Want to monitor Patent Applications? Get a free weekly report!

Jump to content

Cisco Technology, Inc. patent applications on December 26th, 2024

From WikiPatents

Patent Applications by Cisco Technology, Inc. on December 26th, 2024

Cisco Technology, Inc.: 23 patent applications

Cisco Technology, Inc. has applied for patents in the areas of H04L9/40 (6), G02F1/01 (2), G06F21/57 (2), H04L101/622 (1), H04L61/5014 (1) H04L63/20 (2), G01K7/183 (1), H04L41/0654 (1), H04W36/18 (1), H04W16/16 (1)

With keywords such as: data, device, optical, node, network, access, based, user, end, and policy in patent application abstracts.



Patent Applications by Cisco Technology, Inc.

20240426676. LOCAL SILICON-PHOTONICS TEMPERATURE SENSOR_simplified_abstract_(cisco technology, inc.)

Inventor(s): Sujit HANDANHAL RAMACHANDRA of Allentown PA (US) for cisco technology, inc., Abhishek BHAT of Allentown PA (US) for cisco technology, inc., Prajwal M. KASTURI of Breinigsville PA (US) for cisco technology, inc.

IPC Code(s): G01K7/18, G02F1/01, H04B10/40

CPC Code(s): G01K7/183



Abstract: the present disclosure describes systems and methods for detecting temperature in an electro-optical circuit (e.g., an electro-optical transceiver). according to an embodiment, an electro-optical circuit includes a photonic integrated circuit and an electronic integrated circuit. the photonic integrated circuit includes an optical component and a first resistor positioned by the optical component. the electronic integrated circuit determines a temperature for the optical component based on a first resistance of the first resistor.


20240427088. COMPOSITE CONNECTOR CARRYING POWER, ELECTRO-OPTICAL DATA, AND FLUID INPUT/OUTPUT_simplified_abstract_(cisco technology, inc.)

Inventor(s): Anant Thakar of Los Altos CA (US) for cisco technology, inc., Bidyut Kanti Sen of Milpitas CA (US) for cisco technology, inc., Jayaprakash Balachandran of Fremont CA (US) for cisco technology, inc., D. Brice Achkir of Livermore CA (US) for cisco technology, inc., Joel Richard Goergen of Soulsbyville CA (US) for cisco technology, inc.

IPC Code(s): G02B6/38, G02B6/42, H01R12/59, H05K5/02

CPC Code(s): G02B6/3817



Abstract: a composite connector includes modular data connectors, electrical power connectors, a fluid exchange connector, an alignment feature, and a housing. the modular data connectors include electrical data connectors and optical data connectors and are configured to carry data. the electrical power connectors are configured to carry electrical power, and the fluid exchange connector is configured to carry cooling fluid. the composite connector includes an alignment feature to align the composite connector with a complementary connector. the housing of the composite connector is configured to contain the modular data connectors, the electrical power connectors, the fluid exchange connector, and the alignment feature in a confined physical space.


20240427641. Techniques for memory access management in distributed computing architectures_simplified_abstract_(cisco technology, inc.)

Inventor(s): Yang SUN of Hangzhou (CN) for cisco technology, inc., Bruce Chen of Shanghai (CN) for cisco technology, inc., Davy Gu of Shanghai (CN) for cisco technology, inc., Alvin Li of Shanghai (CN) for cisco technology, inc., Bo Liu of Shanghai (CN) for cisco technology, inc.

IPC Code(s): G06F9/50

CPC Code(s): G06F9/5072



Abstract: techniques for memory access management in a distributed computing system are described herein. in some aspects, the techniques described herein relate to a method for memory access management in a distributed computing system, where the method includes: receiving a first request to execute a first operation using a distributed architecture and in a uniform memory access (uma) mode, wherein the distributed architecture comprises a first processor, a first memory that is local to the first processor, and a second memory that is remote to the first processor; subsequent to receiving the first request and a first delay period, transmitting first data associated with the first operation to the first processor, wherein the first data is stored in the first memory; and subsequent to receiving the first request, transmitting second data associated with the first operation to the first processor, wherein the second data is stored in the second memory.


