会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Method and system for efficient layer 3-layer 7 routing of internet protocol (“IP”) fragments
    • 网络协议(“IP”)片段的有效层3层7路由的方法和系统
    • US07065086B2
    • 2006-06-20
    • US09931206
    • 2001-08-16
    • Claude BassoJean Louis CalvignacPhilippe DamonGordon Taylor Davis
    • Claude BassoJean Louis CalvignacPhilippe DamonGordon Taylor Davis
    • H04L12/28
    • H04L49/25H04L49/602
    • According to the present invention there is provided to a method and system for efficiently routing IP fragments (i.e., datagrams) at layer 3 through layer 7 of the OSI model without reassembling the fragments. Time-consuming reassembly of fragments of a datagram at higher layers that would be required via conventional methods is avoided, thereby improving processing speed of fragments and utilizing fewer resources for processing fragments of a datagram than would be required during reassembly of the fragments via conventional methods. The method and system route a datagram that has been fragmented into a plurality of fragments utilizing content-based routing information included in one or more fragments of the plurality of fragments, comprising: generating a context for the datagram associated with routing the plurality of fragments of the datagram and setting the context for the datagram to passive until content-based routing information included in the one or more fragments is received; caching received fragments while the context is set to passive; determining a destination for routing the plurality of fragments when content-based routing information included in the one or more fragments is received and setting the context for the datagram to active; and routing any cached fragments and subsequently received fragments of the datagram to the determined destination while the context is active without reassembling the plurality of fragments into the datagram. Additionally, a router and server load balancer incorporating the present invention are provided.
    • 根据本发明,提供了一种用于在不重新组装片段的情况下有效地路由OSI模型的层3到层7的IP片段(即,数据报)的方法和系统。 避免了通过常规方法需要的较高层数据报片段的重新组装,从而提高片段的处理速度,并利用较少的资源来处理数据报的片段,而不是通过常规方法重新组装片段时所需要的数据报片段 。 所述方法和系统使用包括在所述多个片段中的一个或多个片段中的基于内容的路由信息​​将已经被分段的数据报路由到多个片段中,包括:生成与路由多个片段的多个片段相关联的数据报的上下文 数据报并将数据报的上下文设置为被动,直到接收到包含在一个或多个片段中的基于内容的路由信息​​为止; 缓存接收到的片段,同时将上下文设置为被动; 当接收到包含在所述一个或多个片段中的基于内容的路由信息​​被接收并且将所述数据报的上下文设置为活动时,确定用于路由所述多个片段的目的地; 并且在上下文是活动的情况下将任何高速缓存的分段和随后接收的数据报的片段路由到所确定的目的地,而不将多个片段重新组合到数据报中。 另外,提供并入本发明的路由器和服务器负载均衡器。
    • 5. 发明授权
    • Packet classification using modified range labels
    • 数据包分类使用修改的范围标签
    • US07796513B2
    • 2010-09-14
    • US12187188
    • 2008-08-06
    • Claude BassoJean Louis CalvignacGordon Taylor DavisClark Debs Jeffries
    • Claude BassoJean Louis CalvignacGordon Taylor DavisClark Debs Jeffries
    • H04L12/26
    • H04L45/00H04L12/4625H04L45/54H04L45/7453H04L63/0263
    • A method and system for encoding a set of range labels for each parameter field in a packet classification key in such a way as to require preferably only a single entry per rule in a final processing stage of a packet classifier. Multiple rules are sorted accorded to their respective significance. A range, based on a parameter in the packet header, is previously determined. Multiple rules are evaluated according to an overlapping of rules according to different ranges. Upon a determination that two or more rules overlap, each overlapping rule is expanded into multiple unique segments that identify unique range intersections. Each cluster of overlapping ranges is then offset so that at least one bit in a range for the rule remains unchanged. The range segments are then converted from binary to Gray code, which results in the ability to determine a CAM entry to use for each range.
    • 一种方法和系统,用于以分组分类密钥中的每个参数字段的一组范围标签进行编码,以便在分组分类器的最后处理阶段中优选地仅需要每个规则仅一个条目。 根据各自的意义对多个规则进行排序。 预先确定基于分组报头中的参数的范围。 根据不同范围的规则重叠来评估多个规则。 在确定两个或更多个规则重叠时,每个重叠规则被扩展为识别唯一范围交点的多个唯一段。 然后,每个重叠范围的簇被偏移,使得该规则的范围中的至少一个位保持不变。 范围段然后从二进制转换为格雷码,这导致确定每个范围使用的CAM条目的能力。
    • 6. 发明授权
    • Packet classification using modified range labels
    • 数据包分类使用修改的范围标签
    • US07466687B2
    • 2008-12-16
    • US10425097
    • 2003-04-28
    • Claude BassoJean Louis CalvignacGordon Taylor DavisClark Debs Jeffries
    • Claude BassoJean Louis CalvignacGordon Taylor DavisClark Debs Jeffries
    • H04L12/28
    • H04L45/00H04L12/4625H04L45/54H04L45/7453H04L63/0263
    • A method and system for encoding a set of range labels for each parameter field in a packet classification key in such a way as to require preferably only a single entry per rule in a final processing stage of a packet classifier. Multiple rules are sorted accorded to their respective significance. A range, based on a parameter in the packet header, is previously determined. Multiple rules are evaluated according to an overlapping of rules according to different ranges. Upon a determination that two or more rules overlap, each overlapping rule is expanded into multiple unique segments that identify unique range intersections. Each cluster of overlapping ranges is then offset so that at least one bit in a range for the rule remains unchanged. The range segments are then converted from binary to Gray code, which results in the ability to determine a CAM entry to use for each range.
    • 一种方法和系统,用于以分组分类密钥中的每个参数字段的一组范围标签进行编码,以便在分组分类器的最后处理阶段中优选地仅需要每个规则仅一个条目。 根据各自的意义对多个规则进行排序。 预先确定基于分组报头中的参数的范围。 根据不同范围的规则重叠来评估多个规则。 在确定两个或更多个规则重叠时,每个重叠规则被扩展为识别唯一范围交点的多个唯一段。 然后,每个重叠范围的簇被偏移,使得该规则的范围中的至少一个位保持不变。 范围段然后从二进制转换为格雷码,这导致确定每个范围使用的CAM条目的能力。