CA2423475A1 - Flow scheduling and architecture for network application apparatus - Google Patents

Flow scheduling and architecture for network application apparatus Download PDF

Info

Publication number
CA2423475A1
CA2423475A1 CA002423475A CA2423475A CA2423475A1 CA 2423475 A1 CA2423475 A1 CA 2423475A1 CA 002423475 A CA002423475 A CA 002423475A CA 2423475 A CA2423475 A CA 2423475A CA 2423475 A1 CA2423475 A1 CA 2423475A1
Authority
CA
Canada
Prior art keywords
processor
flow
data
network
module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
CA002423475A
Other languages
French (fr)
Inventor
Moisey Akerman
Jc Ferguson
Stephen Justus
Yevgeny Korsunsky
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Crossbeam Systems Inc
Original Assignee
Crossbeam Systems, Inc.
Moisey Akerman
Jc Ferguson
Stephen Justus
Yevgeny Korsunsky
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Crossbeam Systems, Inc., Moisey Akerman, Jc Ferguson, Stephen Justus, Yevgeny Korsunsky filed Critical Crossbeam Systems, Inc.
Publication of CA2423475A1 publication Critical patent/CA2423475A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/50Allocation of resources, e.g. of the central processing unit [CPU]
    • G06F9/5005Allocation of resources, e.g. of the central processing unit [CPU] to service a request
    • G06F9/5027Allocation of resources, e.g. of the central processing unit [CPU] to service a request the resource being a machine, e.g. CPUs, Servers, Terminals
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/50Allocation of resources, e.g. of the central processing unit [CPU]
    • G06F9/5005Allocation of resources, e.g. of the central processing unit [CPU] to service a request
    • G06F9/5027Allocation of resources, e.g. of the central processing unit [CPU] to service a request the resource being a machine, e.g. CPUs, Servers, Terminals
    • G06F9/5033Allocation of resources, e.g. of the central processing unit [CPU] to service a request the resource being a machine, e.g. CPUs, Servers, Terminals considering data affinity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/50Allocation of resources, e.g. of the central processing unit [CPU]
    • G06F9/5005Allocation of resources, e.g. of the central processing unit [CPU] to service a request
    • G06F9/5027Allocation of resources, e.g. of the central processing unit [CPU] to service a request the resource being a machine, e.g. CPUs, Servers, Terminals
    • G06F9/505Allocation of resources, e.g. of the central processing unit [CPU] to service a request the resource being a machine, e.g. CPUs, Servers, Terminals considering the load
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/50Allocation of resources, e.g. of the central processing unit [CPU]
    • G06F9/5005Allocation of resources, e.g. of the central processing unit [CPU] to service a request
    • G06F9/5027Allocation of resources, e.g. of the central processing unit [CPU] to service a request the resource being a machine, e.g. CPUs, Servers, Terminals
    • G06F9/5055Allocation of resources, e.g. of the central processing unit [CPU] to service a request the resource being a machine, e.g. CPUs, Servers, Terminals considering software capabilities, i.e. software resources associated or available to the machine
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/306User profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/34Network arrangements or protocols for supporting network services or applications involving the movement of software or configuration parameters 
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources
    • H04L67/62Establishing a time schedule for servicing the requests
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources
    • H04L67/63Routing a service request depending on the request content or context
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols

Abstract

A method and system for distributing flows between a multiple processors. The flows can be received from an external source such as a network, by a front-end processor that recognizes the flow and the associated request, and identifies at least one internal applicatiolns processor to process the request/flow. The front-end processor utilizes a flow scheduling vector related to the identified applications processor(s), and the flow scheduling vector can be based on instrinsic data from the applications processor(s) that can include CPU utilization, memory utilization, packet loss, and queue length or buffer occupation. In some embodiments, applications processors can be understood to belong to a group, wherein applications processors within a group can be configured identically. A flow schedule vector can be computed for the different applications processor groups. In some embodiments, a control processor can collect the instrinsic applications processor data, compute the flow scheduling vectors, and transfer the flow scheduling vectors to the frontend processor.

Description

FLOW SCHEDULING AND ARCHITECTURE FOR NETWORK
APPLICATION APPARATUS
Back ound (1) Field The disclosed methods and systems relate generally to increased efficiency of data flow processing, and more particularly to improved flow scheduling methods and systems for multiple processors.
(2) Description of Relevant Art Increasing numbers of businesses, services, and other providers are expanding their offerings on the Internet. The basic structure for providing network services, however, is constrained with data transport dependencies. Unfortunately, a given service is often provided from a single network location that is deemed the central location for the service.
This location may be identified by a destination Internet protocol (IP) address that corresponds to a server that is capable of receiving and processing the request. Prior art systems attempt to ease the demand for a given service by providing a multiplicity of servers at the destination IP address, wherein the servers are managed by a content-aware flow switch. The content-aware flow switch intercepts requests for the application or.
service and preferably initiates a flow with a server that maintains a comparatively low processing load. The prior art systems therefore include methods for communicating a client request to a best-fit server, wherein the best-fit server can be identified using server metrics that include information related to the current load and recent activity of the servers, network congestion between the client and the servers, and client-server proximity information. In some systems, the distance between client and server can be great as ' measured geographically and/or via network hops, etc., and such information can be a factor in selecting the best-fit server. In some methods and systems, a obtaining server loading information includes a processing known as "pinging", a technique that can often be inaccurate. , There is currently not a system or method that provides accurate and reliable information regarding processor loading and other factors essential to determining a best-fit processor.

