Path Assurance in Shared Transport

    公开(公告)号:US20230009602A1

    公开(公告)日:2023-01-12

    申请号:US17727428

    申请日:2022-04-22

    IPC分类号: H04L43/12 H04L45/02

    摘要: Disclosed are systems, apparatuses, methods, and computer-readable media to measure performance of distinct paths of a network. A method includes determining a collection of hashes of a network based on a network probe event, each hash in the collection of hashes corresponding to a distinct path from a first edge device to a second edge device through the network; transmitting a collection of probes from the first edge device in the network, wherein each probe in the collection of probes is assigned a hash selected from the collection of hashes; receiving probes from the collection of probes at the second edge device; and determining a network performance of each distinct path through the network.

    Systems and methods for SRv6 micro segment insertion

    公开(公告)号:US11146507B1

    公开(公告)日:2021-10-12

    申请号:US16847173

    申请日:2020-04-13

    摘要: The present disclosure relates to methods and systems for inserting micro segments into a data packet. The methods may include the steps of receiving a packet with a destination address corresponding to a Micro Segment Identifier (uSID) carrier having one or more existing micro segments followed by one or more empty micro segment positions, receiving information relating to one or more new micro segments to be inserted into the uSID carrier, the one or more new micro segments associated with a new bit length, calculating a remaining bit length of the uSID carrier, the remaining bit length associated with the one or more empty micro segment positions in the uSID carrier, wherein, if the remaining bit length is greater than or equal to the new bit length, updating the uSID carrier by inserting the new micro segments, and forwarding the packet to destinations associated with the updated uSID carrier.

    Scalable network slice based queuing using segment routing flexible algorithm

    公开(公告)号:US10601724B1

    公开(公告)日:2020-03-24

    申请号:US16178418

    申请日:2018-11-01

    摘要: The present technology is directed to a system and method for implementing network resource partitioning and Quality of Service (QoS) separation through network slicing. Embodiments of the present invention describe scalable network slicing method based on defining Segment Routing Flexible Algorithm to represent a network slice and assigning a distinct QoS policy queue to each of the Flexible Algorithms configured on a network node. Therefore, scalable network slice based queuing is implemented wherein a single packet processing queue is assigned to each Flex-Algorithm based network slice. QoS policy queue may be implemented in a hierarchical fashion by differentiation between flow packets in a single QoS policy queue based on value of experimental bits in the header.

    Packet communications providing packet forwarding efficiencies in a network including using a segment routing and tunnel exchange

    公开(公告)号:US10594513B2

    公开(公告)日:2020-03-17

    申请号:US15925731

    申请日:2018-03-19

    摘要: In one embodiment, a segment routing and tunnel exchange provides packet forwarding efficiencies in a network, including providing an exchange between a segment routing domain and a packet tunnel domain. One application includes the segment routing and tunnel exchange interfacing segment routing packet forwarding (e.g., in a Evolved Packet Core (EPC) and/or 5-G user plane) and packet tunnel forwarding in access networks (e.g., replacing a portion of a tunnel between an access node and a user plane function for accessing a corresponding data network). In one embodiment, a network provides mobility services using a segment routing data plane that spans segment routing and tunnel exchange(s) and segment routing-enabled user plane functions. One embodiment uses the segment routing data plane without any modification to a (radio) access network (R)AN (e.g., Evolved NodeB, Next Generation NodeB) nor to user equipment (e.g., any end user device).

    TELEMETRY DATA OPTIMIZATION FOR PATH TRACING AND DELAY MEASUREMENT

    公开(公告)号:US20220173992A1

    公开(公告)日:2022-06-02

    申请号:US17344443

    申请日:2021-06-10

    IPC分类号: H04L12/26 H04L12/24

    摘要: Techniques for optimizing technologies related to network path tracing and network delay measurements are described herein. Some of the techniques may include using an IPv6 header option and/or segment identifier field of a segment list or a TLV of a segment routing header as a telemetry data carrier. The techniques may also include using an SRv6 micro-segment (uSID) instruction to indicate to a node of a network that the node is to perform one or more path tracing actions and encapsulating the packet and forward. Additionally, the techniques may include using short interface identifiers corresponding to node interfaces to trace a packet path through a network. Further, the techniques may include using short timestamps to determine delay measurements associated with sending a packet through a network. In various examples, the techniques described above and herein may be used with each other to optimize network path tracing and delay measurement techniques.

    Applying attestation to segment routing

    公开(公告)号:US11240150B2

    公开(公告)日:2022-02-01

    申请号:US16781838

    申请日:2020-02-04

    摘要: In one embodiment, a method by an apparatus of a segment routing (SR) network includes receiving a data packet and accessing an attestation token for the apparatus. The method further includes determining a location within a header of the received data packet for the attestation token and creating an updated header by encoding the attestation token in the determined location of the header. The method further includes sending the updated header with the encoded attestation token to another apparatus of the SR network.

    INBAND GROUP-BASED NETWORK POLICY USING SRV6

    公开(公告)号:US20210243116A1

    公开(公告)日:2021-08-05

    申请号:US16860896

    申请日:2020-04-28

    摘要: The present technology pertains to a group-based network policy using Segment Routing over an IPv6 dataplane (SRv6). After a source application sends a packet, an ingress node can receive the packet, and if the source node is capable, it can identify an application policy and apply it. The ingress node indicates that the policy has been applied by including policy bits in the packet encapsulation. When the packet is received by the egress node, it can determine whether the policy was already applied, and if so, the packet is forward to the destination application. If the egress node determines that the policy has not be applied the destination application can apply the policy. Both the ingress node and egress nodes can learn of source application groups, destination application groups, and applicable policies through communication with aspects of the segment routing fabric.

    Segment routing packet policies and functions including an engineered reverse reply path providing efficiencies in communicating packets in a network

    公开(公告)号:US10924399B2

    公开(公告)日:2021-02-16

    申请号:US15922860

    申请日:2018-03-15

    摘要: In one embodiment, segment routing network processing of packets is performed on segment routing packets to use engineered segment routing reverse reply paths which provide efficiencies in communicating packets in a network. In one embodiment, a source node selects a segment identifier of a destination node, with the segment identifier specifying a function value of a dynamic return path segment routing function in order to invoke this function on the destination node. The source node then sends a segment routing packet to the destination address of this segment identifier. Reacting to receipt of this packet and the function value of the dynamic return path segment routing function in the destination address or current segment identifier of the packet, a receiving node generates a responding segment routing packet including the segment identifiers from the received packet in reverse traversal order.