CN106537830A - 一种协议帧传输方法、装置、节点设备以及*** - Google Patents

一种协议帧传输方法、装置、节点设备以及*** Download PDF

Info

Publication number
CN106537830A
CN106537830A CN201580001010.XA CN201580001010A CN106537830A CN 106537830 A CN106537830 A CN 106537830A CN 201580001010 A CN201580001010 A CN 201580001010A CN 106537830 A CN106537830 A CN 106537830A
Authority
CN
China
Prior art keywords
data bag
tcp data
last
tcp
bag
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201580001010.XA
Other languages
English (en)
Inventor
韦安妮
熊春山
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Publication of CN106537830A publication Critical patent/CN106537830A/zh
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/74Address processing for routing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/0078Avoidance of errors by organising the transmitted data in a format specifically designed to deal with errors, e.g. location
    • H04L1/0083Formatting with frames or packets; Protocol or part of protocol for error control
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/12Arrangements for detecting or preventing errors in the information received by using return channel
    • H04L1/16Arrangements for detecting or preventing errors in the information received by using return channel in which the return channel carries supervisory signals, e.g. repetition request signals
    • H04L1/1607Details of the supervisory signal
    • H04L1/1642Formats specially adapted for sequence numbers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/14Charging, metering or billing arrangements for data wireline or wireless communications
    • H04L12/1403Architecture for metering, charging or billing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/14Charging, metering or billing arrangements for data wireline or wireless communications
    • H04L12/1403Architecture for metering, charging or billing
    • H04L12/1407Policy-and-charging control [PCC] architecture
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/46Interconnection of networks
    • H04L12/4633Interconnection of networks using encapsulation techniques, e.g. tunneling
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • H04L69/163In-band adaptation of TCP data exchange; In-band control procedures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • H04L69/166IP fragmentation; TCP segmentation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/22Parsing or analysis of headers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/66Policy and charging system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/19Flow control; Congestion control at layers above the network layer
    • H04L47/193Flow control; Congestion control at layers above the network layer at the transport layer, e.g. TCP related
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/34Flow control; Congestion control ensuring sequence integrity, e.g. using sequence numbers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/36Flow control; Congestion control by determining packet size, e.g. maximum transfer unit [MTU]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/166Implementing security features at a particular protocol layer at the transport layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • H04L69/161Implementation details of TCP/IP or UDP/IP stack architecture; Specification of modified or new header fields
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Communication Control (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

本发明实施例公开了一种协议帧传输方法、装置、节点设备以及***,其中,所述协议帧传输方法包括:将一个协议帧封装成至少一个TCP数据包,至少一个TCP数据包中的最后一个TCP数据包包括指示信息,指示信息用于指示最后一个TCP数据包为协议帧对应的最后一个TCP数据包,将至少一个TCP数据包发送给节点设备。采用本发明实施例,可确保一个TCP数据包的数据部分仅包括一个协议帧的数据。

Description

PCT国内申请,说明书已公开。

Claims (108)

  1. PCT国内申请,权利要求书已公开。
CN201580001010.XA 2015-07-10 2015-09-09 一种协议帧传输方法、装置、节点设备以及*** Pending CN106537830A (zh)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
PCT/CN2015/083772 WO2017008203A1 (zh) 2015-07-10 2015-07-10 一种协议帧传输方法、装置、节点设备以及***
CNPCT/CN2015/083772 2015-07-10
PCT/CN2015/089260 WO2017008385A1 (zh) 2015-07-10 2015-09-09 一种协议帧传输方法、装置、节点设备以及***

Publications (1)

Publication Number Publication Date
CN106537830A true CN106537830A (zh) 2017-03-22

Family

ID=57756634

Family Applications (3)

Application Number Title Priority Date Filing Date
CN201580001016.7A Pending CN107078837A (zh) 2015-07-10 2015-07-10 一种协议帧传输方法、装置、节点设备以及***
CN201580001010.XA Pending CN106537830A (zh) 2015-07-10 2015-09-09 一种协议帧传输方法、装置、节点设备以及***
CN201580001012.9A Pending CN106664262A (zh) 2015-07-10 2015-09-25 一种协议帧传输方法、装置、节点设备以及***