20240427650. AUTO-DISCOVERY OF SEQUENTIAL, TRANSACTIONAL MILESTONES IN APPLICATION OBSERVABILITY DATA_simplified_abstract_(cisco technology, inc.)

Inventor(s): Jaideep Padhye of San Jose CA (US) for cisco technology, inc., Tom Thekkel Jose of Sunnyvale CA (US) for cisco technology, inc.

IPC Code(s): G06F9/54, G06F11/32

CPC Code(s): G06F9/542



Abstract: in one embodiment, a device determines one or more key-value pairs associated with observability data for an online application, and searches the observability data for events corresponding to the one or more key-value pairs. the device also builds a responsive event list with the events corresponding to the one or more key-value pairs within the observability data and sorts the responsive event list by associated timestamps to provide the responsive event list as a sequence of transactional milestones reached by one or more users of the online application.


20240427896. FRACTIONAL SECURE BOOT_simplified_abstract_(cisco technology, inc.)

Inventor(s): Chirag K. Shroff of Cary NC (US) for cisco technology, inc., William F. Sulzen of Apex NC (US) for cisco technology, inc., Ofer Licht of Scotts Valley CA (US) for cisco technology, inc., Chandan Singh of Karnataka (IN) for cisco technology, inc.

IPC Code(s): G06F21/57, G06F9/445

CPC Code(s): G06F21/575



Abstract: disclosed are systems, apparatuses, methods, and computer-readable media for configuring network groups without software-based processing and management. a method includes: validating veracity of a secure enclave based on a secure identify of the secure enclave using the instructions of a secure enclave predriver stored in a memory integral to a processor; establishing a secure connection with the secure enclave; retrieving at least one authentication key from the secure enclave; retrieving at least a portion of a bootstrapper from a secure storage based on the instructions of the secure enclave predriver; validating a veracity of the bootstrapper based on the at least one authentication key; initializing an external memory using the instructions of the bootstrapper; copying a bootloader from the secure storage into the external memory; validating a veracity of the bootloader based on the at least one authentication key; and executing the bootloader.


20240427899. OPERATIONAL CHARACTERISTIC-BASED CONTAINER MANAGEMENT_simplified_abstract_(cisco technology, inc.)

Inventor(s): Walter Theodore Hulick, JR. of Pearland TX (US) for cisco technology, inc., David John Zacks of Vancouver (CA) for cisco technology, inc., Thomas Szigeti of Vancouver (CA) for cisco technology, inc.

IPC Code(s): G06F21/57

CPC Code(s): G06F21/577



Abstract: in some embodiments, operational characteristics-based container management may include receiving, by a device and from a container agent executing in a container environment, operational characteristics of an application instance executing in the container environment; determining, by the device and based on the operational characteristics, whether the application instance executing in the container environment is associated with a policy violation for application instances; generating, by the device, a notification of the policy violation when the device determines that the application instance is associated with the policy violation; and causing, by the device, the container environment to perform a mitigation action of the policy violation by the application instance.


20240427918. SYSTEMS AND METHODS FOR INJECTING FAILURES ACROSS A STACK_simplified_abstract_(cisco technology, inc.)

Inventor(s): Nagendra Kumar Nainar of Morrisville NC (US) for cisco technology, inc., Cesar Obediente of Apex NC (US) for cisco technology, inc., David John Zacks of Vancouver (CA) for cisco technology, inc., Carlos M. Pignataro of Cary NC (US) for cisco technology, inc., Thomas Szigeti of Vancouver (CA) for cisco technology, inc., Craig T. Hill of Sterling VA (US) for cisco technology, inc.