What is needed is a system and method that utilizes intrinsic rather than extrinsic data from a multiplicity of processors to determine an efficient algorithm for distributing flows to the processors.
Summary , The disclosed methods and systems provide a scalable architecture and method to facilitate the allocation of network services and applications by distributing the services and applications throughout a network such as the Internet. In an embodiment, the methods and systems can be implemented using a switch architecture that can include applications processors that can execute applications and services according to subscriber profiles. In one embodiment, the applications processors utilize the LINUX operating system to provide an open architecture for downloading, modifying, and otherwise managing applications. The switch architecture can also include a front-end processor that interfaces to the network and the application processors, recognizes data flows from subscribers, and distributes the data flows from the network to the applications processors for applications processing according to subscriber profiles. In an embodiment, the front-end processors can recognize data flows from non-subscribers, and switch such data flows-to an appropriate destination in accordance with standard network switches. In one embodiment, the front-end processors include flow schedules for distributing subscriber flows amongst and between several applications processors based on existing flow processing requirements, including for example, policy.
In an embodiment, the applications processors and front-end processors can be connected to a control processor that can further access local and remote storage devices that include subscriber profile information and applications data that can be transferred to the front-end or applications processors. The control processor can further aggregate health and maintenance information from the applications and front-end processors, and provide a communications path for distributing health, maintenance, and/or control information between a management processor and the front-end and applications processors.
In an embodiment, the methods and systems disclosed herein can include the functionality of a switch that can be located at the front-end of a network of servers, while in another embodiment, the network apparatus may be between routers that connect networks.
In one embodiment, the front-end processors can be Network Processor Modules (NPMs), while the at least one applications processor can be Flow Processor Modules (FPMs). The control processor can include a Control Processor Module (CPM). In this embodiment, the NPMs can interface to a communications system network such as the Internet, receive and classify flows, and distribute flows to the FPMs according to a flow schedule that can be based upon FPM utilization. The at least one FPM can host applications and network services that process data from individual flows using one or more processors resident on the FPMs. The CPM can coordinate the different components of the switch, including the NPMs and FPMs, allow management access to the switch, and support access to local storage devices. Local storage devices can store images, configuration files, and databases that may be utilized when applications execute on the FPMs.
In an embodiment, the methods and systems can also allow the CPM to access a remote storage device that can store applications and databases. An interface to at least one management server (MS) module can receive and aggregate health and status information from the switch modules (e.g., NPMs, FPMs, CPMs) through the CPMs. In one embodiment, the MS module can reside on a separate host machine. In another embodiment, the management server module functionality can be incorporated in a processor resident on a CPM.
In one embodiment, an internal switched Ethernet control bus connects the internal components of the switch and facilitates management and control operations.
The internal switched Ethernet control bus can be separate from a switched data path that can be used for internal packet forwarding.
In an embodiment, the NPMs, the CPMs, the FPMs, and the interconnections between the NPMs, CPMs, and FPMs, can be implemented with selected redundancy to enhance the fault tolerant operations and hence system reliability. For example, in one embodiment wherein two NPMs, ten FPMs, and two CPMs can be implemented, the two NPMs can operate in redundant or complementary configurations. Additionally, the two CPMs can operate in a redundant configuration with the first CPM operational and the second CPM serving as a backup. The NPMs and CPMs can be controlled via the Management Server module that can determine whether a particular NPM or CPM
may be malfunctioning, etc. In this same example, up to two FPMs can be identified as reserve FPMs to assist in ensuring that, in case of an FPM failure, eight FPMs can function at a given time, although those with ordinary skill in the art will recognize that such an example is provided for illustration, and the number of reserve or functioning FPMs can vary depending upon system requirements, etc. The illustrated FPMs can be configured to host one or more applications, and some applications can be resident on multiple FPMs to allow efficient servicing for more heavily demanded applications. Data flows entering the switch in-this configuration can be received from an originator, processed by a NPM
and returned to the originator, processed by a NPM and forwarded to a destination, forwarded by a NPM
to a flow processor and returned via the NPM to the originator, or forwarded by a NPM to a flow processor and forwarded by the NPM to a destination. In an embodiment wherein two or more NPMs are configured for complementary operation, a flow received by a first NPM
may be processed, forwarded to a second NPM, and forwarded by the second NPM
to a destination. In another embodiment, the first NPM can receive a flow and immediately forward the flow to the second NPM for processing and forwarding to a destination. In complementary NPM embodiments, FPM processing can also be included within the described data paths.
In an embodiment, the well-known Linux operating system can be installed on the FPM and CPM processors, thereby providing an open architecture that allows installation and modification of, for example, applications residing on the FPMs. In an embodiment, the NPMs can execute the well-known VxWorks operating system on a MIPS
processor and a small executable on a network processor.
The methods and systems herein provide a flow scheduling scheme to optimize the use of the applications processors. In an embodiment, the applications processors can be understood as belonging to a group, wherein the applications processors within a given group are configured identically. Flow scheduling can be performed and adapted accordingly for the different groups.
In one embodiment, applications processors from a given group can report resource information to the control processors at specified intervals. The resource information can include intrinsic data from the applications processors such as CPU
utilization, memory utilization, packet loss, queue length or buffer occupation, etc. The resource information can be provided using diagnostic or other applications processor-specific information.
The control module can process the resource information for the applications processors) of a given group, and compute a flow schedule vector based on the resource information, wherein in some embodiments, current resource information can be combined with historic resource information to compute the flow schedule vector. The flow schedule vector can be provided to the front-end processors and thereafter utilized by the front-end processors to direct flows to the various applications processors. For example, a front-end processor can identify a flow and the request associated therewith, identify the group of applications processors configured to process the flow/request, and thereafter consult a corresponding flow scheduling vector to determine that applications processor for which the flow/xequest should be directed for processing.
Other objects and advantages will become obvious hereinafter in the specification and drawings.
Brief Description of The Drawi~s FIG. 1A shows four example modes of operation for the network apparatus disclosed herein;
FIG. 1B shows an illustration of an edge-based firewall embodiment for the systems and methods disclosed herein;
FIG. 2 is a block diagram of an apparatus according to the disclosed methods and systems;
FIG. 3A is a block diagram of the basic data flow through the apparatus of FIG. 2;
FIG. 3B is a block diagram of a storage area network embodiment for the apparatus of FIG. 2;
FIG. 4 is a diagram of a redundant architecture for a system according to FIG.
2;
FIG. 5 is a schematic of a Network Processor Module (NPM) for the systems of FIGs. 2 and 4;
FIGS. 6A, 6B, 6C, 6D, 6E, and 6F detail embodiments-of a network interface for the NPM of FIG. 5;
FIG. 7 illustrates a crossover on the backplane within the illustrated NPM of FIG. 5;
FIG. 8 is an architectural block diagram of a Flow Processor Module (FPM) for the embodiments of FIGs. 2 and 4;
FIG. 9 is a block diagram of an illustrative Control Processor Module (CPM) architecture according to the representative systems of FIGs. 2 and 4; and, FIG. 10 is a block diagram illustrating a logic flow for flow scheduling for the methods and systems of FIGs. 2-4.
Description To provide an overall understanding, certain illustrative embodiments will now be described; however, it will be understood by one of ordinary skill in the art that the systems and methods described herein can be adapted and modified to provide systems and methods for other suitable applications and that other additions and modifications can be made without departing from the scope hereof.
For the purposes of the disclosure herein, an application can be understood to be a data processing element that can be implemented in hardware, software, or a combination thereof, wherein the data processing element can include a number of states that can be zero or any positive integer.
For the purposes of the methods and systems described herein, a processor can be understood to be any element or component that is capable of executing instructions, including but not limited to a Central Processing Unit (CPU).
The disclosed systems and methods relate to a network apparatus that can be connected in and throughout a network, such as the Internet, to make available applications and services throughout the network, to data flows from subscriber users.
Although the apparatus can perform the functions normally atixibuted to a switch as understood by one of ordinary skill in the art, and similarly, the apparatus can be connected in and throughout the network as a switch as understood by one of ordinary skill in the art, the apparatus additionally allows the distribution of applications throughout the network by providing technical intelligence to recognize data flows received at the switch, recall a profile based on the data flow, apply a policy to the data flow, and cause the data flow to be processed by applications or services according to the profile and/or policy, before forwarding the data flow to a next destination in accordance with switch operations as presently understood by one of ordinary skill in the art. In an embodiment, the next destination may be a network address or a another device otherwise connected to the network apparatus. By increasing the availability of services by distributing the services throughout the network, scalability issues related to alternate solutions to satisfy increased demand for applications and services, are addressed.
FIG. 1A displays four exemplary modes and corresponding illustrative examples of operation for the network apparatus or device presented herein, wherein such modes are provided for illustration and not limitation. The first mode shown in FIG. 1A
can be utilized for, as an example, a firewall application, wherein data flows can be received by the network apparatus and processed in what can otherwise be known as a "pass or drop"
scenario. In such applications, the network apparatus can accept data flows from one interface and either pass the flow to a destination using a second interface according to permissions provided by the flrewall, or the data flow may be dropped (i.e., not forwarded to the destination). In the second scenario of FIG. 1A, labeled "modify, source, and send,"
a data flow received by the network apparatus can be received by a first interface, modified, and forwarded via a second interface to a destination. An example embodiment of the second scenario includes content insertion. In the third scenario of FIG. 1A, the network apparatus can function as a proxy wherein data flows can be received, processed, and returned at a first data interface, and similarly, data flows received from a second data interface can be processed and returned via the second interface, wherein the respective data flows can be dependent or otherwise related. Sample embodiments of the third scenario of FIG. 1A include transaction services and protocol translation. In the fourth sample embodiment of FIG. 1A, the network apparatus can be utilized for applications including, for example, VoIP conferencing, content insertion, and application caching, wherein data flows can be received at a first interface, processed, and returned via the first interface.
FIG. 1B provides another illustration of the network apparatus and demonstrates a data flow for an edge-based firewall embodiment 200 incorporating the network apparatus according to the methods and systems disclosed herein. In the illustration, data flows in the form of Internet requests from a subscriber to Internet Service Provider (ISP) A 202 and a subscriber to ISP B 204 are input to a Digital Subscriber Line Access Multiplexer (DSLAM) 206 and thereafter forwarded to an Asynchronous Transfer Mode (ATM) switch _g_ 208 within an ISP A-related Super-POP, that aggregates the flows and forwards the flows to a muter 210. The muter 210 directs the data flow traffic to the network device or apparatus 12 that recognizes the flows from the respective ISP subscribers 202, 204 and applies respective firewall policies. In the illustrated embodiment, ISPs A
and B are subscribers to the network apparatus 12 and in accordance therewith, provide profiles and applications/services in accordance with such profiles for distribution and processing by the apparatus in conformance with the profiles. In the illustrated embodiment, applications in addition to the respective firewall policies, for example, can be applied to the respective data flows. After the respective processing is performed by the network apparatus 12, in the illustrated embodiment, the data flow from the ISP A subscriber 202 is forwarded to the Internet 212 with the applications applied to the data, while the data flow from the ISP B
subscriber 204 is forwarded to ISP B 214 with the policy applied to the data.
The network apparatus 12 can also recognize data as not otherwise belonging to a subscriber and therefore not eligible for applications processing, wherein such data can be switched to a destination in accordance with a switch presently known to one of ordinary skill in the art. Those with ordinary skill in the art will also recognize that although this disclosure presents the apparatus connected within the network known as the Internet, the Internet application is presented for illustration and not limitation. In an embodiment wherein the apparatus is used with a communications system such as the Internet, the apparatus can be connected at the front-end of a server network, or alternately, between routers that connect networks, although the apparatus disclosed herein is not limited to such embodiments.
FIG. 2 shows another illustrative block diagram 10 of the network apparatus 12 that can host applications and connect into and throughout the infrastructure of a network such as the Internet, thereby distributing the hosted applications and/or services accordingly throughout the network. Those with ordinary skill in the art will recognize that the FIG. 2 illustration is intended to facilitate the disclosure and is not intended as a limitation. As indicated by FIG. 2, the illustrated apparatus 12 includes two Network Processor Module (NPMs) 14 that facilitate the flow of network into and out of the network apparatus 12 by independently maintaining, in the illustrated embodiment, two Gigabit Ethernet connections. Those with ordinary skill with recognize that Gigabit Ethernet connections are merely one high-speed data link, and other such data links can be substituted without departing from the scope of the systems and methods. In an embodiment where the apparatus 12 is inserted in-line on a trunk connecting subscribers to the Internet core, for example, the Gigabit Ethernet connections can optionally interface to a subscriber network 16 and the Internet core 18. Those with ordinary skill in the art will recognize that in another embodiment, a single NPM can be utilized, and the two Gigabit Ethernet connections can connect to two different networks, for example. Additionally, those with skill in the art will recognize that for the illustrated system, the apparatus 12 can utilize a single bi-directional interface to connect to the subscriber network 16 and Internet core 18.
The FIG. 2 NPMs 14 connect via an Ethernet through a cross-connect 20 to at least one Flow Processor Modules (FPMs) 22 that apply applications and services to data flows, and to at least one Control Processor Module (CPM) 24 that can process data flow requests and collect health and maintenance information from the NPMs 14 and FPMs 22.
Each illustrated NPM 14, FPM 22, and CPM 24 also connect to a high-speed switching fabric that interconnects all modules and allows internal packet forwarding of data flows between the NPM 14, FPM 22, and CPM 24 modules. The CPM 24 similarly independently connects to the FPMs 22 and NPMs 14 in the representative embodiment by a 100Base-T Ethernet Control Bus 26 that can be dual redundant internal switched 100Mbyte/second Ethernet control planes. The illustrated CPMs 24 also connect to a Management Server (MS) module 28 by a 100Base-T Ethernet, to a local memory device 30, and to a Data Center 32 through a Gigabit Ethernet connection. The MS
module 28 allows for data collection, application loading, and application deleting from the FPMs 22, while the local memory device 30 and Data Center 32 can store data related to applications or profile information. In the illustrated system of FIG. 2, there are two NPMs 14, at least two CPMs 24, and ten FPMs 22, although such a system is merely illustrative, and those with ordinary skill in the art will recognize that fewer or greater numbers of these components may be utilized without departing from the scope of the systems and methods.
In the illustrated system of FIG. 2, the two NPMs 'can operate in complementary or redundant configurations, while the two CPMs can be configured for redundancy.
As indicated, using an architecture according to the principles illustrated, the apparatus 12 may be placed within the normal scheme of a network such as the Internet, wherein the apparatus 12 may be located, for example, at the front-end of a server network, or alternately and additionally, between routers that connect networks. Using firmware and/or software configured for the apparatus modules, the apparatus 12 can be configured to provide applications to subscribers, wherein the applications can include virus detection, intrusion detection, firewalls, content filtering, privacy protection, and policy-based browsing, although these applications are merely an illustration and are not intended as a limitation. In one embodiment, the NPMs 14 can receive data packets or flows and process such packets entirely before forwarding the packets to the appropriate destination. In the same embodiment, the NPMs 14 can receive and forward the packets to an appropriate destination. Also in the same embodiment, the NPMs 14 can recognize data packets that require processing that can be performed by applications residing on the FPMs 22; and in these instances, the NPMs 14 can perform flow scheduling to determine which FPM 22 can appropriately and most efficiently process the data, wherein the data packets or flow can then be forwarded to the selected FPM 22 for processing. In an embodiment, not all FPMs 22 can process all types of processing requests or data packets. Additionally, to process a data request, in some instances, a FPM 22 can require information from the local memory device 30 or the remote memory device 32, wherein the NPM 14 can direct the retrieval of storage data through the CPM 24 and thereafter forward the storage data to the FPM 22.
An FPM 22 can thereafter transfer processed data to the NPM 14 for forwarding to an appropriate destination. With the apparatus 12 architecture such as that provided by FIGS.
1 and 3, application service providers can more efficiently provide services to subscribers by integrating and making available services throughout a network such as the Internet, rather than at a single location that is often designated as a single IP
address.
FIG. 3A shows a schematic of data flow through the apparatus 12 of FIG. 1. As FIG. 3A indicates, NPMs 14 may provide an interface between the subscriber interface and the network core. The FIG. 3A NPM 14 can receive data from a first interface 14a, and depending on the data request, can process the data and transmit the processed data using either the first interface 14a or the second interface 14b. Alternately, the NPM 14 can forward the received data to a FPM 22 that can thereafter return the processed data to the NPM 14 for transmission or forwarding using either the first interface 14a or the second interface 14b. Similarly, the NPM 14 can receive data from the second interface 14b, process the data, and transmit the processed data using either the first interface 14a or the second interface 14b. Additionally, data received by the NPM 14 through the second interface 14b can be forwarded to the FPMs 22 for processing, wherein the FPMs 22 can return the processed data to the NPM 14 for transmission through either the first interface 14a or the second interface 14b. In another example, data received by the NPM
14 can be processed by multiple FPMs 22, wherein the data can be forwarded to the multiple FPMs 22 through the NPM 14, and returned to the NPM 14 for forwarding to a destination.
In an embodiment wherein two NPMs are configured for complementary operation, data received at a first NPM can be processed by the first NPM, transmitted to a second NPM, and forwarded by the second NPM to a destination. Alternately, data received at the first NPM can be forwarded to the second NPM, processed, and forwarded to a destination accordingly. In yet other scenarios, data received at either of the two NPMs can be forwarded to any of the FPMs 22, processed, and returned to either of the NPMs for forwarding to a destination. Those with ordinary skill in the art will recognize that the examples of data movement and processing entering, within, and exiting the apparatus 10 are merely for illustration and not limitation, and references to the first NPM and second NPM in the complementary embodiment can be exchanged, for example, without departing from the scope of the methods and systems.
FIG. 3B shows the system of FIGs. 2 and 3A configured to operate in accordance with a Storage Area Network (SAN) as is commonly known in the art. In the configuration of FIG. 3B, the NPM 14 and FPM 22 integration as indicated in FIG. 3A is preserved, however, the NPM 14 and FPM 22 also maintain interfaces to one or more storage devices 23 that can be any storage device commonly known in the art, including but not limited to RAM, ROM, diskettes, disk drives, ZIP drives, RAID systems, holographic storage, etc., and such examples are provided for illustration and not limitation. As FIG. 3B
indicates, data can be received at the NPM 14 and transferred directly to the storage devices 23; or, data received by the NPM 14 can be forwarded to one or more FPMs 22 before being forwarded by the FPMs 22 to the storage devices 23, wherein the FPMs 22 can perform processing on the data before forwarding the data to storage 23. Similarly, in the FIG. 3B
configuration, data can be retrieved from storage 23 by either the NPM 14 or FPMs 22. In the FIG. 3B configuration, the NPM 14 and FPMs 22 maintain external interfaces that can accommodate data input and output.
FIG. 4 illustrates an alternate representation of the FIG. 2 system that implements a dual redundant architecture. In the FIG. 4 embodiment of a redundant architecture, there are two NPMs 14a, 14b, two CPMs 24a, 24b, and ten FPMs 22a-22n that reside in a fourteen rack chassis. In the FIG. 4 system, eight FPMs 22 are provided for typical apparatus 12 operation, with two FPMs 22 provided as alternates in the case of failure of up to two of the operational eight FPMs 22. As FIG. 4 indicates, redundant internal switched 100Mbyte/second (100Base-T) Ethernet control planes 170a, 170b, provide connections between each of the NPMs 14a, 14b, CPMs 24a, 24b, and FPMs 22a-22n. The illustrated system also includes dual fabric links 172a, 172b, wherein each FPM 22a-22n and CPM
24a, 24b connect to each fabric link 172a, 172b, while the first NPM 14a connects to the first fabric link 172b, and the second NPM 14b connects to the second fabric link 172b to allow each NPM 14a, 14b to operate independently of the other.
Additionally, as indicated in FIG. 4, the FIG. 4 NPMs 14a, 14b maintain two Gigabit Ethernet connections to the network, wherein one of the connections can be to a subscriber including a subscriber network, etc., while the other connection can be to the Internet core. Alternately, the illustrated CPMs 24a, 24b maintain a Gigabit Ethernet connection to communicate with a remote storage device illustrated as the data center 32 of FIG. 2.
FIG. 5 shows a schematic block diagram of an illustrative NPM 14 according to FIGs. 2 and 4. As indicated-in FIGS. 2 and 4, the apparatus or switch 12 can include one or more NPMs 14, and when more than one NPM 14 is utilized, the NPMs 14 may be configured for redundant or complementary operation.
A NPM 14 can include a modular and optional subsystem illustrated in FIG. 5 as a network interface subsystem 40. This subsystem 40 physically connects the switch 12 and a network, thereby providing a data flow between the switch 12 and the network. The NPM
14 also includes a Network Processor 42 that connects to the network interface subsystem 40. The Network Processor 42 can be, for example, an IQ2000 Network Processor, and those with ordinary skill in the art will recognize this example as an illustration and not a limitation, wherein any like device performing the functions as described herein may be similarly substituted. Additionally, a second processor can be co-located within the NPM
architecture without departing from the scope of the methods and systems. In the case of the illustrated IQ2000 Network Processor 42, the network interface system 40 can connect to ports A and B of the Network Processor 42 using a FOCUS bus, wherein such ports shall hereinafter be referred to as FOCUS ports A and B, and wherein two remaining FOCUS
ports labeled C and D are available on the Network Processor 42.
The network interface subsystem 40 can be a changeable component of the NPM
architecture, wherein the different options can be different Printed Circuit Board (PCB) designs or pluggable option boards, however, those with ordinary skill in the art will recognize that such methods of implementing the network interface subsystem 40 are merely illustrative and the methods and systems herein are not limited to such techniques.
For example, FIGS. 6A through 6F provide various illustrative network interface subsystem 40 options for the FIG. 5 NPM 14. Referring to FIG. 6A, the two Gigabit Ethernet interfaces 50, 52 to the FIG. 5 Network Processor 42 are supported through the Network Processor's 42 two embedded Gigabit Ethernet Media Access Control devices (MACs). In the FIG. 6A embodiment of a network interface subsystem 40, the only external devices necessary for Gigabit Ethernet operation include the Gigabit Ethernet physical layer device (PHY) 54a, 54b and optical interfaces 56a, 56b. In the illustrated embodiment, a first optical interface 56a can couple to a subscriber's network equipment, while a second optical interface 56b can couple to the Internet core.
Refernng now to FIG. 6B, there is an illustrative configuration for the FIG. 5 NPM
14 wherein FOCUS ports A and B can support up to eight 10/100 Ethernet ports through an external octal 10/100 MAC 60a, 60b. In FIG. 6B, the two external eight port 60a, 60b couple to the FOCUS ports and to two external eight port 10/100 PHY
devices 62a, 62b. The PHY devices respectively couple to eight RJ-45 connections 64a, 64b. In the FIG. 6B configuration, one set of eight RJ-45 ports 64a can be dedicated to the subscriber's network, while the remaining eight RJ-45 ports 64b can couple to the Internet core. In one embodiment, the architecture of FIG. 6B can allow software or firmware to configure the ports as independent data streams such that data received on a subscriber's port can be returned on a Internet port, Refernng now to FIG. 6C, there is a network interface subsystem 40 configuration for the illustrated NPM 14 of FIG. 5, wherein the switch 12 can receive ATM
cells with the cooperation of a Segmentation and Reassembly device (SAR) 70a, 70b connected to the A
and B FOCUS ports. In the configuration ofFIG. 6C wherein OC-3c ATM operation is S illustrated, four optical interfaces 72a provide the subscriber interface, while four optical interfaces 72b provide the Internet core interface. The respective subscriber and Internet optical interfaces 72a, 72b couple to a four port framer 76a, 76b that provides input to a Transmission SAR 70a (TX, "to" the switch 12), or receives output from a Receiver SAR
70b (RX, "from" the switch 12). In the illustrated configuration, the SARs 70a, 70b utilize a 32-bit SRAM 77 and a 64-bit SDRAM 78, although such an embodiment is merely for illustration. In the illustrated system of FIG. 6C, the SAR UTOPIA ports interface to the FOCUS A and B ports through a Field Programmable Gate Array (FPGA) 79. Those with ordinary skill in the art will recognize that the network interface subsystem of FIG. 6C, as with the other diagrams provided herein, is merely provided for illustration and not intended to limit the scope of the methods and systems; therefore, components may be otherwise substituted to perform the same functionality, wherein for example, a single SAR
capable of transmission and receiving may be substituted for the two SARs 70a, 70b depicted in the illustration of FIG. 6C.
Referring now to FIG. 6D, there is a network interface subsystem 40 configuration for the illustrated NPM 14 of FIG. 4, wherein OC-12c ATM operation may be enabled. In the illustrated system, one OC-12c optical interface 80a can couple to the subscribers, while a second OC-12c optical interface 80b can couple to the Internet core. In contrast to FIG.
6C, FIG. SD illustrates only a two port framer 82 that thereafter interfaces to the TX and RX SARs 84a, 84b, FPGA 86, and the respective FOCUS ports of the Network Processor 42.
Referring now to FIG. 6E, there is an OC-3C Packet Over SONET (POS) configuration for the network interface subsystem 40 of FIG. 5. In the illustrated configuration of FIG. 6E, four optical interfaces 90a can interface to the subscriber, while four optical interfaces 90b can be dedicated to the Internet core. The optical interfaces 90a, 90b respectively couple to a four port framer 92a, 92b that interfaces to the A and B
FOCUS ports through a FPGA 94. Those with ordinary skill in the art will recognize that because PPP (Point-to-Point Protocol) encapsulated packets are inserted into the SONET
Payload Envelope (SPE), all POS links are concatenated, and the FPGA 94 utilized in FIG.
6E may therefore be similar to the FPGA 86 of FIG. 6D.
Referring to FIG. 6F, there is a configuration of the network interface subsystem 40 of FIG. S for a two port OC-12c POS application. In the illustrated system, one optical interface 100a can couple to the subscriber, and another 100b can couple to the Internet core. The FIG. 6F optical interfaces 100a, 100b couple to a two port framer 102 that interfaces to a FPGA 104 for connection to the A and B FOCUS ports.
Referring back to FIG. 5, the illustrated Network Processor 42 also connects to a CPU subsystem 110 that includes a MIPS processor 112 such as a QED RM700A 400 MHz MIPS processor, a system controller/PCI bridge 114 such as the Galileo GT64120A system controller/PC bridge, local SDRAM 116, and a Programmable Logic Device (PLD) 118. In the illustrated system, the PLD 118 makes accessible the board specific control registers and miscellaneous devices. As illustrated, the PLD 118 is connected to a local high-speed bus on the GT64120A 114 with a local SDRAM 116, and acts as a buffer between the local high-speed bus 120 and a lower speed peripheral bus 122 that has boot PROM
Flash 124 and non-volatile RAM (NVRAM) 126 for semi-permanent storage of settings and parameters, and for providing a real-time clock for time of day and date. The FIG. 5 PCI
bus 127 connected to the PCI bridge also includes two Fast Ethernet MACS 128a, 128b, ' such as the Intel GD82559ER 100 Mbit MAC that includes an integrated PHY, to provide redundant connections between the NPM 14 and CPM 24 via a primary and secondary 100 Base-T Ethernet channel. The illustrated MACS 128a, 128b reside on the PCI bus and perform Direct Memory Access (DMA) transfers between the PCI internal buffers and the defined buffer descriptors within the local MIPS memory 112. The MACS 128a, 128b can support an unlimited burst size and can be limited by PCI bridge performance.
In an embodiment, flow control can be utilized in a control plane application to avoid unnecessary packet loss. The illustrated GT64120A 114 allows the CPU 112 and other local bus masters to access the PCI memory and/or device buses.
The FIG. 5 NPM 14 also includes a switch fabric subsystem 130 that provides high-speed, non-blocking data connections between the NPM 14 and the other modules within the switch 12. The connections include two links to another, redundant or complementary NPM 14 and a link to each CPM 24. The illustrated NPM's 14 portion of the fabric includes two Focus Connect devices 132a, 132b, wherein one Focus Connect device 132a is connected to the IQ2000 42 port C using a FOCUS Bus, while another Focus Connect device 132b is connected to port D.
In the illustrated system, the ports on the sixteen bit FOCUS bus on the Focus Connect devices 132a, 132b, with the exception of local port eight, are attached to a Cypress Quad Hotlink Gigabit transceiver 134 that is a serial to deserial (SerDes) device 136 having dual redundant I/O capabilities and configured for dual channel bonded mode.
The dual channel bonded mode couples two channels together in a sixteen-bit channel, wherein there can be two such sixteen-bit channels per device. Referring now FIG. 7, the dual redundant serial I/O capabilities, in cooperation with a crossover on the backplane, allow any slot to be connected to any other slot such that a packet or a data route vector modification is not necessary when only one NPM 14 is present. The FIG. 5 Serdes devices 136 convert incoming serial stream data from the backplane, to parallel data for forwarding to the Focus Connect devices 132a, 132b. Similarly, the Serdes 136 converts parallel data from the Focus Connect device 132a, 132b to serial data before placing the data on the backplane.
For example, with the illustrated system of FIG. 4 a Focus Connect device 132a, 132b is connected to the IQ2000 FOCUS C and D ports and wherein the Focus Connect devices 132a, 132b maintain eight ports each, in the illustrative system wherein there is a fourteen slot chassis and there are ten slots for FPMs 22a-22n, two slots for NPMs 14a, 14b, and two slots for CPMs 24a, 24b, the Focus Connect device ports can be configured as shown in Tables 1 and 2:
Table 1 Focus Connect device connected to IQ2000 FOCUS Port C (132a) Focus Connect Port Connected Module 1 FPM, slot 1 2 FPM, slot 2 3 FPM, slot 3 4 FPM, slot 4 FPM, slot 5 6 CPM, slot 1 7 Other NPM, Focus Connect Port D
8 Local IQ2000, Port C
Table 2 Focus Connect device connected to IQ2000 FOCUS Port D (132b) Focus Connect Port Connected Module 1 FPM, slot 6 2 FPM, slot 7 3 FPM, slot 8 4 FPM, slot 9 FPM, slot 10 6 CPM, slot 2 7 Other NPM, Focus Connect on Port C

8 Local IQ2000, Port D

As Tables 1 and 2 indicate, using the FIG. 4 NPM 14 in a redundant system as illustrated in FIGs. 1 and 3, the dual NPMs 14a, 14b can access all FPMs 22a-22n and each CPM 24a, 24b, and vice-versa.
The fourth major subsystem of the FIG. 5 NPM 14 is a memory subsystem 140.
The FIG. 5 memory subsystem is a single RAMbus channel for packet buffer storage and flow lookup table space. In the illustrated embodiment, the memory subsystem includes a search processor 142 and several content addressable memories 144, although those with ordinary skill in the art will recognize that the methods and systems herein are not limited to the memory subsystem 140 or the components thereof.
Referring back to FIG. 5, data received by the NPM 14 can be forwarded to the IQ2000 42 that can include instructions for recognizing packets or data flows.
For example, CPU or processor instructions can implement or otherwise utilize a hash table to identify services or processing for an identified packet or flow, wherein the packet or flow can subsequently be forwarded to a FPM 22, for example, in accordance with the service or processing. Alternately, unidentified packets can be forwarded to the MIPS 112 that can include instructions for identifying the packet or flow and associated processing or services.
In an embodiment, packets unable to be identified by the MIPS 112 can be forwarded by the MIPS 112 to the CPM 24 that can also include instructions for identifying packets or flows. Identification information from either the CPM 24 or MIPS 112 can be returned to the IQ2000 42 and the hash table can be updated accordingly with the identification information.
Referring now to FIG. 8, there is a basic schematic block diagram of a FPM 22 for the system illustrated in FIGs. 1-3. In the embodiment of FIG. 8, the FPM 22 is based upon Intel's 440BX AGPset, with a majority of the FPM functionality similar to a personal computer (PC). The illustrated FPM 22 can therefore be, viewed as having four main sections that include a processor or CPU 120, a 440BX AGPset 122, a FOCUS
interface, 1Q and peripherals. In the illustrated system of FIGS. 2 and 4, the FPMs 22 are identically designed, although those with ordinary skill in the art will recognize that the methods and systems disclosed herein may include differing FPM designs.
Refernng to FIG. 8, the illustrated FPM 22 embodiment supports a single socket 370 Intel Pentium III CPU 150 with a 100 Megahertz processor system bus (PSB), although such processor is merely for illustration and not limitation, and those with ordinary skill in the art will recognize that the methods and systems disclosed herein are not limited by the CPU selection or processor component. Similarly, those with ordinary skill in the art will recognize that multiple processors 150 can be incorporated within the FPM
architecture without departing from the scope of the methods and systems. The representative FPM 22 also includes a 440BX Accelerated Graphics Port (AGPset) 152 that provides host/processor support for the CPU 150.
Data packets moving into and out of the FPM 22 in the illustrated system use a bit wide 100 Megahertz bus called the FOCUS bus, and in the illustrated embodiment, a full-duplex FOCUS bus attaches to every FPM 22 from each NPM 14, wherein in the illustrated embodiment of dual redundant NPMs 14a, 14b, every FPM 22 communicates with two NPMs 14a, 14b. As indicated previously, the FOCUS bus signal is serialized on the NPM 14a, 14b before it is placed on the backplane, to improve signal integrity and reduce the number of traces. As illustrated, deserializers 154a, 154b on the FPM 22 convert the signal from the backplane to a bus and the bus connects the deserializers 154a; 154b to a Focus Connect 156 that interfaces through a FPGA 158 and Input Output Processor 160 to the 440BX AGPset 152. The illustrated PRC is an eight-way FOCUS switch that allows the FPM 22 to properly direct packets to the correct NPM 14.
The FIG. 8 FPM 22 also maintains peripherals including control plane interfaces, mass storage devices, and serial interfaces. In the illustrated FPM 22, the control plane provides a dedicated path for communicating with the FPM 22 through two fast Ethernet controllers 130a, 130b that interface the AGP 152 to the redundant control plane. As indicated in FIGs. 2 and 4, it is typically the CPM 24a, 24b that communicates with the FPM 22 via the control plane. In the illustrated embodiment, the fast Ethernet controllers 130a, 130b connect to control planes that are switched 100 Megabits/second Ethernet networks that terminate at the two CPMs 24.
The illustrated FPM 22 may also support different types of mass storage devices that can include, for example, a M-Systems DiskOnChip (DOC), a 2.5 inch disk drive, NVRAM for semi-permanent storage of settings and parameters, etc.
Refernng now to FIG. 9, there is an illustration of a sample CPM 24 as presented in the systems of FIG. 2 and 4. As indicated previously, the CPM 24 performs generic, switch-wide functions and is connected to the other switch components through a data interface that, in the illustrated embodiment, is identical to the data interface of FIG. 7 for the FPM 22. Those with ordinary skill in the art will recognize that the common data interfaces for the FPM 22 and CPM 24 modules are merely for convenience and do not limit the scope of the methods and systems.
As discussed earlier, in the illustrated embodiment, the control planes terminate at a CPM 24, wherein the illustrative control planes are dual redundant, private, switched 100 Megabit Ethernet. The switching elements are housed on the CPM 24, and therefore all point-to-point connections between other modules and a CPM 24 are maintained through the backplane connector.
Additionally, the CPM 24 controls the switch 12 boot process and manages the removal and insertion of modules into the switch 12 while the switch 12 is operational.
In the illustrated CPM 24 of FIG. 9, the main CPU 170 is a Pentium III
processor, although the methods and systems herein are not so limited, and any processor or CPU or device capable of performing the functions described herein may be substituted without departing from the scope of the methods and systems, wherein multiple processors or CPUs may additionally be utilized. In the illustrated CPM 24, a 440BX Accelerated Graphics Port (AGPset) 172 provides hostlprocessor support for the CPU 170. The FIG. 9 supports a PCI interface to connect to miscellaneous hardware devices.
Three fast Ethernet controllers 174a, 174b, 174c also reside on the PCI bus of the 440 BX 172. One of these three fast Ethernet controllers 174a provides external communications and multiplexes with the fast Ethernet on the other CPM 24. The other two fast Ethernet controllers 174b, 174c provide dedicated communications paths to the NPMs 14 and FPMs 22. In the illustrated system of FIG. 9, the fast Ethernet controller is an Intel 82559ER, fully integrated lOBASE-T1100BASE-TX LAN solution combining the MAC and PHY into a single component, although such embodiment is merely provided as an illustration. In the illustrated system, the fast Ethernet controllers 174b, 174c interface to an Ethernet switch 176 that provides fourteen dedicated communication paths to the control plane for up to ten FPMs 22 and two NPMs 14.
Data packets move into and out of the illustrated CPM 24 using a sixteen-bit wide 100 MHz FOCUS bus. In the illustrated system, there is one full-duplex-FOCUS
bus coupling each CPM 24 to each NPM 14, wherein for the illustrated system of FIGS. 2 and 4 having dual redundant NPMs 14a, 14b, each CPM 24 couples to two NPMs 14a, 14b.
Serdes devices 178a, 178b convert incoming serial stream data from the backplane, to parallel data for forwarding to a Focus Connect device 180. Similarly, the Serdes 178a, 178b convert parallel data from the Focus Connect 180 to serial data before placing it on the backplane. The illustrated Focus Connect 180 is a switch used by the CPM
24 to direct packets to the correct NPM 14. In the FIG. 9 system, packets are moved into and out of the CPU memory 182 through a FPGA 184 and Input Output Processor 186 that interface the Focus Connect 180 to the AGP 172.
. Referring again to the systems of FIGs. 2 and 4, the CPMs 24 coordinate the different components of the switch, including the NPMs and FPMs, and similarly support access to a local storage device 30 that can also be referred to as a local memory device. In one embodiment, the local storage device 30 can store images, configuration files, and databases for executing applications on the FPMs 22. For example, the local device 30 may store subscriber profiles that can be retrieved for use by either the NPM 14 or FPMs 22. In an embodiment, a configuration file for a particular application or subscriber can be retrieved and copied to multiple FPMs 22, for example, thereby providing increased efficiency in a scenario wherein multiple, identically configured FPMs 22 are desired. In such an embodiment, FPMs 22 may be grouped for a subscriber: The local storage device 30 can be any well-known memory component that may be removable or resident on the CPMs 24, including but not limited to a floppy disk, compact disc (CD) , digital video device (DVD), etc. In the illustrated system, there is at least one local storage device for each CPM 24. Similarly, in the illustrated system, the local storage device 30 can be divided into several partitions to accommodate and protect certain processor's needs, including the processors on the various FPMs 22. In one embodiment, the local storage device 30 can include two identical disk partitions that allow dynamic software upgrades.
In an embodiment, two disk partitions can include identical groups of partitions that can include swap partitions, common partitions for use by all processors, and specific partitions for different module processors (i.e., NPMs, FPMs, CPMs).
The illustrated CPMs 24 can also access a remote storage device 32, wherein such remote storage can store services, database, etc., that may not be efficiently stored in the local memory device 30. The remote storage device 32 can be any compilation of memory components that can be physically or logically partitioned depending upon the application, and those with ordinary skill in the art will recognize that the methods and systems herein are not limited by the actual memory components utilized to create the remote storage device 32.
The FIG. 2 CPMs 24 also couple to at least one management server (MS) module 28. In the illustrated embodiment, the connection is a 100Base-T Ethernet connection. In the FIG. 2 system, the MS 28 can receive and aggregate health and status information from the switch modules 14, 22, 24, wherein the health and status information may be provided to the MS 28 through the CPMs 24. In an embodiment wherein NPMs 14, FPMs 22, and CPMs 24 are redundantly provided, for example, the MS 28 can activate or inactivate a particular apparatus 12 module. In the illustrated embodiments, the MS 28 communicates with the apparatus 12 modules through the CPM 24. In an embodiment, the MS 28 may be a PC, Sun Workstation, or other similarly operational microprocessor controlled device, that can be equipped with microprocessor executable instructions for monitoring and controlling the apparatus 12 modules. In an embodiment, the MS 28 can include an executable that provides a graphical user interface (GUI) for display of apparatus 12 monitoring and control information. In one embodiment, the MS 28 can be a separate device from the CPM 24, while in another embodiment, the MS 28 functionality can be incorporated into the CPM 24, for example, by utilizing a separate processor on the CPM
24 for MS 28 functionality.
In an embodiment, the well-known Linux operating system can be installed on the FPM 22 and CPM 24 processors, thereby providing an open architecture that allows installation and modification of, for example, applications residing on the FPMs 22. In the illustrated systems, the management and control of applications on the switch modules can be performed using the MS 28. In the illustrated embodiments, the MS 28 management can be performed using the CPM 24. Applications such as firewall applications, etc., in the illustrated embodiments can therefore be downloaded, removed, modified, transferred between FPMs 22, etc. using the MS 28.
In an embodiment, the NPMs 14 can execute the well-known VxWorks operating system on the MIPS processor and a small executable on the IQ2000 processor 42. Those with ordinary skill in the art will recognize that the methods and systems disclosed herein are not limited to the choice of operating systems on the various switch modules, and that any operating system allowing an open architecture can be substituted while remaining within the scope of the methods and systems.
Referring now to FIG. 10, there is an illustrative block diagram of a flow scheduling process 200 for the illustrated systems and methods of FIGs. 2-4. As FIG. 10 indicates, for the illustrated systems, the FPMs 22 can provide resource information 202 to the CPMs 24.
The description or definition of resource information can be dependent upon or otherwise defined by the system configuration, and can include any information that can assist in the distribution of flows between NPMs 14 and FPMs 22 according to a predefined or otherwise established flow scheduling criteria. In an embodiment wherein it is desired that flows be directed to FPMs 22 to optimize FPM 22 utilization, for example, resource information can include intrinsic FPM data such as FPM CPU utilization, FPM
memory utilization, FPM packet loss, FPM queue length or buffer occupation, etc., and those with ordinary skill in the art will recognize that such metric or resource information is provided merely for illustration and not limitation, and other resource information can be provided to the CPMs 24 from the FPMs 22 without departing from the scope of the methods and systems. Similarly, it is not necessary that any of the above-mentioned illustrative resource information be provided in any given embodiment of the methods and systems disclosed herein.
In the illustrated embodiments, FPMs 22 can be understood to belong to a FPM
group, where a FPM group includes FPMs 22 that are configured identically, and hence a given FPM 22 is assigned to a single group. In other embodiments, a given FPM
22 can be assigned to various groups, for example, if groups include FPMs that are capable of processing a particular application. In an embodiment wherein ten FPMs 22 are present and can be referenced by the numerals one through ten, respectively, and FPMs one, four, five, eight, and nine are configured identically, while FPMs two and three are configured identically, and FPMs six, seven, and ten are configured identically, three FPM groups can be defined accordingly. For a system and method according to the illustrated embodiments, resource information from the FPM groups can be provided to the CPM 202 in response to a query request from the CPM 24; or, resource information can be provided to the CPM 24 automatically, for example, at scheduled intervals during which the FPMs 22 are configured to transmit the resource information to the CPM 24. In an embodiment, FPMs 22 from a given group can transfer resource information to the CPM 24 at specified times, while in another embodiment, the transfer of resource information from an individual FPM 22 to CPM 24 may not be group-related or dependent. In an embodiment, the transfer of resource information from FPM 22 to CPM 24 can be simultaneous for all FPMs 22.
In the illustrated systems, for example, a FPM 22 can transmit resource information to the CPM 24 at intervals of one-tenth second, although those with ordinary skill in the art will recognize that such timing is provided merely for illustration, and the methods and systems herein are not limited to the timing or scheduling of resource information transfer between the FPMs 22 and the CPM 24. The illustrated system CPM 24 can be responsible for parsing the FPM 22 resource information according to FPM 22, and then FPM
group 204. For example, for the three-FPM group illustration provided previously herein, the CPM 24 can be configured to identify the FPM 22 from which resource information is arriving, and also identify the group to which that FPM 22 belongs. Those with ordinary skill in the art will recognize that there are different methods for identifying the source of a data message or transfer, including for example, inclusion of identification in the message header, CRC, etc., and the methods and systems herein are not limited to the technique or method by which the resource information can be associated to a FPM 22.
The illustrated CPM 24 can arrange information from the FPMs 22 according to FPM group, and utilize such information to compute a flow scheduling vector for the FPM
group 204. Although the FPMs 22 can provide resource information to the CP1VI
24 at given intervals, the CPM flow schedule computation may not be coincidental with such reception of information. In one embodiment, the CPM 24 can update a flow schedule vector whenever FPM information is obtained; however, in other embodiments, the CPM
24 may average multiple updates from a given FPM 22 or FPM group, before updating a flow schedule vector. For example, the CPM 24 can be configured to compute a new flow schedule vector for a given group at specified time intervals, or at specified FPM update intervals, etc., wherein the methods and systems herein are not limited by the timing of the CPM flow schedule vector computation.
In an embodiment, the CPM flow schedule vector computation interval can be a function of the applications residing within a given FPM group. For example, if the CPM
recognizes that a FPM group configuration includes applications that require a given time to complete, the flow schedule vector computation can be performed based upon such information. In a system wherein FPM group flow schedule vector computation is application dependent, FPM flow schedule vectors for different FPM groups can be computed independent of the other FPM groups.
In one embodiment, flow schedule vectors can be computed based on historic intrinsic data from the FPMs. In an embodiment, this historical information can be incorporated into the flow schedule vector using a filter.
A computed flow schedule vector for a given FPM group can be of varying length.
For example, consider a FPM group having three FPMs 22 that can be referred to as five, six, and seven. During a given interval, the CPM 24 can determine that FPMs five and seven are completely loaded, while FPM six is not. The vector for the FPM
group can be, for example, in this instance, one value that identifies FPM six, and this vector may remain the same, for example, until FPMs five and seven indicate a decreased loading.
In another illustration for this same FPM group, wherein forty percent of the flows should be processed by FPM five, forty percent by FPM six, and twenty percent by FPM
seven, the flow scheduling vector can be five values that can be arranged in vector notation as: [FPM
five; FPM six; FPM five; FPM six; FPM seven].
Referring again to FIG. 10, after the CPM 24 computes a flow schedule vector for a given FPM group, the CPM can transfer 206 the flow schedule vector to the NPMs 14.
Depending upon the CPM configuration, the transfer of updated flow schedule vector from CPM 24 to NPM 14 may not be at the same rate as the CPM flow schedule vector computation. In some embodiments, the transfer of flow schedule vectors from CPM 24 to NPM 14 can be configured for fixed intervals that can vary according to FPM
group. In other embodiments, updated flow schedule vectors for all FPM groups can be transferred to the NPMs 14 at the same time. In yet another embodiment, the transfer of a new flow schedule vector from CPM 24 to NPM 14 may only occur based upon a predetermined criteria, for example, that can require a specified difference between an existing flow schedule vector and a newly computed flow schedule vector. Those with ordinary skill in 1 S the art will recognize that the methods and systems herein are not limited by the frequency or scheduling of flow schedule vector transfers between a CPM 24 and NPMs 14.
As indicated herein, the NPMs 14 interface to subscribers and/or a network, etc., and can receive flows, identify the applications) requested by the flow, and also identify which FPMs 22 can process the flow/request. In a system employing the flow scheduling method of FIG. 10, once the NPMs 14 identify which applications) a received flow is requesting, the NPMs 14 can determine a FPM group to process the flow. In one embodiment, the NPMs 14 can utilize, for example, a hash table to relate a request for an application or service to a particular FPM group and/or flow schedule vector, although those with ordinary skill in the art will recognize that there are many different techniques for associating a flow or request with a processor group, and the methods and systems herein are not limited to any particular technique. The NPMs can also utilize the flow schedule vector for the identified FPM group to determine which FPM 22 within the identified FPM group, should receive the flow/request for processing. In the illustrated systems and methods wherein flow scheduling vectors can be utilized, the NPMs 14 can be configured to direct flows to FPMs 22 according to the flow schedule vector contents, by sequentially assigning flows to FPMs 22 in the FPM order listed in the respective flow schedule vector, while returning to the beginning of a vector when the vector end is reached. Those with ordinary skill in the art will also recognize that a flow schedule vector can include pointers to FPMs, FPM identities, etc, and the methods and systems are not limited by the technique by which a particular FPM is identified by the vector.
Those with ordinary skill in the art will recognize that the FIG. 10 flow chart and associated discussion is also provided merely for illustration and not limitation. For example, although the flow chart discussion began with the description of the resource information transferring from the FPMs 22 to the CPMs 24, one with ordinary skill in the art will recognize that such processing may not be the initial step in the FIG. 10 processing.
' In an embodiment, initial flow schedule vectors can be provided by the CPMs 24 to the NPMs 14, or alternately, the NPMs 14 can be configured with an initial flow schedule vector for the different FPM groups. The processing illustrated in FIG. 10 can thus be repeated as indicated in a definite or indefinite manner, without particularity for a given "beginning" or "end" of processing.
One advantage of the disclosed methods and systems over the prior art is that a single architecture is disclosed with multiple processors, wherein intrinsic data from the processors can be utilized to generate an accurate flow scheduling vector for distributing flows or data requests amongst the multiple processors.
What has thus been described is a method and system for distributing flows between a multiple processors. The flows can be received from an external source such as a network, by a front-end processor that recognizes the flow and the associated request, and identifies at least one internal applications processor to process the requestlflow. The front-end processor utilizes a flow scheduling vector related to the identified applications processor(s), and the flow scheduling vector can be based on intrinsic data from the applications processors) that can include CPU utilization, memory utilization, packet loss, and queue length or buffer occupation. In some embodiments, applications processors can be understood to belong to a group, wherein applications processors within a group can be configured identically. A flow schedule vector can be computed for the different applications processor groups. In some embodiments, a control processor can collect the intrinsic applications processor data, compute the flow scheduling vectors, and transfer the flow scheduling vectors to the front-end processor.

Although the disclosed methods and systems have been described relative to a specific embodiment thereof, it is not so limited. Obviously many modifications and variations of the present methods and systems may become apparent in light of the above teachings. For example, although the illustrated systems divided the modules into various components, the functionality of components may be combined into a single module where appropriate, without affecting the methods and systems. Although the methods and systems herein disclosed resource information transferring from the FPMs to the CPMs for computation of flow scheduling vectors for further transfer to the NPMs, the resource information can be transferred to the NPMs for computation of the flow scheduling vectors at the NPMs. Similarly, other processors can be utilized to process the intrinsic resource information and compute the flow scheduling vectors. Although the disclosure herein referred to a "flow schedule vector", such language can be understood as indicating any type of schedule of any form, and it is not necessary that the schedule be in the form of a vector, queue, array, etc., as other forms of scheduling or otherwise conveying order information can be utilized without departing from the scope of the methods and systems.
Many additional changes in the details, materials, steps and arrangement of parts, herein described and illustrated to explain the nature of the methods and systems, may be made by those skilled in the art within the principle and scope of the methods and systems.
Accordingly, it will be understood that the methods and systems are not to be limited to the embodiments disclosed herein, may be practiced otherwise than specifically described, and is to be understood from the following claims, that are to be interpreted as broadly as allowed under the law.
What is claimed is:

Claims (82)

1. A method for scheduling data flows among processors, comprising, receiving a request for processing, identifying a processor group to process the request, the processor group including at least one processor;

consulting a flow schedule associated with the identified processor group, and, transferring the request to at least one processor in the identified processor group based on the associated flow schedule.
2. A method according to claim 1, wherein receiving a request for processing includes receiving a data flow from a network.
3. A method according to claim 1, wherein consulting a flow schedule further comprises consulting a flow schedule vector.
4. A method according to claim 1, wherein transferring the request includes transferring the request based on a sequentially moving among processors in the consulted flow schedule.
5. A method according to claim 4, wherein sequentially moving among processors includes returning to the beginning of the consulted flow schedule upon reaching the end of the consulted flow schedule.
6. A method according to claim 1, further comprising computing a flow schedule based on intrinsic data from the identified processor group.
7. A method according to claim 6, wherein computing a flow schedule based on intrinsic data includes computing a flow schedule based on at least one of CPU
utilization, memory utilization, packet loss, and queue length or buffer occupation of the processors in the identified processor group.
8. A method according to claim 6, wherein computing a flow schedule further comprises receiving the intrinsic data from processors in the identified processor group.
9. A method according to claim 8, wherein receiving data from processors further includes receiving data at specified intervals.
10. A method according to claim 6, wherein computing a flow schedule further comprises filtering the intrinsic data.
11. A method according to claim 1, further comprising providing processor groups, the processor groups having at least one processor and wherein the processors in a processor group include at least one similar application.
12. A method according to claim 1, further comprising providing processor groups, the processor groups having at least one processor and wherein the processors in a processor group are identically configured.
13. A method according to claim 12, further comprising computing a flow schedule for the processor groups.
14. A method according to claim 1, further comprising providing processor groups wherein the processors in different processor groups include at least one different application.
15. A method according to claim 1, wherein consulting a flow schedule further includes providing an initial flow schedule.
16. A method according to claim 1, wherein identifying a processor group includes identifying an application associated with the request.
17. A method according to claim 1, wherein identifying a processor group includes consulting a hash table.
18. An apparatus to process a data flow on a network, comprising, at least one flow processor module having at least one processor, at least one network processor module having at least one processor, at least one interface to receive the data flow from the network, and instructions to cause the at least one processor to forward the data flow to at least one flow processor module capable of processing the data flow, and, at least one control processor module in communication with the at least one flow processor module, and having at least one processor and instructions for causing the at least one processor to receive intrinsic data from the at least one flow processor module.
19. An apparatus according to claim 18, wherein the at least one flow processor module includes at least one memory to store at least one application.
20. An apparatus according to claim 18, wherein the at least one control processor module is in communication with the at least one network processor module.
21. An apparatus according to claim 18, wherein the at least one control processor module includes instructions for causing the at least one processor to compute a flow schedule for the at least one applications processor group.
22. An apparatus according to claim 18, wherein the intrinsic data includes at least one of CPU utilization, memory utilization, packet loss, and queue length or buffer occupation.
23. An apparatus according to claim 18, wherein the control processor modules further include at least one filtering module.
24. An apparatus according to claim 18, wherein the network processor modules further include at least one flow schedule for directing flows to the flow processor modules.
25. An apparatus according to claim 18, wherein the network processor modules further include at least one initial flow schedule.
26. An apparatus according to claim 18, wherein the network processor modules further include a hash table to associate the data request with a flow schedule.
27. An apparatus according to claim 24, wherein the flow schedule further includes a list of flow processor modules.
28. An apparatus for scheduling data flows on a network, comprising a front-end processor to receive data flows from the network, at least one applications processor group to process the flows, at least one flow schedule associated with the at least one applications processor group, and, instructions to cause the front-end processor to identify at least one applications processor group to process the flow, select at least one processor within the identified processor group, and transfer the flow to the selected processor.
29. An apparatus according to claim 28, wherein the at least one flow schedule includes at least one flow vector.
30. An apparatus according to claim 28, further comprising at least one control processor to receive data from the at least one applications processor group.
31. An apparatus according to claim 30, wherein the control processor includes at least one filter.
32. An apparatus according to claim 28, wherein the at least one applications processor group includes at least one processor.
33. An apparatus according to claim 32, wherein the at least one processor includes at least one memory to store applications.
34. An apparatus according to claim 28, wherein the front-end processor includes a hash table for associating a data flow with at least one applications processor group.
35. A method for scheduling data flows among at least two processors, comprising computing a flow schedule based on historic performance data from the at least two processors.
36. A method according to claim 35, wherein computing a flow schedule based on historic performance data includes providing historic data for at least one of CPU
utilization, memory utilization, packet loss, and queue length or buffer occupation of the processors in the identified processor group.
37. A method according to claim 35, wherein computing a flow schedule based on historic performance data includes providing presently existing data for at least one of CPU
utilization, memory utilization, packet loss, and queue length or buffer occupation of the processors in the identified processor group.
38. A network apparatus, comprising, at least one flow processor module having at least one processor and at least one memory for storing applications for execution by the at least one processor, at least one network processor module having at least one processor, at least one interface to receive data from and transmit data to the network, and instructions to cause the at least one processor to recognize a data request for processing by the applications in the flow processor module memories, and to forward the data request to a flow processor module capable of processing the data according to the data request, and, at least one control processor module in communication with the flow processor modules and the network processor modules, and having at least one processor, and instructions for causing the at least one processor to manage the applications in the flow processor module memories.
39. A network apparatus according to claim 38, wherein the control processor module instructions for causing the at least one processor to manage the applications in the flow processor module memories further include instructions to cause the control processor module to perform at least one of, downloading applications to the flow processor module memories, and deleting applications from the flow processor module memories.
40. A network apparatus according to claim 38, further comprising a management server module in communication with the control processor module and having at least one processor.
41. A network apparatus according to claim 40, wherein the management server module further includes instructions for causing the at least one management server processor to cause the control processor module to perform at least one of, downloading applications from the management server module to the flow processor module memories, and deleting applications from the flow processor module memories.
42. A network apparatus according to claim 38, further comprising a local memory device coupled to the control processor module.
43. A network apparatus according to claim 38, further comprising a remote memory device coupled to the control processor module.
44. A network apparatus according to claim 38, wherein the control processor module further includes instructions to cause the at least one control processor module processor to transfer data between a management server module and the flow processor modules.
45. A network apparatus according to claim 38, further comprising at least one storage device coupled to the at least one flow processor module.
46. A network apparatus according to claim 38, further comprising at least one storage device coupled to the at least one network processor module.
47. A network apparatus, comprising, at least one flow processor module, having, at least one processor, and at least one memory to store applications for execution by the at least one processor, and, a first network processor module having at least one processor, at least one interface to receive data from and transmit data to the network, and instructions to cause the at least one processor to recognize a data request for processing by the applications in the flow processor module memories, and to forward the data request to a flow processor module capable of processing the data according to the data request, and, a first control processor module in communication with the first network processor module and the flow processor modules, and having, at least one processor, and, instructions for causing the at least one processor to manage the applications in the flow processor module memories.
48. A network apparatus according to claim 47, further comprising, a management server module in communication with the control processor module, and having at least one processor with instructions to manage the applications on the flow processor modules.
49. A network apparatus according to claim 47, further comprising a first control plane to couple the first network processor module, the flow processor modules, and the first control processor module.
50. A network apparatus according to claim 47, further comprising a distinct second control plane to couple the first network processor module, the flow processor modules, and the first control processor module.
51. A network apparatus according to claim 50, further comprising, a distinct second network processor module coupled to the first control plane and the second control plane, and having at least one processor, at least one interface to receive data from and transmit data to the network, and instructions to cause the processor to recognize a data request for processing by the applications in the flow processor module memories, and to forward the data request to a flow processor module capable of processing the data according to the data request, a distinct second control processor module coupled to the first control plane, the distinct second control plane, and the management server module, and having at least one processor.
52. A network apparatus according to claim 47, further comprising a local memory device that is coupled to the first control processor module.
53. A network apparatus according to claim 51, further comprising a local memory device that is coupled to the first control processor module and the second control processor module.
54. A network apparatus according to claim 47, further comprising a remote memory device that is coupled to the first control processor module.
55. A network apparatus according to claim 54, further comprising a high speed data link to couple the remote memory device to the first control processor module.
56. A network apparatus according to claim 47, further comprising a remote memory device that is coupled to the first control processor module and the second control processor module.
57. A network apparatus according to claim 56, further comprising a high speed data link to couple the remote memory device to the first control processor module and the second control processor module.
58. A network apparatus according to claim 48, further comprising a high speed data link to couple the management server module to the first control processor module.
59. A network apparatus according to claim 51, further comprising, a management server module in communication with the control processor module, and having a processor with instructions to manage the applications on the flow processor modules, and, a high speed data link to couple the management server module to the first control processor module and the second control processor module.
60. A network apparatus according to claim 48, wherein the management server module further comprises a processor and instructions for causing the processor to transmit and receive data from the first control processor module.
61. A network apparatus according to claim 48, wherein the management server module is a personal computer.
62. A network apparatus according to claim 48, wherein the management server module further includes instructions to receive health and maintenance data from the first network processor module, the flow processor modules, and the first control processor module.
63. A method for distributing applications in a network, comprising, receiving data from the network at a network device, identifying at least one application to apply to the data, processing the data according to the identified applications, and, forwarding the processed data from the network device.
64. A method according to claim 63, further comprising applying policy to the data.
65. A method according to claim 63, wherein identifying at least one application further comprises utilizing a hash table to associate the data to at least one application.
66. A method according to claim 63, wherein identifying at least one application further comprises, associating a subscriber profile with the data, and, selecting at least one application based on the subscriber profile.
67. A method according to claim 63, wherein processing the data according to the identified applications further comprises directing the data to at least one processor for executing the identified applications.
68. A method according to claim 67, further including configuring the processors for the identified applications.
69. A method according to claim 63, further including selecting at least one processor based on the applications.
70. A method according to claim 63, further including selecting at least one processor based on processor loading.
71. A method according to claim 63, further including selecting at least one processor based on applying a policy to the data.
72. A method according to claim 63, wherein identifying at least one application to apply to the data further comprises, identifying the data source, and, retrieving an application profile based on the data source.
73. A method according to claim 63, wherein forwarding the processed data from the network device further includes, forwarding the processed data to the network.
74. A method according to claim 63, wherein forwarding the processed data from the network device includes forwarding the processed data to a storage device.
75. A method according to claim 63, further including determining a destination to forward the processed data.
76. A method according to claim 63, further comprising providing applications to processors at the network device.
77. A method according to claim 76, wherein providing applications to processors at the network device further includes downloading applications to processors from at least one of a remote processor and storage device.
78. A method for managing applications on a network apparatus, comprising, providing at least one flow processor module having at least one processor and at least one memory for storing applications, providing at least one network processor module connected to the flow processor module, having at least one processor and instructions for, recognizing a data request for processing by the applications on the flow processor modules, and, transferring data requests to flow processor modules capable of processing the data request, and, connecting a control processor module to the flow processor module and the network processor, the control processor module in communication with the flow processor module and the network processor module, and having at least one processor and instructions for causing the processor to perform at least one of, deleting applications from the flow processor modules, and, storing applications to the flow processor modules.
79. A method according to claim 78, further comprising, providing a management server module in communications with the control processor module, the management server module having a processor and instructions for controlling the applications on the flow processor modules.
80. A method according to claim 78, wherein providing at least one network processor module further includes providing processor instructions for, receiving data from the network, processing data from the network, receiving processed data from the flow processor modules, and, transferring the processed data to a network destination.
81. A method according to claim 78, providing at least one network processor module further includes providing processor instructions for forwarding received data to a network destination.
82. A method according to claim 78, wherein connecting a control processor module further includes providing instructions for causing the processor to perform processing of data requests from the network processor module.
CA002423475A 2000-09-25 2001-09-25 Flow scheduling and architecture for network application apparatus Abandoned CA2423475A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US23528100P 2000-09-25 2000-09-25
US60/235,281 2000-09-25
PCT/US2001/029885 WO2002027469A2 (en) 2000-09-25 2001-09-25 Flow scheduling and architecture for network application apparatus

Publications (1)

Publication Number Publication Date
CA2423475A1 true CA2423475A1 (en) 2002-04-04

Family

ID=22884848

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002423475A Abandoned CA2423475A1 (en) 2000-09-25 2001-09-25 Flow scheduling and architecture for network application apparatus

Country Status (9)

Country Link
US (9) US20020165947A1 (en)
EP (1) EP1381937A2 (en)
JP (1) JP2004524598A (en)
KR (1) KR20040005824A (en)
CN (1) CN1316366C (en)
AU (1) AU2001291227A1 (en)
CA (1) CA2423475A1 (en)
IL (8) IL155068A0 (en)
WO (1) WO2002027469A2 (en)

