DE60135304D1 - Verfahren zur Datenflusssteuerung - Google Patents

Verfahren zur Datenflusssteuerung

Info

Publication number
DE60135304D1
DE60135304D1 DE60135304T DE60135304T DE60135304D1 DE 60135304 D1 DE60135304 D1 DE 60135304D1 DE 60135304 T DE60135304 T DE 60135304T DE 60135304 T DE60135304 T DE 60135304T DE 60135304 D1 DE60135304 D1 DE 60135304D1
Authority
DE
Germany
Prior art keywords
data
sequence
peer
segments
retransmission
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60135304T
Other languages
English (en)
Inventor
Michael Meyer
Reiner Ludwig
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Telefonaktiebolaget LM Ericsson AB
Original Assignee
Telefonaktiebolaget LM Ericsson AB
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Telefonaktiebolaget LM Ericsson AB filed Critical Telefonaktiebolaget LM Ericsson AB
Application granted granted Critical
Publication of DE60135304D1 publication Critical patent/DE60135304D1/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/12Arrangements for detecting or preventing errors in the information received by using return channel
    • H04L1/16Arrangements for detecting or preventing errors in the information received by using return channel in which the return channel carries supervisory signals, e.g. repetition request signals
    • H04L1/1607Details of the supervisory signal
    • H04L1/1635Cumulative acknowledgement, i.e. the acknowledgement message applying to all previous messages
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/12Arrangements for detecting or preventing errors in the information received by using return channel
    • H04L1/16Arrangements for detecting or preventing errors in the information received by using return channel in which the return channel carries supervisory signals, e.g. repetition request signals
    • H04L1/18Automatic repetition systems, e.g. Van Duuren systems
    • H04L1/1809Selective-repeat protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/12Arrangements for detecting or preventing errors in the information received by using return channel
    • H04L1/16Arrangements for detecting or preventing errors in the information received by using return channel in which the return channel carries supervisory signals, e.g. repetition request signals
    • H04L1/18Automatic repetition systems, e.g. Van Duuren systems
    • H04L1/1867Arrangements specially adapted for the transmitter end
    • H04L1/1887Scheduling and prioritising arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/18End to end
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/19Flow control; Congestion control at layers above the network layer
    • H04L47/193Flow control; Congestion control at layers above the network layer at the transport layer, e.g. TCP related
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/27Evaluation or update of window size, e.g. using information derived from acknowledged [ACK] packets
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/28Flow control; Congestion control in relation to timing considerations
    • H04L47/283Flow control; Congestion control in relation to timing considerations in response to processing delays, e.g. caused by jitter or round trip time [RTT]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/29Flow control; Congestion control using a combination of thresholds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/34Flow control; Congestion control ensuring sequence integrity, e.g. using sequence numbers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • H04L69/163In-band adaptation of TCP data exchange; In-band control procedures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/0001Systems modifying transmission characteristics according to link quality, e.g. power backoff
DE60135304T 2001-04-04 2001-04-04 Verfahren zur Datenflusssteuerung Expired - Lifetime DE60135304D1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
EP01107783A EP1251661B1 (de) 2001-04-04 2001-04-04 Verfahren zur Datenflusssteuerung

Publications (1)

Publication Number Publication Date
DE60135304D1 true DE60135304D1 (de) 2008-09-25

Family

ID=8176978

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60135304T Expired - Lifetime DE60135304D1 (de) 2001-04-04 2001-04-04 Verfahren zur Datenflusssteuerung

Country Status (8)

Country Link
US (1) US7203167B2 (de)
EP (1) EP1251661B1 (de)
JP (1) JP4016387B2 (de)
CN (1) CN1283078C (de)
AT (1) ATE405066T1 (de)
DE (1) DE60135304D1 (de)
ES (1) ES2310530T3 (de)
WO (1) WO2002082746A1 (de)

Families Citing this family (39)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1018821A1 (de) * 1999-01-08 2000-07-12 TELEFONAKTIEBOLAGET L M ERICSSON (publ) Kommunikationsendgerät und Verfahren
EP1518344B1 (de) * 2002-06-28 2005-11-02 International Business Machines Corporation Verfahren und vorrichtung zur anpassung eines verbindungsparameters anhand der kanalqualität
US7418494B2 (en) * 2002-07-25 2008-08-26 Intellectual Ventures Holding 40 Llc Method and system for background replication of data objects
DE10234348B4 (de) 2002-07-26 2018-01-04 Robert Bosch Gmbh Verfahren und Vorrichtung zur Überwachung einer Datenübertragung
US8533307B2 (en) 2002-07-26 2013-09-10 Robert Bosch Gmbh Method and device for monitoring a data transmission
WO2004017173A2 (en) * 2002-08-14 2004-02-26 Broadcom Corporation One shot rdma having a 2-bit state
US6934751B2 (en) * 2002-11-29 2005-08-23 Motorola, Inc. Method and device for providing more accurate subscriber device billing
JP4244159B2 (ja) * 2003-05-16 2009-03-25 株式会社エヌ・ティ・ティ・ドコモ 受信装置、通信システムおよびプログラム
US7420931B2 (en) * 2003-06-05 2008-09-02 Nvidia Corporation Using TCP/IP offload to accelerate packet filtering
US7412488B2 (en) * 2003-06-05 2008-08-12 Nvidia Corporation Setting up a delegated TCP connection for hardware-optimized processing
US7266754B2 (en) * 2003-08-14 2007-09-04 Cisco Technology, Inc. Detecting network denial of service attacks
JP2005167353A (ja) 2003-11-28 2005-06-23 Ntt Docomo Inc 送信装置およびプログラム
WO2005064861A1 (en) * 2003-12-23 2005-07-14 Telefonaktiebolaget Lm Ericsson (Publ) Method and device for controlling a queue buffer
US7472416B2 (en) * 2004-01-09 2008-12-30 Cisco Technology, Inc. Preventing network reset denial of service attacks using embedded authentication information
US7203961B1 (en) * 2004-01-09 2007-04-10 Cisco Technology, Inc. Preventing network reset denial of service attacks
US7114181B2 (en) 2004-01-16 2006-09-26 Cisco Technology, Inc. Preventing network data injection attacks
US7257840B2 (en) * 2004-01-16 2007-08-14 Cisco Technology, Inc. Preventing network data injection attacks using duplicate-ACK and reassembly gap approaches
JP4349141B2 (ja) * 2004-01-30 2009-10-21 沖電気工業株式会社 中継装置、通信システムおよび中継方法
US7940796B2 (en) * 2004-02-27 2011-05-10 Research In Motion Limited System and method for delivery of packets
KR100533686B1 (ko) * 2004-05-21 2005-12-05 삼성전자주식회사 모바일 애드 혹 네트워크에서의 데이터 전송 방법 및 이를이용한 네트워크 장치
US7565694B2 (en) * 2004-10-05 2009-07-21 Cisco Technology, Inc. Method and apparatus for preventing network reset attacks
CN104301079A (zh) * 2004-12-22 2015-01-21 艾利森电话股份有限公司 使用重复确认的数据流控制
WO2006066606A1 (en) * 2004-12-22 2006-06-29 Telefonaktiebolaget Lm Ericsson (Publ) Data flow control with duplicate acknowledgment
EP1703659B1 (de) 2005-03-16 2012-04-25 NTT DoCoMo, Inc. Wiederholungsprotokoll mit Verminderung von falschem Nachweis von Rückquittierungsnachrichten
US7889654B2 (en) * 2005-03-30 2011-02-15 At&T Intellectual Property Ii, L.P. Loss tolerant transmission control protocol
US7366132B2 (en) * 2005-03-30 2008-04-29 At&T Corp. Loss tolerant transmission control protocol
EP1886443A4 (de) * 2005-05-06 2011-03-09 California Inst Of Techn Effiziente wiederherstellungsarchitektur für verlustentkoppelte tcp
US7725595B1 (en) 2005-05-24 2010-05-25 The United States Of America As Represented By The Secretary Of The Navy Embedded communications system and method
CN101278529B (zh) * 2005-10-03 2011-10-19 松下电器产业株式会社 通信装置
US7684319B2 (en) * 2006-06-29 2010-03-23 Intel Corporation Transmission control protocol congestion window
CN100466625C (zh) * 2006-09-07 2009-03-04 华为技术有限公司 一种实现业务流量控制的方法及系统
CN101227478B (zh) * 2008-02-02 2012-09-05 中兴通讯股份有限公司 一种对抗链路乱序的方法
KR101680868B1 (ko) * 2009-11-18 2016-11-30 삼성전자주식회사 무선통신시스템에서의 데이터 전송 제어장치 및 방법
CN101815004B (zh) * 2010-03-03 2011-11-16 烽火通信科技股份有限公司 无源光网络的设备业务配置方法
US9054998B2 (en) 2013-02-06 2015-06-09 Freescale Semiconductor, Inc. System and method for maintaining packet order in an ordered data stream
JP6409558B2 (ja) * 2014-12-19 2018-10-24 富士通株式会社 通信装置、中継装置、および、通信制御方法
WO2018189416A1 (en) * 2017-04-13 2018-10-18 Nokia Solutions And Networks Oy Backwards feedback bundling
CN107800519B (zh) * 2017-11-20 2020-12-01 烽火通信科技股份有限公司 一种数据包的重传方法和重传系统
CN110324256B (zh) * 2019-05-13 2022-10-14 西南交通大学 一种流式数据传输控制方法

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH11163947A (ja) * 1997-09-22 1999-06-18 Toshiba Corp ゲートウェイ装置、無線端末装置、ルータ装置および通信ネットワークのゲートウェイ制御方法
US6882624B1 (en) * 1998-04-09 2005-04-19 Nokia Networks Oy Congestion and overload control in a packet switched network
US6483805B1 (en) * 1998-12-28 2002-11-19 Nortel Networks Limited Internet differentiated services service for transaction applications
US7082467B2 (en) * 2000-02-10 2006-07-25 Hughes Network Systems Method and device for selective transport level spoofing based on information in transport level packet
US6958997B1 (en) * 2000-07-05 2005-10-25 Cisco Technology, Inc. TCP fast recovery extended method and apparatus
US7046672B2 (en) * 2000-11-16 2006-05-16 Microsoft Corporation Robust, inferentially synchronized transmission of compressed transport-layer-protocol headers
US7142508B2 (en) * 2000-12-22 2006-11-28 Radiance Technologies, Inc. System and method for controlling data transfer rates on a network

Also Published As

Publication number Publication date
CN1283078C (zh) 2006-11-01
CN1511396A (zh) 2004-07-07
ES2310530T3 (es) 2009-01-16
EP1251661B1 (de) 2008-08-13
US7203167B2 (en) 2007-04-10
JP4016387B2 (ja) 2007-12-05
WO2002082746A1 (en) 2002-10-17
US20020145976A1 (en) 2002-10-10
ATE405066T1 (de) 2008-08-15
EP1251661A1 (de) 2002-10-23
JP2004523992A (ja) 2004-08-05
EP1251661A8 (de) 2003-04-02

Similar Documents

Publication Publication Date Title
DE60135304D1 (de) Verfahren zur Datenflusssteuerung
PL1829266T3 (pl) Sterowanie przepływem danych z powielanym potwierdzaniem
ATE475250T1 (de) Verfahren zur steuerung von teilnehmern bei der echtzeit-datengruppenkommunikation unter verwendung von bestätigungspaketen
DE60134967D1 (de) Verfahren und einrichtung zur adaptiven übertragungssteuerung in einem system mit hoher datenrateübertragung
EP1865664A3 (de) Kommunikationssystem, Kommunikationsvorrichtung, Kommunikationsverfahren und Computerprogramm
ATE459220T1 (de) Erzeugen von kontrollinformation für paketdaten
EP1289205A3 (de) Verfahren und Vorrichtung zur Aktualiesierung der Bandbreite
EP1320210A3 (de) Drahtloses Kommunikationsgerät und dieses verwendendes Verfahren
EP1605638A3 (de) System zur Verarbeitung von kryptographischen Schlüsseln für einen drahtlosen Access point
TW200520477A (en) A network system having a plurality of switches capable of improving transmission efficiency and method thereof
DE60040914D1 (de) Verfahren und einrichtung für drahtlose kommunikationen mit variablen datenraten
EP2136587A3 (de) Kommunikationssysteme
DE60223575D1 (de) System und verfahren zum steuern der signalverarbeitung in einer sprache-über-pakete-umgebung
TW200708008A (en) Method and system for transmission control protocol (TCP) traffic smoothing
ATE406714T1 (de) Verfahren zum verwürfeln von paketdaten unter verwendung einer variablen schlitzlänge und vorrichtung dafür
EP4017102A4 (de) Verfahren, endgerät und netzwerkvorrichtung zur übertragung von daten
DE60218149D1 (de) Datenpaketumordnung in einem kommunikationssystem
JP2018512785A5 (de)
ATE339052T1 (de) Verfahren zur datenflussteurung in einem kommunikationssystem
HK1083399A1 (en) Method and system for varying data packet size for controlling bandwidth
ATE413042T1 (de) Verfahren und vorrichtung zum steuern einer rundstrahlkommunikationsdatenrate in einem drahtloskommunikationssystem
EP1505519A3 (de) Datenverarbeitungs-Methode und System
EP1744509A3 (de) Verfahren und Vorrichtung zur LAN-Kommunikation
ATE376306T1 (de) Verfahren und sender zur übertragung von datenpaketen
EP1427127A3 (de) Kommunikationssteuerungsverfahren, Kommunikationssystem und Kommunikationsgerät mit verbessertem Datendurchfluss

Legal Events

Date Code Title Description
8364 No opposition during term of opposition