CN105703906A - 用于在内容中心网络中使用清单验证重新命名的内容的方法和系统 - Google Patents

用于在内容中心网络中使用清单验证重新命名的内容的方法和系统 Download PDF

Info

Publication number
CN105703906A
CN105703906A CN201510862778.8A CN201510862778A CN105703906A CN 105703906 A CN105703906 A CN 105703906A CN 201510862778 A CN201510862778 A CN 201510862778A CN 105703906 A CN105703906 A CN 105703906A
Authority
CN
China
Prior art keywords
content
title
original
source list
content object
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510862778.8A
Other languages
English (en)
Other versions
CN105703906B (zh
Inventor
I·索利斯
M·E·莫斯科
E·尤祖
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Cisco Technology Inc
Original Assignee
Palo Alto Research Center Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Palo Alto Research Center Inc filed Critical Palo Alto Research Center Inc
Publication of CN105703906A publication Critical patent/CN105703906A/zh
Application granted granted Critical
Publication of CN105703906B publication Critical patent/CN105703906B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1061Peer-to-peer [P2P] networks using node-based peer discovery mechanisms
    • H04L67/1068Discovery involving direct consultation or announcement among potential requesting and potential source peers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources
    • H04L67/63Routing a service request depending on the request content or context
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/108Transfer of content, software, digital rights or licenses
    • G06F21/1086Superdistribution
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]

Abstract

一个实施例提供一种促进重新分配具有不同名称的内容对象,而不需要重新计算原始认证信息的系统。操作中,所述系统通过内容生产装置确定指示与内容对象关联的至少原始名称的原始清单,其中,所述名称是包括从最概括级到最具体级排序的连续名称组成的分层结构可变长度标识符HSVLI。所述系统用新名称重新命名所述内容对象。所述系统还创建指示所述新名称的新清单,其中,所述新清单包括与所述原始清单关联的原始认证信息。

