Cisco Technology, Inc. patent applications on October 17th, 2024
Patent Applications by Cisco Technology, Inc. on October 17th, 2024
Cisco Technology, Inc.: 30 patent applications
Cisco Technology, Inc. has applied for patents in the areas of H04L9/40 (5), H04L45/76 (2), H04L67/02 (2), H04W40/02 (2), H04L45/50 (2) H04L63/20 (2), G01R31/58 (1), H04L47/726 (1), H04W48/16 (1), H04W28/0992 (1)
With keywords such as: device, network, data, protocol, based, techniques, computing, service, access, and troubleshooting in patent application abstracts.
Patent Applications by Cisco Technology, Inc.
Inventor(s): David Nozadze of San Jose CA (US) for cisco technology, inc., Mike Sapozhnikov of San Jose CA (US) for cisco technology, inc., Upen Reddy Kareti of Union City CA (US) for cisco technology, inc., Amendra Koul of San Francisco CA (US) for cisco technology, inc., Joel Richard Goergen of Soulsbyville CA (US) for cisco technology, inc.
IPC Code(s): G01R31/58, G01R23/02
CPC Code(s): G01R31/58
Abstract: presented herein is a method comprising: determining skew values of cables, each skew value indicating a time of signal propagation along a respective cable at a respective signal frequency value, and the skew values being frequency dependent and varying at signal frequency values; determining skew behavior property values for each cable based on the skew values; determining a performance metric value for each skew behavior property value; determining a relationship between the skew values and the signal frequency values at each performance metric value based on the performance metric value for each skew behavior property value; and coupling a first electronic component and a second electronic component to one another using a new cable based on the relationship between the skew values and the signal frequency values at each performance metric value.
Inventor(s): Samer M. Salam of Beirut (LB) for cisco technology, inc., Matt Silverman of Shaker Heights OH (US) for cisco technology, inc., Taha Hajar of Chavannes-Renens (CH) for cisco technology, inc., Salvatore Valenza of Pomy (CH) for cisco technology, inc., Evgeny Yankevich of Beachwood OH (US) for cisco technology, inc.
IPC Code(s): G01S5/02, H04B17/327, H04W16/18
CPC Code(s): G01S5/02528
Abstract: a method includes determining a 2d dem for a physical environment, determining a viewshed for an access point in the physical environment using the dem, and identifying, at the end terminal, at least one obstacle that is visible from the access point. for each point in space within the physical environment that is on a same side of the at least one obstacle as the access point: a respective first rssi is determined, the respective first rssi being associated with a direct los ray from the access point to a point in the space. a respective second rssi for each of the at least one obstacle is determined to yield at least one second rssi. a respective rf power based on the respective first rssi and the at least one second rssi is also determined, the respective rf power being used for generating a 3d heatmap for the physical environment.
Inventor(s): Ashish SHEIKH of Akron OH (US) for cisco technology, inc., Ardalan ALIZADEH of Milpitas CA (US) for cisco technology, inc., Peiman AMINI of Fremont CA (US) for cisco technology, inc., Niloo BAHADORI of Greensboro NC (US) for cisco technology, inc., Matthew Aaron SILVERMAN of Shaker Heights OH (US) for cisco technology, inc.
IPC Code(s): G01S19/21
CPC Code(s): G01S19/215
Abstract: global navigation satellite system (gnss) interference detection may be provided. a satellite tracking table for a first access point (ap) may be created. the satellite tracking table may include a listing of a plurality of satellites of a global navigation satellite system (gnss) available for the first ap and expected satellite parameters for each of the plurality of satellites. a derived satellite parameter may be determined from a received gnss signal. the derived satellite parameter may be compared with an corresponding expected satellite parameter. the corresponding expected satellite parameter may be determined from the satellite tracking table. an interference event may be determined when the derived satellite parameter differs from the corresponding expected satellite parameter by at least a predetermined amount.
20240346153. OPENTELEMETRY SECURITY EXTENSIONS_simplified_abstract_(cisco technology, inc.)
Inventor(s): Walter Theodore HULICK, JR. of Pearland TX (US) for cisco technology, inc.
