hop identifier associated with a device along a path toward a destination of the data unit;
identify a tunnel identifier using the retrieved next hop identifier; and
forward the data unit via a tunnel corresponding to the tunnel identifier.
50. The device of claim 49, where, when forwarding the data unit via the tunnel, the one or more processors are further to:
encrypt the data unit; and
forward the encrypted data unit via the tunnel.
51. The device of claim 50, where, when encrypting the data unit, the one or more processors are further to:
encrypt the data unit using security parameters associated with the retrieved tunnel identifier.
52. The device of claim 49, where, when retrieving the next hop identifier, the one or more processors are further to:
perform a lookup in a memory to retrieve the next hop identifier.
53. The device of claim 49, where the tunnel includes a virtual private network (VPN) tunnel.
54. The device of claim 49, where, when identifying the tunnel identifier, the one or more processors are further to:
perform a lookup in a memory, using the retrieved next hop identifier, to identify the tunnel identifier.
55. The device of claim 49, where the data unit includes information indicating a plurality of destination networks and where, when retrieving the next hop identifier, the one or more processors are further to:
retrieve a plurality of next hop identifiers, each next hop identifier associated with a device along a path toward a destination network of the plurality of destination networks.
56. A device comprising:
one or more processors to:
establish a tunnel to a destination;
insert a tunnel identifier corresponding to the established tunnel into a memory; and
associate one or more security parameters, used to encrypt traffic sent via the tunnel, with the tunnel identifier.
57. The device of claim 56, where, when establishing the tunnel, the one or more processors are further to:
transmit a message from the device in a path along the tunnel informing another device, at an end of the tunnel, of an address of the device.
58. The device of claim 56, where the tunnel includes a virtual private network (VPN) tunnel.
59. The device of claim 56, where the one or more processors are further to:
determine that the tunnel has been broken; and
mark an entry of the memory, corresponding to the broken tunnel, as disabled.
60. The device of claim 59, where the one or more processors are further to:
determine that the broken tunnel has been established; and
mark the entry of the memory, corresponding to the re-established tunnel, as enabled.
61. The device of claim 59, where, when marking the entry of the memory as disabled, the one or more processors are further to:
set a disabled flag associated with the entry.
US13/369,735 2004-11-16 2012-02-09 Point-to-multi-point/non-broadcasting multi-access vpn tunnels Abandoned US20120137358A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US13/369,735 US20120137358A1 (en) 2004-11-16 2012-02-09 Point-to-multi-point/non-broadcasting multi-access vpn tunnels

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US10/988,835 US7779461B1 (en) 2004-11-16 2004-11-16 Point-to-multi-point/non-broadcasting multi-access VPN tunnels
US12/834,726 US8127349B2 (en) 2004-11-16 2010-07-12 Point-to-multi-point/non-broadcasting multi-access VPN tunnels
US13/369,735 US20120137358A1 (en) 2004-11-16 2012-02-09 Point-to-multi-point/non-broadcasting multi-access vpn tunnels

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US12/834,726 Continuation US8127349B2 (en) 2004-11-16 2010-07-12 Point-to-multi-point/non-broadcasting multi-access VPN tunnels

Publications (1)

Publication Number Publication Date
US20120137358A1 true US20120137358A1 (en) 2012-05-31

Family

ID=42555914

Family Applications (3)

Application Number Title Priority Date Filing Date
US10/988,835 Active 2029-05-16 US7779461B1 (en) 2004-11-16 2004-11-16 Point-to-multi-point/non-broadcasting multi-access VPN tunnels
US12/834,726 Active US8127349B2 (en) 2004-11-16 2010-07-12 Point-to-multi-point/non-broadcasting multi-access VPN tunnels
US13/369,735 Abandoned US20120137358A1 (en) 2004-11-16 2012-02-09 Point-to-multi-point/non-broadcasting multi-access vpn tunnels

Family Applications Before (2)

Application Number Title Priority Date Filing Date
US10/988,835 Active 2029-05-16 US7779461B1 (en) 2004-11-16 2004-11-16 Point-to-multi-point/non-broadcasting multi-access VPN tunnels
US12/834,726 Active US8127349B2 (en) 2004-11-16 2010-07-12 Point-to-multi-point/non-broadcasting multi-access VPN tunnels

