WO2002046866A3 - Switching system - Google Patents

Switching system Download PDF

Info

Publication number
WO2002046866A3
WO2002046866A3 PCT/US2001/045771 US0145771W WO0246866A3 WO 2002046866 A3 WO2002046866 A3 WO 2002046866A3 US 0145771 W US0145771 W US 0145771W WO 0246866 A3 WO0246866 A3 WO 0246866A3
Authority
WO
WIPO (PCT)
Prior art keywords
switching system
systems
disclosed
devices
storage management
Prior art date
Application number
PCT/US2001/045771
Other languages
French (fr)
Other versions
WO2002046866A9 (en
WO2002046866A2 (en
Inventor
George Grosner
Douglas Wood
Original Assignee
Pirus Networks
George Grosner
Douglas Wood
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Pirus Networks, George Grosner, Douglas Wood filed Critical Pirus Networks
Priority to US10/415,314 priority Critical patent/US7089293B2/en
Priority to AU2002241559A priority patent/AU2002241559A1/en
Publication of WO2002046866A2 publication Critical patent/WO2002046866A2/en
Publication of WO2002046866A3 publication Critical patent/WO2002046866A3/en
Publication of WO2002046866A9 publication Critical patent/WO2002046866A9/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/09Mapping addresses
    • H04L61/10Mapping addresses of different types
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0272Virtual private networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1001Protocols in which an application is distributed across nodes in the network for accessing one among a plurality of replicated servers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1001Protocols in which an application is distributed across nodes in the network for accessing one among a plurality of replicated servers
    • H04L67/1004Server selection for load balancing
    • H04L67/1008Server selection for load balancing based on parameters of servers, e.g. available memory or workload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1001Protocols in which an application is distributed across nodes in the network for accessing one among a plurality of replicated servers
    • H04L67/1004Server selection for load balancing
    • H04L67/1017Server selection for load balancing based on a round robin mechanism
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/131Protocols for games, networked simulations or virtual reality
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/10Streamlined, light-weight or high-speed protocols, e.g. express transfer protocol [XTP] or byte stream
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • H04L69/161Implementation details of TCP/IP or UDP/IP stack architecture; Specification of modified or new header fields
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • H04L69/163In-band adaptation of TCP data exchange; In-band control procedures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • H04L69/164Adaptation or special uses of UDP protocol
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/18Multiprotocol handlers, e.g. single devices capable of handling multiple protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1001Protocols in which an application is distributed across nodes in the network for accessing one among a plurality of replicated servers
    • H04L67/10015Access to distributed or replicated servers, e.g. using brokers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/12Protocol engines
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/22Parsing or analysis of headers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/324Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the data link layer [OSI layer 2], e.g. HDLC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/325Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the network layer [OSI layer 3], e.g. X.25
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]

Abstract

Disclosed are improved methods, devices and systems for storage management in digital networks (Figure 1).
PCT/US2001/045771 2000-11-02 2001-11-02 Switching system WO2002046866A2 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US10/415,314 US7089293B2 (en) 2000-11-02 2001-11-02 Switching system method for discovering and accessing SCSI devices in response to query
AU2002241559A AU2002241559A1 (en) 2000-11-02 2001-11-02 Switching system

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US24529500P 2000-11-02 2000-11-02
US60/245,295 2000-11-02

Publications (3)

Publication Number Publication Date
WO2002046866A2 WO2002046866A2 (en) 2002-06-13
WO2002046866A3 true WO2002046866A3 (en) 2003-02-06
WO2002046866A9 WO2002046866A9 (en) 2003-07-03

Family

ID=22926096

Family Applications (5)

Application Number Title Priority Date Filing Date
PCT/US2001/045780 WO2002069166A1 (en) 2000-11-02 2001-11-02 Switching system
PCT/US2001/046215 WO2002037224A2 (en) 2000-11-02 2001-11-02 Load balanced storage system
PCT/US2001/046272 WO2002037225A2 (en) 2000-11-02 2001-11-02 Switching system
PCT/US2001/045771 WO2002046866A2 (en) 2000-11-02 2001-11-02 Switching system
PCT/US2001/045637 WO2002037300A1 (en) 2000-11-02 2001-11-02 Switching system

Family Applications Before (3)

Application Number Title Priority Date Filing Date
PCT/US2001/045780 WO2002069166A1 (en) 2000-11-02 2001-11-02 Switching system
PCT/US2001/046215 WO2002037224A2 (en) 2000-11-02 2001-11-02 Load balanced storage system
PCT/US2001/046272 WO2002037225A2 (en) 2000-11-02 2001-11-02 Switching system

Family Applications After (1)

Application Number Title Priority Date Filing Date
PCT/US2001/045637 WO2002037300A1 (en) 2000-11-02 2001-11-02 Switching system

Country Status (2)

Country Link
AU (5) AU2002241559A1 (en)
WO (5) WO2002069166A1 (en)

Families Citing this family (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4382328B2 (en) 2002-06-11 2009-12-09 株式会社日立製作所 Secure storage system
US20040042416A1 (en) * 2002-08-27 2004-03-04 Ngo Chuong Ngoc Virtual Local Area Network auto-discovery methods
US7797392B2 (en) * 2002-11-26 2010-09-14 International Business Machines Corporation System and method for efficiently supporting multiple native network protocol implementations in a single system
US7290168B1 (en) 2003-02-28 2007-10-30 Sun Microsystems, Inc. Systems and methods for providing a multi-path network switch system
US7383381B1 (en) 2003-02-28 2008-06-03 Sun Microsystems, Inc. Systems and methods for configuring a storage virtualization environment
US7447939B1 (en) 2003-02-28 2008-11-04 Sun Microsystems, Inc. Systems and methods for performing quiescence in a storage virtualization environment
US7236987B1 (en) 2003-02-28 2007-06-26 Sun Microsystems Inc. Systems and methods for providing a storage virtualization environment
ATE487300T1 (en) 2003-07-11 2010-11-15 Computer Ass Think Inc ACTIVE SPACE NETWORK DISCOVERY SYSTEM AND METHOD
JP4297747B2 (en) 2003-08-06 2009-07-15 株式会社日立製作所 Storage device
DE10345016A1 (en) * 2003-09-23 2005-04-21 Deutsche Telekom Ag Method and communication system for managing and providing data
US20050114595A1 (en) * 2003-11-26 2005-05-26 Veritas Operating Corporation System and method for emulating operating system metadata to provide cross-platform access to storage volumes
US7698361B2 (en) 2003-12-31 2010-04-13 Microsoft Corporation Lightweight input/output protocol
US9037618B2 (en) 2011-03-31 2015-05-19 Novell, Inc. Distributed, unified file system operations
WO2013033827A1 (en) * 2011-09-07 2013-03-14 Tsx Inc. High availability system, replicator and method
US9699251B2 (en) 2014-05-13 2017-07-04 Nutanix, Inc. Mechanism for providing load balancing to an external node utilizing a clustered environment for storage management
CN105553874A (en) * 2015-12-17 2016-05-04 浪潮(北京)电子信息产业有限公司 Flow control method and system for NAS gateway of distributed file system
WO2019175631A1 (en) * 2018-03-14 2019-09-19 Pratik Sharma Passive centralised health check manager
US10999397B2 (en) * 2019-07-23 2021-05-04 Microsoft Technology Licensing, Llc Clustered coherent cloud read cache without coherency messaging

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5938776A (en) * 1997-06-27 1999-08-17 Digital Equipment Corporation Detection of SCSI devices at illegal locations
US5941972A (en) * 1997-12-31 1999-08-24 Crossroads Systems, Inc. Storage router and method for providing virtual local storage
US6041381A (en) * 1998-02-05 2000-03-21 Crossroads Systems, Inc. Fibre channel to SCSI addressing method and system

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5588129A (en) * 1994-02-09 1996-12-24 Ballard; Clinton L. Cache for optical storage device and method for implementing same
US5805809A (en) * 1995-04-26 1998-09-08 Shiva Corporation Installable performance accelerator for maintaining a local cache storing data residing on a server computer
US5887146A (en) * 1995-08-14 1999-03-23 Data General Corporation Symmetric multiprocessing computer with non-uniform memory access architecture
US5781910A (en) * 1996-09-13 1998-07-14 Stratus Computer, Inc. Preforming concurrent transactions in a replicated database environment
US6317508B1 (en) * 1998-01-13 2001-11-13 Stmicroelectronics, Inc. Scanning capacitive semiconductor fingerprint detector
US6256740B1 (en) * 1998-02-06 2001-07-03 Ncr Corporation Name service for multinode system segmented into I/O and compute nodes, generating guid at I/O node and exporting guid to compute nodes via interconnect fabric
US6393466B1 (en) * 1999-03-11 2002-05-21 Microsoft Corporation Extensible storage system
US20010044879A1 (en) * 2000-02-18 2001-11-22 Moulton Gregory Hagan System and method for distributed management of data storage