IPC Code(s): G06F21/62

CPC Code(s): G06F21/6218



Abstract: in one embodiment, a method includes generating a security policy and converting the security policy into a chaos hypothesis. the method also includes initiating execution of the chaos hypothesis across a plurality of microservices within a technology stack. the method further includes receiving metrics associated with the execution of the chaos hypothesis across the plurality of microservices within the technology stack.


20240428425. USING MOTION TRIGGERS TO REDUCE RESOURCE UTILIZATION FOR ATTRIBUTE SEARCH ON CAPTURED VIDEO DATA_simplified_abstract_(cisco technology, inc.)

Inventor(s): Amit Kumar Saha of Bangalore (IN) for cisco technology, inc.

IPC Code(s): G06T7/20, G06T7/70

CPC Code(s): G06T7/20



Abstract: aspects of the present disclosure are directed to improving network resource utilization (at edge network devices) as well as at cloud-based processing components of a network, when performing attribute searches on video data captured at the edge devices of the network. in one aspect, a method includes detecting a motion event in a plurality of frames of video data captured using one or more edge devices, generating a motion blob for a subset of the plurality of frames associated with the motion event, processing the motion blob to generate one or more attributes, wherein each of the one or more attributes are identified once in the motion blob, and send the one or more attributes to a cloud processing component.


20240428570. DYNAMIC CONFIGURATION OF A MACHINE LEARNING SYSTEM_simplified_abstract_(cisco technology, inc.)

Inventor(s): Elvira Dzhuraeva of San Jose CA (US) for cisco technology, inc., Xinyuan Huang of San Jose CA (US) for cisco technology, inc., Ashutosh Arwind Malegaonkar of Milpitas CA (US) for cisco technology, inc., Patrick James Riel of Concord CA (US) for cisco technology, inc.

IPC Code(s): G06V10/774, G06V10/776, G06V10/82

CPC Code(s): G06V10/7747



Abstract: systems, methods, and computer-readable media are disclosed for dynamically adjusting a configuration of a pre-processor and/or a post-processor of a machine learning system. in one aspect, a machine learning system can receive raw data at a pre-processor where the pre-processor being configured to generate pre-processed data, train a machine learning model based on the pre-processed data to generate output data, process the output data at a post-processor to generate inference data, and adjust, by a controller, configuration of one or a combination of the pre-processor and the post-processor based on the inference data.


20240430004. PROACTIVE PATH COMPUTATION ELEMENT TO ACCELERATE PATH COMPUTATION_simplified_abstract_(cisco technology, inc.)

Inventor(s): Domenico La Fauci of Monza (MB) (IT) for cisco technology, inc., Andrea Zanardi of Padova (PD) (IT) for cisco technology, inc., Lorenzo Galvagni of Nogaredo (TN) (IT) for cisco technology, inc., Pietro De Matteis of Trento (TN) (IT) for cisco technology, inc.

IPC Code(s): H04B10/038

CPC Code(s): H04B10/038



Abstract: a method performed at a controller of an optical network configured with an optical path comprising a series of fiber spans for forwarding traffic: as a background operation to forwarding the traffic along the optical path, generating and storing precomputed optical paths as alternates to the optical path for path restoration by simulating some number of faults impacting the optical path; upon receiving, from the optical network, a path restoration query that indicates actually failed fiber spans, determining availability of a precomputed optical path that avoids the actually failed fiber spans; and when the precomputed optical path is available, sending, to the optical network, a first descriptor of the precomputed optical path to enable a deployment of the precomputed optical path. the method drastically reduces the time of alternate path research in complex meshed networks.


20240430012. METHOD AND SYSTEM FOR ENCODING MULTI-LEVEL PULSE AMPLITUDE MODULATED SIGNALS USING INTEGRATED OPTOELECTRONIC DEVICES_simplified_abstract_(cisco technology, inc.)

Inventor(s): Daniel KUCHARSKI of Carlsbad CA (US) for cisco technology, inc., Sherif ABDALLA of Carlsbad CA (US) for cisco technology, inc., Brian WELCH of San Diego CA (US) for cisco technology, inc.

IPC Code(s): H04B10/516, G02B26/06, G02B26/08, G02F1/01, G02F1/21, G02F1/225, H04B10/079, H04B10/50, H04B10/54

CPC Code(s): H04B10/5161



Abstract: methods and systems for encoding multi-level pulse amplitude modulated signals using integrated optoelectronics are disclosed and may include generating a multi-level, amplitude-modulated optical signal utilizing an optical modulator driven by first and second electrical input signals, where the optical modulator may configure levels in the multi-level amplitude modulated optical signal, drivers are coupled to the optical modulator; and the first and second electrical input signals may be synchronized before being communicated to the drivers. the optical modulator may include optical modulator elements coupled in series and configured into groups. the number of optical modular elements and groups may configure the number of levels in the multi-level amplitude modulated optical signal. unit drivers may be coupled to each of the groups. the electrical input signals may be synchronized before communicating them to the unit drivers utilizing flip-flops. phase addition may be synchronized utilizing one or more electrical delay lines.


20240430124. Automating a Software-Defined Wide Area Network Policy for Internet of Things End Points_simplified_abstract_(cisco technology, inc.)

Inventor(s): Balaji Sundararajan of Fremont CA (US) for cisco technology, inc., Vivek Agarwal of Campbell CA (US) for cisco technology, inc., Anand Oswal of Pleasanton CA (US) for cisco technology, inc., Chethan Channappa of San Jose CA (US) for cisco technology, inc., Subhash Kodnad of Dublin CA (US) for cisco technology, inc., Jeevan Sharma of Fremont CA (US) for cisco technology, inc.

IPC Code(s): H04L12/28, G06F9/455, G16Y30/10, H04L9/40, H04L12/66, H04L41/0894, H04L41/14, H04L41/50, H04L47/76, H04L49/00, H04L67/12, H04W92/02

CPC Code(s): H04L12/2856



Abstract: the present disclosure is directed to managing industrial internet of things end points and includes one or more processors and one or more computer-readable non-transitory storage media coupled to the one or more processors and comprising instructions that, when executed by the one or more processors, cause one or more switches to perform operations comprising: identifying a first end point using a protocol associated with the first end point, determining a classification for the identified first end point based on one or more attributes of the first end point, identifying one or more related end points having the classification in common with the first end point, segmenting the first end point with the identified one or more related end points, and applying one or more policies to the segmented first end point and the one or more related end points.


20240430154. SIGNALING A PREFIX UNREACHABILITY IN A NETWORK UTILIZING A ROUTE SUMMARIZATION_simplified_abstract_(cisco technology, inc.)

Inventor(s): Peter Psenak of Bratislava (SK) for cisco technology, inc., Lester C. Ginsberg of Mount Hermon CA (US) for cisco technology, inc., Ketan Jivan Talaulikar of Pune (IN) for cisco technology, inc., Clarence Filsfils of Brussels (BE) for cisco technology, inc., Francois Clad of Strasbourg (FR) for cisco technology, inc., Stephane Litkowski of Liffre (FR) for cisco technology, inc.

IPC Code(s): H04L41/0654, H04L41/0631, H04L41/0686

CPC Code(s): H04L41/0654



Abstract: the present technology is directed to signaling unreachability of a network device, more specifically, a prefix of the network device in network that utilizes route summarization. a pulse trigger agent can detect an unreachability of at least one provider edge (pe) device in a network domain of a network and determine that a route summarization is being used within the network where the unreachability of the at least one pe device is hidden by the route summarization. a pulse distribution agent can transmit a failure message informing other pe devices of the unreachability of the at least one pe device.


20240430188. ECMP-AWARE TWAMP PERFORMANCE MEASUREMENTS_simplified_abstract_(cisco technology, inc.)

Inventor(s): Rakesh Gandhi of Stittsville (CA) for cisco technology, inc., Clarence Filsfils of Brussels (BE) for cisco technology, inc., Sonia Ben Ayed of Vanves (FR) for cisco technology, inc., Ahmed Mohamed Ahmed Abdelsalam of L'Aquila (IT) for cisco technology, inc., Pablo Camarillo Garvia of Madrid (ES) for cisco technology, inc.