Description

用于在内容中心网络中使用清单验证重新命名的内容的方法和系统
技术领域
本申请一般涉及数字内容的分配。更具体地,本申请涉及在内容中心网络(CCN)中通过使用重新命名对象并包括原始生产者的认证信息的清单来验证内容的原始生产者。
背景技术
互联网和电子商务的激增继续产生大量的数字内容。设计出内容中心网络(CCN)架构来促进访问并处理这些数字内容。CCN包括实体或节点,诸如网络客户端、转发器(例如路由器)和内容生产者,他们通过发送对各种内容项目的兴趣包并接收返回的内容对象包来彼此通信。CCN兴趣和内容对象由其唯一的名称标识,该唯一的名称通常是分层结构的可变长度标识符(HSVLI)。HSVLI可以包括从最概括级到最具体级排序的连续名称组成。
除了标识名称和有效载荷之外,CCN内容对象可以包括内容生产者的签名。签名绑定签名者(例如生产者)的名称、有效载荷和身份。名称用来匹配、路由和转发内容。为了移动或重新分配内容以服务来自由相同名称不能到达的位置(例如来自除了与名称对应的之外的网络缓存位置)的内容,系统可以或者更新路由信息或者重新命名内容。然而,更新路由信息可能导致由于修改CCN内中间路由器上的路由表(例如转发信息库)而导致的计算开销。而且,重新命名内容破坏了内容的唯一名称和生产者的认证信息(例如签名和身份)之间的绑定安全联系,使接收CCN实体没法认证内容的原始生产者。
发明内容
一个实施例提供一种促进重新分配具有不同名称的内容对象,而不需要重新计算原始认证信息的系统。操作中,所述系统通过内容生产装置确定指示与内容对象关联的至少一个原始名称的原始清单,其中,所述名称是包括从最概括级到最具体级排序的连续名称组成的分层结构可变长度标识符(HSVLI)。所述系统用新名称重新命名所述内容对象。所述系统还创建指示所述新名称的新清单,其中,所述新清单包括与所述原始清单关联的原始认证信息。
在一些实施例中,所述原始认证信息指示以下的一个或多个:所述原始清单的生产者的身份;以及所述原始清单的生产者的数字签名。
在一些实施例中,所述原始认证信息是以下中的一个或多个:嵌入所述新清单中的信息;从所述原始清单导出的信息;以及从所述原始清单导出的链接对象,其中,所述链接对象是与所述原始清单不同的对象。
在一些实施例中,重新命名内容对象涉及以下的一个或多个:向所述原始名称增加前缀;用所述新名称的一部分替换所述原始名称的一部分;创建所述新名称到所述原始名称的一对一映射的任何函数。
在一些实施例中,所述原始认证信息指示基于所述原始名称的自认证名称,其中,所述自认证名称唯一地标识所述内容对象。
在一些实施例中,所述自认证名称包括所述内容对象的加密摘要。
在一些实施例中,所述新清单指示基于所述新名称的自认证名称,其中,所述自认证名称唯一地标识所述内容对象。
在一些实施例中,所述系统通过内容消费装置接收指示与内容对象关联的至少新名称的新清单,其中,所述名称是包括从最概括级到最具体级排序的连续名称组成的分层结构可变长度标识符(HSVLI);并且其中,所述新清单包括与原始清单关联的原始认证信息,所述原始清单指示与所述内容对象关联的原始名称。所述系统基于所述新名称检索所述内容对象。所述系统还通过以下步骤验证检索的内容对象:用所述原始名称替换所述新名称;以及使用所述原始认证信息认证具有所述原始名称的内容对象,从而促进重新分配具有不同名称的内容对象,而不需要重新计算原始认证信息。
在一些实施例中,所述系统检索所述系统原始清单,其中,所述原始验证信息指示基于所述原始名称的自认证名称,并且其中,所述自认证名称唯一地标识所述内容对象。
在一些实施例中,所述系统通过基于生产者的公钥认证所述原始清单的生产者的数字签名,来验证所述原始清单。
在一些实施例中,验证获得的内容对象还包括:基于所述原始名称,计算所述内容对象的自认证名称;将计算的自认证名称与所述原始验证信息中指示的自认证名称进行比较;并且响应于确定计算的自认证名称与所述原始验证信息中指示的自认证名称匹配,认证获得的内容对象。
附图说明
图1图解说明根据本发明的实施例促进重新分配具有不同名称的内容对象,而不需要重新计算原始认证信息的示例性计算环境。
图2呈现根据本发明的实施例对由内容发布者执行的基于由内容生产者创建的原始清单创建新清单的方法进行图解说明的流程图。
图3呈现根据本发明的实施例对由内容消费者执行的基于新清单检索内容、验证内容的原始生产者并验证内容的方法进行图解说明的流程图。
图4呈现根据本发明的实施例描绘原始清单的格式、示例性原始清单、新清单的格式和示例性新清单的表。
图5呈现根据本发明的实施例描绘原始内容对象的格式、示例性原始内容对象、新内容对象的格式和示例性新内容对象的表。
图6呈现根据本发明的实施例描绘封装原始清单的格式和示例性封装原始清单的表。
图7图解说明根据本发明促进重新分配具有不同名称的内容对象,而不需要重新计算原始认证信息的示例性计算机和通信系统。
在图中,相同的附图标记指相同的附图元件。
具体实施方式
给出以下描述使得本领域技术人员能够制造和使用实施例,以下描述是在特定应用和其需求的背景下提供的。对所公开实施例的各种改进对本领域技术人员是非常显然的,在不偏离本发明的精神和范围下,本文中定义的通用原理可以应用于其它实施例和应用。因此,本发明不局限于所显示的实施例,而是给予与本文中公开的原理和特征一致的最宽范围。
概述
本发明的实施例提供一种系统,其促进重新分配具有不同名称的内容对象,而不需要重新计算原始认证信息。这种重新分配是通过使用清单和自认证内容对象实现的。清单是描述内容对象的集合的内容对象。可以包括签名者(例如内容生产者)的名称、签名和身份。签名清单可以提供对请求应用清单描述的内容对象的信任。通过使用安全内容目录(例如清单)签名和验证内容对象的集合在美国专利申请号14/231,515中描述。清单可以包括在其集合中描述的每个内容对象的自认证名称。一旦接收并验证清单,请求应用可以通过简单地验证自认证名称来信任各个内容对象。自认证名称是唯一地标识内容的名称,可以包括内容的加密散列、密钥/名称组合和为名称的最后一个名称组成的摘要。因为对清单的信任已经建立,请求应用可以通过验证自认证名称(例如通过计算所接收的内容对象的散列值)并将其与清单中包括的自认证名称进行比较来验证清单中描述的内容对象。因为内容对象基于其自认证名称(例如内容对象散列)通过清单被验证和认证,所以内容对象不需要签名,不过在一些实施例中清单可以包含签名。
当内容重新发布者(例如内容缓存服务,诸如Akamai)希望重新发布之前已经由原始内容生产者(例如,生产者,诸如Netflix)发布的内容时,重发布者可以给内容分配新名称,同时,保存原始内容生产者的安全绑定。例如,原始内容生产者发布内容,并创建通过原始名称描述内容对象的原始清单。原始清单可以包括所有内容名称的数字签名,每个内容名称可以包括相应内容对象的散列。内容缓存服务希望以新名称重新发布相同内容,使得内容缓存服务以新名称封装原始清单。此外,内容缓存服务用新名称重新命名原始清单的每个内容对象。结果,每个重新命名的内容对象具有新名称、相同的有效载荷和与原始内容对象散列不同的内容对象散列。内容缓存服务还创建由其新名称描述内容对象的新清单。
用户(例如希望查看内容的内容消费者)可以通过首先(通过新名称)检索新清单然后检索新清单中描述的内容对象从内容缓存服务检索内容。如上文讨论的,内容消费者可以通过计算自认证名称(例如通过计算内容对象的散列)并将其与清单中包括的自认证名称(例如原始清单中指示的原始名称中包括的散列值)比较来验证新清单中描述的内容对象。为了验证原始生产者,内容消费者检索封装的原始清单,通过认证原始生产者的数字签名验证原始清单,并随后基于每个名称中包括的散列验证新清单中描述的每个内容对象。为了验证新清单中描述的每个内容对象,消费者通过用原始名称(如原始清单中描述的)替换新名称(如新清单中描述的)来重新命名每个内容对象。消费者然后通过计算内容对象的散列并将该散列与原始清单中指示的原始名称中包括的散列比较,认证具有原始名称的内容对象。因此,系统以新名称重新分配内容对象,而不引起重新计算原始认证信息所需的计算开销。
除了基于生产者的数字签名提供直接信任之外,当指向清单的原始链接是自认证名称(例如基于散列的名称)时,清单可以提供间接信任。清单可以链接到其它清单,因此,创建清单的分层结构,通过该结构信任可以被链接或建立。在一些实施例中,原始生产者清单(例如由原始内容生产者产生的原始清单)链接自新发布者清单(例如由内容缓存服务发布的新清单)。原始清单可以嵌入新清单中。在一些实施例中,清单包含有效载荷的散列,而不是内容对象的散列。在这种情况下,名称不是被散列化的数据的一部分,所以名称不需要被重写。
原始生产者可以签署指向清单的链接(用基于散列的名称),而不是签署整个清单本身。因此,新发布者清单可以包括链接和签名。类似地,清单中描述的内容对象可以包括或者可以不包括签名信息。如果签名信息包括于具有原始名称的内容对象中,则签名信息在新名称下不是有效的。注意,由于有效载荷的内容本身并不变化,所以散列仍是有效的。如果签名信息不包括于具有原始名称的内容对象中,则重新发布者可以在具有新名称的内容对象上包括签名信息。重新发布者相应地给内容消费者指示为了便于内容消费者验证原始生产者(基于原始生产者清单中的自认证名称),包括的发布者签名信息要被去掉。此外,如果重新发布者以新名称签署内容对象,则重新发布者可以在新清单中包括指向内容对象的KeyId型链接,而不是自认证名称链接。例如,新清单可以包括指向内容对象的链接,重新发布者可以包括用于内容对象的链接的私有KeyID,内容消费者可以使用该私有KeyID来认证内容对象。
在本申请描述的示例中,每项内容是分别被命名的,每项数据被绑定到将该数据与任何其它项数据(诸如相同数据的其它形式或来自其它源的数据)相区分的唯一名称。此唯一名称允许网络装置通过传播指示唯一名称的请求或兴趣来请求数据,可以获得与数据的存储位置、网络位置、应用和传输手段无关的数据。以下词语用来描述CCN架构:
内容对象(ContentObject):单一一项命名数据,其绑定到唯一名称。内容对象是“永久的”,这意味着内容对象可以在计算装置内或者在不同的计算装置中移动,但不会改变。如果内容对象的任何组成变化,则出现变化的实体创建包括更新内容的新内容对象,并且将新内容对象绑定到新唯一名称。
唯一名称(UniqueName):CCN中的名称通常是与位置无关的,唯一地标识内容对象。数据转发装置不管内容对象的网络地址或物理位置如何,可以使用名称或名称前缀将包向生成或存储内容对象的网络节点转发。在一些实施例中,名称可以是层次结构的可变长度标识符(HSVLI)。HSVLI可以分成几个层次组成,这些组成可以以各种方式构造。例如,个别的名称组成parc,home,ccn,和test.txt可以以左对齐的前缀为主的方式构造,形成名称“/parc/home/ccn/test.txt”。因此,名称“/parc/home/ccn”可以是“/parc/home/ccn/test.txt”的“父”或“前缀”。附加组成可以用来区分内容项目的不同形式,诸如合作文档。
在一些实施例中,名称可以包括不分层标识符,诸如从内容对象的数据(例如验证和值)和/或从内容对象的名称的元素导出的散列值。基于散列的名称的描述在美国专利申请号13/847,814中描述。名称还可以是扁平标签。后文中“名称”用来指名称数据网络中的一条数据的任何名称,诸如层次名称或名称前缀、扁平名称、固定长度的名称、任意长度的名称或标签(例如多协议标签交换(MPLS)标签)。
兴趣(Interest):指示对一条数据的请求的包,包括该条数据的名称(或名称前缀)。数据消费者可以在信息中心网络中传播请求或兴趣,CCN路由器可以向可以提供所请求数据以满足请求或兴趣的存储装置(例如缓存服务器)或数据生产者播送。
本文中公开的方法不局限于CCN网络,也适用于其它架构。CCN架构的描述在美国专利申请号12/338,175中找到。
网络架构和清单综述
图1图解说明根据本发明的实施例促进重新分配具有不同名称的内容对象,而不需要重新计算原始认证信息的示例性计算环境100。计算环境100可以包括内容生产者104和内容发布者106,这两者都可以包括可以发布或生产内容并且满足通过网络102对内容的请求的任何内容生产装置。计算环境100还可以包括内容消费者108,其可以包括可以确定通过网络102对内容进行请求的任何内容消费装置。例如,客户端装置108可以包括智能手机108.1、平板计算机108.2和/或个人计算装置108.p(例如膝上型计算机)。计算环境100还可以包括网络102,其可以是例如内容中心网络(CCN)、命名数据网络(NDN)或信息中心网络(ICN)。术语“内容生产者”在本文中用来描述原始内容的内容生产者,而术语“内容发布者”在本文中用来描述发布之前生产的或之前发布的内容的内容生产者(例如由内容生产者生产的原始内容)。
操作中,内容生产者104生产原始内容,并创建描述原始内容的原始清单120。原始清单120包含清单名称122和原始名称130.1-130.n的内容对象的列表。原始清单120还可以包含与每个内容对象关联的原始散列值132.1-132.n。在一些实施例中,散列值132.1-132.n可以是自认证名称的一部分,其被散列化后,是唯一地标识内容对象的名称。此外,原始清单120可以包含生产者134的身份和生产者签名136。
为了以不同名称重新发布原始内容,同时保持将原始内容安全绑定到内容生产者104,内容发布者106用新名称重新命名内容对象,创建新清单140,新清单140包含清单名称142和新名称为150.1-150.n的内容对象的列表。新清单140还可以包含与每个内容对象关联的新散列值152.1-152.n。与原始清单120的原始散列值132.1-132.n类似,新散列值152.1-152.n可以是自认证名称的一部分,自认证名称在被散列化后是唯一地标识内容对象的名称。具有新名称150.1-150.n的内容对象具有与原始名称130.1-130.n不同的名称,产生与原始散列值130.1-130.n不同的新散列值152.1-152.n,但每个散列值包含与具有原始名称130.1-130.n的相应内容对象相同的数据或有效载荷。此外,新清单140可以包含发布者的身份154,发布者签名156和指示关于原始清单120的信息的原始认证信息160。
内容发布者创建新清单
图2呈现根据本发明的实施例对由内容发布者执行的基于由内容生产者创建的原始清单创建新清单的方法进行图解说明的流程图200。操作中,系统通过内容生产者创建指示分别与原始名称关联的内容对象的原始清单(操作202)。内容生产者通过包括原始清单的原始认证信息(“原始认证信息”)认证原始清单(操作202)。在一些实施例中,原始认证信息包括原始内容生产者的身份和生产者的签名。内容发布者以新封装原始清单名称封装包括原始认证信息的原始清单(操作204)。内容发布者用新名称重新命名内容对象,使得内容对象与不同于原始名称的名称关联,产生不同的但包含相同的有效载荷数据的内容对象散列值(操作206)。在一些实施例中,系统从原始名称导出新名称。系统可以基于一对一映射函数,诸如给原始名称增加前缀或用新名称的一部分替换原始名称的一部分,重新命名内容对象。最后,内容发布者以新清单名称创建新清单,这里,新清单指示分别与新名称关联的内容对象(操作208)。新清单还包括来自原始清单的原始认证信息。
消费者检索内容,验证生产者并验证内容
图3呈现根据本发明的实施例对由内容消费者执行的基于新清单检索内容、验证内容的原始生产者并验证内容的方法进行图解说明的流程图300。操作中,内容消费者使用新清单名称检索新清单(操作302)。新清单指示分别与新名称关联的内容对象。内容消费者通过新清单中指示的新名称检索内容对象(操作304)。内容消费者在新封装原始清单名称下检索封装原始清单,以便获得原始清单的副本(操作306)。内容消费者然后从原始清单提取原始认证信息(操作308)。如上文讨论的,原始认证信息可以包括生产者的身份和生产者的签名。原始认证信息还可以包括内容对象的自认证名称。例如,自认证名称可以是这样的名称,其包括内容的散列(例如加密摘要)、密钥/名称组合和为名称的最后一个名称组成的摘要。如上文描述的,因为清单本身被签名,并且因为内容对象可以通过其自认证名称验证,所以内容对象不需要个别签名,不过,在一些实施例中,内容对象可以包含个别签名。
随后,内容消费者基于原始认证信息验证原始清单,原始认证信息包括原始生产者的身份和签名(操作310)。例如,内容消费者可以使用已知的签名验证函数和标识的原始生产者的公钥来认证原始清单。在一些实施例中,内容消费者不需要验证原始生产者,因此不执行操作310描述的步骤。
内容消费者然后验证分别与新名称关联的检索的内容对象。首先,内容消费者用原始清单中指示的原始名称替换每个内容对象的新名称(操作312)。在一些实施例中,系统基于一对一映射函数替换新名称,诸如用原始名称的一部分替换新名称的一部分或者去掉新名称的一部分以获得原始名称。例如,在创建新名称时,内容发布者可以向旧名称增加前缀,使得当消费者检查信任时(例如验证原始生产者、原始清单和新清单中描述的每个内容对象),消费者只需要去掉前缀,以便将内容对象名称转换回原始名称。其次,内容消费者计算与已经转换回原始名称的名称关联的内容对象的自认证名称(操作314)。在一些实施例中,系统对与原始名称关联的内容对象执行散列函数。最后,内容消费者将计算的自认证名称与原始认证信息(如原始清单中描述的)中指示的自认证名称比较(操作316)。在一些实施例中,系统比较计算的与原始名称关联的内容对象的散列值(来自操作314),与原始清单中描述的原始命名的内容对象的散列值比较。如果匹配(判断318),方法返回,指示检索的内容对象已经被正确地认证。如果不匹配,则系统会丢弃或忽略内容对象(操作320)。
原始清单和新清单的示例性格式
图4呈现根据本发明的实施例描绘原始清单420的格式、新清单440的格式、示例性原始清单460和示例性新清单480的表。清单中描述的内容对象可以由各种方案表示。一种方案是列出每个内容对象的名称和对应的散列值。另一种方案是使用共同的命名或链接根(例如内容基础名称)和最后分段名称的列表连同其对应的散列值。另一种方案是使用预测名称,诸如计数器。图4中的表描绘内容基础名称和最后分段名称的列表的使用。原始清单420可以包含清单名称422、原始内容基础名称424、内容链接项目430、生产者434的身份和生产者签名436。内容链接项目430可以包括最后分段430.1-430.n和原始散列值432.1-432.n。示例性原始清单460描绘清单,它包括:清单名称为“/netflix/frozen/manifest”、原始内容基础名称为“/netflix/frozen/content”,内容链接项目号为1-n,这里标号为1的内容对象的最后分段的名称是“c_1”,相应散列值为“hash(CO/netflix/frozen/content/c_1)”,值为“Netflix”的生产者身份,值为“Netflix_Sig”的生产者签名。
类似地,新清单440可以包含清单名称422、新内容基础名称444、内容链接项目450、发布者的身份454和发布者签名456。内容链接项目450可以包括最后分段450.1-450.n和新散列值452.1-452.n。新清单440还可以包括原始认证信息460,它可以包括新封装原始清单名称462和原始清单散列值464。示例性原始清单480描绘清单:它包括清单名称为“/akamai/frozen/manifest”、原始内容基础名称为“/akamai/frozen/content”、内容链接项目编号为1-n,这里,编号为1的内容对象的最后分段的名称是“c_1”,相应的散列值为“hash(CO/akamai/frozen/content/c_1)”;值为“Akamai”的发布者身份、和值为“Akamai_Sig”的发布者签名。示例性原始清单480还可以包括原始认证信息,其包括新封装原始清单名称为“/akamai/frozen/original-manifest”、原始清单散列值为“hash(CO/netflix/frozen/manifest)”。
在图4中,原始认证信息描绘为包括新封装原始清单和原始清单的散列(例如,原始认证信息是嵌入新清单中的信息)。在一些实施例中,原始认证信息是从原始清单导出的信息。原始认证信息还可以是从原始清单导出的链接对象,这里,链接对象是与原始清单不同的对象(例如单独的对象的指针)。在其它实施例中,原始认证信息指示由清单描述的内容对象的散列,这在图4的原始清单420和新清单440分别描绘为内容链接项目430和450的一部分(例如自认证名称)。
其它对象的示例性格式
图5呈现根据本发明的实施例描绘原始内容对象510的格式、示例性原始内容对象520、新内容对象530的格式和示例性新内容对象540的表。原始内容对象510包括原始名称512和有效载荷514。示例性原始内容对象520包括值为“/netflix/frozen/content/c1”的原始名称和值为“data1”的有效载荷。新内容对象530包括新名称532和有效载荷534。示例性新内容对象540包括值为“/akamai/frozen/content/c1”的新名称和值为“data1”的有效载荷。注意,尽管新名称和原始名称是不同的,但示例性原始内容对象520和示例性新内容对象540的有效载荷数据是相同的(例如“data1”)。而且,包括基于名称(例如示例性新内容对象540的新名称和示例性原始内容对象520的原始名称)的内容对象的散列值的自认证名称(未图示)对每个示例性原始内容对象520和示例性新内容对象540是不同的。
图6呈现根据本发明的实施例描绘封装原始清单610的格式和示例性封装原始清单620的表。封装原始清单610包括新封装清单名称462和有效载荷614。示例性封装原始清单620包括值为“/akamai/frozen/original-manifest”的新封装原始清单名称和值等于原始清单的有效载荷(例如图4中描绘的示例性原始清单460)。
基于示例性清单和其它对象的使用示例
下面的使用示例基于图4-6呈现和描述的示例性表和本文中公开的方法。内容生产者(例如Netflix)创建对与原始名称关联的内容对象进行描述的示例性原始清单460。原始名称包括原始内容基础名称424和最后分段430.1-430.n(例如“/netflix/frozen/content/c_1”)。原始清单460包括原始认证信息,其可以指示每个内容对象(例如“hash(CO/netflix/frozen/content/c_1)”)的相应散列值。Netflix作为内容生产者通过包括其身份434“Netflix”和签名436“Netflix_Sig”认证原始清单460。内容发布者(例如Akamai)通过创建示例性封装原始清单620来封装原始清单460,新封装原始清单名称462为“/akamai/frozen/original-manifest”。Akamai用包括新内容基础名称444和最后分段450.1-450.n(例如“/akamai/frozen/content/c_1”)的新名称重新命名内容对象。Akamai创建清单名称442为“/akamai/frozen/manifest”的示例性新清单480,这里新清单480通过新名称描述内容对象,并包括来自原始清单460的原始认证信息。
消费者以新清单名称442“/akamai/frozen/manifest”检索新清单480,这里,新清单480包括原始认证信息460。消费者检索新清单480中描述的内容对象(例如新名称为“/akamai/frozen/content/c_1”的内容对象等)。消费者然后基于原始认证信息460中包括的新封装原始清单名称462(例如“/akamai/frozen/original-manifest”)检索封装原始清单620。消费者此时有原始清单460和新清单480的副本。
消费者基于原始认证信息验证原始清单460。例如,消费者使用基于标识的原始生产者434的公钥的常规签名验证。消费者然后验证新清单480中描述的检索的内容对象。首先,对于每个检索的内容对象,消费者用包括原始清单(例如“/netflix/frozen/content/c_1”)中指示的原始内容基础名称424和最后分段430.1的原始名称替代包括新内容基础名称444和最后分段450.1(例如“/akamai/frozen/content/c_1”)的新名称。接着,消费者基于从新名称(例如“hash(CO/netflix/frozen/content/c_1)”)导出的原始名称计算内容对象的自认证名称。最后,消费者将计算的自认证名称与原始认证信息中指示的自认证名称进行比较(例如原始散列值432.1为“hash_1=hash(CO/netflix/frozen/content/c_1)”)。通过确认重新命名的内容对象包含与原始命名的内容对象相同的数据,匹配则认证所检索的内容对象。如果没有匹配,检索的内容对象不被认证,系统可以丢弃或忽略内容对象。
示例性计算机和通信系统
图7图解说明根据本发明的实施例促进重新分配具有不同名称的内容对象,而不需要重新计算原始认证信息的示例性计算机和通信系统702。计算机和通信系统702包括处理器704、存储器706和存储装置708。存储器706可以包括充当管理存储器的易失性存储器(例如RAM),并且可以用来存储一个或多个内存池。而且,计算机和通信系统702可以耦连到显示装置710、键盘712和定位装置714。存储装置708可以存储操作系统716、内容处理系统718和数据732。
内容处理系统718可以包括指令,这些指令在由计算机和通信系统702执行时,可以引起计算机和通信系统702执行本申请中描述的方法和/或过程。具体地,内容处理系统718可以包括用于通过内容生产装置确定指示与内容对象关联的至少原始名称的原始清单的指令,其中,所述名称是包括从最概括级到最具体级排序的连续名称组成的分层结构可变长度标识符(HSVLI)(通信机构720)。内容处理系统718可以包括用于用新名称重新命名内容对象的指令(重新命名机构722)。内容处理系统718还可以包括用于创建指示新名称的新清单的指令,其中,新清单包括与原始清单关联的原始认证信息(清单创建机构724)。
内容处理系统718还可以包括用于重新命名内容对象的指令,这涉及以下的一个或多个:给原始名称增加前缀;用新名称的一部分替换原始名称的一部分;以及创建新名称到原始名称的一对一映射的任何函数(重新命名机构722)。
内容处理系统718可以另外包括通过内容消费装置接收指示与内容对象关联的至少新名称的新清单的指令,其中,所述名称是包括从最概括级到最具体级排序的连续名称组成的分层结构可变长度标识符(HSVLI);并且其中,所述新清单包括与所述原始清单关联的原始认证信息,所述原始清单指示与所述内容对象关联的原始名称(通信机构720)。内容处理系统718可以包括用于基于新名称检索内容对象的指令(通信机构720)。内容处理系统718可以包括用于通过用原始名称替换新名称以及使用原始认证信息认证具有原始名称的内容对象验证获得的内容对象的指令(内容认证机构726)。内容处理系统718还可以包括用于基于原始名称计算内容对象的自认证名称的指令(内容验证机构728),将计算的自认证名称与原始认证信息中指示的自认证名称进行比较的指令(内容验证机构728),以及响应于确定计算的自认证名称与原始认证信息中指示的自认证名称匹配,认证获得的内容对象的指令(认证机构730)。
内容处理系统718可以包括用于检索原始清单的指令,其中,原始认证信息指示基于原始名称的自认证名称,并且其中,自认证名称唯一地标识内容对象(通信机构720)。内容处理系统718还可以包括通过基于生产者的公钥认证原始清单的生产者的数字签名来验证原始清单的指令(清单验证机构726)。
数据732可以包括通过本申请中描述的方法和/或过程作为输入请求的或作为输出生成的任何数据。具体地,数据732可以存储至少:指示与内容对象关联的至少一个原始名称的原始清单,其中,名称是包括从最概括级到最具体级排序的连续名称组成的分层结构可变长度标识符(HSVLI);指示与内容对象关联的至少一个新名称的新清单;原始名称;新名称;与原始名称关联的内容对象;与新名称关联的内容对象;封装原始清单;封装原始清单名称;清单名称;内容基础名称;内容链接项目;最后分段名称;与原始清单关联的原始认证信息;原始清单的生产者的身份;原始清单的生产者的数字签名;基于原始名称的自认证名称,其中,自认证名称唯一地标识内容对象;内容对象的散列;以及基于从原始清单获得的原始名称的计算的自认证名称。
在此详细描述中描述的数据结构和代码通常存储于计算机可读存储介质上,计算机可读存储介质可以是可以存储代码和/或数据以由计算机系统使用的任何装置或介质。计算机可读存储介质包括但不限于易失性存储器、非易失性存储器、磁和光存储装置(诸如磁盘驱动器、磁带、CD(光盘)、DVD(数字通用盘或数字视频盘))或能够存储计算机可读介质的现在已知或以后开发的其它介质。
在详细描述部分描述的方法和过程可以体现为代码和/或数据,这些代码和/或数据可以存储在如上文描述的计算机可读存储介质中。当计算机系统读、执行计算机可读存储介质上存储的代码和/或数据时,计算机系统执行体现为数据结构和代码并存储于计算机可读存储介质中的方法和过程。
而且,上面描述的方法和过程可以包括于硬件模块或设备中。这些模块或设备可以包括但不限于专用集成电路(ASIC)芯片、现场可编程门阵列(FPGA)、在特定时间执行特定软件模块或一段代码的专用或共用处理器,和现在已知或以后开发的其它可编程逻辑器件。当硬件模块或设备被激活时,他们执行其中包括的方法和过程。

