WO2022001732A1 - Cdn scheduling method, access device, cdn scheduler, and storage medium - Google Patents

Cdn scheduling method, access device, cdn scheduler, and storage medium Download PDF

Info

Publication number
WO2022001732A1
WO2022001732A1 PCT/CN2021/101317 CN2021101317W WO2022001732A1 WO 2022001732 A1 WO2022001732 A1 WO 2022001732A1 CN 2021101317 W CN2021101317 W CN 2021101317W WO 2022001732 A1 WO2022001732 A1 WO 2022001732A1
Authority
WO
WIPO (PCT)
Prior art keywords
cdn
edge node
cdn edge
identifier
scheduling method
Prior art date
Application number
PCT/CN2021/101317
Other languages
French (fr)
Chinese (zh)
Inventor
廖永军
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2022001732A1 publication Critical patent/WO2022001732A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/60Network streaming of media packets
    • H04L65/61Network streaming of media packets for supporting one-way streaming services, e.g. Internet radio
    • H04L65/612Network streaming of media packets for supporting one-way streaming services, e.g. Internet radio for unicast
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1001Protocols in which an application is distributed across nodes in the network for accessing one among a plurality of replicated servers
    • H04L67/1004Server selection for load balancing
    • H04L67/1008Server selection for load balancing based on parameters of servers, e.g. available memory or workload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources

Definitions

  • the present application relates to the field of communication technologies, and in particular, to a CDN scheduling method, an access device, a CDN scheduler, and a storage medium.
  • CDN Content Delivery Network
  • CDN edge nodes deployed in various places and is scheduled through CDN schedulers, so that users can obtain the required content from the nearest CDN edge nodes, reducing network costs. Congestion, improve the response speed and hit rate of user access, and solve network congestion.
  • the CDN scheduler generally implements scheduling based on the IP address of the user equipment, but in actual situations, due to security risks, it is difficult for the CDN scheduler to obtain the IP address of the user equipment accurately, and when the network appears When there are fluctuations, the IP address of the user equipment obtained by the CDN scheduler will have a large error, which will lead to a decrease in the accuracy of CDN scheduling, and the user equipment may experience a slow response speed when accessing network content.
  • the embodiments of the present application provide a CDN scheduling method, an access device, a CDN scheduler, and a storage medium, which can improve the accuracy of CDN scheduling and improve the response speed of user equipment access.
  • an embodiment of the present application provides a CDN scheduling method for a content distribution network, including:
  • the CDN edge node identifier being used to identify the CDN edge node corresponding to the UE;
  • an embodiment of the present application further provides a CDN scheduling method, including:
  • the CDN edge node is allocated to the UE.
  • an embodiment of the present application further provides an access device, including at least one processor and a memory for communicating with the at least one processor; Executed instructions, the instructions are executed by the at least one processor to enable the at least one processor to execute the CDN scheduling method according to the first aspect.
  • an embodiment of the present application further provides a CDN scheduler, including at least one processor and a memory for being communicatively connected to the at least one processor; Instructions to be executed, the instructions being executed by the at least one processor to enable the at least one processor to execute the CDN scheduling method according to the second aspect.
  • embodiments of the present application further provide a computer-readable storage medium, where the computer-readable storage medium stores computer-executable instructions, and the computer-executable instructions are used to cause a computer to execute the first aspect or the second aspect The CDN scheduling method described in the aspect.
  • FIG. 1 is a schematic diagram of CDN scheduling in the prior art provided by an embodiment of the present application
  • FIG. 2 is a CDN scheduling networking diagram provided by an embodiment of the present application.
  • FIG. 3 is a flowchart of a CDN scheduling method applied to an access device provided by an embodiment of the present application
  • FIG. 4 is a schematic diagram of a message structure of a TCP message provided by an embodiment of the present application.
  • FIG. 5 is a flowchart of a CDN scheduling method applied to a CDN scheduler provided by an embodiment of the present application
  • FIG. 6 is a flowchart of specific steps for allocating a CDN edge node to a UE provided by an embodiment of the present application
  • FIG. 7 is a flowchart of a specific example of a CDN scheduling method provided by an embodiment of the present application.
  • FIG. 8 is a schematic flowchart of a set-top box acquiring a video stream when the OLT determines that there is an IP address of a CDN edge node corresponding to the set-top box through an allocation table provided by another embodiment of the present application;
  • FIG. 9 is a schematic structural diagram of an access device provided by an embodiment of the present application.
  • FIG. 10 is a schematic structural diagram of a CDN scheduler provided by an embodiment of the present application.
  • multiple means more than two, greater than, less than, exceeding, etc. are understood as not including this number, above, below, within, etc. are understood as including this number. If there is a description of "first”, “second”, etc., it is only for the purpose of distinguishing technical features, and cannot be understood as indicating or implying relative importance, or implicitly indicating the number of indicated technical features or implicitly indicating the indicated The sequence of technical characteristics.
  • the CDN scheduler generally implements scheduling based on the IP address of the user equipment.
  • the user equipment has a nearby CDN edge node, but it is difficult for the scheduler to obtain the IP address of the user equipment accurately, resulting in CDN.
  • the precision of scheduling is reduced, and the user equipment is prone to slow response when accessing network content.
  • FIG. 1 a schematic diagram of CDN scheduling in the prior art provided by the embodiment of the present application, wherein the UE sends a request message to the CDN scheduler, and after the scheduler confirms , returns a 302 response to the user equipment, instructing the user equipment to obtain the video stream from the upper-level CDN node, but when the user equipment is far away from the upper-level CDN node, the response speed is also likely to be slow when accessing network content.
  • the user equipment UE is a device that can install various communication applications or has a communication function.
  • smartphones tablet computers, PCs, various types of wearable devices (headphones, watches, etc.), in-vehicle devices and set-top boxes, etc.
  • the embodiments of the present application provide a CDN scheduling method, an access device, a CDN scheduler, and a storage medium, which can improve the accuracy of CDN scheduling and improve the response speed of user equipment access.
  • a CDN scheduling networking diagram provided in an embodiment of the present application, in which a CDN edge node is deployed on an access device OLT, the OLT is connected to the CDN scheduler through a broadband access server, the CDN edge node is connected to the CDN upper-level node, and the UE A scheduling request is sent to the CDN scheduler through the OLT, the CDN scheduler sends a scheduling instruction to the UE through the OLT, and the UE accesses the corresponding CDN edge node according to the scheduling instruction.
  • the principle of the CDN scheduling method according to the embodiment of the present application is described in detail below.
  • an embodiment of the present application provides a CDN scheduling method, which is applied to an access device.
  • the access device is an OLT accessed by a UE.
  • the access device may also be a device such as a PON.
  • the above CDN scheduling method includes but is not limited to the following steps 301 to 303:
  • Step 301 Receive a request message from the UE
  • the content of the request message in the UE may be video-on-demand.
  • the UE may obtain an IP address through PPPOE dialing or DHCP before performing the video-on-demand. After the address is connected to the Internet, video-on-demand is performed. Before the video is on-demand, it first handshakes the connection with the CDN scheduler through a request message. After the connection is confirmed, the CDN scheduler will subsequently perform CDN scheduling on the UE and allocate the appropriate CDN edge to the UE. node.
  • the UE may perform a TCP handshake connection with the CDN, that is, the above-mentioned request message may be a TCP message.
  • Step 302 Obtain the CDN edge node identifier, and the CDN edge node identifier is used to confirm the CDN edge node corresponding to the UE;
  • the CDN edge node identifier is used to identify the CDN edge node corresponding to the UE, that is, the CDN edge node to which the UE should be allocated can be obtained through the CDN edge identifier, without performing CDN scheduling according to the UE's IP address.
  • Step 303 Add the CDN edge node identifier to the request message, and send the request message to the CDN scheduler, so that the CDN scheduler allocates the corresponding CDN edge node to the UE according to the CDN edge node identifier.
  • the CDN edge node identifier when the request message is a TCP message, when the CDN edge node identifier is added to the request message, the CDN edge node identifier can be filled in the extension field of the TCP message, exemplarily. 4, this extension field can be the Urgent Pointer field of the TCP message, it can be understood that this extension field is not limited to the Urgent Pointer field, and other reserved fields of the TCP message can also be used according to the actual situation.
  • the CDN scheduler can quickly confirm the CDN corresponding to the UE according to the CDN edge node ID after receiving the request message.
  • the edge node further performs CDN scheduling. Compared with the method of using the IP address of the UE to perform CDN scheduling, the accuracy of CDN scheduling can be improved and the response speed of user equipment access can be improved. As shown in FIG. 2 , if the UE does not send a scheduling request including the ID of the CDN edge node to the OLT, it can only obtain the corresponding service content from the upper-level CDN node, or perform CDN scheduling through the scheduling algorithm of the prior art.
  • the CDN edge node identifier may be the IP address of the CDN edge node. Based on this, in the above step 302, the CDN edge node identifier is obtained, and specifically, the CDN edge node identifier can be obtained according to the preset allocation information of the CDN edge node.
  • the preset allocation information of the CDN edge node may be a preset allocation table between the CDN edge node and the UE, and the allocation table stores the corresponding relationship between the first CDN edge node and the UE. For example, It is said that UE1, UE2 and UE3 correspond to the first CDN edge node.
  • the CDN edge node corresponding to UE1 can be identified as the IP address of the first CDN edge node through the allocation table. Therefore, The first CDN edge node should be allocated to UE1. It can be understood that, in actual networking, the number of UEs may be large, and the number of CDN edge nodes may also be large, and the embodiments of the present application are only illustrative.
  • the allocation relationship can be determined according to the positional relationship between the UE and the CDN edge node during networking planning. For example, when the UE is a set-top box, it can be It is allocated according to the installation address of the set-top box and the address of the CDN edge node, and the first CDN edge node that is closest to the set-top box is selected to correspond to it; The address of the CDN edge node is allocated, and the first CDN edge node that is closest to the OLT is selected to correspond to it; alternatively, the network operator can plan the specific allocation relationship according to the actual situation, which is not limited in the embodiments of this application. .
  • the CDN edge node identifier may also be information that can uniquely identify the CDN edge node, such as the MAC address of the CDN edge node.
  • the CDN edge node identifier of the first CDN edge node corresponding to the UE can be obtained in at least the following four ways:
  • the first method is to acquire the preset correspondence between the UE and the first CDN edge node, and acquire the CDN edge node identifier of the first CDN edge node corresponding to the UE according to the correspondence.
  • the access device as the OLT as an example, when the OLT receives the request message from the UE, it obtains a preset local correspondence between the UE and the first CDN edge node.
  • the allocation table between the CDN edge node and the UE, and the CDN edge node identity of the corresponding first CDN edge node is obtained through the allocation table, which can be matched by the UE identity of the UE, and the UE identity can be a serial number, a MAC address and other information that can uniquely identify the UE, depending on which one is used as the UE identifier when the allocation table is preset.
  • the allocation table between the CDN edge node and the UE is stored locally in the OLT, and the acquisition of the CDN edge node identifier of the corresponding first CDN edge node according to the UE is also completed locally in the OLT.
  • the second method is to acquire the corresponding relationship between the UE and the first CDN edge node preset in the cloud server, and acquire the CDN edge node identifier of the first CDN edge node corresponding to the UE according to the corresponding relationship.
  • the access device as the OLT
  • the OLT receives the request message from the UE, it obtains the corresponding relationship between the UE and the first CDN edge node preset in the cloud server.
  • Set the allocation table between the CDN edge node and the UE and obtain the CDN edge node identity of the corresponding first CDN edge node through the allocation table, which can also be matched by the UE identity of the UE, which can be a serial number.
  • the allocation table between the CDN edge node and the UE is stored in the cloud server.
  • the OLT first obtains the allocation table from the cloud server, and then locally obtains the CDN edge node identifier of the corresponding first CDN edge node according to the UE. Compared with the first method, this method can save the local storage space of the OLT.
  • the third method is to send the UE identifier of the UE to the cloud server, and obtain the CDN edge node identifier of the first CDN edge node corresponding to the UE identifier from the cloud server. Similar to the second method, the allocation table between the CDN edge node and the UE is stored in the cloud server. The difference between this method and the second method is that in this method, the CDN edge node of the corresponding first CDN edge node is obtained according to the UE. The identification is also completed on the cloud server, that is, the OLT directly obtains the CDN edge node identification of the corresponding first CDN edge node from the cloud server. Compared with the second method, the CDN of the corresponding first CDN edge node is obtained according to the UE. Edge node identification is also done on the cloud server, thus saving OLT resources.
  • the allocation table in this method stores the correspondence between the access device accessed by the UE and the first CDN edge node, that is, all UEs accessing the same OLT correspond to the first CDN edge.
  • the advantage of this method is that the access device establishes the corresponding relationship with the first CDN edge node, which can simplify the allocation table of the corresponding relationship between the UE and the first CDN edge node. It can be understood that this method mainly changes the content of the allocation table.
  • the allocation table of the first method is stored locally, and the matching first CDN edge node is also there. Local; the allocation table in the second method is stored in the cloud server, and the matching first CDN edge node is locally; the allocation table in the third method is stored in the cloud server, and the matching first CDN edge node is also in the cloud server .
  • the CDN edge node identifier may also be the second IP address of the access device accessed by the UE. Based on this, in the above step 302, the CDN edge node identifier is obtained, specifically, the access device accessed by the UE may be obtained. Access the second IP address of the device, and use the second IP address as the CDN edge node identifier.
  • the second IP address of the access device accessed by the UE is generally fixed and can be obtained by means of network topology, etc., the second IP address of the access device accessed by the UE is confirmed with the UE according to the second IP address of the access device.
  • the corresponding CDN edge node can also improve the accuracy of CDN scheduling and the response speed of user equipment access compared to the existing method of performing CDN scheduling through the IP address of the UE.
  • an embodiment of the present application provides a CDN scheduling method, which is applied to a CDN scheduler.
  • the CDN scheduling method includes but is not limited to the following steps 501 to 503:
  • Step 501 Receive a request message, where the request message carries the CDN edge node identifier
  • Step 502 Confirm the CDN edge node corresponding to the UE according to the CDN edge node identifier
  • Step 503 Allocate the CDN edge node to the UE.
  • the CDN scheduler After receiving the request message carrying the ID of the CDN edge node, the CDN scheduler quickly confirms the CDN edge node corresponding to the UE according to the ID of the CDN edge node, and then performs CDN scheduling. , which can improve the accuracy of CDN scheduling and improve the response speed of user equipment access.
  • the above step 402 confirming the CDN edge node corresponding to the UE according to the CDN edge node identifier, specifically, confirming the first CDN edge node corresponding to the UE by using the CDN edge node identifier according to preset allocation information of the CDN edge node.
  • the allocation information of the preset CDN edge nodes has been explained above, and will not be repeated here.
  • the CDN scheduler uses the CDN edge node identifier to confirm the first CDN edge node corresponding to the UE.
  • the allocation table of the first method is stored locally, and the matching corresponding first CDN edge node is also Local;
  • the allocation table in the second method is stored in the cloud server, and the matching first CDN edge node is locally;
  • the allocation table in the third method is stored in the cloud server, and the matching first CDN edge node is also in the cloud server;
  • the fourth method is to confirm the first CDN edge node through the corresponding relationship between the access device accessed by the UE and the first CDN edge node; the detailed explanation has been given above and will not be repeated here.
  • allocating a CDN edge node to the UE may specifically include the following steps 601 to 604:
  • Step 601 Query the load of the first CDN edge node
  • Step 602 Determine whether the load of the first CDN edge node is lower than a preset threshold, if so, skip to step 503, otherwise skip to step 504;
  • Step 603 Allocate the first CDN edge node to the UE, and end the process
  • Step 604 Allocate a second CDN edge node closest to the first CDN edge node to the UE, and end the process.
  • the preset threshold may be 70%, 75%, 80%, etc. It can be understood that the preset threshold may be set according to the actual situation, which is not limited in this embodiment of the present application.
  • the load of the second CDN edge node that is closest to the first CDN edge node is also less than the preset threshold, another CDN edge node that is the next closest to the first CDN edge node can be selected again. , and so on until the load meets the requirements.
  • a second CDN edge node that is closest to the first CDN edge node is allocated to the UE.
  • the second CDN edge node that is closest to the first CDN edge node may be confirmed according to the network topology, A second CDN edge node is allocated to the UE.
  • the routing path between the first CDN edge node and other CDN edge nodes can be obtained through the network topology, and the second CDN edge node is found to have the shortest length of the routing path with the first CDN edge node.
  • a second CDN edge node that is closest to the first CDN edge node is allocated to the UE.
  • the second CDN edge node that is closest to the first CDN edge node may be confirmed according to the geographic location.
  • the physical distance between the first CDN edge node and other CDN edge nodes can be obtained through the actual address of the first CDN edge node, and the second CDN edge node is found with the shortest physical distance from the first CDN edge node. .
  • the CDN edge node when the CDN edge node is identified as the second IP address of the access device accessed by the UE, for example, the second IP address of the OLT accessed by the UE, in the above step 402, according to the CDN edge
  • the node identifier confirms the CDN edge node corresponding to the UE, and specifically, the third CDN edge node that is closest to the access device may also be confirmed according to the second IP address.
  • the third CDN edge node corresponding to the access device is confirmed according to the second IP address, and the IP range where the second IP address is located can be used to determine the correspondence between the IP range and the CDN edge node in the previous network planning. relationship, and assign a third CDN edge node corresponding to the second IP address.
  • the second IP address may be the management IP address of the access device.
  • the third CDN edge node corresponding to the access device is confirmed according to the second IP address, and the third CDN edge node corresponding to the second IP address may also be allocated according to the second IP address using a scheduling algorithm.
  • the following uses an actual example to describe the CDN scheduling method according to the embodiment of the present application, and takes the user UE as the set-top box as an example for description. Referring to FIG. 7 , it specifically includes the following steps 701 to 710:
  • Step 701 the OLT receives a TCP scheduling request message from the set-top box
  • Step 702 The OLT judges whether there is an IP address of the CDN edge node corresponding to the set-top box through the allocation table, if there is an IP address of the CDN edge node corresponding to the set-top box locally, then jump to step 703; otherwise, jump to step 704;
  • Step 703 OLT fills in the Urgrent Point field in the TCP scheduling request message with the IP address of the CDN edge node corresponding to the set-top box, and adaptively modifies the TCP Checksum field in the IP header, and sends the TCP scheduling request message Go to the CDN scheduler, and jump to step 705;
  • Step 704 The OLT obtains its own management IP address, fills the OLT's management IP address into the Urgrent Pointer field in the TCP scheduling request message, and adaptively modifies the TCP Checksum field in the IP header to report the TCP scheduling request message.
  • the message is sent to the CDN scheduler, and jumps to step 705;
  • Step 705 The CDN scheduler receives the TCP scheduling request message, and extracts the IP address in the Urgrent Pointer field;
  • Step 706 The CDN scheduler determines whether the IP address is the IP address of a certain CDN edge node, if so, skip to step 707; otherwise, skip to step 708;
  • Step 707 The CDN scheduler confirms the CDN edge node corresponding to the set-top box according to the IP address of the CDN edge node, and jumps to step 710;
  • Step 708 The CDN scheduler determines whether the IP address is the management IP address of the OLT, if so, skip to step 709; otherwise, skip to step 713;
  • Step 709 The CDN scheduler confirms the CDN edge node corresponding to the set-top box according to the IP range of the management IP address of the OLT and the corresponding relationship between the IP range and the CDN edge node in the previous network planning;
  • Step 710 The CDN scheduler judges whether the load of the CDN edge node is lower than the preset threshold, if so, go to Step 711; otherwise, go to Step 712;
  • Step 711 The CDN scheduler allocates the CDN edge node to the set-top box to complete CDN scheduling
  • Step 712 The CDN scheduler allocates another CDN edge node closest to the CDN edge node to the set-top box to complete CDN scheduling;
  • Step 713 The CDN scheduler performs CDN scheduling according to the IP address of the set-top box.
  • the OLT after the OLT receives the TCP scheduling request message from the set-top box, the OLT first determines whether there is an IP address of the CDN edge node corresponding to the set-top box, and then selects to fill in the TCP scheduling request message.
  • the IP address of the CDN edge node is still filled with its own management IP address; after receiving the TCP scheduling request message filled with the IP address of the CDN edge node or the management IP address of the OLT itself, the CDN scheduler confirms the IP address by confirming the IP address. Whether it is the IP address of a CDN edge node or the management IP address of the OLT, and then select the corresponding scheduling method.
  • it can improve the accuracy of CDN scheduling and improve user equipment access. and can effectively improve the stability and reliability of scheduling.
  • step 713 if the CDN scheduler cannot confirm that the IP address is the IP address of a certain CDN edge node or the management IP address of the OLT, it can only perform CDN scheduling according to the IP address of the set-top box, at least to ensure that the scheduling is successful this time .
  • FIG. 8 shows the process that the top box obtains the video stream when the OLT determines that there is an IP address of the CDN edge node corresponding to the set-top box through the allocation table.
  • the CDN scheduler allocates the corresponding CDN edge to the set-top box. After the node is installed, if the CDN edge node does not have the corresponding content of the service request, the CDN edge node can obtain the corresponding content from its CDN superior node, and then provide it to the set-top box.
  • FIG. 9 shows an access device 900 provided by an embodiment of the present application provided by an embodiment of the present application.
  • the access device 900 includes: a memory 901, a processor 902, and a computer program stored in the memory 901 and running on the processor 902, and the computer program is used to execute the above-mentioned CDN scheduling method when running.
  • the processor 902 and the memory 901 may be connected by a bus or other means.
  • the memory 901 can be used to store non-transitory software programs and non-transitory computer-executable programs, such as the CDN scheduling method described in the embodiments of this application.
  • the processor 902 implements the above CDN scheduling method by running the non-transitory software programs and instructions stored in the memory 901 .
  • the memory 901 may include a storage program area and a storage data area, wherein the storage program area may store an operating system and an application program required by at least one function; the storage data area may store and execute the above-mentioned CDN scheduling method.
  • memory 901 may include high-speed random access memory 901, and may also include non-transitory memory 901, such as at least one piece of disk memory 901, flash memory device, or other piece of non-transitory solid-state memory 901.
  • memory 901 may optionally include memory 901 located remotely from processor 902, and these remote memories 901 may be connected to the access device 900 through a network. Examples of such networks include, but are not limited to, the Internet, an intranet, a local area network, a mobile communication network, and combinations thereof.
  • the non-transitory software programs and instructions required to implement the above-mentioned CDN scheduling method are stored in the memory 901, and when executed by one or more processors 902, the above-mentioned CDN scheduling method is executed, for example, the method steps in FIG. 3 are executed 301 to 303.
  • FIG. 10 shows that an embodiment of the present application provides a CDN scheduler 1000 provided by an embodiment of the present application.
  • the CDN scheduler 1000 includes: a memory 1001, a processor 1002, and a computer program stored in the memory 1001 and running on the processor 1002, and the computer program is used to execute the above-mentioned CDN scheduling method when running.
  • the processor 1002 and the memory 1001 may be connected by a bus or other means.
  • the memory 1001 can be used to store non-transitory software programs and non-transitory computer-executable programs, such as the CDN scheduling method described in the embodiments of this application.
  • the processor 1002 implements the above CDN scheduling method by running the non-transitory software programs and instructions stored in the memory 1001 .
  • the memory 1001 may include a storage program area and a storage data area, wherein the storage program area may store an operating system and an application program required by at least one function; the storage data area may store and execute the above-mentioned CDN scheduling method. Additionally, the memory 1001 may include high-speed random access memory 1001, and may also include non-transitory memory 1001, such as at least one piece of disk memory 1001, flash memory device, or other piece of non-transitory solid-state memory 1001. In some embodiments, the memory 1001 may optionally include memory 1001 located remotely from the processor 1002, and these remote memories 1001 may be connected to the CDN scheduler 1000 through a network. Examples of such networks include, but are not limited to, the Internet, an intranet, a local area network, a mobile communication network, and combinations thereof.
  • the non-transitory software programs and instructions required to implement the above CDN scheduling method are stored in the memory 1001, and when executed by one or more processors 1002, the above CDN scheduling method is executed, for example, the method steps in FIG. 5 are executed 501 to 503, method steps 601 to 604 in FIG. 6 .
  • Embodiments of the present application further provide a computer-readable storage medium storing computer-executable instructions, where the computer-executable instructions are used to execute the above CDN scheduling method.
  • the computer-readable storage medium stores computer-executable instructions that are executed by one or more control processors 1002, eg, by one of the processors 1002 in the CDN scheduler 1000 described above , the above-mentioned one or more processors 1002 can be made to execute the above-mentioned CDN scheduling method, for example, to execute method steps 301 to 303 in FIG. 3 , method steps 501 to 503 in FIG. 5 , method steps 601 to 604 in Method steps 701 to 713 in FIG. 7 .
  • the embodiments of the present application include: receiving a request message from a user equipment UE, obtaining a CDN edge node identifier, where the CDN edge node identifier is used to confirm the CDN edge node corresponding to the UE, and adding the CDN edge node identifier to For the request message, send the request message to the CDN scheduler, so that the CDN scheduler allocates the corresponding CDN edge node to the UE according to the CDN edge node identifier,
  • the CDN edge node ID of the corresponding CDN edge node is added to the request message of the UE, so that the CDN scheduler can quickly confirm the CDN edge node corresponding to the UE according to the CDN edge node ID after receiving the request message, and then perform CDN scheduling.
  • the accuracy of CDN scheduling can be improved, and the response speed of user equipment access can be improved.
  • Computer storage media include, but are not limited to, RAM, ROM, EEPROM, flash memory or other memory 1001 technology, CD-ROM, digital versatile disk (DVD) or other optical disk storage, magnetic cartridges, magnetic tape, magnetic disk storage or other magnetic storage devices, or Any other medium that can be used to store the desired information and that can be accessed by a computer.
  • communication media typically include computer readable instructions, data structures, program modules, or other data in a modulated data signal such as a carrier wave or other transport mechanism, and can include any information delivery media, as is well known to those of ordinary skill in the art .

