Cisco Technology, Inc. patent applications on February 1st, 2024

From WikiPatents
Jump to navigation Jump to search

Patent Applications by Cisco Technology, Inc. on February 1st, 2024

Cisco Technology, Inc.: 33 patent applications

Cisco Technology, Inc. has applied for patents in the areas of H04L9/40 (6), H04L45/02 (5), H04L67/10 (4), H04L45/302 (4), H04L41/22 (4)

With keywords such as: network, device, user, application, data, based, online, region, include, and packet in patent application abstracts.



Patent Applications by Cisco Technology, Inc.

20240036993.DYNAMIC HARDWARE RESOURCE SHADOWING FOR MEMORY PROTECTION_simplified_abstract_(cisco technology, inc.)

Inventor(s): Riaz Khan of Milpitas CA (US) for cisco technology, inc., Peter Geoffrey Jones of Campbell CA (US) for cisco technology, inc.

IPC Code(s): G06F11/14, G06F13/40, G06F3/06



Abstract: embodiments of the present disclosure are directed to dynamic shadow operations configured to dynamically shadow data-plane resources in a network device. in some embodiments, the dynamic resource shadow operations are used to locally maintain a shadow copy of data plane resources to avoid having to read them through a bus interconnect. in other embodiments, the dynamic shadow framework is used to provide memory protection for hardware resources against seu failures. the dynamic shadow framework may operate in conjunction with adaptive memory scrubbing operations. in other embodiments, the dynamic shadow infrastructure is used to facilitate fast boot-up and fast upgrade operations.


20240037132.MAPPING OF APPLICATION DATA_simplified_abstract_(cisco technology, inc.)

Inventor(s): Marcelo YANNUZZI of Vufflens-La-Ville (CH) for cisco technology, inc., Hervé MUYAL of Gland (CH) for cisco technology, inc., Jean Andrei DIACONU of Gaillard (FR) for cisco technology, inc., Jelena KLJUJIC of Deinze (BE) for cisco technology, inc., Carlos GONCALVES PEREIRA of Carlsbad CA (US) for cisco technology, inc.

IPC Code(s): G06F16/36, G06F16/84



Abstract: in one embodiment, a device obtains an ontology derived from a data usage restriction document and indicative of a category of protected data. the device obtains metadata indicative of a type of data handled by an application. the device creates a mapping between the type of data handled by the application and the category of protected indicated by the ontology. the device generates, based on the mapping, a data compliance manifest used by a workload engine to constrain use of the type of data during execution of the application or used to constrain use of the type of data during deployment of the application.


20240037254.GENERATING DATA COMPLIANCE CONSTRAINTS_simplified_abstract_(cisco technology, inc.)

Inventor(s): Marcelo Yannuzzi of Vufflens-La-Ville (CH) for cisco technology, inc., Arash Salarian of Chardonne (CH) for cisco technology, inc., Herve Muyal of Gland (CH) for cisco technology, inc., Jean Andrei Diaconu of Gaillard (FR) for cisco technology, inc., Jelena Kljujic of Deinze (BE) for cisco technology, inc., Carlos Goncalves Pereira of Carlsbad CA (US) for cisco technology, inc.

IPC Code(s): G06F21/62, G06F3/04847, G06F40/279, G06F40/166



Abstract: in one embodiment, a device may extract, from one or more bodies of text, a data usage restriction for a particular type of data. the device may send, to a user interface, the data usage restriction extracted from the one or more bodies of text for presentation for a user. the device may receive, via the user interface, feedback from the user regarding the data usage restriction. the device may generate a data compliance constraint that controls how an application service handles the particular type of data, based on the data usage restriction and the feedback from the user.


20240038919.PHOTODETECTOR WITH VERTICAL ELECTRIC FIELD_simplified_abstract_(cisco technology, inc.)

Inventor(s): Gianlorenzo MASINI of Carlsbad CA (US) for cisco technology, inc., Kam Yan HON of Irvine CA (US) for cisco technology, inc., Fatemeh REZAEIFAR BAYAT of Mission Viejo CA (US) for cisco technology, inc.