Families Citing this family (94)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050195743A1 (en) * 2000-04-03 2005-09-08 P-Cube Ltd. Real time charging of pre-paid accounts
US20110219035A1 (en) * 2000-09-25 2011-09-08 Yevgeny Korsunsky Database security via data flow processing
US20020165947A1 (en) * 2000-09-25 2002-11-07 Crossbeam Systems, Inc. Network application apparatus
US20100042565A1 (en) * 2000-09-25 2010-02-18 Crossbeam Systems, Inc. Mezzazine in-depth data analysis facility
US20110238855A1 (en) * 2000-09-25 2011-09-29 Yevgeny Korsunsky Processing data flows with a data flow processor
US9800608B2 (en) 2000-09-25 2017-10-24 Symantec Corporation Processing data flows with a data flow processor
US20110214157A1 (en) * 2000-09-25 2011-09-01 Yevgeny Korsunsky Securing a network with data flow processing
US20070192863A1 (en) * 2005-07-01 2007-08-16 Harsh Kapoor Systems and methods for processing data flows
US9525696B2 (en) 2000-09-25 2016-12-20 Blue Coat Systems, Inc. Systems and methods for processing data flows
US20110231564A1 (en) * 2000-09-25 2011-09-22 Yevgeny Korsunsky Processing data flows with a data flow processor
US20110213869A1 (en) * 2000-09-25 2011-09-01 Yevgeny Korsunsky Processing data flows with a data flow processor
US8010469B2 (en) 2000-09-25 2011-08-30 Crossbeam Systems, Inc. Systems and methods for processing data flows
JP3627655B2 (en) * 2001-01-22 2005-03-09 日本電気株式会社 Access network system and protocol termination device
US20020120732A1 (en) * 2001-02-27 2002-08-29 Lee Daniel Joseph Open internet protocol services platform
US7263597B2 (en) * 2001-04-19 2007-08-28 Ciena Corporation Network device including dedicated resources control plane
US7710866B2 (en) * 2001-09-27 2010-05-04 Alcatel-Lucent Canada Inc. Method and apparatus for optimization of redundant link usage in a multi-shelf network element
US7619886B2 (en) * 2001-09-27 2009-11-17 Alcatel-Lucent Canada Inc. Method and apparatus for providing a common support services infrastructure for a network element
US7362751B2 (en) 2001-10-03 2008-04-22 Topside Research, Llc Variable length switch fabric
US20030088694A1 (en) * 2001-11-02 2003-05-08 Internet Machines Corporation Multicasting method and switch
US7042886B2 (en) * 2001-12-06 2006-05-09 P-Cube Ltd. Apparatus, method, and computer program for wire-speed classification and pre-processing of data packets in an ATM network
US6633835B1 (en) * 2002-01-10 2003-10-14 Networks Associates Technology, Inc. Prioritized data capture, classification and filtering in a network monitoring environment
US7299277B1 (en) 2002-01-10 2007-11-20 Network General Technology Media module apparatus and method for use in a network monitoring environment
US6967951B2 (en) * 2002-01-11 2005-11-22 Internet Machines Corp. System for reordering sequenced based packets in a switching network
US7254632B2 (en) * 2002-04-26 2007-08-07 P-Cube Ltd. Apparatus and method for pattern matching in text based protocol
US7171505B2 (en) * 2002-05-02 2007-01-30 International Business Machines Corporation Universal network interface connection
US20030214949A1 (en) * 2002-05-16 2003-11-20 Nadim Shaikli System for reordering sequenced based packets in a switching network
US20040098509A1 (en) * 2002-11-14 2004-05-20 Vic Alfano System for reordering sequenced based packet segments in a switching network
WO2004075056A1 (en) * 2003-02-21 2004-09-02 National Institute Of Advanced Industrial Science And Technology Virus check device and system
US7990987B2 (en) * 2003-02-25 2011-08-02 Topside Research, Llc Network processor having bypass capability
US8249097B2 (en) 2003-07-14 2012-08-21 Broadcom Corporation Method and system for an integrated host PCI I/O bridge and dual port gigabit Ethernet controller
US8839417B1 (en) * 2003-11-17 2014-09-16 Mcafee, Inc. Device, system and method for defending a computer network
US7454552B2 (en) * 2003-11-18 2008-11-18 Topside Research, Llc Switch with transparent and non-transparent ports
US7421532B2 (en) * 2003-11-18 2008-09-02 Topside Research, Llc Switching with transparent and non-transparent ports
US8856401B2 (en) * 2003-11-25 2014-10-07 Lsi Corporation Universal controller for peripheral devices in a computing system
US7539190B2 (en) * 2004-01-05 2009-05-26 Topside Research, Llc Multicasting in a shared address space
US7426602B2 (en) * 2004-01-08 2008-09-16 Topside Research, Llc Switch for bus optimization
US7411957B2 (en) 2004-03-26 2008-08-12 Cisco Technology, Inc. Hardware filtering support for denial-of-service attacks
US7599361B2 (en) * 2004-07-02 2009-10-06 P-Cube Ltd. Wire-speed packet management in a multi-pipeline network processor
US9014181B2 (en) * 2004-11-01 2015-04-21 Alcatel Lucent Softrouter separate control network
US7918795B2 (en) * 2005-02-02 2011-04-05 Gynesonics, Inc. Method and device for uterine fibroid treatment
CN100372318C (en) * 2005-05-20 2008-02-27 清华大学 Parallel flow dispatching method for 10G network performance testing system
US8028160B1 (en) 2005-05-27 2011-09-27 Marvell International Ltd. Data link layer switch with protection against internet protocol spoofing attacks
US7856661B1 (en) 2005-07-14 2010-12-21 Mcafee, Inc. Classification of software on networked systems
US7649886B2 (en) * 2005-11-21 2010-01-19 Motorola, Inc. Method and system for processing incoming packets in a communication network
US9357977B2 (en) 2006-01-12 2016-06-07 Gynesonics, Inc. Interventional deployment and imaging system
US11259825B2 (en) 2006-01-12 2022-03-01 Gynesonics, Inc. Devices and methods for treatment of tissue
US7815571B2 (en) * 2006-04-20 2010-10-19 Gynesonics, Inc. Rigid delivery systems having inclined ultrasound and needle
US10058342B2 (en) 2006-01-12 2018-08-28 Gynesonics, Inc. Devices and methods for treatment of tissue
US7874986B2 (en) * 2006-04-20 2011-01-25 Gynesonics, Inc. Methods and devices for visualization and ablation of tissue
US7757269B1 (en) 2006-02-02 2010-07-13 Mcafee, Inc. Enforcing alignment of approved changes and deployed changes in the software change life-cycle
US7895573B1 (en) 2006-03-27 2011-02-22 Mcafee, Inc. Execution environment file inventory
US8824453B2 (en) * 2006-04-14 2014-09-02 At&T Intellectual Property I, Lp Method and apparatus for managing quality of service for multimedia applications
US8206300B2 (en) 2008-08-26 2012-06-26 Gynesonics, Inc. Ablation device with articulated imaging transducer
US20100056926A1 (en) * 2008-08-26 2010-03-04 Gynesonics, Inc. Ablation device with articulated imaging transducer
US10595819B2 (en) 2006-04-20 2020-03-24 Gynesonics, Inc. Ablation device with articulated imaging transducer
JP4648290B2 (en) * 2006-11-21 2011-03-09 日本電信電話株式会社 Packet transfer apparatus, packet distribution method, group affiliation processor change method, and computer program
US9424154B2 (en) 2007-01-10 2016-08-23 Mcafee, Inc. Method of and system for computer system state checks
US8332929B1 (en) 2007-01-10 2012-12-11 Mcafee, Inc. Method and apparatus for process enforced configuration management
US20080243999A1 (en) * 2007-03-27 2008-10-02 Motorola, Inc. Method and system for management of an application ensemble
EP1983755A1 (en) * 2007-04-17 2008-10-22 Thomson Licensing Method to transmit video data in a data stream and associated metadata
US7877644B2 (en) * 2007-04-19 2011-01-25 International Business Machines Corporation Computer application performance optimization system
US7860905B2 (en) * 2007-04-24 2010-12-28 Microsoft Corporation Systems and methods for modularizing data flows
US7860904B2 (en) * 2007-04-24 2010-12-28 Microsoft Corporation Standalone execution of incomplete data flows
US7996520B2 (en) 2007-09-19 2011-08-09 Cisco Technology, Inc. Behavioral classification of communication sessions using active session initiation
US8088072B2 (en) 2007-10-12 2012-01-03 Gynesonics, Inc. Methods and systems for controlled deployment of needles in tissue
US7826455B2 (en) * 2007-11-02 2010-11-02 Cisco Technology, Inc. Providing single point-of-presence across multiple processors
US20090287081A1 (en) * 2008-04-29 2009-11-19 Gynesonics , Inc Submucosal fibroid ablation for the treatment of menorrhagia
US8262574B2 (en) 2009-02-27 2012-09-11 Gynesonics, Inc. Needle and tine deployment mechanism
US8381284B2 (en) 2009-08-21 2013-02-19 Mcafee, Inc. System and method for enforcing security policies in a virtual environment
US8949210B2 (en) * 2010-05-13 2015-02-03 Microsoft Corporation Analysis stack for complex event flows
US8938800B2 (en) 2010-07-28 2015-01-20 Mcafee, Inc. System and method for network level protection against malicious software
US8925101B2 (en) 2010-07-28 2014-12-30 Mcafee, Inc. System and method for local protection against malicious software
US9112830B2 (en) 2011-02-23 2015-08-18 Mcafee, Inc. System and method for interlocking a host and a gateway
US9594881B2 (en) 2011-09-09 2017-03-14 Mcafee, Inc. System and method for passive threat detection using virtual memory inspection
US8713668B2 (en) 2011-10-17 2014-04-29 Mcafee, Inc. System and method for redirected firewall discovery in a network environment
US8800024B2 (en) 2011-10-17 2014-08-05 Mcafee, Inc. System and method for host-initiated firewall discovery in a network environment
CN103946825B (en) * 2011-11-22 2017-03-01 英特尔公司 The apparatus and method selecting for the network equipment
US8739272B1 (en) 2012-04-02 2014-05-27 Mcafee, Inc. System and method for interlocking a host and a gateway
US8973146B2 (en) 2012-12-27 2015-03-03 Mcafee, Inc. Herd based scan avoidance system in a network environment
US9639693B2 (en) * 2013-06-28 2017-05-02 Symantec Corporation Techniques for detecting a security vulnerability
CN103501498B (en) * 2013-08-29 2017-09-26 中国科学院声学研究所 A kind of baseband processing resource distribution method and its device
WO2015060857A1 (en) 2013-10-24 2015-04-30 Mcafee, Inc. Agent assisted malicious application blocking in a network environment
WO2015199366A1 (en) * 2014-06-26 2015-12-30 정기웅 Method for scheduling in multiprocessing environment and device therefor
KR101583325B1 (en) * 2014-08-12 2016-01-07 주식회사 구버넷 Network interface apparatus and method for processing virtual packets
JP6413495B2 (en) * 2014-08-29 2018-10-31 セイコーエプソン株式会社 Information processing method and recording system
SG10202108336PA (en) * 2016-01-24 2021-08-30 Syed Hasan Computer security based on artificial intelligence
EP4156204A1 (en) 2016-11-11 2023-03-29 Gynesonics, Inc. Controlled treatment of tissue and dynamic interaction with, and comparison of, tissue and/or treatment data
GB201717295D0 (en) * 2017-10-20 2017-12-06 Graphcore Ltd Synchronization in a multi-tile processing array
US10963003B2 (en) * 2017-10-20 2021-03-30 Graphcore Limited Synchronization in a multi-tile processing array
US10666616B2 (en) * 2017-10-31 2020-05-26 Ca, Inc. Application identification and control in a network device
GB2580159B (en) * 2018-12-21 2021-01-06 Graphcore Ltd Scheduling messages
CN111581676B (en) * 2020-05-07 2023-05-23 浙江大学 Processor DPA attack resisting system under double-core lock step fault tolerance
CN112804190B (en) * 2020-12-18 2022-11-29 国网湖南省电力有限公司 Security event detection method and system based on boundary firewall flow
CN115269206B (en) * 2022-09-27 2023-01-10 湖南三湘银行股份有限公司 Data processing method and platform based on resource allocation

