-
公开(公告)号:US20170180252A1
公开(公告)日:2017-06-22
申请号:US15451015
申请日:2017-03-06
申请人: CISCO SYSTEMS, INC.
发明人: Marc E. Mosko , Ignacio Solis
IPC分类号: H04L12/745 , H04L29/12 , H04L12/743
CPC分类号: H04L45/748 , H04L45/7453 , H04L61/1552 , H04L61/3005 , H04L61/303 , H04L67/327 , H04L69/329
摘要: One embodiment provides a system that facilitates forwarding of packets with variable length names. During operation, the system receives a packet with a hierarchically structured variable length identifier (HSVLI) which comprises contiguous name components ordered from a most general level to a most specific level. The system performs a longest prefix match lookup by selecting an entry from a first data structure of entries. The entries indicate a name component, forwarding information for the name component, and a plurality of entry identifiers that chain an entry to another entry. If a size of the name component is less than or equal to a predetermined threshold, the system selects an entry based on the name component. If the size is greater, the system selects an entry based on a compressed key which can be a hash of the name component. The system also resolves collisions associated with the selected entry.
-
2.
公开(公告)号:US20170201538A1
公开(公告)日:2017-07-13
申请号:US15470574
申请日:2017-03-27
申请人: CISCO SYSTEMS, INC.
发明人: Ignacio Solis , Marc E. Mosko
IPC分类号: H04L29/06 , H04L12/759
CPC分类号: H04L63/1416 , H04L12/6418 , H04L45/00 , H04L45/028 , H04L45/245 , H04L45/58 , H04L45/745 , H04L63/1433 , H04L63/145 , H04L63/1458 , H04L63/1466 , H04L63/162 , H04L63/304 , H04L67/2842 , H04L67/327
摘要: An object-forwarding device can block a malicious Content Object from being inserted into an Interest's reverse path over a named data network. During operation, the device can receive a Content Object via a first interface, and can perform a lookup operation in a Pending Interest Table (PIT) to identify a PIT entry for an Interest associated with the Content Object. The device then determines, from the PIT entry, an egress interface used to forward the Interest. If the device determines that the egress interface of the PIT entry matches the first interface for the Content Object, the device forwards the Content Object via a return interface specified in the PIT entry. On the other hand, if the egress interface of the PIT entry does not match the first interface for the Content Object, the device can block the Content Object.
-
公开(公告)号:US09590948B2
公开(公告)日:2017-03-07
申请号:US14570144
申请日:2014-12-15
申请人: CISCO SYSTEMS, INC.
发明人: Marc E. Mosko , Ignacio Solis
IPC分类号: H04L29/12 , H04L29/08 , H04L12/745 , H04L12/743
CPC分类号: H04L45/748 , H04L45/7453 , H04L61/1552 , H04L61/3005 , H04L61/303 , H04L67/327 , H04L69/329
摘要: One embodiment provides a system that facilitates forwarding of packets with variable length names. During operation, the system receives a packet with a hierarchically structured variable length identifier (HSVLI) which comprises contiguous name components ordered from a most general level to a most specific level. The system performs a longest prefix match lookup by selecting an entry from a first data structure of entries. The entries indicate a name component, forwarding information for the name component, and a plurality of entry identifiers that chain an entry to another entry. If a size of the name component is less than or equal to a predetermined threshold, the system selects an entry based on the name component. If the size is greater, the system selects an entry based on a compressed key which can be a hash of the name component. The system also resolves collisions associated with the selected entry.
摘要翻译: 一个实施例提供了一种便于转发具有可变长度名称的分组的系统。 在操作期间,系统接收具有分层结构的可变长度标识符(HSVLI)的分组,其包括从最通用级别到最特定级别排序的连续名称组件。 系统通过从条目的第一个数据结构中选择一个条目来执行最长的前缀匹配查找。 条目指示名称组件,用于名称组件的转发信息,以及将条目链接到另一个条目的多个条目标识符。 如果名称组件的大小小于或等于预定阈值,则系统基于名称组件来选择一个条目。 如果大小较大,系统将根据可能是名称组件的哈希值的压缩密钥来选择一个条目。 系统还可以解决与所选条目关联的冲突。
-
4.
公开(公告)号:US09609014B2
公开(公告)日:2017-03-28
申请号:US14285555
申请日:2014-05-22
申请人: CISCO SYSTEMS, INC.
发明人: Ignacio Solis , Marc E. Mosko
IPC分类号: H04L29/06 , H04L12/741 , H04L12/701 , H04L12/709 , H04L12/775 , H04L29/08 , H04L12/64
CPC分类号: H04L63/1416 , H04L12/6418 , H04L45/00 , H04L45/028 , H04L45/245 , H04L45/58 , H04L45/745 , H04L63/1433 , H04L63/145 , H04L63/1458 , H04L63/1466 , H04L63/162 , H04L63/304 , H04L67/2842 , H04L67/327
摘要: An object-forwarding device can block a malicious Content Object from being inserted into an Interest's reverse path over a named data network. During operation, the device can receive a Content Object via a first interface, and can perform a lookup operation in a Pending Interest Table (PIT) to identify a PIT entry for an Interest associated with the Content Object. The device then determines, from the PIT entry, an egress interface used to forward the Interest. If the device determines that the egress interface of the PIT entry matches the first interface for the Content Object, the device forwards the Content Object via a return interface specified in the PIT entry. On the other hand, if the egress interface of the PIT entry does not match the first interface for the Content Object, the device can block the Content Object.
-
-
-