Cisco Technology, Inc. patent applications on August 8th, 2024

From WikiPatents
Jump to navigation Jump to search

Patent Applications by Cisco Technology, Inc. on August 8th, 2024

Cisco Technology, Inc.: 20 patent applications

Cisco Technology, Inc. has applied for patents in the areas of G06F21/57 (3), G06F21/62 (2), H04L41/16 (2), G01C21/36 (1), H04L9/40 (1) G06F21/577 (2), G01C21/3608 (1), H04L45/24 (1), H04W52/265 (1), H04W48/08 (1)

With keywords such as: data, application, device, based, path, assets, radio, power, configuration, and probe in patent application abstracts.



Patent Applications by Cisco Technology, Inc.

20240263956. DETECTION OF A GEOGRAPHIC LOCATION MENTIONED IN A COMMUNICATION SESSION WITH A REMOTE PARTICIPANT FOR VEHICLE ROUTE GENERATION_simplified_abstract_(cisco technology, inc.)

Inventor(s): Vikas Vashisht of Morrisville NC (US) for cisco technology, inc.

IPC Code(s): G01C21/36

CPC Code(s): G01C21/3608



Abstract: one or more processors of a vehicle determine a destination location mentioned during a communication session that is at least partially conducted from the vehicle with one or more remote users. the one or more processors store the destination location in a tab of destinations.


20240263956. DETECTION OF A GEOGRAPHIC LOCATION MENTIONED IN A COMMUNICATION SESSION WITH A REMOTE PARTICIPANT FOR VEHICLE ROUTE GENERATION_simplified_abstract_(cisco technology, inc.)

Inventor(s): Vikas Vashisht of Morrisville NC (US) for cisco technology, inc.

IPC Code(s): G01C21/36

CPC Code(s): G01C21/3608



Abstract: the tab corresponds to a context of the destination location. the one or more processors generate for display on a user interface a route for the vehicle to the destination location of the tab in response to an indication triggering a navigation action for the destination location.


20240264006. THERMAL MODELING FOR CABLES TRANSMITTING DATA AND POWER_simplified_abstract_(cisco technology, inc.)

Inventor(s): Christopher Daniel Bullock of Round Rock TX (US) for cisco technology, inc., Chad M. Jones of Doylestown OH (US) for cisco technology, inc., Dylan T. Walker of Austin TX (US) for cisco technology, inc., Joel Richard Goergen of Soulsbyville CA (US) for cisco technology, inc.

IPC Code(s): G01K3/00, G01K13/00, G06F30/20, H04L12/10, H04L12/40

CPC Code(s): G01K3/005



Abstract: in one embodiment, a method includes receiving at a thermal modeling module, data from a power sourcing equipment device (pse) for cables extending from the pse to powered devices (pds), the cables configured to transmit power and data from the pse to the pds, calculating at the thermal modeling module, thermal characteristics for the cables based on the data, and identifying a thermal rise above a specified threshold at one of the cables. the data comprises real-time electrical data for the cables. an apparatus and logic are also disclosed herein.


20240264370. OPTICAL PACKAGING FEATURES FOR MECHANICAL STABILITY AND OPTICAL FIBER COUPLING_simplified_abstract_(cisco technology, inc.)

Inventor(s): Aparna R. PRASAD of San Jose CA (US) for cisco technology, inc., Norbert SCHLEPPLE of Macungie PA (US) for cisco technology, inc., Vipulkumar K. PATEL of Breinigsville PA (US) for cisco technology, inc., Arturo PACHON MUNOZ of San Jose CA (US) for cisco technology, inc.

IPC Code(s): G02B6/12, G02B6/13

CPC Code(s): G02B6/12004



Abstract: an optical package with increased mechanical stability of co-packaged optic components is described. the optical package includes an electronic mold compound (emc) layer with copper pillars formed through the emc layer. the optical package also includes a silicon interposer layer with through silicon vias (tsvs) and positioned on the emc layer. a combined thickness of the emc layer and the silicon interposer layer provide a combined mechanical coupling thickness for a connection component on a smooth diced edge side of the emc layer and the silicon interposer layer. the optical package also includes devices attached to the silicon interposer layer.


20240264387. DUAL LENS OPTICAL COUPLING TO MULTICORE FIBER_simplified_abstract_(cisco technology, inc.)

Inventor(s): Weizhuo LI of Berkeley Heights NJ (US) for cisco technology, inc., Norbert SCHLEPPLE of Macungie PA (US) for cisco technology, inc., Jock T. BOVINGTON of Koenigstein Im Taunus (DE) for cisco technology, inc.