IPC Code(s): H04L43/10, H04L43/04, H04L43/08, H04L45/24

CPC Code(s): H04L43/10



Abstract: techniques for determine latency, loss, and liveness performance metrics associated with ecmp routes. the techniques may include determining that a twamp probe is to be sent from a first node to a second node along an equal-cost multipath ecmp route. in some examples, the first node may generate a packet for sending the twamp probe to the second node. the packet may include information specifying a forward path and reverse path to be traversed by the packet. in examples, the first node may send the packet to the second node along the ecmp route and subsequently receive the packet including telemetry data associated with the second node and a midpoint node of the ecmp route. based at least in part on the telemetry data, the first node may determine a metric indicative of a performance measurement associated with the ecmp route.


20240430189. ACTIVE AND PASSIVE MEASUREMENT ON DATA TRAFFIC OF A VIRTUAL PRIVATE NETWORK (VPN) SERVICE_simplified_abstract_(cisco technology, inc.)

Inventor(s): Clarence Filsfils of Brussels (BE) for cisco technology, inc., Rakesh Gandhi of Ontario (CA) for cisco technology, inc., Pablo Camarillo Garvia of Madrid (ES) for cisco technology, inc., Ahmed Mohamed Ahmed Abdelsalam of L'Aquila (IT) for cisco technology, inc., Sonia Ben Ayed of Vanves (FR) for cisco technology, inc.

IPC Code(s): H04L43/106, H04L43/0829, H04L43/0852

CPC Code(s): H04L43/106



Abstract: this disclosure describes techniques and mechanisms for performing passive measurement for combined one-way latency, packet loss metrics along with liveness detection using customer data packets ingested at a sink node in hardware for level 2 and level 3 vpn services. the customer data packets are sampled and copied for measurement either at source node or sink node. the duplicated measurement packet headers are punted based on the ipv6 destination option type to hardware analytics engine at sink node for analytics that populates histogram bins using the timestamps from the packets. using the transmitted packets during a period, and received packets in all the bins, packet loss is measured. based on the packets received status, liveness state is detected by the sink node and notified to the source node.


20240430227. SYNCHRONIZING DYNAMIC HOST CONFIGURATION PROTOCOL SNOOP INFORMATION_simplified_abstract_(cisco technology, inc.)

Inventor(s): Ali Sajassi of Alamo CA (US) for cisco technology, inc., Samir Thoria of Saratoga CA (US) for cisco technology, inc., Lukas Krattiger of Pleasanton CA (US) for cisco technology, inc., Manoj Kumar Pandey of San Ramon CA (US) for cisco technology, inc.

IPC Code(s): H04L61/5053, H04L9/40, H04L61/5014, H04L101/622

CPC Code(s): H04L61/5053



Abstract: systems and techniques are provided for synchronizing dhcp snoop information. in some examples, a method can include, performing, by a first pe device from a plurality of pe devices, dhcp snooping of a first plurality of dhcp messages between a dhcp client and a dhcp server, wherein the plurality of pe devices is part of an ethernet segment for multihoming the dhcp client. in some aspects, the method includes determining, based on snooping the first plurality of dhcp messages, an association between an ip address corresponding to the dhcp client and a mac address corresponding to the dhcp client. in some examples, the method includes sending, by the first pe device to at least one other pe device from the plurality of pe devices, a first route advertisement that includes the association between the ip address corresponding to the dhcp client and the mac address corresponding to the dhcp client.


20240430257. CONTINUOUS MULTIFACTOR AUTHENTICATION SYSTEM INTEGRATION WITH CORPORATE SECURITY SYSTEMS_simplified_abstract_(cisco technology, inc.)