IPC Code(s): H01L31/105, H01L31/028



Abstract: a photodetector includes a substrate, an optical absorber, a first doped region, a second doped region, and a third doped region. the optical absorber is disposed in the substrate and includes a first region and a second region. the first doped region is disposed in the substrate such that the first doped region contacts the second region of the optical absorber. the second doped region is disposed in the substrate such that the second doped region contacts the second region of the optical absorber. the second region of the optical absorber is positioned between the first doped region and the second doped region. the third doped region is disposed in the substrate and has an opposite doping relative to the first doped region and the second doped region. the first region of the optical absorber is positioned between the third doped region and the second region of the optical absorber.


20240038920.PHOTODETECTOR WITH SEGMENTED ABSORBERS_simplified_abstract_(cisco technology, inc.)

Inventor(s): Fatemeh REZAEIFAR BAYAT of Mission Viejo CA (US) for cisco technology, inc., Kam Yan HON of Irvine CA (US) for cisco technology, inc., Attila MEKIS of Carlsbad CA (US) for cisco technology, inc., Gianlorenzo MASINI of Carlsbad CA (US) for cisco technology, inc.

IPC Code(s): H01L31/107



Abstract: a photodetector includes a substrate, a first optical absorber, and a second optical absorber. the first optical absorber is disposed in the substrate along a direction of propagation of an optical signal through the substrate. the first optical absorber is offset in the substrate according to an offset of the optical signal in a direction orthogonal to the direction of propagation. the second optical absorber is disposed in the substrate along the direction of propagation of the optical signal. the second optical absorber is offset in the substrate according to the offset of the optical signal in the direction orthogonal to the direction of propagation.


20240039009.DEPASSIVATING CIRCUITRY FOR SENSOR BATTERIES_simplified_abstract_(cisco technology, inc.)

Inventor(s): Kevin William Holcomb of Apex NC (US) for cisco technology, inc., Auman Kwok Lee of Plano TX (US) for cisco technology, inc.

IPC Code(s): H01M6/50, G01R31/389, G01R31/36, H01M10/44, G01R33/07



Abstract: in one embodiment, a depassivating circuit includes a battery, a resistive load coupled to the battery, and a magnetic field sensor. the magnetic field sensor detects a presence of a magnetic field. the magnetic field sensor depassivates the battery by causing current from the battery to flow through the resistive load, in response to the presence of the magnetic field. the magnetic field sensor detects removal of the magnetic field. the magnetic field sensor ends depassivation of the battery, in response to the removal of the magnetic field.


20240039554.ERROR CANCELLATION DELTA-SIGMA DAC WITH AN INVERTING AMPLIFIER-BASED FILTER_simplified_abstract_(cisco technology, inc.)

Inventor(s): Bibhu Prasad Das of Philadelphia PA (US) for cisco technology, inc., Romesh Kumar Nandwana of Chapel Hill NC (US) for cisco technology, inc., Richard Van Hoesen Booth of Riegelsville PA (US) for cisco technology, inc., Pavan Kumar Hanumolu of Champaign IL (US) for cisco technology, inc., Kadaba Lakshmikumar of Hillsborough NJ (US) for cisco technology, inc.

IPC Code(s): H03M3/00



Abstract: an apparatus includes a delta-sigma modulator digital-to-analog converter section having a multiple stag cascaded error cancellation architecture, each stage including a delta-sigma modulator followed by a digital-to-analog converter, the delta-sigma modulator digital-to-analog converter section configured to receive a digital input and to generate an analog output. an inverting amplifier-based analog filter is coupled to receive the analog output, the inverting amplifier-based analog filter configured to filter the analog output to produce a filtered analog output.


20240039743.PATH AND INTERFACE SELECTION BASED ON POWER AND INTERFACE OPERATING MODES IN A SOFTWARE DEFINED WIDE AREA NETWORK_simplified_abstract_(cisco technology, inc.)

Inventor(s): Harikrishnan Pillai of San Jose CA (US) for cisco technology, inc., Jie Zhou of Sunnyvale CA (US) for cisco technology, inc., Niels-Peder Mosegard Jensen of Sunnyvale CA (US) for cisco technology, inc., Christine Lan Yu of Saratoga CA (US) for cisco technology, inc.

IPC Code(s): H04L12/12, H04L43/20, H04L43/0876



Abstract: presented herein are techniques to conserve power by network devices in a software define wide area network (sdwan). a method includes monitoring operations of a software defined wide area network including a network device in the software defined wide area network, based on results of the monitoring, generating a usage model for the network device, determining, based on the usage model, an interface selection scheme for the network device, and causing the network device to execute the interface selection scheme.