Claims (10)

1.一种用于认证内容的计算机实现的方法,所述方法包括:
通过内容生产装置确定指示与内容对象关联的至少原始名称的原始清单,其中,所述名称是包括从最概括级到最具体级排序的连续名称组成的分层结构可变长度标识符HSVLI:
用新名称重新命名所述内容对象:以及
创建指示所述新名称的新清单,其中,所述新清单包括与所述原始清单关联的原始认证信息,从而促进重新分配具有不同名称的内容对象,而不需要重新计算原始认证信息。
2.根据权利要求1所述的方法,其中,所述原始认证信息指示以下的一个或多个:
所述原始清单的生产者的身份:以及
所述原始清单的生产者的数字签名。
3.根据权利要求1所述的方法,其中,所述原始认证信息是以下中的一个或多个:
嵌入所述新清单中的信息:
从所述原始清单导出的信息:以及
从所述原始清单导出的链接对象,其中,所述链接对象是与所述原始清单不同的对象。
4.一种计算机实现的方法,包括:
通过内容消费装置接收指示与内容对象关联的至少新名称的新清单,其中,所述名称是包括从最概括级到最具体级排序的连续名称组成的分层结构可变长度标识符HSVLI:并且其中,所述新清单包括与原始清单关联的原始认证信息,所述原始清单指示与所述内容对象关联的原始名称:
基于所述新名称检索所述内容对象:以及
通过以下步骤验证检索的内容对象:
用所述原始名称替换所述新名称:以及
使用所述原始认证信息认证具有所述原始名称的内容对象,从而促进重新分配具有不同名称的内容对象,而不需要重新计算原始认证信息。
5.根据权利要求4所述的方法,其中,所述原始认证信息指示以下的一个或多个:
所述原始清单的生产者的身份:以及
所述原始清单的生产者的数字签名。
6.一种用于认证内容的计算机系统,所述系统包括:
处理器:
存储装置,所述存储装置耦连到所述处理器并存储指令,所述指令由计算机执行时引起所述计算机执行一种方法,所述方法包括:
通过内容生产装置确定指示与内容对象关联的至少原始名称的原始清单,其中,所述名称是包括从最概括级到最具体级排序的连续名称组成的分层结构可变长度标识符HSVLI:
用新名称重新命名所述内容对象:以及
创建指示所述新名称的新清单,其中,所述新清单包括与所述原始清单关联的原始认证信息,从而促进重新分配具有不同名称的内容对象,而不需要重新计算原始认证信息。
7.根据权利要求6所述的计算机系统,其中,所述原始认证信息指示以下的一个或多个:
所述原始清单的生产者的身份:以及
所述原始清单的生产者的数字签名。
8.一种用于认证内容的计算机系统,所述系统包括:
处理器:
存储装置,所述存储装置耦连到所述处理器并存储指令,所述指令由计算机执行时引起所述计算机执行一种方法,所述方法包括:
通过内容消费装置接收指示与内容对象关联的至少新名称的新清单,其中,所述名称是包括从最概括级到最具体级排序的连续名称组成的分层结构可变长度标识符HSVLI:并且其中,所述新清单包括与原始清单关联的原始认证信息,所述原始清单指示与所述内容对象关联的原始名称:
基于所述新名称检索所述内容对象:以及
通过以下步骤验证检索的内容对象:
用所述原始名称替换所述新名称:以及
使用所述原始认证信息认证具有所述原始名称的内容对象,从而促进重新分配具有不同名称的内容对象,而不需要重新计算原始认证信息。
9.根据权利要求8所述的计算机系统,其中,所述原始认证信息指示以下的一个或多个:
所述原始清单的生产者的身份:以及
所述原始清单的生产者的数字签名。
10.根据权利要求8所述的计算机系统,其中,所述原始认证信息是以下中的一个或多个:
嵌入所述新清单中的信息:
从所述原始清单导出的信息:以及
从所述原始清单导出的链接对象,其中,所述链接对象是与所述原始清单分离的对象。
CN201510862778.8A 2014-12-15 2015-12-01 用于在内容中心网络中使用清单验证重新命名的内容的方法和系统 Active CN105703906B (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US14/571083 2014-12-15
US14/571,083 US9536059B2 (en) 2014-12-15 2014-12-15 Method and system for verifying renamed content using manifests in a content centric network

Publications (2)

Publication Number Publication Date
CN105703906A true CN105703906A (zh) 2016-06-22
CN105703906B CN105703906B (zh) 2020-12-11

Family

ID=54754540

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510862778.8A Active CN105703906B (zh) 2014-12-15 2015-12-01 用于在内容中心网络中使用清单验证重新命名的内容的方法和系统

Country Status (6)

Country Link
US (1) US9536059B2 (zh)
EP (1) EP3054391B1 (zh)
JP (1) JP2016116217A (zh)
KR (1) KR20160072783A (zh)
CN (1) CN105703906B (zh)
AU (1) AU2015261710A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108702398A (zh) * 2016-02-29 2018-10-23 思科技术公司 用于内容中心网络中的名称加密协议的方法和系统