Country Status (1)

Country Link
US (3) US7779461B1 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107704461A (en) * 2016-07-26 2018-02-16 中国科学院自动化研究所 A kind of intelligent Road information retrieval method based on data analysis
US20180295059A1 (en) * 2017-04-06 2018-10-11 Ca, Inc. Container-based software appliance
EP4068704A4 (en) * 2020-01-08 2023-02-08 Huawei Technologies Co., Ltd. Packet sending method, routing table entry generation method, device, and storage medium

Families Citing this family (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101002441B (en) * 2004-08-11 2010-06-23 日本电气株式会社 Virtual LAN system and node device
US8316226B1 (en) * 2005-09-14 2012-11-20 Juniper Networks, Inc. Adaptive transition between layer three and layer four network tunnels
KR100837704B1 (en) * 2006-09-29 2008-06-13 한국전자통신연구원 Method for transmitting data in evolved UMTS network system
US8677114B2 (en) * 2007-01-04 2014-03-18 Motorola Solutions, Inc. Application steering and application blocking over a secure tunnel
US8713669B2 (en) * 2007-03-02 2014-04-29 Cisco Technology, Inc. Multi-domain dynamic group virtual private networks
US20090016334A1 (en) * 2007-07-09 2009-01-15 Nokia Corporation Secured transmission with low overhead
JP5456683B2 (en) * 2007-10-24 2014-04-02 ラントロニクス・インコーポレイテツド Various methods and apparatus for a central station for assigning virtual IP addresses
KR101146139B1 (en) * 2008-12-22 2012-05-16 한국전자통신연구원 Method for providing mobility of mobile node in packet transport network, packet transport network system and Gateway switch
EP2448182B1 (en) * 2010-10-28 2013-12-04 Siemens Aktiengesellschaft Method for communicating in an automation system
US8443435B1 (en) 2010-12-02 2013-05-14 Juniper Networks, Inc. VPN resource connectivity in large-scale enterprise networks
CN102739494B (en) * 2011-03-31 2016-07-06 鸿富锦精密工业(深圳)有限公司 SSL vpn gateway and the method automatically controlling SSL VPN passage thereof
EP2506503B1 (en) * 2011-03-31 2014-03-05 Siemens Aktiengesellschaft Automation network with control system components
CN102404220B (en) * 2011-11-25 2014-10-01 周明云 Equipment and implementation method of safety router based on proprietary protocol
US9088963B2 (en) * 2012-05-22 2015-07-21 Hughes Network Systems, Llc System and method for efficient use of radio resources in multicast services in mobile wireless communications systems
US9455959B1 (en) * 2013-05-31 2016-09-27 Parallel Wireless, Inc. Method of connecting security gateway to mesh network
US9608962B1 (en) 2013-07-09 2017-03-28 Pulse Secure, Llc Application-aware connection for network access client
CN104426737B (en) * 2013-08-30 2018-01-12 新华三技术有限公司 A kind of method and apparatus for realizing Dynamic VPN network link layer communications
US9807057B1 (en) 2013-12-17 2017-10-31 Amazon Technologies, Inc. Private network peering in virtual network environments
US11301492B1 (en) * 2014-03-20 2022-04-12 Amazon Technologies, Inc. Network address range storage and retrieval
US10212161B1 (en) 2014-11-19 2019-02-19 Amazon Technologies, Inc. Private network layering in provider network environments
US20220360566A1 (en) * 2015-07-31 2022-11-10 Nicira, Inc. Distributed tunneling for vpn
US11290425B2 (en) * 2016-02-01 2022-03-29 Airwatch Llc Configuring network security based on device management characteristics
EP3522670B1 (en) * 2016-10-10 2021-06-02 Huawei Technologies Co., Ltd. Communication method, security node network element, and terminal
US10498810B2 (en) * 2017-05-04 2019-12-03 Amazon Technologies, Inc. Coordinating inter-region operations in provider network environments
US11323426B2 (en) * 2017-10-19 2022-05-03 Check Point Software Technologies Ltd. Method to identify users behind a shared VPN tunnel
US11012418B2 (en) * 2018-02-15 2021-05-18 Forcepoint Llc Multi-access interface for internet protocol security
CN108989175B (en) * 2018-07-26 2020-10-02 新华三技术有限公司 Communication method and device
CN109088883B (en) * 2018-09-21 2021-01-15 北京天融信网络安全技术有限公司 Multi-subnet networking method and device, storage medium and computer equipment

