2011
DOI: 10.1007/s10617-011-9072-8
|View full text |Cite
|
Sign up to set email alerts
|

Creating portable and efficient packet processing applications

Abstract: Network processors are special-purpose programmable units deployed in many modern high-speed network devices, which combine flexibility and high performance. However, software development for these platforms is traditionally cumbersome due both to the lack of adequate programming abstractions and to the impossibility of reusing the same software on different hardware platforms.In this context, the Network Virtual Machine (NetVM) aims at defining an abstraction layer for the development of portable and efficien… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
7
0

Year Published

2011
2011
2018
2018

Publication Types

Select...
4
2

Relationship

4
2

Authors

Journals

citations
Cited by 6 publications
(7 citation statements)
references
References 23 publications
(31 reference statements)
0
7
0
Order By: Relevance
“…However, from the practical point of view, the characteristics of the NetVM framework allow us to speculate that, if the generated code is not optimal, it is very close to it. For instance, the NetVM framework implements many data-flow and control-flow optimizations (more details in [17]), and our experimental evaluation proves that our speculation is correct in case of the most common filtering expressions, while in other more complex cases the code is rather close to optimality.…”
Section: Code Generationmentioning
confidence: 66%
See 1 more Smart Citation
“…However, from the practical point of view, the characteristics of the NetVM framework allow us to speculate that, if the generated code is not optimal, it is very close to it. For instance, the NetVM framework implements many data-flow and control-flow optimizations (more details in [17]), and our experimental evaluation proves that our speculation is correct in case of the most common filtering expressions, while in other more complex cases the code is rather close to optimality.…”
Section: Code Generationmentioning
confidence: 66%
“…The proposed pFSA model has been implemented in the NetBee library [19], which features an experimental compiler that creates runtime code for the NetVM [17] virtual machine. The front-end compiler [18] takes the filtering expression expressed as a NetPFL [16] string and a NetPDL [15] protocol database to generate an in-memory representation of the pFSA filter.…”
Section: Methodsmentioning
confidence: 99%
“…The proposed mpFSA model has been validated by implementing it inside the NetBee framework, which includes an experimental compiler that creates run-time code for the NetVM [5] virtual machine. In particular, the mpFSA abstraction has been implemented inside the compiler frontend.…”
Section: Preliminary Resultsmentioning
confidence: 99%
“…The virtualization on commodity network hardware has been proven to be a powerful and practical proposition by many works, such as Flowstream [5], RouteFlow [10], and NetVM [8]. We chose to base our work on the FROG system [11,2], because it offers a powerful and extensible architecture to separate the traffic on per-user basis by assigning each user a dedicated lightweight virtual machine.…”
Section: Related Workmentioning
confidence: 99%