Families Citing this family (63)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9456054B2 (en) 2008-05-16 2016-09-27 Palo Alto Research Center Incorporated Controlling the spread of interests and content in a content centric network
US8923293B2 (en) 2009-10-21 2014-12-30 Palo Alto Research Center Incorporated Adaptive multi-interface use for content networking
US10098051B2 (en) 2014-01-22 2018-10-09 Cisco Technology, Inc. Gateways and routing in software-defined manets
US9954678B2 (en) 2014-02-06 2018-04-24 Cisco Technology, Inc. Content-based transport security
US9836540B2 (en) 2014-03-04 2017-12-05 Cisco Technology, Inc. System and method for direct storage access in a content-centric network
US9626413B2 (en) 2014-03-10 2017-04-18 Cisco Systems, Inc. System and method for ranking content popularity in a content-centric network
US9716622B2 (en) 2014-04-01 2017-07-25 Cisco Technology, Inc. System and method for dynamic name configuration in content-centric networks
US9992281B2 (en) 2014-05-01 2018-06-05 Cisco Technology, Inc. Accountable content stores for information centric networks
US9609014B2 (en) 2014-05-22 2017-03-28 Cisco Systems, Inc. Method and apparatus for preventing insertion of malicious content at a named data network router
US9699198B2 (en) 2014-07-07 2017-07-04 Cisco Technology, Inc. System and method for parallel secure content bootstrapping in content-centric networks
US9621354B2 (en) 2014-07-17 2017-04-11 Cisco Systems, Inc. Reconstructable content objects
US9729616B2 (en) 2014-07-18 2017-08-08 Cisco Technology, Inc. Reputation-based strategy for forwarding and responding to interests over a content centric network
US9590887B2 (en) 2014-07-18 2017-03-07 Cisco Systems, Inc. Method and system for keeping interest alive in a content centric network
US9882964B2 (en) 2014-08-08 2018-01-30 Cisco Technology, Inc. Explicit strategy feedback in name-based forwarding
US9729662B2 (en) 2014-08-11 2017-08-08 Cisco Technology, Inc. Probabilistic lazy-forwarding technique without validation in a content centric network
US9800637B2 (en) 2014-08-19 2017-10-24 Cisco Technology, Inc. System and method for all-in-one content stream in content-centric networks
US10069933B2 (en) 2014-10-23 2018-09-04 Cisco Technology, Inc. System and method for creating virtual interfaces based on network characteristics
US9590948B2 (en) 2014-12-15 2017-03-07 Cisco Systems, Inc. CCN routing using hardware-assisted hash tables
US10237189B2 (en) 2014-12-16 2019-03-19 Cisco Technology, Inc. System and method for distance-based interest forwarding
US10003520B2 (en) 2014-12-22 2018-06-19 Cisco Technology, Inc. System and method for efficient name-based content routing using link-state information in information-centric networks
US9660825B2 (en) 2014-12-24 2017-05-23 Cisco Technology, Inc. System and method for multi-source multicasting in content-centric networks
US9832291B2 (en) 2015-01-12 2017-11-28 Cisco Technology, Inc. Auto-configurable transport stack
US9954795B2 (en) 2015-01-12 2018-04-24 Cisco Technology, Inc. Resource allocation using CCN manifests
US9946743B2 (en) 2015-01-12 2018-04-17 Cisco Technology, Inc. Order encoded manifests in a content centric network
US9916457B2 (en) * 2015-01-12 2018-03-13 Cisco Technology, Inc. Decoupled name security binding for CCN objects
US10333840B2 (en) 2015-02-06 2019-06-25 Cisco Technology, Inc. System and method for on-demand content exchange with adaptive naming in information-centric networks
US10075401B2 (en) 2015-03-18 2018-09-11 Cisco Technology, Inc. Pending interest table behavior
US10075402B2 (en) 2015-06-24 2018-09-11 Cisco Technology, Inc. Flexible command and control in content centric networks
US10701038B2 (en) * 2015-07-27 2020-06-30 Cisco Technology, Inc. Content negotiation in a content centric network
US9986034B2 (en) 2015-08-03 2018-05-29 Cisco Technology, Inc. Transferring state in content centric network stacks
US9832123B2 (en) 2015-09-11 2017-11-28 Cisco Technology, Inc. Network named fragments in a content centric network
US10355999B2 (en) 2015-09-23 2019-07-16 Cisco Technology, Inc. Flow control with network named fragments
US10313227B2 (en) 2015-09-24 2019-06-04 Cisco Technology, Inc. System and method for eliminating undetected interest looping in information-centric networks
US9977809B2 (en) 2015-09-24 2018-05-22 Cisco Technology, Inc. Information and data framework in a content centric network
US10454820B2 (en) 2015-09-29 2019-10-22 Cisco Technology, Inc. System and method for stateless information-centric networking
US10263965B2 (en) 2015-10-16 2019-04-16 Cisco Technology, Inc. Encrypted CCNx
US9912776B2 (en) 2015-12-02 2018-03-06 Cisco Technology, Inc. Explicit content deletion commands in a content centric network
US10097346B2 (en) 2015-12-09 2018-10-09 Cisco Technology, Inc. Key catalogs in a content centric network
US10257271B2 (en) 2016-01-11 2019-04-09 Cisco Technology, Inc. Chandra-Toueg consensus in a content centric network
US10305864B2 (en) 2016-01-25 2019-05-28 Cisco Technology, Inc. Method and system for interest encryption in a content centric network
US10051071B2 (en) 2016-03-04 2018-08-14 Cisco Technology, Inc. Method and system for collecting historical network information in a content centric network
US10742596B2 (en) 2016-03-04 2020-08-11 Cisco Technology, Inc. Method and system for reducing a collision probability of hash-based names using a publisher identifier
US10264099B2 (en) 2016-03-07 2019-04-16 Cisco Technology, Inc. Method and system for content closures in a content centric network
US10067948B2 (en) 2016-03-18 2018-09-04 Cisco Technology, Inc. Data deduping in content centric networking manifests
US10091330B2 (en) 2016-03-23 2018-10-02 Cisco Technology, Inc. Interest scheduling by an information and data framework in a content centric network
US10320760B2 (en) 2016-04-01 2019-06-11 Cisco Technology, Inc. Method and system for mutating and caching content in a content centric network
US9930146B2 (en) 2016-04-04 2018-03-27 Cisco Technology, Inc. System and method for compressing content centric networking messages
US10425503B2 (en) 2016-04-07 2019-09-24 Cisco Technology, Inc. Shared pending interest table in a content centric network
US10063414B2 (en) 2016-05-13 2018-08-28 Cisco Technology, Inc. Updating a transport stack in a content centric network
US9992097B2 (en) 2016-07-11 2018-06-05 Cisco Technology, Inc. System and method for piggybacking routing information in interests in a content centric network
US10122624B2 (en) 2016-07-25 2018-11-06 Cisco Technology, Inc. System and method for ephemeral entries in a forwarding information base in a content centric network
US10069729B2 (en) 2016-08-08 2018-09-04 Cisco Technology, Inc. System and method for throttling traffic based on a forwarding information base in a content centric network
US10956412B2 (en) 2016-08-09 2021-03-23 Cisco Technology, Inc. Method and system for conjunctive normal form attribute matching in a content centric network
US10033642B2 (en) 2016-09-19 2018-07-24 Cisco Technology, Inc. System and method for making optimal routing decisions based on device-specific parameters in a content centric network
US10212248B2 (en) 2016-10-03 2019-02-19 Cisco Technology, Inc. Cache management on high availability routers in a content centric network
US10447805B2 (en) 2016-10-10 2019-10-15 Cisco Technology, Inc. Distributed consensus in a content centric network
US10135948B2 (en) 2016-10-31 2018-11-20 Cisco Technology, Inc. System and method for process migration in a content centric network
US10243851B2 (en) 2016-11-21 2019-03-26 Cisco Technology, Inc. System and method for forwarder connection information in a content centric network
US20180352287A1 (en) * 2017-06-02 2018-12-06 Apple Inc. Persistent ID for Offline Access to Streamed Media
US11277280B2 (en) * 2018-03-19 2022-03-15 Cable Television Laboratories, Inc. Content centric networking systems and methods
US11245677B2 (en) 2018-07-25 2022-02-08 Cisco Technology, Inc. Secure packet modification
US20210281667A1 (en) * 2020-03-05 2021-09-09 The Regents Of The University Of California Named content for end-to-end information-centric ip internet
CN112116288B (zh) * 2020-08-21 2022-06-03 苏州浪潮智能科技有限公司 一种保证关键件一致性的方法、系统、设备及介质

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2120419A2 (en) * 2008-05-16 2009-11-18 Palo Alto Research Center Incorporated Method and apparatus for facilitiating communication in a content centric network
CN103548020A (zh) * 2011-05-12 2014-01-29 华为技术有限公司 用于由小树进行的大小可变分层名称的最长前缀匹配的方法和系统