IPC Code(s): G06F21/57, H04L9/40
CPC Code(s): G06F21/577
Abstract: in one embodiment, a device instruments an application to generate opentelemetry trace data during execution of the application. the device detects an occurrence of a security event during execution of the application. the device identifies a correlation between the security event and the opentelemetry trace data. the device provides an indication of the security event in conjunction with the opentelemetry trace data, based on the security event being correlated with the opentelemetry trace data.
Inventor(s): Nagendra Kumar Nainar of Morrisville NC (US) for cisco technology, inc., Suresh Kumar Shanmugam of Bangalore (IN) for cisco technology, inc., Rajiv Asati of Morrisville NC (US) for cisco technology, inc.
IPC Code(s): G06F21/62, H04L51/063
CPC Code(s): G06F21/6263
Abstract: techniques are described herein for managing access to sensitive data detected within an electronic communication. in some embodiments, such techniques may comprise receiving, from a sender, an electronic communication directed toward a first recipient. the techniques may then comprise identifying one or more pieces of sensitive data within the electronic communication, providing a content of the one or more pieces of sensitive data to a data hosting device to be stored in a memory location and first information associated with the first recipient used to access the memory location, updating the electronic communication to replace the one or more pieces of sensitive data with a reference to the memory location, and transmitting the electronic communication to the first recipient.
Inventor(s): Bibhu Prasad Das of Philadelphia PA (US) for cisco technology, inc., Abhishek Bhat of Allentown PA (US) for cisco technology, inc., Kadaba Lakshmikumar of Hillsborough NJ (US) for cisco technology, inc., Romesh Kumar Nandwana of Chapel Hill NC (US) for cisco technology, inc.
IPC Code(s): H02M1/00, H02M3/07
CPC Code(s): H02M1/0045
Abstract: a charge-pump based low dropout (ldo) regulator is provided that overcomes latch-up issues. the ldo regulator is a high psr low noise ldo regulator that uses a latch-up mitigated charge-pump voltage doubler which includes a n-type metal-oxide-semiconductor field-effect transistor (mosfet), nmos, pass transistor. this ldo regulator architecture may be used to provide a very low-noise supply regulated output voltage with high power supply rejection for an on-chip low jitter oscillator. latch-up is mitigated using control circuitry and a power supply timing sequence. this scheme ensures that parasitic diodes associated with various transistors in the regulator are not forward biased.
Inventor(s): Matthew Aaron SILVERMAN of Shaker Heights OH (US) for cisco technology, inc., Robert E. BARTON of Richmond (CA) for cisco technology, inc., Brian D. HART of Sunnyvale CA (US) for cisco technology, inc., Jerome HENRY of Pittsboro NC (US) for cisco technology, inc., Ardalan ALIZADEH of Milpitas CA (US) for cisco technology, inc., Vishal S. DESAI of San Jose CA (US) for cisco technology, inc., John Matthew SWARTZ of Lithia FL (US) for cisco technology, inc.
IPC Code(s): H04B1/7183
CPC Code(s): H04B1/7183
Abstract: access point ranging and placement on a floorplan may be provided. a host ap may range each neighbor ap of the host ap. one or more neighbor aps that failed ranging with the host ap may be categorized in a failed neighbor ap list. the host ap may re-range each of the one or more neighbor aps in the failed neighbor ap list with a modified ranging parameter. at least one neighbor ap of the one or more neighbor aps may be categorized in the failed neighbor ap list that succeeded in re-ranging with the host ap in an extended range neighbor ap list.
20240348493. TROUBLESHOOTING TRIGGER_simplified_abstract_(cisco technology, inc.)
Inventor(s): Domenico Ficara of Essertines-sur-Yverdon (CH) for cisco technology, inc., Ugo Mario Campiglio of Morges (CH) for cisco technology, inc., Leo Caldarola of Morrens (CH) for cisco technology, inc., Jerome HENRY of Pittsboro NC (US) for cisco technology, inc., Amine Choukir of Lausanne (CH) for cisco technology, inc., Arun G. KHANNA of Sunnyvale CA (US) for cisco technology, inc.