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Multimedia (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

Disclosed are a CDN scheduling method, an access device, a CDN scheduler, and a storage medium. The CDN scheduling method comprises: receiving a request message from a user equipment (UE) (301); obtaining a CDN edge node identifier, the CDN edge node identifier being used for confirming a CDN edge node corresponding to the UE (302); and adding the CDN edge node identifier to the request message, and sending the request message to the CDN scheduler, such that the CDN scheduler allocates the corresponding CDN edge node to the UE according to the CDN edge node identifier (303).

Description

CDN调度方法、接入设备、CDN调度器及存储介质CDN scheduling method, access device, CDN scheduler and storage medium
相关申请的交叉引用CROSS-REFERENCE TO RELATED APPLICATIONS
本申请基于申请号为202010612513.3、申请日为2020年6月29日的中国专利申请提出,并要求该中国专利申请的优先权,该中国专利申请的全部内容在此引入本申请作为参考。This application is based on the Chinese patent application with the application number of 202010612513.3 and the filing date of June 29, 2020, and claims the priority of the Chinese patent application. The entire content of the Chinese patent application is incorporated herein by reference.
技术领域technical field
本申请涉及通信技术领域,特别是涉及一种CDN调度方法、接入设备、CDN调度器及存储介质。The present application relates to the field of communication technologies, and in particular, to a CDN scheduling method, an access device, a CDN scheduler, and a storage medium.
背景技术Background technique
CDN(Content Delivery Network,内容分发网络)是一种新型网络内容服务体系,依靠部署在各地的CDN边缘节点,通过CDN调度器进行调度,使用户从就近的CDN边缘节点获取所需内容,降低网络拥塞,提高用户访问的响应速度和命中率,解决网络拥塞状况。CDN (Content Delivery Network, Content Delivery Network) is a new type of network content service system. It relies on CDN edge nodes deployed in various places and is scheduled through CDN schedulers, so that users can obtain the required content from the nearest CDN edge nodes, reducing network costs. Congestion, improve the response speed and hit rate of user access, and solve network congestion.
目前,CDN调度器一般是基于用户设备的IP地址来实现调度的,但是在实际情况中,出于安全风险的考虑,CDN调度器很难精确地获取到用户设备的IP地址,并且当网络出现波动时,CDN调度器获得的用户设备的IP地址会存在较大的误差,从而导致CDN调度的精度降低,用户设备在访问网络内容时容易出现响应速度较慢的情况。At present, the CDN scheduler generally implements scheduling based on the IP address of the user equipment, but in actual situations, due to security risks, it is difficult for the CDN scheduler to obtain the IP address of the user equipment accurately, and when the network appears When there are fluctuations, the IP address of the user equipment obtained by the CDN scheduler will have a large error, which will lead to a decrease in the accuracy of CDN scheduling, and the user equipment may experience a slow response speed when accessing network content.
发明内容SUMMARY OF THE INVENTION
以下是对本文详细描述的主题的概述。本概述并非是为了限制权利要求的保护范围。The following is an overview of the topics detailed in this article. This summary is not intended to limit the scope of protection of the claims.
本申请实施例提供了一种CDN调度方法、接入设备、CDN调度器及存储介质,能够提高CDN调度的准确性,提高用户设备访问的响应速度。The embodiments of the present application provide a CDN scheduling method, an access device, a CDN scheduler, and a storage medium, which can improve the accuracy of CDN scheduling and improve the response speed of user equipment access.
第一方面,本申请实施例提供了一种内容分发网络CDN调度方法,包括:In a first aspect, an embodiment of the present application provides a CDN scheduling method for a content distribution network, including:
接收来自用户设备UE的请求报文;receiving a request message from the user equipment UE;
获取CDN边缘节点标识,所述CDN边缘节点标识用于确认与所述UE对应的CDN边缘节点;以及obtaining a CDN edge node identifier, the CDN edge node identifier being used to identify the CDN edge node corresponding to the UE; and
将所述CDN边缘节点标识添加至所述请求报文,将所述请求报文发送至CDN调度器,以使所述CDN调度器根据所述CDN边缘节点标识向所述UE分配对应的CDN边缘节点。adding the CDN edge node identifier to the request message, and sending the request message to the CDN scheduler, so that the CDN scheduler allocates a corresponding CDN edge to the UE according to the CDN edge node identifier node.
第二方面,本申请实施例还提供了一种CDN调度方法,包括:In a second aspect, an embodiment of the present application further provides a CDN scheduling method, including:
接收请求报文,所述请求报文携带有CDN边缘节点标识;receiving a request message, where the request message carries the CDN edge node identifier;
根据所述CDN边缘节点标识确认与UE对应的CDN边缘节点;以及Confirming the CDN edge node corresponding to the UE according to the CDN edge node identification; and
向所述UE分配所述CDN边缘节点。The CDN edge node is allocated to the UE.
第三方面,本申请实施例还提供了一种接入设备,包括至少一个处理器和用于与所述至少一个处理器通信连接的存储器;所述存储器存储有能够被所述至少一个处理器执行的指令,所述指令被所述至少一个处理器执行,以使所述至少一个处理器能够执行如第一方面所述的CDN调度方法。In a third aspect, an embodiment of the present application further provides an access device, including at least one processor and a memory for communicating with the at least one processor; Executed instructions, the instructions are executed by the at least one processor to enable the at least one processor to execute the CDN scheduling method according to the first aspect.
第四方面,本申请实施例还提供了一种CDN调度器,包括至少一个处理器和用于与所述至少一个处理器通信连接的存储器;所述存储器存储有能够被所述至少一个处理器执行的指令,所述指令被所述至少一个处理器执行,以使所述至少一个处理器能够执行如第二方面所述的CDN调度方法。In a fourth aspect, an embodiment of the present application further provides a CDN scheduler, including at least one processor and a memory for being communicatively connected to the at least one processor; Instructions to be executed, the instructions being executed by the at least one processor to enable the at least one processor to execute the CDN scheduling method according to the second aspect.
第五方面,本申请实施例还提供了一种计算机可读存储介质,所述计算机可读存储介质存储有计算机可执行指令,所述计算机可执行指令用于使计算机执行第一方面或者第二方面所述的CDN调度方法。In a fifth aspect, embodiments of the present application further provide a computer-readable storage medium, where the computer-readable storage medium stores computer-executable instructions, and the computer-executable instructions are used to cause a computer to execute the first aspect or the second aspect The CDN scheduling method described in the aspect.
本申请的其他特征和优点将在随后的说明书中阐述,并且,部分地从说明书中变得显而易见,或者通过实施本申请而了解。本申请的目的和其他优点可通过在说明书、权利要求书以及附图中所特别指出的结构来实现和获得。Other features and advantages of the present application will be set forth in the description which follows, and in part will be apparent from the description, or may be learned by practice of the present application. The objectives and other advantages of the application may be realized and attained by the structure particularly pointed out in the description, claims and drawings.
附图说明Description of drawings
附图用来提供对本申请技术方案的进一步理解,并且构成说明书的一部分,与本申请的实施例一起用于解释本申请的技术方案,并不构成对本申请技术方案的限制。The accompanying drawings are used to provide a further understanding of the technical solutions of the present application, and constitute a part of the specification. They are used to explain the technical solutions of the present application together with the embodiments of the present application, and do not constitute a limitation on the technical solutions of the present application.
图1是本申请实施例提供的现有技术中的CDN调度示意图;FIG. 1 is a schematic diagram of CDN scheduling in the prior art provided by an embodiment of the present application;
图2是本申请实施例提供的CDN调度组网图;FIG. 2 is a CDN scheduling networking diagram provided by an embodiment of the present application;
图3是本申请实施例提供的应用于接入设备的CDN调度方法的流程图;3 is a flowchart of a CDN scheduling method applied to an access device provided by an embodiment of the present application;
图4是本申请实施例提供的TCP报文的报文结构示意图;4 is a schematic diagram of a message structure of a TCP message provided by an embodiment of the present application;
图5是本申请实施例提供的应用于CDN调度器的CDN调度方法的流程图;5 is a flowchart of a CDN scheduling method applied to a CDN scheduler provided by an embodiment of the present application;
图6是本申请实施例提供的向UE分配CDN边缘节点的具体步骤流程图;6 is a flowchart of specific steps for allocating a CDN edge node to a UE provided by an embodiment of the present application;
图7是本申请实施例提供的CDN调度方法的具体例子流程图;FIG. 7 is a flowchart of a specific example of a CDN scheduling method provided by an embodiment of the present application;
图8是本申请另一实施例提供的当OLT通过分配表判断存在与机顶盒对应的CDN边缘节点的IP地址时机顶盒获取视频流的流程示意图;8 is a schematic flowchart of a set-top box acquiring a video stream when the OLT determines that there is an IP address of a CDN edge node corresponding to the set-top box through an allocation table provided by another embodiment of the present application;
图9是本申请实施例提供的一种接入设备的结构示意图;以及FIG. 9 is a schematic structural diagram of an access device provided by an embodiment of the present application; and
图10是本申请实施例提供的一种CDN调度器的结构示意图。FIG. 10 is a schematic structural diagram of a CDN scheduler provided by an embodiment of the present application.
具体实施方式detailed description
为了使本申请的目的、技术方案及优点更加清楚明白,以下结合附图及实施例,对本 申请进行进一步详细说明。应当理解,此处所描述的具体实施例仅用以解释本申请,并不用于限定本申请。In order to make the purpose, technical solutions and advantages of the present application clearer, the present application will be described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are only used to explain the present application, but not to limit the present application.
应了解,在本申请实施例的描述中,多个(或多项)的含义是两个以上,大于、小于、超过等理解为不包括本数,以上、以下、以内等理解为包括本数。如果有描述到“第一”、“第二”等只是用于区分技术特征为目的,而不能理解为指示或暗示相对重要性或者隐含指明所指示的技术特征的数量或者隐含指明所指示的技术特征的先后关系。It should be understood that in the description of the embodiments of the present application, multiple (or multiple) means more than two, greater than, less than, exceeding, etc. are understood as not including this number, above, below, within, etc. are understood as including this number. If there is a description of "first", "second", etc., it is only for the purpose of distinguishing technical features, and cannot be understood as indicating or implying relative importance, or implicitly indicating the number of indicated technical features or implicitly indicating the indicated The sequence of technical characteristics.
目前,CDN调度器一般是基于用户设备的IP地址来实现调度的,一种情况是用户设备存在就近的CDN边缘节点,但由于调度器很难精确地获取到用户设备的IP地址,从而导致CDN调度的精度降低,用户设备在访问网络内容时容易出现响应速度较慢的情况。At present, the CDN scheduler generally implements scheduling based on the IP address of the user equipment. In one case, the user equipment has a nearby CDN edge node, but it is difficult for the scheduler to obtain the IP address of the user equipment accurately, resulting in CDN. The precision of scheduling is reduced, and the user equipment is prone to slow response when accessing network content.
另一种情况是用户设备没有就近的CDN边缘节点,参照图1,为本申请实施例提供的现有技术中的CDN调度示意图,其中,UE向CDN调度器发送请求报文,调度器确认后,向用户设备返回302响应,指示用户设备向CDN上级节点获取视频流,但当用户设备与CDN上级节点距离较远时,在访问网络内容时同样容易出现响应速度较慢的情况。Another situation is that the user equipment does not have a nearby CDN edge node. Referring to FIG. 1 , a schematic diagram of CDN scheduling in the prior art provided by the embodiment of the present application, wherein the UE sends a request message to the CDN scheduler, and after the scheduler confirms , returns a 302 response to the user equipment, instructing the user equipment to obtain the video stream from the upper-level CDN node, but when the user equipment is far away from the upper-level CDN node, the response speed is also likely to be slow when accessing network content.
用户设备UE为可以安装各种通信应用,或具有通信功能的设备。例如,智能手机、平板电脑、PC机、各类可穿戴设备(耳机、手表等)、车载设备和机顶盒等。The user equipment UE is a device that can install various communication applications or has a communication function. For example, smartphones, tablet computers, PCs, various types of wearable devices (headphones, watches, etc.), in-vehicle devices and set-top boxes, etc.
基于此,本申请实施例提供一种CDN调度方法、接入设备、CDN调度器及存储介质,能够提高CDN调度的准确性,提高用户设备访问的响应速度。Based on this, the embodiments of the present application provide a CDN scheduling method, an access device, a CDN scheduler, and a storage medium, which can improve the accuracy of CDN scheduling and improve the response speed of user equipment access.
参照图2,为本申请实施例提供的CDN调度组网图,其中,CDN边缘节点部署在接入设备OLT上,OLT通过宽带接入服务器连接CDN调度器,CDN边缘节点连接CDN上级节点,UE通过OLT向CDN调度器发送调度请求,CDN调度器通过OLT向UE发送调度指示,UE根据调度指示接入对应的CDN边缘节点。基于图1的CDN调度组网图,下面详细说明本申请实施例的CDN调度方法的原理。Referring to FIG. 2 , a CDN scheduling networking diagram provided in an embodiment of the present application, in which a CDN edge node is deployed on an access device OLT, the OLT is connected to the CDN scheduler through a broadband access server, the CDN edge node is connected to the CDN upper-level node, and the UE A scheduling request is sent to the CDN scheduler through the OLT, the CDN scheduler sends a scheduling instruction to the UE through the OLT, and the UE accesses the corresponding CDN edge node according to the scheduling instruction. Based on the CDN scheduling networking diagram in FIG. 1 , the principle of the CDN scheduling method according to the embodiment of the present application is described in detail below.
参照图3,本申请实施例提供了一种CDN调度方法,应用于接入设备,其中,对于图2所示的CDN调度组网图来说,该接入设备为UE接入的OLT,实际上在其他组网架构中,接入设备还可以是PON等设备。上述CDN调度方法包括但不限于以下步骤301至步骤303:Referring to FIG. 3 , an embodiment of the present application provides a CDN scheduling method, which is applied to an access device. For the CDN scheduling networking diagram shown in FIG. 2 , the access device is an OLT accessed by a UE. In other networking architectures, the access device may also be a device such as a PON. The above CDN scheduling method includes but is not limited to the following steps 301 to 303:
步骤301:接收来自UE的请求报文;Step 301: Receive a request message from the UE;
在一实施例中,UE中请求报文的内容可以是视频点播,示例性地,以UE为个人电脑为例子进行说明,UE在进行视频点播之前,可以先通过PPPOE拨号或者DHCP的方式获取IP地址连接上网后,然后进行视频点播,在点播视频之前,先通过请求报文与CDN调度器进行握手连接,连接确定后,CDN调度器后续将对UE进行CDN调度,向UE分配合适的CDN边缘节点。In one embodiment, the content of the request message in the UE may be video-on-demand. Illustratively, taking the UE as a personal computer as an example, the UE may obtain an IP address through PPPOE dialing or DHCP before performing the video-on-demand. After the address is connected to the Internet, video-on-demand is performed. Before the video is on-demand, it first handshakes the connection with the CDN scheduler through a request message. After the connection is confirmed, the CDN scheduler will subsequently perform CDN scheduling on the UE and allocate the appropriate CDN edge to the UE. node.
在一实施例中,UE可以与CDN进行TCP握手连接,即上述请求报文可以是TCP报文。In an embodiment, the UE may perform a TCP handshake connection with the CDN, that is, the above-mentioned request message may be a TCP message.
步骤302:获取CDN边缘节点标识,CDN边缘节点标识用于确认与UE对应的CDN边缘节点;Step 302: Obtain the CDN edge node identifier, and the CDN edge node identifier is used to confirm the CDN edge node corresponding to the UE;
在一实施例中,CDN边缘节点标识用于确认与UE对应的CDN边缘节点,即通过该CDN边缘标识可以得到该UE应该分配到的CDN边缘节点,无须根据UE的IP地址进行CDN调度。In one embodiment, the CDN edge node identifier is used to identify the CDN edge node corresponding to the UE, that is, the CDN edge node to which the UE should be allocated can be obtained through the CDN edge identifier, without performing CDN scheduling according to the UE's IP address.
步骤303:将CDN边缘节点标识添加至请求报文,将请求报文发送至CDN调度器,以使CDN调度器根据CDN边缘节点标识向UE分配对应的CDN边缘节点。Step 303: Add the CDN edge node identifier to the request message, and send the request message to the CDN scheduler, so that the CDN scheduler allocates the corresponding CDN edge node to the UE according to the CDN edge node identifier.
在一实施例中,当该请求报文为TCP报文时,在将CDN边缘节点标识添加至请求报文时,可以将上述CDN边缘节点标识填写至该TCP报文的扩展字段,示例性地,参照图4,该扩展字段可以是TCP报文的Urgent point字段,可以理解的是,该扩展字段并不限于Urgent Pointer字段,也可以根据实际情况使用TCP报文的其他保留字段。In one embodiment, when the request message is a TCP message, when the CDN edge node identifier is added to the request message, the CDN edge node identifier can be filled in the extension field of the TCP message, exemplarily. 4, this extension field can be the Urgent Pointer field of the TCP message, it can be understood that this extension field is not limited to the Urgent Pointer field, and other reserved fields of the TCP message can also be used according to the actual situation.
通过将用于确认与UE对应的CDN边缘节点的CDN边缘节点标识添加至UE的请求报文,使得CDN调度器在收到该请求报文后可以根据CDN边缘节点标识快速确认与UE对应的CDN边缘节点,进而进行CDN调度,相对于利用UE的IP地址进行CDN调度的方式,可以提高CDN调度的准确性,提高用户设备访问的响应速度。如图2所示,若UE未向OLT发送包含CDN边缘节点标识的调度请求时,只能从CDN上级节点获取对应的服务内容,或者通过现有技术的调度算法进行CDN调度。By adding the CDN edge node ID used to confirm the CDN edge node corresponding to the UE to the request message of the UE, the CDN scheduler can quickly confirm the CDN corresponding to the UE according to the CDN edge node ID after receiving the request message. The edge node further performs CDN scheduling. Compared with the method of using the IP address of the UE to perform CDN scheduling, the accuracy of CDN scheduling can be improved and the response speed of user equipment access can be improved. As shown in FIG. 2 , if the UE does not send a scheduling request including the ID of the CDN edge node to the OLT, it can only obtain the corresponding service content from the upper-level CDN node, or perform CDN scheduling through the scheduling algorithm of the prior art.
在一实施例中,上述CDN边缘节点标识可以为CDN边缘节点的IP地址,基于此,上述步骤302中,获取CDN边缘节点标识,具体可以根据预设的CDN边缘节点的分配信息,获取与UE对应的第一CDN边缘节点的CDN边缘节点标识,此时,第一CDN边缘节点的CDN边缘节点标识为第一CDN边缘节点的第一IP地址。In one embodiment, the CDN edge node identifier may be the IP address of the CDN edge node. Based on this, in the above step 302, the CDN edge node identifier is obtained, and specifically, the CDN edge node identifier can be obtained according to the preset allocation information of the CDN edge node. The CDN edge node identifier of the corresponding first CDN edge node. In this case, the CDN edge node identifier of the first CDN edge node is the first IP address of the first CDN edge node.
示例性地,预设的CDN边缘节点的分配信息,可以是预设的CDN边缘节点和UE之间的分配表,该分配表保存有第一CDN边缘节点和UE之间的对应关系,举例来说,UE1、UE2和UE3对应第一CDN边缘节点,当发送请求报文的为UE1时,则可以通过该分配表查找出UE1对应的CDN边缘节点标识为第一CDN边缘节点的IP地址,因而应该向UE1分配第一CDN边缘节点。可以理解的是,在实际组网中,UE的数量可以很多,CDN边缘节点的数量也可以很多,本申请实施例仅为示例性说明。Exemplarily, the preset allocation information of the CDN edge node may be a preset allocation table between the CDN edge node and the UE, and the allocation table stores the corresponding relationship between the first CDN edge node and the UE. For example, It is said that UE1, UE2 and UE3 correspond to the first CDN edge node. When UE1 sends the request message, the CDN edge node corresponding to UE1 can be identified as the IP address of the first CDN edge node through the allocation table. Therefore, The first CDN edge node should be allocated to UE1. It can be understood that, in actual networking, the number of UEs may be large, and the number of CDN edge nodes may also be large, and the embodiments of the present application are only illustrative.
在一实施例中,预设CDN边缘节点和UE之间的分配表时,可以在组网规划时根据UE与CDN边缘节点的位置关系确定分配关系,举例来说,当UE为机顶盒时,可以根据机顶盒的安装地址和CDN边缘节点的地址来分配,选择与该机顶盒距离最近的第一CDN边缘节 点与之对应;又或者,可以在组网规划时根据该UE所接入的OLT的地址和CDN边缘节点的地址来分配,选择与该OLT距离最近的第一CDN边缘节点与之对应;又或者,可以由网络运营商根据实际情况自行规划具体的分配关系,本申请实施例并不作出限定。In an embodiment, when the allocation table between the CDN edge node and the UE is preset, the allocation relationship can be determined according to the positional relationship between the UE and the CDN edge node during networking planning. For example, when the UE is a set-top box, it can be It is allocated according to the installation address of the set-top box and the address of the CDN edge node, and the first CDN edge node that is closest to the set-top box is selected to correspond to it; The address of the CDN edge node is allocated, and the first CDN edge node that is closest to the OLT is selected to correspond to it; alternatively, the network operator can plan the specific allocation relationship according to the actual situation, which is not limited in the embodiments of this application. .
在一实施例中,上述CDN边缘节点标识还可以为CDN边缘节点的MAC地址等可以唯一标识该CDN边缘节点的信息。In an embodiment, the CDN edge node identifier may also be information that can uniquely identify the CDN edge node, such as the MAC address of the CDN edge node.
在一实施例中,上述的根据预设的CDN边缘节点的分配信息,获取与UE对应的第一CDN边缘节点的CDN边缘节点标识,至少可以有以下四种方式:In an embodiment, according to the preset allocation information of CDN edge nodes, the CDN edge node identifier of the first CDN edge node corresponding to the UE can be obtained in at least the following four ways:
第一种,获取预设于本地的UE与第一CDN边缘节点的对应关系,根据对应关系获取与UE对应的第一CDN边缘节点的CDN边缘节点标识。以接入设备为OLT为例,OLT在接收到UE的请求报文时,获取预设于本地的UE与第一CDN边缘节点的对应关系,该对应关系上述已作出解释,可以是预设的CDN边缘节点和UE之间的分配表,而通过该分配表得到对应的第一CDN边缘节点的CDN边缘节点标识,可以通过该UE的UE标识进行匹配,该UE标识可以是序列号、MAC地址等可以唯一标识该UE的信息,具体视分配表在预设时采用哪一种作为UE标识。在此方式中,CDN边缘节点和UE之间的分配表储存在OLT本地,并且根据UE获取对应的第一CDN边缘节点的CDN边缘节点标识也是在OLT本地完成。The first method is to acquire the preset correspondence between the UE and the first CDN edge node, and acquire the CDN edge node identifier of the first CDN edge node corresponding to the UE according to the correspondence. Taking the access device as the OLT as an example, when the OLT receives the request message from the UE, it obtains a preset local correspondence between the UE and the first CDN edge node. The correspondence has been explained above and may be preset The allocation table between the CDN edge node and the UE, and the CDN edge node identity of the corresponding first CDN edge node is obtained through the allocation table, which can be matched by the UE identity of the UE, and the UE identity can be a serial number, a MAC address and other information that can uniquely identify the UE, depending on which one is used as the UE identifier when the allocation table is preset. In this manner, the allocation table between the CDN edge node and the UE is stored locally in the OLT, and the acquisition of the CDN edge node identifier of the corresponding first CDN edge node according to the UE is also completed locally in the OLT.
第二种,获取预设于云服务器的UE与第一CDN边缘节点的对应关系,根据对应关系获取与UE对应的第一CDN边缘节点的CDN边缘节点标识。同样以接入设备为OLT为例,OLT在接收到UE的请求报文时,获取预设于云服务器的UE与第一CDN边缘节点的对应关系,该对应关系上述已作出解释,可以是预设的CDN边缘节点和UE之间的分配表,而通过该分配表得到对应的第一CDN边缘节点的CDN边缘节点标识,同样可以通过该UE的UE标识进行匹配,该UE标识可以是序列号、MAC地址等可以唯一标识该UE的信息,具体视分配表在预设时采用哪一种作为UE标识。在此方式中,CDN边缘节点和UE之间的分配表储存在云服务器,OLT先从云服务器中获取该分配表,然后在本地根据UE获取对应的第一CDN边缘节点的CDN边缘节点标识,相比于第一种方式,本方式可以节省OLT本地的存储空间。The second method is to acquire the corresponding relationship between the UE and the first CDN edge node preset in the cloud server, and acquire the CDN edge node identifier of the first CDN edge node corresponding to the UE according to the corresponding relationship. Also taking the access device as the OLT as an example, when the OLT receives the request message from the UE, it obtains the corresponding relationship between the UE and the first CDN edge node preset in the cloud server. Set the allocation table between the CDN edge node and the UE, and obtain the CDN edge node identity of the corresponding first CDN edge node through the allocation table, which can also be matched by the UE identity of the UE, which can be a serial number. , MAC address and other information that can uniquely identify the UE, depending on which one is used as the UE identifier when the allocation table is preset. In this method, the allocation table between the CDN edge node and the UE is stored in the cloud server. The OLT first obtains the allocation table from the cloud server, and then locally obtains the CDN edge node identifier of the corresponding first CDN edge node according to the UE. Compared with the first method, this method can save the local storage space of the OLT.
第三种,将UE的UE标识发送至云服务器,获取来自云服务器的与UE标识对应的第一CDN边缘节点的CDN边缘节点标识。与第二种方式类似,CDN边缘节点和UE之间的分配表储存在云服务器,本方式与第二种方式的区别在于,本方式中根据UE获取对应的第一CDN边缘节点的CDN边缘节点标识也是在云服务器上完成,即OLT从云服务器上直接获取对应的第一CDN边缘节点的CDN边缘节点标识,相比于第二种方式,由于根据UE获取对应的第一CDN边缘节点的CDN边缘节点标识也是在云服务器上完成,因而可以节省OLT的 资源。The third method is to send the UE identifier of the UE to the cloud server, and obtain the CDN edge node identifier of the first CDN edge node corresponding to the UE identifier from the cloud server. Similar to the second method, the allocation table between the CDN edge node and the UE is stored in the cloud server. The difference between this method and the second method is that in this method, the CDN edge node of the corresponding first CDN edge node is obtained according to the UE. The identification is also completed on the cloud server, that is, the OLT directly obtains the CDN edge node identification of the corresponding first CDN edge node from the cloud server. Compared with the second method, the CDN of the corresponding first CDN edge node is obtained according to the UE. Edge node identification is also done on the cloud server, thus saving OLT resources.
第四种,获取预设的UE所接入的接入设备与第一CDN边缘节点的对应关系,获取与接入设备对应的第一CDN边缘节点的CDN边缘节点标识。与上述三种方式不同,本方式中的分配表储存的是UE所接入的接入设备与第一CDN边缘节点的对应关系,即接入同一台一OLT的所有UE均对应第一CDN边缘节点,本方式的好处是通过接入设备建立与第一CDN边缘节点的对应关系,可以简化UE与第一CDN边缘节点的对应关系的分配表。可以理解的是,本方式主要是改变分配表的内容,采用本方式时,同样可以参照上述三种方式,例如第一种方式的分配表储存在本地、匹配对应的第一CDN边缘节点也在本地;第二种方式的分配表储存在云服务器、匹配对应的第一CDN边缘节点在本地;第三种方式中的分配表储存在云服务器、匹配对应的第一CDN边缘节点也在云服务器。Fourth, the preset correspondence between the access device accessed by the UE and the first CDN edge node is obtained, and the CDN edge node identifier of the first CDN edge node corresponding to the access device is obtained. Different from the above three methods, the allocation table in this method stores the correspondence between the access device accessed by the UE and the first CDN edge node, that is, all UEs accessing the same OLT correspond to the first CDN edge. The advantage of this method is that the access device establishes the corresponding relationship with the first CDN edge node, which can simplify the allocation table of the corresponding relationship between the UE and the first CDN edge node. It can be understood that this method mainly changes the content of the allocation table. When this method is used, the above three methods can also be referred to. For example, the allocation table of the first method is stored locally, and the matching first CDN edge node is also there. Local; the allocation table in the second method is stored in the cloud server, and the matching first CDN edge node is locally; the allocation table in the third method is stored in the cloud server, and the matching first CDN edge node is also in the cloud server .
