会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • PROVISIONING NETWORK SERVICES IN A SOFTWARE DEFINED DATA CENTER
    • 在软件定义的数据中心提供网络服务
    • WO2016161394A1
    • 2016-10-06
    • PCT/US2016/025763
    • 2016-04-01
    • NICIRA, INC.
    • JAIN, JayantKOGANTY, RajuSENGUPTA, Anirban
    • G06F9/50H04L12/24
    • H04L47/82G06F9/5072G06F9/5077H04L41/5048H04L41/5051H04L41/5077
    • [0001] Network services such as load balancer, firewall, IDS, IPS, encryption, decryption, are deployed today in the datacenter to provide a rich service oriented environment for applications and tenants. Typically these services are deployed at fixed points in the datacenter networking topology. Based upon configuration needs, the network services are provisioned to serve the various applications and tenants. As the demand increases and varies, the logistics of maintaining such static placement and provisioning methodology becomes challenging and leads to obfuscated and complex deployment involving hair-pinning traffic, choke point operation and complex configurations. The interdependencies across various apps and tenants often make the management of the network a mangled mess.
    • 诸如负载平衡器,防火墙,IDS,IPS,加密,解密之类的网络服务今天被部署在数据中心中,为应用和租户提供丰富的面向服务的环境。 通常,这些服务部署在数据中心网络拓扑中的固定点。 根据配置需求,提供网络服务,为各种应用和租户提供服务。 随着需求的增加和变化,维护这种静态布局和配置方法的物流将变得具有挑战性,导致模糊和复杂的部署,包括头发定位流量,阻塞点操作和复杂配置。 各种应用程序和租户的相互依赖往往使网络的管理变得混乱。
    • 4. 发明申请
    • NETWORK SERVICE SLOTTING
    • 网络服务
    • WO2014210572A1
    • 2014-12-31
    • PCT/US2014/044751
    • 2014-06-27
    • NICIRA INC.
    • SENGUPTA, AnirbanJAIN, JayantMANUGURI, Subrahmanyam
    • H04L29/08
    • H04L45/74H04L67/327
    • Exemplary methods, apparatuses, and systems of packet processing utilize an ordered sequence of packet processing services to process a packet having a destination. The packet is a native, non-proprietary network packet that uses a standard network protocol and standard packet format. The packet processing services include a plurality of physical and/or virtual services. The ordered sequence is determined by applying one or more policy rules. A virtual service insertion platform manages routing of the packet to each service in the ordered sequence of services until all services have processed the packet, then the packet is forwarded to the packet destination.
    • 分组处理的示例性方法,装置和系统利用分组处理服务的有序序列来处理具有目的地的分组。 该分组是使用标准网络协议和标准分组格式的本地非专有网络分组。 分组处理服务包括多个物理和/或虚拟服务。 有序序列通过应用一个或多个策略规则来确定。 虚拟服务插入平台按照有序的服务顺序管理数据包到每个服务的路由,直到所有服务都处理了数据包,然后将数据包转发到数据包目的地。
    • 8. 发明申请
    • INLINE SERVICE SWITCH
    • 在线服务开关
    • WO2016054272A1
    • 2016-04-07
    • PCT/US2015/053332
    • 2015-09-30
    • NICIRA, INC.
    • JAIN, JayantSENGUPTA, AnirbanPARTHASARATHY, MohanSEQUEIRA, AllwynMASKALIK, SergeLUND, RickKOGANTY, RajuHONG, Xinhua
    • H04L29/06
    • H04L67/14H04L41/0803H04L47/125H04L47/825H04L51/18H04L67/10H04L67/1002H04L67/16H04L67/327H04L69/16H04L69/22H04W76/12
    • Some embodiments provide novel inline switches that distribute data messages from source compute nodes (SCNs) to different groups of destination service compute nodes (DSCNs). In some embodiments, the inline switches are deployed in the source compute nodes datapaths (e.g., egress datapath). The inline switches in some embodiments are service switches that (1) receive data messages from the SCNs, (2) identify service nodes in a service-node cluster for processing the data messages based on service policies that the switches implement, and (3) use tunnels to send the received data messages to their identified service nodes. Alternatively, or conjunctively, the inline service switches of some embodiments (1) identify service-nodes cluster for processing the data messages based on service policies that the switches implement, and (2) use tunnels to send the received data messages to the identified service-node clusters. The service-node clusters can perform the same service or can perform different services in some embodiments. This tunnel-based approach for distributing data messages to service nodes/clusters is advantageous for seamlessly implementing in a datacenter a cloud-based XaaS model (where XaaS stands for X as a service, and X stands for anything), in which any number of services are provided by service providers in the cloud.
    • 一些实施例提供了将数据消息从源计算节点(SCN)分发到目的地服务计算节点(DSCN)的不同组的新颖的内联交换机。 在一些实施例中,内联交换机部署在源计算节点数据路径(例如,出口数据通路)中。 一些实施例中的内联交换机是(1)从SCN接收数据消息的服务交换机,(2)基于交换机实现的服务策略来识别服务节点集群中的服务节点来处理数据消息,以及(3) 使用隧道将接收的数据消息发送到其标识的服务节点。 或者或联合地,一些实施例(1)的内联服务交换机基于交换机实现的服务策略来识别用于处理数据消息的服务节点簇,以及(2)使用隧道将接收的数据消息发送到所识别的服务 节点集群。 在一些实施例中,服务节点群集可以执行相同的服务或者可以执行不同的服务。 这种将数据消息分发到服务节点/集群的基于隧道的方法对于在数据中心中无缝实现基于云的XaaS模型(其中XaaS代表X作为服务,X代表任何东西)是有利的,其中任何数量的 服务由云中的服务提供商提供。
    • 9. 发明申请
    • LOAD BALANCING
    • 负载均衡
    • WO2016053373A1
    • 2016-04-07
    • PCT/US2014/072897
    • 2014-12-30
    • NICIRA, INC.
    • JAIN, JayantSENGUPTA, AnirbanPARTHASARATHY, MohanSEQUEIRA, AllwynMASKALIK, SergeLUND, Rick
    • G06F9/44G06F9/46
    • H04L47/125H04L45/24H04L45/44H04L47/70H04L61/2069H04L61/2521H04L61/6022H04L67/1002H04L67/1017H04L67/1025H04L67/1029
    • Load-balancing data messages are sent by a source node to one or more different groups of destination compute nodes (DCNs). A load -balancer in the source compute node's egress datapath receives each data message sent from the source compute node and determines whether the data message is addressed to one of the DCN groups for which the load-balancer spreads the data traffic. When the received data message is not addressed to one of the load-balanced DCN groups, the load-balancer forwards the received data message to its addressed destination. When the received data message is addressed to one of the load-balancer's DCN groups, the load-balancer identifies a DCN in the addressed DCN group that should receive the data message, and directs the data message t the identified DCN by changing the destination address in the data message from the address of the identified DCN group to the address of the identified DCN.
    • 负载平衡数据消息由源节点发送到一个或多个不同的目标计算节点(DCN)组。 源计算节点的出口数据路径中的负载均衡器接收从源计算节点发送的每个数据消息,并确定数据消息是否寻址到负载均衡器扩展数据流量的DCN组之一。 当接收到的数据消息未寻址到负载平衡DCN组之一时,负载平衡器将接收的数据消息转发到其寻址的目的地。 当接收到的数据消息被寻址到负载均衡器的DCN组之一时,负载平衡器识别应该接收数据消息的所寻址的DCN组中的DCN,并且通过改变目的地址来指示数据消息t所标识的DCN 在从所识别的DCN组的地址到所识别的DCN的地址的数据消息中。