Inventor(s): Thomas Szigeti of Vancouver (CA) for cisco technology, inc., Alan Robert Lynn of Burke VA (US) for cisco technology, inc., David John Zacks of Vancouver (CA) for cisco technology, inc., Frank Michaud of Pully (CH) for cisco technology, inc.

IPC Code(s): H04L9/40, H04L67/55

CPC Code(s): H04L63/0861



Abstract: disclosed herein are systems, methods, and computer-readable media for increasing security of devices that leverages an integration of an authentication system with at least one corporate service. in one aspect, a request is received from a user device to authenticate a person as a particular user by the authentication system. a photo of the person attempting to be authenticated as the particular user is captured. nodal points are mapped to the captured photo of the person attempting to be authenticated, and the nodal points from the photo are compared against a reference model for facial recognition of the particular user. it is then determined whether the nodal points match the reference model for the particular user. the present technology also includes sending a command to the user device to send data to identify the person, and/or a location of the user device.


20240430305. Systems and Methods for Providing System Wide Cyber Security Policies_simplified_abstract_(cisco technology, inc.)

Inventor(s): Pallavi Kalapatapu of San Jose CA (US) for cisco technology, inc., Nancy Cam-Winget of Mountain View CA (US) for cisco technology, inc.

IPC Code(s): H04L9/40

CPC Code(s): H04L63/20



Abstract: systems and methods for providing system wide cyber security policies include providing a unified security policy to a distributed cloud environment that includes cloud, edge, and local infrastructure. the method includes identifying one or more assets and using telemetry and logs associated with the assets to determine one or more paths connecting the one or more assets. once one or more paths are determined, the method produces a map of the paths and determines the level of compliance for each. the paths are ranked and a user, such as an administrator or ciso, may be informed of the rankings.


20240430309. CROSS-PLANE MONITORING INTENT AND POLICY INSTANTIATION FOR NETWORK ANALYTICS AND ASSURANCE_simplified_abstract_(cisco technology, inc.)

Inventor(s): Nagendra Kumar NAINAR of Morrisville NC (US) for cisco technology, inc., Carlos M. PIGNATARO of Cary NC (US) for cisco technology, inc., Rahul RAMMANOHAR of Bangalore (IN) for cisco technology, inc., Kondaveeti Lakshmi GANESH of Andhra Pradesh (IN) for cisco technology, inc., David John ZACKS of Vancouver (CA) for cisco technology, inc.

IPC Code(s): H04L9/40

CPC Code(s): H04L63/20



Abstract: in one embodiment, an access policy enforcement service receives a user authentication request from an end-user device. the access policy enforcement service identifies a telemetry collection intent from the user authentication request. the access policy enforcement service determines a monitoring policy based on the telemetry collection intent identified from the user authentication request. the access policy enforcement service configures, according to the monitoring policy, one or more telemetry collection agents to collect telemetry for traffic associated with the end-user device.


20240430338. QUIC AND ANYCAST PROXY RESILIENCY_simplified_abstract_(cisco technology, inc.)

Inventor(s): Kyle Andrew Donald Mestery of Woodbury MN (US) for cisco technology, inc., Vincent E. Parla of North Hampton NH (US) for cisco technology, inc.

IPC Code(s): H04L67/561, H04L9/40, H04L12/46, H04L45/00, H04L45/42, H04L61/103, H04L61/4511, H04L67/02, H04L67/101, H04L67/1012, H04L67/141, H04L67/562

CPC Code(s): H04L67/561



Abstract: techniques for managing migrations of quic connection session(s) across proxy nodes, data centers, and/or private application nodes are described herein. a global key-value datastore, accessible by proxy nodes and/or application nodes, may store mappings between a first quic connection, associated with a proxy node and a client device, on the frontend of the proxy node and a second quic connection, associated with the proxy node and an application node, on the backend of the proxy node. with the global key-value datastore being accessible by the proxy nodes, when a proxy node receives a quic packet on the front end or the back end, the proxy node may determine where to map this connection to on the opposite end. additionally, with the global key-value datastore being accessible to the application nodes, when an application node receives a quic packet, the application node may determine the client device associated with the connection.


