Distributed consensus in a content centric network

Information

  • Patent Grant
  • 10447805
  • Patent Number
    10,447,805
  • Date Filed
    Monday, October 10, 2016
    7 years ago
  • Date Issued
    Tuesday, October 15, 2019
    4 years ago
Abstract
One embodiment provides a system that facilitates distributed consensus in a content centric network. During operation, the system generates, by a coordinator for a plurality of nodes, a first interest that indicates a request to approve a proposed value for a variable. In response to receiving a positive acknowledgment of the first interest from a majority of the nodes, the coordinator generates a second interest that indicates a request to accept the proposed value. A name for the first interest and a name for the second interest include an identifier of the variable and a round number. A payload of the first interest and a payload of the second interest include the proposed value. In response to receiving a positive acknowledgement of the second interest from the majority of the nodes, the system generates a notification indicating that an agreed-upon value for the variable is the proposed value.
Description
RELATED APPLICATION

The subject matter of this application is related to the subject matter in the following applications:

    • U.S. patent application Ser. No. 13/847,814, entitled “ORDERED-ELEMENT NAMING FOR NAME-BASED PACKET FORWARDING,” by inventor Ignacio Solis, filed 20 Mar. 2013 (hereinafter “U.S. patent application Ser. No. 13/847,814”);
    • U.S. patent application Ser. No. 12/338,175, entitled “CONTROLLING THE SPREAD OF INTERESTS AND CONTENT IN A CONTENT CENTRIC NETWORK,” by inventors Van L. Jacobson and Diana K. Smetters, filed 18 Dec. 2008 (hereinafter “U.S. patent application Ser. No. 12/338,175”); and
    • U.S. patent application Ser. No. 14/231,515, entitled “AGGREGATE SIGNING OF DATA IN CONTENT CENTRIC NETWORKING,” by inventors Ersin Uzun, Marc E. Mosko, Michael F. Plass, and Glenn C. Scott, filed 31 Mar. 2014 (hereinafter “U.S. patent application Ser. No. 14/231,515”);


      the disclosures of which are herein incorporated by reference in their entirety.


BACKGROUND
Field

This disclosure is generally related to distribution of digital content. More specifically, this disclosure is related to a system for facilitating distributed consensus in a content centric network based on a Paxos algorithm.


Related Art

The proliferation of the Internet and e-commerce continues to create a vast amount of digital content. Content centric network (CCN) architectures have been designed to facilitate accessing and processing such digital content. A CCN includes entities, or nodes, such as network clients, forwarders (e.g., routers), and content producers, which communicate with each other by sending interest packets for various content items and receiving content-object packets in return. CCN interests and content objects are identified by their unique names, which are typically hierarchically structured variable length identifiers (HSVLI). An HSVLI can include contiguous name components ordered from a most general level to a most specific level.


Distributed consensus is crucial in today's network to provide fast, reliable, and lively services. Paxos is a family of protocols for solving consensus in a network of unreliable processors. In distributed consensus, the process of agreeing on one result among a group of participants presents challenges when the participants or their communication medium may experience failures. Paxos protocols typically involve three types of entities: proposers; acceptors; and learners. In Basic Paxos, a proposer sends a “prepare” request with a counter “N” and a value “V” to at least a majority of acceptors. Upon receiving the prepare request, an acceptor can respond with an ACK that N is the current maximum, and can also include any previously accepted value for V. When the proposer has received ACKs from the majority of the acceptors, the proposer sends an “accept” request for (N, V) (i.e., the consensus value) to the acceptors. Upon receiving the accept request, an acceptor can both respond with an ACK and notify the learner of the consensus value. The learner can inform other interested systems (including the involved proposer and acceptors) of the consensus value.


A CCN is a distributed system where consensus among nodes is an important feature (e.g., agreeing on a single value that is the outcome of an election or an environmental observation). Consensus is necessary, for example, if multiple writers wish to agree on the current version number of a CCNx name or if multiple distributed systems wish to elect a leader for fast transaction processing. Though CCN brings many desirable features to a network, some issues remain unsolved for achieving distributed consensus.


SUMMARY

One embodiment provides a system that facilitates distributed consensus in a content centric network. During operation, the system generates, by a coordinator for a plurality of nodes, a first interest that indicates a request to approve a proposed value for a variable. In response to receiving a positive acknowledgment of the first interest from a majority of the nodes, the coordinator generates a second interest that indicates a request to accept the proposed value. A name for the first interest and a name for the second interest include an identifier of the variable and a round number. A payload of the first interest and a payload of the second interest include the proposed value. In response to receiving a positive acknowledgement of the second interest from the majority of the nodes, the system generates a notification indicating that an agreed-upon value for the variable is the proposed value.


In some embodiments, in response to receiving a third interest indicating a request to read the agreed-upon value for the variable, wherein a name for the third interest includes the variable identifier and the round number, the system generates, by the coordinator, a content object which indicates the round number and one or more of: the agreed-upon value for the variable; an iteration number corresponding to the round number; a negative acknowledgment if the agreed-upon value for the variable is indeterminate; and a no-operation indicator if no agreed-upon value for the variable exists.


In some embodiments, the positive acknowledgement of the second interest is transmitted to the coordinator by the majority of the nodes. The notification is generated by the majority of the nodes and further transmitted to a learning device, which transmits the notification as a fourth interest to one or more systems interested in the agreed-upon value for the variable.


In some embodiments, the name for the first interest, the name for the second interest, the name for the third interest, and the name for the fourth interest further include one or more of: a routable prefix for one of the majority of the nodes; an identifier for a consensus group to which the one of the majority of the nodes belongs, wherein the plurality of nodes belong to the consensus group; an indicator of a logical program associated with the variable identifier; and an iteration number corresponding to the round number.


In some embodiments, the name for the first interest indicates the request to approve the proposed value for the variable, the name for the second interest indicates the request to accept the proposed value, the name for the third interest indicates the request to read the agreed-upon value, and the name for the fourth interest indicates the notification to allow a receiving device to learn the agreed-upon value.


In some embodiments, the system transmits, by the coordinator, the first interest to a multicast group comprised of the majority of the nodes. The coordinator transmits the second interest to the multicast group. The name for the first interest and the name for the second interest further include one or more of: an identifier for a consensus group to which the one of the majority of the nodes belongs, wherein the plurality of nodes belong to the consensus group, wherein the consensus group identifier is the most general level name component; and an indicator of a group version to which the majority of the nodes belongs. The payload of the first interest further includes a routable prefix of the coordinator to be used by a node in response to the first interest, and the payload of the second interest further includes a routable prefix of a target to be used by a node in response to the second interest.


In some embodiments, the proposed value is one or more of: a link to a piece of content which describes a current state of an algorithm; a link to a manifest, which is a content object indicating a collection of other content objects; and the manifest embedded in the proposed value.


In some embodiments, a response by one of the majority of the nodes to an interest is a content object with a same name as the name for the interest, and the content object has a lifetime set to a small or a zero value.


One embodiment provides a system that facilitates distributed consensus in a content centric network. During operation, the system receives, from a coordinator for a plurality of nodes by a node, a first interest indicating a request to approve a proposed value for a variable. In response to agreeing with the proposed value, the node transmits a positive acknowledgement of the first interest to the coordinator. The node receives a second interest indicating a request to accept the proposed value. A name for the first interest and a name for the second interest include an identifier of the variable and a round number, and a payload of the first interest and a payload of the second interest include the proposed value. In response to accepting the proposed value, the node transmits a positive acknowledgement of the second interest to the coordinator.


In some embodiments, in response to accepting the proposed value, the node transmits a notification indicating that an agreed-upon value for the variable is the proposed value to a learning device, which transmits the notification as a third interest to one or more systems interested in the agreed-upon value for the variable.


In some embodiments, in response to not agreeing with the proposed value, the node transmits a negative acknowledgment of the first interest to the coordinator. The negative acknowledgment includes a previous value for the variable corresponding to a previous round number.





BRIEF DESCRIPTION OF THE FIGURES


FIG. 1 illustrates an exemplary network facilitating distributed consensus in a content centric network, in accordance with an embodiment of the present invention.



FIG. 2 presents exemplary communication between a proposer, acceptors, a learner, and targets, in accordance with an embodiment of the present invention.



FIG. 3A presents a flow chart illustrating a method by a coordinator for facilitating distributed consensus in a content centric network, in accordance with an embodiment of the present invention.



FIG. 3B presents a flow chart illustrating a method by acceptor nodes for facilitating distributed consensus in a content centric network, in accordance with an embodiment of the present invention.



FIG. 3C presents a flow chart illustrating a method by a learning device for facilitating distributed consensus in a content centric network, in accordance with an embodiment of the present invention.



FIG. 4 presents a flow chart illustrating a method by a coordinator for facilitating distributed consensus in a content centric network, based on a multicast group, in accordance with an embodiment of the present invention.



FIG. 5 presents a flow chart illustrating a method by an acceptor node for facilitating distributed consensus in a content centric network, in accordance with an embodiment of the present invention.



FIG. 6 illustrates an exemplary computer system that facilitates distributed consensus in a content centric network, in accordance with an embodiment of the present invention.





In the figures, like reference numerals refer to the same figure elements.


DETAILED DESCRIPTION

The following description is presented to enable any person skilled in the art to make and use the embodiments, and is provided in the context of a particular application and its requirements. Various modifications to the disclosed embodiments will be readily apparent to those skilled in the art, and the general principles defined herein may be applied to other embodiments and applications without departing from the spirit and scope of the present disclosure. Thus, the present invention is not limited to the embodiments shown, but is to be accorded the widest scope consistent with the principles and features disclosed herein.


Overview


Embodiments of the present invention provide a system which facilitates distributed consensus in a CCN based on the Paxos algorithm. Distributed consensus is crucial in today's network to provide fast, reliable, and lively services. Paxos is a family of protocols for solving consensus in a network of unreliable processors. In distributed consensus, the process of agreeing on one result among a group of participants presents challenges when the participants or their communication medium may experience failures. Paxos protocols typically involve three types of entities: proposers; acceptors; and learners. In Basic Paxos, a proposer sends a “prepare” request with a counter N and a value V to at least a majority of acceptors. Upon receiving the prepare request, an acceptor can respond with an acknowledgment (ACK) that N is the current maximum, and can also include any previously accepted value for V. When the proposer has received ACKs from the majority of the acceptors, the proposer sends an “accept” request for (N, V) (i.e., the consensus value) to the acceptors. Upon receiving the accept request, an acceptor can both respond with an ACK, and notify the learner of the consensus value. The learner can then inform other interested systems (including the involved proposer and acceptors) of the consensus value.


In Multi-Paxos, which is based on a series of iterations of Basic Paxos, a consensus value V can evolve over time, as {V0, . . . , Vi}. A single master proposer may be selected using Basic Paxos, and after the master proposer has succeeded in Phase 1 (e.g., round N0 corresponding to V0), the master proposer can submit as many values as it wishes in subsequent phases, by submitting pairs {i, Vi}. The distinction between the three types of entities in Paxos (proposer, acceptor, and learner) is not exclusive. That is, each entity can be a potential proposer, acceptor, or learner. Each entity can contend for the proposer role and all entities can act as an acceptor or a learner.


A CCN is a distributed system where consensus among nodes is an important feature (e.g., agreeing on a single value that is the outcome of an election or an environmental observation). Consensus is necessary, for example, if multiple writers wish to agree on the current version number of a CCN name or if multiple distributed systems wish to elect a leader for fast transaction processing. Embodiments of the present invention provide a system that facilitates distributed consensus in a CCN based on the Paxos algorithm. One form is based on the standard CCN exchange of an interest (i.e., request) and a content object (i.e., response), as described below in relation to FIGS. 1, 2, 3A-3C. Another form is based on an exchange of a Push request and a response, as described below in relation to FIG. 4.


Thus, the present system provides improvements to the distribution of digital content, where the improvements are fundamentally technological. Embodiments of the present invention provide a technological solution (e.g., determining distributed consensus on values for system-related variables based on the Paxos algorithm using interest/content object exchanges and/or push request/response exchanges) to the technological problem of efficiently achieving consensus in a distributed system such as a CCN.


The following terms describe elements of a CCN architecture:


Content Object or “content object”: A single piece of named data, which is bound to a unique name. Content Objects are “persistent,” which means that a Content Object can move around within a computing device, or across different computing devices, but does not change. If any component of the Content Object changes, the entity that made the change creates a new Content Object that includes the updated content, and binds the new Content Object to a new unique name.


Unique Names: A name in a CCN is typically location independent and uniquely identifies a Content Object. A data-forwarding device can use the name or name prefix to forward a packet toward a network node that generates or stores the Content Object, regardless of a network address or physical location for the Content Object. In some embodiments, the name may be a hierarchically structured variable-length identifier (HSVLI). The HSVLI can be divided into several hierarchical components, which can be structured in various ways. For example, the individual name components parc, home, ccn, and test.txt can be structured in a left-oriented prefix-major fashion to form the name “/parc/home/ccn/test.txt.” Thus, the name “/parc/home/ccn” can be a “parent” or “prefix” of “/parc/home/ccn/test.txt.” Additional components can be used to distinguish between different versions of the content item, such as a collaborative document. The HSVLI can comprise contiguous name components ordered from a most general level to a most specific level.