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5938776A (en) * 1997-06-27 1999-08-17 Digital Equipment Corporation Detection of SCSI devices at illegal locations
US5941972A (en) * 1997-12-31 1999-08-24 Crossroads Systems, Inc. Storage router and method for providing virtual local storage
US6041381A (en) * 1998-02-05 2000-03-21 Crossroads Systems, Inc. Fibre channel to SCSI addressing method and system

Also Published As

Publication number Publication date
WO2002069166A1 (en) 2002-09-06
WO2002037224A8 (en) 2003-06-05
WO2002046866A9 (en) 2003-07-03
WO2002069166A9 (en) 2003-04-17
WO2002037225A9 (en) 2003-04-17
WO2002037224A3 (en) 2012-02-02
AU2002227191A8 (en) 2012-02-23
AU2002227191A1 (en) 2002-05-15
WO2002037224A9 (en) 2003-05-08
WO2002037300A1 (en) 2002-05-10
AU2002241559A1 (en) 2002-06-18
WO2002037225A3 (en) 2003-01-23
WO2002046866A2 (en) 2002-06-13
WO2002037225A2 (en) 2002-05-10
WO2002037300A9 (en) 2003-01-03
AU2002220108A1 (en) 2002-05-15
AU2002230585A1 (en) 2002-05-15
WO2002037224A2 (en) 2002-05-10

Similar Documents

Publication Publication Date Title
WO2002046866A3 (en) Switching system
AU5830800A (en) Arranging control signallings in telecommunication system
AU2001271685A1 (en) System, method and switch for an mpls network and an atm network
AU2001287250A1 (en) Method and system for providing multimedia information on demand over wide area networks
MXPA01000218A (en) System and method for switching packets in a network.
AU2001257374A1 (en) Network management method and system
EP1266290A4 (en) System and method for intelligent, globally distributed network storage
WO2004045237A3 (en) Method, device and system for establishing communications with multiple communication devices
AU2001261104A1 (en) Systems, methods, and devices for video and audio capture and communication
AU2001236915A1 (en) Methods and systems for creating, distributing and executing multimedia telecommunications applications over circuit and packet switched networks
AU2001262800A1 (en) Automatic community generation system and method on network
AU2000270865A1 (en) Distributed network management system and method
WO2002019328A3 (en) Audio converter device and method for using the same
AU2001290181A1 (en) Method and system for capacity reporting in a mobile telecommunications network
AU4538199A (en) Methods and systems for mode selection based on access network capacity
AU2001242790A1 (en) Data distribution server, terminal, and data distribution system
AU1431901A (en) Cell network management system
AU2001262129A1 (en) Secure method for communicating and providing services on digital networks and implementing architecture
AU1553499A (en) Communication system, communication method and corresponding devices
AU6333900A (en) Fuel-cell fuels, methods, and systems
AU2001243496A1 (en) Method and system for enabling the exchange, management and supervision of leadsand requests in a network
WO2004028001A3 (en) Bridging talk groups in communication systems
ZA200006187B (en) Method and system for inventory management in access networks.
AU2001279575A1 (en) Access method in communications systems with different service feature classes, and a corresponding communications system
AU4453900A (en) Methods, systems, and terminals for providing group communications over a commontraffic channel

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG US UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
COP Corrected version of pamphlet

Free format text: PAGES 1/46-46/46, DRAWINGS, REPLACED BY NEW PAGES 1/48-48/48; DUE TO LATE TRANSMITTAL BY THE RECEIVING OFFICE

WWE Wipo information: entry into national phase

Ref document number: 10415314

Country of ref document: US

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP

WWW Wipo information: withdrawn in national office

Country of ref document: JP