20240039781.TECHNIQUES AND INTERFACES FOR TROUBLESHOOTING DATACENTER NETWORKS_simplified_abstract_(cisco technology, inc.)

Inventor(s): Chien-Ju Lo of Fremont CA (US) for cisco technology, inc., Bill YuFan Chen of Los Gatos CA (US) for cisco technology, inc., Kannan Ponnuswamy of Murphy TX (US) for cisco technology, inc., Kollivakkam Raghavan of San Jose CA (US) for cisco technology, inc., Navneet Yadav of Cupertino CA (US) for cisco technology, inc.

IPC Code(s): H04L41/0631, H04L41/0604, H04L41/22, H04L43/08, H04L41/5074, H04L43/067, H04L41/0659



Abstract: a monitoring device for troubleshooting events in a datacenter network identifies a first network event for a time period, and provides an initial display page, one or more additional display pages, selectable display objects, and a representation of the first network event. the device generates a dynamic troubleshooting path for the first network event to track a user navigation between display pages, a manipulation of the one or more selectable display objects, and a last-current display page, and also provides an indication of a second network event associated with higher resolution priority relative to the first network event. retrieving the dynamic troubleshooting path causes the interface to present the last-current display page, apply the manipulation of the one or more selectable display objects, and load the user navigation between the initial dashboard display page and the one or more additional display pages in a cache.


20240039786.INTELLIGENT CHANGE WINDOW PLANNER_simplified_abstract_(cisco technology, inc.)

Inventor(s): Shankar Ramanathan of Allen TX (US) for cisco technology, inc., Muhilan Natarajan of Allen TX (US) for cisco technology, inc., Vishal Desai of San Jose CA (US) for cisco technology, inc., Robert Edgar Barton of Richmond (CA) for cisco technology, inc., Jerome Henry of Pittsboro NC (US) for cisco technology, inc.

IPC Code(s): H04L41/082, G06F40/279, H04L41/0823



Abstract: this disclosure describes techniques and mechanisms for determine a change window of least impact based on the type of activity, urgency, and preference, and highlighting risk(s) of choosing a change window. the techniques streamline and automate change window technology and provide customized and personalized change window option(s) to an administrator of a network.


20240039811.OPTIMIZING APPLICATION EXPERIENCE IN HYBRID WORK ENVIRONMENTS_simplified_abstract_(cisco technology, inc.)

Inventor(s): Jean-Philippe Vasseur of Saint Martin d’Uriage (FR) for cisco technology, inc., Vinay Kumar KOLAR of San Jose CA (US) for cisco technology, inc., Grégory MERMOUD of Venthône (CH) for cisco technology, inc., Eduard SCHORNIG of Haarlem (NL) for cisco technology, inc., Michal Wladyslaw GARCARZ of Krakow (PL) for cisco technology, inc.

IPC Code(s): H04L43/08, H04L43/028, H04L67/10, H04L41/5019, H04L41/0896



Abstract: in one embodiment, a device identifies a plurality of online applications whose traffic is conveyed via an interface of a networking entity of a network. the device computes a relationship between a quality of experience metric for a particular online application in the plurality of online applications and a traffic volume associated with the interface for the plurality of online applications. the device makes, based on the relationship, a determination that degradation of the quality of experience metric for the particular online application is due to the traffic volume associated with the interface for the plurality of online applications. the device reconfigures, based on the determination, the networking entity to prioritize traffic for the particular online application.


20240039823.NETWORK REPOSITORY FUNCTION OVERLOAD PROTECTION_simplified_abstract_(cisco technology, inc.)

Inventor(s): SUDEEP KUMAR PANDEY of Acton MA (US) for cisco technology, inc., ROHIT JAIN of Bothell WA (US) for cisco technology, inc., RAVIKANT MATWAR PRASAD SINGH of Sunnyvale CA (US) for cisco technology, inc., SUJIN KUMAR ANAGANI of Morrisville NC (US) for cisco technology, inc.

IPC Code(s): H04L43/16, H04L47/125, H04L43/0882, H04L43/10



Abstract: providing overload protection may include receiving, from a first nrf of two or more nrfs, a load metric and comparing the load metric to a threshold. additionally, when the load metric is above the threshold, providing nrf overload protection may include sending a network function (nf) discovery (nfd) message to a second nrf instead of the first nrf and sending a heartbeat signal to the first nrf.


20240039837.IDENTIFYING APPLICATION QOE CHANGES DUE TO APPLICATION LOCATION MIGRATION_simplified_abstract_(cisco technology, inc.)

Inventor(s): Michal Wladyslaw Garcarz of Krakow (PL) for cisco technology, inc., Jean-Philippe VASSEUR of Saint Martin d’Uriage (FR) for cisco technology, inc., Vinay Kumar KOLAR of San Jose CA (US) for cisco technology, inc.

IPC Code(s): H04L45/302, H04L45/12, H04L45/24



Abstract: in one embodiment, a device generates an application map for an online application accessed via a network that indicates a set of network addresses at which the online application was accessed, client information for clients that accessed the online application via the network, and quality of experience metrics for the online application. the device identifies a location change of the online application by tracking changes to the application map. the device determines a correlation between the location change and a degradation in the quality of experience metrics. the device adjusts, based on the correlation, routing of traffic associated with the online application in the network.


20240039838.PREDICTIVE APPLICATION-AWARE ROUTING FOR REMOTE WORK_simplified_abstract_(cisco technology, inc.)

Inventor(s): Michal Wladyslaw Garcarz of Krakow (PL) for cisco technology, inc., Jean-Philippe VASSEUR of Saint Martin d’Uriage (FR) for cisco technology, inc., Eduard SCHORNIG of Haarlem (NL) for cisco technology, inc., Grégory MERMOUD of Venthône (CH) for cisco technology, inc., Vinay Kumar KOLAR of San Jose CA (US) for cisco technology, inc.

IPC Code(s): H04L45/302, H04L45/02, H04L41/22



Abstract: in one embodiment, a device discovers one or more network interfaces that an endpoint in a local network could use to access an online application. the device identifies a plurality of connectivity options available to the endpoint to access the online application via an external network. the device makes a prediction that a path that comprises a particular connectivity option from among the plurality of connectivity options and a particular network interface from among the one or more network interfaces will provide an optimal quality of experience metric associated with the online application. the device causes the endpoint to use the path to connect to the online application.


20240039839.DETECTING AND COMMUNICATING WITH SILENT HOSTS IN SOFTWARE-DEFINED NETWORKS_simplified_abstract_(cisco technology, inc.)

Inventor(s): Satish Kondalam of Milpitas CA (US) for cisco technology, inc., Sanjay Kumar Hooda of Pleasanton CA (US) for cisco technology, inc., Prakash C. Jain of Fremont CA (US) for cisco technology, inc., Vikram Vikas Pendharkar of San Jose CA (US) for cisco technology, inc.

IPC Code(s): H04L45/00, H04L12/18, H04L45/02



Abstract: systems, methods, and computer-readable media for discovering silent hosts in a software-defined network and directing traffic to the silent hosts in a scalable and targeted manner include determining interfaces of a fabric device that are connected to respective one or more endpoints, where the fabric device is configured to connect the endpoints to a network fabric of the software-defined network. at least a first interface is identified, where an address of a first endpoint connected to the first interface is not available at the fabric device. a first notification is transmitted to a control plane of the software-defined network based on identifying the first interface, where the control plane may create a flood list which includes the fabric device. traffic intended for the first endpoint from the network fabric is received by the fabric device can be based on the flood list.


20240039842.DYNAMIC INPUT GRANULARITY ESTIMATION FOR NETWORK PATH FORECASTING USING TIMESERIES FEATURES_simplified_abstract_(cisco technology, inc.)

Inventor(s): Mukund Yelahanka Raghuprasad of San Jose CA (US) for cisco technology, inc., Vinay Kumar Kolar of San Jose CA (US) for cisco technology, inc., Jean-Philippe Vasseur of Saint Martin d'Uriage (FR) for cisco technology, inc.

IPC Code(s): H04L45/00, H04L43/087, H04L43/0829, H04L43/0888



Abstract: in one embodiment, a device identifies peaks of a timeseries of a path metric used to predict performance of a path in a network. the device determines one or more characteristics of the peaks of the timeseries. the device computes, based on the one or more characteristics of the peaks, a measurement frequency for the path metric. the device causes the path metric to be measured in the network according to the measurement frequency.


20240039845.PACKET TRACING MECHANISM IN A NETWORK LEVERAGING SRV6_simplified_abstract_(cisco technology, inc.)