IPC Code(s): H04L41/069
CPC Code(s): H04L41/069
Abstract: a troubleshooting trigger may be provided. a first computing device may provide, to a second computing device, data indicating a troubleshooting capability protocol. next, first computing device may receive, from the second computing device, a troubleshooting request in accordance with the troubleshooting capability protocol. the first computing device may then perform the troubleshooting request in accordance with the troubleshooting capability protocol.
Inventor(s): Sishi Shi of Shanghai (CN) for cisco technology, inc., Yuefeng Jiang of Shanghai (CN) for cisco technology, inc., Tony Shen of Shanghai (CN) for cisco technology, inc., Siwei Wu of Shanghai (CN) for cisco technology, inc., Dean Cheng of Shanghai (CN) for cisco technology, inc., Daemon Yang of LiaoNing (CN) for cisco technology, inc.
IPC Code(s): H04L43/045, H04L41/14, H04L43/20
CPC Code(s): H04L43/045
Abstract: disclosed are systems, apparatuses, methods, and computer-readable media for simulating traffic flow in a virtualized network fabric. a method includes: creating in a visualization tool one or more virtual network hubs, one or more virtual branch locations, and one or more virtual internet servers; generating one or more micro-probes for clients/servers to be simulated, one or more of the clients/servers is located in each of the one or more virtual network hubs, virtual branch locations, and the virtual internet servers; generating one or more network impairments, which are associated with one or more of the one or more of network hubs, branch locations, and/or internet server locations; and launching one or more, client-role or server-role traffic invokers in each micro-probe to simulate traffic between the one or more of the virtual network hubs, the virtual branch locations, and/or the virtual internet server.
Inventor(s): Stanley Wu of Shanghai (CN) for cisco technology, inc., Yuefeng Jiang of Shanghai (CN) for cisco technology, inc., Qiang Wang of Zhejiang (CN) for cisco technology, inc., Daemon Yang of LiaoNing (CN) for cisco technology, inc., Siwei Wu of Shanghai (CN) for cisco technology, inc.
IPC Code(s): H04L43/065, H04L43/028
CPC Code(s): H04L43/065
Abstract: disclosed are systems, apparatuses, methods, and computer-readable media for generating a report in response to detected conditions in a network environment. a method includes: generating one or more triggering policies; determining if the one or more of the triggering policies has been satisfied; starting a netflow process in response to the determination that the one or more of the trigger policies has been satisfied; collecting in real time data for connected devices that satisfy the one or more triggering policies; generating and saving a record associated with the collected data; generating a report based on analysis of the record; displaying a link to the report.
Inventor(s): Satish Kumar Mahadevan of San Ramon CA (US) for cisco technology, inc., Sourav Sen of San Jose CA (US) for cisco technology, inc., Hamzah Shuaib Kardame of San Jose CA (US) for cisco technology, inc., Jean-Marc Barozet of Le Perreux sur Marne (FR) for cisco technology, inc., Basavaraju Halappa of San Jose CA (US) for cisco technology, inc.
IPC Code(s): H04L45/00, H04L45/76, H04W40/02
CPC Code(s): H04L45/22
Abstract: the present technology intelligently selects routes to be distributed to edge network device from sd-wan controllers. rather than indiscriminately distributing routes, the present technology utilizes logic to account for route viability conditions to determine whether a route between a first edge network device and a second edge network device is likely to be usable between the edge network devices.
Inventor(s): Pritam Baruah of Fremont CA (US) for cisco technology, inc., Amjad Inamdar of Karnataka (IN) for cisco technology, inc., Laxmikantha Reddy Ponnuru of San Ramon CA (US) for cisco technology, inc., Avinash Shah of Pleasanton CA (US) for cisco technology, inc., Jai Prakash Agrawal of Bilaspur (IN) for cisco technology, inc.
IPC Code(s): H04L45/247, H04L45/28
CPC Code(s): H04L45/247
Abstract: one or more aspects of the present disclosure are directed to providing a single hierarchical construct for defining requirements (connectivity parameters) of a service in a service chain. in one aspect, a single construct for identifying a service in a service chain includes a first object identifying at least one path for accessing an instance of the service within a communication network, a second object identifying a respective communication protocol for the at least one path; and a third object identifying at least a transmission specification for the respective communication protocol in the second object, wherein the second object and the third object are embedded within the first object.
