-
公开(公告)号:US20180242187A1
公开(公告)日:2018-08-23
申请号:US15751161
申请日:2015-12-22
Applicant: Ruckus Wireless, Inc.
Inventor: Waynee Chuu
IPC: H04W28/02 , H04L12/721 , H04L12/741 , H04L12/851 , H04L12/935 , G06F9/455
CPC classification number: H04W28/0268 , G06F9/45533 , G06F9/45558 , G06F2009/4557 , G06F2009/45587 , G06F2009/45595 , H04L45/38 , H04L45/586 , H04L45/745 , H04L47/2433 , H04L47/2483 , H04L49/3063
Abstract: In order to provide flexible scaling and dynamic reconfiguration, a wireless local area network controller includes a virtual dataplane with one or more virtual machines. These virtual machines pre-calculate processing parameters for packets in a data flow. For example, the pre-calculated processing parameters may include: encapsulation parameters, quality-of-service parameters and priority parameters. Subsequently, when one of the virtual machines receives a packet in the data flow on an input port, the virtual machine modifies information in a header of the packet based on one or more of the pre-calculated processing parameters and information associated with the data flow (which specifies the one or more pre-calculated processing parameters). Then, the virtual machine transmits the packet on an output port. In this way, the virtual machine maintains a fixed inter-packet time between packets in the data flow.
-
公开(公告)号:US10057193B2
公开(公告)日:2018-08-21
申请号:US14985783
申请日:2015-12-31
Applicant: Fortinet, Inc.
Inventor: Sashidhar V. Annaluru , Venkateswara Adusumilli , Che-Lin Ho , Shivashakara Desigowda , Edward Lopez
IPC: H04L12/935 , H04L12/937 , H04L12/741 , H04L12/721 , G06F15/80 , H04L12/725
CPC classification number: H04L49/253 , G06F15/8007 , H04L45/306 , H04L45/38 , H04L45/745 , H04L49/30
Abstract: Systems and methods for scalable SDN devices having ports/network interfaces mapped to cardinal flow processing (CFP) units are provided. According to one embodiment, an incoming packet is received, at a software-defined networking (SDN) switch. An ingress port on which the incoming packet was received is determined. A cardinal direction to which the ingress port is mapped is determined. Based on the determined cardinal direction, the SDN switch identifies a cardinal flow processing (CFP) unit within the SDN switch with which the determined cardinal direction is associated. The SDN switch then causes the incoming packet to be processed by the identified CFP unit.
-
公开(公告)号:US20180227225A1
公开(公告)日:2018-08-09
申请号:US15579940
申请日:2016-04-05
Applicant: Phicomm (Shanghai) Co., Ltd.
Inventor: Yue ZHAI
IPC: H04L12/721 , H04L12/851 , H04L12/713 , H04L12/715 , H04L12/927
CPC classification number: H04L45/38 , H04L12/4633 , H04L12/4641 , H04L29/08 , H04L45/302 , H04L45/586 , H04L45/64 , H04L45/66 , H04L47/24 , H04L47/805 , Y02D30/30
Abstract: The present disclosure provides an SDN-based QoS-supported communication tunnel establishment method and system used in a communication network comprising SDN switches and an SDN controller, the method comprising: an SDN switch reports a target MAC address and an SDN flow mismatching a flow table to an SDN controller; the SDN controller obtains a forwarding path of the SDN flow; the SDN controller generates a tunnel ID mapping table and a queue ID mapping table according to the forwarding path and 5-tuple information of the SDN flow, and generates a corresponding flow table, a priority queue being specified in the tunnel ID; the SDN controller dispatches the flow table to the SDN switches; and the SDN switch obtains the output queue and the output port disclosure
-
公开(公告)号:US20180219770A1
公开(公告)日:2018-08-02
申请号:US15927005
申请日:2018-03-20
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Tianyi WU , Zhongjun ZHANG , Tao GAN
IPC: H04L12/721 , H04L12/715 , H04L12/931 , H04L12/46 , G06F9/455
CPC classification number: H04L45/38 , G06F9/45558 , G06F13/14 , G06F2009/45595 , H04L12/4633 , H04L12/4641 , H04L45/64 , H04L49/70
Abstract: This application discloses a data packet processing method applied to a computing device in software-defined networking. After receiving a data packet of a data flow, a NIC in the computing device queries a flow table set according to matching information of the data packet; and if a flow table is obtained from the flow table set, the NIC processes the data packet according to the flow table; or if no flow table can be obtained from the flow table set, the NIC sends the data packet to a virtual switch, and the virtual switch obtains a flow table corresponding to the data flow, and saves the flow table into the flow table set, so that the NIC can directly process a subsequent data packet of the data flow. An operating load of the virtual switch is reduced, and operating efficiency of the computing device is improved.
-
公开(公告)号:US10038637B2
公开(公告)日:2018-07-31
申请号:US15397696
申请日:2017-01-03
Applicant: Nicira, Inc.
Inventor: Pravin Shelar , Jesse E. Gross, IV , Jarno Rajahalme
IPC: H04L12/747 , H04L12/721 , H04L29/06
CPC classification number: H04L45/742 , H04L45/38 , H04L69/22
Abstract: Some embodiments provide a method for a managed forwarding element. The method receives a set of packets for processing by the managed forwarding element. For each of several packets in the set, the method associates the packet with one of several groups of other packets in the set. Each group of packets shares a set of characteristics. For each group of packets the method identifies a set of actions to perform and executes the specified set of actions on all of the packets in the group together.
-
公开(公告)号:US20180205673A1
公开(公告)日:2018-07-19
申请号:US15406249
申请日:2017-01-13
Applicant: Nicira, Inc.
Inventor: Jayant Jain , Ganesan Chandrashekhar , Anirban Sengupta , Pankaj Thakkar , Alexander Tessmer
IPC: H04L12/931 , H04L12/935 , H04L12/24 , H04L12/46
CPC classification number: H04L49/70 , H04L12/4633 , H04L41/0803 , H04L45/34 , H04L45/38 , H04L45/64 , H04L49/30
Abstract: Described herein are systems, methods, and software to enhance network traffic management. In one implementation, a first host identifies a packet to be transferred from a first virtual machine on the first host to a second virtual machine on a second host. In response to identifying the packet, the first host identifies a source logical port for the first virtual machine, and transferring a communication to the second host, wherein the communication encapsulates the data packet and the source logical port. Once the packet is received by the second host, the second host may use the source logical port to determine a forwarding action for the packet.
-
公开(公告)号:US10021030B2
公开(公告)日:2018-07-10
申请号:US14786519
申请日:2013-09-18
Applicant: ZTE Corporation
Inventor: Yuxi Gan , Qiandeng Liang , Liang Fan
IPC: H04L12/721 , H04L12/813 , H04L12/24 , H04L29/06
CPC classification number: H04L47/20 , H04L41/00 , H04L41/0893 , H04L45/38 , H04L45/44 , H04L45/566 , H04L69/24
Abstract: Disclosed is a method for forwarding information in a distributed network, including that when receiving a message of an Application (APP) protocol, a forwarding device sends, according to a forwarding rule that is sent by a Software Defined Networking (SDN)/OpenFlow controller and corresponds to the APP protocol, the message to a corresponding application server directly or sends the message to a corresponding terminal directly. The disclosure further discloses a system for forwarding information in a distributed network. A transmission bandwidth of a control message between a network control layer and a forwarding layer can be ensured by means of the disclosure, thereby ensuring the stability of an SDN/OpenFlow message between the network control layer and the forwarding layer and ensuring system expansibility.
-
88.
公开(公告)号:US20180191783A1
公开(公告)日:2018-07-05
申请号:US15907465
申请日:2018-02-28
Applicant: Juniper Networks, Inc.
Inventor: Mithun HEBBAR , Vijay ANAND
IPC: H04L29/06 , H04L29/08 , H04L12/721
CPC classification number: H04L63/20 , H04L45/38 , H04L47/2475 , H04L63/164 , H04L69/22 , H04L69/326 , H04L69/329
Abstract: A network device may receive a packet flow, and may identify an application associated with the packet flow. The network device may determine that packets associated with the application are not to be encrypted using a security protocol. The network device may store a rule that indicates that the packets are not to be encrypted using the security protocol based on determining that the packets are not to be encrypted using the security protocol. The rule may include network layer information or transport layer information associated with the packet flow, and may exclude application layer information associated with the packet flow. The network device may transmit, based on the rule, the packets without using the security protocol to encrypt the packets.
-
公开(公告)号:US20180191640A1
公开(公告)日:2018-07-05
申请号:US15736193
申请日:2015-06-30
Applicant: Hewlett Packard Enterprise Development LP
IPC: H04L12/935 , H04L12/879 , H04L12/721 , H04L12/741
CPC classification number: H04L49/3063 , H04L45/38 , H04L45/74 , H04L45/745 , H04L49/901
Abstract: Examples disclosed herein relate to action reference instructions to identify a plurality of actions associated with a data element, create a pointer to an action set comprising a list of the plurality of actions, associate the pointer to the action set with the data element, follow the pointer to retrieve the plurality of actions associated with the data element according to the action set, and perform each of the plurality of actions on the data element
-
公开(公告)号:US10015088B2
公开(公告)日:2018-07-03
申请号:US15080967
申请日:2016-03-25
Applicant: CISCO TECHNOLOGY, INC.
Inventor: Richard M. Pruss , John E. McDowall , Jan Medved
IPC: H04L12/741 , H04L12/721 , G06F9/455 , H04L12/833 , H04L12/725 , H04L12/931 , H04L29/06
CPC classification number: H04L45/74 , G06F9/45533 , H04L45/306 , H04L45/38 , H04L47/31 , H04L49/70 , H04L63/0227 , H04L63/101 , H04L63/1408
Abstract: Techniques are provided for enabling tag networking. In one example, a network device (e.g., switch, router, etc.) is configured to receive a packet of a traffic flow and to analyze the traffic flow to determine the packet belongs to a particular type of traffic. The network device can then add and/or change a tag in a data field of the packet. The tag, among other things, serves as an identifier for the particular type of traffic flow. The tag is identifiable by a downstream node that is preconfigured to recognize the tag and to carry out logic in response to recognizing the tag. Advantageously, the tag functionality of the present approach provides a generalized way of adding information to packets; the information and the associated functionalities are customizable during a runtime of the network.
-
-
-
-
-
-
-
-
-