Inventor(s): Clarence Filsfils of Brussels (BE) for cisco technology, inc., Pablo Camarillo Garvia of Madrid (ES) for cisco technology, inc.

IPC Code(s): H04L45/74, H04L43/106, H04L69/22, H04L45/02



Abstract: the present disclosure provides a packet tracing mechanism will be described that provides packet tracing information to a mobile network controller. in one aspect, a method includes receiving a data packet sent from a source node to a destination node; determining if the data packet is to be updated with packet tracing information; and upon determining that the data packet is to be updated, updating the packet tracing information of the data packet to include identification of the network device and an ingress timestamp of the data packet at the network device for a corresponding network controller to determining network routing policies.


20240039856.AUTO-DETECTION OF APPLICATION FAILURES FOR FORECASTING NETWORK PATH PERFORMANCE_simplified_abstract_(cisco technology, inc.)

Inventor(s): Romain Kakko-Chiloff of Paris (FR) for cisco technology, inc., Mukund YELAHANKA RAGHUPRASAD of San Jose CA (US) for cisco technology, inc., Vinay Kumar KOLAR of San Jose CA (US) for cisco technology, inc., Jean-Philippe VASSEUR of Saint Martin d’Uriage (FR) for cisco technology, inc.

IPC Code(s): H04L47/2425, H04L41/147, H04L41/16



Abstract: in one embodiment, a device provides, to a user interface, a timeseries for display of a probability over time of a network path violating a service level agreement (sla) associated with an online application. the device receives, from the user interface, a plurality of thresholds for the timeseries that define periods of time during which application experience of the online application is believed to be degraded. the device trains, based on the plurality of thresholds, a machine learning model to predict when the application experience of the online application will be degraded. the device causes a predictive routing engine to reroute traffic of the online application based on a prediction by the machine learning model that the application experience of the online application will be degraded.


20240039861.Method and Procedure for Real Time Determination of Minimum Fibre Channel Buffer to Buffer Credits on an Inter Switch Link_simplified_abstract_(cisco technology, inc.)

Inventor(s): Edward Dana Mazurek of Mebane NC (US) for cisco technology, inc.

IPC Code(s): H04L47/10, H04L47/30, H04L43/0864, H04L43/106



Abstract: a method for the real time determination of minimum fibre channel buffer to buffer credits on an inter switch link. in one particular embodiment, a method includes communicating a first frame to a receiving switch with a first timestamp, receiving a second frame with a second and third timestamp, adding a fourth timestamp to the second frame, calculating the round trip link latency time value using the first timestamp, the second timestamp, the third timestamp, and the fourth timestamp, and calculating the minimum number of buffer to buffer credits to be configured on the link to nondisruptively transmit traffic.


20240039871.FIRST BURST EMULATOR IN A NETWORK SWITCH_simplified_abstract_(cisco technology, inc.)

Inventor(s): Harsha BHARADWAJ of Bangalore (IN) for cisco technology, inc.

IPC Code(s): H04L49/55, H04L49/103, H04L67/1097



Abstract: first burst (fb) emulation for a fb enabled host at a network switch is described. the fb write operation is an accelerated write input/output (i/o) method for fibre channel non-volatile memory express (nvme) (fc-nvme) traffic that reduces a number of communication phases between a host point and storage point. in some examples, a storage system connected to the fb enabled host, via the network switch, is not fb enabled. in this example, the network switch initiates a fb emulation to provide fb functions to the fb enabled host. the fb emulation at the network switch stores fb data from the host as emulated data at the network switch and then transfers the emulated data to the connected storage system using standard write i/o operations.


20240039897.TECHNIQUE FOR ELIMINATING INGRESS-PROXY IN THE MULTI-RELAY APPROACH FOR PRIVACY_simplified_abstract_(cisco technology, inc.)

Inventor(s): Sri Gundavelli of San Jose CA (US) for cisco technology, inc., Eric A. Voit of Bethesda MD (US) for cisco technology, inc., Pradeep K. Kathail of Los Altos CA (US) for cisco technology, inc., Ali Sajassi of San Ramon CA (US) for cisco technology, inc., David Maluf of Mountain View CA (US) for cisco technology, inc.

IPC Code(s): H04L9/40



Abstract: in one aspect, a method of ip obfuscation of a user device includes receiving, over an extendible authentication protocol (eap) session between a user device and a network access point, location preferences of the user device, generating, based on the location preferences or a network policy, a geohash for the user device, identifying, for the user device, an ip anchor, sending, over the eap session, the geohash to the user device, and receiving, from the user device, network traffic, wherein the network access point utilizes the geohash and the ip anchor to route the network traffic for the user device and obfuscate ip address of the user device from third-party access.


20240039903.MULTI-FACTOR AUTHENTICATION USING GESTURES_simplified_abstract_(cisco technology, inc.)

Inventor(s): Indermeet Gandhi of San Jose CA (US) for cisco technology, inc., Srinath Gundavelli of San Jose CA (US) for cisco technology, inc.

IPC Code(s): H04L9/40, G06F3/01, H04L25/02, H04W4/02



Abstract: this disclosure describes techniques for performing multi-factor authentication (mfa) by utilizing user generated authenticating gestures. the techniques may include establishing and monitoring peer-to-peer communication links between user devices. the techniques may include monitoring channel properties for fluctuations in the channel properties associated with the user generated authenticating gesture passing through signals of the communication links. the techniques may further include comparing a gesture performed by a user to a predefined authenticating gesture. the techniques may include determining a pattern of fluctuations in the channel properties associated with the predefined authenticating gesture. the techniques may include determining a confidence score associated with comparing the gesture performed and the predefined authenticating gesture. the techniques may further include determining a proximity of the user and/or the gesture to the user device. the techniques may further include granting or denying the user based at least in part on the proximity and/or the comparison.


20240039956.IDENTITY-BASED POLICY ENFORCEMENT IN WIDE AREA NETWORKS_simplified_abstract_(cisco technology, inc.)

Inventor(s): Balaji Sundararajan of Fremont CA (US) for cisco technology, inc., Vishnuprasad Raghavan of Sammamish WA (US) for cisco technology, inc., Kannan Kumar of Tracy CA (US) for cisco technology, inc., Ramana Babu Polamarasetti of Fremont CA (US) for cisco technology, inc., Mahalakshmi Rajaram of Fremont CA (US) for cisco technology, inc.

IPC Code(s): H04L9/40



Abstract: techniques for user identity-based security policy enforcement. the techniques may include sending, to an edge device associated with a network, a networking policy associated with a user. the techniques may also include receiving, from an identity provider, an ip address associated with the user. additionally, the techniques may include sending, to the edge device, an indication to associate the ip address with the user such that the edge device applies the networking policy to packets that include the ip address.


20240039957.DYNAMIC MANAGEMENT OF SECURITY RULES AND POLICIES_simplified_abstract_(cisco technology, inc.)

Inventor(s): Rajendra Kumar Thirumurthi of Milpitas CA (US) for cisco technology, inc., Praveen parthasarathy Iyengar of Newark CA (US) for cisco technology, inc.

IPC Code(s): H04L9/40, H04L47/32, H04L47/2408, H04L69/22



Abstract: a method of managing security rules may include extracting metadata from a data packet received at a first network device. the metadata including network metadata and network system metadata. the method may further include distributing the metadata to at least one service endpoint registered with the first network device, receiving from the at least one service endpoint, an indication as to how traffic associated with the data packet is to be handled, and enabling the traffic based at least in part on feedback received from the at least one service endpoint and creating a first service flow hash entry of a hash table associated with the data packet at the first network device. the first service flow hash entry identified each of a number of services using a unique number. the method may further include distributing the hash table including the first service flow hash entry across a fabric to at least a second network device.


20240039958.COMPLIANT NODE IDENTIFICATION_simplified_abstract_(cisco technology, inc.)

Inventor(s): Marcelo Yannuzzi of Vufflens-La-Ville (CH) for cisco technology, inc., Benjamin William RYDER of Lausanne (CH) for cisco technology, inc., Jean Andrei DIACONU of Gaillard (FR) for cisco technology, inc., Hervé MUYAL of Gland (CH) for cisco technology, inc., Hitesh S. SAIJPAL of San Jose CA (US) for cisco technology, inc.

IPC Code(s): H04L9/40



Abstract: in one embodiment, a device may obtain an identifier of a proof of location process (plp) and an identifier of a node where the plp is executed. the device may receive a query from a compliance engine for a proof of location of the node where the plp is executed. the device may identify, based on the identifier of the plp and the identifier of the node, a physical location of the node. the device may provide, to the compliance engine, a response to the query that is indicative of the physical location of the node, wherein the compliance engine enforces one or more data compliance policies with respect to a workload executed by the node and based on the physical location of the node.


20240039959.COMPLIANT DATA TRANSFERS_simplified_abstract_(cisco technology, inc.)

Inventor(s): Marcelo Yannuzzi of Vufflens-La-Ville (CH) for cisco technology, inc., Benjamin William RYDER of Lausanne (CH) for cisco technology, inc., Jean Andrei DIACONU of Gaillard (FR) for cisco technology, inc., Hervé MUYAL of Gland (CH) for cisco technology, inc., Hitesh S. SAIJPAL of San Jose CA (US) for cisco technology, inc.

IPC Code(s): H04L9/40, H04L67/10



Abstract: in one embodiment, a device may determine a compliance status of a communication of a type of data between a first workload and a second workload based on a data compliancy policy and a verified node location of at least one of the first workload and the second workload. the device may send, based on the compliance status of the communication, an instruction for handling the communication to at least one of a node executing the first workload and a node executing the second workload.


20240040075.TRANSPORT MECHANISMS FOR VIDEO STREAM MERGING WITH OVERLAPPING VIDEO_simplified_abstract_(cisco technology, inc.)

Inventor(s): Jochen Christof SCHIRDEWAHN of Stabekk (NO) for cisco technology, inc., Deqiang YE of Hangzhou (CN) for cisco technology, inc., Mayan FEI of Hangzhou (CN) for cisco technology, inc., Sijia CHEN of Pleasanton CA (US) for cisco technology, inc., Zhou QIANG of Hangzhou (CN) for cisco technology, inc., Rui ZHANG of Pleasanton CA (US) for cisco technology, inc., Paul Gareth BRIGHT-THOMAS of Wokingham (GB) for cisco technology, inc.

IPC Code(s): H04N5/272, H04N19/70, G06T7/194, H04L65/75, G06F3/14



Abstract: in various embodiments, a device receives a first video stream of a video conference. the device receives a second video stream of the video conference. the second video stream includes an indicated location for video of the second video stream relative to video of the first video stream. the device merges the first video stream and the second video stream into an overlapped video having the video of the second video stream located at the indicated location relative to the video of the first video stream. the device provides the overlapped video for display.


20240040375.PROVIDING AN OPERATOR-ENCRYPTED PARTIAL USER EQUIPMENT ROUTE SELECTION POLICY TO USER EQUIPMENT_simplified_abstract_(cisco technology, inc.)

Inventor(s): Srinath Gundavelli of San Jose CA (US) for cisco technology, inc., Vimal Srivastava of Kannamangala (IN) for cisco technology, inc.

IPC Code(s): H04W12/033, H04W40/02, H04L61/4511



Abstract: presented herein are techniques to provide an operator-encrypted application specific user equipment (ue) route selection policy (ursp) to a ue via different network elements and/or distribution techniques. in one example, a method may include obtaining, by a network element, a policy object from a policy function of a mobile network operated by a mobile network operator, wherein the policy object comprises an application specific user equipment route selection policy (ursp) for an application in which the application specific ursp is encrypted by the policy function; and providing, by the network element, the policy object to a user equipment that has at least one session established with the mobile network, wherein the user equipment is to decrypt the application specific ursp to facilitate network communications for the application via the user equipment.


20240040383.TRUST BASED CONTINUOUS 5G SERVICE ASSESSMENT_simplified_abstract_(cisco technology, inc.)

Inventor(s): VINAY SAINI of Bangalore (IN) for cisco technology, inc., NAMITA BIST of Delhi (IN) for cisco technology, inc., TIMOTHY P. STAMMERS of Raleigh NC (US) for cisco technology, inc., SNEZANA MITROVIC of Leefdaal (BE) for cisco technology, inc.

IPC Code(s): H04W12/37, H04W60/00, H04W12/06



Abstract: a trust based continuous fifth generation (5g) network service assessment, and more specifically a trust based continuous 5g network service assessment for a user equipment to ensure an authorized user is using the user equipment may be provided. a registration request may be received by an access and mobility management function (amf) from a user equipment (ue). in response to the registration request, a policy control function (pcf) may exchange a policy with the amf, wherein the policy comprises instructions to perform a continuous service assessment. next, a registration accept message may be sent to the ue, wherein the registration accept message comprises instructions for the ue to enable the continuous service assessment.


20240040411.DYNAMIC SPECTRUM ACCESS MODE BASED ON STATION CAPABILITIES_simplified_abstract_(cisco technology, inc.)

Inventor(s): Vishal S. DESAI of San Jose CA (US) for cisco technology, inc., Pooya MONAJEMI of San Jose CA (US) for cisco technology, inc., Young Il CHOI of San Jose CA (US) for cisco technology, inc., Santosh B. KULKARNI of Sunnyvale CA (US) for cisco technology, inc.

IPC Code(s): H04W24/08, H04B17/345, H04L1/00



Abstract: dynamic spectrum access mode based on station capabilities is provided by categorizing functionalities of access points (aps) and stations (sta) in a wireless network; identifying interference induced by external signaling devices on channels in the wireless network; calculating an impact factor of the interference based on proximity of the external signaling devices to the wireless network, a pattern of the external signaling devices, and an extent of overlap with frequencies used by the external signaling devices and the wireless network; and in response to identifying a given sta that is paired with a given ap in the wireless network, wherein the given sta and the given ap are both categorized as being capable of both multilink communications and preamble puncturing, assigning network resources for the given sta to communicate with the given ap via one of multilink communications or preamble puncturing based on the impact factor of the interference.


20240040472.OPTIMIZATION FOR VIRTUAL NETWORK GROUP BROADCAST DATA TRAFFIC PROCESSING IN MOBILE NETWORKS_simplified_abstract_(cisco technology, inc.)

Inventor(s): Mahesh Satyanarayana of Fremont CA (US) for cisco technology, inc.

IPC Code(s): H04W40/28, H04W40/24, H04L12/46



Abstract: techniques and mechanisms for processing broadcast data traffic for a plurality of user equipments (ues) of a virtual network group are described herein. in one illustrative example, a user plane function may receive a broadcast packet from one of the ues or a data network; perform a packet detection rule (pdr) lookup for the broadcast packet, for identifying a pdr and a forwarding action rule (far) associated with it; process the broadcast packet in accordance with an apply action of the far, for creating a tunnel management message having a payload which encapsulates the broadcast packet; and send the tunnel management message to a base station which is configured to perform unicast data delivery of the broadcast packet to each one of at least some of the plurality of ues of the virtual network group. the user plane function may configured for use in a public cloud for 5g-as-a-service (5gaas).


20240040525.COLLISION AVOIDANCE IN MULTI LINK DEVICE (MLD) MAKE BEFORE BREAK ROAMING (MBBR)_simplified_abstract_(cisco technology, inc.)

Inventor(s): Pooya Monajemi of Irvine CA (US) for cisco technology, inc., Malcolm Muir Smith of Richardson TX (US) for cisco technology, inc.

IPC Code(s): H04W56/00, H04W74/00



Abstract: collision avoidance in multi link device (mld) make before break roaming (mbbr) may be provided. it may be determined that a client device may comprise an mbbr client device. next, a request to send (rts) may be sent to the client device. in response to sending the rts to the client device, a clear to send (cts) may be received from the client device. in response to receiving the cts, data may be sent to the client device.


20240040647.DEVICE TO DEVICE COMMUNICATIONS IN HYBRID NETWORKS_simplified_abstract_(cisco technology, inc.)

Inventor(s): Mukesh TANEJA of Bangalore (IN) for cisco technology, inc., Indermeet S. GANDHI of San Jose CA (US) for cisco technology, inc., Jerome HENRY of Pittsboro NC (US) for cisco technology, inc.

IPC Code(s): H04W76/15, H04W36/00, H04W72/04



Abstract: device-to-device (d2d) communications in hybrid networks are provided by identifying a first dual-mode endpoint seeking to communicate with a second dual-mode endpoint via a d2d communications session; identifying a first communications pattern of network resource usage for the first radio access technology (rat) and a second communications pattern of network resource usage for the second rat in the heterogeneous wireless network environment; assigning the d2d communications session to the first rat based on the first communication pattern and the second communication pattern; and in response to detecting network resource usage changes in the first rat, transitioning the d2d communications session to the second rat. in some embodiments, the d2d communications session is assigned to the first rat using a shared frequency regulated by a band access controller that is reserved as a static resource for d2d communication while high-priority signals are absent from the shared frequency.


Cisco Technology, Inc. patent applications on February 1st, 2024