在一实施例中,上述CDN边缘节点标识还可以为UE所接入的接入设备的第二IP地址,基于此,上述步骤302中,获取CDN边缘节点标识,具体可以获取UE所接入的接入设备的第二IP地址,将第二IP地址作为CDN边缘节点标识。In an embodiment, the CDN edge node identifier may also be the second IP address of the access device accessed by the UE. Based on this, in the above step 302, the CDN edge node identifier is obtained, specifically, the access device accessed by the UE may be obtained. Access the second IP address of the device, and use the second IP address as the CDN edge node identifier.
其中,由于UE所接入的接入设备的第二IP地址一般是固定不变的,并且可以通过网络拓扑等方式得到,因此根据UE所接入的接入设备的第二IP地址确认与UE对应的CDN边缘节点,相比于现有的通过UE的IP地址进行CDN调度的方式,同样可以提高CDN调度的准确性,提高用户设备访问的响应速度。Among them, since the second IP address of the access device accessed by the UE is generally fixed and can be obtained by means of network topology, etc., the second IP address of the access device accessed by the UE is confirmed with the UE according to the second IP address of the access device. The corresponding CDN edge node can also improve the accuracy of CDN scheduling and the response speed of user equipment access compared to the existing method of performing CDN scheduling through the IP address of the UE.
参照图5,本申请实施例提供了一种CDN调度方法,应用于CDN调度器,该CDN调度方法包括但不限于以下步骤501至步骤503:5 , an embodiment of the present application provides a CDN scheduling method, which is applied to a CDN scheduler. The CDN scheduling method includes but is not limited to the following steps 501 to 503:
步骤501:接收请求报文,请求报文携带有CDN边缘节点标识;Step 501: Receive a request message, where the request message carries the CDN edge node identifier;
步骤502:根据CDN边缘节点标识确认与UE对应的CDN边缘节点;Step 502: Confirm the CDN edge node corresponding to the UE according to the CDN edge node identifier;
步骤503:向UE分配该CDN边缘节点。Step 503: Allocate the CDN edge node to the UE.
CDN调度器在收到携带有CDN边缘节点标识的请求报文后,根据CDN边缘节点标识快速确认与UE对应的CDN边缘节点,进而进行CDN调度,相对于利用UE的IP地址进行CDN调度的方式,可以提高CDN调度的准确性,提高用户设备访问的响应速度。After receiving the request message carrying the ID of the CDN edge node, the CDN scheduler quickly confirms the CDN edge node corresponding to the UE according to the ID of the CDN edge node, and then performs CDN scheduling. , which can improve the accuracy of CDN scheduling and improve the response speed of user equipment access.
在一实施例中,当CDN边缘节点标识为CDN边缘节点的IP地址时,以第一CDN边缘节点为例,即CDN边缘节点标识为第一CDN边缘节点的第一IP地址时,上述步骤402中,根据CDN边缘节点标识确认与UE对应的CDN边缘节点,具体可以根据预设的CDN边缘节点的分配信息,利用CDN边缘节点标识确认与UE对应的第一CDN边缘节点。其中,预设的CDN边缘节点的分配信息前面已经进行解释,在此不再赘述。In an embodiment, when the CDN edge node is identified as the IP address of the CDN edge node, taking the first CDN edge node as an example, that is, when the CDN edge node is identified as the first IP address of the first CDN edge node, the above step 402 , confirming the CDN edge node corresponding to the UE according to the CDN edge node identifier, specifically, confirming the first CDN edge node corresponding to the UE by using the CDN edge node identifier according to preset allocation information of the CDN edge node. The allocation information of the preset CDN edge nodes has been explained above, and will not be repeated here.
类似地,CDN调度器利用CDN边缘节点标识确认与UE对应的第一CDN边缘节点,也可 以有四种方式,例如第一种方式的分配表储存在本地、匹配对应的第一CDN边缘节点也在本地;第二种方式的分配表储存在云服务器、匹配对应的第一CDN边缘节点在本地;第三种方式中的分配表储存在云服务器、匹配对应的第一CDN边缘节点也在云服务器;第四种方式是通过UE所接入的接入设备与第一CDN边缘节点的对应关系确认第一CDN边缘节点;前面已进行详细的解释,在此不再赘述。Similarly, the CDN scheduler uses the CDN edge node identifier to confirm the first CDN edge node corresponding to the UE. There may also be four methods. For example, the allocation table of the first method is stored locally, and the matching corresponding first CDN edge node is also Local; the allocation table in the second method is stored in the cloud server, and the matching first CDN edge node is locally; the allocation table in the third method is stored in the cloud server, and the matching first CDN edge node is also in the cloud server; the fourth method is to confirm the first CDN edge node through the corresponding relationship between the access device accessed by the UE and the first CDN edge node; the detailed explanation has been given above and will not be repeated here.
在一实施例中,参照图6,上述步骤503中,向UE分配CDN边缘节点,具体可以包括以下步骤601至步骤604:In an embodiment, referring to FIG. 6 , in the above step 503, allocating a CDN edge node to the UE may specifically include the following steps 601 to 604:
步骤601:查询第一CDN边缘节点的负载量;Step 601: Query the load of the first CDN edge node;
步骤602:判断第一CDN边缘节点的负载量是否低于预设阈值,若是,则跳转步骤503,否则跳转步骤504;Step 602: Determine whether the load of the first CDN edge node is lower than a preset threshold, if so, skip to step 503, otherwise skip to step 504;
步骤603:向UE分配第一CDN边缘节点,结束流程;Step 603: Allocate the first CDN edge node to the UE, and end the process;
步骤604:向UE分配与第一CDN边缘节点距离最近的第二CDN边缘节点,结束流程。Step 604: Allocate a second CDN edge node closest to the first CDN edge node to the UE, and end the process.
其中,通过判断第一CDN边缘节点的负载量是否低于预设阈值,以保证进行CDN调度后UE能够有较好的使用体验。当第一CDN边缘节点的负载量较高时,再向UE分配第一CDN边缘节点,可能会因拥塞的问题而使得该UE在使用服务时产生卡顿现象,甚至影响接入第一CDN边缘节点的其他UE的使用。示例性地,预设阈值可以是70%、75%、80%等,可以理解的是,预设阈值可以根据实际情况进行设置,本申请实施例并不作出限定。Wherein, by judging whether the load of the first CDN edge node is lower than the preset threshold, it is ensured that the UE can have a better use experience after CDN scheduling. When the load of the first CDN edge node is high, and then assigning the first CDN edge node to the UE may cause the UE to freeze when using the service due to congestion, and even affect access to the first CDN edge Use of other UEs of the node. Exemplarily, the preset threshold may be 70%, 75%, 80%, etc. It can be understood that the preset threshold may be set according to the actual situation, which is not limited in this embodiment of the present application.
在一实施例中,若第一CDN边缘节点距离最近的第二CDN边缘节点的负载量同样不满低于预设阈值时,可以再次选择与第一CDN边缘节点距离次近的另一个CDN边缘节点,以此类推,直到负载量满足要求。In one embodiment, if the load of the second CDN edge node that is closest to the first CDN edge node is also less than the preset threshold, another CDN edge node that is the next closest to the first CDN edge node can be selected again. , and so on until the load meets the requirements.
在一实施例中,上述步骤504中,向UE分配与第一CDN边缘节点距离最近的第二CDN边缘节点,具体可以根据网络拓扑确认与第一CDN边缘节点距离最近的第二CDN边缘节点,向UE分配第二CDN边缘节点。举例来说,可以通过网络拓扑获取第一CDN边缘节点和其他CDN边缘节点之间的路由路径,找出与第一CDN边缘节点路由路径的长度最短的即为第二CDN边缘节点。In an embodiment, in the above step 504, a second CDN edge node that is closest to the first CDN edge node is allocated to the UE. Specifically, the second CDN edge node that is closest to the first CDN edge node may be confirmed according to the network topology, A second CDN edge node is allocated to the UE. For example, the routing path between the first CDN edge node and other CDN edge nodes can be obtained through the network topology, and the second CDN edge node is found to have the shortest length of the routing path with the first CDN edge node.
在一实施例中,上述步骤504中,向UE分配与第一CDN边缘节点距离最近的第二CDN边缘节点,具体也可以根据地理位置确认与第一CDN边缘节点距离最近的第二CDN边缘节点,向UE分配第二CDN边缘节点。举例来说,可以通过第一CDN边缘节点的实际地址获取第一CDN边缘节点和其他CDN边缘节点之间的物理距离,找出与第一CDN边缘节点物理距离最短的即为第二CDN边缘节点。In an embodiment, in the above step 504, a second CDN edge node that is closest to the first CDN edge node is allocated to the UE. Specifically, the second CDN edge node that is closest to the first CDN edge node may be confirmed according to the geographic location. , allocate the second CDN edge node to the UE. For example, the physical distance between the first CDN edge node and other CDN edge nodes can be obtained through the actual address of the first CDN edge node, and the second CDN edge node is found with the shortest physical distance from the first CDN edge node. .
在一实施例中,当CDN边缘节点标识为UE所接入的接入设备的第二IP地址时,例如 为UE所接入的OLT的第二IP地址时,上述步骤402中,根据CDN边缘节点标识确认与UE对应的CDN边缘节点,具体也可以根据第二IP地址确认与接入设备距离最近的第三CDN边缘节点。In an embodiment, when the CDN edge node is identified as the second IP address of the access device accessed by the UE, for example, the second IP address of the OLT accessed by the UE, in the above step 402, according to the CDN edge The node identifier confirms the CDN edge node corresponding to the UE, and specifically, the third CDN edge node that is closest to the access device may also be confirmed according to the second IP address.
在一实施例中,根据第二IP地址确认与接入设备对应的第三CDN边缘节点,可以通过该第二IP地址所在的IP范围,根据前期的网络规划中IP范围与CDN边缘节点的对应关系,分配与该第二IP地址对应的第三CDN边缘节点。示例性地,该第二IP地址可以是接入设备的管理IP地址。In one embodiment, the third CDN edge node corresponding to the access device is confirmed according to the second IP address, and the IP range where the second IP address is located can be used to determine the correspondence between the IP range and the CDN edge node in the previous network planning. relationship, and assign a third CDN edge node corresponding to the second IP address. Exemplarily, the second IP address may be the management IP address of the access device.
在一实施例中,根据第二IP地址确认与接入设备对应的第三CDN边缘节点,还可以根据第二IP地址利用调度算法分配与该第二IP地址对应的第三CDN边缘节点。In an embodiment, the third CDN edge node corresponding to the access device is confirmed according to the second IP address, and the third CDN edge node corresponding to the second IP address may also be allocated according to the second IP address using a scheduling algorithm.
下面以一实际例子说明本申请实施例的CDN调度方法,以用户UE为机顶盒为例进行说明,参照图7,具体包括以下步骤701至步骤710:The following uses an actual example to describe the CDN scheduling method according to the embodiment of the present application, and takes the user UE as the set-top box as an example for description. Referring to FIG. 7 , it specifically includes the following steps 701 to 710:
步骤701:OLT接收到来自机顶盒的TCP调度请求报文;Step 701: the OLT receives a TCP scheduling request message from the set-top box;
步骤702:OLT通过分配表判断是否存在与该机顶盒对应的CDN边缘节点的IP地址,若本地存在与该机顶盒对应的CDN边缘节点的IP地址,则跳转步骤703;否则跳转步骤704;Step 702: The OLT judges whether there is an IP address of the CDN edge node corresponding to the set-top box through the allocation table, if there is an IP address of the CDN edge node corresponding to the set-top box locally, then jump to step 703; otherwise, jump to step 704;
步骤703:OLT将与该机顶盒对应的CDN边缘节点的IP地址填入该TCP调度请求报文中的Urgrent Point字段,并适应性修改IP头中的TCP Checksum字段,将该TCP调度请求报文发送至CDN调度器,跳转步骤705;Step 703: OLT fills in the Urgrent Point field in the TCP scheduling request message with the IP address of the CDN edge node corresponding to the set-top box, and adaptively modifies the TCP Checksum field in the IP header, and sends the TCP scheduling request message Go to the CDN scheduler, and jump to step 705;
步骤704:OLT获取自身的管理IP地址,将该OLT的管理IP地址填入该TCP调度请求报文中的Urgrent Pointer字段,并适应性修改IP头中的TCP Checksum字段,将该TCP调度请求报文发送至CDN调度器,跳转步骤705;Step 704: The OLT obtains its own management IP address, fills the OLT's management IP address into the Urgrent Pointer field in the TCP scheduling request message, and adaptively modifies the TCP Checksum field in the IP header to report the TCP scheduling request message. The message is sent to the CDN scheduler, and jumps to step 705;
步骤705:CDN调度器接收到该TCP调度请求报文,提取Urgrent Pointer字段中的IP地址;Step 705: The CDN scheduler receives the TCP scheduling request message, and extracts the IP address in the Urgrent Pointer field;
步骤706:CDN调度器判断该IP地址是否为某一个CDN边缘节点的IP地址,若是,则跳转步骤707;否则跳转步骤708;Step 706: The CDN scheduler determines whether the IP address is the IP address of a certain CDN edge node, if so, skip to step 707; otherwise, skip to step 708;
步骤707:CDN调度器根据该CDN边缘节点的IP地址确认机顶盒对应的CDN边缘节点,跳转步骤710;Step 707: The CDN scheduler confirms the CDN edge node corresponding to the set-top box according to the IP address of the CDN edge node, and jumps to step 710;
步骤708:CDN调度器判断该IP地址是否为该OLT的管理IP地址,若是,则跳转步骤709;否则跳转步骤713;Step 708: The CDN scheduler determines whether the IP address is the management IP address of the OLT, if so, skip to step 709; otherwise, skip to step 713;
步骤709:CDN调度器根据该OLT的管理IP地址的IP范围,根据前期的网络规划中IP范围与CDN边缘节点的对应关系确认机顶盒对应的CDN边缘节点;Step 709: The CDN scheduler confirms the CDN edge node corresponding to the set-top box according to the IP range of the management IP address of the OLT and the corresponding relationship between the IP range and the CDN edge node in the previous network planning;
步骤710:CDN调度器判断该CDN边缘节点的负载量是否低于预设阈值,若是,则跳转步骤711;否则跳转步骤712;Step 710: The CDN scheduler judges whether the load of the CDN edge node is lower than the preset threshold, if so, go to Step 711; otherwise, go to Step 712;
步骤711:CDN调度器向该机顶盒分配该CDN边缘节点,完成CDN调度;Step 711: The CDN scheduler allocates the CDN edge node to the set-top box to complete CDN scheduling;
步骤712:CDN调度器向该机顶盒分配与该CDN边缘节点距离最近的另一个CDN边缘节点,完成CDN调度;Step 712: The CDN scheduler allocates another CDN edge node closest to the CDN edge node to the set-top box to complete CDN scheduling;
步骤713:CDN调度器根据机顶盒的IP地址进行CDN调度。Step 713: The CDN scheduler performs CDN scheduling according to the IP address of the set-top box.