In some embodiments, the name can include a non-hierarchical identifier, such as a hash value that is derived from the Content Object's data (e.g., a checksum value) and/or from elements of the Content Object's name. A description of a hash-based name is described in U.S. patent application Ser. No. 13/847,814, which is hereby incorporated by reference. A name can also be a flat label. Hereinafter, “name” is used to refer to any name for a piece of data in a name-data network, such as a hierarchical name or name prefix, a flat name, a fixed-length name, an arbitrary-length name, or a label (e.g., a Multiprotocol Label Switching (MPLS) label).


Interest or “interest”: A packet that indicates a request for a piece of data, and includes a name (or a name prefix) for the piece of data. A data consumer can disseminate a request or Interest across an information-centric network, which CCN routers can propagate toward a storage device (e.g., a cache server) or a data producer that can provide the requested data to satisfy the request or Interest.


The methods disclosed herein are not limited to CCN networks and are applicable to other architectures as well. A description of a CCN architecture is described in U.S. patent application Ser. No. 12/338,175, which is hereby incorporated by reference. In addition, CCNx 1.0 is a specific protocol suite and implementation of CCN.


Distributed Consensus in a CCN: Interest and Content Object Exchanges


In a system which facilitates distributed consensus in a CCN based on the Paxos algorithm, three types of entities can exist: a proposer; an acceptor; and a learner. A plurality or group of nodes can participate in a consensus decision on a value for a variable, and a majority of the participating nodes must agree on the value for the variable in order for the consensus value to be accepted. Any node in the group may be chosen to act as the proposer or coordinator in a round related to the consensus decision. Assume that a current proposer (or “master” or “master proposer”) of a consensus group is elected using distributed consensus where each contending proposer bids to have its value accepted. The accepted consensus value determines the master proposer. The actual value can be the name of the CCNx content object that describes the proposer. The set of acceptors can be maintained as a consensus value. A new system may enter as an acceptor or be removed, if non-responsive, by the proposer, which can perform such an action based on a protected variable. This allows the proposer to know what constitutes a majority. The identity of the learner is also maintained as a protected value. The acceptors have knowledge of the identity of the current learner, and can inform the learner of the acceptors' accept choices. The learner can use the identities of the acceptor group associated with the given consensus value and notify all acceptors and proposers. The learner can also notify other systems interested in the given consensus value.


As described above, one form of achieving distributed consensus is based on the standard CCN exchange of an interest (i.e., request) and a content object (i.e., response). Below are four exemplary formats for names of interest (and corresponding responsive content objects):

/proposer/grp/prg/var/read/[N[/iter]]  Format (1)
/acceptor/grp/prg/var/prepare/N[/iter]  Format (2)
/acceptor/grp/prg/var/accept/N[/iter]  Format (3)
/target/grp/prg/var/learn/N[/iter]  Format (4)


The name components “/proposer,” “/acceptor,” and “/target” identify, respectively, a proposer, an acceptor, and a target (such as a learner, a proposer, an acceptor, or other system). The identifier can be a routable prefix for the respective entity. The substring of name components “/grp/prg/var” identifies, respectively, the consensus group grp in which the acceptor participates, the logical program prg, and the protected variable var. The name components “/read,” “/prepare,” “/accept,” and “/learn” identify the type of request. The suffix “/N/[iter]” identifies, respectively, the ordering N (which can identify the round number) and the optional iteration iter. When using CCNx 1.0 labeled names, the suffix can take the form of, e.g., “App:prepare=N” and “App:iter=iter.”


The payload of the request carries the state of the request. Specifically, the payload carries the value V. The value can be a CCNx 1.0 link to a piece of content which describes a current state of an algorithm. The value can also be a link to a manifest, which is a content object indicating a collection of other content objects, or can be the actual manifest embedded in the value. Manifests, or secure content catalogs, are described in U.S. patent application Ser. No. 14/231,515.


Any system may read the current consensus value by sending an interest of Format (1) (“read request”). In response, the proposer returns the current consensus value, which is the tuple (N, iter, Viter). A requesting system may also specify a specific N or (N, iter) pair. If the proposer does not know the consensus value for a read request, the proposer can respond with a NACK if the consensus value is indeterminate, or the proposer can respond with a no-operation indicator if no consensus value exists to satisfy the read request.


A proposer can send an interest of Format (2) (“prepare request”) to a majority of acceptors. Upon receiving the prepare request, an acceptor can return an ACK content object response to the proposer. The acceptor can also return nothing or a NACK content object response to the proposer, and the NACK content object response can include the acceptor's most recent consensus value and round for the variable.


When the proposer has collected sufficient ACKS (e.g., received an ACK from a majority of the acceptors), the proposer can send an interest of Format (3) (“accept request”) to a majority of acceptors. Upon receiving the accept request, an acceptor can return an ACK content object response to the proposer. In addition, the acceptor can send a push request (or notification or interest of Format (4)) to the learner, which indicates the ACK of the accept request for the given variable for the given round and/or iteration. When the learner has collected sufficient ACKs (e.g., received an ACK from a majority of the acceptors), the learner can send an interest of Format (4) (“learn request”) to one or more targets. The targets can include the proposer and the acceptors, as well as other systems or devices not involved in the consensus group.


Note that an acceptor's content object response (to the prepare request and to the accept request) follows the reverse path of the request back to the proposer. The content object response carries in its payload the consensus value or state for the current round or iteration. To avoid excessive caching by a node, the content object response can have a lifetime (e.g., MaxAge) set to a small or a zero value.


Distributed Consensus in a CCN: Interest Multicast


Another form of achieving distributed consensus in a CCN is based on multicasting an interest. A proposer can transmit a single Push request message to an interest multicast group, and all listening acceptors can receive the single Push request message. Because the proposer requires knowledge of when it has received a majority of responses (e.g., collected a sufficient number of ACKs), the group of acceptors listening to the group name is identified by a specific group version with a known number of acceptors. The payload of the Push message sent by the proposer can include an identifier for the proposer, which allows each acceptor to send an individual Push response message directly back to the proposer. Thus, the Push responses do not necessarily follow the reverse path of the corresponding Push request.


This multicast method uses similar signaling as the previously described method based on interest and content object exchanges. One difference in the multicast method is that the routable prefix is now the group name “grp” rather than the individual acceptor:

/grp/grpver/prg/var/prepare/N[/iter]  Format (5)
/grp/grpver/prg/var/accept/N[/iter]  Format (6)
/grp/grpver/prg/var/learn/N[/iter]  Format (7)


The name component “grpver” identifies the version corresponding to the group grp. Another difference in the multicast method is that in some embodiments, the payload of a request carries the target name to use in the response. However, including the target name in the payload of an individual Push request message is not strictly necessary because all systems have knowledge of the current system state as well as the identity of the proposer and the learner from the consensus state and the group version grpver. This is because the proposer is the response target for a prepare or accept request and the learner is the ACK destination for a learn request.


In the multicast method, a proposer can send a first Push interest message (e.g., a prepare request or message which is an interest of Format (5)) to the interest multicast group grp, which allows all listening acceptors to receive the interest and respond directly to the proposer with a first Push response, based on a name or identifier for the proposer as carried in the payload of the Push interest message. When the proposer has collected sufficient positive responses, the proposer can send a second Push interest message (e.g., an accept request or message which is an interest of Format (6)) to the interest multicast group grp, and all listening acceptors can receive the second Push interest message and respond directly to the proposer or a learner with a second Push response, again based on the identifier as carried in the payload of the second Push interest message.


In addition, in the “learning” stage, the learner may use a mixture of interest and content object exchanges and of multicast Push learn messages of Format (7). A node can respond to a Push learn message with a Push acknowledgment message. In the above example, the identifier carried in the payload of the second Push interest message can be an identifier for a learner that is an entity distinct from the proposer. As such, the listening acceptors that receive the second Push interest message will send a response directly to the learner. Upon collecting sufficient second Push responses, the learner can send a third Push interest message (e.g., a learn message which is an interest of Format (7)) to the interest multicast group, and all listening acceptors can respond directly to the learner with a third Push response, which is an ACK of the learn message. The learner can also send a similar third Push interest message to any other interested systems, and can receive a responsive Push ACK from the other systems.


In some embodiments, the proposer can act as the learner, and the identifier carried in the payload of the second Push interest message can be the proposer identifier. Upon collecting sufficient second Push responses, the proposer can send the third Push interest message (e.g., a learn message which is an interest of Format (7)), and all listening acceptors can again respond directly to the proposer with a third Push response, which is an ACK of the learn message.


Exemplary Network and Communication



FIG. 1 illustrates an exemplary network 100 facilitating distributed consensus in a content centric network, in accordance with an embodiment of the present invention. Network 100 can include a consumer or content-consuming device 116, a producer or content-producing device 118, and a router or other forwarding device at nodes 102, 104, 106, 108, 110, 112, and 114. A node can be a computer system, an end-point representing users, and/or a device that can generate interests or originate content. A node can also be an edge router (e.g., CCN nodes 102, 104, 112, and 114) or a core router (e.g., intermediate CCN routers 106-110).


Node 108 can be a proposer (“P108”); nodes 104, 106, 110, 112, and 114 can be acceptors comprising a plurality of nodes involved in a consensus group (“A104,” “A106,” “A110,” “A112”, and “A114”); and device 118 can be a learner (“L118”). That is, these five nodes (A104, A106, A110, A112, and A114) are acceptors in a distributed consensus protocol. The majority of these five nodes is thus three nodes (where the majority is more than half of five).


During operation, P108 sends a first interest (i.e., a prepare request) to a majority of the acceptors, e.g., to three acceptors such as A110, A112, and A114. For example, P108 can send to A112 an interest 211 with a name 211.1 of “/A112/grp/prg/var/prepare/N” and a payload 211.2 with a value of “V.” Name 211.1 can also include an iteration number (not shown). Upon receiving interest 211, A112 can determine to agree with the prepare request by sending a responsive ACK content object 212 with a name 212.1 of “/A112/grp/prg/var/prepare/N” and a payload 212.2 with a value of “V; ACK.” The acknowledgment can be included or indicated in content object 212 in other ways.


When P108 has received ACKs from the majority (e.g., the three nodes A110, A112, and A114), P108 sends a second interest (i.e., an accept request) to the majority of the acceptors (e.g., A110, A112, and A114). For example, P108 can send to A112 an interest 213 with a name 213.1 of “/A112/grp/prg/var/accept/N” and a payload 213.2 with a value of “V.” Upon receiving interest 213, A112 can determine to agree with the accept request by sending a responsive ACK content object 214 with a name 214.1 of “/A112/grp/prg/var/accept/N” and a payload 214.2 with a value of “V; ACK.” A112 can also send an interest or push notification 215 to learner 118 (“L118”).


L118 can respond to A112 with a responsive content object ACK or a push response (not shown). When L118 has received push notifications from the majority (e.g., collected sufficient ACKs), L118 can also generate and transmit another interest (i.e., a learn request) to one or more targets, which can include P108, any of acceptors A102, A104, A106, A110, A112, and A114 (including acceptors both involved and not involved in the consensus decision as well as other nodes that are not acceptors), and one or more other targets. For example, L118 can send to system 120 an interest 216 with a name 216.1 of “/Target/grp/prg/var/learn/N” and a payload 216.2 with a value of “V,” where “/Target” identifies system 120. Upon receiving interest 216, system 120 can send a responsive ACK content object (not shown). As another example, L118 can send to A112 an interest 216 with a name 216.1 of “/Target/grp/prg/var/learn/N” and a payload 216.2 with a value of “V,” where “/Target” identifies A112. Upon receiving interest 216, A112 can send a responsive ACK content object (not shown).


Thus, the system facilitates distributed consensus in a CCN based on the Paxos algorithm by mapping Paxos communications to interest and content object exchanges. The other embodiment (multicasting interests), is described below in relation to FIG. 4.


Detailed Description of Exemplary Communication



FIG. 2 presents exemplary communication 200 between a proposer 108 (P108), acceptors 110, 112, and 114 (A110, 112, and A114), a learner 118 (L118), and targets 120 (T120), in accordance with an embodiment of the present invention. Communication 200 of FIG. 2 corresponds to the communication described above in relation to FIG. 1. Note that the values of N and V in messages 211, 212, 213, 214, 215, 216, and 217 are illustrated as “N=1” and “V=64” for exemplary purposes only.


During operation, P108 sends a prepare request to a majority of the acceptors (e.g., the three nodes A110, A112, and A114). For example, P108 can send interest 211 to A112. Upon receiving interest 211, A112 can determine to agree with the prepare request by sending a responsive ACK content object 212. When P108 has received ACKs from the majority (collect sufficient ACKs function 230), P108 sends an accept request to the majority of the acceptors (e.g., A110, A112, and A114). For example, P108 can send interest 213 to A112. Upon receiving interest 213, A112 can determine to agree with the accept request by sending a responsive ACK content object 214. A112 (and each of majority of acceptors) can also send an interest or push notification 215 to L118.


L118 can respond to A112 with a responsive content object ACK or a push response (not shown). When L118 has received push notifications from the majority (collect sufficient ACKs 232), L118 can generate and transmit another interest (i.e., a learn request) to one or more targets. For example, L118 can send interest 216 to system 120. Upon receiving interest 216, system 120 can send a responsive ACK content object 217. Recall that L118 can also send a learn request to any proposer, acceptor, or other system (not shown).


Alternatively, instead of the acceptors notifying L118 directly and L118 performing function 232, P108 can collect sufficient ACKs from acceptors of the accept request (not shown) and P108 can subsequently send a learn request to L118 (not shown), which can then send interest 216 as depicted above.


Method for Facilitating Distributed Consensus in a CCN: Interest and Content Object Exchanges (Proposer; Acceptors; Learner)



FIG. 3A presents a flow chart 300 illustrating a method by a coordinator for facilitating distributed consensus in a content centric network, in accordance with an embodiment of the present invention. During operation, the system generates, by a coordinator for a plurality of nodes, a first interest indicating a request to approve a proposed value for a variable (operation 302). The coordinator can be a proposer. In response to receiving a positive acknowledgment of the first interest from a majority of the nodes, the coordinator generates a second interest indicating a request to accept the proposed value (operation 304). A name for the first interest and a name for the second interest include an identifier of the variable and a round number, and a payload of the first interest and a payload of the second interest include the proposed value. In response to receiving a positive acknowledgment of the second interest from the majority of the nodes, the system generates a notification indicating that an agreed-upon value for the variable is the proposed value (operation 306). In response to receiving a third interest indicating a request to read the agreed-upon value for the variable, the coordinator generates a content object which indicates the round number and one or more of: the agreed-upon value for the variable; an iteration number corresponding to the round number; a negative ACK if the agreed-upon value is indeterminate; and a no-operation indicator if no agreed-upon value exists (operation 308). Note that operation 308 (i.e., a read request) can occur at any time, e.g., independent of and separate from operations 302-306. The operation continues at Label A of FIG. 3B.



FIG. 3B presents a flow chart 320 illustrating a method by acceptor nodes for facilitating distributed consensus in a content centric network, in accordance with an embodiment of the present invention. During operation, in response to accepting the proposed value indicated in the second interest, the majority of nodes transmits to the coordinator the positive acknowledgment of the second interest (operation 322). The majority of the nodes generates the notification indicating that an agreed-upon value for the variable is the proposed value (operation 324). The majority of the nodes transmits the notification to a learning device (operation 326). The operation continues at Label B of FIG. 3C.



FIG. 3C presents a flow chart 340 illustrating a method by a learning device for facilitating distributed consensus in a content centric network, in accordance with an embodiment of the present invention. During operation, a learning device receives the notification of the agreed-upon value for the variable (operation 342). The notification can also include the round number and other information as described above in relation to Formats (1)-(4) and FIGS. 1 and 2. The learning device generates a fourth interest which indicates the notification of the agreed-upon value for the variable (operation 344). The learning device can transmit the fourth interest to one or more system interested in the agreed-upon value for the variable (operation 346). The interested systems can include nodes in the consensus group such as the proposer and the acceptors (whether in the majority of the acceptors or not). The interested systems can also include nodes or systems that are separate from and not related to the consensus group. A name for the fourth interest can include a name, identifier, or routable prefix for an interested system. The learning device can also transmit the fourth interest to a multicast group (operation 348) (or to “the” multicast group if Label B is reached from operation 410 of FIG. 4).


Method for Facilitating Distributed Consensus in a CCN: Interest Multicast



FIG. 4 presents a flow chart 400 illustrating a method by a coordinator for facilitating distributed consensus in a content centric network, based on multicast group, in accordance with an embodiment of the present invention. During operation, the system generates, by a coordinator for a plurality of nodes, a first interest indicating a request to approve a proposed value for a variable (operation 402). The coordinator transmits the first interest to a multicast group comprised of a majority of the nodes (operation 404). In response to receiving a positive acknowledgment of the first interest from the majority of the nodes, the coordinator generates a second interest indicating a request to accept the proposed value (operation 406). A name for the first interest and a name for the second interest include an identifier of the variable and a round number, and a payload of the first interest and a payload of the second interest include the proposed value. The coordinator transmits the second interest to the multicast group (operation 408). In response to receiving a positive acknowledgment of the second interest from the majority of the nodes, the system generates a notification indicating that an agreed-upon value for the variable is the proposed value (operation 410). The operation continues at Label A of FIG. 3B.


Role of Acceptor in Facilitating Distributed Consensus in a CCN: Interest and Content Object Exchanges



FIG. 5 presents a flow chart 500 illustrating a method by an acceptor node for facilitating distributed consensus in a content centric network, in accordance with an embodiment of the present invention. During operation, the system receives, by a node from a coordinator for a plurality of nodes, a first interest indicating a request to approve a proposed value for a variable (operation 502). If the node does not agree with the proposed value (decision 504), the node transmits a negative acknowledgment of the first interest (operation 506) and the operation returns. The node can also include a previous value for the variable corresponding to a previous round number or iteration, along with the previous round number or iteration. Alternatively, the node can transmit nothing back to the coordinator, which can result in a timeout and is handled by the coordinator like a failure or a NACK.


If the node agrees with the proposed value (decision 504), the node transmits to the coordinator a positive acknowledgment of the first interest (operation 508). The node receives a second interest indicating a request to accept the proposed value (operation 510). The node will typically only receive the second interest in response to operation 508 (and not in response to operation 506). A name for the first interest and a name for the second interest include an identifier of the variable and a round number, and a payload of the first interest and a payload of the second interest include the proposed value.


The node accepts the proposed value (operation 512). The node can also determine to not accept the proposed value, and can send a negative acknowledgment to the coordinator (not shown). Upon accepting the proposed value, the node transmits to the coordinator a positive acknowledgment of the second interest (operation 514). The node generates a notification indicating that an agreed-upon value for the variable is the proposed value (operation 516), and the node transmits the notification to a learning device (operation 518). The operation continues at Label B of FIG. 3C.


Exemplary Computer System



FIG. 6 illustrates an exemplary computer system that facilitates distributed consensus in a content centric network, in accordance with an embodiment of the present invention. Computer system 602 includes a processor 604, a memory 606, and a storage device 608. Memory 606 can include a volatile memory (e.g., RAM) that serves as a managed memory, and can be used to store one or more memory pools. Furthermore, computer system 602 can be coupled to a display device 610, a keyboard 612, and a pointing device 614. Storage device 608 can store an operating system 616, a content-processing system 618, and data 630.


Content-processing system 618 can include instructions, which when executed by computer system 602, can cause computer system 602 to perform methods and/or processes described in this disclosure. Specifically, content-processing system 618 may include instructions for sending and/or receiving data packets to/from other network nodes across a computer network, such as a content centric network, where a data packet can correspond to an interest or a content object with a name and a payload, and can also correspond to a push interest, request, response, or notification message (communication module 620). Content-processing system 618 may include instructions for generating a first interest indicating a request to approve a proposed value for a variable (interest-generating module 622). Content-processing system 618 can include instructions for, in response to receiving a positive ACK of the first interest from a majority of the nodes (majority-determining module 624), generating a second interest indicating a request to accept the proposed value (interest-generating module 622). Content-processing system 618 can include instructions for, in response to receiving a positive ACK of the second interest from a majority of the nodes (majority-determining module 624), generating a notification indicating that an agreed-upon value for the variable is the proposed value (notification-generating module 626).


Content-processing system 618 can include instructions for, in response to receiving a third interest indicating a request to read the agreed-upon value for the variable (communication module 620), generating a content object which indicates the round number and one or more of: the agreed-upon value for the variable; an iteration number; a NACK; and a no-operation indicator (content object-generating module 628). Content-processing system 618 can include instructions for transmitting the first interest and the second interest to a multicast group (communication module 620).


Content-processing system 618 can further include instructions for receiving a first interest indicating a request to approve a proposed value for a variable (communication module 620). Content-processing system 618 can include instructions for, in response to agreeing with the proposed value (value-determining module 630), transmitting a positive ACK of the first interest to the coordinator (communication module 620; content object-generating module 628). Content-processing system 618 can include instructions for receiving a second interest indicating a request to accept the proposed value (communication module 620). Content-processing system 618 can include instructions for, in response to accepting the proposed value (value-determining module 630), transmitting a positive ACK of the second interest to the coordinator (communication module 620; content object-generating module 628), and transmitting a notification indicating that an agreed-upon value for the variable is the proposed value to a learning device (notification-generating module 626). Content-processing system 618 can include instructions for, in response to not agreeing with the proposed value (value-determining module 630), transmitting a negative ACK of the first interest to the coordinator (communication module 620).


Data 632 can include any data that is required as input or that is generated as output by the methods and/or processes described in this disclosure. Specifically, data 632 can store at least: a packet or message that is an interest, a content object, a push interest or request, a push response, or a notification; a value for a variable; a proposed value for the variable; an agreed-upon value for the variable; an identifier of the variable; a round number; a payload of an interest or a content object; a name for an interest or a content object; a name that is a hierarchically structured variable length identifier (HSVLI) comprised of contiguous name components ordered from a most general level to a most specific level; an indicator or identifier of a majority of nodes, a coordinator for a plurality of nodes, a node, an acceptor, or a learner; an iteration number corresponding to the round number; a negative acknowledgment if the agreed-upon value for the variable is indeterminate; a no-operation indicator if no agreed-upon value for the variable exists; a positive acknowledgment (ACK); a negative acknowledgment (NACK); a content object that includes a responsive ACK or NACK; a routable prefix for one of the majority of the nodes; an identifier for a consensus group to which the one of the majority of the nodes belongs, wherein the plurality of nodes belong to the consensus group; an indicator of a logical program associated with the variable identifier; a name that indicates a request to approve the proposed value for the variable, a request to accept the proposed value, a request to read the agreed-upon value, or a notification to allow a receiving device to learn the agreed-upon value; an indicator of a multicast group; an indicator of a group version to which the majority of the nodes belongs; a link to a piece of content which describes a current state of an algorithm; a link to a manifest, which is a content object indicating a collection of other content objects; the manifest embedded in the proposed value; and a content object with a lifetime set to a small or a zero value.


The data structures and code described in this detailed description are typically stored on a computer-readable storage medium, which may be any device or medium that can store code and/or data for use by a computer system. The computer-readable storage medium includes, but is not limited to, volatile memory, non-volatile memory, magnetic and optical storage devices such as disk drives, magnetic tape, CDs (compact discs), DVDs (digital versatile discs or digital video discs), or other media capable of storing computer-readable media now known or later developed.


The methods and processes described in the detailed description section can be embodied as code and/or data, which can be stored in a computer-readable storage medium as described above. When a computer system reads and executes the code and/or data stored on the computer-readable storage medium, the computer system performs the methods and processes embodied as data structures and code and stored within the computer-readable storage medium.


Furthermore, the methods and processes described above can be included in hardware modules. For example, the hardware modules can include, but are not limited to, application-specific integrated circuit (ASIC) chips, field-programmable gate arrays (FPGAs), and other programmable-logic devices now known or later developed. When the hardware modules are activated, the hardware modules perform the methods and processes included within the hardware modules.


The foregoing descriptions of embodiments of the present invention have been presented for purposes of illustration and description only. They are not intended to be exhaustive or to limit the present invention to the forms disclosed. Accordingly, many modifications and variations will be apparent to practitioners skilled in the art. Additionally, the above disclosure is not intended to limit the present invention. The scope of the present invention is defined by the appended claims.

Claims
  • 1. A computer system for facilitating distributed consensus in a content centric network, the computer system comprising: a processor; anda storage device storing instructions that when executed by the processor cause the processor to perform operations, the operations comprising: generating a first interest indicating a request to approve a proposed value for a variable, wherein the computer system is a coordinator for a plurality of nodes;in response to receiving a positive acknowledgment of the first interest from a majority of the nodes, generating a second interest indicating a request to accept the proposed value, wherein a name for the first interest and a name for the second interest include an identifier of the variable and a round number, and wherein a payload of the first interest and a payload of the second interest include the proposed value; andin response to receiving a positive acknowledgement of the second interest from the majority of the nodes, generating a notification indicating that an agreed-upon value for the variable is the proposed value.
  • 2. The computer system of claim 1, wherein the operations further comprise: in response to receiving a third interest indicating a request to read the agreed-upon value for the variable, wherein a name for the third interest includes the variable identifier and the round number, generating a content object which indicates the round number and one or more of: the agreed-upon value for the variable;an iteration number corresponding to the round number;a negative acknowledgment if the agreed-upon value for the variable is indeterminate; anda no-operation indicator if no agreed-upon value for the variable exists.
  • 3. The computer system of claim 2, wherein the positive acknowledgement of the second interest is transmitted to the coordinator by the majority of the nodes, wherein the notification is generated by the majority of the nodes and further transmitted to a learning device, which transmits the notification as a fourth interest to one or more systems interested in the agreed-upon value for the variable.
  • 4. The computer system of claim 3, wherein the name for the first interest, the name for the second interest, the name for the third interest, and the name for the fourth interest further include one or more of: a routable prefix for one of the majority of the nodes;an identifier for a consensus group to which the one of the majority of the nodes belongs, wherein the plurality of nodes belong to the consensus group;an indicator of a logical program associated with the variable identifier; andan iteration number corresponding to the round number.
  • 5. The computer system of claim 3, wherein the name for the first interest indicates the request to approve the proposed value for the variable, wherein the name for the second interest indicates the request to accept the proposed value,wherein the name for the third interest indicates the request to read the agreed-upon value, andwherein the name for the fourth interest indicates the notification to allow a receiving device to learn the agreed-upon value.
  • 6. The computer system of claim 1, wherein the operations further comprise: transmitting, by the coordinator, the first interest to a multicast group comprised of the majority of the nodes; andtransmitting, by the coordinator, the second interest to the multicast group,wherein the name for the first interest and the name for the second interest further include one or more of: an identifier for a consensus group to which the one of the majority of the nodes belongs, wherein the plurality of nodes belong to the consensus group, wherein the consensus group identifier is the most general level name component; andan indicator of a group version to which the majority of the nodes belongs,wherein the payload of the first interest further includes a routable prefix of the coordinator to be used by a node in response to the first interest, andwherein the payload of the second interest further includes a routable prefix of a target to be used by a node in response to the second interest.
  • 7. The computer system of claim 1, wherein the proposed value is one or more of: a link to a piece of content which describes a current state of an algorithm;a link to a manifest, which is a content object indicating a collection of other content objects; andthe manifest embedded in the proposed value.
  • 8. The computer system of claim 1, wherein a response by one of the majority of the nodes to an interest is a content object with a same name as the name for the interest, wherein the content object has a lifetime set to a small or a zero value.
  • 9. A computer system for facilitating distributed consensus in a content centric network, the system comprising: a processor; anda storage device storing instructions that when executed by the processor cause the processor to perform operations, the operations comprising: receiving a first interest indicating a request to approve a proposed value for a variable, wherein the first interest is received from a coordinator for a plurality of nodes by a node;in response to agreeing with the proposed value, transmitting a positive acknowledgement of the first interest to the coordinator;receiving a second interest indicating a request to accept the proposed value, wherein a name for the first interest and a name for the second interest include an identifier of the variable and a round number, and wherein a payload of the first interest and a payload of the second interest include the proposed value; andin response to accepting the proposed value, transmitting a positive acknowledgement of the second interest to the coordinator.
  • 10. The computer system of claim 9, wherein in response to accepting the proposed value, the operations further comprise: transmitting a notification indicating that an agreed-upon value for the variable is the proposed value to a learning device, which transmits the notification as a third interest to one or more systems interested in the agreed-upon value for the variable.
  • 11. The computer system of claim 9, wherein the operations further comprise: in response to not agreeing with the proposed value, transmitting a negative acknowledgment of the first interest to the coordinator, wherein the negative acknowledgment includes a previous value for the variable corresponding to a previous round number.
  • 12. The computer system of claim 10, wherein the name for the first interest, the name for the second interest, and the name for the third interest further include one or more of: a routable prefix for one of a majority of the nodes;an identifier for a consensus group to which the one of a majority of the nodes belongs, wherein the plurality of nodes belong to the consensus group;an indicator of a logical program associated with the variable identifier; andan iteration number corresponding to the round number; andwherein the name for the first interest indicates the request to approve the proposed value for the variable,wherein the name for the second interest indicates the request to accept the proposed value, andwherein the name for the third interest indicates the notification to allow a receiving device to learn the agreed-upon value.
  • 13. A computer-implemented method for facilitating distributed consensus in a content centric network, the method comprising: generating a first interest indicating a request to approve a proposed value for a variable, wherein a computer system is a coordinator for a plurality of nodes;in response to receiving a positive acknowledgment of the first interest from a majority of the nodes, generating a second interest indicating a request to accept the proposed value, wherein a name for the first interest and a name for the second interest include an identifier of the variable and a round number, and wherein a payload of the first interest and a payload of the second interest include the proposed value; andin response to receiving a positive acknowledgement of the second interest from the majority of the nodes, generating a notification indicating that an agreed-upon value for the variable is the proposed value.
  • 14. The method of claim 13, further comprising: in response to receiving a third interest indicating a request to read the agreed-upon value for the variable, wherein a name for the third interest includes the variable identifier and the round number, generating a content object which indicates the round number and one or more of: the agreed-upon value for the variable;an iteration number corresponding to the round number;a negative acknowledgment if the agreed-upon value for the variable is indeterminate; anda no-operation indicator if no agreed-upon value for the variable exists.
  • 15. The method of claim 14, wherein the positive acknowledgement of the second interest is transmitted to the coordinator by the majority of the nodes, wherein the notification is generated by the majority of the nodes and further transmitted to a learning device, which transmits the notification as a fourth interest to one or more systems interested in the agreed-upon value for the variable.
  • 16. The method of claim 15, wherein the name for the first interest, the name for the second interest, the name for the third interest, and the name for the fourth interest further include one or more of: a routable prefix for one of the majority of the nodes;an identifier for a consensus group to which the one of the majority of the nodes belongs, wherein the plurality of nodes belong to the consensus group;an indicator of a logical program associated with the variable identifier; andan iteration number corresponding to the round number.
  • 17. The method of claim 16, wherein the name for the first interest indicates the request to approve the proposed value for the variable, wherein the name for the second interest indicates the request to accept the proposed value,wherein the name for the third interest indicates the request to read the agreed-upon value, andwherein the name for the fourth interest indicates the notification to allow a receiving device to learn the agreed-upon value.
  • 18. The method of claim 13, further comprising: transmitting, by the coordinator, the first interest to a multicast group comprised of the majority of the nodes; andtransmitting, by the coordinator, the second interest to the multicast group,wherein the name for the first interest and the name for the second interest further include one or more of: an identifier for a consensus group to which the one of the majority of the nodes belongs, wherein the plurality of nodes belong to the consensus group, wherein the consensus group identifier is the most general level name component; andan indicator of a group version to which the majority of the nodes belongs,wherein the payload of the first interest further includes a routable prefix of the coordinator to be used by a node in response to the first interest, andwherein the payload of the second interest further includes a routable prefix of a target to be used by a node in response to the second interest.
  • 19. The method of claim 13, wherein the proposed value is one or more of: a link to a piece of content which describes a current state of an algorithm;a link to a manifest, which is a content object indicating a collection of other content objects; andthe manifest embedded in the proposed value.
  • 20. The method of claim 13, wherein a response by one of the majority of the nodes to an interest is a content object with a same name as the name for the interest, wherein the content object has a lifetime set to a small or a zero value.
US Referenced Citations (587)
Number Name Date Kind
817441 Niesz Apr 1906 A
4309569 Merkle Jan 1982 A
4921898 Lenney May 1990 A
5070134 Oyamada Dec 1991 A
5110856 Oyamada May 1992 A
5214702 Fischer May 1993 A
5377354 Scannell Dec 1994 A
5506844 Rao Apr 1996 A
5629370 Freidzon May 1997 A
5845207 Amin Dec 1998 A
5870605 Bracho Feb 1999 A
6047331 Medard Apr 2000 A
6052683 Irwin Apr 2000 A
6085320 Kaliski, Jr. Jul 2000 A
6091724 Chandra Jul 2000 A
6128623 Mattis Oct 2000 A
6128627 Mattis Oct 2000 A
6173364 Zenchelsky Jan 2001 B1
6209003 Mattis Mar 2001 B1
6226618 Downs May 2001 B1
6233617 Rothwein May 2001 B1
6233646 Hahm May 2001 B1
6289358 Mattis Sep 2001 B1
6292880 Mattis Sep 2001 B1
6332158 Risley Dec 2001 B1
6363067 Chung Mar 2002 B1
6366988 Skiba Apr 2002 B1
6574377 Cahill Jun 2003 B1
6654792 Verma Nov 2003 B1
6667957 Corson Dec 2003 B1
6681220 Kaplan Jan 2004 B1
6681326 Son Jan 2004 B2
6732273 Byers May 2004 B1
6769066 Botros Jul 2004 B1
6772333 Brendel Aug 2004 B1
6775258 vanValkenburg Aug 2004 B1
6862280 Bertagna Mar 2005 B1
6901452 Bertagna May 2005 B1
6915307 Mattis Jul 2005 B1
6917985 Madruga Jul 2005 B2
6957228 Graser Oct 2005 B1
6968393 Chen Nov 2005 B1
6981029 Menditto Dec 2005 B1
7007024 Zelenka Feb 2006 B2
7013389 Srivastava Mar 2006 B1
7031308 Garcia-Luna-Aceves Apr 2006 B2
7043637 Bolosky May 2006 B2
7061877 Gummalla Jun 2006 B1
7080073 Jiang Jul 2006 B1
RE39360 Aziz Oct 2006 E
7149750 Chadwick Dec 2006 B2
7152094 Jannu Dec 2006 B1
7177646 ONeill Feb 2007 B2
7206860 Murakami Apr 2007 B2
7206861 Callon Apr 2007 B1
7210326 Kawamoto May 2007 B2
7246159 Aggarwal Jul 2007 B2
7257837 Xu Aug 2007 B2
7287275 Moskowitz Oct 2007 B2
7315541 Housel Jan 2008 B1
7339929 Zelig Mar 2008 B2
7350229 Lander Mar 2008 B1
7362727 ONeill Apr 2008 B1
7382787 Barnes Jun 2008 B1
7395507 Robarts Jul 2008 B2
7430755 Hughes Sep 2008 B1
7444251 Nikovski Oct 2008 B2
7466703 Arunachalam Dec 2008 B1
7472422 Agbabian Dec 2008 B1
7496668 Hawkinson Feb 2009 B2
7509425 Rosenberg Mar 2009 B1
7523016 Surdulescu Apr 2009 B1
7542471 Samuels Jun 2009 B2
7543064 Juncker Jun 2009 B2
7552233 Raju Jun 2009 B2
7555482 Korkus Jun 2009 B2
7555563 Ott Jun 2009 B2
7564812 Elliott Jul 2009 B1
7567547 Mosko Jul 2009 B2
7567946 Andreoli Jul 2009 B2
7580971 Gollapudi Aug 2009 B1
7623535 Guichard Nov 2009 B2
7636767 Lev-Ran Dec 2009 B2
7647507 Feng Jan 2010 B1
7660324 Oguchi Feb 2010 B2
7685290 Satapati Mar 2010 B2
7698463 Ogier Apr 2010 B2
7698559 Chaudhury Apr 2010 B1
7769887 Bhattacharyya Aug 2010 B1
7779467 Choi Aug 2010 B2
7801069 Cheung Sep 2010 B2
7801177 Luss Sep 2010 B2
7816441 Elizalde Oct 2010 B2
7831733 Sultan Nov 2010 B2
7873619 Faibish Jan 2011 B1
7908337 Garcia-Luna-Aceves Mar 2011 B2
7924837 Shabtay Apr 2011 B1
7953014 Toda May 2011 B2
7953885 Devireddy May 2011 B1
7979912 Roka Jul 2011 B1
8000267 Solis Aug 2011 B2
8010691 Kollmansberger Aug 2011 B2
8069023 Frailong Nov 2011 B1
8074289 Carpentier Dec 2011 B1
8117441 Kurien Feb 2012 B2
8160069 Jacobson Apr 2012 B2
8204060 Jacobson Jun 2012 B2
8214364 Bigus Jul 2012 B2
8224985 Takeda Jul 2012 B2
8225057 Zheng Jul 2012 B1
8271578 Sheffi Sep 2012 B2
8271687 Turner Sep 2012 B2
8312064 Gauvin Nov 2012 B1
8332357 Chung Dec 2012 B1
8386622 Jacobson Feb 2013 B2
8447851 Anderson May 2013 B1
8462781 McGhee Jun 2013 B2
8467297 Liu Jun 2013 B2
8473633 Eardley Jun 2013 B2
8553562 Allan Oct 2013 B2
8572214 Garcia-Luna-Aceves Oct 2013 B2
8654649 Vasseur Feb 2014 B2
8665757 Kling Mar 2014 B2
8667172 Ravindran Mar 2014 B2
8677451 Bhimaraju Mar 2014 B1
8688619 Ezick Apr 2014 B1
8699350 Kumar Apr 2014 B1
8718055 Vasseur May 2014 B2
8750820 Allan Jun 2014 B2
8761022 Chiabaut Jun 2014 B2
8762477 Xie Jun 2014 B2
8762570 Qian Jun 2014 B2
8762707 Killian Jun 2014 B2
8767627 Ezure Jul 2014 B2
8817594 Gero Aug 2014 B2
8826381 Kim Sep 2014 B2
8832302 Bradford Sep 2014 B1
8836536 Marwah Sep 2014 B2
8861356 Kozat Oct 2014 B2
8862774 Vasseur Oct 2014 B2
8868779 ONeill Oct 2014 B2
8874842 Kimmel Oct 2014 B1
8880682 Bishop Nov 2014 B2
8903756 Zhao Dec 2014 B2
8923293 Jacobson Dec 2014 B2
8934496 Vasseur Jan 2015 B2
8937865 Kumar Jan 2015 B1
8972969 Gaither Mar 2015 B2
8977596 Montulli Mar 2015 B2
9002921 Westphal Apr 2015 B2
9032095 Traina May 2015 B1
9071498 Beser Jun 2015 B2
9112895 Lin Aug 2015 B1
9137152 Xie Sep 2015 B2
9253087 Zhang Feb 2016 B2
9270598 Oran Feb 2016 B1
9280610 Gruber Mar 2016 B2
9363086 Uzun Jun 2016 B2
20020002680 Carbajal Jan 2002 A1
20020010795 Brown Jan 2002 A1
20020038296 Margolus Mar 2002 A1
20020048269 Hong Apr 2002 A1
20020054593 Morohashi May 2002 A1
20020077988 Sasaki Jun 2002 A1
20020078066 Robinson Jun 2002 A1
20020138551 Erickson Sep 2002 A1
20020152305 Jackson Oct 2002 A1
20020176404 Girard Nov 2002 A1
20020188605 Adya Dec 2002 A1
20020199014 Yang Dec 2002 A1
20030004621 Bousquet Jan 2003 A1
20030009365 Tynan Jan 2003 A1
20030033394 Stine Feb 2003 A1
20030046396 Richter Mar 2003 A1
20030046421 Horvitz et al. Mar 2003 A1
20030046437 Eytchison Mar 2003 A1
20030048793 Pochon Mar 2003 A1
20030051100 Patel Mar 2003 A1
20030061384 Nakatani Mar 2003 A1
20030074472 Lucco Apr 2003 A1
20030088696 McCanne May 2003 A1
20030097447 Johnston May 2003 A1
20030099237 Mitra May 2003 A1
20030140257 Peterka Jul 2003 A1
20030229892 Sardera Dec 2003 A1
20040024879 Dingman Feb 2004 A1
20040030602 Rosenquist Feb 2004 A1
20040064737 Milliken Apr 2004 A1
20040071140 Jason Apr 2004 A1
20040073617 Milliken Apr 2004 A1
20040073715 Folkes Apr 2004 A1
20040139230 Kim Jul 2004 A1
20040196783 Shinomiya Oct 2004 A1
20040218548 Kennedy Nov 2004 A1
20040221047 Grover Nov 2004 A1
20040225627 Botros Nov 2004 A1
20040233916 Takeuchi Nov 2004 A1
20040246902 Weinstein Dec 2004 A1
20040252683 Kennedy Dec 2004 A1
20050003832 Osafune Jan 2005 A1
20050028156 Hammond Feb 2005 A1
20050043060 Brandenberg Feb 2005 A1
20050050211 Kaul Mar 2005 A1
20050074001 Mattes Apr 2005 A1
20050132207 Mourad Jun 2005 A1
20050149508 Deshpande Jul 2005 A1
20050159823 Hayes Jul 2005 A1
20050198351 Nog Sep 2005 A1
20050198359 Basani Sep 2005 A1
20050249196 Ansari Nov 2005 A1
20050259637 Chu Nov 2005 A1
20050262217 Nonaka Nov 2005 A1
20050281288 Banerjee Dec 2005 A1
20050286535 Shrum Dec 2005 A1
20050289222 Sahim Dec 2005 A1
20060010249 Sabesan Jan 2006 A1
20060029102 Abe Feb 2006 A1
20060039379 Abe Feb 2006 A1
20060051055 Ohkawa Mar 2006 A1
20060072523 Richardson Apr 2006 A1
20060099973 Nair May 2006 A1
20060129514 Watanabe Jun 2006 A1
20060133343 Huang Jun 2006 A1
20060146686 Kim Jul 2006 A1
20060173831 Basso Aug 2006 A1
20060193295 White Aug 2006 A1
20060203804 Whitmore Sep 2006 A1
20060206445 Andreoli Sep 2006 A1
20060215684 Capone Sep 2006 A1
20060223504 Ishak Oct 2006 A1
20060242155 Moore Oct 2006 A1
20060256767 Suzuki Nov 2006 A1
20060268792 Belcea Nov 2006 A1
20070019619 Foster Jan 2007 A1
20070073888 Madhok Mar 2007 A1
20070094265 Korkus Apr 2007 A1
20070112880 Yang May 2007 A1
20070124412 Narayanaswami May 2007 A1
20070127457 Mirtorabi Jun 2007 A1
20070160062 Morishita Jul 2007 A1
20070162394 Zager Jul 2007 A1
20070171828 Dalal Jul 2007 A1
20070189284 Kecskemeti Aug 2007 A1
20070195765 Heissenbuttel Aug 2007 A1
20070204011 Shaver Aug 2007 A1
20070209067 Fogel Sep 2007 A1
20070239892 Ott Oct 2007 A1
20070240207 Belakhdar Oct 2007 A1
20070245034 Retana Oct 2007 A1
20070253418 Shiri Nov 2007 A1
20070255677 Alexander Nov 2007 A1
20070255699 Sreenivas Nov 2007 A1
20070255781 Li Nov 2007 A1
20070274504 Maes Nov 2007 A1
20070275701 Jonker Nov 2007 A1
20070276907 Maes Nov 2007 A1
20070283158 Danseglio Dec 2007 A1
20070294187 Scherrer Dec 2007 A1
20080005056 Stelzig Jan 2008 A1
20080005223 Flake Jan 2008 A1
20080010366 Duggan Jan 2008 A1
20080037420 Tang Feb 2008 A1
20080043989 Furutono Feb 2008 A1
20080046340 Brown Feb 2008 A1
20080059631 Bergstrom Mar 2008 A1
20080080440 Yarvis Apr 2008 A1
20080082662 Dandliker Apr 2008 A1
20080095159 Suzuki Apr 2008 A1
20080101357 Iovanna May 2008 A1
20080107034 Jetcheva May 2008 A1
20080107259 Satou May 2008 A1
20080123862 Rowley May 2008 A1
20080133583 Artan Jun 2008 A1
20080133755 Pollack Jun 2008 A1
20080151755 Nishioka Jun 2008 A1
20080159271 Kutt Jul 2008 A1
20080165775 Das Jul 2008 A1
20080186901 Itagaki Aug 2008 A1
20080200153 Fitzpatrick Aug 2008 A1
20080215669 Gaddy Sep 2008 A1
20080216086 Tanaka Sep 2008 A1
20080243992 Jardetzky Oct 2008 A1
20080250006 Dettinger Oct 2008 A1
20080256138 Sim-Tang Oct 2008 A1
20080256359 Kahn Oct 2008 A1
20080270618 Rosenberg Oct 2008 A1
20080271143 Stephens Oct 2008 A1
20080287142 Keighran Nov 2008 A1
20080288580 Wang Nov 2008 A1
20080291923 Back Nov 2008 A1
20080298376 Takeda Dec 2008 A1
20080320148 Capuozzo Dec 2008 A1
20090006659 Collins Jan 2009 A1
20090013324 Gobara Jan 2009 A1
20090022154 Kiribe Jan 2009 A1
20090024641 Quigley Jan 2009 A1
20090030978 Johnson Jan 2009 A1
20090037763 Adhya Feb 2009 A1
20090052660 Chen Feb 2009 A1
20090067429 Nagai Mar 2009 A1
20090077184 Brewer Mar 2009 A1
20090092043 Lapuh Apr 2009 A1
20090097631 Gisby Apr 2009 A1
20090103515 Pointer Apr 2009 A1
20090113068 Fujihira Apr 2009 A1
20090116393 Hughes May 2009 A1
20090117922 Bell May 2009 A1
20090132662 Sheridan May 2009 A1
20090135728 Shen May 2009 A1
20090144300 Chatley Jun 2009 A1
20090157887 Froment Jun 2009 A1
20090185745 Momosaki Jul 2009 A1
20090193101 Munetsugu Jul 2009 A1
20090198832 Shah Aug 2009 A1
20090222344 Greene Sep 2009 A1
20090228593 Takeda Sep 2009 A1
20090254572 Redlich Oct 2009 A1
20090268905 Matsushima Oct 2009 A1
20090274158 Sharp Nov 2009 A1
20090276396 Gorman Nov 2009 A1
20090285209 Stewart Nov 2009 A1
20090287835 Jacobson Nov 2009 A1
20090287853 Carson Nov 2009 A1
20090288076 Johnson Nov 2009 A1
20090288143 Stebila Nov 2009 A1
20090288163 Jacobson Nov 2009 A1
20090292743 Bigus Nov 2009 A1
20090293121 Bigus Nov 2009 A1
20090296719 Maier Dec 2009 A1
20090300079 Shitomi Dec 2009 A1
20090300407 Kamath Dec 2009 A1
20090300512 Ahn Dec 2009 A1
20090307333 Welingkar Dec 2009 A1
20090323632 Nix Dec 2009 A1
20100005061 Basco Jan 2010 A1
20100027539 Beverly Feb 2010 A1
20100046546 Ram Feb 2010 A1
20100057929 Merat Mar 2010 A1
20100058346 Narang Mar 2010 A1
20100088370 Wu Apr 2010 A1
20100094767 Miltonberger Apr 2010 A1
20100094876 Huang Apr 2010 A1
20100098093 Ejzak Apr 2010 A1
20100100465 Cooke Apr 2010 A1
20100103870 Garcia-Luna-Aceves Apr 2010 A1
20100124191 Vos May 2010 A1
20100125911 Bhaskaran May 2010 A1
20100131660 Dec May 2010 A1
20100150155 Napierala Jun 2010 A1
20100165976 Khan Jul 2010 A1
20100169478 Saha Jul 2010 A1
20100169503 Kollmansberger Jul 2010 A1
20100180332 Ben-Yochanan Jul 2010 A1
20100182995 Hwang Jul 2010 A1
20100185753 Liu Jul 2010 A1
20100195653 Jacobson Aug 2010 A1
20100195654 Jacobson Aug 2010 A1
20100195655 Jacobson Aug 2010 A1
20100217874 Anantharaman Aug 2010 A1
20100217985 Fahrny Aug 2010 A1
20100232402 Przybysz Sep 2010 A1
20100232439 Dham Sep 2010 A1
20100235516 Nakamura Sep 2010 A1
20100246549 Zhang Sep 2010 A1
20100250497 Redlich Sep 2010 A1
20100250939 Adams Sep 2010 A1
20100257149 Cognigni Oct 2010 A1
20100268782 Zombek Oct 2010 A1
20100272107 Papp Oct 2010 A1
20100281263 Ugawa Nov 2010 A1
20100284309 Allan Nov 2010 A1
20100284404 Gopinath Nov 2010 A1
20100293293 Beser Nov 2010 A1
20100322249 Thathapudi Dec 2010 A1
20110013637 Xue Jan 2011 A1
20110019674 Iovanna Jan 2011 A1
20110022812 vanderLinden Jan 2011 A1
20110029952 Harrington Feb 2011 A1
20110055392 Shen Mar 2011 A1
20110055921 Narayanaswamy Mar 2011 A1
20110060716 Forman Mar 2011 A1
20110060717 Forman Mar 2011 A1
20110090908 Jacobson Apr 2011 A1
20110106755 Hao May 2011 A1
20110131308 Eriksson Jun 2011 A1
20110137919 Ryu Jun 2011 A1
20110145597 Yamaguchi Jun 2011 A1
20110145858 Philpott Jun 2011 A1
20110149858 Hwang Jun 2011 A1
20110153840 Narayana Jun 2011 A1
20110158122 Murphy Jun 2011 A1
20110161408 Kim Jun 2011 A1
20110202609 Chaturvedi Aug 2011 A1
20110219093 Ragunathan Sep 2011 A1
20110219427 Hito Sep 2011 A1
20110219727 May Sep 2011 A1
20110225293 Rathod Sep 2011 A1
20110231578 Nagappan Sep 2011 A1
20110239256 Gholmieh Sep 2011 A1
20110258049 Ramer Oct 2011 A1
20110264824 Venkata Subramanian Oct 2011 A1
20110265159 Ronda Oct 2011 A1
20110265174 Thornton Oct 2011 A1
20110271007 Wang Nov 2011 A1
20110280214 Lee Nov 2011 A1
20110286457 Ee Nov 2011 A1
20110286459 Rembarz Nov 2011 A1
20110295783 Zhao Dec 2011 A1
20110299454 Krishnaswamy Dec 2011 A1
20120011170 Elad Jan 2012 A1
20120011551 Levy Jan 2012 A1
20120023113 Ferren Jan 2012 A1
20120036180 Thornton Feb 2012 A1
20120045064 Rembarz Feb 2012 A1
20120047361 Erdmann Feb 2012 A1
20120066727 Nozoe Mar 2012 A1
20120106339 Mishra May 2012 A1
20120110159 Richardson May 2012 A1
20120114313 Phillips May 2012 A1
20120120803 Farkas May 2012 A1
20120127994 Ko May 2012 A1
20120136676 Goodall May 2012 A1
20120136936 Quintuna May 2012 A1
20120136945 Lee May 2012 A1
20120137367 Dupont May 2012 A1
20120141093 Yamaguchi Jun 2012 A1
20120155464 Kim Jun 2012 A1
20120158973 Jacobson Jun 2012 A1
20120163373 Lo Jun 2012 A1
20120166433 Tseng Jun 2012 A1
20120170913 Isozaki Jul 2012 A1
20120179653 Araki Jul 2012 A1
20120197690 Agulnek Aug 2012 A1
20120198048 Ioffe Aug 2012 A1
20120221150 Arensmeier Aug 2012 A1
20120224487 Hui Sep 2012 A1
20120226902 Kim Sep 2012 A1
20120257500 Lynch Oct 2012 A1
20120284791 Miller Nov 2012 A1
20120290669 Parks Nov 2012 A1
20120290919 Melnyk Nov 2012 A1
20120291102 Cohen Nov 2012 A1
20120300669 Zahavi Nov 2012 A1
20120307629 Vasseur Dec 2012 A1
20120314580 Hong Dec 2012 A1
20120317307 Ravindran Dec 2012 A1
20120322422 Frecks Dec 2012 A1
20120323933 He Dec 2012 A1
20120331112 Chatani Dec 2012 A1
20130024560 Vasseur Jan 2013 A1
20130041982 Shi Feb 2013 A1
20130051392 Filsfils Feb 2013 A1
20130054971 Yamaguchi Feb 2013 A1
20130060962 Wang Mar 2013 A1
20130061084 Barton Mar 2013 A1
20130066823 Sweeney Mar 2013 A1
20130073552 Rangwala Mar 2013 A1
20130073882 Inbaraj Mar 2013 A1
20130074155 Huh Mar 2013 A1
20130090942 Robinson Apr 2013 A1
20130091539 Khurana Apr 2013 A1
20130110987 Kim May 2013 A1
20130111063 Lee May 2013 A1
20130128786 Sultan May 2013 A1
20130132719 Kobayashi May 2013 A1
20130139245 Thomas May 2013 A1
20130151584 Westphal Jun 2013 A1
20130151646 Chidambaram Jun 2013 A1
20130152070 Bhullar Jun 2013 A1
20130159472 Newton Jun 2013 A1
20130163426 Beliveau Jun 2013 A1
20130166668 Byun Jun 2013 A1
20130173822 Hong Jul 2013 A1
20130182568 Lee Jul 2013 A1
20130182931 Fan Jul 2013 A1
20130185406 Choi Jul 2013 A1
20130191412 Kitamura Jul 2013 A1
20130197698 Shah Aug 2013 A1
20130198119 Eberhardt, III Aug 2013 A1
20130212185 Pasquero Aug 2013 A1
20130219038 Lee Aug 2013 A1
20130219081 Qian Aug 2013 A1
20130219478 Mahamuni Aug 2013 A1
20130223237 Hui Aug 2013 A1
20130227048 Xie Aug 2013 A1
20130227114 Vasseur Aug 2013 A1
20130227166 Ravindran Aug 2013 A1
20130242996 Varvello Sep 2013 A1
20130250809 Hui Sep 2013 A1
20130262365 Dolbear Oct 2013 A1
20130262698 Schwan Oct 2013 A1
20130282854 Jang Oct 2013 A1
20130282860 Zhang Oct 2013 A1
20130282920 Zhang Oct 2013 A1
20130304758 Gruber Nov 2013 A1
20130304937 Lee Nov 2013 A1
20130325888 Oneppo Dec 2013 A1
20130329696 Xu Dec 2013 A1
20130332971 Fisher Dec 2013 A1
20130336103 Vasseur Dec 2013 A1
20130336323 Srinivasan Dec 2013 A1
20130339481 Hong Dec 2013 A1
20130343408 Cook Dec 2013 A1
20140003232 Guichard Jan 2014 A1
20140003424 Matsuhira Jan 2014 A1
20140006354 Parkison Jan 2014 A1
20140006565 Muscariello Jan 2014 A1
20140029445 Hui Jan 2014 A1
20140032714 Liu Jan 2014 A1
20140033193 Palaniappan Jan 2014 A1
20140040505 Barton Feb 2014 A1
20140040628 Fort Feb 2014 A1
20140043987 Watve Feb 2014 A1
20140047513 vantNoordende Feb 2014 A1
20140074730 Arensmeier Mar 2014 A1
20140075567 Raleigh Mar 2014 A1
20140082135 Jung Mar 2014 A1
20140082661 Krahnstoever Mar 2014 A1
20140089454 Jeon Mar 2014 A1
20140096249 Dupont Apr 2014 A1
20140098685 Shattil Apr 2014 A1
20140108313 Heidasch Apr 2014 A1
20140108474 David Apr 2014 A1
20140115037 Liu Apr 2014 A1
20140122587 Petker et al. May 2014 A1
20140129736 Yu May 2014 A1
20140136814 Stark May 2014 A1
20140140348 Perlman May 2014 A1
20140143370 Vilenski May 2014 A1
20140146819 Bae May 2014 A1
20140149733 Kim May 2014 A1
20140237095 Petker May 2014 A1
20140156396 deKozan Jun 2014 A1
20140165207 Engel Jun 2014 A1
20140172783 Suzuki Jun 2014 A1
20140172981 Kim Jun 2014 A1
20140173034 Liu Jun 2014 A1
20140173076 Ravindran Jun 2014 A1
20140181140 Kim Jun 2014 A1
20140192677 Chew Jul 2014 A1
20140192717 Liu Jul 2014 A1
20140195328 Ferens Jul 2014 A1
20140195641 Wang Jul 2014 A1
20140195666 Dumitriu Jul 2014 A1
20140204945 Byun Jul 2014 A1
20140214942 Ozonat Jul 2014 A1
20140233575 Xie Aug 2014 A1
20140237085 Park Aug 2014 A1
20140245359 DeFoy Aug 2014 A1
20140254595 Luo Sep 2014 A1
20140280823 Varvello Sep 2014 A1
20140281489 Peterka Sep 2014 A1
20140281505 Zhang Sep 2014 A1
20140282816 Xie Sep 2014 A1
20140289325 Solis Sep 2014 A1
20140289790 Wilson Sep 2014 A1
20140298248 Kang Oct 2014 A1
20140314093 You Oct 2014 A1
20140337276 Iordanov Nov 2014 A1
20140365550 Jang Dec 2014 A1
20150006896 Franck Jan 2015 A1
20150018770 Baran Jan 2015 A1
20150032892 Narayanan Jan 2015 A1
20150033365 Mellor Jan 2015 A1
20150039890 Khosravi Feb 2015 A1
20150063802 Bahadur Mar 2015 A1
20150089081 Thubert Mar 2015 A1
20150095481 Ohnishi Apr 2015 A1
20150095514 Yu Apr 2015 A1
20150120663 LeScouarnec Apr 2015 A1
20150169758 Assom Jun 2015 A1
20150188770 Naiksatam Jul 2015 A1
20150195149 Vasseur Jul 2015 A1
20150207633 Ravindran Jul 2015 A1
20150207864 Wilson Jul 2015 A1
20150279348 Cao Oct 2015 A1
20150288755 Mosko Oct 2015 A1
20150312300 Mosko Oct 2015 A1
20150349961 Mosko Dec 2015 A1
20150372903 Hui Dec 2015 A1
20150381546 Mahadevan Dec 2015 A1
20160019275 Mosko Jan 2016 A1
20160021172 Mahadevan Jan 2016 A1
20160062840 Scott Mar 2016 A1
20160110466 Uzun Apr 2016 A1
20160171184 Solis Jun 2016 A1
20170201577 Wood Jul 2017 A1
Foreign Referenced Citations (30)
Number Date Country
103873371 Jun 2014 CN
1720277 Jun 1967 DE
19620817 Nov 1997 DE
0295727 Dec 1988 EP
0757065 Jul 1996 EP
1077422 Feb 2001 EP
1383265 Jan 2004 EP
1384729 Jan 2004 EP
1473889 Nov 2004 EP
2120402 Nov 2009 EP
2120419 Nov 2009 EP
2120419 Nov 2009 EP
2124415 Nov 2009 EP
2214357 Aug 2010 EP
2299754 Mar 2011 EP
2323346 May 2011 EP
2434729 Mar 2012 EP
2552083 Jan 2013 EP
2214356 May 2016 EP
03005288 Jan 2003 WO
03042254 May 2003 WO
03049369 Jun 2003 WO
03091297 Nov 2003 WO
2007113180 Oct 2007 WO
2007122620 Nov 2007 WO
2007144388 Dec 2007 WO
2011049890 Apr 2011 WO
2012077073 Jun 2012 WO
2013123410 Aug 2013 WO
2015084327 Jun 2015 WO
Non-Patent Literature Citations (167)
Entry
Jacobson, Van et al., “Content-Centric Networking, Whitepaper Describing Future Assurable Global Networks”, Palo Alto Research Center, Inc., Jan. 30, 2007, pp. 1-9.
Koponen, Teemu et al., “A Data-Oriented (and Beyond) Network Architecture”, SIGCOMM '07, Aug. 27-31, 2007, Kyoto, Japan, XP-002579021, p. 181-192.
Jacobson, Van et al. ‘VoCCN: Voice Over Content-Centric Networks.’ Dec. 1, 2009. ACM ReArch'09.
Rosenberg, J. “Interactive Connectivity Establishment (ICE): A Protocol for Network Address Translator (NAT) Traversal for Offer/Answer Protocols”, Apr. 2010, pp. 1-117.
Shih, Eugene et al., ‘Wake on Wireless: An Event Driven Energy Saving Strategy for Battery Operated Devices’, Sep. 23, 2002, pp. 160-171.
Fall, K. et al., “DTN: an architectural retrospective”, Selected areas in communications, IEEE Journal on, vol. 28, No. 5, Jun. 1, 2008, pp. 828-835.
Gritter, M. et al., ‘An Architecture for content routing support in the Internet’, Proceedings of 3rd Usenix Symposium on Internet Technologies and Systems, 2001, pp. 37-48.
“CCNx,” http://ccnx.org/. downloaded Mar. 11, 2015.
“Content Delivery Network”, Wikipedia, Dec. 10, 2011, http://en.wikipedia.org/w/index.php?title=Content_delivery_network&oldid=465077460.
“Digital Signature” archived on Aug. 31, 2009 at http://web.archive.org/web/20090831170721/http://en.wikipedia.org/wiki/Digital_signature.
“Introducing JSON,” http://www.json.org/. downloaded Mar. 11, 2015.
“Microsoft PlayReady,” http://www.microsoft.com/playready/.downloaded Mar. 11, 2015.
“Pursuing a pub/sub internet (PURSUIT),” http://www.fp7-pursuit.ew/PursuitWeb/. downloaded Mar. 11, 2015.
“The FP7 4WARD project,” http://www.4ward-project.eu/. downloaded Mar. 11, 2015.
A. Broder and A. Karlin, “Multilevel Adaptive Hashing”, Jan. 1990, pp. 43-53.
Detti, Andrea, et al. “CONET: a content centric inter-networking architecture.” Proceedings of the ACM SIGCOMM workshop on Information-centric networking. ACM, 2011.
A. Wolman, M. Voelker, N. Sharma N. Cardwell, A. Karlin, and H.M. Levy, “On the scale and performance of cooperative web proxy caching,” ACM SIGHOPS Operating Systems Review, vol. 33, No. 5, pp. 16-31, Dec. 1999.
Afanasyev, Alexander, et al. “Interest flooding attack and countermeasures in Named Data Networking.” IFIP Networking Conference, 2013. IEEE, 2013.
Ao-Jan Su, David R. Choffnes, Aleksandar Kuzmanovic, and Fabian E. Bustamante. Drafting Behind Akamai: Inferring Network Conditions Based on CDN Redirections. IEEE/ACM Transactions on Networking {Feb. 2009).
B. Ahlgren et al., ‘A Survey of Information-centric Networking’ IEEE Commun. Magazine, Jul. 2012, pp. 26-36.
“PBC Library-Pairing-Based Cryptography-About,” http://crypto.stanford.edu/pbc. downloaded Apr. 27, 2015.
Bari, MdFaizul, et al. ‘A survey of naming and routing in information-centric networks.’ Communications Magazine, IEEE 50.12 (2012): 44-53.
Baugher, Mark et al., “Self-Verifying Names for Read-Only Named Data”, 2012 IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS), Mar. 2012, pp. 274-279.
Brambley, Michael, a novel, low-cost, reduced-sensor approach for providing smart remote monitoring and diagnostics for packaged air conditioners and heat pumps. Pacific Northwest National Laboratory, 2009.
C. Gentry and A. Silverberg. Hierarchical ID-Based Cryptography. Advances in Cryptology—ASIACRYPT 2002. Springer Berlin Heidelberg (2002).
C.A. Wood and E. Uzun, “Flexible end-to-end content security in CCN,” in Proc. IEEE CCNC 2014, Las Vegas, CA, USA, Jan. 2014.
Carzaniga, Antonio, Matthew J. Rutherford, and Alexander L. Wolf. ‘A routing scheme for content-based networking.’ INFOCOM 2004. Twenty-third Annual Joint Conference of the IEEE Computer and Communications Societies. vol. 2. IEEE, 2004.
Cho, Jin-Hee, Ananthram Swami, and Ray Chen. “A survey on trust management for mobile ad hoc networks.” Communications Surveys & Tutorials, IEEE 13.4 (2011): 562-583.
Compagno, Alberto, et al. “Poseidon: Mitigating interest flooding DDoS attacks in named data networking.” Local Computer Networks (LCN), 2013 IEEE 38th Conference on. IEEE, 2013.
Conner, William, et al. “A trust management framework for service-oriented environments.” Proceedings of the 18th international conference on World wide web. ACM, 2009.
Content Centric Networking Project (CCN) [online], http://ccnx.org/releases/latest/doc/technical/, Downloaded Mar. 9, 2015.
Content Mediator Architecture for Content-aware Networks (COMET) Project [online], http://www.comet-project.org/, Downloaded Mar. 9, 2015.
Boneh et al., “Collusion Resistant Broadcast Encryption With Short Ciphertexts and Private Keys”, 2005.
D. Boneh and M. Franklin. Identity-Based Encryption from the Weil Pairing. Advances in Cryptology—CRYPTO 2001, vol. 2139, Springer Berlin Heidelberg (2001).
D.K. Smetters, P. Golle, and J.D. Thornton, “CCNx access control specifications,” PARC, Tech. Rep., Jul. 2010.
Dabirmoghaddam, Ali, Maziar Mirzazad Barijough, and J. J. Garcia-Luna-Aceves. ‘Understanding optimal caching and opportunistic caching at the edge of information-centric networks.’ Proceedings of the 1st international conference on Information-centric networking. ACM, 2014.
Detti et al., “Supporting the Web with an information centric network that routes by name”, Aug. 2012, Computer Networks 56, pp. 3705-3702.
Dijkstra, Edsger W., and Carel S. Scholten. ‘Termination detection for diffusing computations.’ Information Processing Letters 11.1 (1980): 1-4.
Dijkstra, Edsger W., Wim HJ Feijen, and A_J M. Van Gasteren. “Derivation of a termination detection algorithm for distributed computations.” Control Flow and Data Flow: concepts of distributed programming. Springer Berlin Heidelberg, 1986. 507-512.
E. Rescorla and N. Modadugu, “Datagram transport layer security,” IETF RFC 4347, Apr. 2006.
E.W. Dijkstra, W. Feijen, and A.J.M. Van Gasteren, “Derivation of a Termination Detection Algorithm for Distributed Computations,” Information Processing Letter, vol. 16, No. 5, 1983.
Fayazbakhsh, S. K., Lin, Y., Tootoonchian, A., Ghodsi, A., Koponen, T., Maggs, B., & Shenker, S. {Aug. 2013). Less pain, most of the gain: Incrementally deployable ICN. In ACM SIGCOMM Computer Communication Review (vol. 43, No. 4, pp. 147-158). ACM.
Anteniese et al., “Improved Proxy Re-Encryption Schemes with Applications to Secure Distributed Storage”, 2006.
G. Tyson, S. Kaune, S. Miles, Y. El-Khatib, A. Mauthe, and A. Taweel, “A trace-driven analysis of caching in content-centric networks,” in Proc. IEEE ICCCN 2012, Munich, Germany, Jul.-Aug. 2012, pp. 1-7.
G. Wang, Q. Liu, and J. Wu, “Hierarchical attribute-based encryption for fine-grained access control in cloud storage services,” in Proc. ACM CCS 2010, Chicago, IL, USA, Oct. 2010, pp. 735-737.
G. Xylomenos et al., “A Survey of Information-centric Networking Research,” IEEE Communication Surveys and Tutorials, Jul. 2013.
Garcia, Humberto E., Wen-Chiao Lin, and Semyon M. Meerkov. “A resilient condition assessment monitoring system.” Resilient Control Systems (ISRCS), 2012 5th International Symposium on. IEEE, 2012.
Garcia-Luna-Aceves, Jose J. ‘A unified approach to loop-free routing using distance vectors or link states.’ ACM SIGCOMM Computer Communication Review. vol. 19. No. 4. ACM, 1989.
Garcia-Luna-Aceves, Jose J. ‘Name-Based Content Routing in Information Centric Networks Using Distance Information’ Proc ACM ICN 2014, Sep. 2014.
Ghali, Cesar, GeneTsudik, and Ersin Uzun. “Needle in a Haystack: Mitigating Content Poisoning in Named-Data Networking.” Proceedings of NDSS Workshop on Security of Emerging Networking Technologies (SENT). 2014.
Ghodsi, Ali, et al. “Information-centric networking: seeing the forest for the trees.” Proceedings of the 10th ACM Workshop on Hot Topics in Networks. ACM, 2011.
Ghodsi, Ali, et al. “Naming in content-oriented architectures.” Proceedings of the ACM SIGCOMM workshop on Information-centric networking. ACM, 2011.
Gupta, Anjali, Barbara Liskov, and Rodrigo Rodrigues. “Efficient Routing for Peer-to-Peer Overlays.” NSDI. vol. 4. 2004.
Xiong et al., “CloudSeal: End-to-End Content Protection in Cloud-based Storage and Delivery Services”, 2012.
Heckerman, David, John S. Breese, and Koos Rommelse. “Decision-Theoretic Troubleshooting.” Communications of the ACM. 1995.
Heinemeier, Kristin, et al. “Uncertainties in Achieving Energy Savings from HVAC Maintenance Measures in the Field.” ASHRAE Transactions 118.Part 2 {2012).
Herlich, Matthias et al., “Optimizing Energy Efficiency for Bulk Transfer Networks”, Apr. 13, 2010, pp. 1-3, retrieved for the Internet: URL:http://www.cs.uni-paderborn.de/fileadmin/informationik/ag-karl/publications/miscellaneous/optimizing.pdf (retrieved on Mar. 9, 2012).
Hoque et al., ‘NLSR: Named-data Link State Routing Protocol’, Aug. 12, 2013, ICN 2013, pp. 15-20.
https://code.google.com/p/ccnx-trace/.
I. Psaras, R.G. Clegg, R. Landa, W.K. Chai, and G. Pavlou, “Modelling and evaluation of CCN-caching trees,” in Proc. IFIP Networking 2011, Valencia, Spain, May 2011, pp. 78-91.
Intanagonwiwat, Chalermek, Ramesh Govindan, and Deborah Estrin. ‘Directed diffusion: a scalable and robust communication paradigm for sensor networks.’ Proceedings of the 6th annual international conference on Mobile computing and networking. ACM, 2000.
J. Aumasson and D. Bernstein, “SipHash: a fast short-input PRF”, Sep. 18, 2012.
J. Bethencourt, A, Sahai, and B. Waters, ‘Ciphertext-policy attribute-based encryption,’ in Proc. IEEE Security & Privacy 2007, Berkeley, CA, USA, May 2007, pp. 321-334.
J. Hur, “Improving security and efficiency in attribute-based data sharing,” IEEE Trans. Knowledge Data Eng., vol. 25, No. 10, pp. 2271-2282, Oct. 2013.
J. Shao and Z. Cao. CCA-Secure Proxy Re-Encryption without Pairings. Public Key Cryptography. Springer Lecture Notes in Computer Science vol. 5443 (2009).
V. Jacobson et al., ‘Networking Named Content,’ Proc. IEEE CoNEXT '09, Dec. 2009.
Jacobson et al., “Custodian-Based Information Sharing,” Jul. 2012, IEEE Communications Magazine: vol. 50 Issue 7 (p. 3843).
Ji, Kun, et al. “Prognostics enabled resilient control for model-based building automation systems.” Proceedings of the 12th Conference of International Building Performance Simulation Association. 2011.
K. Liang, L. Fang, W. Susilo, and D.S. Wong, “A Ciphertext-policy attribute-based proxy re-encryption with chosen-ciphertext security,” in Proc. INCoS 2013, Xian, China, Sep. 2013, pp. 552-559.
Katipamula, Srinivas, and Michael R. Brambley. “Review article: methods for fault detection, diagnostics, and prognostics for building systemsa review, Part I.” HVAC&R Research 11.1 (2005): 3-25.
Katipamula, Srinivas, and Michael R. Brambley. “Review article: methods for fault detection, diagnostics, and prognostics for building systemsa review, Part II.” HVAC&R Research 11.2 (2005): 169-187.
L. Wang et al., ‘OSPFN: An OSPF Based Routing Protocol for Named Data Networking,’ Technical Report NDN-0003, 2012.
L. Zhou, V. Varadharajan, and M. Hitchens, “Achieving secure role-based access control on encrypted data in cloud storage,” IEEE Trans. Inf. Forensics Security, vol. 8, No. 12, pp. 1947-1960, Dec. 2013.
Li, Wenjia, Anupam Joshi, and Tim Finin. “Coping with node misbehaviors in ad hoc networks: A multi-dimensional trust management approach.” Mobile Data Management (MDM), 2010 Eleventh International Conference on. IEEE, 2010.
Lopez, Javier, et al. “Trust management systems for wireless sensor networks: Best practices.” Computer Communications 33.9 (2010): 1086-1093.
Gopal et al. “Integrating content-based Mechanisms with hierarchical File systems”, Feb. 1999, University of Arizona, 15 pages.
M. Green and G. Ateniese, “Identity-based proxy re-encryption,” in Proc. ACNS 2007, Zhuhai, China, Jun. 2007, pp. 288-306.
M. Ion, J. Zhang, and E.M. Schooler, “Toward content-centric privacy in ICN: Attribute-based encryption and routing,” in Proc. ACM SIGCOMM ICN 2013, Hong Kong, China, Aug. 2013, pp. 39-40.
M. Naor and B. Pinkas “Efficient trace and revoke schemes,” in Proc. FC 2000, Anguilla, British West Indies, Feb. 2000, pp. 1-20.
M. Nystrom, S. Parkinson, A. Rusch, and M. Scott, “PKCS#12: Personal information exchange syntax v. 1.1,” IETF RFC 7292, K. Moriarty, Ed., Jul. 2014.
M. Parsa and J.J. Garcia-Luna-Aceves, “A Protocol for Scalable Loop-free Multicast Routing.” IEEE JSAC, Apr. 1997.
M. Walfish, H. Balakrishnan, and S. Shenker, “Untangling the web from DNS,” in Proc. USENIX NSDI 2004, Oct. 2010, pp. 735-737.
Mahadevan, Priya, et al. “Orbis: rescaling degree correlations to generate annotated internet topologies.” ACM SIGCOMM Computer Communication Review. vol. 37. No. 4. ACM, 2007.
Mahadevan, Priya, et al. “Systematic topology analysis and generation using degree correlations.” ACM SIGCOMM Computer Communication Review. vol. 36. No. 4. ACM, 2006.
Matocha, Jeff, and Tracy Camp. ‘A taxonomy of distributed termination detection algorithms.’ Journal of Systems and Software 43.3 (1998): 207-221.
Matteo Varvello et al., “Caesar: A Content Router for High Speed Forwarding”, ICN 2012, Second Edition on Information-Centric Networking, New York, Aug. 2012.
McWilliams, Jennifer A., and Iain S. Walker. “Home Energy Article: A Systems Approach to Retrofitting Residential HVAC Systems.” Lawrence Berkeley National Laboratory (2005).
Merindol et al., “An efficient algorithm to enable path diversity in link state routing networks”, Jan. 10, Computer Networks 55 (2011), pp. 1132-1140.
Mobility First Project [online], http://mobilityfirst.winlab.rutgers.edu/, Downloaded Mar. 9, 2015.
Narasimhan, Sriram, and Lee Brownston. “HyDE-A General Framework for Stochastic and Hybrid Modelbased Diagnosis.” Proc. DX 7 (2007): 162-169.
NDN Project [online], http://www.named-data.net/, Downloaded Mar. 9, 2015.
Omar, Mawloud, Yacine Challal, and Abdelmadjid Bouabdallah. “Certification-based trust models in mobile ad hoc networks: A survey and taxonomy.” Journal of Network and Computer Applications 35.1 (2012): 268-286.
P. Mahadevan, E.Uzun, S. Sevilla, and J. Garcia-Luna-Aceves, “CCN-krs: A key resolution service for ccn,” in Proceedings of the 1st International Conference on Information-centric Networking, Ser. INC 14 New York, NY, USA: ACM, 2014, pp. 97-106. [Online]. Available: http://doi.acm.org/10.1145/2660129.2660154.
R. H. Deng, J. Weng, S. Liu, and K. Chen. Chosen-Ciphertext Secure Proxy Re-Encryption without Pairings. CANS. Spring Lecture Notes in Computer Science vol. 5339 (2008).
S. Chow, J. Weng, Y. Yang, and R. Deng. Efficient Unidirectional Proxy Re-Encryption. Progress in Cryptology—AFRICACRYPT 2010. Springer Berlin Heidelberg (2010).
S. Deering, “Multicast Routing in Internetworks and Extended LANs,” Proc. ACM SIGCOMM '88, Aug. 1988.
S. Deering et al., “The PIM architecture for wide-area multicast routing,” IEEE/ACM Trans, on Networking, vol. 4, No. 2, Apr. 1996.
S. Jahid, P. Mittal, and N. Borisov, “EASiER: Encryption-based access control in social network with efficient revocation,” in Proc. ACM ASIACCS 2011, Hong Kong, China, Mar. 2011, pp. 411-415.
S. Kamara and K. Lauter, “Cryptographic cloud storage,” in Proc. FC 2010, Tenerife, Canary Islands, Spain, Jan. 2010, pp. 136-149.
S. Kumar et al. “Peacock Hashing: Deterministic and Updatable Hashing for High Performance Networking,” 2008, pp. 556-564.
S. Misra, R. Tourani, and N.E. Majd, “Secure content delivery in information-centric networks: Design, implementation, and analyses,” in Proc. ACM SIGCOMM ICN 2013, Hong Kong, China, Aug. 2013, pp. 73-78.
S. Yu, C. Wang, K. Ren, and W. Lou, “Achieving secure, scalable, and fine-grained data access control in cloud computing,” in Proc. IEEE INFOCOM 2010, San Diego, CA, USA, Mar. 2010, pp. 1-9.
S.J. Lee, M. Gerla, and C. Chiang, “On-demand Multicast Routing Protocol in Multihop Wireless Mobile Networks,” Mobile Networks and Applications, vol. 7, No. 6, 2002.
Sandvine, Global Internet Phenomena Report—Spring 2012. Located online at http://www.sandvine.com/downloads/ documents/Phenomenal H 2012/Sandvine Global Internet Phenomena Report 1H 2012.pdf.
Scalable and Adaptive Internet Solutions (SAIL) Project [online], http://sail-project.eu/ Downloaded Mar. 9, 2015.
Schein, Jeffrey, and Steven T. Bushby. A Simulation Study of a Hierarchical, Rule-Based Method for System-Level Fault Detection and Diagnostics in HVAC Systems. US Department of Commerce,[Technology Administration], National Institute of Standards and Technology, 2005.
Shani, Guy, Joelle Pineau, and Robert Kaplow. “A survey of point-based POMDP solvers.” Autonomous Agents and Multi-Agent Systems 27.1 (2013): 1-51.
Sheppard, John W., and Stephyn GW Butcher. “A formal analysis of fault diagnosis with d-matrices.” Journal of Electronic Testing 23.4 (2007): 309-322.
Shneyderman, Alex et al., ‘Mobile VPN: Delivering Advanced Services in Next Generation Wireless Systems’, Jan. 1, 2003, pp. 3-29.
Solis, Ignacio, and J. J. Garcia-Luna-Aceves. ‘Robust content dissemination in disrupted environments.’ proceedings of the third ACM workshop on Challenged networks. ACM, 2008.
Sun, Ying, and Daniel S. Weld. “A framework for model-based repair.” AAAI. 1993.
T. Ballardie, P. Francis, and J. Crowcroft, “Core Based Trees (CBT),” Proc. ACM SIGCOMM '88, Aug. 1988.
T. Dierts, “The transport layer security (TLS) protocol version 1.2,” IETF RFC 5246, 2008.
T. Koponen, M. Chawla, B.-G. Chun, A. Ermolinskiy, K.H. Kim, S. Shenker, and I. Stoica, ‘A data-oriented (and beyond) network architecture,’ ACM SIGCOMM Computer Communication Review, vol. 37, No. 4, pp. 181-192, Oct. 2007.
The Despotify Project (2012). Available online at http://despotify.sourceforge.net/.
V. Goyal, 0. Pandey, A. Sahai, and B. Waters, “Attribute-based encryption for fine-grained access control of encrypted data,” in Proc. ACM CCS 2006, Alexandria, VA, USA, Oct.-Nov. 2006, pp. 89-98.
V. Jacobson, D.K. Smetters, J.D. Thornton, M.F. Plass, N.H. Briggs, and R.L. Braynard, ‘Networking named content,’ in Proc. ACM CoNEXT 2009, Rome, Italy, Dec. 2009, pp. 1-12.
V. K. Adhikari, S. Jain, Y. Chen, and Z.-L. Zhang. Vivisecting Youtube:An Active Measurement Study. In INFOCOM12 Mini-conference (2012).
Verma, Vandi, Joquin Fernandez, and Reid Simmons. “Probabilistic models for monitoring and fault diagnosis.” The Second IARP and IEEE/RAS Joint Workshop on Technical Challenges for Dependable Robots in Human Environments. Ed. Raja Chatila. Oct. 2002.
Vijay Kumar Adhikari, Yang Guo, Fang Hao, Matteo Varvello, Volker Hilt, Moritz Steiner, and Zhi-Li Zhang. Unreeling Netflix: Understanding and Improving Multi-CDN Movie Delivery. In the Proceedings of IEEE INFOCOM 2012 (2012).
Vutukury, Srinivas, and J. J. Garcia-Luna-Aceves. A simple approximation to minimum-delay routing. vol. 29. No. 4. ACM, 1999.
W.-G. Tzeng and Z.-J. Tzeng, “A public-key traitor tracing scheme with revocation using dynamic shares,” in Proc. PKC 2001, Cheju Island, Korea, Feb. 2001, pp. 207-224.
Waldvogel, Marcel “Fast Longest Prefix Matching: Algorithms, Analysis, and Applications”, A dissertation submitted to the Swiss Federal Institute of Technology Zurich, 2002.
Walker, Iain S. Best practices guide for residential HVAC Retrofits. No. LBNL-53592. Ernest Orlando Lawrence Berkeley National Laboratory, Berkeley, CA (US), 2003.
Wang, Jiangzhe et al., “DMND: Collecting Data from Mobiles Using Named Data”, Vehicular Networking Conference, 2010 IEEE, pp. 49-56.
Xylomenos, George, et al. “A survey of information-centric networking research.” Communications Surveys & Tutorials, IEEE 16.2 (2014): 1024-1049.
Yi, Cheng, et al. ‘A case for stateful forwarding plane.’ Computer Communications 36.7 (2013): 779-791.
Yi, Cheng, et al. ‘Adaptive forwarding in named data networking.’ ACM SIGCOMM computer communication review 42.3 (2012): 62-67.
Zahariadis, Theodore, et al. “Trust management in wireless sensor networks.” European Transactions on Telecommunications 21.4 (2010): 386-395.
Zhang, et al., “Named Data Networking (NDN) Project”, http://www.parc.com/publication/2709/named-data-networking-ndn-project.html, Oct. 2010, NDN-0001, PARC Tech Report.
Zhang, Lixia, et al. ‘Named data networking.’ ACM SIGCOMM Computer Communication Review 44.3 {2014): 66-73.
Soh et al., “Efficient Prefix Updates for IP Router Using Lexicographic Ordering and Updateable Address Set”, Jan. 2008, IEEE Transactions on Computers, vol. 57, No. 1.
Beben et al., “Content Aware Network based on Virtual Infrastructure”, 2012 13th ACIS International Conference on Software Engineering.
Biradar et al., “Review of multicast routing mechanisms in mobile ad hoc networks”, Aug. 16, Journal of Network and Computer Applications 35 (2012) 221-229.
D. Trossen and G. Parisis, “Designing and realizing and information-centric internet,” IEEE Communications Magazing, vol. 50, No. 7, pp. 60-67, Jul. 2012.
Garcia-Luna-Aceves et al., “Automatic Routing Using Multiple Prefix Labels”, 2012, IEEE, Ad Hoc and Sensor Networking Symposium.
Gasti, Paolo et al., ‘DoS & DDoS in Named Data Networking’, 2013 22nd International Conference on Computer Communications and Networks (ICCCN), Aug. 2013, pp. 1-7.
Ishiyama, “On the Effectiveness of Diffusive Content Caching in Content-Centric Networking”, Nov. 5, 2012, IEEE, Information and Telecommunication Technologies (APSITT), 2012 9th Asia-Pacific Symposium.
J. Hur and D.K. Noh, “Attribute-based access control with efficient revocation in data outsourcing systers,” IEEE Trans. Parallel Distrib. Syst, vol. 22, No. 7, pp. 1214-1221, Jul. 2011.
J. Lotspiech, S. Nusser, and F. Pestoni. Anonymous Trust: Digit.
Kaya et al., “A Low Power Lookup Technique for Multi-Hashing Network Applications”, 2006 IEEE Computer Society Annual Symposium on Emerging VLSI Technologies and Architectures, Mar. 2006.
S. Kamara and K. Lauter. Cryptographic Cloud Storage. Financial Cryptography and Data Security. Springer Berlin Heidelberg (2010).
RTMP (2009). Available online at http://wwwimages.adobe.com/www.adobe.com/content/dam/Adobe/en/devnet/rtmp/ pdf/rtmp specification 1.0.pdf.
Hoque et al., “NLSR: Named-data Link State Routing Protocol”, Aug. 12, 2013, ICN'13.
Nadeem Javaid, “Analysis and design of quality link metrics for routing protocols in Wireless Networks”, PhD Thesis Defense, Dec. 15, 2010, Universete Paris-Est.
Wetherall, David, “Active Network vision and reality: Lessons form a capsule-based system”, ACM Symposium on Operating Systems Principles, Dec. 1, 1999. pp. 64-79.
Kulkarni A.B. et al., “Implementation of a prototype active network”, IEEE, Open Architectures and Network Programming, Apr. 3, 1998, pp. 130-142.
Xie et al. “Collaborative Forwarding and Caching in Content Centric Networks”, Networking 2012.
Lui et al. (A TLV-Structured Data Naming Scheme for Content-Oriented Networking, pp. 5822-5827, International Workshop on the Network of the Future, Communications (ICC), 2012 IEEE International Conference on Jun. 10-15, 2012).
Peter Dely et al. “OpenFlow for Wireless Mesh Networks” Computer Communications and Networks, 2011 Proceedings of 20th International Conference on, IEEE, Jul. 31, 2011 (Jul. 31, 2011), pp. 1-6.
Garnepudi Parimala et al “Proactive, reactive and hybrid multicast routing protocols for Wireless Mesh Networks”, 2013 IEEE International Conference on Computational Intelligence and Computing Research, IEEE, Dec. 26, 2013, pp. 1-7.
Tiancheng Zhuang et al. “Managing Ad Hoc Networks of Smartphones”, International Journal of Information and Education Technology, Oct. 1, 2013.
Amadeo et al. “Design and Analysis of a Transport-Level Solution for Content-Centric VANETs”, University “Mediterranea” of Reggio Calabria, Jun. 15, 2013.
Marc Mosko: “CCNx 1.0 Protocol Introduction” Apr. 2, 2014 [Retrieved from the Internet Jun. 8, 2016] http://www.ccnx.org/pubs/hhg/1.1%20CCNx%201.0%20Protocol%20Introduction.pdf *paragraphs [01.3], [002], [02.1], [0003].
Akash Baid et al: “Comparing alternative approaches for networking of named objects in the future Internet”, Computer Communications Workshops (Infocom Wkshps), 2012 IEEE Conference on, IEEE, Mar. 25, 2012, pp. 298-303, *Paragraph [002]* *figure 1*.
Priya Mahadevan: “CCNx 1.0 Tutorial”, Mar. 16, 2014, pp. 1-11, Retrieved from the Internet: http://www.ccnx.org/pubs/hhg/1.2%20CCNx%201.0%20Tutorial.pdf [retrieved on Jun. 8, 2016] *paragraphs [003]-[006], [0011], [0013]* *figures 1,2*.
Marc Mosko et al “All-In-One Streams for Content Centric Networks”, May 24, 2015, retrieved from the Internet: http://www.ccnx.org/pubs/AllinOne.pdf [downloaded Jun. 9, 2016] *the whole document*.
Cesar Ghali et al. “Elements of Trust in Named-Data Networking”, Feb. 13, 2014 Retrieved from the internet Jun. 17, 2016 http://arxiv.org/pdf/1402.3332v5.pdf *p. 5, col. 1* *p. 2, col. 1-2* *Section 4.1; p. 4, col. 2* *Section 4.2; p. 4, col. 2*.
Priya Mahadevan et al. “CCN-KRS”, Proceedings of the 1st International Conference on Information-Centric Networking, Inc. '14, Sep. 24, 2014.
Flavio Roberto Santos Et al. “Funnel: Choking Polluters in BitTorrent File Sharing Communities”, IEEE Transactions on Network and Service Management, IEEE vol. 8, No. 4, Dec. 1, 2011.
Liu Wai-Xi et al: “Multisource Dissemination in content-centric networking”, 2013 Fourth International conference on the network of the future (NOF), IEEE, Oct. 23, 2013, pp. 1-5.
Marie-Jose Montpetit et al.: “Network coding meets information-centric networking”, Proceedings of the 1st ACM workshop on emerging Name-Oriented mobile networking design, architecture, algorithms, and applications, NOM '12, Jun. 11, 2012, pp. 31-36.
Asokan et al.: “Server-Supported Signatures”, Computer Security Esorics 96, Sep. 25, 1996, pp. 131-143, Section 3.
Mandl et al.: “A Fast FPGA Based Coprocessor Supporting Hard Real-Time Search”, New Frontiers of Information Technology, Proceedings of the 23rd Euromicro Conference Budapest, Sep. 1, 1997, pp. 499-506 *The Whole Document*.
Sun et al.: “Content-Based Route Lookup Using CAMs”, Global Communications Conference, IEEE, Dec. 3, 2012 *The Whole Document*.
International Search Report and Written Opinion in counterpart International Application No. PCT/US2017/043836, dated Oct. 2, 2017.
Dang, et al., “Paxos Made Switch-y”, ACM SIGCOMM Computer Communication Review, https://github.com/usi-systems/p4paxos, vol. 46, No. 2, Apr. 2016, 7 pgs.
Related Publications (1)
Number Date Country
20180103117 A1 Apr 2018 US