IPC Code(s): G02B6/42

CPC Code(s): G02B6/4207



Abstract: the optical devices described herein include a lens arrangement for coupling light between light sources and optical fibers with a reduced size compared to the use of optical waveguides, while also allowing for the use of power sensitive optical components, such as components with lower power density configurations. the lens arrangements include a collimating lens, a focusing lens, and at least one optical component positioned between the collimating lens and the focusing lens.


20240264920. Systems and Methods for Detecting Hardware Tampering Using Airflow Sensors_simplified_abstract_(cisco technology, inc.)

Inventor(s): Harikrishnan Pillai of San Jose CA (US) for cisco technology, inc., Niels-Peder Mosegard Jensen of Sunnyvale CA (US) for cisco technology, inc., Jeffrey C. Loo of San Jose CA (US) for cisco technology, inc., Phong Hoang Ho of Cary NC (US) for cisco technology, inc.

IPC Code(s): G06F11/30, G06F21/86

CPC Code(s): G06F11/3058



Abstract: in one embodiment, a method includes receiving airflow data from an airflow sensor installed inside of a hardware device and determining an airflow value from the airflow data. the method also includes determining that the airflow value exceeds a predetermined threshold. the method further includes determining a potential tampering event associated with the hardware device.


20240265112. Systems and Methods to Map Attack Paths to Applications Assets in a Visualization Interface_simplified_abstract_(cisco technology, inc.)

Inventor(s): Jeffrey M. Napper of Delft (NL) for cisco technology, inc., Hendrikus G. P. Bosch of Aalsmeer (NL) for cisco technology, inc., Jean Diaconu of Gaillard (FR) for cisco technology, inc., Marcelo Yannuzzi of Nuvilly (CH) for cisco technology, inc., Alessandro Duminuco of Milano (IT) for cisco technology, inc., Guillaume Sauvage De Saint Marc of Sevres (FR) for cisco technology, inc., Marc Scibelli of Trumbull CT (US) for cisco technology, inc.

IPC Code(s): G06F21/57, G06F9/451

CPC Code(s): G06F21/577



Abstract: a system and a method to map attack paths in a visualization interface may include storing in a memory asset inventory indicating application assets, attack vector parameters configured to indicate vulnerabilities of one or more of the application assets, and asset mapping information. a processor may determine multiple vulnerable assets in the application assets based at least in part upon the attack vector parameters. further, the processor may obtain security parameters from a security framework indicating one or more attack techniques, associate each of the vulnerable assets to one or more of the security parameters, and generate a visual interface showing the vulnerable assets and the security parameters. the processor may determine an attack path connecting the vulnerable assets based at least in part upon the asset mapping information, and map the attack path to the application layers and the security parameters in the visual interface.


20240265113. Systems and Methods to Determine Attack Paths to Application Assets_simplified_abstract_(cisco technology, inc.)

Inventor(s): Jeffrey M. Napper of Delft (NL) for cisco technology, inc., Hendrikus G. P. Bosch of Aalsmeer (NL) for cisco technology, inc., Jean Diaconu of Gaillard (FR) for cisco technology, inc., Marcelo Yannuzzi of Nuvilly (CH) for cisco technology, inc., Alessandro Duminuco of Milano (IT) for cisco technology, inc.

IPC Code(s): G06F21/57, G06F21/55

CPC Code(s): G06F21/577



Abstract: a system and a method to determine attack paths to application assets may include storing in a memory asset inventory indicating multiple application assets, multiple attack vector parameters configured to indicate vulnerabilities of one or more of the application assets, and asset mapping information configured to associate each of the application assets to one or more of the application layers. a processor may determine multiple vulnerable assets in the application assets based at least in part upon the attack vector parameters. further, the processor may determine feasibility parameters that indicate a likelihood of the attack path to occur in the system, generate a visual interface showing the vulnerable assets, determine an attack path connecting the vulnerable assets based at least in part upon the asset mapping information, and map the attack path to the application layers in the visual interface based at least in part upon the feasibility parameters.


20240265126. ENFORCING LOCATION-BASED DATA PRIVACY RULES ACROSS NETWORKED WORKLOADS_simplified_abstract_(cisco technology, inc.)