20240430695. PERFORMANCE ASSURANCE AND OPTIMIZATION FOR GAA AND PAL DEVICES IN A CBRS NETWORK FOR PRIVATE ENTERPRISE ENVIRONMENT_simplified_abstract_(cisco technology, inc.)

Inventor(s): Mukesh Taneja of Bangalore (IN) for cisco technology, inc., Indermeet Singh Gandhi of Bangalore (IN) for cisco technology, inc.

IPC Code(s): H04W16/16, G06N20/00, H04W24/08, H04W72/541, H04W72/542

CPC Code(s): H04W16/16



Abstract: the disclosed technology relates to a process of dynamically assigning operational parameters for access points within a cbrs (citizen broadband radio service) network. in particular, the disclosed technology monitors for and detects interference between nearby access points and user equipment devices that may belong to the same enterprise or to different enterprises. machine learning processes are used to revise the operational parameters that were initially assigned by the spectrum access system (sas). these processes are also used to suggest an updated set of operational parameters to the sas for the access points. the dynamic assignment reduces interference experienced by the access point with respect to nearby other access points and/or nearby other user equipment. the dynamic assignment aims to improve a quality of communication between the access point and its associated user equipment.


20240430767. SYSTEMS AND METHODS TO ADDRESS CALL FAILURES IN 5G NETWORKS DUE TO QOS FLOW DESCRIPTION_simplified_abstract_(cisco technology, inc.)

Inventor(s): Jis Abraham of Bangalore (IN) for cisco technology, inc., Pavan Kumar Devulacheruvu Nageswararao of Bangalore (IN) for cisco technology, inc., Venkata Mohana Krishna Prasanna Anjaneyulu Pendela of Bangalore (IN) for cisco technology, inc.

IPC Code(s): H04W36/18, H04W36/00

CPC Code(s): H04W36/18



Abstract: disclosed are systems, apparatuses, methods, and computer-readable media to address bearer loss during inter-radio access technology (rat) handovers. a method includes sending a create bearer request for establishing a service for the mobile device using a first connection; receiving a create bearer response message to setup a second connection for the mobile device to continue the service; and, in response to the create bearer response message, sending an update bearer request message to provide the mobile device with the qos information associated with the second connection, the qos information allowing the mobile device to verify an existing qos flow to continue the service after the handover. in some cases, a user equipment (ue) may delete a mapping between a qos information when a previous message does not include an evolved packet core (epc) bearer indicator (ebi) that identifies qos policies.


20240430794. Sustainable Configuration Generation Based On Network Speed and Client Demand_simplified_abstract_(cisco technology, inc.)

Inventor(s): Clark A. Carty of Brunswick OH (US) for cisco technology, inc., Dan Duckworth of Akron OH (US) for cisco technology, inc., Kasi R. Nalamalapu of Pleasanton CA (US) for cisco technology, inc., Jun Liu of Shanghai (CN) for cisco technology, inc., Ruifeng Xue of Shanghai (CN) for cisco technology, inc.

IPC Code(s): H04W52/02

CPC Code(s): H04W52/0206



Abstract: various methods, systems, and/or processes are described herein to create more sustainable configurations of wireless access points (aps), switches, and other network devices based upon network speed, client demand, among other factors. clients may wirelessly couple to an ap using a variety of different technologies. the clients may be distributed over these frequency bands in an optimal manner allowing minimum use of transceiver power. the network link speed between the ap and the ethernet switch may also be dynamically adjusted. these configurations may dynamically change over time as client demand or network traffic increases or decreases. in certain other configurations, the aps may have a higher wireless throughput than the ethernet connections to the network. in these instances, sustainable configurations can be achieved by powering down transceivers, radio chains, and/or processor cores. traffic and other events may trigger the need for new sustainable configurations to be generated and applied.


Cisco Technology, Inc. patent applications on December 26th, 2024