20240348549. ROUTABLE AND INTENT-BASED SERVICE CHAINS_simplified_abstract_(cisco technology, inc.)
Inventor(s): Pritam Baruah of Fremont CA (US) for cisco technology, inc., Amjad Inamdar of Karnataka (IN) for cisco technology, inc., Laxmikantha Reddy Ponnuru of San Ramon CA (US) for cisco technology, inc., Samir D. Thoria of Saratoga CA (US) for cisco technology, inc.
IPC Code(s): H04L47/2408, H04L45/24
CPC Code(s): H04L47/2408
Abstract: the present disclosure is directed to making service-chains routable and intent-based within an enterprise network. in one aspect, a method for simplifying steering of network traffic includes receiving an intent-based description of one or more services to be applied to the network traffic; defining a type for a service chain that includes the one or more services based on the intent-based description, the type serving as an address for the service chain for routing the network traffic to and from the one or more service included in the service chain; implementing the service chain at one or more network hubs; and implementing a traffic steering policy in the network for steering the network traffic to the one or more network hubs to be serviced by the one or more services.
20240348553. PIM PROXY OVER EVPN FABRIC_simplified_abstract_(cisco technology, inc.)
Inventor(s): Mankamana Prasad Mishra of San Jose CA (US) for cisco technology, inc., Nitin Kumar of San Jose CA (US) for cisco technology, inc., Ali Sajassi of Alamo CA (US) for cisco technology, inc., Swadesh Agrawal of Fremont CA (US) for cisco technology, inc.
IPC Code(s): H04L47/32, H04L12/18, H04L45/00, H04L45/02, H04L45/50
CPC Code(s): H04L47/32
Abstract: a system and associated methods provide solutions for reducing a volume of traffic through a multicast network attributed to repeated maintenance messages, which are required in order to maintain a multicast connection. the system configures provider edge devices to generate and send maintenance messages on behalf of members of a multicast group to establish and maintain the multicast connection and provides options for determining unknown locations of sources and/or subscribers, thereby reducing the overall volume of traffic transmitted over the multicast network.
Inventor(s): Balaji Sundararajan of Fremont CA (US) for cisco technology, inc., Ganesh Devendrachar of Milpitas CA (US) for cisco technology, inc., Avinash Shah of Pleasanton CA (US) for cisco technology, inc., Preety Mordani of Fremont CA (US) for cisco technology, inc., Satyajit Das of Lake Tapps WA (US) for cisco technology, inc., Michael John Moskal of Germantown TN (US) for cisco technology, inc.
IPC Code(s): H04L47/43, H04L47/36
CPC Code(s): H04L47/43
Abstract: techniques are described for avoiding data packet fragmentation in a routing device such as a router or network switch. path maximum transport unit (pmtu) values are monitored for a plurality of egress links of a networking device. a statistical analysis of fragmentation rates is performed. the statistical analysis can be performed on a per-link basis, per-flow basis or both per-link and per-flow basis. if the packet fragmentation rate of data flows through a particular egress link exceeds a determined threshold value, one or more data flows can be re-routed to a different egress link having a higher pmtu, thereby preventing data packet fragmentation.
Inventor(s): Christian Schmutzer of Koenigsbrunn im Wein (AT) for cisco technology, inc., Francois Clad of Horbourg-Wihr (FR) for cisco technology, inc., Stephane Litkowski of Liffre (FR) for cisco technology, inc.
IPC Code(s): H04L47/726, H04L45/50, H04L45/52
CPC Code(s): H04L47/726
Abstract: techniques for enabling a resource reservation routing protocol (e.g., the resource reservation protocol-traffic engineering (rsvp-te) protocol) to perform routing operations based at least in part on bandwidth reservations by a non-reservation protocol (e.g., the segment routing (sr) protocol) are described herein. in some cases, the techniques described herein enable an example network to use both a resource reservation protocol and a non-reservation protocol. in some cases, one or more bandwidth reservation measures associated with a label-switched path (lsp) associated with a non-reservation protocol (e.g., an sr lsp) are used to create lsps associated with a resource reservation protocol (e.g., rsvp-te lsps).