Inventor(s): Nancy Patricia Cam-Winget of Mountain View CA (US) for cisco technology, inc., Eric Voit of Bethesda MD (US) for cisco technology, inc.

IPC Code(s): G06F21/62, G06F16/14, G06F21/12, G06F21/57

CPC Code(s): G06F21/6218



Abstract: techniques for maintaining geographic-based data privacy rules in networked environments. an example method includes receiving, from a first subsystem, a query for data; receiving, from the first subsystem, an aggregate passport indicating at least one geographic region in which the first subsystem and at least one second subsystem connected to the first subsystem operates; and determining that the at least one geographic region complies with at least one data privacy rule that applies to the entity. based on determining that the at least one geographic region complies with the at least one data privacy rule that applies to the entity, the example method further includes transmitting, to the first subsystem, at least a portion of the data; and storing an indication that the at least the portion of the data has been shared.


20240265138. CONSTRAINT-BASED TRAINING DATA GENERATION_simplified_abstract_(cisco technology, inc.)

Inventor(s): Marcelo Yannuzzi of Vufflens-La-Ville (CH) for cisco technology, inc., Benjamin William RYDER of Lausanne (CH) for cisco technology, inc.

IPC Code(s): G06F21/62

CPC Code(s): G06F21/6254



Abstract: in one embodiment, a device may receive a request for training data that is based on application data generated by an application executed at a data collection node, wherein the application data is associated with metadata identifiers. the device may determine one or more training data constraints that restrict use of the application data as training data. the device may generate the training data in part by excluding application data of a particular type from being included in the training data based on a match between its metadata identifier and the one or more training data constraints. the device may provide the training data to be used to train a machine learning model.


20240265406. Establishing Ownership of Dual Route Processors (RPs) using Secure Zero-Touch Provisioning (ZTP)_simplified_abstract_(cisco technology, inc.)

Inventor(s): Naren Mudivarthy of San Jose CA (US) for cisco technology, inc., Reda Haddad of San Jose CA (US) for cisco technology, inc.

IPC Code(s): G06Q30/018, G06F9/4401, H04L41/0806

CPC Code(s): G06Q30/0185



Abstract: according to certain embodiments, a method performed by a device comprises obtaining, from a plurality of hardware modules of the device, a plurality of serial numbers associated with the plurality of hardware modules. each hardware module is associated with a respective serial number. the method further comprises obtaining, from a provisioning system, one or more ownership vouchers corresponding to the plurality of serial numbers. the method further comprises verifying, for each hardware module of the plurality of hardware modules, whether to trust said hardware module based at least in part on the one or more ownership vouchers.


20240267296. AUTOMATIC CONFIGURATION OF IOT DEVICES FOR ONLINE DATA BROKERAGE SERVICES_simplified_abstract_(cisco technology, inc.)

Inventor(s): Robert E. Barton of Richmond (CA) for cisco technology, inc., Flemming Stig ANDREASEN of Marlboro NJ (US) for cisco technology, inc., Jerome HENRY of Pittsboro NC (US) for cisco technology, inc., Daniel ECKSTEIN of Bonn (DE) for cisco technology, inc.

IPC Code(s): H04L41/12

CPC Code(s): H04L41/12



Abstract: in one embodiment, a device in a local network obtains discovery data for a node in the local network. the device provides the discovery data to a device management service. the device receives, based on the discovery data, a brokerage configuration for the node from the device management service. the device configures the node with the brokerage configuration to publish data generated by the node to one or more data brokerage services.


20240267308. USING DEVICE BEHAVIOR KNOWLEDGE ACROSS PEERS TO REMOVE COMMONALITIES AND REDUCE TELEMETRY COLLECTION_simplified_abstract_(cisco technology, inc.)

Inventor(s): Andrea Di Pietro of Frejus (FR) for cisco technology, inc., Sukrit DASGUPTA of Norfolk MA (US) for cisco technology, inc., Sofia KARYGIANNI of Dubendorf (CH) for cisco technology, inc.

IPC Code(s): H04L43/062, H04L41/16, H04L43/04

CPC Code(s): H04L43/062



Abstract: in one embodiment, a central agent obtains device inventory data from a plurality of networks regarding endpoint devices in those networks. the central agent receives a request for a behavioral model for a particular type of endpoint device. the central agent selects one or more networks of the plurality of networks to export traffic data associated with endpoint devices of the particular type. the central agent configures one or more export agents at the one or more networks to export the traffic data. the traffic data exported by the one or more export agents is used to train the behavioral model.


20240267321. TECHNIQUES FOR FETCHING APPLICATION DATA TO BE USED IN PATH SELECTION_simplified_abstract_(cisco technology, inc.)

Inventor(s): Syed Arslan Ahmed of Bengaluru (IN) for cisco technology, inc., Jegan Kumaar Somi Ramasamy Subramanian of Mountain View CA (US) for cisco technology, inc., Rahul Ramachandran of Dublin CA (US) for cisco technology, inc.

IPC Code(s): H04L45/24, H04L9/08, H04L9/32, H04L45/12

CPC Code(s): H04L45/24



Abstract: techniques are described herein for retrieving application status data from a service provider and making a path selection based on that application status data. in some embodiments, the techniques may comprise receiving a request to access an application hosted by a service provider, generating a first data that includes an application programming interface (api) call to the application that includes at least an identifier for a tenant, determining a set of potential paths between the edge device and the application hosted by the service provider, providing the first data to the application endpoint via at least one path of the set of potential paths, receiving second data including an application status generated from metrics obtained in relation to the tenant, and selecting, based on the second data, a path of the set of potential paths to be used by the tenant to access the application.


20240267325. SYMMETRIC NETWORKING FOR ORPHAN WORKLOADS IN CLOUD NETWORKS_simplified_abstract_(cisco technology, inc.)

Inventor(s): Balaji Sundararajan of Fremont CA (US) for cisco technology, inc., Ramakumara Kariyappa of San Jose CA (US) for cisco technology, inc., Nithin Bangalore Raju of San Jose CA (US) for cisco technology, inc., Bhairav Dutia of Santa Clara CA (US) for cisco technology, inc., Vivek Agarwal of Campbell CA (US) for cisco technology, inc., Satish Mahadevan of San Ramon CA (US) for cisco technology, inc., Ankur Bhargava of Pleasanton CA (US) for cisco technology, inc.

IPC Code(s): H04L45/586, H04L45/748, H04L61/5061

CPC Code(s): H04L45/586



Abstract: symmetric networking techniques disclosed herein can be applied by gateway routers in cloud networks. the techniques can ensure that both outbound traffic received at a cloud from a branch device and return traffic directed from the cloud back to the branch device are processed by a same gateway router. the gateway router can use network address translation to insert ip addresses from an inside pool and an outside pool assigned to the router.


20240267326. EXIT INTERFACE SELECTION BASED ON INTERMEDIATE PATHS_simplified_abstract_(cisco technology, inc.)

Inventor(s): Sanjay Kumar Hooda of Pleasanton CA (US) for cisco technology, inc., Anoop Vetleth of Fremont CA (US) for cisco technology, inc., Himanshu Mehra of Saratoga CA (US) for cisco technology, inc., Rajeev Kumar of Sunnyvale CA (US) for cisco technology, inc.

IPC Code(s): H04L45/00, H04L43/0829, H04L43/0852, H04L43/087

CPC Code(s): H04L45/70



Abstract: systems, methods, and computer-readable media are provided for performing secure frame encryption as a service. for instance, a network edge device can determine at least a first path and a second path for routing a data packet. the network edge device can obtain a first plurality of values for at least one network metric, wherein the first plurality of values corresponds to the first path and at least a first backup path associated with the first path. the network edge device can obtain a second plurality of values for the at least one network metric, wherein the second plurality of values corresponds to the second path and at least a second backup path associated with the second path. the network edge device can select a path for routing the data packet based on a comparison of the first plurality of values and the second plurality of values.


20240267404. DYNAMIC METHOD INVOCATION FOR ZERO-DAY EXPLOITS_simplified_abstract_(cisco technology, inc.)

Inventor(s): Walter Theodore HULICK, JR. of Pearland TX (US) for cisco technology, inc., Galen LANSBURY of Pebble Beach CA (US) for cisco technology, inc.

IPC Code(s): H04L9/40

CPC Code(s): H04L63/145



Abstract: in some embodiments, techniques for dynamic method invocation for zero-day exploits may include locating, by a security agent, an entry point to a method of an online application; injecting, by the security agent, instrumentation code into the entry point of the method; receiving, at the security agent, a security policy regarding the method that dynamically sets a parameter of the instrumentation code; and executing, by the security agent and based on the parameter of the instrumentation code, wrapper code for the method that performs a mitigation action with respect to the method.


