BR112018000371A2 - método, aparelho e sistema de transmissão de quadro de protocolo, e dispositivo de nó - Google Patents

método, aparelho e sistema de transmissão de quadro de protocolo, e dispositivo de nó

Info

Publication number
BR112018000371A2
BR112018000371A2 BR112018000371A BR112018000371A BR112018000371A2 BR 112018000371 A2 BR112018000371 A2 BR 112018000371A2 BR 112018000371 A BR112018000371 A BR 112018000371A BR 112018000371 A BR112018000371 A BR 112018000371A BR 112018000371 A2 BR112018000371 A2 BR 112018000371A2
Authority
BR
Brazil
Prior art keywords
protocol frame
data packet
tcp data
transmission method
node device
Prior art date
Application number
BR112018000371A
Other languages
English (en)
Inventor
Wei Anni
Xiong Chunshan
Original Assignee
Huawei Tech Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Tech Co Ltd filed Critical Huawei Tech Co Ltd
Publication of BR112018000371A2 publication Critical patent/BR112018000371A2/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • H04L69/163In-band adaptation of TCP data exchange; In-band control procedures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/0078Avoidance of errors by organising the transmitted data in a format specifically designed to deal with errors, e.g. location
    • H04L1/0083Formatting with frames or packets; Protocol or part of protocol for error control
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/74Address processing for routing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/12Arrangements for detecting or preventing errors in the information received by using return channel
    • H04L1/16Arrangements for detecting or preventing errors in the information received by using return channel in which the return channel carries supervisory signals, e.g. repetition request signals
    • H04L1/1607Details of the supervisory signal
    • H04L1/1642Formats specially adapted for sequence numbers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/14Charging, metering or billing arrangements for data wireline or wireless communications
    • H04L12/1403Architecture for metering, charging or billing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/14Charging, metering or billing arrangements for data wireline or wireless communications
    • H04L12/1403Architecture for metering, charging or billing
    • H04L12/1407Policy-and-charging control [PCC] architecture
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/46Interconnection of networks
    • H04L12/4633Interconnection of networks using encapsulation techniques, e.g. tunneling
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • H04L69/161Implementation details of TCP/IP or UDP/IP stack architecture; Specification of modified or new header fields
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • H04L69/166IP fragmentation; TCP segmentation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/22Parsing or analysis of headers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/66Policy and charging system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/19Flow control; Congestion control at layers above the network layer
    • H04L47/193Flow control; Congestion control at layers above the network layer at the transport layer, e.g. TCP related
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/34Flow control; Congestion control ensuring sequence integrity, e.g. using sequence numbers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/36Flow control; Congestion control by determining packet size, e.g. maximum transfer unit [MTU]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/166Implementing security features at a particular protocol layer at the transport layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Communication Control (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

trata-se de um método, aparelho e sistema de transmissão de quadro de protocolo, e um dispositivo de nó. o método de transmissão de quadro de protocolo inclui: encapsular (s101) um quadro de protocolo em pelo menos um pacote de dados de tcp, em que o último pacote de dados de tcp no pelo menos um pacote de dados de tcp inclui informações de indicação, e as informações de indicação são usadas para indicar que o último pacote de dados de tcp é o último pacote de dados de tcp correspondente ao quadro de protocolo; e enviar (s102) o pelo menos um pacote de dados de tcp a um dispositivo de nó. de acordo com as modalidades da presente invenção, pode-se garantir que uma parte de dados de um pacote de dados de tcp inclui dados de somente um quadro de protocolo.
BR112018000371A 2015-07-10 2015-09-09 método, aparelho e sistema de transmissão de quadro de protocolo, e dispositivo de nó BR112018000371A2 (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
PCT/CN2015/083772 WO2017008203A1 (zh) 2015-07-10 2015-07-10 一种协议帧传输方法、装置、节点设备以及***
PCT/CN2015/089260 WO2017008385A1 (zh) 2015-07-10 2015-09-09 一种协议帧传输方法、装置、节点设备以及***

Publications (1)

Publication Number Publication Date
BR112018000371A2 true BR112018000371A2 (pt) 2018-09-11

Family

ID=57756634

Family Applications (1)

Application Number Title Priority Date Filing Date
BR112018000371A BR112018000371A2 (pt) 2015-07-10 2015-09-09 método, aparelho e sistema de transmissão de quadro de protocolo, e dispositivo de nó

Country Status (6)

Country Link
US (3) US20180109451A1 (pt)
EP (3) EP3297191A4 (pt)
KR (1) KR20180015745A (pt)
CN (3) CN107078837A (pt)
BR (1) BR112018000371A2 (pt)
WO (2) WO2017008203A1 (pt)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109729556B (zh) * 2019-02-12 2020-10-20 Oppo广东移动通信有限公司 链路连接方法及相关装置
US10817460B2 (en) * 2019-08-28 2020-10-27 Advanced New Technologies Co., Ltd. RDMA data sending and receiving methods, electronic device, and readable storage medium
CN113193944B (zh) * 2019-10-01 2024-02-23 柏思科技有限公司 发送和接收互联网协议分组上的传输控制协议段的改进方法和***

Family Cites Families (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6798777B1 (en) * 2000-04-17 2004-09-28 Juniper Networks, Inc. Filtering and route lookup in a switching device
US7543051B2 (en) * 2003-05-30 2009-06-02 Borland Software Corporation Method of non-intrusive analysis of secure and non-secure web application traffic in real-time
CN1299479C (zh) * 2004-03-10 2007-02-07 中兴通讯股份有限公司 一种隧道包的分片发送方法
US7787481B1 (en) * 2004-07-19 2010-08-31 Advanced Micro Devices, Inc. Prefetch scheme to minimize interpacket gap
US7522623B2 (en) * 2004-09-01 2009-04-21 Qlogic, Corporation Method and system for efficiently using buffer space
JP2006109016A (ja) * 2004-10-04 2006-04-20 Matsushita Electric Ind Co Ltd 送受信装置、送受信制御方法、プログラム、およびメモリ
US7787372B2 (en) * 2005-12-12 2010-08-31 Viasat, Inc. Transmission control protocol with performance enhancing proxy for degraded communication channels
CN100556040C (zh) * 2006-01-26 2009-10-28 华为技术有限公司 一种会话发起协议消息的发送和接收方法
CN101110961B (zh) * 2007-08-03 2010-06-16 北京创毅视讯科技有限公司 一种多媒体广播数据传输方法、装置及***
US20090064291A1 (en) * 2007-08-28 2009-03-05 Mark Frederick Wahl System and method for relaying authentication at network attachment
JP4513036B2 (ja) * 2008-04-04 2010-07-28 ソニー株式会社 送信装置および方法、並びにプログラム
CN101436922B (zh) * 2008-12-17 2011-05-04 烽火通信科技股份有限公司 一种基于udp协议传输大量数据的方法
CN102130910B (zh) * 2011-02-28 2015-04-29 华为技术有限公司 Tcp代理***和卸载方法及业务网关设备
CN102340390B (zh) * 2011-10-26 2015-01-07 华为终端有限公司 数据包的传输方法及***、源节点设备与中继节点设备
JP5768683B2 (ja) * 2011-11-28 2015-08-26 富士通株式会社 受信データ処理方法、通信装置、及びプログラム
CN102790659B (zh) * 2012-07-18 2017-04-19 福建先创通信有限公司 一种移动通信***中数据包的传输方法
CN104012054A (zh) * 2012-12-25 2014-08-27 华为技术有限公司 视频处理方法、设备及***
CN103916447A (zh) * 2013-01-08 2014-07-09 无锡南理工科技发展有限公司 基于单片机的嵌入式web服务器
US10432529B2 (en) * 2013-09-19 2019-10-01 Connectivity Systems Incorporated Enhanced large data transmissions and catastrophic congestion avoidance over IPv6 TCP/IP networks
US9338071B2 (en) * 2014-10-08 2016-05-10 Google Inc. Locale profile for a fabric network
CN104378315B (zh) * 2014-11-17 2018-02-27 京信通信***(中国)有限公司 一种capwap隧道数据包传输的方法及装置
US10205804B2 (en) * 2017-02-01 2019-02-12 Hughes Network Systems, Llc Methods and systems for enhanced support of TCP options in a TCP spoofed system

Also Published As

Publication number Publication date
WO2017008385A1 (zh) 2017-01-19
US20180115634A1 (en) 2018-04-26
CN106664262A (zh) 2017-05-10
EP3297235A1 (en) 2018-03-21
EP3300275A1 (en) 2018-03-28
KR20180015745A (ko) 2018-02-13
US20180109451A1 (en) 2018-04-19
EP3297235A4 (en) 2018-06-20
US20180131609A1 (en) 2018-05-10
EP3297191A4 (en) 2018-06-13
WO2017008203A1 (zh) 2017-01-19
CN106537830A (zh) 2017-03-22
EP3300275A4 (en) 2018-05-30
EP3297191A1 (en) 2018-03-21
CN107078837A (zh) 2017-08-18

Similar Documents

Publication Publication Date Title
BR112019004649A2 (pt) método para reservar um número finito de recursos usados para realizar comunicação de v2x em um sistema de comunicação sem fio e terminal que utiliza o mesmo
MX2018001498A (es) Control de una nube de dispositivos.
BR112018075910A2 (pt) método e aparelho para transmitir e receber sinal sem fio em sistema de comunicação sem fio
EP3451593A4 (en) METHOD, DEVICE AND SYSTEM FOR RETRIEVING VXLAN MESSAGES
BR112018006272A2 (pt) método e sistema para validação de dados hash por meio de estruturas de aceitação
BR112015026195A2 (pt) sistemas e métodos para formatos de preâmbulo retrocompatíveis para comunicações sem fios de acesso múltiplo
EP3128421A4 (en) Method, device, and system for achieving java application installation by cloud compilation
BR112015013531A2 (pt) sistema e método para comunicação aperfeiçoada em rede sem fio
BR112014033008A2 (pt) conjunto de parâmetros de vídeo para hevc e extensões
BR112016006403A2 (pt) método e aparelho para executar aplicativo em sistema de comunicação sem fio
BR112014018516A8 (pt) Método e dispositivo para exibir informações
BR112018013367A2 (pt) dispositivo de comunicação, método buscador de serviços, método fornecedor de serviços, e produto de programa de computador
BR112016006125A2 (pt) sistema de comunicação, estação de base, método de comunicação, e meio legível por computador não transitório que armazena um programa
BR112017006612A2 (pt) método de transmissão de dados, terminal e estação de base
BR112016008693A8 (pt) método e sistema de interação de múltiplas telas, dispositivo central e dispositivo de terminal
BR112017024449A2 (pt) definição de banda estreita para comunicação fortalecida do tipo máquina
BR112015016026A2 (pt) método e dispositivo para liberar um ssid em wlan
BR112018073039A2 (pt) método de indicação de recurso e dispositivo e sistema relacionados
BR112015008631A2 (pt) método e dispositivo para transmitir uma imagem
BR112015009912A2 (pt) método e dispositivo para tratamento de uma linha ocupada
BR112014032029A2 (pt) adaptação de streaming baseada em imagens de acesso aleatório limpo (cra)
BR112018014820A2 (pt) método para processamento de mensagem de sistema, dispositivo de rede, e terminal de usuário
BR112018001937A2 (pt) método e aparelho de envio de dados
BR112017003813A2 (pt) método e dispositivo de comunicação sem fio
BR112014029407A2 (pt) método de envio de dados, método de transmissão de dados, aparelho e sistema

Legal Events

Date Code Title Description
B06U Preliminary requirement: requests with searches performed by other patent offices: procedure suspended [chapter 6.21 patent gazette]
B08F Application dismissed because of non-payment of annual fees [chapter 8.6 patent gazette]

Free format text: REFERENTE A 5A ANUIDADE.

B11B Dismissal acc. art. 36, par 1 of ipl - no reply within 90 days to fullfil the necessary requirements