会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • Forwarding packets to a directed acyclic graph destination using link selection based on received link metrics
    • 基于接收到的链路指标,使用链路选择将分组转发到有向非循环图目的地
    • US20070091811A1
    • 2007-04-26
    • US11255966
    • 2005-10-24
    • Pascal ThubertFrancois Le FaucheurEric Levy-Abegnoli
    • Pascal ThubertFrancois Le FaucheurEric Levy-Abegnoli
    • H04J3/14
    • H04L43/022H04L43/08H04L45/123H04L45/20H04W40/24
    • Each network node having at least one destination-oriented link toward a directed acyclic graph (DAG) destination can receive a corresponding set of path performance metrics via the destination-oriented link. The set of path performance metrics, initiated by the DAG destination outputting initial link metrics on each of its source-connecting links, identifies aggregate link metrics for a corresponding path to the DAG destination via the corresponding destination-oriented link. The network node outputs a corresponding updated set of path performance metrics on each of its source-connecting links based on the received set of path performance metrics and the corresponding link metric for the corresponding source-connecting link. Hence, each network node in the DAG can assess the performance of each connected path to the DAG destination, and forward a data packet via a selected destination-oriented link based on the corresponding path performance metrics and forwarding policies for the forwarded data packet.
    • 具有朝向有向非循环图(DAG)目的地的至少一个目的地定向链路的每个网络节点可以经由目的地定向链路接收相应的一组路径性能度量。 由DAG目的地发起的路由性能度量集合,其每个源连接链路上的初始链路度量在每个源连接链路上输出,通过相应的目的地导向链路来标识到达目​​的地的相应路径的聚合链路度量。 网络节点基于所接收的路径性能度量集合和对应的源连接链路的相应链路度量,在其每个源连接链路上输出对应的更新路径性能度量集合。 因此,DAG中的每个网络节点可以评估到DAG目的地的每个连接路径的性能,并且基于所转发的数据分组的相应路径性能度量和转发策略,经由所选择的目的地定向链路转发数据分组。
    • 6. 发明授权
    • Technique for improving load balancing of traffic in a data network using source-side related information
    • 使用源端相关信息改善数据网络流量负载均衡的技术
    • US07328237B1
    • 2008-02-05
    • US10205669
    • 2002-07-25
    • Pascal ThubertEric Levy-Abegnoli
    • Pascal ThubertEric Levy-Abegnoli
    • G06F15/16G06F15/173H04L12/28
    • H04L67/1006H04L29/12066H04L29/12783H04L61/1511H04L61/35H04L67/1002H04L67/1014H04L67/306H04L67/322
    • According to various aspects of the present invention, a technique is described for improving load balancing of traffic in a data network using source-side related information embedded into the destination IP address field of packets received at a load balancing device. One aspect of the present invention relates to assigning more than one virtual IP address to a server cluster in order to enable different clients to select a virtual cluster address which corresponds to each clients' respective rights and/or profiles, and to use the selected virtual cluster address to access a desired site or service. Another aspect of the present invention relates to a mechanism which allows for load balancing operations to be implemented using source-side information which is embedded into the destination IP address of a packet header. In this way, load balancing decisions may be quickly performed at initial or early stages of a connection flow.
    • 根据本发明的各个方面,描述了一种技术,用于使用嵌入到在负载平衡设备接收的分组的目的地IP地址字段中的源侧相关信息来改善数据网络中业务的负载均衡。 本发明的一个方面涉及将多于一个虚拟IP地址分配给服务器群集,以便使不同的客户端能够选择对应于每个客户端的相应权限和/或简档的虚拟群集地址,并且使用所选择的虚拟 群集地址以访问所需的站点或服务。 本发明的另一方面涉及允许使用嵌入到分组报头的目的地IP地址中的源侧信息来实现负载平衡操作的机制。 以这种方式,可以在连接流的初始阶段或早期阶段快速执行负载平衡决策。
    • 7. 发明授权
    • Mobile director
    • 移动总监
    • US07251496B2
    • 2007-07-31
    • US10265563
    • 2002-10-03
    • Pascal ThubertEric Levy-AbegnoliDavid C. ForsterKent K. Leung
    • Pascal ThubertEric Levy-AbegnoliDavid C. ForsterKent K. Leung
    • H04B7/00H04L12/28H04L12/56
    • H04L29/06H04L67/1002H04L67/1008H04L67/1021H04L67/1036H04L2029/06054H04W8/04H04W8/085H04W8/12H04W80/04
    • Methods and apparatus for processing registration requests by a Home Agent supporting Mobile IP are disclosed. A registration request is received from each of a plurality of Mobile Nodes, the registration request specifying a care-of address. A binding is established between each of the plurality of Mobile Nodes and the associated care-of address, each of the plurality of Mobile Nodes being associated with one another. For instance, the plurality of Mobile Nodes may be statically or dynamically assigned the same Home Address. A tunnel is then created between the Home Agent and the care-of address for each of the plurality of Mobile Nodes, thereby enabling a server request to be distributed by the Home Agent to one of the plurality of Mobile Nodes via the associated tunnel. For instance, a server request addressed to the Home Address may be forwarded to one of the Mobile Nodes assigned that Home Address.
    • 公开了由支持移动IP的归属代理处理注册请求的方法和装置。 从多个移动节点中的每一个接收注册请求,注册请求指定转交地址。 在多个移动节点中的每个移动节点和相关的转交地址之间建立绑定,多个移动节点中的每一个彼此相关联。 例如,多个移动节点可以静态地或动态地分配相同的归属地址。 然后在归属代理和多个移动节点中的每一个的转交地址之间创建隧道,从而使得归属代理能够经由相关联的隧道将服务器请求分发给多个移动节点之一。 例如,寻址到归属地址的服务器请求可以被转发到分配给归属地址的移动节点之一。
    • 8. 发明申请
    • Arrangement for providing optimized connections between peer routers in a tree-based ad hoc mobile network
    • 用于在基于树的自组织移动网络中的对等路由器之间提供优化连接的布置
    • US20060227724A1
    • 2006-10-12
    • US11101394
    • 2005-04-08
    • Pascal ThubertPatrick WetterwaldVincent RibiereEric Levy-Abegnoli
    • Pascal ThubertPatrick WetterwaldVincent RibiereEric Levy-Abegnoli
    • H04L12/28H04L12/56
    • H04W40/24H04L45/48H04W8/082H04W48/16H04W80/04H04W84/18
    • Mobile routers in a tree-based network topology with a single clusterhead in an ad hoc network establish connectivity based on each attached mobile router sending a neighbor advertisement message to an attachment mobile router via a corresponding egress interface. Any neighbor advertisement message received by a mobile router is used to identify specified network prefixes that are reachable via the source of the neighbor advertisement message. Each attached mobile router outputs to its attachment router another neighbor advertisement message that specifies the network prefix used by the mobile router, and the specified network prefixes from its attached mobile routers. The mobile router also identifies peer mobile routers having the same depth, and selectively shares limited routing information with the peer routers, enabling the mobile router to bypass the clusterhead and reach remote prefixes via the peer routers without burdening the tree.
    • 基于树状网络拓扑中的移动路由器,在自组织网络中具有单个集群头,基于每个附加的移动路由器通过相应的出口接口建立到附件移动路由器发送邻居通告消息的连接。 由移动路由器接收到的任何邻居通告消息用于识别经由邻居广播消息的源可达的指定网络前缀。 每个连接的移动路由器向其附接路由器输出另一个邻居通告消息,其指定移动路由器使用的网络前缀,以及来自其附接的移动路由器的指定的网络前缀。 移动路由器还识别具有相同深度的对等移动路由器,并且选择性地与对等路由器共享有限的路由信息​​,使得移动路由器能够绕过群集头并且经由对等路由器到达远程前缀,而不加重树。