20240267748. ACCESS POINT COORDINATION USING GRAPHS AND MACHINE LEARNING PROCESSES_simplified_abstract_(cisco technology, inc.)

Inventor(s): Doosan Jung of Lakewood CO (US) for cisco technology, inc., Qixu Gong of Clyde Hill WA (US) for cisco technology, inc., Qihong Shao of Santa Clara CA (US) for cisco technology, inc.

IPC Code(s): H04W16/20, H04L41/16

CPC Code(s): H04W16/20



Abstract: ap coordination, and more specifically intelligent ap coordination using a graph network and reinforcement learning may be provided. ap coordination may include translating a physical space into a logical space, wherein the physical space is being evaluated for ap coordination. a machine learning process may predict signal strengths of signals sent by one or more access points (aps) and received by one or more stations (stas), wherein the machine learning process uses the logical space, and wherein each sta is in a location of the physical space. one or more ap placements may be evaluated based on the signal strengths, and a recommended ap placement may be determined based on the evaluation.


20240267830. SYSTEMS AND METHODS FOR ADAPTIVE PROBE RESPONSE_simplified_abstract_(cisco technology, inc.)

Inventor(s): Jerome Henry of Pittsboro NC (US) for cisco technology, inc., Stephen M. Orr of Wallkill NY (US) for cisco technology, inc.

IPC Code(s): H04W48/08, H04W24/08, H04W48/16

CPC Code(s): H04W48/08



Abstract: systems and methods for providing adaptive probe responses may be provided. an access point (ap) may receive a new probe response configuration, and compare the new probe response configuration to an old probe response configuration. the ap may determine that ap is operating in an ignore, a duplicate, or a hybrid mode based on the comparison of the new probe response configuration to the old probe response configuration. the ap may determine one or more probe response structures using the new probe response configuration and/or the old probe response configuration based on the mode the ap is operating in. when the ap receives a probe request from a station (sta), the ap may send one or more probe responses in the probe response structures based the mode the ap is operating in.


20240267852. INCREASING CHANNEL AVAILABILITY_simplified_abstract_(cisco technology, inc.)

Inventor(s): Evgeny Yankevich of Richfield OH (US) for cisco technology, inc., Brian Hart of Sunnyvale CA (US) for cisco technology, inc., Matt Silverman of Shaker Heights OH (US) for cisco technology, inc.

IPC Code(s): H04W52/26, H04L5/00

CPC Code(s): H04W52/265



Abstract: increased channel availability may be provided. a computing device may receive radio channel information comprising a radio channel to operate within and an incumbent indication indicating whether an incumbent is using the radio channel. next, power to operate a radio at may be determined based on the incumbent indication. when the incumbent indication indicates an incumbent is present on the radio channel, determining the power to operate the radio based on the incumbent indication comprises: i) determining a first power level for subcarriers in the radio channel that are non-overlapping with a portion of the radio channel used by the incumbent; and ii) determining a second power level for subcarriers in the radio channel that are overlapping with the portion of the radio channel used by the incumbent wherein the first power level is greater than the second power level. the radio may then be operated at the determined power.


20240267941. SYSTEMS AND METHODS FOR DYNAMICALLY CONFIGURING WIRELESS ACCESS POINTS FOR A WIRELESS LOCAL AREA NETWORK_simplified_abstract_(cisco technology, inc.)

Inventor(s): Santosh Kulkarni of San Jose CA (US) for cisco technology, inc., Vishal S. Desai of San Jose CA (US) for cisco technology, inc., Young Il Choi, II of San Jose CA (US) for cisco technology, inc.

IPC Code(s): H04W72/52, H04W28/082, H04W28/086, H04W52/34, H04W72/0453

CPC Code(s): H04W72/52



Abstract: dynamically configuring wireless access points (aps) in wireless local area networks (wlans). dynamically determines an ap configuration of cell size and frequency sub-bands of deployed dual-radio wlan aps for improved network performance. in a first ap configuration, a first ap radio increases the power level of a micro cell while a second ap radio decreases the power level of a macro cell to provide a higher quality of service for the clients connected to the first and second co-located, same-band ap radios. if the increased power of the micro cell causes too much interference between the co-located, same-band ap radios, then a second ap configuration is dynamically applied to lock each ap radio on a different, non-overlapping frequency band, thus minimizing interference between the ap radios and improving network performance.


Cisco Technology, Inc. patent applications on August 8th, 2024