Family Cites Families (78)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US262990A (en) 1882-08-22 Vehicle-wheel
US600664A (en) * 1898-03-15 Bicycle
US544660A (en) * 1895-08-20 Territory
US631777A (en) * 1898-02-12 1899-08-29 Fred D Stanley Steam-engine.
US4814979A (en) 1981-04-01 1989-03-21 Teradata Corporation Network to transmit prioritized subtask pockets to dedicated processors
US5134691A (en) * 1986-04-01 1992-07-28 Westinghouse Electric Corp. Bidirectional communication and control network with programmable microcontroller interfacing digital ICs transmitting in serial format to controlled product
KR920006283B1 (en) * 1988-02-19 1992-08-03 미쯔비시덴끼 가부시끼가이샤 Digital signal processing method
CA1337132C (en) * 1988-07-15 1995-09-26 Robert Filepp Reception system for an interactive computer network and method of operation
US5062037A (en) * 1988-10-24 1991-10-29 Ibm Corp. Method to provide concurrent execution of distributed application programs by a host computer and an intelligent work station on an sna network
JPH0815277B2 (en) * 1991-08-09 1996-02-14 インターナショナル・ビジネス・マシーンズ・コーポレイション System and method for obtaining performance measurements
US5522070A (en) * 1992-03-19 1996-05-28 Fujitsu Limited Computer resource distributing method and system for distributing a multiplicity of processes to a plurality of computers connected in a network
WO1994001964A1 (en) 1992-07-08 1994-01-20 Bell Atlantic Network Services, Inc. Media server for supplying video and multi-media data over the public telephone switched network
GB2268817B (en) * 1992-07-17 1996-05-01 Integrated Micro Products Ltd A fault-tolerant computer system
FR2706652B1 (en) 1993-06-09 1995-08-18 Alsthom Cge Alcatel Device for detecting intrusions and suspicious users for a computer system and security system comprising such a device.
GB2281793A (en) * 1993-09-11 1995-03-15 Ibm A data processing system for providing user load levelling in a network
US5557742A (en) 1994-03-07 1996-09-17 Haystack Labs, Inc. Method and system for detecting intrusion into and misuse of a data processing system
US5675797A (en) 1994-05-24 1997-10-07 International Business Machines Corporation Goal-oriented resource allocation manager and performance index technique for servers
JP3636744B2 (en) * 1994-06-14 2005-04-06 株式会社日立製作所 Distributed system and method for creating automatic operation schedule of distributed system
US5621727A (en) * 1994-09-16 1997-04-15 Octel Communications Corporation System and method for private addressing plans using community addressing
US5740231A (en) * 1994-09-16 1998-04-14 Octel Communications Corporation Network-based multimedia communications and directory system and method of operation
US5774668A (en) * 1995-06-07 1998-06-30 Microsoft Corporation System for on-line service in which gateway computer uses service map which includes loading condition of servers broadcasted by application servers for load balancing
US5790794A (en) * 1995-08-11 1998-08-04 Symbios, Inc. Video storage unit architecture
US6317775B1 (en) * 1995-11-03 2001-11-13 Cisco Technology, Inc. System for distributing load over multiple servers at an internet site
US5978843A (en) * 1995-12-06 1999-11-02 Industrial Technology Research Institute Scalable architecture for media-on-demand servers
US5771234A (en) * 1995-12-06 1998-06-23 Industrial Technology Research Institute Method and system for ATM cell multiplexing under constant bit rate, variable bit rate and best-effort traffic
US6279028B1 (en) * 1995-12-08 2001-08-21 Silicon Graphics, Inc. Operating system having a mechanism for handling a group of related processes residing on separate machines
GB2309558A (en) * 1996-01-26 1997-07-30 Ibm Load balancing across the processors of a server computer
US6347398B1 (en) 1996-12-12 2002-02-12 Microsoft Corporation Automatic software downloading from a computer network
US6393569B1 (en) 1996-12-18 2002-05-21 Alexander S. Orenshteyn Secured system for accessing application services from a remote station
US5946684A (en) 1997-02-18 1999-08-31 Ameritech Corporation Method and system for providing computer-network related information about a calling party
US6014700A (en) * 1997-05-08 2000-01-11 International Business Machines Corporation Workload management in a client-server network with distributed objects
US6816903B1 (en) 1997-05-27 2004-11-09 Novell, Inc. Directory enabled policy management tool for intelligent traffic management
US6006264A (en) * 1997-08-01 1999-12-21 Arrowpoint Communications, Inc. Method and system for directing a flow between a client and a server
US5975945A (en) * 1997-08-29 1999-11-02 Lucent Technologies Inc. All-purpose network interface devices using conventional plug-in protectors
US6058434A (en) * 1997-11-26 2000-05-02 Acuity Imaging, Llc Apparent network interface for and between embedded and host processors
US6597684B1 (en) * 1997-12-24 2003-07-22 Nortel Networks Ltd. Distributed architecture and associated protocols for efficient quality of service-based route computation
US6088804A (en) 1998-01-12 2000-07-11 Motorola, Inc. Adaptive system and method for responding to computer network security attacks
US6226700B1 (en) * 1998-03-13 2001-05-01 Compaq Computer Corporation Computer system with bridge logic that includes an internal modular expansion bus and a common master interface for internal master devices
US6947987B2 (en) * 1998-05-29 2005-09-20 Ncr Corporation Method and apparatus for allocating network resources and changing the allocation based on dynamic workload changes
US6314463B1 (en) * 1998-05-29 2001-11-06 Webspective Software, Inc. Method and system for measuring queue length and delay
US6446109B2 (en) 1998-06-29 2002-09-03 Sun Microsystems, Inc. Application computing environment
FI105969B (en) * 1998-08-10 2000-10-31 Nokia Networks Oy Quality of service management in a mobile communication system
GB2341951A (en) 1998-09-22 2000-03-29 Ibm Thin-client remote object execution
US6578066B1 (en) 1999-09-17 2003-06-10 Alteon Websystems Distributed load-balancing internet servers
US6321338B1 (en) 1998-11-09 2001-11-20 Sri International Network surveillance
US6411986B1 (en) 1998-11-10 2002-06-25 Netscaler, Inc. Internet client-server multiplexer
US6754831B2 (en) * 1998-12-01 2004-06-22 Sun Microsystems, Inc. Authenticated firewall tunneling framework
DE69927285T2 (en) * 1998-12-03 2006-06-29 British Telecommunications P.L.C. NETWORK MANAGEMENT SYSTEM
US6370648B1 (en) 1998-12-08 2002-04-09 Visa International Service Association Computer network intrusion detection
US6510466B1 (en) * 1998-12-14 2003-01-21 International Business Machines Corporation Methods, systems and computer program products for centralized management of application programs on a network
US6430570B1 (en) * 1999-03-01 2002-08-06 Hewlett-Packard Company Java application manager for embedded device
GB2348985A (en) * 1999-04-15 2000-10-18 Ibm Centralized affinity maintenance in a workload managed client/server system
US6463474B1 (en) * 1999-07-02 2002-10-08 Cisco Technology, Inc. Local authentication of a client at a network device
US6769066B1 (en) 1999-10-25 2004-07-27 Visa International Service Association Method and apparatus for training a neural network model for use in computer network intrusion detection
US7062556B1 (en) 1999-11-22 2006-06-13 Motorola, Inc. Load balancing method in a communication network
US6735206B1 (en) * 2000-01-10 2004-05-11 Sun Microsystems, Inc. Method and apparatus for performing a fast service lookup in cluster networking
US6728808B1 (en) * 2000-02-07 2004-04-27 3Com Corporation Mechanism for optimizing transaction retries within a system utilizing a PCI bus architecture
JP2001282732A (en) 2000-04-03 2001-10-12 Komatsu Ltd Method and system for providing service to distant user through inter-computer communication
US6519703B1 (en) 2000-04-14 2003-02-11 James B. Joyce Methods and apparatus for heuristic firewall
US20070192863A1 (en) 2005-07-01 2007-08-16 Harsh Kapoor Systems and methods for processing data flows
US8010469B2 (en) 2000-09-25 2011-08-30 Crossbeam Systems, Inc. Systems and methods for processing data flows
US20100042565A1 (en) 2000-09-25 2010-02-18 Crossbeam Systems, Inc. Mezzazine in-depth data analysis facility
US20020165947A1 (en) * 2000-09-25 2002-11-07 Crossbeam Systems, Inc. Network application apparatus
US20030051026A1 (en) 2001-01-19 2003-03-13 Carter Ernst B. Network surveillance and security system
US6999952B1 (en) 2001-04-18 2006-02-14 Cisco Technology, Inc. Linear associative memory-based hardware architecture for fault tolerant ASIC/FPGA work-around
US7089586B2 (en) * 2001-05-02 2006-08-08 Ipr Licensing, Inc. Firewall protection for wireless users
US7237264B1 (en) 2001-06-04 2007-06-26 Internet Security Systems, Inc. System and method for preventing network misuse
US7017186B2 (en) 2002-07-30 2006-03-21 Steelcloud, Inc. Intrusion detection system using self-organizing clusters
US7478427B2 (en) 2003-05-05 2009-01-13 Alcatel-Lucent Usa Inc. Method and apparatus for providing adaptive VPN to enable different security levels in virtual private networks (VPNs)
US7685436B2 (en) 2003-10-02 2010-03-23 Itt Manufacturing Enterprises, Inc. System and method for a secure I/O interface
US7451483B2 (en) 2003-10-09 2008-11-11 International Business Machines Corporation VLAN router with firewall supporting multiple security layers
US8234406B2 (en) 2003-12-10 2012-07-31 International Business Machines Corporation Method of redirecting client requests to web services
US7539681B2 (en) 2004-07-26 2009-05-26 Sourcefire, Inc. Methods and systems for multi-pattern searching
US7990967B2 (en) * 2005-01-06 2011-08-02 Rockwell Automation Technologies, Inc. Firewall method and apparatus for industrial systems
US20080229415A1 (en) 2005-07-01 2008-09-18 Harsh Kapoor Systems and methods for processing data flows
US7979368B2 (en) 2005-07-01 2011-07-12 Crossbeam Systems, Inc. Systems and methods for processing data flows
EP2432188B1 (en) 2005-12-13 2016-04-20 Blue Coat Systems, Inc. Systems and methods for processing data flows
US7461036B2 (en) 2006-01-18 2008-12-02 International Business Machines Corporation Method for controlling risk in a computer security artificial neural network expert system

Also Published As

Publication number Publication date
US9244739B2 (en) 2016-01-26
WO2002027469A3 (en) 2003-11-06
KR20040005824A (en) 2004-01-16
US20110238839A1 (en) 2011-09-29
US20110231513A1 (en) 2011-09-22
IL219561A (en) 2013-09-30
US20110231925A1 (en) 2011-09-22
CN1518694A (en) 2004-08-04
IL219562A0 (en) 2012-06-28
US7836443B2 (en) 2010-11-16
US20020059424A1 (en) 2002-05-16
IL155068A (en) 2012-06-28
IL219558A0 (en) 2012-06-28
IL219561A0 (en) 2012-06-28
US20110238783A1 (en) 2011-09-29
IL219557A (en) 2013-11-28
IL219557A0 (en) 2012-06-28
IL155068A0 (en) 2003-10-31
US20060010207A1 (en) 2006-01-12
IL219560A0 (en) 2012-06-28
EP1381937A2 (en) 2004-01-21
US20060143499A1 (en) 2006-06-29
WO2002027469A2 (en) 2002-04-04
AU2001291227A1 (en) 2002-04-08
JP2004524598A (en) 2004-08-12
IL219558A (en) 2014-03-31
US20160191571A1 (en) 2016-06-30
US8046465B2 (en) 2011-10-25
CN1316366C (en) 2007-05-16
US20020165947A1 (en) 2002-11-07
IL219560A (en) 2014-04-30
IL219559A (en) 2014-03-31
IL219559A0 (en) 2012-06-28

Similar Documents

Publication Publication Date Title
US9244739B2 (en) Applications processing in a network apparatus
US7200144B2 (en) Router and methods using network addresses for virtualization
US20030097481A1 (en) Method and system for performing packet integrity operations using a data movement engine
US20020107989A1 (en) Network endpoint system with accelerated data path
US20020107990A1 (en) Network connected computing system including network switch
US20020105972A1 (en) Interprocess communications within a network node using switch fabric
US20030236861A1 (en) Network content delivery system with peer to peer processing components
US20020116452A1 (en) Network connected computing system including storage system
US20030236919A1 (en) Network connected computing system
US20030236837A1 (en) Content delivery system providing accelerate content delivery
US20020107962A1 (en) Single chassis network endpoint system with network processor for load balancing
US20020107971A1 (en) Network transport accelerator
US20020133593A1 (en) Systems and methods for the deterministic management of information
WO2002039260A2 (en) Methods and systems for the order serialization of information in a network processing environment

Legal Events

Date Code Title Description
EEER Examination request
FZDE Discontinued