上述步骤701至步骤713中,OLT在接收到来自机顶盒的TCP调度请求报文后,OLT先判断是否存在与该机顶盒对应的CDN边缘节点的IP地址,进而选择向该TCP调度请求报文填入CDN边缘节点的IP地址还是填入自身的管理IP地址;CDN调度器在接收到填入CDN边缘节点的IP地址或者OLT自身的管理IP地址的该TCP调度请求报文后,通过确认该IP地址是否为某一个CDN边缘节点的IP地址还是该OLT的管理IP地址,进而选择对应的调度方式,相对于利用UE的IP地址进行CDN调度的方式,可以提高CDN调度的准确性,提高用户设备访问的响应速度,并且,能够有效地提高调度的稳定性和可靠性。In the above-mentioned steps 701 to 713, after the OLT receives the TCP scheduling request message from the set-top box, the OLT first determines whether there is an IP address of the CDN edge node corresponding to the set-top box, and then selects to fill in the TCP scheduling request message. The IP address of the CDN edge node is still filled with its own management IP address; after receiving the TCP scheduling request message filled with the IP address of the CDN edge node or the management IP address of the OLT itself, the CDN scheduler confirms the IP address by confirming the IP address. Whether it is the IP address of a CDN edge node or the management IP address of the OLT, and then select the corresponding scheduling method. Compared with the method of using the UE's IP address for CDN scheduling, it can improve the accuracy of CDN scheduling and improve user equipment access. and can effectively improve the stability and reliability of scheduling.
在步骤713中,若CDN调度器并不能确认该IP地址为某一个CDN边缘节点的IP地址或者该OLT的管理IP地址,则只能根据机顶盒的IP地址进行CDN调度,至少保证本次调度成功。In step 713, if the CDN scheduler cannot confirm that the IP address is the IP address of a certain CDN edge node or the management IP address of the OLT, it can only perform CDN scheduling according to the IP address of the set-top box, at least to ensure that the scheduling is successful this time .
参照图8,图8展示了当OLT通过分配表判断存在与机顶盒对应的CDN边缘节点的IP地址时机顶盒获取视频流的流程,在一实施例中,CDN调度器向机顶盒分配了对应的CDN边缘节点后,若该CDN边缘节点不存在此次服务请求的相应内容,则该CDN边缘节点可以向其CDN上级节点获取该相应内容,再向机顶盒提供。Referring to FIG. 8 , FIG. 8 shows the process that the top box obtains the video stream when the OLT determines that there is an IP address of the CDN edge node corresponding to the set-top box through the allocation table. In one embodiment, the CDN scheduler allocates the corresponding CDN edge to the set-top box. After the node is installed, if the CDN edge node does not have the corresponding content of the service request, the CDN edge node can obtain the corresponding content from its CDN superior node, and then provide it to the set-top box.
还应了解,本申请实施例提供的各种实施方式可以任意进行组合,以实现不同的技术效果。It should also be understood that the various implementation manners provided in the embodiments of the present application may be arbitrarily combined to achieve different technical effects.
图9示出了本申请实施例提供了本申请实施例提供的接入设备900。接入设备900包括:存储器901、处理器902及存储在存储器901上并可在处理器902上运行的计算机程序,计算机程序运行时用于执行上述的CDN调度方法。FIG. 9 shows an access device 900 provided by an embodiment of the present application provided by an embodiment of the present application. The access device 900 includes: a memory 901, a processor 902, and a computer program stored in the memory 901 and running on the processor 902, and the computer program is used to execute the above-mentioned CDN scheduling method when running.
处理器902和存储器901可以通过总线或者其他方式连接。The processor 902 and the memory 901 may be connected by a bus or other means.
存储器901作为一种非暂态计算机可读存储介质,可用于存储非暂态软件程序以及非暂态性计算机可执行程序,如本申请实施例描述的CDN调度方法。处理器902通过运行存储在存储器901中的非暂态软件程序以及指令,从而实现上述的CDN调度方法。As a non-transitory computer-readable storage medium, the memory 901 can be used to store non-transitory software programs and non-transitory computer-executable programs, such as the CDN scheduling method described in the embodiments of this application. The processor 902 implements the above CDN scheduling method by running the non-transitory software programs and instructions stored in the memory 901 .
存储器901可以包括存储程序区和存储数据区,其中,存储程序区可存储操作***、至少一个功能所需要的应用程序;存储数据区可存储执行上述的CDN调度方法。此外,存 储器901可以包括高速随机存取存储器901,还可以包括非暂态存储器901,例如至少一个磁盘存储器901件、闪存器件或其他非暂态固态存储器901件。在一些实施方式中,存储器901可选包括相对于处理器902远程设置的存储器901,这些远程存储器901可以通过网络连接至该接入设备900。上述网络的实例包括但不限于互联网、企业内部网、局域网、移动通信网及其组合。The memory 901 may include a storage program area and a storage data area, wherein the storage program area may store an operating system and an application program required by at least one function; the storage data area may store and execute the above-mentioned CDN scheduling method. In addition, memory 901 may include high-speed random access memory 901, and may also include non-transitory memory 901, such as at least one piece of disk memory 901, flash memory device, or other piece of non-transitory solid-state memory 901. In some embodiments, memory 901 may optionally include memory 901 located remotely from processor 902, and these remote memories 901 may be connected to the access device 900 through a network. Examples of such networks include, but are not limited to, the Internet, an intranet, a local area network, a mobile communication network, and combinations thereof.
实现上述的CDN调度方法所需的非暂态软件程序以及指令存储在存储器901中,当被一个或者多个处理器902执行时,执行上述的CDN调度方法,例如,执行图3中的方法步骤301至303。The non-transitory software programs and instructions required to implement the above-mentioned CDN scheduling method are stored in the memory 901, and when executed by one or more processors 902, the above-mentioned CDN scheduling method is executed, for example, the method steps in FIG. 3 are executed 301 to 303.
图10示出了本申请实施例提供了本申请实施例提供的CDN调度器1000。CDN调度器1000包括:存储器1001、处理器1002及存储在存储器1001上并可在处理器1002上运行的计算机程序,计算机程序运行时用于执行上述的CDN调度方法。FIG. 10 shows that an embodiment of the present application provides a CDN scheduler 1000 provided by an embodiment of the present application. The CDN scheduler 1000 includes: a memory 1001, a processor 1002, and a computer program stored in the memory 1001 and running on the processor 1002, and the computer program is used to execute the above-mentioned CDN scheduling method when running.
处理器1002和存储器1001可以通过总线或者其他方式连接。The processor 1002 and the memory 1001 may be connected by a bus or other means.
存储器1001作为一种非暂态计算机可读存储介质,可用于存储非暂态软件程序以及非暂态性计算机可执行程序,如本申请实施例描述的CDN调度方法。处理器1002通过运行存储在存储器1001中的非暂态软件程序以及指令,从而实现上述的CDN调度方法。As a non-transitory computer-readable storage medium, the memory 1001 can be used to store non-transitory software programs and non-transitory computer-executable programs, such as the CDN scheduling method described in the embodiments of this application. The processor 1002 implements the above CDN scheduling method by running the non-transitory software programs and instructions stored in the memory 1001 .
存储器1001可以包括存储程序区和存储数据区,其中,存储程序区可存储操作***、至少一个功能所需要的应用程序;存储数据区可存储执行上述的CDN调度方法。此外,存储器1001可以包括高速随机存取存储器1001,还可以包括非暂态存储器1001,例如至少一个磁盘存储器1001件、闪存器件或其他非暂态固态存储器1001件。在一些实施方式中,存储器1001可选包括相对于处理器1002远程设置的存储器1001,这些远程存储器1001可以通过网络连接至该CDN调度器1000。上述网络的实例包括但不限于互联网、企业内部网、局域网、移动通信网及其组合。The memory 1001 may include a storage program area and a storage data area, wherein the storage program area may store an operating system and an application program required by at least one function; the storage data area may store and execute the above-mentioned CDN scheduling method. Additionally, the memory 1001 may include high-speed random access memory 1001, and may also include non-transitory memory 1001, such as at least one piece of disk memory 1001, flash memory device, or other piece of non-transitory solid-state memory 1001. In some embodiments, the memory 1001 may optionally include memory 1001 located remotely from the processor 1002, and these remote memories 1001 may be connected to the CDN scheduler 1000 through a network. Examples of such networks include, but are not limited to, the Internet, an intranet, a local area network, a mobile communication network, and combinations thereof.
实现上述的CDN调度方法所需的非暂态软件程序以及指令存储在存储器1001中,当被一个或者多个处理器1002执行时,执行上述的CDN调度方法,例如,执行图5中的方法步骤501至503、图6中方法步骤601至604。The non-transitory software programs and instructions required to implement the above CDN scheduling method are stored in the memory 1001, and when executed by one or more processors 1002, the above CDN scheduling method is executed, for example, the method steps in FIG. 5 are executed 501 to 503, method steps 601 to 604 in FIG. 6 .
本申请实施例还提供了计算机可读存储介质,存储有计算机可执行指令,计算机可执行指令用于执行上述的CDN调度方法。Embodiments of the present application further provide a computer-readable storage medium storing computer-executable instructions, where the computer-executable instructions are used to execute the above CDN scheduling method.
在一实施例中,该计算机可读存储介质存储有计算机可执行指令,该计算机可执行指令被一个或多个控制处理器1002执行,例如,被上述CDN调度器1000中的一个处理器1002执行,可使得上述一个或多个处理器1002执行上述的CDN调度方法,例如,执行图3中的方法步骤301至303、图5中的方法步骤501至503、图6中方法步骤601至604、图7 中的方法步骤701至713。In one embodiment, the computer-readable storage medium stores computer-executable instructions that are executed by one or more control processors 1002, eg, by one of the processors 1002 in the CDN scheduler 1000 described above , the above-mentioned one or more processors 1002 can be made to execute the above-mentioned CDN scheduling method, for example, to execute method steps 301 to 303 in FIG. 3 , method steps 501 to 503 in FIG. 5 , method steps 601 to 604 in Method steps 701 to 713 in FIG. 7 .
本申请实施例包括:接收来自用户设备UE的请求报文,获取CDN边缘节点标识,所述CDN边缘节点标识用于确认与所述UE对应的CDN边缘节点,将所述CDN边缘节点标识添加至所述请求报文,将所述请求报文发送至CDN调度器,以使所述CDN调度器根据所述CDN边缘节点标识向所述UE分配对应的CDN边缘节点,通过将用于确认与UE对应的CDN边缘节点的CDN边缘节点标识添加至UE的请求报文,使得CDN调度器在收到该请求报文后可以根据CDN边缘节点标识快速确认与UE对应的CDN边缘节点,进而进行CDN调度,相对于利用UE的IP地址进行CDN调度的方式,可以提高CDN调度的准确性,提高用户设备访问的响应速度。The embodiments of the present application include: receiving a request message from a user equipment UE, obtaining a CDN edge node identifier, where the CDN edge node identifier is used to confirm the CDN edge node corresponding to the UE, and adding the CDN edge node identifier to For the request message, send the request message to the CDN scheduler, so that the CDN scheduler allocates the corresponding CDN edge node to the UE according to the CDN edge node identifier, The CDN edge node ID of the corresponding CDN edge node is added to the request message of the UE, so that the CDN scheduler can quickly confirm the CDN edge node corresponding to the UE according to the CDN edge node ID after receiving the request message, and then perform CDN scheduling. Compared with the method of using the IP address of the UE to perform CDN scheduling, the accuracy of CDN scheduling can be improved, and the response speed of user equipment access can be improved.
以上所描述的装置实施例仅仅是示意性的,其中作为分离部件说明的单元可以是或者也可以不是物理上分开的,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部模块来实现本实施例方案的目的。The apparatus embodiments described above are only illustrative, and the units described as separate components may or may not be physically separated, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution in this embodiment.
本领域普通技术人员可以理解,上文中所公开方法中的全部或某些步骤、***可以被实施为软件、固件、硬件及其适当的组合。某些物理组件或所有物理组件可以被实施为由处理器,如中央处理器、数字信号处理器或微处理器执行的软件,或者被实施为硬件,或者被实施为集成电路,如专用集成电路。这样的软件可以分布在计算机可读介质上,计算机可读介质可以包括计算机存储介质(或非暂时性介质)和通信介质(或暂时性介质)。如本领域普通技术人员公知的,术语计算机存储介质包括在用于存储信息(诸如计算机可读指令、数据结构、程序模块或其他数据)的任何方法或技术中实施的易失性和非易失性、可移除和不可移除介质。计算机存储介质包括但不限于RAM、ROM、EEPROM、闪存或其他存储器1001技术、CD-ROM、数字多功能盘(DVD)或其他光盘存储、磁盒、磁带、磁盘存储或其他磁存储装置、或者可以用于存储期望的信息并且可以被计算机访问的任何其他的介质。此外,本领域普通技术人员公知的是,通信介质通常包括计算机可读指令、数据结构、程序模块或者诸如载波或其他传输机制之类的调制数据信号中的其他数据,并且可包括任何信息递送介质。Those of ordinary skill in the art can understand that all or some of the steps and systems in the methods disclosed above can be implemented as software, firmware, hardware, and appropriate combinations thereof. Some or all physical components may be implemented as software executed by a processor, such as a central processing unit, digital signal processor or microprocessor, or as hardware, or as an integrated circuit, such as an application specific integrated circuit . Such software may be distributed on computer-readable media, which may include computer storage media (or non-transitory media) and communication media (or transitory media). As known to those of ordinary skill in the art, the term computer storage media includes both volatile and nonvolatile implemented in any method or technology for storage of information, such as computer readable instructions, data structures, program modules or other data flexible, removable and non-removable media. Computer storage media include, but are not limited to, RAM, ROM, EEPROM, flash memory or other memory 1001 technology, CD-ROM, digital versatile disk (DVD) or other optical disk storage, magnetic cartridges, magnetic tape, magnetic disk storage or other magnetic storage devices, or Any other medium that can be used to store the desired information and that can be accessed by a computer. In addition, communication media typically include computer readable instructions, data structures, program modules, or other data in a modulated data signal such as a carrier wave or other transport mechanism, and can include any information delivery media, as is well known to those of ordinary skill in the art .
以上是对本申请的较佳实施进行了具体说明,但本申请并不局限于上述实施方式,熟悉本领域的技术人员在不违背本申请精神的共享条件下还可作出种种等同的变形或替换,这些等同的变形或替换均包括在本申请权利要求所限定的范围内。The above is a specific description of the preferred implementation of the application, but the application is not limited to the above-mentioned embodiments, and those skilled in the art can also make various equivalent deformations or replacements under the sharing conditions that do not violate the spirit of the application, These equivalent modifications or substitutions are all included within the scope defined by the claims of the present application.

Claims (15)

  1. 一种内容分发网络CDN调度方法,包括:A content distribution network CDN scheduling method, comprising:
    接收来自用户设备UE的请求报文;receiving a request message from the user equipment UE;
    获取CDN边缘节点标识,所述CDN边缘节点标识用于确认与所述UE对应的CDN边缘节点;以及obtaining a CDN edge node identifier, the CDN edge node identifier being used to identify the CDN edge node corresponding to the UE; and
    将所述CDN边缘节点标识添加至所述请求报文,将所述请求报文发送至CDN调度器,以使所述CDN调度器根据所述CDN边缘节点标识向所述UE分配对应的CDN边缘节点。adding the CDN edge node identifier to the request message, and sending the request message to the CDN scheduler, so that the CDN scheduler allocates a corresponding CDN edge to the UE according to the CDN edge node identifier node.
  2. 根据权利要求1所述的CDN调度方法,其中,所述的获取CDN边缘节点标识包括:The CDN scheduling method according to claim 1, wherein the obtaining the CDN edge node identifier comprises:
    根据预设的CDN边缘节点的分配信息,获取与所述UE对应的第一CDN边缘节点的CDN边缘节点标识。Obtain the CDN edge node identifier of the first CDN edge node corresponding to the UE according to the preset allocation information of the CDN edge node.
  3. 根据权利要求2所述的CDN调度方法,其中,所述的根据预设的CDN边缘节点的分配信息,获取与所述UE对应的所述第一CDN边缘节点的CDN边缘节点标识包括以下之一:The CDN scheduling method according to claim 2, wherein the obtaining the CDN edge node identifier of the first CDN edge node corresponding to the UE according to the preset allocation information of the CDN edge node comprises one of the following: :
    获取预设于本地的所述UE与第一CDN边缘节点的对应关系,根据所述对应关系获取与所述UE对应的所述第一CDN边缘节点的CDN边缘节点标识;acquiring the preset local correspondence between the UE and the first CDN edge node, and acquiring the CDN edge node identifier of the first CDN edge node corresponding to the UE according to the correspondence;
    获取预设于云服务器的所述UE与第一CDN边缘节点的对应关系,根据所述对应关系获取与所述UE对应的所述第一CDN边缘节点的CDN边缘节点标识;acquiring the correspondence between the UE and the first CDN edge node preset in the cloud server, and acquiring the CDN edge node identifier of the first CDN edge node corresponding to the UE according to the correspondence;
    将所述UE的UE标识发送至云服务器,获取来自所述云服务器的与所述UE标识对应的第一CDN边缘节点的CDN边缘节点标识;sending the UE identifier of the UE to the cloud server, and obtaining the CDN edge node identifier of the first CDN edge node corresponding to the UE identifier from the cloud server;
    获取预设的所述UE所接入的接入设备与第一CDN边缘节点的对应关系,获取与所述接入设备对应的所述第一CDN边缘节点的CDN边缘节点标识。Acquire the preset correspondence between the access device accessed by the UE and the first CDN edge node, and obtain the CDN edge node identifier of the first CDN edge node corresponding to the access device.
  4. 根据权利要求2所述的CDN调度方法,其中:The CDN scheduling method according to claim 2, wherein:
    所述CDN边缘节点标识为所述第一CDN边缘节点的第一网际互连协议IP地址。The CDN edge node is identified as the first Internet Protocol IP address of the first CDN edge node.
  5. 根据权利要求1所述的CDN调度方法,其中,所述的获取CDN边缘节点标识包括:The CDN scheduling method according to claim 1, wherein the obtaining the CDN edge node identifier comprises:
    获取所述UE所接入的接入设备的第二IP地址,将所述第二IP地址作为CDN边缘节点标识。Obtain the second IP address of the access device accessed by the UE, and use the second IP address as the CDN edge node identifier.
  6. 根据权利要求1至5任意一项所述的CDN调度方法,其中:The CDN scheduling method according to any one of claims 1 to 5, wherein:
    所述请求报文为TCP报文,所述CDN边缘节点标识被配置于所述TCP报文的扩展字段。The request message is a TCP message, and the CDN edge node identifier is configured in an extension field of the TCP message.
  7. 一种CDN调度方法,包括:A CDN scheduling method, comprising:
    接收请求报文,所述请求报文携带有CDN边缘节点标识;receiving a request message, where the request message carries the CDN edge node identifier;
    根据所述CDN边缘节点标识确认与UE对应的CDN边缘节点;以及confirming the CDN edge node corresponding to the UE according to the CDN edge node identification; and
    向所述UE分配所述CDN边缘节点。The CDN edge node is allocated to the UE.
  8. 根据权利要求7所述的CDN调度方法,其中,所述的根据所述CDN边缘节点标识确认与UE对应的CDN边缘节点包括:The CDN scheduling method according to claim 7, wherein the confirming the CDN edge node corresponding to the UE according to the CDN edge node identifier comprises:
    根据预设的CDN边缘节点的分配信息,利用所述CDN边缘节点标识确认与UE对应的所述第一CDN边缘节点。According to the preset allocation information of the CDN edge node, the first CDN edge node corresponding to the UE is confirmed by using the CDN edge node identifier.
  9. 根据权利要求8所述的CDN调度方法,其中,所述的向所述UE分配所述CDN边缘节点包括:The CDN scheduling method according to claim 8, wherein the allocating the CDN edge node to the UE comprises:
    查询所述第一CDN边缘节点的负载量;以及query the load of the first CDN edge node; and
    当所述第一CDN边缘节点的负载量低于预设阈值,向所述UE分配所述第一CDN边缘节点。When the load of the first CDN edge node is lower than a preset threshold, the first CDN edge node is allocated to the UE.
  10. 根据权利要求9所述的CDN调度方法,其中,包括:The CDN scheduling method according to claim 9, comprising:
    当所述第一CDN边缘节点的负载量高于所述预设阈值,向所述UE分配与所述第一CDN边缘节点距离最近的第二CDN边缘节点。When the load of the first CDN edge node is higher than the preset threshold, a second CDN edge node that is closest to the first CDN edge node is allocated to the UE.
  11. 根据权利要求10所述的CDN调度方法,其中,所述的向所述UE分配与所述第一CDN边缘节点距离最近的第二CDN边缘节点包括以下之一:The CDN scheduling method according to claim 10, wherein the assigning to the UE a second CDN edge node that is closest to the first CDN edge node comprises one of the following:
    根据网络拓扑确认与所述第一CDN边缘节点距离最近的第二CDN边缘节点,向所述UE分配所述第二CDN边缘节点;Confirming the second CDN edge node closest to the first CDN edge node according to the network topology, and allocating the second CDN edge node to the UE;
    根据地理位置确认与所述第一CDN边缘节点距离最近的第二CDN边缘节点,向所述UE分配所述第二CDN边缘节点。The second CDN edge node that is closest to the first CDN edge node is confirmed according to the geographic location, and the second CDN edge node is allocated to the UE.
  12. 根据权利要求7所述的CDN调度方法,其中,所述CDN边缘节点标识为UE所接入的接入设备的第二IP地址,所述的根据所述CDN边缘节点标识确认与UE对应的CDN边缘节点包括:The CDN scheduling method according to claim 7, wherein the CDN edge node identifier is the second IP address of the access device accessed by the UE, and the CDN corresponding to the UE is confirmed according to the CDN edge node identifier Edge nodes include:
    根据所述第二IP地址确认与所述接入设备对应的第三CDN边缘节点。Confirm the third CDN edge node corresponding to the access device according to the second IP address.
  13. 一种接入设备,包括:An access device, including:
    至少一个处理器和用于与所述至少一个处理器通信连接的存储器;其中,所述存储器存储有能够被所述至少一个处理器执行的指令,所述指令被所述至少一个处理器执行,以使所述至少一个处理器能够执行如权利要求1至6中任意一项所述的CDN调度方法。at least one processor and a memory for communicative connection with the at least one processor; wherein the memory stores instructions executable by the at least one processor, the instructions being executed by the at least one processor, so that the at least one processor can execute the CDN scheduling method according to any one of claims 1 to 6.
  14. 一种CDN调度器,包括:A CDN scheduler, including:
    至少一个处理器和用于与所述至少一个处理器通信连接的存储器;其中,所述存储器存储有能够被所述至少一个处理器执行的指令,所述指令被所述至少一个处理器执行,以使所述至少一个处理器能够执行如权利要求7至12中任意一项所述的CDN调度方法。at least one processor and a memory for communicative connection with the at least one processor; wherein the memory stores instructions executable by the at least one processor, the instructions being executed by the at least one processor, so that the at least one processor can execute the CDN scheduling method according to any one of claims 7 to 12.
  15. 一种计算机可读存储介质,其中,所述计算机可读存储介质存储有计算机可执行指令,所述计算机可执行指令用于使计算机执行如权利要求1至12中任意一项所述的CDN 调度方法。A computer-readable storage medium, wherein the computer-readable storage medium stores computer-executable instructions, and the computer-executable instructions are used to cause a computer to execute the CDN scheduling according to any one of claims 1 to 12 method.
PCT/CN2021/101317 2020-06-29 2021-06-21 Cdn scheduling method, access device, cdn scheduler, and storage medium WO2022001732A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202010612513.3 2020-06-29
CN202010612513.3A CN113949740A (en) 2020-06-29 2020-06-29 CDN scheduling method, access device, CDN scheduler and storage medium

Publications (1)

Publication Number Publication Date
WO2022001732A1 true WO2022001732A1 (en) 2022-01-06

Family

ID=79317399

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/101317 WO2022001732A1 (en) 2020-06-29 2021-06-21 Cdn scheduling method, access device, cdn scheduler, and storage medium

Country Status (2)

Country Link
CN (1) CN113949740A (en)
WO (1) WO2022001732A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114598701A (en) * 2022-02-16 2022-06-07 阿里巴巴(中国)有限公司 CDN scheduling method, system, computing device and storage medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101001197A (en) * 2006-12-31 2007-07-18 华为技术有限公司 Transmission method, system and correlated equipment of media flow
US20130144979A1 (en) * 2011-12-02 2013-06-06 Cisco Technology, Inc. Systems and methods for intelligent video delivery and cache management
CN106031130A (en) * 2014-02-19 2016-10-12 第三雷沃通讯有限责任公司 Content delivery network architecture with edge proxy
CN108574685A (en) * 2017-03-14 2018-09-25 华为技术有限公司 A kind of Streaming Media method for pushing, apparatus and system
CN110300184A (en) * 2019-07-10 2019-10-01 深圳市网心科技有限公司 Fringe node distribution method, device, dispatch server and storage medium
CN110769038A (en) * 2019-10-09 2020-02-07 腾讯科技(深圳)有限公司 Server scheduling method and device, storage medium and electronic equipment

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170171344A1 (en) * 2015-12-15 2017-06-15 Le Holdings (Beijing) Co., Ltd. Scheduling method and server for content delivery network service node
CN105933234A (en) * 2016-04-20 2016-09-07 乐视控股(北京)有限公司 Node management method and system in CDN network
CN109640319B (en) * 2019-01-16 2021-08-31 腾讯科技(深圳)有限公司 Scheduling method and device based on access information and electronic equipment
CN110944038A (en) * 2019-10-29 2020-03-31 北京奇艺世纪科技有限公司 CDN scheduling method and system

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101001197A (en) * 2006-12-31 2007-07-18 华为技术有限公司 Transmission method, system and correlated equipment of media flow
US20130144979A1 (en) * 2011-12-02 2013-06-06 Cisco Technology, Inc. Systems and methods for intelligent video delivery and cache management
CN106031130A (en) * 2014-02-19 2016-10-12 第三雷沃通讯有限责任公司 Content delivery network architecture with edge proxy
CN108574685A (en) * 2017-03-14 2018-09-25 华为技术有限公司 A kind of Streaming Media method for pushing, apparatus and system
CN110300184A (en) * 2019-07-10 2019-10-01 深圳市网心科技有限公司 Fringe node distribution method, device, dispatch server and storage medium
CN110769038A (en) * 2019-10-09 2020-02-07 腾讯科技(深圳)有限公司 Server scheduling method and device, storage medium and electronic equipment

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114598701A (en) * 2022-02-16 2022-06-07 阿里巴巴(中国)有限公司 CDN scheduling method, system, computing device and storage medium
CN114598701B (en) * 2022-02-16 2023-08-22 阿里巴巴(中国)有限公司 CDN scheduling method, CDN scheduling system, computing device and storage medium

Also Published As

Publication number Publication date
CN113949740A (en) 2022-01-18

Similar Documents

Publication Publication Date Title
JP7183416B2 (en) Time-dependent networking communication method and apparatus
US10616120B2 (en) Service layer southbound interface and quality of service
CA2990487C (en) Association establishment method and apparatus
US10419531B2 (en) Method for setting gateway device identity, and management gateway device
US11405314B2 (en) Packet processing method and apparatus
US9438557B2 (en) Adaptive dynamic host configuration protocol assignment with virtual local area network pool
JP6128352B2 (en) Method, relay device, server, and system for transferring authentication information
US20150088995A1 (en) Method and apparatus for sharing contents using information of group change in content oriented network environment
US9553790B2 (en) Terminal apparatus and method of controlling terminal apparatus
CN105450585A (en) Information transmission method and device
CN109729122B (en) Method and device for determining Ethernet MAC address
WO2022001732A1 (en) Cdn scheduling method, access device, cdn scheduler, and storage medium
US20080137654A1 (en) Method of managing signaling message in path-based signaled paths to mpls-enabled core network
CN113938814B (en) Service scheduling method, UPF, system and medium of content distribution network
CN103973747A (en) Method and device for acquiring content
CN106790354B (en) Communication method and device for preventing data congestion
US10015133B2 (en) Value-added service deployment method, network device, and value-added service device
CN112753276A (en) Role control method, device and equipment
CN110710167B (en) Data transmission method and device
EP4117251A1 (en) Method, apparatus and system for realizing carrier grade network address translation
JP2020517171A (en) IP address setting method and apparatus
WO2022267692A1 (en) Data processing method, file service system, terminal device, and storage medium
KR20120079279A (en) Method and system for controlling quality of service per subscriber in wireless lan and access point therefor
WO2023229698A1 (en) Network api credentials within a translation session
CN115334034A (en) Multi-access edge computing node access method, device, electronic equipment and medium

Legal Events

Date Code Title Description
NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205 DATED 22/05/2023)

122 Ep: pct application non-entry in european phase

Ref document number: 21833849

Country of ref document: EP

Kind code of ref document: A1