Inventor(s): Navindra Yadav of Cupertino CA (US) for cisco technology, inc., Abhishek Ranjan Singh of Pleasanton CA (US) for cisco technology, inc., Shashidhar Gandham of Fremont CA (US) for cisco technology, inc., Ellen Christine Scheib of Mountain View CA (US) for cisco technology, inc., Omid Madani of San Carlos CA (US) for cisco technology, inc., Ali Parandehgheibi of Sunnyvale CA (US) for cisco technology, inc., Jackson Ngoc Ki Pang of Sunnyvale CA (US) for cisco technology, inc., Vimalkumar Jeyakumar of Los Altos CA (US) for cisco technology, inc., Michael Standish Watts of Los Attos CA (US) for cisco technology, inc., Hoang Viet Nguyen of Pleasanton CA (US) for cisco technology, inc., Khawar Deen of Sunnyvale CA (US) for cisco technology, inc., Rohit Chandra Prasad of Sunnyvale CA (US) for cisco technology, inc., Sunil Kumar Gupta of Milpitas CA (US) for cisco technology, inc., Supreeth Hosur Nagesh Rao of Cupertino CA (US) for cisco technology, inc., Anubhav Gupta of Fremont CA (US) for cisco technology, inc., Ashutosh Kulshreshtha of Cupertino CA (US) for cisco technology, inc., Roberto Fernando Spadaro of Milpitas CA (US) for cisco technology, inc., Hai Trong Vu of San Jose CA (US) for cisco technology, inc., Varun Sagar Malhotra of Sunnyvale CA (US) for cisco technology, inc., Shih-Chun Chang of San Jose CA (US) for cisco technology, inc., Bharathwaj Sankara Viswanathan of Mountain View CA (US) for cisco technology, inc., Fnu Rachita Agasthy of Sunnyvale CA (US) for cisco technology, inc., Duane Thomas Barlow of Fremont CA (US) for cisco technology, inc.
IPC Code(s): H04L9/40, H04L43/04, H04L43/062, H04L43/0894
CPC Code(s): H04L63/1408
Abstract: an example method includes detecting, using sensors, packets throughout a datacenter. the sensors can then send packet logs to various collectors which can then identify and summarize data flows in the datacenter. the collectors can then send flow logs to an analytics module which can identify the status of the datacenter and detect an attack.
Inventor(s): Blake Harrell Anderson of Chapel Hill NC (US) for cisco technology, inc., David McGrew of Poolesville MD (US) for cisco technology, inc., Subharthi Paul of Fremont CA (US) for cisco technology, inc., Ivan Nikolaev of Prague (CZ) for cisco technology, inc., Martin Grill of Prague 9 (CZ) for cisco technology, inc.
IPC Code(s): H04L9/40, G06N20/00
CPC Code(s): H04L63/145
Abstract: in one embodiment, a device in a network receives certificate data for an encrypted traffic flow associated with a client node in the network. the device determines one or more data features from the certificate data. the device determines one or more flow characteristics of the encrypted traffic flow. the device performs a classification of an application executed by the client node and associated with the encrypted traffic flow by using a machine learning-based classifier to assess the one or more data features from the certificate data and the one or more flow characteristics of the traffic flow. the device causes performance of a network action based on a result of the classification of the application.
Inventor(s): Maik Guenter Seewald of Nuernberg (DE) for cisco technology, inc.
IPC Code(s): H04L9/40
CPC Code(s): H04L63/20
Abstract: techniques and architecture are described for dynamic security policy and key management for converged networks. more particularly, the techniques and architecture provide for configuring and managing converged industrial networks and configuring the converged industrial networks with respect to security policy and key management when also configuring and managing the converged industrial networks for operation. in configurations, the techniques and architecture described herein provide a method to establish dynamic access control as well as continuous trusted access and control based on well-defined streams and pre-calculated schedules. additionally, in configurations, the techniques and architecture described herein provide a method to establish automated and integrated key management for controller-based time-sensitive networking (tsn) networks. this enables highly adaptable network security for operational technology (ot)/industrial internet of things (iiot) networks used for critical processes such as automation and control.