Family Cites Families (386)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US817441A (en) 1905-12-26 1906-04-10 Bucher & Gibbs Plow Company Plow.
GB1104536A (en) 1966-06-10 1968-02-28 Bp Chem Int Ltd A process for the production of film forming aqueous dispersions of copolymers of vinyl esters of organic acids
US4309569A (en) 1979-09-05 1982-01-05 The Board Of Trustees Of The Leland Stanford Junior University Method of providing digital signatures
US4921898A (en) 1985-08-02 1990-05-01 Air Products And Chemicals, Inc. Vinyl acetate-ethylene copolymer emulsions prepared in the presence of a stabilizing system of a low molecular weight polyvinyl alcohol and a surfactant
GB8711984D0 (en) 1987-05-21 1987-06-24 Shell Int Research Polymeric products
JPH0655874B2 (ja) 1989-02-28 1994-07-27 住友化学工業株式会社 酢酸ビニル―エチレン共重合体エマルジョン及びその製造方法
US5506844A (en) 1994-05-20 1996-04-09 Compression Labs, Inc. Method for configuring a statistical multiplexer to dynamically allocate communication channel bandwidth
US6181837B1 (en) 1994-11-18 2001-01-30 The Chase Manhattan Bank, N.A. Electronic check image storage and retrieval system
DE19528380A1 (de) 1995-08-02 1997-02-06 Hoechst Ag Heterogene Vinylacetat/Ethylen-Dispersion
US5870605A (en) 1996-01-18 1999-02-09 Sun Microsystems, Inc. Middleware for enterprise information distribution
US5629370A (en) 1996-04-29 1997-05-13 Reichhold Chemicals, Inc. High solids vinyl acetate-ethylene emulsions
DE19620817A1 (de) 1996-05-23 1997-11-27 Wacker Chemie Gmbh Flexible Baustoffmassen
US6173364B1 (en) 1997-01-15 2001-01-09 At&T Corp. Session cache and rule caching method for a dynamic filter
US6366988B1 (en) 1997-07-18 2002-04-02 Storactive, Inc. Systems and methods for electronic data storage management
US6091724A (en) 1997-11-20 2000-07-18 International Business Machines Corporation Routing messages within a network using the data content of the message
US6807632B1 (en) 1999-01-21 2004-10-19 Emc Corporation Content addressable information encapsulation, representation, and transfer
US6052683A (en) 1998-02-24 2000-04-18 Nortel Networks Corporation Address lookup in packet data communication networks
US6667957B1 (en) 1998-03-14 2003-12-23 University Of Maryland Adaptive routing method for a dynamic network
US7466703B1 (en) 1998-05-01 2008-12-16 Alcatel-Lucent Usa Inc. Scalable high speed router apparatus
US6226618B1 (en) 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US6233646B1 (en) 1998-08-28 2001-05-15 Electronics And Telecommunications Research Institute Memory interface controller
US6332158B1 (en) 1998-12-03 2001-12-18 Chris Risley Domain name system lookup allowing intelligent correction of searches and presentation of auxiliary information
US6229895B1 (en) 1999-03-12 2001-05-08 Diva Systems Corp. Secure distribution of video on-demand
US6681220B1 (en) 1999-05-28 2004-01-20 International Business Machines Corporation Reduction and optimization of information processing systems
US6629150B1 (en) * 1999-06-18 2003-09-30 Intel Corporation Platform and method for creating and using a digital container
US7451177B1 (en) 1999-08-12 2008-11-11 Avintaquin Capital, Llc System for and method of implementing a closed loop response architecture for electronic commerce
CA2315457A1 (en) 1999-08-16 2001-02-16 Tactical Retailing Solutions, L.L.C. Method for providing consumers with offers
US6772333B1 (en) 1999-09-01 2004-08-03 Dickens Coal Llc Atomic session-start operation combining clear-text and encrypted sessions to provide id visibility to middleware such as load-balancers
US7061877B1 (en) 1999-09-10 2006-06-13 Georgia Tech Reseach Corporation System and method for providing high speed wireless media access
US7013389B1 (en) 1999-09-29 2006-03-14 Cisco Technology, Inc. Method and apparatus for creating a secure communication channel among multiple event service nodes
US6769066B1 (en) 1999-10-25 2004-07-27 Visa International Service Association Method and apparatus for training a neural network model for use in computer network intrusion detection
US7003571B1 (en) 2000-01-31 2006-02-21 Telecommunication Systems Corporation Of Maryland System and method for re-directing requests from browsers for communication over non-IP based networks
US6654792B1 (en) 2000-02-28 2003-11-25 3Com Corporation Method and architecture for logical aggregation of multiple servers
US6901452B1 (en) 2000-03-02 2005-05-31 Alcatel Selectable prioritization for data communication switch
US6862280B1 (en) 2000-03-02 2005-03-01 Alcatel Priority remapping for data communication switch
US6917985B2 (en) 2000-03-10 2005-07-12 The Regents Of The University Of California Core assisted mesh protocol for multicast routing in ad-hoc Networks
US7162539B2 (en) 2000-03-16 2007-01-09 Adara Networks, Inc. System and method for discovering information objects and information object repositories in computer networks
US7552233B2 (en) 2000-03-16 2009-06-23 Adara Networks, Inc. System and method for information object routing in computer networks
WO2001076120A2 (en) 2000-04-04 2001-10-11 Stick Networks, Inc. Personal communication device for scheduling presentation of digital content
US7089240B2 (en) 2000-04-06 2006-08-08 International Business Machines Corporation Longest prefix match lookup using hash function
US7908337B2 (en) 2000-04-28 2011-03-15 Adara Networks, Inc. System and method for using network layer uniform resource locator routing to locate the closest server carrying specific content
WO2001097486A2 (en) 2000-06-09 2001-12-20 Brown Charles P Method and system for protecting domain names
AU2001271263A1 (en) 2000-06-30 2002-01-14 Net2Phone System, method, and computer program product for resolving addressing in a network including a network address translator
US7924837B1 (en) 2000-07-31 2011-04-12 Avaya Communication Israel Ltd. IP multicast in VLAN environment
US7062570B2 (en) 2000-08-04 2006-06-13 Avaya Technology, Corp. High performance server farm with tagging and pipelining
US7216179B2 (en) 2000-08-16 2007-05-08 Semandex Networks Inc. High-performance addressing and routing of data packets with semantically descriptive labels in a computer network
US7698463B2 (en) 2000-09-12 2010-04-13 Sri International System and method for disseminating topology and link-state information to routing nodes in a mobile ad hoc network
US7206853B2 (en) 2000-10-23 2007-04-17 Sony Corporation content abstraction layer for use in home network applications
JP2002135410A (ja) 2000-10-26 2002-05-10 Kddi Research & Development Laboratories Inc アクセスネットワークシステム
US7031308B2 (en) 2000-10-30 2006-04-18 The Regents Of The University Of California Tree-based ordered multicasting method
JP4225681B2 (ja) 2000-12-06 2009-02-18 富士通株式会社 仮想閉域網構築方法及び装置並びに中継装置
US20020078066A1 (en) 2000-12-18 2002-06-20 David Robinson Data storage system including a file system for managing multiple volumes
US20020077988A1 (en) 2000-12-19 2002-06-20 Sasaki Gary D. Distributing digital content
IES20010015A2 (en) * 2001-01-09 2002-04-17 Menlo Park Res Teoranta Content management and distribution system
US7580971B1 (en) 2001-01-11 2009-08-25 Oracle International Corporation Method and apparatus for efficient SQL processing in an n-tier architecture
US7383329B2 (en) 2001-02-13 2008-06-03 Aventail, Llc Distributed cache for state transfer operations
US7350229B1 (en) 2001-03-07 2008-03-25 Netegrity, Inc. Authentication and authorization mapping for a computer network
US7062490B2 (en) 2001-03-26 2006-06-13 Microsoft Corporation Serverless distributed file system
US20020199014A1 (en) 2001-03-26 2002-12-26 Accton Technology Corporation Configurable and high-speed content-aware routing method
WO2002091692A1 (en) 2001-04-13 2002-11-14 Girard Gregory D Ditributed edge switching system for voice-over-packet multiservice network
US7054855B2 (en) 2001-07-03 2006-05-30 International Business Machines Corporation Method and system for performing a pattern match search for text strings
US7831733B2 (en) 2001-07-06 2010-11-09 Avaya Holdings Limited Policy-based forwarding in open shortest path first (OSPF) networks
US6981029B1 (en) 2001-07-17 2005-12-27 Cisco Technology, Inc. System and method for processing a request for information in a network
US7382787B1 (en) 2001-07-30 2008-06-03 Cisco Technology, Inc. Packet routing and switching device
US7356599B2 (en) 2001-08-30 2008-04-08 International Business Machines Corporation Method and apparatus for data normalization
US6775743B2 (en) 2001-09-12 2004-08-10 International Business Machines Corporation Content caching with special handling of multiple identical requests for content
US7194553B2 (en) 2001-10-16 2007-03-20 Microsoft Corporation Resolving virtual network names
US20090006659A1 (en) 2001-10-19 2009-01-01 Collins Jack M Advanced mezzanine card for digital network data inspection
US7469299B2 (en) 2001-10-25 2008-12-23 Verizon Business Global Llc Bridging user agent and a proxy server for supporting network services
US20030144441A1 (en) 2001-11-13 2003-07-31 Ayusman Sen Controlled copolymerization of methyl acrylate with olefins under mild conditions
US6968393B1 (en) 2001-11-19 2005-11-22 Redback Networks, Inc. Method and apparatus for an attribute oriented routing update
GB2382962A (en) 2001-12-07 2003-06-11 Altio Ltd Data routing without using an address
US7509425B1 (en) 2002-01-15 2009-03-24 Dynamicsoft, Inc. Establishing and modifying network signaling protocols
US20030140257A1 (en) 2002-01-22 2003-07-24 Petr Peterka Encryption, authentication, and key management for multimedia content pre-encryption
US7315541B1 (en) 2002-04-03 2008-01-01 Cisco Technology, Inc. Methods and apparatus for routing a content request
US7287275B2 (en) 2002-04-17 2007-10-23 Moskowitz Scott A Methods, systems and devices for packet watermarking and efficient provisioning of bandwidth
WO2003091297A1 (en) 2002-04-24 2003-11-06 Stitching Dutch Polymer Institute PROCESS FOR THE COPOLYMERISATION OF α-OLEFINS WITH VINYL MONOMERS
US20040030602A1 (en) 2002-06-19 2004-02-12 Rosenquist Edward G. Computer-implemented method and system for managing supplier access to purchasing and inventory transactions
US7496668B2 (en) 2002-06-28 2009-02-24 Honeywell International Inc. OPC server redirection manager
US7209976B2 (en) 2002-07-16 2007-04-24 Jeremy Benjamin Protocol communication and transit packet forwarding routed between multiple virtual routers within a single physical router
EP1384729A1 (en) 2002-07-25 2004-01-28 Dutch Polymer Institute Process for the radical coplymerisation of alpha-olefins with vinyl monomers
US9497168B2 (en) 2002-07-30 2016-11-15 Avaya Inc. Method and apparatus for supporting communications between a computing device within a network and an external computing device
US8224985B2 (en) 2005-10-04 2012-07-17 Sony Computer Entertainment Inc. Peer-to-peer communication traversing symmetric network address translators
US7339929B2 (en) 2002-08-23 2008-03-04 Corrigent Systems Ltd. Virtual private LAN service using a multicast protocol
CN1706169A (zh) * 2002-10-18 2005-12-07 皇家飞利浦电子股份有限公司 用于即时电视中的元数据保护的方法、系统、装置、信号和计算机程序产品
US7650416B2 (en) 2003-08-12 2010-01-19 Riverbed Technology Content delivery for client-server protocols with user affinities using connection end-point proxies
US7424014B2 (en) 2002-11-12 2008-09-09 Cisco Technology, Inc. System and method for local packet transport services within distributed routers
KR100511479B1 (ko) 2002-12-27 2005-08-31 엘지전자 주식회사 Nat를 갖는 망에서의 sip 서비스 방법
US7519685B2 (en) 2003-04-04 2009-04-14 Panasonic Corporation Contents linkage information delivery system
US7953885B1 (en) 2003-04-18 2011-05-31 Cisco Technology, Inc. Method and apparatus to apply aggregate access control list/quality of service features using a redirect cause
US7805525B2 (en) 2003-04-30 2010-09-28 Hewlett-Packard Development Company, L.P. System and method for processing fibre channel (FC) layer service requests in an FC network
JP4251018B2 (ja) 2003-05-27 2009-04-08 株式会社日立製作所 ノードの位置表示方法
JP4449903B2 (ja) 2003-06-11 2010-04-14 日本電気株式会社 ルータ装置およびネットワーク接続方式
US7647507B1 (en) 2003-07-08 2010-01-12 Marvell International Ltd. Secure digital content distribution system and secure hard drive
US7257837B2 (en) 2003-07-26 2007-08-14 Innomedia Pte Firewall penetration system and method for real time media communications
US7895595B2 (en) 2003-07-30 2011-02-22 Northwestern University Automatic method and system for formulating and transforming representations of context used by information services
GB2405227A (en) * 2003-08-16 2005-02-23 Ibm Authenticating publication date of a document
US20050050211A1 (en) 2003-08-29 2005-03-03 Kaul Bharat B. Method and apparatus to manage network addresses
US7472422B1 (en) 2003-09-10 2008-12-30 Symantec Corporation Security management system including feedback and control
US20080037420A1 (en) 2003-10-08 2008-02-14 Bob Tang Immediate ready implementation of virtually congestion free guaranteed service capable network: external internet nextgentcp (square waveform) TCP friendly san
US7155305B2 (en) 2003-11-04 2006-12-26 Universal Electronics Inc. System and methods for home appliance identification and control in a networked environment
US7366720B2 (en) 2004-01-06 2008-04-29 Sharp Laboratories Of America System for remote share access
US20070162394A1 (en) 2004-02-12 2007-07-12 Iconix, Inc. Rapid identification of message authentication
US20050198351A1 (en) 2004-02-20 2005-09-08 Microsoft Corporation Content-based routing
JP2007528677A (ja) 2004-03-09 2007-10-11 クリーク コミュニケーションズ エルエルシー シンメトリック・ファイアウォールの背後のクライアントのピアツーピア接続のためのシステムおよび方法
EP1589716A1 (en) 2004-04-20 2005-10-26 Ecole Polytechnique Fédérale de Lausanne (EPFL) Method of detecting anomalous behaviour in a computer network
US8027335B2 (en) 2004-05-05 2011-09-27 Prodea Systems, Inc. Multimedia access device and system employing the same
JP4230410B2 (ja) 2004-05-11 2009-02-25 株式会社日立製作所 仮想ストレージの通信品質制御装置
US7620033B2 (en) 2004-05-21 2009-11-17 Alcatel-Lucent Usa Inc. Method for optimal path selection in traversal of packets through network address translators
GB0412847D0 (en) 2004-06-09 2004-07-14 Nortel Networks Ltd Method of applying the radius restricted routing scheme in a communication network
US20050289222A1 (en) 2004-06-28 2005-12-29 Sahim Faramarz F Flexible session initiation protocol endpoint signaling
US20080287142A1 (en) 2004-07-22 2008-11-20 Keighran Benjamin W Location Dependent Content Provision
US20060029102A1 (en) 2004-08-03 2006-02-09 Fujitsu Limited Processing method of fragmented packet
JP4490331B2 (ja) 2004-08-03 2010-06-23 富士通株式会社 断片パケット処理方法及びこれを用いるパケット転送装置
JP4421981B2 (ja) 2004-09-09 2010-02-24 パイオニア株式会社 コンテンツ遠隔視聴システム、コンテンツ遠隔視聴用サーバ装置、コンテンツ遠隔視聴用記録再生装置、及びコンテンツ遠隔視聴方法、並びにコンピュータプログラム
US7623535B2 (en) 2004-09-09 2009-11-24 Cisco Technology, Inc. Routing protocol support for half duplex virtual routing and forwarding instance
US7685290B2 (en) 2004-09-21 2010-03-23 Cisco Technology, Inc. Method and apparatus for handling SCTP multi-homed connections
US7543064B2 (en) 2004-09-30 2009-06-02 Logitech Europe S.A. Multiplayer peer-to-peer connection across firewalls and network address translators using a single local port on the local host
US8055778B2 (en) 2004-09-30 2011-11-08 Siemens Enterprise Communications, Inc. SIP user agent with simultaneous multiple registrations
US7406597B2 (en) * 2004-10-29 2008-07-29 International Business Machines Corporation Methods for efficiently authenticating multiple objects based on access patterns
US7848749B2 (en) 2004-11-08 2010-12-07 Alcatel-Lucent Usa Inc. Method and apparatus for activating a dormant mobile unit in a distributed network
EP1813063A4 (en) 2004-11-19 2009-08-12 Stevens Inst Technology END UNIT WITH MULTI-ACCESS AND THE POSSIBILITY OF SIMULTANEOUS CONNECTIVITY TO MULTIPLE COMMUNICATION CHANNELS
EP1839172A2 (en) 2004-12-08 2007-10-03 B-Obvious Ltd. Bidirectional data transfer optimization and content control for networks
JP4131964B2 (ja) 2004-12-10 2008-08-13 株式会社東芝 情報端末装置
US20060133343A1 (en) 2004-12-22 2006-06-22 Nokia Corporation Multi homing transport protocol on a multi-processor arrangement
US7646775B2 (en) 2005-03-08 2010-01-12 Leaf Networks, Llc Protocol and system for firewall and NAT traversal for TCP connections
KR101123910B1 (ko) 2005-03-10 2012-03-26 톰슨 라이센싱 하이브리드 메쉬 라우팅 프로토콜
US7567946B2 (en) 2005-03-14 2009-07-28 Xerox Corporation Method, apparatus, and article of manufacture for estimating parameters of a probability model on shared device usage probabilistic semantic analysis