Citations (50)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6032118A (en) * 1996-12-19 2000-02-29 Northern Telecom Limited Virtual private network service provider for asynchronous transfer mode network
US6167025A (en) * 1996-09-11 2000-12-26 Telcordia Technologies, Inc. Methods and apparatus for restoring connections in an ATM network
US6226644B1 (en) * 1994-10-21 2001-05-01 Modulus Technologies, Inc. Method, storage medium and system for distributing data between computers connected to a network
US6339595B1 (en) * 1997-12-23 2002-01-15 Cisco Technology, Inc. Peer-model support for virtual private networks with potentially overlapping addresses
US20020067725A1 (en) * 2000-12-06 2002-06-06 Naoki Oguchi Virtual network construction method, system, and relaying apparatus
US6449272B1 (en) * 1998-05-08 2002-09-10 Lucent Technologies Inc. Multi-hop point-to-point protocol
US20020167917A1 (en) * 2001-05-08 2002-11-14 Stephenson Gary V. Batch round robin polling method for return link communications between a mobile platform and a base station
US20020168971A1 (en) * 2001-05-08 2002-11-14 Parkman David S. Path discovery method for return link communications between a mobile platform and a base station
US20020188839A1 (en) * 2001-06-12 2002-12-12 Noehring Lee P. Method and system for high-speed processing IPSec security protocol packets
US20030041170A1 (en) * 2001-08-23 2003-02-27 Hiroyuki Suzuki System providing a virtual private network service
US20030076857A1 (en) * 2001-10-24 2003-04-24 Hirotaka Morita Transmitter, SONET/SDH transmitter, and transmission system
US20030088699A1 (en) * 1999-11-04 2003-05-08 James V. Luciani System, device, and method for supporting virtual private networks in a label switched communication network
US20030110276A1 (en) * 2001-12-10 2003-06-12 Guy Riddle Dynamic tunnel probing in a communications network
US6584500B1 (en) * 1997-06-25 2003-06-24 Telefonaktiebolaget Lm Ericsson Data routing in a communication network
US6594704B1 (en) * 1999-12-15 2003-07-15 Quarry Technologies Method of managing and using multiple virtual private networks in a router with a single routing table
US6614791B1 (en) * 1999-05-11 2003-09-02 Nortel Networks Limited System, device, and method for supporting virtual private networks
US6636516B1 (en) * 1999-03-17 2003-10-21 Nec Corporation QOS-based virtual private network using ATM-based internet virtual connections
US6636520B1 (en) * 1999-12-21 2003-10-21 Intel Corporation Method for establishing IPSEC tunnels
US6693878B1 (en) * 1999-10-15 2004-02-17 Cisco Technology, Inc. Technique and apparatus for using node ID as virtual private network (VPN) identifiers
US20040034695A1 (en) * 2002-08-02 2004-02-19 University Of Southern California Network subnet relocation
US20040059829A1 (en) * 2002-09-24 2004-03-25 Chu Thomas P. Methods and devices for converting routing data from one protocol to another in a virtual private network
US6717944B1 (en) * 1999-11-10 2004-04-06 Nortel Networks Corporation System, device, and method for allocating virtual circuits in a communication network
US20040088542A1 (en) * 2002-11-06 2004-05-06 Olivier Daude Virtual private network crossovers based on certificates
US20040093492A1 (en) * 2002-11-13 2004-05-13 Olivier Daude Virtual private network management with certificates
US20040215919A1 (en) * 2003-04-22 2004-10-28 International Business Machines Corporation Method and apparatus for managing shared virtual storage in an information handling system
US20040218611A1 (en) * 2003-01-21 2004-11-04 Samsung Electronics Co., Ltd. Gateway for supporting communications between network devices of different private networks
US20040225895A1 (en) * 2003-05-05 2004-11-11 Lucent Technologies Inc. Method and apparatus for providing adaptive VPN to enable different security levels in virtual private networks (VPNs)
US20040223499A1 (en) * 2003-05-08 2004-11-11 Onvoy, Inc. Communications networks with converged services
US20050086367A1 (en) * 2003-10-20 2005-04-21 Transwitch Corporation Methods and apparatus for implementing multiple types of network tunneling in a uniform manner
US20050094577A1 (en) * 2003-10-29 2005-05-05 Peter Ashwood-Smith Virtual private networks within a packet network having a mesh topology
US20050105519A1 (en) * 2003-11-19 2005-05-19 Lucent Technologies Inc. Managed IP routing services for L2 overlay IP virtual private network (VPN) services
US20060002304A1 (en) * 2004-06-30 2006-01-05 Nortel Networks Limited Method and apparatus for implementing link-based source routing in generic framing protocol
US20060013211A1 (en) * 2004-07-14 2006-01-19 Deerman James R Apparatus and method for mapping overlapping internet protocol addresses in layer two tunneling protocols
US7023879B1 (en) * 2001-03-09 2006-04-04 Cisco Technology, Inc. Dynamic multi-hop ingress to egress L2TP tunnel mapping
US20060088031A1 (en) * 2004-10-26 2006-04-27 Gargi Nalawade Method and apparatus for providing multicast messages within a virtual private network across a data communication network
US7068624B1 (en) * 2000-02-25 2006-06-27 Cisco Technology, Inc. Wireless router and method for processing traffic in a wireless communications network
US7111163B1 (en) * 2000-07-10 2006-09-19 Alterwan, Inc. Wide area network using internet with quality of service
US7116665B2 (en) * 2002-06-04 2006-10-03 Fortinet, Inc. Methods and systems for a distributed provider edge
US20070053328A1 (en) * 2003-12-22 2007-03-08 Nokia Corporation Method and system for maintaining a secure tunnel in a packet-based communication system
US20070112975A1 (en) * 2002-10-02 2007-05-17 Christian Cassar Redirecting network traffic through a multipoint tunnel overlay network using distinct network address spaces for the overlay and transport networks
US7307990B2 (en) * 1999-01-19 2007-12-11 Cisco Technology, Inc. Shared communications network employing virtual-private-network identifiers
US7317717B2 (en) * 2004-04-26 2008-01-08 Sprint Communications Company L.P. Integrated wireline and wireless end-to-end virtual private networking
US7366894B1 (en) * 2002-06-25 2008-04-29 Cisco Technology, Inc. Method and apparatus for dynamically securing voice and other delay-sensitive network traffic
US7369556B1 (en) * 1997-12-23 2008-05-06 Cisco Technology, Inc. Router for virtual private network employing tag switching
US7486659B1 (en) * 2003-02-24 2009-02-03 Nortel Networks Limited Method and apparatus for exchanging routing information between virtual private network sites
US7509491B1 (en) * 2004-06-14 2009-03-24 Cisco Technology, Inc. System and method for dynamic secured group communication
US20090086644A1 (en) * 2001-06-25 2009-04-02 Kireeti Kompella Detecting data plane liveliness of a label-switched path
US7523218B1 (en) * 2002-04-30 2009-04-21 University Of Florida Research Foundation, Inc. O(log n) dynamic router tables for prefixes and ranges
US7570644B2 (en) * 2002-04-16 2009-08-04 Stmicroelectronics S.A. Routing method for a telecommunications network and router for implementing said method
US7626984B2 (en) * 2006-10-25 2009-12-01 At&T Corp. Method and apparatus for providing congruent multicast and unicast routing

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7447203B2 (en) * 2003-07-29 2008-11-04 At&T Intellectual Property I, L.P. Broadband access for virtual private networks
US7725933B2 (en) * 2003-10-07 2010-05-25 Koolspan, Inc. Automatic hardware-enabled virtual private network system
JP4394590B2 (en) * 2005-02-22 2010-01-06 株式会社日立コミュニケーションテクノロジー Packet relay apparatus and communication bandwidth control method

Patent Citations (62)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6226644B1 (en) * 1994-10-21 2001-05-01 Modulus Technologies, Inc. Method, storage medium and system for distributing data between computers connected to a network
US6167025A (en) * 1996-09-11 2000-12-26 Telcordia Technologies, Inc. Methods and apparatus for restoring connections in an ATM network
US6032118A (en) * 1996-12-19 2000-02-29 Northern Telecom Limited Virtual private network service provider for asynchronous transfer mode network
US6584500B1 (en) * 1997-06-25 2003-06-24 Telefonaktiebolaget Lm Ericsson Data routing in a communication network
US7154889B1 (en) * 1997-12-23 2006-12-26 Cisco Technology, Inc. Peer-model support for virtual private networks having potentially overlapping addresses
US6339595B1 (en) * 1997-12-23 2002-01-15 Cisco Technology, Inc. Peer-model support for virtual private networks with potentially overlapping addresses
US7369556B1 (en) * 1997-12-23 2008-05-06 Cisco Technology, Inc. Router for virtual private network employing tag switching
US6463061B1 (en) * 1997-12-23 2002-10-08 Cisco Technology, Inc. Shared communications network employing virtual-private-network identifiers
US6449272B1 (en) * 1998-05-08 2002-09-10 Lucent Technologies Inc. Multi-hop point-to-point protocol
US7307990B2 (en) * 1999-01-19 2007-12-11 Cisco Technology, Inc. Shared communications network employing virtual-private-network identifiers
US6636516B1 (en) * 1999-03-17 2003-10-21 Nec Corporation QOS-based virtual private network using ATM-based internet virtual connections
US7174388B2 (en) * 1999-05-11 2007-02-06 Nortel Networks Limited System, device, and method for supporting virtual private networks in a label switched communication network
US20040095947A1 (en) * 1999-05-11 2004-05-20 Luciani James V. System, device, and method for supporting virtual private networks
US6614791B1 (en) * 1999-05-11 2003-09-02 Nortel Networks Limited System, device, and method for supporting virtual private networks
US6693878B1 (en) * 1999-10-15 2004-02-17 Cisco Technology, Inc. Technique and apparatus for using node ID as virtual private network (VPN) identifiers
US20030088699A1 (en) * 1999-11-04 2003-05-08 James V. Luciani System, device, and method for supporting virtual private networks in a label switched communication network
US6717944B1 (en) * 1999-11-10 2004-04-06 Nortel Networks Corporation System, device, and method for allocating virtual circuits in a communication network
US6594704B1 (en) * 1999-12-15 2003-07-15 Quarry Technologies Method of managing and using multiple virtual private networks in a router with a single routing table
US6636520B1 (en) * 1999-12-21 2003-10-21 Intel Corporation Method for establishing IPSEC tunnels
US7068624B1 (en) * 2000-02-25 2006-06-27 Cisco Technology, Inc. Wireless router and method for processing traffic in a wireless communications network
US7318152B2 (en) * 2000-07-10 2008-01-08 Alterwan, Inc. Wide area network using internet with high quality of service
US7111163B1 (en) * 2000-07-10 2006-09-19 Alterwan, Inc. Wide area network using internet with quality of service
US20020067725A1 (en) * 2000-12-06 2002-06-06 Naoki Oguchi Virtual network construction method, system, and relaying apparatus
US7023879B1 (en) * 2001-03-09 2006-04-04 Cisco Technology, Inc. Dynamic multi-hop ingress to egress L2TP tunnel mapping
US20020167917A1 (en) * 2001-05-08 2002-11-14 Stephenson Gary V. Batch round robin polling method for return link communications between a mobile platform and a base station
US20020168971A1 (en) * 2001-05-08 2002-11-14 Parkman David S. Path discovery method for return link communications between a mobile platform and a base station
US20020188839A1 (en) * 2001-06-12 2002-12-12 Noehring Lee P. Method and system for high-speed processing IPSec security protocol packets
US20090086644A1 (en) * 2001-06-25 2009-04-02 Kireeti Kompella Detecting data plane liveliness of a label-switched path
US20030041170A1 (en) * 2001-08-23 2003-02-27 Hiroyuki Suzuki System providing a virtual private network service
US20030076857A1 (en) * 2001-10-24 2003-04-24 Hirotaka Morita Transmitter, SONET/SDH transmitter, and transmission system
US20030110276A1 (en) * 2001-12-10 2003-06-12 Guy Riddle Dynamic tunnel probing in a communications network
US7570644B2 (en) * 2002-04-16 2009-08-04 Stmicroelectronics S.A. Routing method for a telecommunications network and router for implementing said method
US7523218B1 (en) * 2002-04-30 2009-04-21 University Of Florida Research Foundation, Inc. O(log n) dynamic router tables for prefixes and ranges
US7116665B2 (en) * 2002-06-04 2006-10-03 Fortinet, Inc. Methods and systems for a distributed provider edge
US20080229095A1 (en) * 2002-06-25 2008-09-18 Ramesh Kalimuthu Method and apparatus for dynamically securing voice and other delay-sensitive network traffic
US7366894B1 (en) * 2002-06-25 2008-04-29 Cisco Technology, Inc. Method and apparatus for dynamically securing voice and other delay-sensitive network traffic
US20040034695A1 (en) * 2002-08-02 2004-02-19 University Of Southern California Network subnet relocation
US20040059829A1 (en) * 2002-09-24 2004-03-25 Chu Thomas P. Methods and devices for converting routing data from one protocol to another in a virtual private network
US20070112975A1 (en) * 2002-10-02 2007-05-17 Christian Cassar Redirecting network traffic through a multipoint tunnel overlay network using distinct network address spaces for the overlay and transport networks
US7574738B2 (en) * 2002-11-06 2009-08-11 At&T Intellectual Property Ii, L.P. Virtual private network crossovers based on certificates
US20040088542A1 (en) * 2002-11-06 2004-05-06 Olivier Daude Virtual private network crossovers based on certificates
US20040093492A1 (en) * 2002-11-13 2004-05-13 Olivier Daude Virtual private network management with certificates
US20040218611A1 (en) * 2003-01-21 2004-11-04 Samsung Electronics Co., Ltd. Gateway for supporting communications between network devices of different private networks
US7366188B2 (en) * 2003-01-21 2008-04-29 Samsung Electronics Co., Ltd. Gateway for supporting communications between network devices of different private networks
US7486659B1 (en) * 2003-02-24 2009-02-03 Nortel Networks Limited Method and apparatus for exchanging routing information between virtual private network sites
US20040215919A1 (en) * 2003-04-22 2004-10-28 International Business Machines Corporation Method and apparatus for managing shared virtual storage in an information handling system
US20040225895A1 (en) * 2003-05-05 2004-11-11 Lucent Technologies Inc. Method and apparatus for providing adaptive VPN to enable different security levels in virtual private networks (VPNs)
US7478427B2 (en) * 2003-05-05 2009-01-13 Alcatel-Lucent Usa Inc. Method and apparatus for providing adaptive VPN to enable different security levels in virtual private networks (VPNs)
US20040223499A1 (en) * 2003-05-08 2004-11-11 Onvoy, Inc. Communications networks with converged services
US20050086367A1 (en) * 2003-10-20 2005-04-21 Transwitch Corporation Methods and apparatus for implementing multiple types of network tunneling in a uniform manner
US7680943B2 (en) * 2003-10-20 2010-03-16 Transwitch Corporation Methods and apparatus for implementing multiple types of network tunneling in a uniform manner
US20050094577A1 (en) * 2003-10-29 2005-05-05 Peter Ashwood-Smith Virtual private networks within a packet network having a mesh topology
US7280534B2 (en) * 2003-11-19 2007-10-09 Lucent Technologies Inc. Managed IP routing services for L2 overlay IP virtual private network (VPN) services
US20050105519A1 (en) * 2003-11-19 2005-05-19 Lucent Technologies Inc. Managed IP routing services for L2 overlay IP virtual private network (VPN) services
US7623500B2 (en) * 2003-12-22 2009-11-24 Nokia Corporation Method and system for maintaining a secure tunnel in a packet-based communication system
US20070053328A1 (en) * 2003-12-22 2007-03-08 Nokia Corporation Method and system for maintaining a secure tunnel in a packet-based communication system
US7317717B2 (en) * 2004-04-26 2008-01-08 Sprint Communications Company L.P. Integrated wireline and wireless end-to-end virtual private networking
US7509491B1 (en) * 2004-06-14 2009-03-24 Cisco Technology, Inc. System and method for dynamic secured group communication
US20060002304A1 (en) * 2004-06-30 2006-01-05 Nortel Networks Limited Method and apparatus for implementing link-based source routing in generic framing protocol
US20060013211A1 (en) * 2004-07-14 2006-01-19 Deerman James R Apparatus and method for mapping overlapping internet protocol addresses in layer two tunneling protocols
US20060088031A1 (en) * 2004-10-26 2006-04-27 Gargi Nalawade Method and apparatus for providing multicast messages within a virtual private network across a data communication network
US7626984B2 (en) * 2006-10-25 2009-12-01 At&T Corp. Method and apparatus for providing congruent multicast and unicast routing

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107704461A (en) * 2016-07-26 2018-02-16 中国科学院自动化研究所 A kind of intelligent Road information retrieval method based on data analysis
US20180295059A1 (en) * 2017-04-06 2018-10-11 Ca, Inc. Container-based software appliance
US10491520B2 (en) * 2017-04-06 2019-11-26 Ca, Inc. Container-based software appliance
EP4068704A4 (en) * 2020-01-08 2023-02-08 Huawei Technologies Co., Ltd. Packet sending method, routing table entry generation method, device, and storage medium

Also Published As

Publication number Publication date
US7779461B1 (en) 2010-08-17
US20100278181A1 (en) 2010-11-04
US8127349B2 (en) 2012-02-28

Similar Documents

Publication Publication Date Title
US8127349B2 (en) Point-to-multi-point/non-broadcasting multi-access VPN tunnels
CN112152985B (en) GRE tunneling with reduced packet encryption at intermediate routers
US9871766B2 (en) Secure path determination between devices
US10904217B2 (en) Encryption for gateway tunnel-based VPNs independent of wan transport addresses
US8555056B2 (en) Method and system for including security information with a packet
US9258282B2 (en) Simplified mechanism for multi-tenant encrypted virtual networks
US10404588B2 (en) Path maximum transmission unit handling for virtual private networks
US7590123B2 (en) Method of providing an encrypted multipoint VPN service
US7571463B1 (en) Method an apparatus for providing a scalable and secure network without point to point associations
US8037303B2 (en) System and method for providing secure multicasting across virtual private networks
EP2777217B1 (en) Protocol for layer two multiple network links tunnelling
US20070211735A1 (en) System and method for providing packet proxy services across virtual private networks
EP3869746B1 (en) Transmitting multiple copies of an encrypted packet via multiple tunnels between a transmitting network device and a receiving network device
US11323361B2 (en) GRE tunneling with reduced packet encryption at intermediate routers using loose source routing
US9722919B2 (en) Tying data plane paths to a secure control plane
US11297037B2 (en) Method and network device for overlay tunnel termination and mirroring spanning datacenters
US20230128082A1 (en) One-Armed Inline Decryption/Encryption Proxy Operating in Transparent Bridge Mode
US7864770B1 (en) Routing messages in a zero-information nested virtual private network
US9025600B1 (en) Multicast proxy for partitioned networks
US20130133063A1 (en) Tunneling-based method of bypassing internet access denial
CN112910790B (en) Diversion system and method thereof
Eastlake 3rd et al. Internet Engineering Task Force (IETF) R. Perlman Request for Comments: 8384 Dell EMC Category: Standards Track F. Hu
CN115766063A (en) Data transmission method, device, equipment and medium

Legal Events

Date Code Title Description
STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION