-
1.
公开(公告)号:US20240056413A1
公开(公告)日:2024-02-15
申请号:US18486246
申请日:2023-10-13
IPC分类号: H04L61/2557 , H04L61/5007 , H04L61/59 , H04L61/50 , H04L61/5069 , H04L61/25
CPC分类号: H04L61/2557 , H04L61/5007 , H04L61/59 , H04L61/50 , H04L61/5069 , H04L61/25 , H04L2101/695
摘要: Methods and apparatuses are described herein for multicast and unicast MAC address assignment protocol (MUMAAP). A first node may transmit, to a second node, based on a unicast MAC address of the second node or a multicast MAC address associated with the second node, a discover message that may include a first MAC address or a first range of MAC addresses. The first node may receive an offer message with a second range of MAC addresses. If the first node selects a second MAC address from the received second range of MAC addresses, the first node may transmit a request message indicating that the second MAC address or the second range of MAC addresses is allocated to the first node. The first node may receive an acknowledge message indicating that the second MAC address or the second range of MAC addresses is allocated to the first node.
-
公开(公告)号:US20240048527A1
公开(公告)日:2024-02-08
申请号:US18546640
申请日:2022-02-10
申请人: China Mobile Communication Co., Ltd Research Institute , China Mobile Communications Group Co.,Ltd.
发明人: Dan WANG , Yongjing LI , Tao SUN
IPC分类号: H04L61/5046 , H04L67/141 , H04L61/2557
CPC分类号: H04L61/5046 , H04L67/141 , H04L61/2557
摘要: An information processing method, a device, a related apparatus and a storage medium are provided. The method includes: obtaining an Internet Protocol (IP) domain from a Unified Data Management (UDM) or a Unified Data Repository (UDR); sending the obtained IP domain to a Policy Control Function (PCF).
-
公开(公告)号:US20240022511A1
公开(公告)日:2024-01-18
申请号:US18341907
申请日:2023-06-27
IPC分类号: H04L45/741 , H04L69/08 , H04L61/251 , H04L61/2557 , H04L45/745 , H04L61/4511 , H04L45/00 , H04L49/00 , H04L61/2575
CPC分类号: H04L45/741 , H04L69/08 , H04L61/251 , H04L61/2557 , H04L45/745 , H04L61/4511 , H04L45/00 , H04L49/3009 , H04L61/2575 , H04L69/16
摘要: Some aspects of the methods and systems presented relate to performing stateless address translation between IPv4 capable devices to IPv6 capable networks and devices. Stateless address translation may form a new IPv6 addresses by combining the IPv4 address of a device with an IPv6 prefix address assigned to the translator. The translation may also combine the IPv4 destination address and UDP port information with the new IPv6 address. Existing Domain Name Systems (DNSs) may be leveraged for resolving the IPv4 and IPv6 addresses across different networks.
-
4.
公开(公告)号:US20230396579A1
公开(公告)日:2023-12-07
申请号:US18452465
申请日:2023-08-18
IPC分类号: H04L61/2514 , H04L61/2557 , H04L61/255 , H04L61/4511
CPC分类号: H04L61/2514 , H04L61/2557 , H04L61/255 , H04L61/4511
摘要: Techniques for providing, to a resource on a private network of a service provider, access to a resource on a private network of a customer. Service to customer (S2C) resources deployed on a cloud infrastructure to facilitate the access. Whereas IP address ranges may overlap between private networks and/or private IP addresses may be used in one or more of the private networks, the S2C resources enable the data exchange between the private networks. For example, the S2C resources translate between IP addresses such that data within each private network uses IP addresses that can be properly processed by the private network.
-
公开(公告)号:US09794186B2
公开(公告)日:2017-10-17
申请号:US14228220
申请日:2014-03-27
申请人: Nicira, Inc.
发明人: Jun Xiao
IPC分类号: H04L29/12 , H04L12/911 , G06F9/455 , H04L29/08
CPC分类号: H04L47/70 , G06F9/45558 , G06F2009/45595 , H04L61/103 , H04L61/2514 , H04L61/2517 , H04L61/2532 , H04L61/2557 , H04L67/10 , H04L67/14 , H04L67/28 , H04L67/2819
摘要: A method for coordinating distributed network address translation (NAT) in a network within which several logical networks are implemented. The logical networks include several tenant logical networks and at least one service logical network that include service virtual machines (VMs) that are accessed by VMs of the tenant logical networks. The method defines a group of replacement IP address and port number pairs. Each pair is used to uniquely identify a VM across all tenant logical networks. The method sends to at least one host that is hosting a VM of a particular tenant logical network, a set of replacement IP address and port number pairs. Each replacement IP address and port number pair can be used by the host to replace a source IP address and a source port number in a packet that is destined from the particular VM to a VM of the particular service logical network.
-
公开(公告)号:US20170272409A1
公开(公告)日:2017-09-21
申请号:US15609312
申请日:2017-05-31
申请人: MPH Technologies Oy
发明人: Sami Vaarala , Antti Nuopponen
IPC分类号: H04L29/06
CPC分类号: H04L63/0281 , H04L9/0841 , H04L9/0844 , H04L9/321 , H04L29/1216 , H04L29/12481 , H04L29/1249 , H04L61/157 , H04L61/2557 , H04L61/256 , H04L63/0272 , H04L63/0428 , H04L63/061 , H04L63/08 , H04L63/123 , H04L63/164 , H04L2209/80
摘要: The method and system enable secure forwarding of a message from a first computer to a second computer via an intermediate computer in a telecommunication network. A message is formed in the first computer or in a computer that is served by the first computer, and in the latter case, sending the message to the first computer. In the first computer, a secure message is then formed by giving the message a unique identity and a destination address. The message is sent from the first computer to the intermediate computer after which the destination address and the unique identity are used to find an address to the second computer. The current destination address is substituted with the found address to the second computer, and the unique identity is substituted with another unique identity. Then the message is forwarded to the second computer.
-
公开(公告)号:US09712502B2
公开(公告)日:2017-07-18
申请号:US15376558
申请日:2016-12-12
申请人: MPH Technologies Oy
发明人: Sami Vaarala , Antti Nuopponen
CPC分类号: H04L63/0281 , H04L9/0841 , H04L9/0844 , H04L9/321 , H04L29/1216 , H04L29/12481 , H04L29/1249 , H04L61/157 , H04L61/2557 , H04L61/256 , H04L63/0272 , H04L63/0428 , H04L63/061 , H04L63/08 , H04L63/123 , H04L63/164 , H04L2209/80
摘要: The method and system enable secure forwarding of a message from a first computer to a second computer via an intermediate computer in a telecommunication network. A message is formed in the first computer or in a computer that is served by the first computer, and in the latter case, sending the message to the first computer. In the first computer, a secure message is then formed by giving the message a unique identity and a destination address. The message is sent from the first computer to the intermediate computer after which the destination address and the unique identity are used to find an address to the second computer. The current destination address is substituted with the found address to the second computer, and the unique identity is substituted with another unique identity. Then the message is forwarded to the second computer.
-
公开(公告)号:US09680744B2
公开(公告)日:2017-06-13
申请号:US14641960
申请日:2015-03-09
IPC分类号: H04L29/06 , H04L12/749 , H04L29/12 , H04L12/701 , H04L12/935
CPC分类号: H04L45/741 , H04L45/00 , H04L49/3009 , H04L61/1511 , H04L61/2076 , H04L61/251 , H04L61/2557 , H04L61/2575 , H04L69/08 , H04L69/16
摘要: Some aspects of the methods and systems presented relate to performing stateless address translation between IPv4 capable devices to IPv6 capable networks and devices. Stateless address translation may form a new IPv6 addresses by combining the IPv4 address of a device with an IPv6 prefix address assigned to the translator. The translation may also combine the IPv4 destination address and UDP port information with the new IPv6 address. Existing Domain Name Systems (DNSs) may be leveraged for resolving the IPv4 and IPv6 addresses across different networks.
-
公开(公告)号:US20170118171A1
公开(公告)日:2017-04-27
申请号:US15401269
申请日:2017-01-09
发明人: Tianyi Wu
IPC分类号: H04L29/12 , H04L12/46 , H04L12/741
CPC分类号: H04L61/2592 , G06F9/455 , G06F9/45558 , G06F13/4004 , G06F2009/45595 , H04L12/4633 , H04L12/4641 , H04L41/12 , H04L45/56 , H04L45/586 , H04L45/74 , H04L45/745 , H04L49/25 , H04L49/354 , H04L61/103 , H04L61/2557 , H04L61/6022
摘要: In a method and an apparatus provided for implementing communication between virtual machines, a first switch receives an ARP response from an SDN controller, where the ARP response carries a MAC address of a destination gateway; the first switch acquires, according to the MAC address of the destination gateway, VTEP information corresponding to the MAC address of the destination gateway, where a router corresponding to the VTEP information is located in a first data center; and the first switch sends, according to the VTEP information, an IP packet to the router corresponding to the VTEP information, so that the router corresponding to the VTEP information sends the IP packet to a second virtual machine through a tunnel between the router and a second switch.
-
公开(公告)号:US09614761B1
公开(公告)日:2017-04-04
申请号:US14930030
申请日:2015-11-02
IPC分类号: H04L12/741 , H04L29/12 , H04L12/773
CPC分类号: H04L45/74 , H04L45/60 , H04L61/10 , H04L61/203 , H04L61/2514 , H04L61/2517 , H04L61/255 , H04L61/2553 , H04L61/2557 , H04L61/256 , H04L63/02 , H04L63/0263
摘要: A source network address and port translation (NAPT) mechanism is described that reduces or eliminates the need to log any NAT translations. As described herein, a mapping between a subscriber's private address to a public address and port range is determined algorithmically. Given a particular mapping rule, as specified by the service provider, a subscriber is repeatedly and deterministically mapped to the same public network address and a specific port range for that network address. Once the public address and port range for a subscriber are computed, the particular ports for each session for that subscriber are allocated dynamically within the computed NAT port range on per session basis.
-
-
-
-
-
-
-
-
-