会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • A METHOD AND APPARATUS FOR PACKET CLASSIFICATION
    • 一种用于分组分类的方法和装置
    • WO2013168053A1
    • 2013-11-14
    • PCT/IB2013/053455
    • 2013-05-02
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)
    • ANAND, PrashantLAKSHMIKANTHAN, RamanathanCHEN, SundenXU, Ning
    • H04L29/06
    • H04L63/0227H04L45/745H04L47/2441H04L47/2483H04L63/0263H04L63/101H04L63/1408
    • In one aspect, the present invention reduces the amount of low-latency memory needed for rules-based packet classification by representing a packet classification rules database in compressed form. A packet processing rules database, e.g., an ACL database comprising multiple ACEs, is preprocessed to obtain corresponding rule fingerprints. These rule fingerprints are much smaller than the rules and are easily accommodated in on-chip or other low-latency memory that is generally available to the classification engine in limited amounts. The rules database in turn can be stored in off-chip or other higher-latency memory, as initial matching operations involve only the packet key of the subject packet and the fingerprint database. The rules database is accessed for full packet classification only if a tentative match is found between the packet key and an entry in the fingerprint database. Thus, the present invention also advantageously minimizes accesses to the rules database.
    • 在一个方面,本发明通过以压缩形式表示分组分类规则数据库来减少基于规则的分组分类所需的低延迟存储器的量。 分组处理规则数据库(例如,包括多个ACE的ACL数据库)被预处理以获得相应的规则指纹。 这些规则指纹比规则小得多,并且容易地被容纳在分类引擎中有限的片上或其他低延迟存储器中。 因为初始匹配操作仅涉及主题分组和指纹数据库的分组密钥,因此规则数据库又可以存储在片外或其他较高延迟的存储器中。 只有在数据包密钥和指纹数据库中的条目之间找到临时匹配,才能对完整数据包分类进行规则数据库的访问。 因此,本发明还有利地最小化对规则数据库的访问。