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CN201580001016.7A Pending CN107078837A (zh) 2015-07-10 2015-07-10 一种协议帧传输方法、装置、节点设备以及***

Family Applications After (1)

Application Number Title Priority Date Filing Date
CN201580001012.9A Pending CN106664262A (zh) 2015-07-10 2015-09-25 一种协议帧传输方法、装置、节点设备以及***

Country Status (6)

Country Link
US (3) US20180109451A1 (zh)
EP (3) EP3297191A4 (zh)
KR (1) KR20180015745A (zh)
CN (3) CN107078837A (zh)
BR (1) BR112018000371A2 (zh)
WO (2) WO2017008203A1 (zh)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109729556B (zh) * 2019-02-12 2020-10-20 Oppo广东移动通信有限公司 链路连接方法及相关装置
US10817460B2 (en) * 2019-08-28 2020-10-27 Advanced New Technologies Co., Ltd. RDMA data sending and receiving methods, electronic device, and readable storage medium
CN113193944B (zh) * 2019-10-01 2024-02-23 柏思科技有限公司 发送和接收互联网协议分组上的传输控制协议段的改进方法和***

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101110961A (zh) * 2007-08-03 2008-01-23 北京创毅视讯科技有限公司 一种多媒体广播数据传输方法、装置及***
CN101436922A (zh) * 2008-12-17 2009-05-20 烽火通信科技股份有限公司 一种基于udp协议传输大量数据的方法
CN102340390A (zh) * 2011-10-26 2012-02-01 华为终端有限公司 数据包的传输方法及***、源节点设备与中继节点设备
CN102790659A (zh) * 2012-07-18 2012-11-21 福建先创通信有限公司 一种移动通信***中数据包的传输方法

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6798777B1 (en) * 2000-04-17 2004-09-28 Juniper Networks, Inc. Filtering and route lookup in a switching device
US7543051B2 (en) * 2003-05-30 2009-06-02 Borland Software Corporation Method of non-intrusive analysis of secure and non-secure web application traffic in real-time
CN1299479C (zh) * 2004-03-10 2007-02-07 中兴通讯股份有限公司 一种隧道包的分片发送方法
US7787481B1 (en) * 2004-07-19 2010-08-31 Advanced Micro Devices, Inc. Prefetch scheme to minimize interpacket gap
US7522623B2 (en) * 2004-09-01 2009-04-21 Qlogic, Corporation Method and system for efficiently using buffer space
JP2006109016A (ja) * 2004-10-04 2006-04-20 Matsushita Electric Ind Co Ltd 送受信装置、送受信制御方法、プログラム、およびメモリ
US7787372B2 (en) * 2005-12-12 2010-08-31 Viasat, Inc. Transmission control protocol with performance enhancing proxy for degraded communication channels
CN100556040C (zh) * 2006-01-26 2009-10-28 华为技术有限公司 一种会话发起协议消息的发送和接收方法
US20090064291A1 (en) * 2007-08-28 2009-03-05 Mark Frederick Wahl System and method for relaying authentication at network attachment
JP4513036B2 (ja) * 2008-04-04 2010-07-28 ソニー株式会社 送信装置および方法、並びにプログラム
CN102130910B (zh) * 2011-02-28 2015-04-29 华为技术有限公司 Tcp代理***和卸载方法及业务网关设备
JP5768683B2 (ja) * 2011-11-28 2015-08-26 富士通株式会社 受信データ処理方法、通信装置、及びプログラム
CN104012054A (zh) * 2012-12-25 2014-08-27 华为技术有限公司 视频处理方法、设备及***
CN103916447A (zh) * 2013-01-08 2014-07-09 无锡南理工科技发展有限公司 基于单片机的嵌入式web服务器
US10432529B2 (en) * 2013-09-19 2019-10-01 Connectivity Systems Incorporated Enhanced large data transmissions and catastrophic congestion avoidance over IPv6 TCP/IP networks
US9338071B2 (en) * 2014-10-08 2016-05-10 Google Inc. Locale profile for a fabric network
CN104378315B (zh) * 2014-11-17 2018-02-27 京信通信***(中国)有限公司 一种capwap隧道数据包传输的方法及装置
US10205804B2 (en) * 2017-02-01 2019-02-12 Hughes Network Systems, Llc Methods and systems for enhanced support of TCP options in a TCP spoofed system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101110961A (zh) * 2007-08-03 2008-01-23 北京创毅视讯科技有限公司 一种多媒体广播数据传输方法、装置及***
CN101436922A (zh) * 2008-12-17 2009-05-20 烽火通信科技股份有限公司 一种基于udp协议传输大量数据的方法
CN102340390A (zh) * 2011-10-26 2012-02-01 华为终端有限公司 数据包的传输方法及***、源节点设备与中继节点设备
CN102790659A (zh) * 2012-07-18 2012-11-21 福建先创通信有限公司 一种移动通信***中数据包的传输方法