JP4672405B2 (ja) 2005-03-17 2011-04-20 パナソニック株式会社 通信システム、情報処理システム、接続サーバ、処理サーバ、情報処理装置、及び情報処理方法
US20060223504A1 (en) 2005-04-01 2006-10-05 Ixi Mobile (R&D) Ltd. Efficient server polling system and method
US8089964B2 (en) 2005-04-05 2012-01-03 Cisco Technology, Inc. Transporting multicast over MPLS backbone using virtual interfaces to perform reverse-path forwarding checks
US8312064B1 (en) 2005-05-11 2012-11-13 Symantec Corporation Method and apparatus for securing documents using a position dependent file system
US7773569B2 (en) 2005-05-19 2010-08-10 Meshnetworks, Inc. System and method for efficiently routing data packets and managing channel access and bandwidth in wireless multi-hopping networks
EP1886446A2 (en) 2005-05-31 2008-02-13 Micromuse Ltd. System and method for generating unique and persistent identifiers
US7606801B2 (en) 2005-06-07 2009-10-20 Varonis Inc. Automatic management of storage access control
CA2616587C (en) 2005-07-20 2017-07-11 Firetide, Inc. Route optimization for on-demand routing protocols for mesh networks
US8432896B2 (en) 2005-07-22 2013-04-30 Cisco Technology, Inc. System and method for optimizing communications between session border controllers and endpoints in a network environment
US20070073888A1 (en) 2005-09-26 2007-03-29 Ajay Madhok System and method to control transactions on communication channels based on universal identifiers
US8024290B2 (en) 2005-11-14 2011-09-20 Yahoo! Inc. Data synchronization and device handling
US7558604B2 (en) 2005-11-25 2009-07-07 Lenovo (Singapore) Pte. Ltd. Method and apparatus for remote discovery of client and access point settings in a wireless LAN
US7664789B2 (en) 2005-12-02 2010-02-16 Cisco Technology, Inc. Method and apparatus to minimize database exchange in OSPF by using a SHA-1 digest value
US7664067B2 (en) 2005-12-15 2010-02-16 Microsoft Corporation Preserving socket connections over a wireless network
US7779467B2 (en) 2005-12-22 2010-08-17 Electronics And Telecommunications Research Institute N grouping of traffic and pattern-free internet worm response system and method using N grouping of traffic
CA2635969C (en) 2006-01-05 2014-09-30 Wireless Edge Canada Inc. Systems and methods for improved network based content inspection
WO2007087363A2 (en) * 2006-01-24 2007-08-02 Brown University Efficient content authentication in peer-to-peer networks
US7769887B1 (en) 2006-02-03 2010-08-03 Sprint Communications Company L.P. Opportunistic data transfer over heterogeneous wireless networks
US7860106B2 (en) 2006-02-13 2010-12-28 Wind River Systems, Inc. System and method for routing table computation and analysis
US8464329B2 (en) 2006-02-21 2013-06-11 Watchguard Technologies, Inc. System and method for providing security for SIP-based communications
ES2309899T3 (es) 2006-02-23 2008-12-16 Swisscom Ag Adaptacion de interfases de red virtuales y fisicos.
US20070204011A1 (en) 2006-02-28 2007-08-30 Maven Networks, Inc. Systems and methods for offline access to video content of a web-site
US8832302B1 (en) 2006-03-31 2014-09-09 Rockwell Collins, Inc. System and method for a priori scheduling of network services
US20100152380A1 (en) 2006-04-06 2010-06-17 Basf Se Process for preparing an aqueous polymer dispersion
US9043487B2 (en) 2006-04-18 2015-05-26 Cisco Technology, Inc. Dynamically configuring and verifying routing information of broadcast networks using link state protocols in a computer network
US20070255781A1 (en) 2006-04-26 2007-11-01 Bayhub, Inc. Content driven process routing for integrated enterprise applications
WO2007125530A2 (en) 2006-04-27 2007-11-08 D.S.P. Group Ltd. Routing path optimization between si p endpoints according to nat topology
CN101064598B (zh) 2006-04-28 2011-04-20 腾讯科技(深圳)有限公司 一种客户端即时通信数据的加密和解密方法
US7925681B2 (en) 2006-04-28 2011-04-12 Microsoft Corporation Bypass of the namespace hierarchy to open files
US8571012B2 (en) 2006-05-12 2013-10-29 Oracle International Corporation Customized sip routing to cross firewalls
US8582555B2 (en) 2006-05-12 2013-11-12 Oracle International Corporation SIP routing customization
CN101510246B (zh) 2006-05-18 2011-12-07 松下电器产业株式会社 电子设备、内容再现控制方法以及集成电路
US7739082B2 (en) 2006-06-08 2010-06-15 Battelle Memorial Institute System and method for anomaly detection
EP2030402B1 (en) 2006-06-09 2010-06-02 Telefonaktiebolaget LM Ericsson (PUBL) Handling multiple user interfaces in an ip multimedia subsystem
WO2007144388A1 (en) 2006-06-13 2007-12-21 Qtelmedia Group Limited A method for restricting access to digital content
US8117441B2 (en) 2006-06-20 2012-02-14 Microsoft Corporation Integrating security protection tools with computer device integrity and privacy policy
US8468131B2 (en) 2006-06-29 2013-06-18 Avaya Canada Corp. Connecting devices in a peer-to-peer network with a service provider
US20080059631A1 (en) 2006-07-07 2008-03-06 Voddler, Inc. Push-Pull Based Content Delivery System
US7444251B2 (en) 2006-08-01 2008-10-28 Mitsubishi Electric Research Laboratories, Inc. Detecting and diagnosing faults in HVAC equipment
JP4884132B2 (ja) 2006-08-17 2012-02-29 富士通株式会社 電話システム、接続制御方法、接続制御装置、及びコンピュータプログラム
US8312120B2 (en) 2006-08-22 2012-11-13 Citrix Systems, Inc. Systems and methods for providing dynamic spillover of virtual servers based on bandwidth
US7567547B2 (en) 2006-09-07 2009-07-28 Palo Alto Research Center Incorporated Method and system for loop-free ad-hoc routing
US7958081B2 (en) 2006-09-28 2011-06-07 Jagtag, Inc. Apparatuses, methods and systems for information querying and serving on mobile devices based on ambient conditions
US20080080440A1 (en) 2006-09-30 2008-04-03 Yarvis Mark D Device interfaces to integrate cooperative diversity and mesh networking
US7805460B2 (en) 2006-10-26 2010-09-28 Polytechnic Institute Of New York University Generating a hierarchical data structure associated with a plurality of known arbitrary-length bit strings used for detecting whether an arbitrary-length bit string input matches one of a plurality of known arbitrary-length bit string
JP5054114B2 (ja) 2006-10-31 2012-10-24 テレフオンアクチーボラゲット エル エム エリクソン(パブル) Ipネットワークをインタフェースするための方法及び装置
GB2443889A (en) 2006-11-20 2008-05-21 Skype Ltd Method and system for anonymous communication
US8010795B2 (en) 2006-11-27 2011-08-30 Red Hat, Inc. Secure information transfer using dedicated public key pairs
US8516116B2 (en) 2006-11-30 2013-08-20 Accenture Global Services Limited Context-based routing of requests in a service-oriented architecture
US8181107B2 (en) 2006-12-08 2012-05-15 Bytemobile, Inc. Content adaptation
JP2008160385A (ja) 2006-12-22 2008-07-10 Nec Corp ネットワーク経路制御システム、経路制御装置および経路制御方法
US7523016B1 (en) 2006-12-29 2009-04-21 Google Inc. Detecting anomalies
US8468244B2 (en) 2007-01-05 2013-06-18 Digital Doors, Inc. Digital information infrastructure and method for security designated data and with granular data stores
US8655939B2 (en) 2007-01-05 2014-02-18 Digital Doors, Inc. Electromagnetic pulse (EMP) hardened information infrastructure with extractor, cloud dispersal, secure storage, content analysis and classification and method therefor
JP4367493B2 (ja) 2007-02-02 2009-11-18 ソニー株式会社 無線通信システム、無線通信装置及び無線通信方法、並びにコンピュータ・プログラム
JP2008217216A (ja) 2007-03-01 2008-09-18 Hitachi Ltd 負荷分散方法及び計算機システム
US8234327B2 (en) 2007-03-30 2012-07-31 Netapp, Inc. System and method for bandwidth optimization in a network storage environment
US8417939B2 (en) 2007-04-11 2013-04-09 The DIRECTV Goup, Inc. Method and apparatus for file sharing between a group of user devices with encryption-decryption information sent via satellite and the content sent separately
US8707431B2 (en) 2007-04-24 2014-04-22 The Mitre Corporation Insider threat detection
US7890549B2 (en) 2007-04-30 2011-02-15 Quantum Leap Research, Inc. Collaboration portal (COPO) a scaleable method, system, and apparatus for providing computer-accessible benefits to communities of users
US8656017B2 (en) 2007-05-16 2014-02-18 Microsoft Corporation Peer-to-peer collaboration system with edge routing
US8355706B2 (en) 2007-07-20 2013-01-15 Broadcom Corporation Method and system for utilizing context data tags to catalog data in wireless system
EP2007105A1 (en) 2007-06-22 2008-12-24 Accenture Global Services GmbH Session initiation protocol adaptor
JP4888263B2 (ja) 2007-07-19 2012-02-29 ソニー株式会社 受信装置、受信方法およびコンピュータプログラム
US9009327B2 (en) 2007-08-03 2015-04-14 Citrix Systems, Inc. Systems and methods for providing IIP address stickiness in an SSL VPN session failover environment
WO2009032710A2 (en) 2007-08-29 2009-03-12 Nirvanix, Inc. Filing system and method for data files stored in a distributed communications network
US20100185753A1 (en) 2007-08-30 2010-07-22 Hang Liu Unified peer-to-peer and cache system for content services in wireless mesh networks
JP2009065429A (ja) 2007-09-06 2009-03-26 Hitachi Communication Technologies Ltd パケット転送装置
US20090077184A1 (en) 2007-09-18 2009-03-19 Martin John Brewer Remote Control of Mobile Terminal via Remote Control Proxy and SMS
US7751329B2 (en) 2007-10-03 2010-07-06 Avaya Inc. Providing an abstraction layer in a cluster switch that includes plural switches
US20090097631A1 (en) 2007-10-12 2009-04-16 Doug Gisby Method, apparatus and system for routing a call using overflow groups
US8903756B2 (en) 2007-10-19 2014-12-02 Ying Zhao System and method for knowledge pattern search from networked agents
JP5261785B2 (ja) 2007-10-31 2013-08-14 株式会社日立製作所 コンテンツ配信システム、キャッシュサーバ及びキャッシュ管理サーバ
US8090592B1 (en) 2007-10-31 2012-01-03 At&T Intellectual Property I, L.P. Method and apparatus for multi-domain anomaly pattern definition and detection
US8571030B1 (en) 2007-11-01 2013-10-29 Cisco Technology, Inc. System and method for computing cost metrics for wireless network links
JP5069356B2 (ja) 2007-11-26 2012-11-07 テレフオンアクチーボラゲット エル エム エリクソン(パブル) データ伝送ネットワークにおけるアドレス解決のための技術
FR2925247B1 (fr) 2007-12-18 2011-11-04 Alcatel Lucent Controle de l'interface d'emission d'un message de reponse sip
US8761022B2 (en) 2007-12-26 2014-06-24 Rockstar Consortium Us Lp Tie-breaking in shortest path determination
JP4331240B2 (ja) 2008-01-23 2009-09-16 株式会社東芝 電子機器および画像表示方法
WO2009093457A2 (en) 2008-01-24 2009-07-30 Panasonic Corporation Multimedia data transmitting apparatus and multimedia data management method
US7801177B2 (en) 2008-02-25 2010-09-21 Telcordia Technologies, Inc. Method for equitable bandwidth allocation for content distribution networks
US20090222344A1 (en) 2008-02-28 2009-09-03 Palo Alto Research Center Incorporated Receptive opportunity presentation of activity-based advertising
US9323837B2 (en) 2008-03-05 2016-04-26 Ying Zhao Multiple domain anomaly detection system and method using fusion rule and visualization
US7856506B2 (en) 2008-03-05 2010-12-21 Sony Computer Entertainment Inc. Traversal of symmetric network address translator for multiple simultaneous connections
US9071498B2 (en) 2008-05-15 2015-06-30 Telsima Corporation Systems and methods for fractional routing redundancy
US9456054B2 (en) 2008-05-16 2016-09-27 Palo Alto Research Center Incorporated Controlling the spread of interests and content in a content centric network
US8165118B2 (en) 2008-05-19 2012-04-24 Palo Alto Research Center Incorporated Voice over content centric networks
US20090293121A1 (en) 2008-05-21 2009-11-26 Bigus Joseph P Deviation detection of usage patterns of computer resources
US8214364B2 (en) 2008-05-21 2012-07-03 International Business Machines Corporation Modeling user access to computer resources
US8065559B2 (en) 2008-05-29 2011-11-22 Citrix Systems, Inc. Systems and methods for load balancing via a plurality of virtual servers upon failover using metrics from a backup virtual server
US8170990B2 (en) 2008-05-30 2012-05-01 Hitachi, Ltd. Integrated remote replication in hierarchical storage systems
US8583602B2 (en) 2008-06-05 2013-11-12 Palm, Inc. Restoring of data to mobile computing device
CA2727831C (en) 2008-06-12 2019-02-05 Guardian Analytics, Inc. Modeling users for fraud detection and analysis
US8165091B2 (en) 2008-06-27 2012-04-24 Nix John A Efficient handover of media communications in heterogeneous IP networks using LAN profiles and network handover rules
US8060513B2 (en) 2008-07-01 2011-11-15 Dossierview Inc. Information processing with integrated semantic contexts
EP2147717A1 (de) 2008-07-25 2010-01-27 Basf Se Dispergierhilfsmittel für die Emulsions- und Suspensionspolymerisation
US8289867B2 (en) 2008-08-01 2012-10-16 Qualcomm Atheros, Inc. Message routing mechanism for communication networks
JP2011530849A (ja) 2008-08-08 2011-12-22 アルカテル−ルーセント ユーザ・サービス向上のためのsipフォーキングへの拡張
US8862776B2 (en) 2008-08-27 2014-10-14 Motorola Mobility Llc Communication network and method of operation therefor
US20100100465A1 (en) 2008-10-17 2010-04-22 Innovapost Inc. Trusted third party authentication and notarization for email
US9392437B2 (en) 2008-10-17 2016-07-12 Alcatel Lucent Method and system for IP multimedia bearer path optimization through a succession of border gateways
US8837484B2 (en) 2008-10-20 2014-09-16 Telefonaktiebolaget L M Ericsson (Publ) Methods and devices for a client node to access an information object located at a node of a secured network via a network of information
US8130654B2 (en) 2008-10-29 2012-03-06 Palo Alto Research Center Incorporated Context-aware packet switching
US20100125911A1 (en) 2008-11-17 2010-05-20 Prakash Bhaskaran Risk Scoring Based On Endpoint User Activities
US8228848B2 (en) 2008-11-17 2012-07-24 Sierra Wireless, Inc. Method and apparatus for facilitating push communication across a network boundary
US8782256B2 (en) 2008-11-26 2014-07-15 Cisco Technology, Inc. Deterministic session load-balancing and redundancy of access servers in a computer network
US7936754B2 (en) 2008-12-12 2011-05-03 At&T Intellectual Property I, L.P. Methods and apparatus to dynamically store network routes for a communication network
US7945663B2 (en) 2008-12-29 2011-05-17 Genband Inc. Systems, methods, and computer program products for adaptively adjusting a registration interval of an endpoint
US8010691B2 (en) 2008-12-29 2011-08-30 Cisco Technology, Inc. Content tagging of media streams
US8385326B2 (en) 2008-12-29 2013-02-26 Microsoft Corporation Handling early media in VoIP communication with multiple endpoints
US8341720B2 (en) 2009-01-09 2012-12-25 Microsoft Corporation Information protection applied by an intermediary device
TW201029413A (en) 2009-01-21 2010-08-01 Univ Nat Taipei Technology NAT traversal method in Session Initial Protocol
US20140075567A1 (en) 2009-01-28 2014-03-13 Headwater Partners I Llc Service Processor Configurations for Enhancing or Augmenting System Software of a Mobile Communications Device
US8243735B2 (en) 2009-01-30 2012-08-14 Palo Alto Research Center Incorporated System for forwarding packets with hierarchically structured variable-length identifiers using an exact-match lookup engine
US8204060B2 (en) 2009-01-30 2012-06-19 Palo Alto Research Center Incorporated Method and system for facilitating forwarding a packet in a content-centric network
US8160069B2 (en) 2009-01-30 2012-04-17 Palo Alto Research Center Incorporated System for forwarding a packet with a hierarchically structured variable-length identifier
US8000267B2 (en) 2009-02-24 2011-08-16 Palo Alto Research Center Incorporated Network routing with path identifiers
US7941551B2 (en) 2009-02-25 2011-05-10 Microsoft Corporation Tunneling of remote desktop sessions through firewalls
US20100250939A1 (en) 2009-02-26 2010-09-30 Research In Motion Limited System and method of handling encrypted backup data
US8688619B1 (en) 2009-03-09 2014-04-01 Reservoir Labs Systems, methods and apparatus for distributed decision processing
JP4920052B2 (ja) 2009-03-11 2012-04-18 株式会社日立製作所 通信システム及びサーバ
US8149851B2 (en) 2009-03-16 2012-04-03 Sling Media, Inc. Mediated network address translation traversal
US8225057B1 (en) 2009-03-24 2012-07-17 Netapp, Inc. Single-system configuration for backing-up and restoring a clustered storage system
US8477689B2 (en) 2009-03-26 2013-07-02 The John Hopkins University System and methods for distributed medium access control and QOS scheduling in mobile ad-hoc networks
US20120117632A1 (en) 2009-04-29 2012-05-10 Eloy Technology, Llc Method and system for authenticating a data stream
CN102460393B (zh) 2009-05-01 2014-05-07 思杰系统有限公司 用于在虚拟存储资源之间建立云桥的系统和方法
RU2553072C2 (ru) 2009-05-05 2015-06-10 Конинклейке Филипс Электроникс Н.В. Способ организации защиты связи в беспроводной сети и ограниченное по ресурсам устройство для этих целей
US8009682B2 (en) 2009-05-05 2011-08-30 Citrix Systems, Inc. Systems and methods for packet steering in a multi-core architecture
US9444720B2 (en) 2009-05-05 2016-09-13 Ciena Corporation Method and apparatus for multicast implementation in a routed ethernet mesh network
WO2010140935A1 (en) 2009-06-03 2010-12-09 Telefonaktiebolaget L M Ericsson (Publ) Method and node for finding content in a content distribution network, and method for creating a virtual representation of a content distribution network
US8121135B2 (en) 2009-06-23 2012-02-21 Juniper Networks, Inc. Discovering path maximum transmission unit size
JP5457451B2 (ja) 2009-06-30 2014-04-02 パナソニック株式会社 データ交換処理装置およびデータ交換処理方法
US20140156396A1 (en) 2009-07-09 2014-06-05 Cubic Corporation Techniques in transit advertising
US8762707B2 (en) 2009-07-14 2014-06-24 At&T Intellectual Property I, L.P. Authorization, authentication and accounting protocols in multicast content distribution networks
CN101599901B (zh) 2009-07-15 2011-06-08 杭州华三通信技术有限公司 远程接入mpls vpn的方法、系统和网关
TWI408936B (zh) 2009-09-02 2013-09-11 Ind Tech Res Inst 網路穿透方法及網路通訊系統
US8789173B2 (en) 2009-09-03 2014-07-22 Juniper Networks, Inc. Protecting against distributed network flood attacks
JP5061166B2 (ja) 2009-09-04 2012-10-31 Kii株式会社 データ同期システムおよびデータ同期方法
US8248925B2 (en) 2009-09-08 2012-08-21 Rockstar Bidco, LP Method and apparatus for selecting between multiple equal cost paths
US8606554B2 (en) 2009-10-19 2013-12-10 Siemens Aktiengesellschaft Heat flow model for building fault detection and diagnosis
US8923293B2 (en) 2009-10-21 2014-12-30 Palo Alto Research Center Incorporated Adaptive multi-interface use for content networking
US8805787B2 (en) 2009-10-30 2014-08-12 Verizon Patent And Licensing Inc. Network architecture for content backup, restoring, and sharing
US20120137367A1 (en) 2009-11-06 2012-05-31 Cataphora, Inc. Continuous anomaly detection based on behavior modeling and heterogeneous information analysis
US8930991B2 (en) 2009-11-19 2015-01-06 Gregory Philpott System and method for delivering content to mobile devices
US8412832B2 (en) 2009-12-23 2013-04-02 Citrix Systems, Inc. Systems and methods for GSLB MEP connection management across multiple core appliances
KR101566883B1 (ko) 2009-12-29 2015-11-09 삼성전자주식회사 콘텐츠 명 기반의 네트워크 장치 및 데이터 요청 방법
KR20130009754A (ko) 2010-02-01 2013-01-23 점프탭, 인크. 통합형 광고 시스템
US8725895B2 (en) 2010-02-15 2014-05-13 Damaka, Inc. NAT traversal by concurrently probing multiple candidates
US8769155B2 (en) 2010-03-19 2014-07-01 Brocade Communications Systems, Inc. Techniques for synchronizing application object instances
US8607279B2 (en) 2010-03-23 2013-12-10 Qualcomm Incorporated Induced sleep intervals for devices receiving bursty non-real time broadcast flows
JP5553668B2 (ja) 2010-04-14 2014-07-16 株式会社ソニー・コンピュータエンタテインメント 情報検索方法、情報検索サーバ、および情報検索システム
US8375436B2 (en) 2010-04-22 2013-02-12 Palo Alto Research Center Incorporated Session migration over content-centric networks
US8504718B2 (en) 2010-04-28 2013-08-06 Futurewei Technologies, Inc. System and method for a context layer switch
US9491085B2 (en) 2010-05-24 2016-11-08 At&T Intellectual Property I, L.P. Methods and apparatus to route control packets based on address partitioning
US9521621B2 (en) 2010-06-02 2016-12-13 Qualcomm Incorporated Application-proxy support over a wireless link
CA2714227C (en) 2010-06-18 2011-10-25 Guest Tek Interactive Entertainment Ltd. User-profile server for providing user-tailored entertainment experience across different entertainment devices and method thereof
CN102484744B (zh) 2010-07-01 2016-03-16 松下电器(美国)知识产权公司 内容收发系统
US8817594B2 (en) 2010-07-13 2014-08-26 Telefonaktiebolaget L M Ericsson (Publ) Technique establishing a forwarding path in a network system
US8923164B2 (en) 2010-07-26 2014-12-30 Telefonaktiebolaget Lm Ericsson (Publ) Node and method for computing forwarding trees to distribute traffic in a network
US8244881B2 (en) 2010-08-06 2012-08-14 Palo Alto Research Center Incorporated Service virtualization over content-centric networks
US8553562B2 (en) 2010-09-08 2013-10-08 Telefonaktiebolaget L M Ericsson (Publ) Automated traffic engineering for multi-protocol label switching (MPLS) with link utilization as feedback into the tie-breaking mechanism
CN102404609A (zh) 2010-09-15 2012-04-04 日立民用电子株式会社 发送装置及接收装置
CN102143199A (zh) 2010-10-19 2011-08-03 华为技术有限公司 获取内容的方法、节点及内容网络
US8634297B2 (en) 2010-11-01 2014-01-21 Cisco Technology, Inc. Probing specific customer flow in layer-2 multipath networks
US8671221B2 (en) 2010-11-17 2014-03-11 Hola Networks Ltd. Method and system for increasing speed of domain name system resolution within a computing device
KR20120058782A (ko) 2010-11-30 2012-06-08 삼성전자주식회사 컨텐츠 중심 네트워킹 환경에서의 단말, 중간 노드 및 이들의 통신 방법
EP2458548A1 (en) 2010-11-30 2012-05-30 France Telecom System and method for implementing dynamic access control rules to personal cloud information
US8751664B2 (en) 2010-12-16 2014-06-10 Palo Alto Research Center Incorporated Custodian-based routing in content-centric networks
KR20120070410A (ko) 2010-12-21 2012-06-29 한국전자통신연구원 통신 노드 및 통신 방법
US8645702B2 (en) * 2010-12-28 2014-02-04 Futurewei Technologies, Inc. Method and apparatus to use identity information for digital signing and encrypting content integrity and authenticity in content oriented networks
US9444701B2 (en) 2011-01-27 2016-09-13 Hewlett Packard Enterprise Development Lp Identifying remote machine operating system
US20120197690A1 (en) 2011-01-31 2012-08-02 Agulnek Jeremy S Method of Operating a Navigation System to Provide Advertisements
WO2012118830A2 (en) 2011-02-28 2012-09-07 Arensmeier Jeffrey N Residential solutions hvac monitoring and diagnosis
US8554951B2 (en) 2011-03-08 2013-10-08 Rackspace Us, Inc. Synchronization and ordering of multiple accessess in a distributed system
FR2972884A1 (fr) 2011-03-15 2012-09-21 France Telecom Procede de communication dans un reseau de communication avec acheminement par nom
US8705363B2 (en) 2011-04-05 2014-04-22 Telefonaktiebolaget L M Ericsson (Publ) Packet scheduling method and apparatus
TW201312980A (zh) 2011-05-03 2013-03-16 Interdigital Patent Holdings 在網際網路中內容識別、檢索及路由
WO2012154657A2 (en) 2011-05-06 2012-11-15 The Penn State Research Foundation Robust anomaly detection and regularized domain adaptation of classifiers with application to internet packet-flows
US8224894B1 (en) 2011-05-09 2012-07-17 Google Inc. Zero-click sharing of application context across devices
US20120291102A1 (en) 2011-05-09 2012-11-15 Google Inc. Permission-based administrative controls
US8667172B2 (en) 2011-06-07 2014-03-04 Futurewei Technologies, Inc. Method and apparatus for content identifier based radius constrained cache flooding to enable efficient content routing
KR20120136507A (ko) 2011-06-09 2012-12-20 삼성전자주식회사 네임 기반의 네트워크 시스템에서 펜딩 테이블의 오버플로우를 방지하는 노드 장치 및 방법
KR20120137726A (ko) 2011-06-13 2012-12-24 삼성전자주식회사 컨텐츠 기반 네트워크(ccn)에서 전송 노드, 수신 노드 및 그 통신 방법
WO2013000165A1 (en) 2011-06-30 2013-01-03 France Telecom Research & Development Beijing Company Limited Data routing
EP2737404A4 (en) 2011-07-26 2015-04-29 Light Cyber Ltd METHOD FOR DETECTING AN ANALYSIS ACTION WITHIN A COMPUTER NETWORK
US8654649B2 (en) 2011-07-27 2014-02-18 Cisco Technology, Inc. Reduced topology routing in shared media communication networks
US8836536B2 (en) 2011-07-29 2014-09-16 Hewlett-Packard Development Company, L. P. Device characterization system and methods
US9900224B2 (en) 2011-08-04 2018-02-20 Midokura Sarl System and method for implementing and managing virtual networks
US9710535B2 (en) * 2011-08-12 2017-07-18 Nexenta Systems, Inc. Object storage system with local transaction logs, a distributed namespace, and optimized support for user directories
US8873409B2 (en) 2011-08-30 2014-10-28 Cisco Technology, Inc. Installing and using a subset of routes for forwarding packets
US8694675B2 (en) 2011-09-01 2014-04-08 Futurewei Technologies, Inc. Generalized dual-mode data forwarding plane for information-centric network
US8862774B2 (en) 2011-09-12 2014-10-14 Cisco Technology, Inc. Dynamic keepalive parameters for reverse path validation in computer networks
US8699350B1 (en) 2011-09-15 2014-04-15 Google Inc. Optimizing traffic in a data network
JP5804504B2 (ja) 2011-09-15 2015-11-04 日本電気株式会社 マルチホップ無線ネットワークの経路制御方法
US9026560B2 (en) 2011-09-16 2015-05-05 Cisco Technology, Inc. Data center capability summarization
KR20130031660A (ko) 2011-09-21 2013-03-29 삼성전자주식회사 컨텐츠 이름 기반의 네트워크 장치 및 컨텐츠 이름 생성 방법, 그리고 인증 방법
US8793790B2 (en) 2011-10-11 2014-07-29 Honeywell International Inc. System and method for insider threat detection
US9143530B2 (en) * 2011-10-11 2015-09-22 Citrix Systems, Inc. Secure container for protecting enterprise data on a mobile device
US20130110987A1 (en) 2011-10-31 2013-05-02 Electronics And Telecommunications Research Institute Apparatus and method for providing content location information using ospf opaque lsa
KR20130048032A (ko) 2011-11-01 2013-05-09 한국전자통신연구원 컨텐츠 중심 네트워크에서 라우팅 방법
FR2982974A1 (fr) 2011-11-22 2013-05-24 France Telecom Procede de traitement d'une requete dans un reseau de communication centre sur les informations
US9002921B2 (en) 2011-12-09 2015-04-07 Futurewei Technologies, Inc. Method for network coding packets in content-centric networking based networks
KR20130085558A (ko) 2011-12-21 2013-07-30 삼성전자주식회사 컨텐츠 중심 네트워크에서 인터리스트 메시지 및 데이터 메시지를 우선 순위에 따라 처리하는 방법
US8718064B2 (en) 2011-12-22 2014-05-06 Telefonaktiebolaget L M Ericsson (Publ) Forwarding element for flexible and extensible flow processing software-defined networks
KR101913313B1 (ko) 2011-12-28 2018-10-31 삼성전자주식회사 게이트웨이에서 인터넷 프로토콜 기반 네트워크를 이용하여 컨텐츠 중심 네트워크를 구현하는 방법 및 그 게이트웨이
US9349103B2 (en) 2012-01-09 2016-05-24 DecisionQ Corporation Application of machine learned Bayesian networks to detection of anomalies in complex systems
KR20130093813A (ko) 2012-01-12 2013-08-23 삼성전자주식회사 컨텐츠 중심 네트워크에서 컨텐츠의 세그먼트를 프리패칭하는 대상 노드의 통신 방법 및 그 대상 노드
KR20130093812A (ko) 2012-01-12 2013-08-23 삼성전자주식회사 컨텐츠 중심 네트워크에서 트래픽 전송량을 제어하기 위한 컨텐츠 라우터의 통신 방법 및 그 컨텐츠 라우터
US20130197698A1 (en) 2012-01-26 2013-08-01 Carrier Corporation HVAC System Fault Root Cause Self-Determination
RU2017131957A (ru) 2012-02-13 2019-02-06 Санофи-Авентис Дойчланд Гмбх Инъекционное устройство типа шприца-ручки и электронный прикрепляемый модуль для упомянутого устройства
US9137152B2 (en) 2012-02-16 2015-09-15 Futurewei Technologies, Inc. Method for scalable routing in content-oriented networks
US20130219038A1 (en) 2012-02-17 2013-08-22 Electronics And Telecommunications Research Institute Router based on core score and method for setting core score and providing and searching content information therein
US8762570B2 (en) 2012-02-21 2014-06-24 Futurewei Technologies, Inc. Method and apparatus for adaptive forwarding strategies in content-centric networking
US8949959B2 (en) 2012-02-21 2015-02-03 Cisco Technology, Inc. Reduced authentication times for shared-media network migration
US9270584B2 (en) 2012-02-28 2016-02-23 Cisco Technology, Inc. Diverse paths using a single source route in computer networks
US8762477B2 (en) 2012-02-28 2014-06-24 Futurewei Technologies, Inc. Method for collaborative caching for content-oriented networks
US9741023B2 (en) 2012-02-28 2017-08-22 Emerson Electric Co. HVAC system remote monitoring and diagnosis
EP2634991B1 (en) 2012-02-28 2017-08-02 Alcatel Lucent Content-centric networking
US9049251B2 (en) 2012-02-28 2015-06-02 Futurewei Technologies, Inc. Method and apparatus for internet protocol based content router
US9729669B2 (en) 2012-03-15 2017-08-08 Alcatel Lucent Method and system for fast and large-scale longest prefix matching
US9030939B2 (en) 2012-03-23 2015-05-12 Cisco Technology, Inc. Building alternate routes in reactive routing networks
WO2013143137A1 (en) 2012-03-31 2013-10-03 France Telecom Research & Development Beijing Company Limited Content centric m2m system
US9237190B2 (en) 2012-04-18 2016-01-12 Samsung Electronics Co., Ltd. Node and method for generating shortened name robust against change in hierarchical name in content-centric network (CCN)
US9515920B2 (en) 2012-04-20 2016-12-06 Futurewei Technologies, Inc. Name-based neighbor discovery and multi-hop service discovery in information-centric networks
US9253087B2 (en) 2012-04-24 2016-02-02 Futurewei Technologies, Inc. Principal-identity-domain based naming scheme for information centric networks
KR20130140932A (ko) 2012-05-08 2013-12-26 한국전자통신연구원 네트워크 경로 계산장치, 콘텐츠 요청노드, 중계노드 및 이를 포함하는 정보 중심 네트워크 시스템과 이를 이용한 네트워크 경로 계산방법
KR101909666B1 (ko) 2012-06-08 2018-10-19 삼성전자주식회사 모바일 컨텐츠 센트릭 네트워크에서 핸드오버를 위한 방법 및 장치
US9203734B2 (en) 2012-06-15 2015-12-01 Infosys Limited Optimized bi-directional communication in an information centric network
US8848741B2 (en) 2012-06-21 2014-09-30 Breakingpoint Systems, Inc. High-speed CLD-based TCP segmentation offload
US9112895B1 (en) 2012-06-25 2015-08-18 Emc Corporation Anomaly detection system for enterprise network security
US9143557B2 (en) 2012-06-27 2015-09-22 Juniper Networks, Inc. Feedback loop for service engineered paths
CN104145292A (zh) 2012-07-13 2014-11-12 三星电子株式会社 用于基于内容名称提供内容和实时流传输内容的内容请求器和内容提供器的通信方法
US20140032714A1 (en) 2012-07-27 2014-01-30 Interdigital Patent Holdings, Inc. Method and apparatus for publishing location information for a content object
US9485174B2 (en) 2012-07-30 2016-11-01 Cisco Technology, Inc. Routing using cached source routes from message headers
US8937865B1 (en) 2012-08-21 2015-01-20 Juniper Networks, Inc. Scheduling traffic over aggregated bundles of links
US9621620B2 (en) 2012-09-14 2017-04-11 Electronics And Telecommunications Research Institute Apparatus and method for providing content with a distributed architecture, and system for providing content with the said apparatus
KR20140044982A (ko) 2012-09-21 2014-04-16 한국전자통신연구원 홉 카운트 기반 콘텐츠 캐싱 방법 및 그 네트워크 엔티티
US9098353B2 (en) 2012-11-13 2015-08-04 Netronome Systems, Inc. Transactional memory that performs a split 32-bit lookup operation
US9088511B2 (en) 2012-11-19 2015-07-21 Intel Corporation Multi-hop error recovery
KR20140067337A (ko) 2012-11-26 2014-06-05 삼성전자주식회사 컨텐츠 네임 암호화 시스템
KR101965794B1 (ko) 2012-11-26 2019-04-04 삼성전자주식회사 Ip 라우팅 호환을 위한 패킷의 구조, 네트워크 노드의 통신 방법 및 그 네트워크 노드
KR101355767B1 (ko) 2012-12-13 2014-02-05 성균관대학교산학협력단 콘텐츠 중심 네트워크 환경에서의 동등 계층 간 그룹 통신 방법
US20140172783A1 (en) 2012-12-17 2014-06-19 Prowess Consulting, Llc System and method for providing computing environment delivery service with offline operations
US20140195328A1 (en) 2013-01-04 2014-07-10 Ron Ferens Adaptive embedded advertisement via contextual analysis and perceptual computing
US10194414B2 (en) 2013-01-07 2019-01-29 Futurewei Technologies, Inc. Information centric networking based service centric networking
US9009465B2 (en) 2013-03-13 2015-04-14 Futurewei Technologies, Inc. Augmenting name/prefix based routing protocols with trust anchor in information-centric networks
US10742601B2 (en) 2013-03-14 2020-08-11 Fortinet, Inc. Notifying users within a protected network regarding events and information
US20140280823A1 (en) 2013-03-14 2014-09-18 Alcatel-Lucent Wire-speed pending interest table
US9847979B2 (en) 2013-03-15 2017-12-19 Verimatrix, Inc. Security and key management of digital content
US9978025B2 (en) 2013-03-20 2018-05-22 Cisco Technology, Inc. Ordered-element naming for name-based packet forwarding
US9396320B2 (en) 2013-03-22 2016-07-19 Nok Nok Labs, Inc. System and method for non-intrusive, privacy-preserving authentication
JP6190376B2 (ja) 2013-03-26 2017-08-30 パナソニック株式会社 サーバ、ルータ、受信端末および処理方法
KR102052520B1 (ko) 2013-06-11 2019-12-05 삼성전자주식회사 컨텐츠 중심 네트워크에서 컨텐츠의 이동성을 지원하기 위한 노드의 통신 방법 및 노드
US9628400B2 (en) 2013-07-24 2017-04-18 Cisco Technology, Inc. Interest forwarding for interactive client anonymity
US9258238B2 (en) 2013-08-30 2016-02-09 Juniper Networks, Inc. Dynamic end-to-end network path setup across multiple network layers
US9548896B2 (en) 2013-12-27 2017-01-17 Big Switch Networks, Inc. Systems and methods for performing network service insertion
US20160224638A1 (en) * 2014-08-22 2016-08-04 Nexenta Systems, Inc. Parallel and transparent technique for retrieving original content that is restructured in a distributed object storage system
US10110676B2 (en) * 2014-08-22 2018-10-23 Nexenta Systems, Inc. Parallel transparent restructuring of immutable content in a distributed object storage system

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2120419A2 (en) * 2008-05-16 2009-11-18 Palo Alto Research Center Incorporated Method and apparatus for facilitiating communication in a content centric network
CN103548020A (zh) * 2011-05-12 2014-01-29 华为技术有限公司 用于由小树进行的大小可变分层名称的最长前缀匹配的方法和系统

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
FREDERIK HERMANS 等: "《Global Source Mobility in the Content-Centric Networking Architecture》", 《PROCEDINGS OF THE 1ST ACM WORKSHOP ON EMERGING NAME-ORIENTED MOBILE NETWORKING DESIGN》 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108702398A (zh) * 2016-02-29 2018-10-23 思科技术公司 用于内容中心网络中的名称加密协议的方法和系统

Also Published As

Publication number Publication date
JP2016116217A (ja) 2016-06-23
US9536059B2 (en) 2017-01-03
EP3054391A1 (en) 2016-08-10
US20160171184A1 (en) 2016-06-16
AU2015261710A1 (en) 2016-06-30
EP3054391B1 (en) 2019-11-06
CN105703906B (zh) 2020-12-11
KR20160072783A (ko) 2016-06-23

Similar Documents

Publication Publication Date Title
CN105703906A (zh) 用于在内容中心网络中使用清单验证重新命名的内容的方法和系统
US11914712B1 (en) Blockchain based secure naming and update verification
CN104954359B (zh) 内容中心网络中数据的聚合签名
US10187460B2 (en) Peer-to-peer sharing in a content centric network
CN105721418B (zh) 一种内容中心网络中低成本的认证签名委托的方法及系统
CN105704041A (zh) 使用硬件辅助散列表的ccn路由
US8032759B2 (en) Verifying signatures for multiple encodings
EP3179694B1 (en) Key catalogs in a content centric network
CN106557704B (zh) 内容中心网络中的信息和数据框架
CN105373574A (zh) 用于可重构一体化内容流的系统和方法
CN113094334B (zh) 基于分布式存储的数字服务方法、装置、设备及储存介质
KR20150116391A (ko) 매칭 네트워크 이름을 사용하는 보안 컬렉션 동기화
CN110807203B (zh) 数据处理方法、业务运营中心平台、系统以及存储介质
CN105791383B (zh) 用于ccn对象的解耦名称安全绑定

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20170428

Address after: American California

Applicant after: Cisco Tech Ind.

Address before: American California

Applicant before: Palo Alto Res CT Inc.

SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant