CN105279217A - 可重构内容对象 - Google Patents

可重构内容对象 Download PDF

Info

Publication number
CN105279217A
CN105279217A CN201510378380.7A CN201510378380A CN105279217A CN 105279217 A CN105279217 A CN 105279217A CN 201510378380 A CN201510378380 A CN 201510378380A CN 105279217 A CN105279217 A CN 105279217A
Authority
CN
China
Prior art keywords
signature
group
restructural
content
objects
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510378380.7A
Other languages
English (en)
Other versions
CN105279217B (zh
Inventor
M·E·莫斯科
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Cisco Technology Inc
Original Assignee
Palo Alto Research Center Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Palo Alto Research Center Inc filed Critical Palo Alto Research Center Inc
Publication of CN105279217A publication Critical patent/CN105279217A/zh
Application granted granted Critical
Publication of CN105279217B publication Critical patent/CN105279217B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/30Information retrieval; Database structures therefor; File system structures therefor of unstructured textual data
    • G06F16/33Querying
    • G06F16/332Query formulation
    • G06F16/3322Query formulation using system suggestions
    • G06F16/3323Query formulation using system suggestions using document space presentation or visualization, e.g. category, hierarchy or range presentation and selection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/28Databases characterised by their database models, e.g. relational or object models
    • G06F16/289Object oriented databases
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/30Information retrieval; Database structures therefor; File system structures therefor of unstructured textual data
    • G06F16/38Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/901Indexing; Data structures therefor; Storage structures
    • G06F16/9017Indexing; Data structures therefor; Storage structures using directory or table look-up
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/12Discovery or management of network topologies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/60Network streaming of media packets
    • H04L65/61Network streaming of media packets for supporting one-way streaming services, e.g. Internet radio
    • H04L65/612Network streaming of media packets for supporting one-way streaming services, e.g. Internet radio for unicast
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/04Protocols specially adapted for terminals or networks with limited capabilities; specially adapted for terminal portability

Abstract

本发明的一个实施例提供一种用于使用一组可重构对象在网络上投递内容块的系统。在操作期间,所述系统获得包含一组规则的元数据文件;基于所述元数据文件中包含的所述规则组产生用于所述内容块的所述可重构对象组;对所述可重构对象组以加密方式进行签名以获得一组经签名可重构对象;并且在所述网络上将所述经签名可重构对象组连同所述元数据文件一起投递给接收者,由此使得所述接收者能够选取并存储所述内容块的副本,并且接着根据所述所存储的所述内容块的副本和所述元数据文件重构所述经签名可重构对象组。

Description

可重构内容对象
技术领域
本发明大体上涉及内容中心网络(CCN)。更确切地说,本发明涉及一种用于在内容中心网络(CCN)中实施可重构内容对象的系统和方法。
背景技术
因特网和电子商务的激增持续激发网络行业中的革命性改变。当今,从在线电影观看到每日新闻投递、零售销售和即时通讯,大量的信息交换是在线进行的。越来越多数目的因特网应用也在变成移动的。然而,当前因特网在主要基于位置的寻址方案上操作。两种最普遍存在的协议:因特网协议(IP)和以太网协议,都是基于末端主机的地址。也就是说,内容的消费者仅可通过从通常与物理对象或位置相关联的地址(例如,IP地址或以太网媒体接入控制(MAC)地址)明确请求内容来接收所述内容。此限制性寻址方案正逐渐变得更不足以满足不断改变的网络需求。
近年来,行业中已经提出了信息中心网络(ICN)架构,其中直接对内容进行命名和寻址。示例性ICN架构:内容中心联网(CCN),引入了新的内容传输方法。并非在应用级将网络业务视为内容在其上行进的端到端对话,而是基于内容的唯一名称来请求或返回内容,并且网络负责将内容从提供者路由到消费者。应注意,内容包含可以在通信系统中传输的数据,包含例如文本、图像、视频和/或音频等任何形式的数据。消费者和提供者可以是在计算机旁的人或在CCN内部或外部的自动化过程。一条内容可指代整个内容或内容的相应部分。例如,报纸文章可能由体现为数据包的多条内容表示。一条内容也可以与元数据相关联,所述元数据以例如验证数据、创建日期、内容所有者等信息来描述或增补这条内容。
在CCN中,需要内容块的接收者的中间节点高速缓冲存储接收到的热点内容以对未来的请求作出响应。然而,CCN的自验证性质要求以随时可用的形式和内容对象形式两者来存储所述内容,从而使得存储大量经复制数据组。
发明内容
本发明的一个实施例提供一种用于使用一组可重构对象在网络上投递内容块的系统。在操作期间,所述系统获得包含一组规则的元数据文件;基于元数据文件中包含的所述规则组产生用于内容块的可重构对象组;对所述可重构对象组以加密方式进行签名以获得一组经签名可重构对象;并且在网络上将所述经签名可重构对象组连同元数据文件一起投递给接收者,由此使得接收者能够选取并存储内容块的副本,并且接着根据所存储的内容块的副本和元数据文件重构所述经签名可重构对象组。
在此实施例的变型中,所述规则组包含以下各者中的一或多者:用以指定如何划分内容块的规则,其中内容块的相应信息块形成对应可重构对象的有效负载;用以界定命名约定的规则;用以指定签名密钥的规则;用以指定是否包含安全目录的规则;以及用以指定如何基于所述可重构对象组产生安全目录的规则。
在另一变型中,对所述可重构对象组以加密方式进行签名包括使用所指定的签名密钥对每一可重构对象进行签名。
在另一变型中,对所述可重构对象组以加密方式进行签名包括使用所指定的签名密钥对安全目录进行签名。
在此实施例的变型中,网络是内容中心网络(CCN),并且所述可重构对象组符合CCN标准。
本发明的一个实施例提供一种用于重构表示内容块的一组可重构对象的系统。在操作期间,所述系统接收一组经签名可重构对象和相关联元数据文件,从接收到的经签名可重构对象组中选取有效负载和一或多个签名,使用所选取的有效负载汇编内容块的副本,存储内容块的副本、元数据文件以及所选取的一或多个签名。接着,所述系统舍弃接收到的经签名可重构对象组。响应于接收对内容块的请求,所述系统基于内容块的副本、元数据文件以及所选取的一或多个签名重构所述经签名可重构对象组。
在此实施例的变型中,所述规则组包含以下各者中的一或多者:用以指定如何划分内容块的规则,其中内容块的相应信息块形成对应可重构对象的有效负载;用以界定命名约定的规则;用以指定签名密钥的规则;用以指定是否包含安全目录的规则;以及用以指定如何基于所述可重构对象组产生安全目录的规则。
在另一变型中,从所述接收到的经签名可重构对象组中选取一或多个签名包括从每一经签名可重构对象中选取签名。所述系统基于所指定的签名密钥进一步校验所述签名。
在另一变型中,重构所述经签名可重构对象组包括将所选取的签名插入到每一可重构对象中。
在另一变型中,从所述接收到的经签名可重构对象组中选取一或多个签名包括从安全目录中选取签名。所述系统基于所指定的签名密钥校验所述签名。
在另一变型中,所述系统舍弃安全目录以及所述接收到的经签名可重构对象组。响应于接收对内容块的请求,所述系统基于用以指定如何产生安全目录的规则重新产生安全目录。
在另一变型中,重构所述经签名可重构对象组包括将所选取的签名插入到重新产生的安全目录中。
在此实施例的变型中,网络是内容中心网络(CCN),其中所述可重构对象组符合CCN标准。
附图说明
图1图解说明根据本发明的实施例的示例性网络架构。
图2呈现图解说明内容中心网络(CCN)中的示例性内容对象的简图。
图3A呈现图解说明根据本发明的实施例内容公布者如何创建用于内容块的一组可重构内容对象的简图。
图3B呈现图解说明根据本发明的实施例对在网络上传送的内容请求作出的示例性响应的简图。
图3C呈现图解说明根据本发明的实施例如何重新汇编可重构内容对象的简图。
图4A呈现图解说明根据本发明的实施例内容公布者如何创建一组可重构内容对象的简图。
图4B呈现图解说明根据本发明的实施例对在网络上传送的内容请求作出的示例性响应的简图。
图4C呈现图解说明根据本发明的实施例如何连同安全目录一起重新汇编可重构内容对象的简图。
图5呈现图解说明根据本发明的实施例创建一组可重构内容对象的过程的流程图。
图6呈现图解说明根据本发明的实施例存储内容块以及与内容块相关联的重构信息的过程的流程图。
图7呈现图解说明根据本发明的实施例重构与内容块相关联的一组内容对象的过程的流程图。
图8图解说明根据本发明的实施例用以实施可重构内容对象的示例性系统。
在图式中,相同参考标号指代相同图式元件。
具体实施方式
概述
本发明的实施例提供一种用于实施可重构内容对象的系统和方法。更确切地说,系统使用一组元数据来描述如何在CCN网络上作为内容对象公布用户数据。元数据指定每一内容对象中包含的字节的数目、所用的时戳、用于命名内容对象的约定、以及可以在内容对象中包含的其它参数。当节点在网络上公布一条内容时,其基于元数据文件中包含的一组规则构建一组内容对象,并且创建一组签名,针对每一内容对象一个签名。请求内容块的第一请求者连同含有用户数据和原始公布者的签名的内容对象一起接收元数据文件。第一请求者从接收到的内容对象中选取用户数据,并且以由相关联应用程序随时可用的形式存储所选取的用户数据,而不是存储所有内容对象。请求者还存储接收到的元数据以及加密签名。当不同请求者从第一请求者请求内容块时,第一请求者可以基于用户数据以及元数据中包含的信息重构原始内容对象组,并且将加密签名配对到对应内容对象。经重构内容对象以及元数据文件可以被传输到不同请求者,接着所述不同请求者可以在需要时使用、存储以及重传所述用户数据。以此方式,本发明的实施例允许节点使用超出原始文件大小的最小额外存储装置来以其原始形式(没有CCN标头)存储接收到的内容,同时仍然能够完全复制如通过内容发布者发布的原始内容对象组。应注意,短语“完全复制”意味着内容对象直到它们基于散列的自验证名称都是相同的。
一般来说,CCN使用两种类型的消息:兴趣和内容对象。兴趣携载分层结构化的可变长度标识符(HSVLI),也称为内容对象的“名称”或“CCN名称”,并用作对于所述对象的请求。如果网络元件(例如,路由器)接收到对同一名称的多个兴趣,那么其可聚合那些兴趣。沿着具有匹配内容对象的兴趣的路径的网络元件可以高速缓冲存储且返回所述对象,从而满足所述兴趣。内容对象遵循兴趣的反向路径到所述兴趣的起点。在其它信息之中,内容对象含有相同HSVLI、对象的有效负载以及用以将HSVLI绑定到有效负载的加密信息。
本发明中使用的术语大体上定义如下(但其解释不限于此):
“HSVLI”:分层结构化的可变长度标识符,也称为名称。它是名称组成部分的有序列表,其可以是可变长度八位位组串。使用人可读形式,其可以用例如ccnx:/path/part的格式表示。HSVLI也可以是人不可读的。如上所述,HSVLI指代内容,且需要HSVLI能够表示用于内容的有组织结构且至少部分对人有意义。HSVLI的个别组成部分可具有任意长度。此外,HSVLI可以具有明确定界的组成部分,可以包含任何字节序列,且不限于人可读字符。最长前缀匹配查找在转发具有HSVLI的包时是重要的。例如,指示对“/parc/home/bob”的兴趣的HSVLI将匹配“/parc/home/bob/test.txt”和“/parc/home/bob/bar.txt”两者。在名称组成部分的数目方面,最长匹配被视为最佳的,因为它是最特定的。HSVLI的详细描述可以在由发明人范·L·雅各布森(VanL.Jacobson)和詹姆斯·D·桑顿(JamesD.Thornton)在2009年9月23日递交的发明名称为“用于转发具有分层结构化的可变长度标识符的包的系统(SYSTEMFORFORWARDINGAPACKETWITHAHIERARCHICHALLYSTRUCTUREDVARIABLE-LENGTHIDENTIFIER)”的第8,160,069号美国专利(代理人案号PARC-20090115Q)中找到。
“兴趣”:对内容对象的请求。兴趣指定HSVLI名称前缀和其它任选的选择器,所述选择器可用以在具有相同名称前缀的多个对象当中进行挑选。其名称与兴趣名称前缀(以及任选地其它所请求的参数,例如公布者密钥-ID匹配)匹配的任何内容对象都满足所述兴趣。
“内容对象”:响应于兴趣而发送的数据对象。其具有经由加密签名而绑定在一起的HSVLI名称和内容有效负载。任选地,所有内容对象具有由内容对象的SHA-256摘要组成的隐式终端名称组成部分。在一个实施例中,隐式摘要不在线上传送,而是在需要时在每一跃点处计算。应注意,内容对象与内容组成部分不同。内容对象具有在CCN方案下的具体界定的结构并且其大小通常是网络包的大小(对于广域网约1500字节、对于局域网约8000字节,并且具有碎片),而内容组成部分是用于指代文件的一般术语,其可以是网页的内嵌对象。例如,网页可以包含多种内嵌对象,例如图像或视频文件。每一内嵌对象是内容组成部分并且可以跨越多个内容对象。
如之前所提及,HSVLI指示一条内容,是分层结构化的,且包含从最一般层级到最特定层级排序的连续组成部分。相应HSVLI的长度是不固定的。在内容中心网络中,不同于常规IP网络,包可以通过HSVLI来识别。例如,“abcd/bob/papers/ccn/news”可以是内容的名称且识别对应包,即,在名为“ABCD”的组织处针对名为“Bob”的用户的来自“ccn”论文集合的“news”文章。为了请求一条内容,节点通过内容的名称来表达(例如,广播)对所述内容的兴趣。对一条内容的兴趣可以是根据所述内容的名称或标识符对所述内容的查询。内容如果在网络中是可用的,则从存储内容的任何节点将所述内容发回到请求节点。路由基础结构将兴趣智能地传播到很可能具有所述信息的预期节点,且随后沿着所述兴趣消息穿越的反向路径携载可用的内容返回。基本上,内容对象遵循兴趣消息留下的路径记录,并且因而到达请求节点。
图1图解说明根据本发明的实施例的示例性网络架构。在此实例中,网络180包括节点100到145。网络中的每一节点耦合到一或多个其它节点。网络连接185是此类连接的实例。网络连接展示为实线,但每一线也可以表示可将一个节点耦合到另一节点的子网或超网。网络180可以是内容中心的本地网、超网或子网。这些网络中的每一者可经互连以使得一个网络中的节点可以到达其它网络中的节点。网络连接可以是宽带、无线、电话、卫星或任何类型的网络连接。节点可以是计算机系统、终端表示用户和/或可以产生兴趣或发起内容的装置。
根据本发明的实施例,消费者可以产生对一条内容的兴趣且将所述兴趣转发到网络180中的节点。所述条内容可以由可位于网络内部或外部的公布者或内容提供者存储在网络180中的节点处。例如,在图1中,对一条内容的兴趣起源于节点105处。如果所述内容在所述节点处不可用,那么所述兴趣流动到耦合到第一节点的一或多个节点。例如,在图1中,兴趣流动(兴趣流150)到并不具有可用的所述内容的节点115。接着,兴趣从节点115流动(兴趣流155)到同样不具有所述内容的节点125。随后兴趣流动(兴趣流160)到确实具有可用的所述内容的节点130。内容对象的流随后反向地回溯其路径(内容流165、170和175)直到其到达节点105为止,在所述节点处投递所述内容。在所述内容流中可涉及例如验证等其它过程。
在网络180中,在内容持有者(节点130)与兴趣产生节点(节点105)之间的路径中的任何数目的中间节点(节点100到145)可以参与在内容在网络上行进时高速缓冲存储所述内容的本地副本。高速缓冲存储通过隐式地共享对本地高速缓冲存储内容的存取而减少对位于接近其它订户处的第二订户的网络负载。
在CCN中,内容呈内容对象形式流过网络,其中每一内容对象是具有明确界定格式和大小的数据包。图2呈现图解说明内容中心网络(CCN)中的示例性内容对象的简图。在图2中,内容对象200包含名称组成部分202、密钥-ID组成部分204、任选的密钥组成部分206、有效负载组成部分208、其它组成部分以及签名组成部分212。名称组成部分202是非加密的用户分配的字符串,其可以是呈人可读形式的HSVLI或简单的名称。密钥-ID组成部分204识别用以对内容对象200进行签名的公开密钥。公开密钥可以任选地作为密钥组成部分206包含在内容对象200中。有效负载组成部分208包含用户数据。内容对象200还可以包含其它组成部分(在图2中未示出),例如指示最后一次修改的时间的时间戳字段。签名组成部分212是用以绑定内容对象200中的所有其它组成部分的加密签名。可以使用RSA方案产生签名。例如,内容的公布者可以使用其私用密钥产生签名,所述签名是使用公开密钥206可校验的。应注意,所述签名通常由对内容对象200的散列(减去签名组成部分212)进行签名而产生,而不是对所有字节进行签名,所述散列示出为签名散列210。
当请求者在CCN上请求内容块,例如文献、图像文件、视频或音频文件、或专用数据文件时,其通常接收从内容提供者传输的多个内容对象,内容提供者可以是原始内容公布者或存储内容块的副本的节点。接收到的内容对象的有效负载含有内容数据,其中每一内容对象含有一个数据文件信息块。当接收到多个内容对象时,请求者(现在是内容接收者)需要从所述内容对象中选取内容数据、汇编、并将内容数据作为普通文件以其原始格式存储在本地机器上,使得对应应用程序可以使用所述数据文件。例如,如果数据文件是JPEG图像文件,那么JPEG图像文件的请求者可以接收多个内容对象,其中每一内容对象在其有效负载中携载JPEG图像文件的一部分。接着,接收者可以从接收到的内容对象中选取JPEG图像文件的部分,将所选取的部分汇编为完整的JPEG图像文件,并且存储所汇编的JPEG图像文件,使得图像读取应用程序可以打开JPEG图像文件以展示图像。
另一方面,在CCN中,需要内容接收者还高速缓冲存储内容对象,使得内容接收者可以通过返回经高速缓冲存储的内容对象对针对内容块的未来兴趣作出响应。应注意,因为内容对象通过原始公布者以加密方式进行签名,所以它们需要以其原始形式保存,使得未来的内容接收者可以通过校验那些签名来校验内容的真实性。如果当前接收者仅保持内容对象的有效负载并丢弃包装程序(其可以包含名称、密钥-ID/密钥、签名等),那么当前接收者无法复原那些签名。即使当前接收者存储了所述签名,它们也无法与原始内容对象配对以实现验证过程。
然而,将内容对象连同用户数据一起存储意味着当前内容接收者在其接收内容块之后需要以两种不同形式存储同一内容数据:一种呈普通数据文件形式,即应用程序随时可用的形式,另一种呈内容对象形式。这形成了非所需的冗余,其中可能很大的经复制数据组被存储在本地系统上。为了避免这种冗余,在本发明的一些实施例中,所述系统以可重构内容对象投递内容,可重构内容对象允许接收者以应用程序随时可用的格式存储所述内容,并且在向其它节点重传所述内容时重构原始内容对象。为了产生可重构内容对象,在一些实施例中,实施包含一组规则的元数据文件。
图3A呈现图解说明根据本发明的实施例内容公布者如何创建用于内容块的一组可重构内容对象的简图。在图3A中,公布者在CCN网络上公布数据文件302。为了这样做,公布者需要产生符合CCN方案和/或由公布者界定的某些标准的多个内容对象。在一些实施例中,产生多个内容对象包括应用元数据文件306中包含的一组规则。所述规则组可以指定如何划分原始数据文件(例如,每信息块多少字节)以及在内容对象的所有字段中填写什么。例如,所述规则组可以指定如何填写内容对象中的创建时间字段以及何时使用区段结束字段。此外,所述规则组可以指定内容对象的名称的格式。在一些实施例中,所有内容对象可以具有相同的CCN基本名称,并且特定内容对象的CCN名称可以是基本名称加上对应信息块编号。另外,所述规则组可以指定签名密钥,并且可以指定是否在一或多个内容对象中包含签名密钥的公开密钥。在一些实施例中,所述规则组可以指定第一内容对象包含公开密钥的副本。基于元数据文件306中包含的规则组,公布者产生数据文件302的初始内容对象组,每一内容对象包含数据文件302的一个信息块。例如,内容对象310包含数据文件302的信息块0。应注意,元数据文件306可以是系统默认文件,或由内容公布者产生的文件,以便包含一组用户可界定规则。
在初始内容对象组产生之后,公布者使用签名密钥304对每一内容对象以加密方式进行签名,从而产生一组签名,例如签名308。在一些实施例中,签名密钥304可以是公开/私用密钥对的私用签名密钥。在其它实施例中,对内容对象进行签名可以包括对内容对象的散列值进行签名。应注意,一旦产生,签名就包含在对应内容对象中,成为内容对象的有效部分。为了避免歧义,包含签名的内容对象也被称为经签名内容对象。
图3B呈现图解说明根据本发明的实施例对在网络上传送的内容请求作出的示例性响应的简图。更确切地说,当数据文件302的公布者对针对表示数据文件302的内容对象的一组兴趣作出响应时,公布者在网络上连同元数据文件306一起传送这些内容对象。在一些实施例中,针对每一内容对象的签名连同对应内容对象一起传送。例如,携载数据文件302的信息块0的内容对象与签名S0组合以形成经签名内容对象312。应注意,元数据306也在网络上呈CCN内容对象形式传送,并且可能已经由内容公布者以数字方式进行签名。
当接收到元数据文件306和经签名内容对象时,接收者可以通过校验所述签名来验证所述经签名内容对象。随后,接收者存储元数据306,并且选取及存储每一经签名内容对象的有效负载和签名。来自表示数据文件302的多个内容对象的有效负载经汇编以用适当应用程序随时可用的形式形成数据文件302的副本。例如,如果数据文件302是JPEG图像文件,那么所汇编的文件将是JPEG图像文件的副本。签名与元数据文件306和数据文件302的副本分开存储。接着接收者可以舍弃接收到的内容对象。换句话说,接收者通过选取并保存适用的信息(例如,有效负载和目录签名)同时舍弃冗余信息(元数据文件中包含的信息,例如CCN名称、密钥-ID和安全目录)来解构每一接收到的内容对象。因此,内容接收者仅需要以内容的用户数据形式连同元数据文件和原始签名一起存储所述内容,而不是以用户数据形式和内容对象形式两者来存储内容,由此大大减少了用于较大内容块所需的存储空间的量。当内容接收者接收到对于内容的请求时,其可以使用元数据文件中包含的信息以及签名来重新汇编原始的经签名内容对象,并且在网络上向新的内容请求者传送经重新汇编的经签名内容对象。
图3C呈现图解说明根据本发明的实施例如何重新汇编可重构内容对象的简图。在图3C中,装置或节点存储数据文件320、元数据文件306以及与数据文件320相关联的一组签名。应注意,数据文件320是原始数据文件302的副本,并且通过选取和汇编表示数据文件302的多个内容对象的有效负载而形成。元数据文件306连同表示数据文件302的多个内容对象一起接收。所述签名组从表示数据文件302的多个经签名内容对象中选取,每一签名对应于一个内容对象。
当接收到对内容的请求时,装置重新汇编多个经签名内容对象。应注意,为了使内容对象的未来接收者将能够校验那些内容对象的真实性,经重新汇编的经签名内容对象需要是所述装置接收到的原始经签名内容对象的精确副本。在一些实施例中,为了实现这个目的,装置将元数据文件306中包含的所述规则组应用到数据文件320,从而产生初始内容对象组,其中每一内容对象对应于数据文件320的一个信息块。随后,装置将签名插入到它们的对应内容对象中以形成最终的准备好在网络上传输的经签名内容对象组。例如,含有数据文件312的信息块0的内容对象与S0组合以形成经重新汇编的经签名内容对象322,其是经签名内容对象312的副本。接着,此最终的经签名内容对象组可以连同元数据文件306一起被传输到内容请求者。应注意,连同经签名内容对象一起传输元数据文件允许内容对象的任何未来接收者仅连同签名和元数据文件一起存储应用程序数据,但是仍然能够重构原始经签名内容对象。应注意,元数据文件和签名仅对原始数据文件增加少量数据,并且与需要存储整个内容对象组相比要求少得多的存储装置。
在一些实施例中,内容公布者可以使用又称为聚合签名对象的安全目录来验证内容对象,而不是创建用于每一内容对象的加密签名。更确切地说,内容公布者可以通过聚合内容对象的散列值(例如,SHA-256散列)来创建安全目录,并且接着使用私用密钥对所述安全目录进行签名以创建目录签名。在一些实施例中,安全目录可以是每一内容对象的加密散列的级联。应注意,元数据文件中可以包含用以界定如何产生安全目录的规则。
图4A呈现图解说明根据本发明的实施例内容公布者如何创建一组可重构内容对象的简图。在图4A中,公布者在CCN网络上公布数据文件402。类似于图3A中所示的,公布者基于元数据文件404中包含的一组规则产生初始内容对象组406。每一内容对象包含数据文件402的一个信息块。例如,内容对象408包含数据文件402的信息块0。随后,公布者可以基于元数据文件404中包含的安全目录规则产生用于初始内容对象组406的安全目录410。应注意,安全目录410可以跨越多个内容对象。在图4A中所示的实例中,安全目录410跨越两个内容对象。接着,公布者通过使用签名密钥412对安全目录410进行签名来创建目录签名414。在一些实施例中,签名密钥412是公开/私用密钥对一种私用密钥,并且识别对应公开密钥的标识符可以包含在元数据文件404中。应注意,如果安全目录410跨越多个内容对象,那么目录签名414可以包含多个签名,针对安全目录410中的每一内容对象一个签名。一般来说,给定数据文件402、元数据文件404和签名密钥412,内容公布者产生表示数据文件402的一组内容对象、安全目录410以及目录签名414。
图4B呈现图解说明根据本发明的实施例对在网络上传送的内容请求作出的示例性响应的简图。更确切地说,当数据文件402的公布者对针对表示数据文件402的内容对象的一组兴趣作出响应时,公布者在网络上传送元数据文件404、内容对象组406、安全目录410以及目录签名414。应注意,如果目录签名414包含多个签名,针对安全目录410中的个别内容对象各一个,那么公布者可以将每一签名插入到其对应内容对象中,从而创建经签名的安全目录内容对象。通过校验目录签名414,接收者可以首先验证安全目录410,并且接着使用安全目录410来验证内容对象组406内的多个内容对象。
一旦完成验证,接收者可以存储元数据文件404,选取并存储内容对象组406内的每一内容对象的有效负载,并且存储目录签名414汇编来自内容对象组406内的多个内容对象的有效负载以形成数据文件420,其是原始数据文件402的副本。接着,接收者可以舍弃接收到的内容对象组406和安全目录410。换句话说,接收者通过选取并保存适用的信息(例如,有效负载和目录签名)同时舍弃冗余信息(元数据文件中包含的信息,例如CCN名称、密钥-ID和安全目录)来解构每一接收到的内容对象。因此,内容接收者仅需要以内容的用户数据形式连同元数据文件和用于安全目录的签名一起存储所述内容,而不是以用户数据形式和内容对象形式两者来存储内容。应注意,与用于所有内容对象的签名组相比,用于安全目录的签名占据更少存储空间。应注意,因为用以产生安全目录的规则包含在元数据文件中,所以接收者不需要存储安全目录本身。当此内容接收者接收到对于内容的请求时,其可以使用元数据文件中包含的信息以及目录签名来重新汇编原始内容对象组和经签名安全目录内容对象,并且在网络上向新的内容请求者转发经重新汇编的内容对象组和经签名安全目录内容对象。
图4C呈现图解说明根据本发明的实施例如何连同安全目录一起重新汇编可重构内容对象的简图。在图4C中,装置或节点存储数据文件420、元数据文件404以及与数据文件420相关联的目录签名414。应注意,数据文件420是原始数据文件402的副本,并且通过选取和汇编内容对象组406内的内容对象的有效负载而形成。元数据文件404连同内容对象组406一起接收。目录签名414可以从经签名安全目录内容对象中选取。
当接收到对内容的请求时,装置使用数据文件420和元数据404重新汇编多个内容对象。在一些实施例中,为了实现这个目的,装置将元数据文件404中包含的一组规则应用到数据文件420,从而产生一组内容对象,其中每一内容对象对应于数据文件420的一个信息块。装置还基于所产生的内容对象组以及元数据文件404中包含的一或多个规则产生安全目录。随后,装置组合目录签名414与所产生的安全目录以形成经签名安全目录内容对象,所述经签名安全目录内容对象准备好连同内容对象组和元数据一起传输。类似于图3C中所示的实例,经重构内容对象和经签名安全目录内容对象是接收到的表示数据文件的内容对象以及接收到的经签名安全目录内容对象的精确副本。在重构过程期间未丢失验证信息。
图5呈现图解说明根据本发明的实施例创建一组可重构内容对象的过程的流程图。在操作期间,内容公布者获得待公布的内容块(操作502)。接着,公布者创建或获得包含用于构建内容对象的一组规则的元数据文件(操作504)。在一些实施例中,所述规则组可以指定如何划分原始数据文件(例如,每信息块多少字节)、在内容对象的所有字段中填写什么、以及用以对内容对象进行签名的密钥。基于所述规则,公布者创建一组初始内容对象(操作506)。接着,公布者可以任选地基于所述初始内容对象创建安全目录(操作508)。接着,公布者通过对内容对象进行签名或(若可能)对安全目录进行签名(操作510)来产生一或多个签名。响应于对内容的请求,公布者在网络上传送元数据文件、经签名内容对象、以及(若可能)经签名的安全目录内容对象(操作512)。
图6呈现图解说明根据本发明的实施例存储内容块以及与内容块相关联的重构信息的过程的流程图。在操作期间,装置或节点在网络上接收元数据文件、多个内容对象、以及可能地一或多个经签名安全目录内容对象(操作602)。装置从每一内容对象中选取有效负载和签名(若存在)字段(操作604),并且使用所选取的有效负载重新汇编数据文件(操作606)。应注意,经重新汇编的数据文件可以是适当应用程序随时可用的。应注意,如果存在经签名安全目录内容对象,那么系统从所述安全目录内容对象中选取目录签名。随后,装置存储元数据文件、数据文件以及所选取的签名(操作608),并且舍弃接收到的内容对象以及(若存在)经签名安全目录内容对象(操作610)。
图7呈现图解说明根据本发明的实施例重构与内容块相关联的一组内容对象的过程的流程图。在操作期间,存储内容块的装置或节点接收对于内容块的请求(操作702)。应注意,此装置不是原始内容块的公布者,并且内容块以由应用程序随时可用的形式存储为数据文件。响应于请求,装置访问存储一组规则的元数据文件(操作704),并且通过将所述规则应用到数据文件来构建一组初始内容对象(操作706)。应注意,元数据文件连同内容块一起通过装置接收,并且指定如何划分数据文件以及如何填写每一内容对象内的各个字段。每一数据文件信息块可以是每一内容对象的有效负载。装置可以任选地基于初始内容对象组计算安全目录(操作708)。在一些实施例中,用以管理安全目录的计算的规则也存储于元数据文件中。随后,装置将原始公布者的签名插入到适当内容对象中以形成经签名内容对象(操作710)。应注意,当使用安全目录时,装置将目录签名插入到安全目录内容对象中以形成经签名安全目录内容对象。
应注意,任选地,原始公布者可以不向外发送元数据,并且接收节点可以仅接收普通内容对象(非可重构内容对象)。在此类情况下,实施可重构内容对象的接收节点可以从接收到的内容对象中推断元数据,并且实时在线创建其自身的元数据。类似于图6中所示的过程,接收节点存储最新创建的元数据以及含有内容对象的所选取有效负载的数据文件。当重传数据文件时,此节点可包含或可不包含最新创建的元数据。如果节点选择不包含最新创建的元数据,那么后续接收节点将需要创建它们自身的元数据。如果节点选择包含最新创建的元数据,那么所述节点应以使得不更改经重构内容对象的原始签名(与有效负载分开存储)或自验证名称的方式包含所述最新创建的元数据。在一些实施例中,此节点可以在内容对象的未经签名部分中包含标头以指示元数据经由给定链路可用或元数据内嵌在标头中(如果提供了足够空间)。
图8图解说明根据本发明的实施例用以实施可重构内容对象的示例性系统。实施可重构内容对象的系统800包括处理器810、存储器820以及存储装置830。存储装置830通常存储可以被加载到存储器820中且通过处理器810执行以实施上述方法的指令。在一个实施例中,存储装置830中的指令可以实施元数据传输/接收模块832、内容对象构建/解构模块834、内容对象传输/接收模块836以及签名插入/选取模块838,所有所述模块可以通过各种装置与彼此通信。
在一些实施例中,模块832、834、836和838可以部分地或完全地以硬件实施且可以是处理器810的一部分。此外,在一些实施例中,所述系统可不包含单独的处理器和存储器。实际上,除执行其特定任务之外,模块832、834、836和838或单独地或协同地可以是通用或专用计算引擎的一部分。
存储装置830存储将通过处理器810执行的程序。具体来说,存储装置830存储用以实施用于实现一体化内容下载的系统(应用)的程序。在操作期间,应用程序可以从存储装置830加载到存储器820中并且通过处理器810执行。因此,系统800可以执行上文所描述的功能。系统800可以耦合到任选的显示器880(其可以是触摸屏显示器)、键盘860和指向装置870,并且还可以经由一或多个网络接口耦合到网络882。
此具体实施方式中所描述的数据结构和代码通常存储在计算机可读存储媒体上,所述计算机可读存储媒体可以是能存储由计算机系统使用的代码和/或数据的任何装置或媒体。计算机可读存储媒体包含但不限于易失性存储器、非易失性存储器、磁性以及光学存储装置,例如磁盘驱动器、磁带、CD(光盘)、DVD(数字通用光盘或数字视频光盘)、或能够存储目前已知或稍后开发的计算机可读媒体的其它媒体。
在具体实施方式部分中所描述的方法和过程可以代码和/或数据形式实施,代码和/或数据可以存储于如上文所描述的计算机可读存储媒体中。当计算机系统读取并执行存储于计算机可读存储媒体上的代码和/或数据时,计算机系统执行以数据结构和代码形式实施且存储在计算机可读存储媒体内的方法和过程。
此外,本文中所描述的方法和过程可以包含在硬件模块或设备中。这些模块或设备可以包含但不限于专用集成电路(ASIC)芯片、现场可编程门阵列(FPGA)、在特定时间执行特定软件模块或一段代码的专用处理器或共用处理器、和/或目前已知或稍后开发的其它可编程逻辑装置。当启动硬件模块或设备时,这些硬件模块或设备执行其内部所包含的方法和过程。

Claims (10)

1.一种用于使用一组可重构对象在网络上投递内容块的计算机可执行方法,所述方法包括:
通过计算机获得包含一组规则的元数据文件;
基于所述元数据文件中包含的所述规则组产生用于所述内容块的所述可重构对象组;
对所述可重构对象组以加密方式进行签名以获得一组经签名可重构对象;并且
在所述网络上将所述经签名可重构对象组连同所述元数据文件一起投递给接收者,由此使得所述接收者能够选取并存储所述内容块的副本,并且接着根据所述所存储的所述内容块的副本和所述元数据文件重构所述经签名可重构对象组。
2.根据权利要求1所述的方法,其中所述规则组包含以下各者中的一或多者:
用以指定如何划分所述内容块的规则,其中所述内容块的相应信息块形成对应可重构对象的有效负载;
用以界定命名约定的规则;
用以指定签名密钥的规则;
用以指定是否包含安全目录的规则;以及
用以指定如何基于所述可重构对象组产生所述安全目录的规则。
3.一种存储指令的非暂时性计算机可读存储媒体,所述指令当通过计算装置执行时使得所述计算装置执行用于使用一组可重构对象在网络上投递内容块的方法,所述方法包括:
通过计算机获得包含一组规则的元数据文件;
基于所述元数据文件中包含的所述规则组产生用于所述内容块的所述可重构对象组;
对所述可重构对象组以加密方式进行签名以获得一组经签名可重构对象;并且
在所述网络上将所述经签名可重构对象组连同所述元数据文件一起投递给接收者,由此使得所述接收者能够选取并存储所述内容块的副本,并且接着根据所述所存储的所述内容块的副本和所述元数据文件重构所述经签名可重构对象组。
4.根据权利要求3所述的计算机可读存储媒体,其中所述规则组包含以下各者中的一或多者:
用以指定如何划分所述内容块的规则,其中所述内容块的相应信息块形成对应可重构对象的有效负载;
用以界定命名约定的规则;
用以指定签名密钥的规则;
用以指定是否包含安全目录的规则;以及
用以指定如何基于所述可重构对象组产生所述安全目录的规则。
5.一种用于重构表示内容块的一组可重构对象的计算机系统,所述系统包括:
处理器;以及
存储装置,所述存储装置耦合到所述处理器上并且存储当通过所述处理器执行时使得所述处理器执行方法的指令,所述方法包括:
通过计算机接收一组经签名可重构对象和相关联元数据文件;
从所述接收到的经签名可重构对象组中选取有效负载和一或多个签名;
使用所述所选取的有效负载汇编所述内容块的副本;
存储所述内容块的所述副本、所述元数据文件以及所述所选取的一或多个签名;
舍弃所述接收到的经签名可重构对象组;并且
响应于接收对所述内容块的请求,基于所述内容块的所述副本、所述元数据文件以及所述所选取的一或多个签名重构所述经签名可重构对象组。
6.根据权利要求5所述的系统,其中所述规则组包含以下各者中的一或多者:
用以指定如何划分所述内容块的规则,其中所述内容块的相应信息块形成对应可重构对象的有效负载;
用以界定命名约定的规则;
用以指定签名密钥的规则;
用以指定是否包含安全目录的规则;以及
用以指定如何基于所述可重构对象组产生所述安全目录的规则。
7.根据权利要求6所述的系统,其中从所述接收到的经签名可重构对象组中选取所述一或多个签名包括从每一经签名可重构对象中选取签名,并且其中所述方法进一步包括基于所述所指定的签名密钥校验所述签名。
8.根据权利要求6所述的系统,其中从所述接收到的经签名可重构对象组中选取所述一或多个签名包括从所述安全目录中选取签名,并且其中所述方法进一步包括基于所述所指定的签名密钥校验所述签名。
9.根据权利要求6所述的系统,其中所述方法进一步包括:
舍弃所述安全目录以及所述接收到的经签名可重构对象组;并且
响应于接收对所述内容块的请求,基于用以指定如何产生所述安全目录的所述规则重新产生所述安全目录。
10.根据权利要求5所述的系统,其中所述网络是内容中心网络(CCN),并且其中所述可重构对象组符合CCN标准。
CN201510378380.7A 2014-07-17 2015-07-01 可重构内容对象 Active CN105279217B (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US14/334386 2014-07-17
US14/334,386 US9621354B2 (en) 2014-07-17 2014-07-17 Reconstructable content objects

Publications (2)

Publication Number Publication Date
CN105279217A true CN105279217A (zh) 2016-01-27
CN105279217B CN105279217B (zh) 2020-10-09

Family

ID=53540635

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510378380.7A Active CN105279217B (zh) 2014-07-17 2015-07-01 可重构内容对象

Country Status (4)

Country Link
US (2) US9621354B2 (zh)
EP (1) EP2975819B1 (zh)
JP (1) JP2016025657A (zh)
CN (1) CN105279217B (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110096891A (zh) * 2018-01-30 2019-08-06 慧与发展有限责任合伙企业 对象库中的对象签名

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10366102B2 (en) * 2014-02-19 2019-07-30 Snowflake Inc. Resource management systems and methods
US9712649B2 (en) * 2014-12-29 2017-07-18 Telefonaktiebolaget Lm Ericsson (Publ) CCN fragmentation gateway
US10701038B2 (en) * 2015-07-27 2020-06-30 Cisco Technology, Inc. Content negotiation in a content centric network
WO2017117357A1 (en) * 2015-12-30 2017-07-06 Xiaolin Zhang System and method for data security

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7149750B2 (en) * 2001-12-19 2006-12-12 International Business Machines Corporation Method, system and program product for extracting essence from a multimedia file received in a first format, creating a metadata file in a second file format and using a unique identifier assigned to the essence to access the essence and metadata file
CN102185692A (zh) * 2011-04-25 2011-09-14 北京航空航天大学 基于aes加密算法的多模式可重构加密方法
US20130061054A1 (en) * 2010-05-04 2013-03-07 C.K.D. Cryptography Key Databank Sagl Method to control and limit readability of electronic documents
US20130151584A1 (en) * 2011-12-09 2013-06-13 Futurewei Technologies, Inc. Method for Network Coding Packets in Content-Centric Networking Based Networks
US20130254634A1 (en) * 2012-03-26 2013-09-26 Qualcomm Incorporated Universal object delivery and template-based file delivery
CN103870506A (zh) * 2012-12-17 2014-06-18 中国科学院计算技术研究所 一种网页信息的抽取方法和系统

Family Cites Families (582)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US817441A (en) 1905-12-26 1906-04-10 Bucher & Gibbs Plow Company Plow.
GB1104536A (en) 1966-06-10 1968-02-28 Bp Chem Int Ltd A process for the production of film forming aqueous dispersions of copolymers of vinyl esters of organic acids
US4309569A (en) 1979-09-05 1982-01-05 The Board Of Trustees Of The Leland Stanford Junior University Method of providing digital signatures
US4921898A (en) 1985-08-02 1990-05-01 Air Products And Chemicals, Inc. Vinyl acetate-ethylene copolymer emulsions prepared in the presence of a stabilizing system of a low molecular weight polyvinyl alcohol and a surfactant
GB8711984D0 (en) 1987-05-21 1987-06-24 Shell Int Research Polymeric products
US5214702A (en) 1988-02-12 1993-05-25 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
JPH0655874B2 (ja) 1989-02-28 1994-07-27 住友化学工業株式会社 酢酸ビニル―エチレン共重合体エマルジョン及びその製造方法
GB8918553D0 (en) 1989-08-15 1989-09-27 Digital Equipment Int Message control system
US5506844A (en) 1994-05-20 1996-04-09 Compression Labs, Inc. Method for configuring a statistical multiplexer to dynamically allocate communication channel bandwidth
US5548646A (en) 1994-09-15 1996-08-20 Sun Microsystems, Inc. System for signatureless transmission and reception of data packets between computer networks
US6181837B1 (en) 1994-11-18 2001-01-30 The Chase Manhattan Bank, N.A. Electronic check image storage and retrieval system
DE19528380A1 (de) 1995-08-02 1997-02-06 Hoechst Ag Heterogene Vinylacetat/Ethylen-Dispersion
US5870605A (en) 1996-01-18 1999-02-09 Sun Microsystems, Inc. Middleware for enterprise information distribution
US5629370A (en) 1996-04-29 1997-05-13 Reichhold Chemicals, Inc. High solids vinyl acetate-ethylene emulsions
US5845207A (en) 1996-05-09 1998-12-01 At&T Wirless Services, Inc. Service transfer to a wireless telephone
US6085320A (en) 1996-05-15 2000-07-04 Rsa Security Inc. Client/server protocol for proving authenticity
DE19620817A1 (de) 1996-05-23 1997-11-27 Wacker Chemie Gmbh Flexible Baustoffmassen
US6173364B1 (en) 1997-01-15 2001-01-09 At&T Corp. Session cache and rule caching method for a dynamic filter
US6047331A (en) 1997-02-19 2000-04-04 Massachusetts Institute Of Technology Method and apparatus for automatic protection switching
WO1998038762A2 (en) 1997-02-26 1998-09-03 Siebel Systems, Inc. Determining visibility to a remote database client
US6366988B1 (en) 1997-07-18 2002-04-02 Storactive, Inc. Systems and methods for electronic data storage management
US6363067B1 (en) 1997-09-17 2002-03-26 Sony Corporation Staged partitioned communication bus for a multi-port bridge for a local area network
US6091724A (en) 1997-11-20 2000-07-18 International Business Machines Corporation Routing messages within a network using the data content of the message
US6807632B1 (en) 1999-01-21 2004-10-19 Emc Corporation Content addressable information encapsulation, representation, and transfer
US6052683A (en) 1998-02-24 2000-04-18 Nortel Networks Corporation Address lookup in packet data communication networks
US6667957B1 (en) 1998-03-14 2003-12-23 University Of Maryland Adaptive routing method for a dynamic network
US6725373B2 (en) 1998-03-25 2004-04-20 Intel Corporation Method and apparatus for verifying the integrity of digital objects using signed manifests
US6915307B1 (en) 1998-04-15 2005-07-05 Inktomi Corporation High performance object cache
US6292880B1 (en) 1998-04-15 2001-09-18 Inktomi Corporation Alias-free content-indexed object cache
US6128623A (en) 1998-04-15 2000-10-03 Inktomi Corporation High performance object cache
US6289358B1 (en) 1998-04-15 2001-09-11 Inktomi Corporation Delivering alternate versions of objects from an object cache
US6128627A (en) 1998-04-15 2000-10-03 Inktomi Corporation Consistent data storage in an object cache
US6209003B1 (en) 1998-04-15 2001-03-27 Inktomi Corporation Garbage collection in an object cache
US7466703B1 (en) 1998-05-01 2008-12-16 Alcatel-Lucent Usa Inc. Scalable high speed router apparatus
US6226618B1 (en) 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US6233646B1 (en) 1998-08-28 2001-05-15 Electronics And Telecommunications Research Institute Memory interface controller
US6732273B1 (en) 1998-10-21 2004-05-04 Lucent Technologies Inc. Priority and security coding system for electronic mail messages
US6332158B1 (en) 1998-12-03 2001-12-18 Chris Risley Domain name system lookup allowing intelligent correction of searches and presentation of auxiliary information
US7073129B1 (en) 1998-12-18 2006-07-04 Tangis Corporation Automated selection of appropriate information based on a computer user's context
US6611872B1 (en) 1999-01-11 2003-08-26 Fastforward Networks, Inc. Performing multicast communication in computer networks by using overlay routing
US6229895B1 (en) 1999-03-12 2001-05-08 Diva Systems Corp. Secure distribution of video on-demand
US6681220B1 (en) 1999-05-28 2004-01-20 International Business Machines Corporation Reduction and optimization of information processing systems
EP1195024B1 (en) 1999-07-19 2006-04-26 BRITISH TELECOMMUNICATIONS public limited company Telecommunications routing
US7451177B1 (en) 1999-08-12 2008-11-11 Avintaquin Capital, Llc System for and method of implementing a closed loop response architecture for electronic commerce
CA2315457A1 (en) 1999-08-16 2001-02-16 Tactical Retailing Solutions, L.L.C. Method for providing consumers with offers
US6772333B1 (en) 1999-09-01 2004-08-03 Dickens Coal Llc Atomic session-start operation combining clear-text and encrypted sessions to provide id visibility to middleware such as load-balancers
US7061877B1 (en) 1999-09-10 2006-06-13 Georgia Tech Reseach Corporation System and method for providing high speed wireless media access
US7013389B1 (en) 1999-09-29 2006-03-14 Cisco Technology, Inc. Method and apparatus for creating a secure communication channel among multiple event service nodes
US6769066B1 (en) 1999-10-25 2004-07-27 Visa International Service Association Method and apparatus for training a neural network model for use in computer network intrusion detection
US6834195B2 (en) 2000-04-04 2004-12-21 Carl Brock Brandenberg Method and apparatus for scheduling presentation of digital content on a personal communication device
US6957228B1 (en) 2000-01-07 2005-10-18 International Business Machines Corporation Object oriented apparatus and method for providing context-based class replacement in an object oriented system
US7003571B1 (en) 2000-01-31 2006-02-21 Telecommunication Systems Corporation Of Maryland System and method for re-directing requests from browsers for communication over non-IP based networks
US7412462B2 (en) 2000-02-18 2008-08-12 Burnside Acquisition, Llc Data repository and method for promoting network storage of data
US6654792B1 (en) 2000-02-28 2003-11-25 3Com Corporation Method and architecture for logical aggregation of multiple servers
US6901452B1 (en) 2000-03-02 2005-05-31 Alcatel Selectable prioritization for data communication switch
US6862280B1 (en) 2000-03-02 2005-03-01 Alcatel Priority remapping for data communication switch
US20020152305A1 (en) 2000-03-03 2002-10-17 Jackson Gregory J. Systems and methods for resource utilization analysis in information management environments
US20030046396A1 (en) 2000-03-03 2003-03-06 Richter Roger K. Systems and methods for managing resource utilization in information management environments
US6917985B2 (en) 2000-03-10 2005-07-12 The Regents Of The University Of California Core assisted mesh protocol for multicast routing in ad-hoc Networks
US7162539B2 (en) 2000-03-16 2007-01-09 Adara Networks, Inc. System and method for discovering information objects and information object repositories in computer networks
US7552233B2 (en) 2000-03-16 2009-06-23 Adara Networks, Inc. System and method for information object routing in computer networks
US6775258B1 (en) 2000-03-17 2004-08-10 Nokia Corporation Apparatus, and associated method, for routing packet data in an ad hoc, wireless communication system
US7089240B2 (en) 2000-04-06 2006-08-08 International Business Machines Corporation Longest prefix match lookup using hash function
US7908337B2 (en) 2000-04-28 2011-03-15 Adara Networks, Inc. System and method for using network layer uniform resource locator routing to locate the closest server carrying specific content
AU2001275327A1 (en) 2000-06-09 2001-12-24 Charles P. Brown Method and system for protecting domain names
US20040064737A1 (en) 2000-06-19 2004-04-01 Milliken Walter Clark Hash-based systems and methods for detecting and preventing transmission of polymorphic network worms and viruses
US20040073617A1 (en) 2000-06-19 2004-04-15 Milliken Walter Clark Hash-based systems and methods for detecting and preventing transmission of unwanted e-mail
WO2002003217A1 (en) 2000-06-30 2002-01-10 Net2Phone System, method, and computer program product for resolving addressing in a network including a network address translator
US7924837B1 (en) 2000-07-31 2011-04-12 Avaya Communication Israel Ltd. IP multicast in VLAN environment
CA2415888C (en) 2000-08-04 2008-10-21 Avaya Technology Corporation Intelligent demand driven recognition of url objects in connection oriented transactions
US7216179B2 (en) 2000-08-16 2007-05-08 Semandex Networks Inc. High-performance addressing and routing of data packets with semantically descriptive labels in a computer network
US7080073B1 (en) 2000-08-18 2006-07-18 Firstrain, Inc. Method and apparatus for focused crawling
CA2420907A1 (en) 2000-08-31 2002-03-07 Padcom, Inc. Method and apparatus for routing data over multiple wireless networks
US7698463B2 (en) 2000-09-12 2010-04-13 Sri International System and method for disseminating topology and link-state information to routing nodes in a mobile ad hoc network
US7206853B2 (en) 2000-10-23 2007-04-17 Sony Corporation content abstraction layer for use in home network applications
AU2001295809A1 (en) 2000-10-26 2002-05-06 British Telecommunications Plc Telecommunications routing
JP2002135410A (ja) 2000-10-26 2002-05-10 Kddi Research & Development Laboratories Inc アクセスネットワークシステム
US7031308B2 (en) 2000-10-30 2006-04-18 The Regents Of The University Of California Tree-based ordered multicasting method
JP4225681B2 (ja) 2000-12-06 2009-02-18 富士通株式会社 仮想閉域網構築方法及び装置並びに中継装置
US7844666B2 (en) 2000-12-12 2010-11-30 Microsoft Corporation Controls and displays for acquiring preferences, inspecting behavior, and guiding the learning and decision policies of an adaptive communications prioritization and routing system
US20020078066A1 (en) 2000-12-18 2002-06-20 David Robinson Data storage system including a file system for managing multiple volumes
US20020077988A1 (en) 2000-12-19 2002-06-20 Sasaki Gary D. Distributing digital content
IES20010015A2 (en) 2001-01-09 2002-04-17 Menlo Park Res Teoranta Content management and distribution system
US7580971B1 (en) 2001-01-11 2009-08-25 Oracle International Corporation Method and apparatus for efficient SQL processing in an n-tier architecture
US7383329B2 (en) 2001-02-13 2008-06-03 Aventail, Llc Distributed cache for state transfer operations
US7350229B1 (en) 2001-03-07 2008-03-25 Netegrity, Inc. Authentication and authorization mapping for a computer network
EP1386432A4 (en) 2001-03-21 2009-07-15 John A Stine PROTOCOL OF ACCESS AND ROUTING FOR AD HOC NETWORKS, IN WHICH THE COLLISION RESOLUTION AND THE DISSEMINATION OF NODE STATES ARE USED
US7043637B2 (en) 2001-03-21 2006-05-09 Microsoft Corporation On-disk file format for a serverless distributed file system
US7062490B2 (en) 2001-03-26 2006-06-13 Microsoft Corporation Serverless distributed file system
US20020199014A1 (en) 2001-03-26 2002-12-26 Accton Technology Corporation Configurable and high-speed content-aware routing method
WO2002091692A1 (en) 2001-04-13 2002-11-14 Girard Gregory D Ditributed edge switching system for voice-over-packet multiservice network
FR2826469B1 (fr) 2001-06-25 2003-10-24 Eads Airbus Sa Procede et dispositif pour commander au moins une surface aerodynamique de profondeur d'un avion lors d'un decollage
US7054855B2 (en) 2001-07-03 2006-05-30 International Business Machines Corporation Method and system for performing a pattern match search for text strings
US7831733B2 (en) 2001-07-06 2010-11-09 Avaya Holdings Limited Policy-based forwarding in open shortest path first (OSPF) networks
US6981029B1 (en) 2001-07-17 2005-12-27 Cisco Technology, Inc. System and method for processing a request for information in a network
US7382787B1 (en) 2001-07-30 2008-06-03 Cisco Technology, Inc. Packet routing and switching device
US7152094B1 (en) 2001-07-31 2006-12-19 Sprint Communications Company L.P. Middleware brokering system adapter
US7356599B2 (en) 2001-08-30 2008-04-08 International Business Machines Corporation Method and apparatus for data normalization
US6775743B2 (en) 2001-09-12 2004-08-10 International Business Machines Corporation Content caching with special handling of multiple identical requests for content
US20030061384A1 (en) 2001-09-25 2003-03-27 Bryce Nakatani System and method of addressing and configuring a remote device
US7194553B2 (en) 2001-10-16 2007-03-20 Microsoft Corporation Resolving virtual network names
US20090006659A1 (en) 2001-10-19 2009-01-01 Collins Jack M Advanced mezzanine card for digital network data inspection
US7469299B2 (en) 2001-10-25 2008-12-23 Verizon Business Global Llc Bridging user agent and a proxy server for supporting network services
US7124616B2 (en) 2001-11-08 2006-10-24 Komatsu Ltd. Work transfer method for transfer press and work transfer apparatus for transfer press or press
US20030144441A1 (en) 2001-11-13 2003-07-31 Ayusman Sen Controlled copolymerization of methyl acrylate with olefins under mild conditions
CA2411806A1 (en) 2001-11-16 2003-05-16 Telecommunications Research Laboratory Wide-area content-based routing architecture
US6968393B1 (en) 2001-11-19 2005-11-22 Redback Networks, Inc. Method and apparatus for an attribute oriented routing update
GB2382962A (en) 2001-12-07 2003-06-11 Altio Ltd Data routing without using an address
US7509425B1 (en) 2002-01-15 2009-03-24 Dynamicsoft, Inc. Establishing and modifying network signaling protocols
US20030140257A1 (en) 2002-01-22 2003-07-24 Petr Peterka Encryption, authentication, and key management for multimedia content pre-encryption
US9043365B2 (en) 2002-02-26 2015-05-26 International Business Machines Corporation Peer to peer (P2P) federated concept queries
US7007024B2 (en) 2002-03-29 2006-02-28 Panasas, Inc. Hashing objects into multiple directories for better concurrency and manageability
US7315541B1 (en) 2002-04-03 2008-01-01 Cisco Technology, Inc. Methods and apparatus for routing a content request
US7287275B2 (en) 2002-04-17 2007-10-23 Moskowitz Scott A Methods, systems and devices for packet watermarking and efficient provisioning of bandwidth
WO2003091297A1 (en) 2002-04-24 2003-11-06 Stitching Dutch Polymer Institute PROCESS FOR THE COPOLYMERISATION OF α-OLEFINS WITH VINYL MONOMERS
US7564812B1 (en) 2002-06-06 2009-07-21 Bbn Technologies Corp Method and apparatus for varying times/channels of broadcast beacons
US7444655B2 (en) 2002-06-11 2008-10-28 Microsoft Corporation Anonymous aggregated data collection
US20040030602A1 (en) 2002-06-19 2004-02-12 Rosenquist Edward G. Computer-implemented method and system for managing supplier access to purchasing and inventory transactions
US7496668B2 (en) 2002-06-28 2009-02-24 Honeywell International Inc. OPC server redirection manager
US7209976B2 (en) 2002-07-16 2007-04-24 Jeremy Benjamin Protocol communication and transit packet forwarding routed between multiple virtual routers within a single physical router
EP1383265A1 (en) 2002-07-16 2004-01-21 Nokia Corporation Method for generating proxy signatures
EP1384729A1 (en) 2002-07-25 2004-01-28 Dutch Polymer Institute Process for the radical coplymerisation of alpha-olefins with vinyl monomers
US7206861B1 (en) 2002-07-29 2007-04-17 Juniper Networks, Inc. Network traffic distribution across parallel paths
US9497168B2 (en) 2002-07-30 2016-11-15 Avaya Inc. Method and apparatus for supporting communications between a computing device within a network and an external computing device
US8224985B2 (en) 2005-10-04 2012-07-17 Sony Computer Entertainment Inc. Peer-to-peer communication traversing symmetric network address translators
US7339929B2 (en) 2002-08-23 2008-03-04 Corrigent Systems Ltd. Virtual private LAN service using a multicast protocol
US7430755B1 (en) 2002-09-03 2008-09-30 Fs Networks, Inc. Method and system for providing persistence in a secure network access
US7471681B2 (en) 2002-10-10 2008-12-30 Intel Corporation Determining network path transmission unit
US7542471B2 (en) 2002-10-30 2009-06-02 Citrix Systems, Inc. Method of determining path maximum transmission unit
US7650416B2 (en) 2003-08-12 2010-01-19 Riverbed Technology Content delivery for client-server protocols with user affinities using connection end-point proxies
US7246159B2 (en) 2002-11-01 2007-07-17 Fidelia Technology, Inc Distributed data gathering and storage for use in a fault and performance monitoring system
US7424014B2 (en) 2002-11-12 2008-09-09 Cisco Technology, Inc. System and method for local packet transport services within distributed routers
US7278168B1 (en) 2002-11-27 2007-10-02 Adobe Systems Incorporated Dynamic enabling of functionality in electronic document readers
KR100511479B1 (ko) 2002-12-27 2005-08-31 엘지전자 주식회사 Nat를 갖는 망에서의 sip 서비스 방법
GB0230330D0 (en) 2002-12-31 2003-02-05 British Telecomm Communications routing
JP4025674B2 (ja) 2003-04-01 2007-12-26 富士通株式会社 迂回通信経路設計方法
US7519685B2 (en) 2003-04-04 2009-04-14 Panasonic Corporation Contents linkage information delivery system
US7953885B1 (en) 2003-04-18 2011-05-31 Cisco Technology, Inc. Method and apparatus to apply aggregate access control list/quality of service features using a redirect cause
US7382765B2 (en) 2003-04-30 2008-06-03 Harris Corporation Predictive routing in a moble ad hoc network
US7805525B2 (en) 2003-04-30 2010-09-28 Hewlett-Packard Development Company, L.P. System and method for processing fibre channel (FC) layer service requests in an FC network
JP4271988B2 (ja) 2003-05-19 2009-06-03 株式会社日立コミュニケーションテクノロジー パケット通信装置
JP4251018B2 (ja) 2003-05-27 2009-04-08 株式会社日立製作所 ノードの位置表示方法
US20040246902A1 (en) 2003-06-02 2004-12-09 Weinstein Joseph J. Systems and methods for synchronizing multple copies of a database using datablase digest
EP1633089A1 (en) 2003-06-11 2006-03-08 NEC Corporation Router and network connecting method
US7647507B1 (en) 2003-07-08 2010-01-12 Marvell International Ltd. Secure digital content distribution system and secure hard drive
US7257837B2 (en) 2003-07-26 2007-08-14 Innomedia Pte Firewall penetration system and method for real time media communications
US7895595B2 (en) 2003-07-30 2011-02-22 Northwestern University Automatic method and system for formulating and transforming representations of context used by information services
US20050050211A1 (en) 2003-08-29 2005-03-03 Kaul Bharat B. Method and apparatus to manage network addresses
US7472422B1 (en) 2003-09-10 2008-12-30 Symantec Corporation Security management system including feedback and control
US20080037420A1 (en) 2003-10-08 2008-02-14 Bob Tang Immediate ready implementation of virtually congestion free guaranteed service capable network: external internet nextgentcp (square waveform) TCP friendly san
US7155305B2 (en) 2003-11-04 2006-12-26 Universal Electronics Inc. System and methods for home appliance identification and control in a networked environment
US20050132207A1 (en) 2003-12-10 2005-06-16 Magda Mourad System and method for authoring learning material using digital ownership rights
US9032095B1 (en) 2004-01-06 2015-05-12 Juniper Networks, Inc. Routing device having multiple logical routers
US7366720B2 (en) 2004-01-06 2008-04-29 Sharp Laboratories Of America System for remote share access
US20070162394A1 (en) 2004-02-12 2007-07-12 Iconix, Inc. Rapid identification of message authentication
US7843906B1 (en) 2004-02-13 2010-11-30 Habanero Holdings, Inc. Storage gateway initiator for fabric-backplane enterprise servers
US20050198351A1 (en) 2004-02-20 2005-09-08 Microsoft Corporation Content-based routing
WO2005099188A1 (ja) 2004-03-05 2005-10-20 Nec Corporation 通信品質管理方法および装置
JP2007528677A (ja) 2004-03-09 2007-10-11 クリーク コミュニケーションズ エルエルシー シンメトリック・ファイアウォールの背後のクライアントのピアツーピア接続のためのシステムおよび方法
EP1589716A1 (en) 2004-04-20 2005-10-26 Ecole Polytechnique Fédérale de Lausanne (EPFL) Method of detecting anomalous behaviour in a computer network
US8027335B2 (en) 2004-05-05 2011-09-27 Prodea Systems, Inc. Multimedia access device and system employing the same
JP4230410B2 (ja) 2004-05-11 2009-02-25 株式会社日立製作所 仮想ストレージの通信品質制御装置
US7620033B2 (en) 2004-05-21 2009-11-17 Alcatel-Lucent Usa Inc. Method for optimal path selection in traversal of packets through network address translators
GB0412847D0 (en) 2004-06-09 2004-07-14 Nortel Networks Ltd Method of applying the radius restricted routing scheme in a communication network
US8868779B2 (en) 2004-06-15 2014-10-21 Accenture Global Services Limited Method and apparatus to accomplish peer-to-peer application data routing between service consumers and service providers within a service oriented architecture
US7483376B2 (en) 2004-06-17 2009-01-27 International Business Machines Corporation Method and apparatus for discovering path maximum transmission unit (PMTU)
US20050289222A1 (en) 2004-06-28 2005-12-29 Sahim Faramarz F Flexible session initiation protocol endpoint signaling
US20050286535A1 (en) 2004-06-29 2005-12-29 Shrum Edgar V Jr Verification of consumer equipment connected to packet networks based on hashing values
US20080287142A1 (en) 2004-07-22 2008-11-20 Keighran Benjamin W Location Dependent Content Provision
US9325805B2 (en) 2004-08-02 2016-04-26 Steve J Shattil Content delivery in wireless wide area networks
US20060029102A1 (en) 2004-08-03 2006-02-09 Fujitsu Limited Processing method of fragmented packet
JP4490331B2 (ja) 2004-08-03 2010-06-23 富士通株式会社 断片パケット処理方法及びこれを用いるパケット転送装置
WO2006022017A1 (ja) 2004-08-27 2006-03-02 Fuji Electric Holdings Co., Ltd. 論理回路
US7623535B2 (en) 2004-09-09 2009-11-24 Cisco Technology, Inc. Routing protocol support for half duplex virtual routing and forwarding instance
JP4421981B2 (ja) 2004-09-09 2010-02-24 パイオニア株式会社 コンテンツ遠隔視聴システム、コンテンツ遠隔視聴用サーバ装置、コンテンツ遠隔視聴用記録再生装置、及びコンテンツ遠隔視聴方法、並びにコンピュータプログラム
US7685290B2 (en) 2004-09-21 2010-03-23 Cisco Technology, Inc. Method and apparatus for handling SCTP multi-homed connections
US7543064B2 (en) 2004-09-30 2009-06-02 Logitech Europe S.A. Multiplayer peer-to-peer connection across firewalls and network address translators using a single local port on the local host
US8055778B2 (en) 2004-09-30 2011-11-08 Siemens Enterprise Communications, Inc. SIP user agent with simultaneous multiple registrations
US7848749B2 (en) 2004-11-08 2010-12-07 Alcatel-Lucent Usa Inc. Method and apparatus for activating a dormant mobile unit in a distributed network
WO2006055784A2 (en) 2004-11-19 2006-05-26 The Trustees Of The Stevens Institute Of Technology Multi-access terminal wiht capability for simultaneous connectivity to multiple communication channels
NZ556367A (en) 2004-12-08 2010-09-30 Obvious Ltd B Bidirectional data transfer optimization and content control for networks
JP4131964B2 (ja) 2004-12-10 2008-08-13 株式会社東芝 情報端末装置
KR20060066628A (ko) 2004-12-13 2006-06-16 엘지전자 주식회사 기록매체에 수록된 콘텐트를 보호하는 방법 및 그보호방법이 적용된 콘텐트를 수록하고 있는 기록매체
US20060133343A1 (en) 2004-12-22 2006-06-22 Nokia Corporation Multi homing transport protocol on a multi-processor arrangement
US7646775B2 (en) 2005-03-08 2010-01-12 Leaf Networks, Llc Protocol and system for firewall and NAT traversal for TCP connections
MX2007010937A (es) 2005-03-10 2008-02-20 Thomson Licensing Protocolo de enrutamiento de malla hibrida.
US7567946B2 (en) 2005-03-14 2009-07-28 Xerox Corporation Method, apparatus, and article of manufacture for estimating parameters of a probability model on shared device usage probabilistic semantic analysis
JP4672405B2 (ja) 2005-03-17 2011-04-20 パナソニック株式会社 通信システム、情報処理システム、接続サーバ、処理サーバ、情報処理装置、及び情報処理方法
US20130066823A1 (en) 2005-03-30 2013-03-14 Primal Fusion Inc. Knowledge representation systems and methods incorporating customization
US20060223504A1 (en) 2005-04-01 2006-10-05 Ixi Mobile (R&D) Ltd. Efficient server polling system and method
US8089964B2 (en) 2005-04-05 2012-01-03 Cisco Technology, Inc. Transporting multicast over MPLS backbone using virtual interfaces to perform reverse-path forwarding checks
US8266237B2 (en) 2005-04-20 2012-09-11 Microsoft Corporation Systems and methods for providing distributed, decentralized data storage and retrieval
US8312064B1 (en) 2005-05-11 2012-11-13 Symantec Corporation Method and apparatus for securing documents using a position dependent file system
US7773569B2 (en) 2005-05-19 2010-08-10 Meshnetworks, Inc. System and method for efficiently routing data packets and managing channel access and bandwidth in wireless multi-hopping networks
JP2008543202A (ja) 2005-05-31 2008-11-27 インターナショナル・ビジネス・マシーンズ・コーポレーション 固有の永続的な識別子を生成するシステム及び方法
US7606801B2 (en) 2005-06-07 2009-10-20 Varonis Inc. Automatic management of storage access control
US7704129B2 (en) 2005-07-12 2010-04-27 Tipper Tie, Inc. Ruckers capable of rucking fixed diameter coverings and associated devices, methods, systems and computer program products
GB2442423B (en) 2005-07-20 2009-05-27 Firetide Inc Route optimization for on-demand routing protocols for mesh networks
US7991764B2 (en) 2005-07-22 2011-08-02 Yogesh Chunilal Rathod Method and system for communication, publishing, searching, sharing and dynamically providing a journal feed
US8432896B2 (en) 2005-07-22 2013-04-30 Cisco Technology, Inc. System and method for optimizing communications between session border controllers and endpoints in a network environment
EP1943784B1 (en) 2005-08-08 2017-02-15 Telecom Italia S.p.A. Method for configuring an optical network
JP4940464B2 (ja) 2005-09-16 2012-05-30 独立行政法人産業技術総合研究所 ネットワーク機器試験装置
US20070073888A1 (en) 2005-09-26 2007-03-29 Ajay Madhok System and method to control transactions on communication channels based on universal identifiers
US20070079375A1 (en) 2005-10-04 2007-04-05 Drew Copley Computer Behavioral Management Using Heuristic Analysis
US8024290B2 (en) 2005-11-14 2011-09-20 Yahoo! Inc. Data synchronization and device handling
US7558604B2 (en) 2005-11-25 2009-07-07 Lenovo (Singapore) Pte. Ltd. Method and apparatus for remote discovery of client and access point settings in a wireless LAN
US7636767B2 (en) 2005-11-29 2009-12-22 Cisco Technology, Inc. Method and apparatus for reducing network traffic over low bandwidth links
US7664789B2 (en) 2005-12-02 2010-02-16 Cisco Technology, Inc. Method and apparatus to minimize database exchange in OSPF by using a SHA-1 digest value
US7664067B2 (en) 2005-12-15 2010-02-16 Microsoft Corporation Preserving socket connections over a wireless network
US7779467B2 (en) 2005-12-22 2010-08-17 Electronics And Telecommunications Research Institute N grouping of traffic and pattern-free internet worm response system and method using N grouping of traffic
CN101366238B (zh) 2006-01-05 2012-06-27 稳捷网络公司 用于改进的基于网络的内容检查的系统和方法
US7738495B2 (en) 2006-01-23 2010-06-15 Cisco Technology, Inc. Method of determining a maximum transmission unit value of a network path using transport layer feedback
US7769887B1 (en) 2006-02-03 2010-08-03 Sprint Communications Company L.P. Opportunistic data transfer over heterogeneous wireless networks
US7860106B2 (en) 2006-02-13 2010-12-28 Wind River Systems, Inc. System and method for routing table computation and analysis
US8464329B2 (en) 2006-02-21 2013-06-11 Watchguard Technologies, Inc. System and method for providing security for SIP-based communications
DE502006001025D1 (de) 2006-02-23 2008-08-14 Swisscom Mobile Ag Anpassung von virtuellen und physikalischen Netzwerkschnittstellen
US20070204011A1 (en) 2006-02-28 2007-08-30 Maven Networks, Inc. Systems and methods for offline access to video content of a web-site
US8832302B1 (en) 2006-03-31 2014-09-09 Rockwell Collins, Inc. System and method for a priori scheduling of network services
US20100152380A1 (en) 2006-04-06 2010-06-17 Basf Se Process for preparing an aqueous polymer dispersion
US9043487B2 (en) 2006-04-18 2015-05-26 Cisco Technology, Inc. Dynamically configuring and verifying routing information of broadcast networks using link state protocols in a computer network
IL175144A (en) 2006-04-24 2014-04-30 Elbit Systems Ltd Wireless data network
US20070255781A1 (en) 2006-04-26 2007-11-01 Bayhub, Inc. Content driven process routing for integrated enterprise applications
US20070253418A1 (en) 2006-04-27 2007-11-01 D.S.P. Group Ltd. Routing path optimization between sip endpoints
CN101064598B (zh) 2006-04-28 2011-04-20 腾讯科技(深圳)有限公司 一种客户端即时通信数据的加密和解密方法
US7925681B2 (en) 2006-04-28 2011-04-12 Microsoft Corporation Bypass of the namespace hierarchy to open files
US20070255677A1 (en) 2006-04-28 2007-11-01 Sun Microsystems, Inc. Method and apparatus for browsing search results via a virtual file system
US8582555B2 (en) 2006-05-12 2013-11-12 Oracle International Corporation SIP routing customization
US8571012B2 (en) 2006-05-12 2013-10-29 Oracle International Corporation Customized sip routing to cross firewalls
US9319967B2 (en) 2006-05-15 2016-04-19 Boingo Wireless, Inc. Network access point detection and use
EP2026238A4 (en) 2006-05-18 2012-05-30 Panasonic Corp ELECTRONIC DEVICE, CONTENT REPRODUCTION CONTROL METHOD, PROGRAM, STORAGE MEDIUM, AND INTEGRATED CIRCUIT
US20080082662A1 (en) 2006-05-19 2008-04-03 Richard Dandliker Method and apparatus for controlling access to network resources based on reputation
US20070283158A1 (en) 2006-06-02 2007-12-06 Microsoft Corporation Microsoft Patent Group System and method for generating a forensic file
US7739082B2 (en) 2006-06-08 2010-06-15 Battelle Memorial Institute System and method for anomaly detection
WO2007140818A1 (en) 2006-06-09 2007-12-13 Telefonaktiebolaget Lm Ericsson (Publ) Handling multiple user interfaces in an ip multimedia subsystem
US7912982B2 (en) 2006-06-09 2011-03-22 Trapeze Networks, Inc. Wireless routing selection system and method
IE20070422A1 (en) 2006-06-13 2007-12-21 Qtelmedia Group Ltd A method for restricting access to digital content
US8117441B2 (en) 2006-06-20 2012-02-14 Microsoft Corporation Integrating security protection tools with computer device integrity and privacy policy
US20080005223A1 (en) 2006-06-28 2008-01-03 Microsoft Corporation Reputation data for entities and data processing
US8468131B2 (en) 2006-06-29 2013-06-18 Avaya Canada Corp. Connecting devices in a peer-to-peer network with a service provider
US20080059631A1 (en) 2006-07-07 2008-03-06 Voddler, Inc. Push-Pull Based Content Delivery System
JP5086574B2 (ja) 2006-07-11 2012-11-28 株式会社東芝 コンテンツ記録装置、コンテンツ再生装置、方法およびプログラム
US7444251B2 (en) 2006-08-01 2008-10-28 Mitsubishi Electric Research Laboratories, Inc. Detecting and diagnosing faults in HVAC equipment
JP4884132B2 (ja) 2006-08-17 2012-02-29 富士通株式会社 電話システム、接続制御方法、接続制御装置、及びコンピュータプログラム
US8312120B2 (en) 2006-08-22 2012-11-13 Citrix Systems, Inc. Systems and methods for providing dynamic spillover of virtual servers based on bandwidth
US7567547B2 (en) 2006-09-07 2009-07-28 Palo Alto Research Center Incorporated Method and system for loop-free ad-hoc routing
EP2254063A3 (en) 2006-09-28 2011-04-27 SFGT Inc. Apparatuses, methods, and systems for code triggered information querying and serving
US20080080440A1 (en) 2006-09-30 2008-04-03 Yarvis Mark D Device interfaces to integrate cooperative diversity and mesh networking
US7805460B2 (en) 2006-10-26 2010-09-28 Polytechnic Institute Of New York University Generating a hierarchical data structure associated with a plurality of known arbitrary-length bit strings used for detecting whether an arbitrary-length bit string input matches one of a plurality of known arbitrary-length bit string
EP2087711B1 (en) 2006-10-31 2010-12-29 Telefonaktiebolaget LM Ericsson (publ) Methods and node for IP network interfacing
JP4308840B2 (ja) 2006-11-08 2009-08-05 Okiセミコンダクタ株式会社 Sha演算方法およびsha演算装置
GB2443889A (en) 2006-11-20 2008-05-21 Skype Ltd Method and system for anonymous communication
US8010795B2 (en) 2006-11-27 2011-08-30 Red Hat, Inc. Secure information transfer using dedicated public key pairs
US8516116B2 (en) 2006-11-30 2013-08-20 Accenture Global Services Limited Context-based routing of requests in a service-oriented architecture
US8181107B2 (en) 2006-12-08 2012-05-15 Bytemobile, Inc. Content adaptation
US9280337B2 (en) 2006-12-18 2016-03-08 Adobe Systems Incorporated Secured distribution of software updates
JP2008160385A (ja) 2006-12-22 2008-07-10 Nec Corp ネットワーク経路制御システム、経路制御装置および経路制御方法
US7523016B1 (en) 2006-12-29 2009-04-21 Google Inc. Detecting anomalies
US8422501B2 (en) 2007-01-04 2013-04-16 International Business Machines Corporation Efficient path maximum transmission unit information discovery and storage
US8655939B2 (en) 2007-01-05 2014-02-18 Digital Doors, Inc. Electromagnetic pulse (EMP) hardened information infrastructure with extractor, cloud dispersal, secure storage, content analysis and classification and method therefor
US8468244B2 (en) 2007-01-05 2013-06-18 Digital Doors, Inc. Digital information infrastructure and method for security designated data and with granular data stores
JP4367493B2 (ja) 2007-02-02 2009-11-18 ソニー株式会社 無線通信システム、無線通信装置及び無線通信方法、並びにコンピュータ・プログラム
JP5147733B2 (ja) 2007-02-07 2013-02-20 パナソニック株式会社 記録装置、サーバ装置、記録方法、コンピュータプログラムを記録した記録媒体、及び集積回路
CN101257670B (zh) 2007-02-28 2012-04-11 中国移动通信集团公司 手机文件搜索下载的方法、设备及系统
JP2008217216A (ja) 2007-03-01 2008-09-18 Hitachi Ltd 負荷分散方法及び計算機システム
US8861356B2 (en) 2007-03-13 2014-10-14 Ntt Docomo, Inc. Method and apparatus for prioritized information delivery with network coding over time-varying network topologies
US8234327B2 (en) 2007-03-30 2012-07-31 Netapp, Inc. System and method for bandwidth optimization in a network storage environment
US8131723B2 (en) 2007-03-30 2012-03-06 Quest Software, Inc. Recovering a file system to any point-in-time in the past with guaranteed structure, content consistency and integrity
US8417939B2 (en) 2007-04-11 2013-04-09 The DIRECTV Goup, Inc. Method and apparatus for file sharing between a group of user devices with encryption-decryption information sent via satellite and the content sent separately
US7979912B1 (en) 2007-04-18 2011-07-12 Sprint Spectrum L.P. Method and system for verifying network credentials
US8707431B2 (en) 2007-04-24 2014-04-22 The Mitre Corporation Insider threat detection
US7890549B2 (en) 2007-04-30 2011-02-15 Quantum Leap Research, Inc. Collaboration portal (COPO) a scaleable method, system, and apparatus for providing computer-accessible benefits to communities of users
US8656017B2 (en) 2007-05-16 2014-02-18 Microsoft Corporation Peer-to-peer collaboration system with edge routing
US7773510B2 (en) 2007-05-25 2010-08-10 Zeugma Systems Inc. Application routing in a distributed compute environment
US7995478B2 (en) 2007-05-30 2011-08-09 Sony Computer Entertainment Inc. Network communication with path MTU size discovery
US8355706B2 (en) 2007-07-20 2013-01-15 Broadcom Corporation Method and system for utilizing context data tags to catalog data in wireless system
US8271687B2 (en) 2007-06-19 2012-09-18 Cisco Technology, Inc. Streaming network coding
EP2007105A1 (en) 2007-06-22 2008-12-24 Accenture Global Services GmbH Session initiation protocol adaptor
JP4888263B2 (ja) 2007-07-19 2012-02-29 ソニー株式会社 受信装置、受信方法およびコンピュータプログラム
US9009327B2 (en) 2007-08-03 2015-04-14 Citrix Systems, Inc. Systems and methods for providing IIP address stickiness in an SSL VPN session failover environment
US20090138480A1 (en) 2007-08-29 2009-05-28 Chatley Scott P Filing system and method for data files stored in a distributed communications network
CN101790876A (zh) 2007-08-30 2010-07-28 汤姆逊许可证公司 用于无线网格网络中的内容服务的统一对等和缓存系统
JP2009065429A (ja) 2007-09-06 2009-03-26 Hitachi Communication Technologies Ltd パケット転送装置
US20090077184A1 (en) 2007-09-18 2009-03-19 Martin John Brewer Remote Control of Mobile Terminal via Remote Control Proxy and SMS
US7948966B2 (en) 2007-10-01 2011-05-24 Powerwave Cognition, Inc. Multi-metric routing calculations
US7751329B2 (en) 2007-10-03 2010-07-06 Avaya Inc. Providing an abstraction layer in a cluster switch that includes plural switches
US20090097631A1 (en) 2007-10-12 2009-04-16 Doug Gisby Method, apparatus and system for routing a call using overflow groups
US8903756B2 (en) 2007-10-19 2014-12-02 Ying Zhao System and method for knowledge pattern search from networked agents
JP5261785B2 (ja) 2007-10-31 2013-08-14 株式会社日立製作所 コンテンツ配信システム、キャッシュサーバ及びキャッシュ管理サーバ
US8090592B1 (en) 2007-10-31 2012-01-03 At&T Intellectual Property I, L.P. Method and apparatus for multi-domain anomaly pattern definition and detection
US7983701B2 (en) 2007-11-01 2011-07-19 International Business Machines Corporation Alerts based on significance of free format text messages
US8085768B1 (en) 2007-11-01 2011-12-27 Cisco Technology Inc. System and method for managing a list of entries containing routing information
US8924497B2 (en) 2007-11-16 2014-12-30 Hewlett-Packard Development Company, L.P. Managing delivery of electronic messages
EP2274897B1 (en) 2007-11-26 2012-01-11 Telefonaktiebolaget LM Ericsson (publ) Technique for address resolution in a data transmission network
US7852774B2 (en) 2007-11-28 2010-12-14 Cisco Technology, Inc. User datagram protocol traceroute probe extension
FR2925247B1 (fr) 2007-12-18 2011-11-04 Alcatel Lucent Controle de l'interface d'emission d'un message de reponse sip
EP2223509A1 (en) 2007-12-20 2010-09-01 Telefonaktiebolaget LM Ericsson (publ) Method and arrangement to maintain a tcp connection
US8761022B2 (en) 2007-12-26 2014-06-24 Rockstar Consortium Us Lp Tie-breaking in shortest path determination
JP4331240B2 (ja) 2008-01-23 2009-09-16 株式会社東芝 電子機器および画像表示方法
WO2009093457A2 (en) 2008-01-24 2009-07-30 Panasonic Corporation Multimedia data transmitting apparatus and multimedia data management method
US8880724B2 (en) 2008-01-31 2014-11-04 Cisco Technology, Inc. Event triggered traceroute for optimized routing in a computer network
US7801177B2 (en) 2008-02-25 2010-09-21 Telcordia Technologies, Inc. Method for equitable bandwidth allocation for content distribution networks
US20090222344A1 (en) 2008-02-28 2009-09-03 Palo Alto Research Center Incorporated Receptive opportunity presentation of activity-based advertising
US7856506B2 (en) 2008-03-05 2010-12-21 Sony Computer Entertainment Inc. Traversal of symmetric network address translator for multiple simultaneous connections
US9323837B2 (en) 2008-03-05 2016-04-26 Ying Zhao Multiple domain anomaly detection system and method using fusion rule and visualization
JP5220181B2 (ja) 2008-03-28 2013-06-26 テレフオンアクチーボラゲット エル エム エリクソン(パブル) エンドツーエンドインタードメインルーティング
US7873619B1 (en) 2008-03-31 2011-01-18 Emc Corporation Managing metadata
US8521512B2 (en) 2008-04-30 2013-08-27 Deep Sky Concepts, Inc Systems and methods for natural language communication with a computer
WO2009137365A1 (en) 2008-05-05 2009-11-12 Sentilla Corporation, Inc. Efficient broadcast of data in a communication network
US8909190B2 (en) 2008-05-13 2014-12-09 Dale Carson Portable wireless compatibility detection, location and communication device
US9071498B2 (en) 2008-05-15 2015-06-30 Telsima Corporation Systems and methods for fractional routing redundancy
US9456054B2 (en) 2008-05-16 2016-09-27 Palo Alto Research Center Incorporated Controlling the spread of interests and content in a content centric network
US20090288076A1 (en) 2008-05-16 2009-11-19 Mark Rogers Johnson Managing Updates In A Virtual File System
US8386622B2 (en) 2008-05-16 2013-02-26 Palo Alto Research Center Incorporated Method and apparatus for facilitating communication in a content centric network
US8776176B2 (en) 2008-05-16 2014-07-08 Oracle America, Inc. Multi-factor password-authenticated key exchange
US8165118B2 (en) 2008-05-19 2012-04-24 Palo Alto Research Center Incorporated Voice over content centric networks
US8214364B2 (en) 2008-05-21 2012-07-03 International Business Machines Corporation Modeling user access to computer resources
US20090293121A1 (en) 2008-05-21 2009-11-26 Bigus Joseph P Deviation detection of usage patterns of computer resources
US8402526B2 (en) 2008-05-27 2013-03-19 Open Invention Network Llc System integrating an identity selector and user-portable device and method of use in a user-centric identity management system
US8065559B2 (en) 2008-05-29 2011-11-22 Citrix Systems, Inc. Systems and methods for load balancing via a plurality of virtual servers upon failover using metrics from a backup virtual server
US8170990B2 (en) 2008-05-30 2012-05-01 Hitachi, Ltd. Integrated remote replication in hierarchical storage systems
US8583602B2 (en) 2008-06-05 2013-11-12 Palm, Inc. Restoring of data to mobile computing device
US8280833B2 (en) 2008-06-12 2012-10-02 Guardian Analytics, Inc. Fraud detection and analysis
US8165091B2 (en) 2008-06-27 2012-04-24 Nix John A Efficient handover of media communications in heterogeneous IP networks using LAN profiles and network handover rules
US8060513B2 (en) 2008-07-01 2011-11-15 Dossierview Inc. Information processing with integrated semantic contexts
US7801069B2 (en) 2008-07-02 2010-09-21 Hewlett-Packard Development Company, L.P. Distribution of packets among a plurality of nodes
EP2147717A1 (de) 2008-07-25 2010-01-27 Basf Se Dispergierhilfsmittel für die Emulsions- und Suspensionspolymerisation
WO2010014899A2 (en) 2008-08-01 2010-02-04 Bigfoot Networks, Inc. Remote message routing device and methods thereof
US20110264824A1 (en) 2008-08-08 2011-10-27 Jayaraman Venkata Subramanian Enhancement to sip forking for improved user services
US8862776B2 (en) 2008-08-27 2014-10-14 Motorola Mobility Llc Communication network and method of operation therefor
US8069023B1 (en) 2008-09-02 2011-11-29 Juniper Networks, Inc. Hardware support for instruction set emulation
US8261273B2 (en) 2008-09-02 2012-09-04 International Business Machines Corporation Assigning threads and data of computer program within processor having hardware locality groups
US20100100465A1 (en) 2008-10-17 2010-04-22 Innovapost Inc. Trusted third party authentication and notarization for email
US9392437B2 (en) 2008-10-17 2016-07-12 Alcatel Lucent Method and system for IP multimedia bearer path optimization through a succession of border gateways
WO2010046178A1 (en) 2008-10-20 2010-04-29 Telefonaktiebolaget L M Ericsson (Publ) Methods and devices for a client node to access an information object located at a node of a secured network via a network of information
US8130654B2 (en) 2008-10-29 2012-03-06 Palo Alto Research Center Incorporated Context-aware packet switching
US8943311B2 (en) 2008-11-04 2015-01-27 Securekey Technologies Inc. System and methods for online authentication
US20100125911A1 (en) 2008-11-17 2010-05-20 Prakash Bhaskaran Risk Scoring Based On Endpoint User Activities
US8228848B2 (en) 2008-11-17 2012-07-24 Sierra Wireless, Inc. Method and apparatus for facilitating push communication across a network boundary
US8060616B1 (en) 2008-11-17 2011-11-15 Amazon Technologies, Inc. Managing CDN registration by a storage provider
US8782256B2 (en) 2008-11-26 2014-07-15 Cisco Technology, Inc. Deterministic session load-balancing and redundancy of access servers in a computer network
US7936754B2 (en) 2008-12-12 2011-05-03 At&T Intellectual Property I, L.P. Methods and apparatus to dynamically store network routes for a communication network
CN102318257B (zh) 2008-12-15 2016-02-24 瑞典爱立信有限公司 用于信息网络的密钥分发方案
US8010691B2 (en) 2008-12-29 2011-08-30 Cisco Technology, Inc. Content tagging of media streams
US7945663B2 (en) 2008-12-29 2011-05-17 Genband Inc. Systems, methods, and computer program products for adaptively adjusting a registration interval of an endpoint
US8385326B2 (en) 2008-12-29 2013-02-26 Microsoft Corporation Handling early media in VoIP communication with multiple endpoints
US8341720B2 (en) 2009-01-09 2012-12-25 Microsoft Corporation Information protection applied by an intermediary device
TW201029413A (en) 2009-01-21 2010-08-01 Univ Nat Taipei Technology NAT traversal method in Session Initial Protocol
US20140075567A1 (en) 2009-01-28 2014-03-13 Headwater Partners I Llc Service Processor Configurations for Enhancing or Augmenting System Software of a Mobile Communications Device
US8243735B2 (en) 2009-01-30 2012-08-14 Palo Alto Research Center Incorporated System for forwarding packets with hierarchically structured variable-length identifiers using an exact-match lookup engine
US8160069B2 (en) 2009-01-30 2012-04-17 Palo Alto Research Center Incorporated System for forwarding a packet with a hierarchically structured variable-length identifier
US8204060B2 (en) 2009-01-30 2012-06-19 Palo Alto Research Center Incorporated Method and system for facilitating forwarding a packet in a content-centric network
US9282106B2 (en) 2009-02-20 2016-03-08 Comcast Cable Communications, Llc Authenticated communication between security devices
US8000267B2 (en) 2009-02-24 2011-08-16 Palo Alto Research Center Incorporated Network routing with path identifiers
US7941551B2 (en) 2009-02-25 2011-05-10 Microsoft Corporation Tunneling of remote desktop sessions through firewalls
CA2695103A1 (en) 2009-02-26 2010-08-26 Research In Motion Limited System and method of handling encrypted backup data
US8688619B1 (en) 2009-03-09 2014-04-01 Reservoir Labs Systems, methods and apparatus for distributed decision processing
JP4920052B2 (ja) 2009-03-11 2012-04-18 株式会社日立製作所 通信システム及びサーバ
US8149851B2 (en) 2009-03-16 2012-04-03 Sling Media, Inc. Mediated network address translation traversal
US8225057B1 (en) 2009-03-24 2012-07-17 Netapp, Inc. Single-system configuration for backing-up and restoring a clustered storage system
US8477689B2 (en) 2009-03-26 2013-07-02 The John Hopkins University System and methods for distributed medium access control and QOS scheduling in mobile ad-hoc networks
US8260742B2 (en) 2009-04-03 2012-09-04 International Business Machines Corporation Data synchronization and consistency across distributed repositories
US20120117585A1 (en) 2009-04-29 2012-05-10 Eloy Technology, Llc Method and system for applying content restrictions to renderers in identified network viewing areas
EP2425341B1 (en) 2009-05-01 2018-07-11 Citrix Systems, Inc. Systems and methods for establishing a cloud bridge between virtual storage resources
US8009682B2 (en) 2009-05-05 2011-08-30 Citrix Systems, Inc. Systems and methods for packet steering in a multi-core architecture
KR20120027296A (ko) 2009-05-05 2012-03-21 코닌클리케 필립스 일렉트로닉스 엔.브이. 무선 네트워크에서의 통신들을 보안화하는 방법 및 이를 위한 자원-제한된 디바이스
US9444720B2 (en) 2009-05-05 2016-09-13 Ciena Corporation Method and apparatus for multicast implementation in a routed ethernet mesh network
WO2010140935A1 (en) 2009-06-03 2010-12-09 Telefonaktiebolaget L M Ericsson (Publ) Method and node for finding content in a content distribution network, and method for creating a virtual representation of a content distribution network
US8121135B2 (en) 2009-06-23 2012-02-21 Juniper Networks, Inc. Discovering path maximum transmission unit size
US8613100B2 (en) 2009-06-30 2013-12-17 Panasonic Corporation Data exchange processing apparatus and data exchange processing method
US20140156396A1 (en) 2009-07-09 2014-06-05 Cubic Corporation Techniques in transit advertising
US8762707B2 (en) 2009-07-14 2014-06-24 At&T Intellectual Property I, L.P. Authorization, authentication and accounting protocols in multicast content distribution networks
CN101599901B (zh) 2009-07-15 2011-06-08 杭州华三通信技术有限公司 远程接入mpls vpn的方法、系统和网关
US8914720B2 (en) 2009-07-31 2014-12-16 Xerox Corporation Method and system for constructing a document redundancy graph
TWI408936B (zh) 2009-09-02 2013-09-11 Ind Tech Res Inst 網路穿透方法及網路通訊系統
US8789173B2 (en) 2009-09-03 2014-07-22 Juniper Networks, Inc. Protecting against distributed network flood attacks
JP5061166B2 (ja) 2009-09-04 2012-10-31 Kii株式会社 データ同期システムおよびデータ同期方法
US8248925B2 (en) 2009-09-08 2012-08-21 Rockstar Bidco, LP Method and apparatus for selecting between multiple equal cost paths
US8352396B2 (en) 2009-09-08 2013-01-08 Hewlett-Packard Development Company, L.P. Systems and methods for improving web site user experience
US20110060717A1 (en) 2009-09-08 2011-03-10 George Forman Systems and methods for improving web site user experience
GB0916239D0 (en) 2009-09-16 2009-10-28 Vodafone Plc Internet breakout in HNB/Femto, UMTS and LTE networks
US8880682B2 (en) 2009-10-06 2014-11-04 Emc Corporation Integrated forensics platform for analyzing IT resources consumed to derive operational and architectural recommendations
US8606554B2 (en) 2009-10-19 2013-12-10 Siemens Aktiengesellschaft Heat flow model for building fault detection and diagnosis
US8923293B2 (en) 2009-10-21 2014-12-30 Palo Alto Research Center Incorporated Adaptive multi-interface use for content networking
US8805787B2 (en) 2009-10-30 2014-08-12 Verizon Patent And Licensing Inc. Network architecture for content backup, restoring, and sharing
US20120137367A1 (en) 2009-11-06 2012-05-31 Cataphora, Inc. Continuous anomaly detection based on behavior modeling and heterogeneous information analysis
US8930991B2 (en) 2009-11-19 2015-01-06 Gregory Philpott System and method for delivering content to mobile devices
KR101306667B1 (ko) 2009-12-09 2013-09-10 한국전자통신연구원 지식 그래프 정제 장치 및 방법
US8605657B2 (en) 2009-12-18 2013-12-10 Electronics And Telecommunications Research Institute Mesh routing method and mesh routing apparatus in beacon enabled wireless AD-HOC networks
US8412832B2 (en) 2009-12-23 2013-04-02 Citrix Systems, Inc. Systems and methods for GSLB MEP connection management across multiple core appliances
KR101566883B1 (ko) 2009-12-29 2015-11-09 삼성전자주식회사 콘텐츠 명 기반의 네트워크 장치 및 데이터 요청 방법
JP2013519162A (ja) 2010-02-01 2013-05-23 ジャンプタップ,インコーポレイテッド 統合化された広告システム
US8725895B2 (en) 2010-02-15 2014-05-13 Damaka, Inc. NAT traversal by concurrently probing multiple candidates
US8676914B2 (en) 2010-03-04 2014-03-18 Canon Kabushiki Kaisha Synchronizing services across network nodes
US20110219427A1 (en) 2010-03-04 2011-09-08 RSSBus, Inc. Smart Device User Authentication
US8769155B2 (en) 2010-03-19 2014-07-01 Brocade Communications Systems, Inc. Techniques for synchronizing application object instances
US8607279B2 (en) 2010-03-23 2013-12-10 Qualcomm Incorporated Induced sleep intervals for devices receiving bursty non-real time broadcast flows
JP5553668B2 (ja) 2010-04-14 2014-07-16 株式会社ソニー・コンピュータエンタテインメント 情報検索方法、情報検索サーバ、および情報検索システム
US8375436B2 (en) 2010-04-22 2013-02-12 Palo Alto Research Center Incorporated Session migration over content-centric networks
US8504718B2 (en) 2010-04-28 2013-08-06 Futurewei Technologies, Inc. System and method for a context layer switch
US9811532B2 (en) 2010-05-03 2017-11-07 Panzura, Inc. Executing a cloud command for a distributed filesystem
KR101688857B1 (ko) 2010-05-13 2016-12-23 삼성전자주식회사 컨텐츠 중심 네트워크(ccn)에서 단말 및 허브의 통신 방법 및 컨텐츠 중심 네트워크를 위한 단말
US9491085B2 (en) 2010-05-24 2016-11-08 At&T Intellectual Property I, L.P. Methods and apparatus to route control packets based on address partitioning
US9521621B2 (en) 2010-06-02 2016-12-13 Qualcomm Incorporated Application-proxy support over a wireless link
CA2714224C (en) 2010-06-18 2011-10-25 Guest Tek Interactive Entertainment Ltd. Controller for providing user-tailored entertainment experience at entertainment device and method thereof
US8677451B1 (en) 2010-06-22 2014-03-18 Cellco Partnership Enabling seamless access to a domain of an enterprise
US8565583B2 (en) 2010-07-01 2013-10-22 Panasonic Corporation Content transmission/reception system
US8817594B2 (en) 2010-07-13 2014-08-26 Telefonaktiebolaget L M Ericsson (Publ) Technique establishing a forwarding path in a network system
US9262531B2 (en) 2010-07-23 2016-02-16 Applied Minds, Llc System and method for chat message prioritization and highlighting
EP2599269A1 (en) 2010-07-26 2013-06-05 Telefonaktiebolaget L M Ericsson (publ) Node and method for computing forwarding trees to distribute traffic in a network
US8244881B2 (en) 2010-08-06 2012-08-14 Palo Alto Research Center Incorporated Service virtualization over content-centric networks
US8553562B2 (en) 2010-09-08 2013-10-08 Telefonaktiebolaget L M Ericsson (Publ) Automated traffic engineering for multi-protocol label switching (MPLS) with link utilization as feedback into the tie-breaking mechanism
CN102404609A (zh) 2010-09-15 2012-04-04 日立民用电子株式会社 发送装置及接收装置
JP5987690B2 (ja) 2010-10-18 2016-09-07 日本電気株式会社 ネームデータベースサーバ、名前解決システム、エントリ検索方法およびエントリ検索プログラム
CN102143199A (zh) 2010-10-19 2011-08-03 华为技术有限公司 获取内容的方法、节点及内容网络
US8634297B2 (en) 2010-11-01 2014-01-21 Cisco Technology, Inc. Probing specific customer flow in layer-2 multipath networks
US20140181140A1 (en) 2010-11-15 2014-06-26 Samsung Electronics Co., Ltd. Terminal device based on content name, and method for routing based on content name
US8671221B2 (en) 2010-11-17 2014-03-11 Hola Networks Ltd. Method and system for increasing speed of domain name system resolution within a computing device
KR20120054902A (ko) 2010-11-22 2012-05-31 한국전자통신연구원 연결성이 결여된 네트워크 환경 기반 멀티캐스트 통신방법, 장치 및 그 시스템
KR20120058782A (ko) 2010-11-30 2012-06-08 삼성전자주식회사 컨텐츠 중심 네트워킹 환경에서의 단말, 중간 노드 및 이들의 통신 방법
EP2458548A1 (en) 2010-11-30 2012-05-30 France Telecom System and method for implementing dynamic access control rules to personal cloud information
AU2011340125B2 (en) 2010-12-09 2015-05-21 Allot Communications Ltd. Device, system and method of traffic detection
US8751664B2 (en) 2010-12-16 2014-06-10 Palo Alto Research Center Incorporated Custodian-based routing in content-centric networks
EP2466810B1 (en) 2010-12-17 2015-09-23 Alcatel Lucent Method and router for a service dependent routing
KR20120070410A (ko) 2010-12-21 2012-06-29 한국전자통신연구원 통신 노드 및 통신 방법
US10304066B2 (en) 2010-12-22 2019-05-28 Facebook, Inc. Providing relevant notifications for a user based on location and social information
US8863227B2 (en) * 2011-01-05 2014-10-14 Futurewei Technologies, Inc. Method and apparatus to create and manage a differentiated security framework for content oriented networks
WO2012103176A1 (en) 2011-01-25 2012-08-02 Interdigital Patent Holdings, Inc. Method and apparatus for automatically discovering and retrieving content based on content identity
US9444701B2 (en) 2011-01-27 2016-09-13 Hewlett Packard Enterprise Development Lp Identifying remote machine operating system
US20120197690A1 (en) 2011-01-31 2012-08-02 Agulnek Jeremy S Method of Operating a Navigation System to Provide Advertisements
WO2012118830A2 (en) 2011-02-28 2012-09-07 Arensmeier Jeffrey N Residential solutions hvac monitoring and diagnosis
KR20120100046A (ko) 2011-03-02 2012-09-12 삼성전자주식회사 분산 환경 네트워크에서 컨텐츠의 접근 제어를 위한 장치 및 방법
US8554951B2 (en) 2011-03-08 2013-10-08 Rackspace Us, Inc. Synchronization and ordering of multiple accessess in a distributed system
WO2012124035A1 (ja) 2011-03-11 2012-09-20 富士通株式会社 通信装置および通信方法
FR2972884A1 (fr) 2011-03-15 2012-09-21 France Telecom Procede de communication dans un reseau de communication avec acheminement par nom
US8705363B2 (en) 2011-04-05 2014-04-22 Telefonaktiebolaget L M Ericsson (Publ) Packet scheduling method and apparatus
US8462781B2 (en) 2011-04-06 2013-06-11 Anue Systems, Inc. Systems and methods for in-line removal of duplicate network packets
TW201312980A (zh) 2011-05-03 2013-03-16 Interdigital Patent Holdings 在網際網路中內容識別、檢索及路由
US9038172B2 (en) 2011-05-06 2015-05-19 The Penn State Research Foundation Robust anomaly detection and regularized domain adaptation of classifiers with application to internet packet-flows
US20120291102A1 (en) 2011-05-09 2012-11-15 Google Inc. Permission-based administrative controls
US8224894B1 (en) 2011-05-09 2012-07-17 Google Inc. Zero-click sharing of application context across devices
US9225628B2 (en) 2011-05-24 2015-12-29 Mellanox Technologies Ltd. Topology-based consolidation of link state information
US8837277B2 (en) 2011-06-01 2014-09-16 Cisco Technology, Inc. Source routing convergence in constrained computer networks
TWI584662B (zh) 2011-06-01 2017-05-21 內數位專利控股公司 內容傳遞網路互連(cdni)機制
US8667172B2 (en) 2011-06-07 2014-03-04 Futurewei Technologies, Inc. Method and apparatus for content identifier based radius constrained cache flooding to enable efficient content routing
KR20120136507A (ko) 2011-06-09 2012-12-20 삼성전자주식회사 네임 기반의 네트워크 시스템에서 펜딩 테이블의 오버플로우를 방지하는 노드 장치 및 방법
US8332357B1 (en) 2011-06-10 2012-12-11 Microsoft Corporation Identification of moved or renamed files in file synchronization
KR20120137726A (ko) 2011-06-13 2012-12-24 삼성전자주식회사 컨텐츠 기반 네트워크(ccn)에서 전송 노드, 수신 노드 및 그 통신 방법
US20120323933A1 (en) 2011-06-20 2012-12-20 Microsoft Corporation Displaying notifications based on importance to the user
US9071924B2 (en) 2011-06-20 2015-06-30 Aces & Eights Corporation Systems and methods for digital forensic triage
WO2013000165A1 (en) 2011-06-30 2013-01-03 France Telecom Research & Development Beijing Company Limited Data routing
US9218216B2 (en) 2011-07-22 2015-12-22 Cisco Technology, Inc. Centrally driven performance analysis of low power and Lossy Networks
WO2013014672A1 (en) 2011-07-26 2013-01-31 Light Cyber Ltd A method for detecting anomaly action within a computer network
US8654649B2 (en) 2011-07-27 2014-02-18 Cisco Technology, Inc. Reduced topology routing in shared media communication networks
US8836536B2 (en) 2011-07-29 2014-09-16 Hewlett-Packard Development Company, L. P. Device characterization system and methods
KR101797221B1 (ko) 2011-07-29 2017-11-14 삼성전자주식회사 컨텐츠 중심 네트워크에서 컨텐츠 소스 노드 및 제1 컨텐츠 라우터와 그 통신 방법
ES2713078T3 (es) 2011-08-04 2019-05-17 Mido Holdings Ltd Sistema y método para implementar y gestionar redes virtuales
CN103348623B (zh) 2011-08-26 2016-06-29 松下电器产业株式会社 终端装置、验证装置、密钥分发装置、内容再现方法及密钥分发方法
US8873409B2 (en) 2011-08-30 2014-10-28 Cisco Technology, Inc. Installing and using a subset of routes for forwarding packets
US8694675B2 (en) 2011-09-01 2014-04-08 Futurewei Technologies, Inc. Generalized dual-mode data forwarding plane for information-centric network
US8862774B2 (en) 2011-09-12 2014-10-14 Cisco Technology, Inc. Dynamic keepalive parameters for reverse path validation in computer networks
US8699350B1 (en) 2011-09-15 2014-04-15 Google Inc. Optimizing traffic in a data network
JP5804504B2 (ja) 2011-09-15 2015-11-04 日本電気株式会社 マルチホップ無線ネットワークの経路制御方法
US9026560B2 (en) 2011-09-16 2015-05-05 Cisco Technology, Inc. Data center capability summarization
US8762752B2 (en) 2011-09-20 2014-06-24 American Megatrends, Inc. System and method for remotely managing electric power usage of target computers
KR20130031660A (ko) 2011-09-21 2013-03-29 삼성전자주식회사 컨텐츠 이름 기반의 네트워크 장치 및 컨텐츠 이름 생성 방법, 그리고 인증 방법
US20130090942A1 (en) 2011-10-11 2013-04-11 Safe-Link, Llc Sytem and method for preventing healthcare fraud
US8793790B2 (en) 2011-10-11 2014-07-29 Honeywell International Inc. System and method for insider threat detection
US20130110987A1 (en) 2011-10-31 2013-05-02 Electronics And Telecommunications Research Institute Apparatus and method for providing content location information using ospf opaque lsa
KR20130048032A (ko) 2011-11-01 2013-05-09 한국전자통신연구원 컨텐츠 중심 네트워크에서 라우팅 방법
US8447851B1 (en) 2011-11-10 2013-05-21 CopperEgg Corporation System for monitoring elastic cloud-based computing systems as a service
JP5786670B2 (ja) 2011-11-17 2015-09-30 ソニー株式会社 情報処理装置、情報記憶装置、情報処理システム、および情報処理方法、並びにプログラム
FR2982974A1 (fr) 2011-11-22 2013-05-24 France Telecom Procede de traitement d'une requete dans un reseau de communication centre sur les informations
US8547982B2 (en) 2011-11-23 2013-10-01 King Fahd University Of Petroleum And Minerals Wireless sensor network with energy efficient protocols
US8549612B2 (en) 2011-11-28 2013-10-01 Dell Products, Lp System and method for incorporating quality-of-service and reputation in an intrusion detection and prevention system
US8769524B2 (en) 2011-12-09 2014-07-01 Disney Enterprises, Inc. HTML directed adaptive features for mobile applications
EP4040717B1 (en) 2011-12-15 2024-01-31 INTEL Corporation Method and device for secure communications over a network using a hardware security engine
CN103098090B (zh) 2011-12-21 2015-01-21 中国科学院自动化研究所 多参数三维磁共振图像脑肿瘤分割方法
KR20130085558A (ko) 2011-12-21 2013-07-30 삼성전자주식회사 컨텐츠 중심 네트워크에서 인터리스트 메시지 및 데이터 메시지를 우선 순위에 따라 처리하는 방법
US8718064B2 (en) 2011-12-22 2014-05-06 Telefonaktiebolaget L M Ericsson (Publ) Forwarding element for flexible and extensible flow processing software-defined networks
KR101913313B1 (ko) 2011-12-28 2018-10-31 삼성전자주식회사 게이트웨이에서 인터넷 프로토콜 기반 네트워크를 이용하여 컨텐츠 중심 네트워크를 구현하는 방법 및 그 게이트웨이
US9349103B2 (en) 2012-01-09 2016-05-24 DecisionQ Corporation Application of machine learned Bayesian networks to detection of anomalies in complex systems
KR20130093812A (ko) 2012-01-12 2013-08-23 삼성전자주식회사 컨텐츠 중심 네트워크에서 트래픽 전송량을 제어하기 위한 컨텐츠 라우터의 통신 방법 및 그 컨텐츠 라우터
KR20130093813A (ko) 2012-01-12 2013-08-23 삼성전자주식회사 컨텐츠 중심 네트워크에서 컨텐츠의 세그먼트를 프리패칭하는 대상 노드의 통신 방법 및 그 대상 노드
US8718055B2 (en) 2012-01-25 2014-05-06 Cisco Technology, Inc. Fast-tracking approach for building routing topologies in fast-moving networks
US20130197698A1 (en) 2012-01-26 2013-08-01 Carrier Corporation HVAC System Fault Root Cause Self-Determination
US8874671B2 (en) 2012-02-10 2014-10-28 Blackberry Limited Electronic message metering and traffic management in a networked environment
CN105920706B (zh) 2012-02-13 2019-06-07 赛诺菲-安万特德国有限公司 用于手动可操作注射装置的辅助装置
EP2813058B1 (en) 2012-02-16 2016-04-20 Huawei Technologies Co., Ltd. A method for scalable routing in content-oriented networks
US9137152B2 (en) 2012-02-16 2015-09-15 Futurewei Technologies, Inc. Method for scalable routing in content-oriented networks
US20130219038A1 (en) 2012-02-17 2013-08-22 Electronics And Telecommunications Research Institute Router based on core score and method for setting core score and providing and searching content information therein
US9621458B2 (en) 2012-02-21 2017-04-11 Qualcomm Incorporated Internet routing over a service-oriented architecture bus
US8949959B2 (en) 2012-02-21 2015-02-03 Cisco Technology, Inc. Reduced authentication times for shared-media network migration
US8762570B2 (en) 2012-02-21 2014-06-24 Futurewei Technologies, Inc. Method and apparatus for adaptive forwarding strategies in content-centric networking
US9253021B2 (en) 2012-02-28 2016-02-02 Cisco Technology, Inc. Hierarchical schema to provide an aggregated view of device capabilities in a network
CN104272034B (zh) 2012-02-28 2017-05-24 艾默生电气公司 Hvac系统远程监视和诊断
EP2634991B1 (en) 2012-02-28 2017-08-02 Alcatel Lucent Content-centric networking
US9270584B2 (en) 2012-02-28 2016-02-23 Cisco Technology, Inc. Diverse paths using a single source route in computer networks
US8762477B2 (en) 2012-02-28 2014-06-24 Futurewei Technologies, Inc. Method for collaborative caching for content-oriented networks
US9049251B2 (en) 2012-02-28 2015-06-02 Futurewei Technologies, Inc. Method and apparatus for internet protocol based content router
US20140082661A1 (en) 2012-03-06 2014-03-20 Google Inc. Low latency video storyboard delivery with selectable resolution levels
US9729669B2 (en) 2012-03-15 2017-08-08 Alcatel Lucent Method and system for fast and large-scale longest prefix matching
US9119130B2 (en) 2012-03-23 2015-08-25 Cisco Technology, Inc. Proactive link-estimation in reactive routing networks
WO2013143137A1 (en) 2012-03-31 2013-10-03 France Telecom Research & Development Beijing Company Limited Content centric m2m system
US20130262365A1 (en) 2012-03-31 2013-10-03 Sharp Kabushiki Kaisha Educational system, method and program to adapt learning content based on predicted user reaction
US9237190B2 (en) 2012-04-18 2016-01-12 Samsung Electronics Co., Ltd. Node and method for generating shortened name robust against change in hierarchical name in content-centric network (CCN)
US9515920B2 (en) 2012-04-20 2016-12-06 Futurewei Technologies, Inc. Name-based neighbor discovery and multi-hop service discovery in information-centric networks
US9253087B2 (en) 2012-04-24 2016-02-02 Futurewei Technologies, Inc. Principal-identity-domain based naming scheme for information centric networks
KR20130140932A (ko) 2012-05-08 2013-12-26 한국전자통신연구원 네트워크 경로 계산장치, 콘텐츠 요청노드, 중계노드 및 이를 포함하는 정보 중심 네트워크 시스템과 이를 이용한 네트워크 경로 계산방법
US9280610B2 (en) 2012-05-14 2016-03-08 Apple Inc. Crowd sourcing information to fulfill user requests
US20150120663A1 (en) 2012-06-01 2015-04-30 Thomson Licensing Method of data storing and data synchronization in a distributed data storage system
US9235867B2 (en) 2012-06-04 2016-01-12 Microsoft Technology Licensing, Llc Concurrent media delivery
US8972969B2 (en) 2012-06-08 2015-03-03 Adobe Systems Incorporated Out of band services updates
KR101909666B1 (ko) 2012-06-08 2018-10-19 삼성전자주식회사 모바일 컨텐츠 센트릭 네트워크에서 핸드오버를 위한 방법 및 장치
US20130339481A1 (en) 2012-06-11 2013-12-19 Samsung Electronics Co., Ltd. Method for content discovery of node in intra-domain and inter-domain in content centric network and node therefor
US8887215B2 (en) 2012-06-11 2014-11-11 Rgb Networks, Inc. Targeted high-value content in HTTP streaming video on demand
US9203734B2 (en) 2012-06-15 2015-12-01 Infosys Limited Optimized bi-directional communication in an information centric network
US8817591B2 (en) 2012-06-15 2014-08-26 Cisco Technology, Inc. Inter-domain signaling to update remote path computation elements after a call set-up failure
US8848741B2 (en) 2012-06-21 2014-09-30 Breakingpoint Systems, Inc. High-speed CLD-based TCP segmentation offload
US9112895B1 (en) 2012-06-25 2015-08-18 Emc Corporation Anomaly detection system for enterprise network security
US9143557B2 (en) 2012-06-27 2015-09-22 Juniper Networks, Inc. Feedback loop for service engineered paths
DE112012006604T5 (de) 2012-06-29 2015-05-07 Intel Corporation Energiesparverfahren für das Netzwerk-Routing-Protokoll für Netzwerkelemente
CN104145292A (zh) 2012-07-13 2014-11-12 三星电子株式会社 用于基于内容名称提供内容和实时流传输内容的内容请求器和内容提供器的通信方法
US20140032714A1 (en) 2012-07-27 2014-01-30 Interdigital Patent Holdings, Inc. Method and apparatus for publishing location information for a content object
US8934496B2 (en) 2012-07-30 2015-01-13 Cisco Technology, Inc. Reactive and proactive routing protocol interoperation in low power and lossy networks
US9485174B2 (en) 2012-07-30 2016-11-01 Cisco Technology, Inc. Routing using cached source routes from message headers
DK2885904T3 (en) 2012-08-03 2018-08-06 Onespan Int Gmbh PROCEDURE FOR USER-EASY AUTHENTICATION AND DEVICE USING A MOBILE APPLICATION FOR AUTHENTICATION
US10599830B2 (en) 2012-08-08 2020-03-24 Northend Systems Bv System and method for controlled decentralized authorization and access for electronic records
US8958327B2 (en) 2012-08-10 2015-02-17 Cisco Technology, Inc. Passive network latency monitoring
US8937865B1 (en) 2012-08-21 2015-01-20 Juniper Networks, Inc. Scheduling traffic over aggregated bundles of links
WO2014036605A1 (en) 2012-09-05 2014-03-13 Blocks Global P/L Technology adapted to enable devices for delivering data in a lockdown mode, methods for operating such devices, and reporting on activity at tablet devices that provide remote content
US9621620B2 (en) 2012-09-14 2017-04-11 Electronics And Telecommunications Research Institute Apparatus and method for providing content with a distributed architecture, and system for providing content with the said apparatus
KR20140044982A (ko) 2012-09-21 2014-04-16 한국전자통신연구원 홉 카운트 기반 콘텐츠 캐싱 방법 및 그 네트워크 엔티티
US9015212B2 (en) 2012-10-16 2015-04-21 Rackspace Us, Inc. System and method for exposing cloud stored data to a content delivery network
US9081763B2 (en) 2012-10-16 2015-07-14 Sap Se Ranking in cascading learning system
US9202384B2 (en) 2012-10-31 2015-12-01 D2L Corporation System and method for gating notifications
US9154370B2 (en) 2012-11-05 2015-10-06 Cisco Technology, Inc. Seamless multipath retransmission using source-routed tunnels
US9098353B2 (en) 2012-11-13 2015-08-04 Netronome Systems, Inc. Transactional memory that performs a split 32-bit lookup operation
US9088511B2 (en) 2012-11-19 2015-07-21 Intel Corporation Multi-hop error recovery
KR20140067337A (ko) 2012-11-26 2014-06-05 삼성전자주식회사 컨텐츠 네임 암호화 시스템
KR101965794B1 (ko) 2012-11-26 2019-04-04 삼성전자주식회사 Ip 라우팅 호환을 위한 패킷의 구조, 네트워크 노드의 통신 방법 및 그 네트워크 노드
KR101355767B1 (ko) 2012-12-13 2014-02-05 성균관대학교산학협력단 콘텐츠 중심 네트워크 환경에서의 동등 계층 간 그룹 통신 방법
US9769034B2 (en) 2012-12-14 2017-09-19 Futurewei Technologies, Inc. Method and apparatus for policy based routing in information centric networking based home networks
US20140172783A1 (en) 2012-12-17 2014-06-19 Prowess Consulting, Llc System and method for providing computing environment delivery service with offline operations
US8977596B2 (en) 2012-12-21 2015-03-10 Zetta Inc. Back up using locally distributed change detection
US20140195328A1 (en) 2013-01-04 2014-07-10 Ron Ferens Adaptive embedded advertisement via contextual analysis and perceptual computing
US10194414B2 (en) 2013-01-07 2019-01-29 Futurewei Technologies, Inc. Information centric networking based service centric networking
EP2932694B1 (en) 2013-01-07 2017-08-23 Huawei Technologies Co., Ltd. Contextualized information bus
KR101978173B1 (ko) 2013-01-18 2019-05-14 삼성전자주식회사 컨텐츠 중심 네트워크에서 컨텐츠 제공자가 데이터 패킷을 전송하는 방법 및 그 컨텐츠 제공자
US9264505B2 (en) 2013-01-31 2016-02-16 Hewlett Packard Enterprise Development Lp Building a semantics graph for an enterprise communication network
US9356827B2 (en) 2013-02-18 2016-05-31 Comcast Cable Communications, Llc Data center node management
US9009465B2 (en) 2013-03-13 2015-04-14 Futurewei Technologies, Inc. Augmenting name/prefix based routing protocols with trust anchor in information-centric networks
US20140280823A1 (en) 2013-03-14 2014-09-18 Alcatel-Lucent Wire-speed pending interest table
US10742601B2 (en) 2013-03-14 2020-08-11 Fortinet, Inc. Notifying users within a protected network regarding events and information
US9847979B2 (en) 2013-03-15 2017-12-19 Verimatrix, Inc. Security and key management of digital content
US9978025B2 (en) 2013-03-20 2018-05-22 Cisco Technology, Inc. Ordered-element naming for name-based packet forwarding
US9305298B2 (en) 2013-03-22 2016-04-05 Nok Nok Labs, Inc. System and method for location-based authentication
US9781028B2 (en) 2013-03-26 2017-10-03 Panasonic Corporation Transcoding and dynamic error correction for content centric networks using a proxy server
WO2014157886A1 (en) 2013-03-27 2014-10-02 Samsung Electronics Co., Ltd. Method and device for executing application
US9507607B2 (en) 2013-05-10 2016-11-29 Vmware, Inc. Virtual persistence
KR102052520B1 (ko) 2013-06-11 2019-12-05 삼성전자주식회사 컨텐츠 중심 네트워크에서 컨텐츠의 이동성을 지원하기 위한 노드의 통신 방법 및 노드
US9628400B2 (en) 2013-07-24 2017-04-18 Cisco Technology, Inc. Interest forwarding for interactive client anonymity
US9294482B2 (en) 2013-07-25 2016-03-22 Oracle International Corporation External platform extensions in a multi-tenant environment
US9258238B2 (en) 2013-08-30 2016-02-09 Juniper Networks, Inc. Dynamic end-to-end network path setup across multiple network layers
US9882804B2 (en) 2013-09-26 2018-01-30 Cisco Technology, Inc. Co-existence of a distributed routing protocol and centralized path computation for deterministic wireless networks
WO2015084327A1 (en) 2013-12-03 2015-06-11 Hewlett-Packard Development Company, L.P. Security action of network packet based on signature and reputation
US9270598B1 (en) 2013-12-13 2016-02-23 Cisco Technology, Inc. Congestion control using congestion prefix information in a named data networking environment
US20150169758A1 (en) 2013-12-17 2015-06-18 Luigi ASSOM Multi-partite graph database
US9548896B2 (en) 2013-12-27 2017-01-17 Big Switch Networks, Inc. Systems and methods for performing network service insertion
US9338065B2 (en) 2014-01-06 2016-05-10 Cisco Technology, Inc. Predictive learning machine-based approach to detect traffic outside of service level agreements
US9256549B2 (en) 2014-01-17 2016-02-09 Netapp, Inc. Set-associative hash table organization for efficient storage and retrieval of data in a storage system
US9313030B2 (en) 2014-01-22 2016-04-12 Futurewei Technologies, Inc. Method and apparatus for secure ad hoc group device-to-device communication in information-centric network
CN103873371B (zh) 2014-02-21 2017-11-28 北京邮电大学 一种名字路由快速匹配查找方法与装置
US9542928B2 (en) 2014-03-25 2017-01-10 Microsoft Technology Licensing, Llc Generating natural language outputs
US10075521B2 (en) 2014-04-07 2018-09-11 Cisco Technology, Inc. Collection synchronization using equality matched network names
US9203885B2 (en) 2014-04-28 2015-12-01 Palo Alto Research Center Incorporated Method and apparatus for exchanging bidirectional streams over a content centric network
US9276751B2 (en) * 2014-05-28 2016-03-01 Palo Alto Research Center Incorporated System and method for circular link resolution with computable hash-based names in content-centric networks
US9426113B2 (en) 2014-06-30 2016-08-23 Palo Alto Research Center Incorporated System and method for managing devices over a content centric network
US9729616B2 (en) 2014-07-18 2017-08-08 Cisco Technology, Inc. Reputation-based strategy for forwarding and responding to interests over a content centric network
US9535968B2 (en) 2014-07-21 2017-01-03 Palo Alto Research Center Incorporated System for distributing nameless objects using self-certifying names
US10204013B2 (en) 2014-09-03 2019-02-12 Cisco Technology, Inc. System and method for maintaining a distributed and fault-tolerant state over an information centric network
US20160110466A1 (en) 2014-10-16 2016-04-21 Palo Alto Research Center Incorporated System and method for ranking named-data networking objects in a cache
US9536059B2 (en) 2014-12-15 2017-01-03 Palo Alto Research Center Incorporated Method and system for verifying renamed content using manifests in a content centric network

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7149750B2 (en) * 2001-12-19 2006-12-12 International Business Machines Corporation Method, system and program product for extracting essence from a multimedia file received in a first format, creating a metadata file in a second file format and using a unique identifier assigned to the essence to access the essence and metadata file
US20130061054A1 (en) * 2010-05-04 2013-03-07 C.K.D. Cryptography Key Databank Sagl Method to control and limit readability of electronic documents
CN102185692A (zh) * 2011-04-25 2011-09-14 北京航空航天大学 基于aes加密算法的多模式可重构加密方法
US20130151584A1 (en) * 2011-12-09 2013-06-13 Futurewei Technologies, Inc. Method for Network Coding Packets in Content-Centric Networking Based Networks
US20130254634A1 (en) * 2012-03-26 2013-09-26 Qualcomm Incorporated Universal object delivery and template-based file delivery
CN103870506A (zh) * 2012-12-17 2014-06-18 中国科学院计算技术研究所 一种网页信息的抽取方法和系统

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110096891A (zh) * 2018-01-30 2019-08-06 慧与发展有限责任合伙企业 对象库中的对象签名
CN110096891B (zh) * 2018-01-30 2023-08-01 慧与发展有限责任合伙企业 对象库中的对象签名

Also Published As

Publication number Publication date
US20170222812A1 (en) 2017-08-03
US9621354B2 (en) 2017-04-11
EP2975819A1 (en) 2016-01-20
CN105279217B (zh) 2020-10-09
JP2016025657A (ja) 2016-02-08
US20160020907A1 (en) 2016-01-21
EP2975819B1 (en) 2018-12-12
US10237075B2 (en) 2019-03-19

Similar Documents

Publication Publication Date Title
TWI810409B (zh) 用於透過區塊鏈網路有效安全處理、存取及傳輸資料之系統與方法
US9276751B2 (en) System and method for circular link resolution with computable hash-based names in content-centric networks
JP5442131B2 (ja) 記述ファイルに基づいた個別データ通信
CN105279217A (zh) 可重构内容对象
US10104092B2 (en) System and method for parallel secure content bootstrapping in content-centric networks
CN105282138A (zh) 兴趣返回控制消息
US9467492B2 (en) System and method for reconstructable all-in-one content stream
CN105791384B (zh) 内容中心网络中的对等共享方法和系统
CN104980427A (zh) 用于内容中心网络中的简单的服务发现的系统和方法
CN101341691A (zh) 授权与验证
CN105373576A (zh) 用于内容中心网络中的一体化内容流的系统和方法
CN114785622B (zh) 多标识网络的访问控制方法、装置及存储介质
CN104980484A (zh) 用于内容中心网络中的装置注册和发现的系统和方法
CN110351276A (zh) 数据处理方法、设备及计算机可读存储介质
CN105282217A (zh) 基于差异的内容联网
CN102739701A (zh) 媒体流访问控制方法与对等流媒体系统
CN115033645B (zh) 一种基于区块链技术的电力数据存储方法、系统
Grothoff et al. An encoding for censorship-resistant sharing
US7730176B1 (en) Identification and tracking of digital content distributors on wide area networks
CN110557249A (zh) 基于Freenet构建防溯源通信系统的方法
Sanchez Libswift-ppspp information centric router: Sha1 accelerator
Gass OurFileSystem
KR20110062868A (ko) 멀티캐스트 네트워크의 그룹 생성 방법 및 참여 방법

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20170503

Address after: American California

Applicant after: Cisco Tech Ind.

Address before: American California

Applicant before: Palo Alto Res CT Inc.

SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant