会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Performing message payload processing functions in a network element on behalf of an application
    • 代表应用程序在网络元素中执行消息有效负载处理功能
    • US08312148B2
    • 2012-11-13
    • US13100144
    • 2011-05-03
    • Tefcros AnthiasSandeep KumarRicky HoSaravanakumar Rajendran
    • Tefcros AnthiasSandeep KumarRicky HoSaravanakumar Rajendran
    • G06F15/16
    • H04L51/00G06F9/546H04L69/08
    • A method is disclosed for performing message payload processing functions in a network element on behalf of an application. According to one aspect, a network element intercepts data packets comprising network layer or transport layer headers having an address of a destination which destination differs from the network element. The network element determines whether information contained in layer 2-4 headers of the data packet satisfies specified criteria. If the information satisfies the specified criteria, the network element directs the data packets to a blade of the network element that performs processing based on an application layer message at least partially contained in the data packets. If the information does not satisfy the specified criteria, the network element forwards the data packets towards the destination without sending them to the blade.
    • 公开了一种代表应用程序在网络元件中执行消息有效载荷处理功能的方法。 根据一个方面,网络元件拦截包括网络层或传输层报头的数据分组,其具有目的地与网络元素不同的目的地地址。 网元确定包含在数据包的第2-4层头中的信息是否满足指定的标准。 如果信息满足指定的标准,则网络元件将数据分组引导到基于至少部分地包含在数据分组中的应用层消息执行处理的网元的叶片。 如果信息不符合规定的标准,则网络单元将数据包转发到目的地,而不将其发送到刀片。
    • 4. 发明授权
    • Performing message payload processing functions in a network element on behalf of an application
    • 代表应用程序在网络元素中执行消息有效负载处理功能
    • US07987272B2
    • 2011-07-26
    • US11005978
    • 2004-12-06
    • Sandeep KumarTefcros AnthiasRicky HoSaravanakumar Rajendran
    • Sandeep KumarTefcros AnthiasRicky HoSaravanakumar Rajendran
    • G06F15/16
    • H04L51/00G06F9/546H04L69/08
    • A method is disclosed for performing message payload processing functions in a network element on behalf of an application. According to one aspect, a network element receives user-specified input that indicates a particular message classification. The network element also receives one or more data packets. Based on the data packets, the network element determines that an application layer message, which is collectively contained in payload portions of the data packets, matches the particular message classification. The network element processes at least a portion of the message by performing, on behalf of the application to which the message is directed, and relative to at least the portion of the message, one or more actions that are (a) specified in the user-specified input and (b) associated with the particular message classification.
    • 公开了一种代表应用程序在网络元件中执行消息有效载荷处理功能的方法。 根据一个方面,网络元件接收指示特定消息分类的用户指定的输入。 网元还接收一个或多个数据包。 基于数据分组,网元确定在数据分组的有效载荷部分中共同包含的应用层消息与特定消息分类相匹配。 网络元件通过代表消息所针对的应用程序并相对于消息的至少一部分执行一个或多个动作(a)在用户中指定的处理消息的至少一部分 指定的输入和(b)与特定消息分类相关联。
    • 8. 发明授权
    • Guaranteed delivery of application layer messages by a network element
    • 由网络元素保证应用层消息的传递
    • US08082304B2
    • 2011-12-20
    • US11009270
    • 2004-12-10
    • Ricky HoTefcros Anthias
    • Ricky HoTefcros Anthias
    • G06F15/16
    • H04L67/2804H04L67/2814H04L67/2819H04L67/2828
    • A method is disclosed by which network elements such as packet routers and packet switches guarantee the delivery of application layer messages within a network. According to one aspect, a first network element retrieves an application layer message from a source message queue, adds a message identifier to the application layer message, encapsulates the application layer message into data packets, and sends the data packets toward a destination application. A second network element intercepts the data packets, determines the application layer message from payload portions of the data packets, determines the message identifier from the application layer message, stores the application layer message in a destination message queue, generates an acknowledgement message that contains the message identifier, and sends the acknowledgement message toward a source application. The first network element intercepts the acknowledgement message and concludes that the application layer message within the matching message identifier was successfully delivered.
    • 公开了一种方法,其中诸如分组路由器和分组交换机的网络元件保证在网络内传送应用层消息。 根据一个方面,第一网元从源消息队列检索应用层消息,向应用层消息中添加消息标识符,将应用层消息封装成数据包,并向目的应用发送数据包。 第二网络元件拦截数据包,从数据包的有效载荷部分确定应用层消息,从应用层消息中确定消息标识符,将应用层消息存储在目的地消息队列中,生成包含 消息标识符,并向源应用程序发送确认消息。 第一个网络元素拦截确认消息,并得出结论:匹配消息标识符内的应用层消息已成功传递。
    • 9. 发明申请
    • Guaranteed delivery of application layer messages by a network element
    • 由网络元素保证应用层消息的传递
    • US20060129650A1
    • 2006-06-15
    • US11009270
    • 2004-12-10
    • Ricky HoTefcros Anthias
    • Ricky HoTefcros Anthias
    • G06F15/16
    • H04L67/2804H04L67/2814H04L67/2819H04L67/2828
    • A method is disclosed by which network elements such as packet routers and packet switches guarantee the delivery of application layer messages within a network. According to one aspect, a first network element retrieves an application layer message from a source message queue, adds a message identifier to the application layer message, encapsulates the application layer message into data packets, and sends the data packets toward a destination application. A second network element intercepts the data packets, determines the application layer message from payload portions of the data packets, determines the message identifier from the application layer message, stores the application layer message in a destination message queue, generates an acknowledgement message that contains the message identifier, and sends the acknowledgement message toward a source application. The first network element intercepts the acknowledgement message and concludes that the application layer message within the matching message identifier was successfully delivered.
    • 公开了一种方法,其中诸如分组路由器和分组交换机的网络元件保证在网络内传送应用层消息。 根据一个方面,第一网元从源消息队列检索应用层消息,向应用层消息中添加消息标识符,将应用层消息封装成数据包,并向目的应用发送数据包。 第二网络元件拦截数据包,从数据包的有效载荷部分确定应用层消息,从应用层消息中确定消息标识符,将应用层消息存储在目的地消息队列中,生成包含 消息标识符,并向源应用程序发送确认消息。 第一个网络元素拦截确认消息,并得出结论:匹配消息标识符内的应用层消息已成功传递。