Inventor(s): Sachin Dinkar Wakudkar of St-Sulpice (CH) for cisco technology, inc., Roberto Muccifora of Ropraz (CH) for cisco technology, inc., FNU Sandesh of Hunsur (IN) for cisco technology, inc., Shiva Prasad Maheshuni of Bangalore (IN) for cisco technology, inc.
IPC Code(s): H04L9/40
CPC Code(s): H04L63/20
Abstract: techniques and architecture are described for determining an identity of a client device and utilizing security policies associated with the client device provided by a device identity entity. for example, a tag associated with security policies is created for use in enforcing the security policies by a security policy enforcement entity associated with a cloud network. the techniques and architecture also allow for identification of a particular user on a client device that may be shared by multiple users based at least in part on the user accessing an application. also, the techniques and architecture described herein provide a generic and agnostic approach to enforcing security policies for users and/or client devices.
Inventor(s): Rajiv Asati of Morrisville NC (US) for cisco technology, inc., Edward Albert Warnicke of Austin TX (US) for cisco technology, inc.
IPC Code(s): H04L67/02, G06F3/06, H04L67/568
CPC Code(s): H04L67/02
Abstract: a method of managing data storage processes may include, at a processing device, computing a hypertext transmission protocol version 3 (http/3) header of a first message received at a network interface controller (nic) device into a non-volatile memory express (nvme) message, transmitting the nvme message to a device associated with the processing device, and with the nvme message, transmitting data directly between a nic and the data storage device.
Inventor(s): Prakash C. Jain of Fremont CA (US) for cisco technology, inc., Sanjay Kumar Hooda of Pleasanton CA (US) for cisco technology, inc., Marc Portoles Comeras of Mountain View CA (US) for cisco technology, inc., Vinay Saini of Bangalore (IN) for cisco technology, inc., Victor Manuel Moreno of Carlsbad CA (US) for cisco technology, inc.
IPC Code(s): H04L67/1001, H04L41/0893, H04L41/122, H04L45/76, H04L67/51
CPC Code(s): H04L67/10015
Abstract: this disclosure describes techniques and mechanisms for providing hybrid cloud services for enterprise fabric. the techniques include enhancing an on-demand protocol (e.g., such as lisp) and allowing simplified security and/or firewall service insertion for datacenter servers providing those services. accordingly, the techniques described herein provide hybrid cloud services that work in disaggregated, distributed, and consistent way, while avoiding complex datacenter network devices (e.g., such running overlay on tor), replacing and moving the functionality to on demand protocol enabled servers, which intelligently receive the required mappings as well as registers and publishes the service information to intelligently interact with the network.
20240348694. NON-DISRUPTIVE SESSION TIMEOUT_simplified_abstract_(cisco technology, inc.)
Inventor(s): Ugo CAMPIGLIO of Morges (CH) for cisco technology, inc., Jerome HENRY of Pittsboro NC (US) for cisco technology, inc., Sachin D. WAKUDKAR of Sulpice (CH) for cisco technology, inc., Stephen M. ORR of Wallkill NY (US) for cisco technology, inc.
IPC Code(s): H04L67/145, H04W36/00
CPC Code(s): H04L67/145
Abstract: a client device may receive, from a computing device, a message indicating that a session duration of a current session is nearly over. the client device may close the current session as soon as the client device is idle for more than a configurable interval. a new session may be started with the computing device by the client device.
20240348708. HARDWARE-ACCELERATED SERVICE MESH_simplified_abstract_(cisco technology, inc.)
Inventor(s): Rajiv Asati of Morrisville NC (US) for cisco technology, inc., Edward Albert Warnicke of Austin TX (US) for cisco technology, inc.
IPC Code(s): H04L69/22, H04L67/02
CPC Code(s): H04L69/22
Abstract: a method of managing data streaming processes may include at a processing device, computing hypertext transmission protocol version 3 (http/3) header of a first message received at a first network interface controller (nic) into a first control message and a second control message, and transmitting the first control message to the first nic associated with the processing device. the method may further include transmitting the second control message to a second nic associated with the processing device, and with the first control message and the second control message, transmitting data directly between the first nic and the second nic.