Also Published As

Publication number Publication date
WO2017008385A1 (zh) 2017-01-19
US20180115634A1 (en) 2018-04-26
CN106664262A (zh) 2017-05-10
EP3297235A1 (en) 2018-03-21
EP3300275A1 (en) 2018-03-28
KR20180015745A (ko) 2018-02-13
US20180109451A1 (en) 2018-04-19
EP3297235A4 (en) 2018-06-20
US20180131609A1 (en) 2018-05-10
EP3297191A4 (en) 2018-06-13
WO2017008203A1 (zh) 2017-01-19
BR112018000371A2 (pt) 2018-09-11
EP3300275A4 (en) 2018-05-30
EP3297191A1 (en) 2018-03-21
CN107078837A (zh) 2017-08-18

Similar Documents

Publication Publication Date Title
TWI805840B (zh) 點雲壓縮位元串流格式方法及裝置
CN106233700B (zh) 用于将蓝牙设备集成到邻居感知网络中的方法和装置
WO2016197804A1 (zh) 数据包的压缩方法和装置
WO2021032131A1 (zh) 一种用户面信息上报方法及装置
CN104115500A (zh) 经由用户输入返回信道的双向隧穿用于无线显示
US20230164081A1 (en) Traffic detection for application data unit mapping
KR101862355B1 (ko) 무선 통신 시스템에서 오디오/비디오(a/v) 스트림 포맷 변경의 동기화를 위한 방법 및 시스템.
CN106537830A (zh) 一种协议帧传输方法、装置、节点设备以及***
US20180146077A1 (en) Method and apparatus for determining processing mode for data packet
CN109067922A (zh) 一种数据传输方法及装置
WO2017008401A1 (zh) 一种协议帧传输方法、装置、节点设备以及***
CN111490907B (zh) 一种确定vxlan网络性能参数的方法及装置
US20190052736A1 (en) Pdu structures
CN113141520A (zh) 视频流传输方法、装置、电子设备及存储介质
CN113826337B (zh) 一种时刻信息的通知方法和装置
CN113630466A (zh) 数据传输方法、***、电子设备及存储介质
CN116981113A (zh) 数据确定性传输方法、装置和相关设备
CN118075810A (zh) 传输控制、信息传输方法、装置、设备及可读存储介质
JP6129169B2 (ja) 通信ネットワークにおける情報送信のためのスケーラブルな情報パケット化及び統合のための方法及びシステム
JP6129169B6 (ja) 通信ネットワークにおける情報送信のためのスケーラブルな情報パケット化及び統合のための方法及びシステム
CN115696273A (zh) 通信方法、装置及***
CN111491333A (zh) 一种数据处理方法、发送端设备和接收端设备
KR20150049286A (ko) 패킷 전송 시스템, 그 시스템에서의 패킷 분석을 회피하기 위한 방법 및 이를 위한 장치

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
AD01 Patent right deemed abandoned
AD01 Patent right deemed abandoned

Effective date of abandoning: 20200417