Inventor(s): David J. Zacks of Vancouver (CA) for cisco technology, inc., Thomas Szigeti of Vancouver (CA) for cisco technology, inc., Carlos M. Pignataro of Cary NC (US) for cisco technology, inc., Jerome Henry of Pittsboro NC (US) for cisco technology, inc.
IPC Code(s): H04W12/033, H04L9/30, H04L9/32, H04W48/10
CPC Code(s): H04W12/033
Abstract: this disclosure describes techniques for enabling selective connections between user devices and trusted network devices. an example method includes receiving a beacon from a network device. the beacon includes a trust level of the network device. the method further includes determining that the trust level of the network device satisfies a predetermined trust criterion. based on determining that the trust level of the network device satisfies the predetermined trust criterion, the method includes transmitting a connection request to the network device. further, user data is received from the network device.
20240349089. CLIENT COOPERATIVE TROUBLESHOOTING_simplified_abstract_(cisco technology, inc.)
Inventor(s): Domenico FICARA of Essertines-sur-Yverdon (CH) for cisco technology, inc., Leo CALDAROLA of Morrens (CH) for cisco technology, inc., Amine CHOUKIR of Lausanne (CH) for cisco technology, inc., Jerome HENRY of Pittsboro NC (US) for cisco technology, inc., Ugo M. CAMPIGLIO of Morges (CH) for cisco technology, inc., Arun G. KHANNA of Sunnyvale CA (US) for cisco technology, inc.
IPC Code(s): H04W24/04, H04L41/0654, H04L41/0686
CPC Code(s): H04W24/04
Abstract: client cooperative troubleshooting may be provided. a first computing device may receive, from a second computing device, a troubleshooting request in accordance with a troubleshooting capability protocol. then the first computing device may signal troubleshooting aid messaging indicating troubleshooting is being performed and defining troubleshooting aid data. the troubleshooting request may then be performed in accordance with the troubleshooting capability protocol. the troubleshooting aid data may be received from a third computing device.
Inventor(s): Alessandro Erta of Licciana Nardi (IT) for cisco technology, inc., Loris Gazzarrini of Lausanne (CH) for cisco technology, inc., Salvatore Valenza of Pomy (CH) for cisco technology, inc., Pascal Thubert of Roquefort les Pins (FR) for cisco technology, inc., Luca Bisti of Grosseto (IT) for cisco technology, inc., Domenico Ficara of Essertines-sur-Yverdon (CH) for cisco technology, inc.
IPC Code(s): H04W28/06, H04W4/06, H04W40/02, H04W60/00
CPC Code(s): H04W28/06
Abstract: in one embodiment, an intermediate device in a backhaul mesh for a wireless network receives a registration from an access point of the wireless network in communication with a mobile system. the intermediate device receives a packet that is multicast by a gateway into the backhaul mesh and destined for the mobile system. the intermediate device makes, based on the registration, a determination that the packet should be sent to the access point. the intermediate device sends the packet to the access point for transmittal to the mobile system.
Inventor(s): Srinath GUNDAVELLI of San Jose CA (US) for cisco technology, inc., Abhishek DHAMMAWAT of San Jose CA (US) for cisco technology, inc., Shree Narasimha MURTHY of San Jose CA (US) for cisco technology, inc., Arun G. KHANNA of Sunnyvale CA (US) for cisco technology, inc.
IPC Code(s): H04W28/08, H04L47/24
CPC Code(s): H04W28/0992
Abstract: service chain integration with a wireless local area network (wlan) may be provided. a computing device may send metadata from a wireless network to a service function (sf) selected from one of a plurality of sfs. then the computing device may receive a control trigger from the sf in response to the metadata. the computing device may then perform a service action on the wireless network in response to the control trigger.
Inventor(s): Sachin D. WAKUDKAR of St-Sulpice (CH) for cisco technology, inc., Shailender POTHARAJU of Fremont CA (US) for cisco technology, inc., Evgeny YANKEVICH of Beachwood OH (US) for cisco technology, inc., Ardalan ALIZADEH of Milpitas CA (US) for cisco technology, inc.
IPC Code(s): H04W48/16, H04W48/08, H04W72/0453
CPC Code(s): H04W48/16
Abstract: successive interference mitigation in automated frequency coordination (afc) may be provided. a plurality of messages may be received from a respective plurality of access points (aps). each of the plurality of messages may indicate a respective channel used by a respective one of the plurality of aps associated with the message. an indication may be received that an interference to noise (i/n) ratio is above a predetermined threshold in a fixed service (fs) channel associated with an fs. at least one of the plurality of aps may be identified as a cause of the i/n ratio being above the predetermined threshold in the fs channel based on a channel used by the identified at least one of the plurality of aps and the fs channel. an action may be taken against the identified at least one of the plurality of aps to lower the i/n ratio.
Inventor(s): Matthew Aaron SILVERMAN of Shaker Heights OH (US) for cisco technology, inc., Brian D. HART of Sunnyvale CA (US) for cisco technology, inc., Jonathan Matthew SWARTZ of Lithia FL (US) for cisco technology, inc.
IPC Code(s): H04W64/00, G01S11/06, H04B17/318
CPC Code(s): H04W64/003
Abstract: transmission (tx) power variation mitigation for received strength of signal indicator (rssi) location may be provided. rssi data for a station may be received from a plurality of access points (aps). the rssi data may include a rssi value determined from a block acknowledgement (ba) packet and a starting sequence number (ssn) and a bitmap of the ba packet. the plurality of aps may be clustered into one or more clusters based on a combination of the ssn and the bitmap. one or more aps having a same combination of the ssn and the bitmap are clustered into one cluster. a probable location of the station may be determined in each of the one or more clusters based on rssi values received from the one or more aps of each of the one or more clusters. a final location of the station may be determined based on merging probable locations from the one or more clusters.
Cisco Technology, Inc. patent applications on October 17th, 2024
- Cisco Technology, Inc.
- G01R31/58
- G01R23/02
- CPC G01R31/58
- Cisco technology, inc.
- G01S5/02
- H04B17/327
- H04W16/18
- CPC G01S5/02528
- G01S19/21
- CPC G01S19/215
- G06F21/57
- H04L9/40
- CPC G06F21/577
- G06F21/62
- H04L51/063
- CPC G06F21/6263
- H02M1/00
- H02M3/07
- CPC H02M1/0045
- H04B1/7183
- CPC H04B1/7183
- H04L41/069
- CPC H04L41/069
- H04L43/045
- H04L41/14
- H04L43/20
- CPC H04L43/045
- H04L43/065
- H04L43/028
- CPC H04L43/065
- H04L45/00
- H04L45/76
- H04W40/02
- CPC H04L45/22
- H04L45/247
- H04L45/28
- CPC H04L45/247
- H04L47/2408
- H04L45/24
- CPC H04L47/2408
- H04L47/32
- H04L12/18
- H04L45/02
- H04L45/50
- CPC H04L47/32
- H04L47/43
- H04L47/36
- CPC H04L47/43
- H04L47/726
- H04L45/52
- CPC H04L47/726
- H04L43/04
- H04L43/062
- H04L43/0894
- CPC H04L63/1408
- G06N20/00
- CPC H04L63/145
- CPC H04L63/20
- H04L67/02
- G06F3/06
- H04L67/568
- CPC H04L67/02
- H04L67/1001
- H04L41/0893
- H04L41/122
- H04L67/51
- CPC H04L67/10015
- H04L67/145
- H04W36/00
- CPC H04L67/145
- H04L69/22
- CPC H04L69/22
- H04W12/033
- H04L9/30
- H04L9/32
- H04W48/10
- CPC H04W12/033
- H04W24/04
- H04L41/0654
- H04L41/0686
- CPC H04W24/04
- H04W28/06
- H04W4/06
- H04W60/00
- CPC H04W28/06
- H04W28/08
- H04L47/24
- CPC H04W28/0992
- H04W48/16
- H04W48/08
- H04W72/0453
- CPC H04W48/16
- H04W64/00
- G01S11/06
- H04B17/318
- CPC H04W64/003