Cisco Technology, Inc. patent applications on September 19th, 2024

From WikiPatents
Jump to navigation Jump to search

Patent Applications by Cisco Technology, Inc. on September 19th, 2024

Cisco Technology, Inc.: 22 patent applications

Cisco Technology, Inc. has applied for patents in the areas of H04L9/40 (7), H04W12/06 (4), H04L12/46 (3), H04L45/00 (3), H04W84/04 (2) H04W12/06 (3), G06F16/285 (1), H04L63/0869 (1), H04N5/2628 (1), H04L67/63 (1)

With keywords such as: network, device, access, service, authentication, data, client, cell, number, and within in patent application abstracts.



Patent Applications by Cisco Technology, Inc.

20240311395. OBSERVABILITY DATA RELATIONSHIP GRAPHS_simplified_abstract_(cisco technology, inc.)

Inventor(s): Ashish Kundu of San Jose CA (US) for cisco technology, inc., Ramana Rao V. R. Kompella of Cupertino CA (US) for cisco technology, inc.

IPC Code(s): G06F16/28, G06F11/34

CPC Code(s): G06F16/285



Abstract: according to one or more embodiments of the disclosure, an example process herein may comprise: obtaining observability data for a computer system for a given time period; determining observability entities from the observability data; converting the observability entities into contextual vertices having associated vertex attributes; determining relationships among the contextual vertices based on correlation of the observability data; selecting a subset of the relationships to be edges based on a quality of the relationships, the edges having associated edge attributes; and generating an observability graph for the observability data for the computer system for the given time period by connecting the contextual vertices via corresponding edges.


20240311512. AUTOMATED DATA ANONYMIZATION_simplified_abstract_(cisco technology, inc.)

Inventor(s): Gyana Ranjan Dash of San Jose CA (US) for cisco technology, inc., Antonio Nucci of San Jose CA (US) for cisco technology, inc., Donald Mark Allen of Colorado Springs CO (US) for cisco technology, inc., Kabeer Noorudeen of Artarmon, NSW (AU) for cisco technology, inc., Tatiana Alexandrovna Gaponova of Moscow (RU) for cisco technology, inc., Konstantin Grechishchev of Moscow (RU) for cisco technology, inc.

IPC Code(s): G06F21/62, G06F21/60, H04L41/0813

CPC Code(s): G06F21/6254



Abstract: in one example embodiment, a server that is in communication with a network that includes a plurality of network elements obtains, from the network, a service request record that includes sensitive information related to at least one of the plurality of network elements. the server parses the service request record to determine that the service request record includes a sequence of characters that is repeated in the service request record, and tags the sequence of characters as a particular sensitive information type. based on the tagging, the server identically replaces the sequence of characters so as to preserve an internal consistency of the service request record. after identically replacing the sequence of characters, the server publishes the service request record for analysis without revealing the sequence of characters.


20240313804. MAXIMUM A POSTERIORI DETECTOR FOR LINEAR AND NONLINEAR CHANNEL IMPAIRMENT_simplified_abstract_(cisco technology, inc.)

Inventor(s): Hongbin ZHANG of Holmdel NJ (US) for cisco technology, inc., Murat AZIZOGLU of Maynard NJ (US) for cisco technology, inc.

IPC Code(s): H03M13/11, H03M13/39

CPC Code(s): H03M13/1108



Abstract: a receiver configured to receive a plurality of symbols is disclosed. the receiver includes a hard decision decoder, a look-up table (lut) coupled to the hard decision decoder, and a soft metric generator coupled to the lut. the hard decision decoder is to receive a first set of symbols from the plurality of symbols and provide a set of hard coded neighboring symbols to the lut. the first set of symbols comprises a center symbol with neighboring symbols. the lut is to store a value representative of the center symbol that is addressable by the set of hard coded neighboring symbols. the soft metric generator is to calculate bit log likelihood ratio (llr) values based on the center symbol and the value representative of the center symbol stored in the lut.


20240313997. AUTOMATED CONNECTIVITY TO CLOUD RESOURCES_simplified_abstract_(cisco technology, inc.)

Inventor(s): Balaji Sundararajan of Fremont CA (US) for cisco technology, inc., Madhuri Kolli of San Jose CA (US) for cisco technology, inc., Giorgio Valentini of Walnut Creek CA (US) for cisco technology, inc., Venkatraman Venkatapathy of Fremont CA (US) for cisco technology, inc., Avinash Ashok Kumar Chiganmi of Fremont CA (US) for cisco technology, inc., Vivek Agarwal of Campbell CA (US) for cisco technology, inc.

IPC Code(s): H04L12/46, H04L12/66, H04L45/00, H04L45/02

CPC Code(s): H04L12/4666



Abstract: the present technology pertains to receiving a tag associating at least one routing domain in an on-premises site with at least one virtual network in a cloud environment associated with a cloud service provider. the present technology also pertains to the automation of populating route and propagation tables with the cloud service provider.


20240314020. HIERARCHICAL AUTO SUMMARY GENERATION WITH MULTI-TASK LEARNING IN NETWORKING RECOMMENDATIONS_simplified_abstract_(cisco technology, inc.)

Inventor(s): Qixu Gong of Santa Clara CA (US) for cisco technology, inc., Benjamin L. Chang of Saratoga CA (US) for cisco technology, inc., Qihong Shao of Clyde Hill WA (US) for cisco technology, inc., Derek William Engi of Pleasant Ridge MI (US) for cisco technology, inc., Jaime Madruga Rita of Rolesville NC (US) for cisco technology, inc.

IPC Code(s): H04L41/0631, H04L41/069, H04L41/16

CPC Code(s): H04L41/065



Abstract: methods are provided for generating hierarchical summaries with actionable recommendations having various granularities. specifically, the methods involve obtaining notifications related to network issues and generating meta-semantic data that includes a summary of each of the notifications. the methods further involve obtaining inventory data of network devices in a plurality of domains of a network. the inventory data includes configuration information of the network devices. the methods further involve generating a multi-level hierarchical summary specific to the network based on the inventory data and the meta-semantic data. the multi-level hierarchical summary includes a first level specific to one or more affected network devices and a second level specific to a group of network devices. the methods further involve providing the multi-level hierarchical summary for performing one or more actions associated with the network.


20240314036. SOFTWARE DEFINED ACCESS FABRIC WITHOUT SUBNET RESTRICTION TO A VIRTUAL NETWORK_simplified_abstract_(cisco technology, inc.)

Inventor(s): Sanjay Kumar Hooda of Pleasanton CA (US) for cisco technology, inc., Muninder Singh Sambi of Fremont CA (US) for cisco technology, inc., Victor Moreno of Carlsbad CA (US) for cisco technology, inc., Prakash C. Jain of Fremont CA (US) for cisco technology, inc., Tarunesh Ahuja of Fremont CA (US) for cisco technology, inc., Satish Kondalam of Milpitas CA (US) for cisco technology, inc.

IPC Code(s): H04L41/0893, G06F9/455, H04L12/46

CPC Code(s): H04L41/0893



Abstract: systems, methods, and computer-readable storage media are provided for provisioning a common subnet across a number of subscribers and their respective virtual networks using dynamically generated network policies that provide isolation between the subscribers. the dynamic generation of the network policies is performed when a host (e.g. client) is detected (via a switch) as the host joins the computing network via virtual networks. this ability to configure a common subnet for all the subscriber virtual networks allows these subscribers to more easily access external shared services coming from a headquarter site while keeping the separation and segmentation of multiple subscriber virtual networks within a single subnet. this allows the enterprise fabric to be more simple and convenient to deploy without making security compromises.


20240314047. CELL-BASED ARCHITECTURE FOR AN EXTENSIBILITY PLATFORM_simplified_abstract_(cisco technology, inc.)

Inventor(s): Sergey SERGEEV of Belmont CA (US) for cisco technology, inc., Anna Igorevna BOKHAN-DILAWARI of San Ramon CA (US) for cisco technology, inc., Geoffrey R. HENDREY of San Anselmo CA (US) for cisco technology, inc.

IPC Code(s): H04L41/5003

CPC Code(s): H04L41/5003



Abstract: according to one or more embodiments of the disclosure, an example method herein may comprise: managing a particular cell of a multi-celled architecture for an extensibility platform having one or more tenants served by datastores of the particular cell; connecting to a global cell manager for global cell management of all cells of the multi-celled architecture; identifying a consumption limit indicating a maximum amount of system resources that a particular tenant of the one or more tenants is allowed to consume of the particular cell; enforcing the consumption limit on the particular tenant; and ensuring that the particular tenant is provided system resources of the particular cell up to the consumption limit without limitation.


20240314060. MOBILITY ENHANCEMENT FOR INTERCONNECTED ETHERNET VIRTUAL PRIVATE NETWORKS_simplified_abstract_(cisco technology, inc.)

Inventor(s): Krishnaswamy Ananthamurthy of Leander TX (US) for cisco technology, inc., Lukas Krattiger of Pleasanton CA (US) for cisco technology, inc., Ali Sajassi of Alamo CA (US) for cisco technology, inc.

IPC Code(s): H04L45/021, H04L45/00, H04L45/586

CPC Code(s): H04L45/021



Abstract: a method includes creating a first routing table at each of a plurality of provider edge nodes in a first data center, the first routing table including a first sequence number tracking intra-data center movement of the host connected to one of the plurality of provider edge nodes; creating a second routing table at a corresponding gateway of each of a plurality of data centers, the plurality of data centers including the first data center, the second routing table including the first sequence number for the host and a second sequence number for tracking inter-data center movement of the host between the plurality of data centers host; and updating one of (1) the first sequence number when the host makes an intra-data center move, or (2) the second sequence number in the second routing table when the host makes an inter-data center move.


20240314066. MULTICAST REDUNDANCY IN EVPN NETWORKS_simplified_abstract_(cisco technology, inc.)

Inventor(s): Mankamana Prasad Mishra of San Jose CA (US) for cisco technology, inc., Ali Sajassi of Alamo CA (US) for cisco technology, inc., Nitin Kumar of San Jose CA (US) for cisco technology, inc.

IPC Code(s): H04L45/00, H04L12/18, H04L45/42

CPC Code(s): H04L45/38



Abstract: a system and associated methods provide a scalable solution for managing multiple multicast flows within a multicast group of a multicast network. the system groups redundant sources of the multicast group according to their associated multicast flows, assigns flow identifiers to each redundant source indicative of their associated multicast flows, and facilitates single forwarder election to select a single forwarder that belongs to the appropriate multicast flow. the system provides control plane extensions that enable signaling of which redundant source belongs to which multicast flow.


20240314114. UPSTREAM APPROACH FOR SECURE CRYPTOGRAPHY KEY DIST_simplified_abstract_(cisco technology, inc.)

Inventor(s): Govind Prasad Sharma of Union City CA (US) for cisco technology, inc., Javed Asghar of Dublin CA (US) for cisco technology, inc., Prabhu Balakannan of Milpitas CA (US) for cisco technology, inc., Sridhar Vallepalli of Fremont CA (US) for cisco technology, inc.

IPC Code(s): H04L9/40, H04L9/08, H04L12/46, H04L69/14, H04L69/22

CPC Code(s): H04L63/062



Abstract: a software-defined networking (sdn)-based “upstream” approach is a controller-based solution that provides secure key distribution and management for multi-site data centers. the approach uses an sdn multi-site controller (msc) that acts as an intermediary between sdn controllers at sites in a multi-site data center and manages the distribution of keys to sites. the approach is not dependent upon any particular routing protocol, such as the border gateway protocol (bgp), and is well suited for multicast stream encryption by allowing the same key to be used for all replicated packets sent to downstream sites from an upstream source site. the approach distributes keys in a secure manner, ensures that data transferred between sites is done in a secure manner, and supports re-keying with error handling.


20240314115. USING RELAYS AND AUTHORIZATION CHAINS TO REDUCE ATTACK SURFACE_simplified_abstract_(cisco technology, inc.)

Inventor(s): Vincent E. Parla of North Hampton NH (US) for cisco technology, inc.

IPC Code(s): H04L9/40

CPC Code(s): H04L63/0823



Abstract: techniques for establishing a zero-trust network access (ztna) connection between a client device and a target resource of an enterprise network via a chain of authorization nodes. the chain of authorization nodes may comprise one or more nodes configured as a proxy, a relay, and/or the like. each of the nodes may be associated with an authorization requirement that is to be satisfied before the next node in the authorization chain is reached. once the target resource is reached, an authentication may be performed to authenticate the user of the client device with the target resource. the authorization credentials may be carried in a packet having encryption layers comprising the individual authorization credentials, as metadata in an encapsulated credential chain, and/or in blocks of a ledger associated with a blockchain network.


20240314123. PAIRED DEVICE MULTI-FACTOR AUTHENTICATION USING BLUETOOTH_simplified_abstract_(cisco technology, inc.)

Inventor(s): Jay Prakash Tiwari of Princeton NJ (US) for cisco technology, inc., Praveen Kumar Sheena Poojary of Jersey city NJ (US) for cisco technology, inc., Senthil Kumar Chadramohan of Bangalore (IN) for cisco technology, inc.

IPC Code(s): H04L9/40, H04W12/06

CPC Code(s): H04L63/0869



Abstract: techniques for determining whether to send an mfa push notification are described. an indication of a request for a user account to access the application service via a primary device is received at an mfa service from an application service. using a pan protocol, determine whether the primary device and the secondary device are within a threshold proximity. when the primary device and the secondary device are within the threshold proximity, allows a push notification to be transmitted to the secondary device requesting authentication to grant access to the user account by the primary device, and when the primary device and the secondary device are not within the threshold, refrain from transmitting the push notification.


20240314138. GLOBAL POSITIONING SYSTEM BASED MULTI-FACTOR AUTHENTICATION FOR ZERO TRUST NETWORK ACCESS_simplified_abstract_(cisco technology, inc.)

Inventor(s): Jay Prakash Tiwari of Princeton NJ (US) for cisco technology, inc., Gururajan Sundar Rao of Chennai (IN) for cisco technology, inc., Praveen Kumar Sheena Poojary of Jersey City NJ (US) for cisco technology, inc., Senthil Kumar Chandramohan of Bangalore (IN) for cisco technology, inc.

IPC Code(s): H04L9/40

CPC Code(s): H04L63/107



Abstract: techniques for determining whether to send an mfa push notification are described. an indication of a request for a user account to access the application service via an endpoint device is received at an mfa service from an application service. a first geolocation of the endpoint device and a second geolocation of an mfa-registered device associated with the user account are received at the mfa service. using the first and second geolocation, determine whether the endpoint device and the mfa-registered device are within a threshold proximity. when the endpoint device and the mfa-registered device are within the threshold proximity, allows a push notification to be transmitted to the mfa-registered device requesting authentication to grant access to the user account by the endpoint device, and when the endpoint device and the mfa-registered device are not within the threshold, refrain from transmitting the push notification.


20240314163. TECHNIQUES FOR DETECTING AND MITIGATING SPOOFED EMAIL COMMUNICATIONS_simplified_abstract_(cisco technology, inc.)

Inventor(s): Suresh Gopathy of Alpharetta GA (US) for cisco technology, inc., Gajendar Pandey of Delhi (IN) for cisco technology, inc.

IPC Code(s): H04L9/40, G06F40/295, G06V10/74, G06V30/19, H04L51/21

CPC Code(s): H04L63/1483



Abstract: techniques are described herein for detecting an authorization status for an email based on content included in that email. in embodiments, such techniques may comprise receiving an electronic communication associated with an origination address, identifying, within the electronic communication, information indicating a claimed source entity, determining, based on the information, a claimed source entity, determining a number of authorized addresses associated with the claimed source entity, determining whether the electronic communication is authorized by the claimed source entity based on whether the origination address is included within the number of authorized addresses, updating the electronic communication to include an indication of whether the electronic communication is authorized by the claimed source entity, and transmitting the electronic communication to its intended recipient.


20240314167. DEPLOYING JUST IN TIME (JIT) DECEPTIONS AT SCALE IN NETWORKS_simplified_abstract_(cisco technology, inc.)

Inventor(s): Vincent E. Parla of North Hampton NH (US) for cisco technology, inc.

IPC Code(s): H04L9/40

CPC Code(s): H04L63/1491



Abstract: techniques for utilizing a deception service to deploy deceptions at scale in a network, such as, for example, a client network. the deception service may be configured to generate a small number (e.g., 5, 10, 15, etc.) of deceptions of hosts and/or services associated with the network (or emulations of the hosts/services and/or emulations of protocols associated with the hosts/services) and deploy them to a number of deception host computing devices that cover all of the components and/or technologies found in the network. the deception service may map a large number (e.g., 1000, 100,000, 1,000,000, etc.) of ip addresses available in the network to the deceptions, making it appear as though a large number of deceptions exist, when in reality the ip addresses map back to a small number of deceptions. the deception service may assign/unassign ip addresses to and/or from deceptions and/or actual hosts in the network as needed.


20240314192. PRIORITIZATION OF INDIVIDUAL CHANNELS WITHIN MULTIPLEXED STREAMS FOR ZERO TRUST NETWORK ACCESS (ZTNA)_simplified_abstract_(cisco technology, inc.)

Inventor(s): Vincent E. Parla of North Hampton NH (US) for cisco technology, inc.

IPC Code(s): H04L67/02, H04L9/40, H04L12/66

CPC Code(s): H04L67/02



Abstract: techniques for using a secure access gateway to signal compute and/or network prioritization to individual streams within multiplexed sessions for zero-trust network access (ztna). a secure access gateway may be configured to identify weighting data and/or prioritization data associated with individual streams within the multiplexed session comprising various protocols (e.g., http/2 and/or http/3) and determine a gateway priority value. that is, the secure access gateway may be configured to prioritize certain types of traffic (user roles, resource types, etc.) over others, regardless of the protocol employed by the individual stream. the secure access gateway may then prioritize the processing (e.g., networking and/or computational resources) of a first stream having a more favorable gateway priority value than a second stream. additionally, the secure access gateway may be configured to transmit indications of the gateway priority value to a target resource, such that the streams may be prioritized in the reverse direction.


20240314219. ROUTING APPLICATION CONTROL AND DATA-PLANE TRAFFIC IN SUPPORT OF CLOUD-NATIVE APPLICATIONS_simplified_abstract_(cisco technology, inc.)

Inventor(s): Vincent Parla of North Hampton NH (US) for cisco technology, inc., Kyle Andrew Donald Mestery of Woodbury MN (US) for cisco technology, inc.

IPC Code(s): H04L67/63, H04L45/74, H04L47/2475, H04L67/1001

CPC Code(s): H04L67/63



Abstract: techniques for using computer networking protocol extensions to route control-plane traffic and data-plane traffic associated with a common application are described herein. for instance, a traffic flow associated with an application may be established such that control-plane traffic is sent to a control-plane node associated with the application and data-plane traffic is sent to a data-plane node associated with the application. when a client device sends an authentication request to connect to the application, the control-plane node may send an indication of a hostname to be used by the client device to send data-plane traffic to the data-node. as such, when a packet including the hostname corresponding with the data-plane node is received, the packet may be forwarded to the data-plane node.


20240314263. DYNAMIC VIDEO LAYOUT DESIGN DURING ONLINE MEETINGS_simplified_abstract_(cisco technology, inc.)

Inventor(s): Kristian Tangeland of Oslo (NO) for cisco technology, inc., Rune Øistein Aas of Lysaker (NO) for cisco technology, inc., Benoit Rouger of Espoo (FI) for cisco technology, inc.

IPC Code(s): H04N5/262, G06V40/16, H04L65/403, H04L65/75

CPC Code(s): H04N5/2628



Abstract: presented herein are techniques for cropping video streams to create an optimized layout in which participants of a meeting are a similar size. a user device receives a plurality of video streams, each video stream including at least one face of a participant participating in a video communication session. faces in one or more of the plurality of video streams are cropped so that faces in the plurality of video streams are approximately equal in size, to produce a plurality of processed video streams. the plurality of processed video streams are sorted according to video stream widths to produce sorted video streams and the plurality of sorted video streams are distributed for display across a smallest number of rows possible on a display of the user device.


20240314554. ANCHORED WI-FI FINGERPRINTING FOR RISK-BASED AUTHENTICATION_simplified_abstract_(cisco technology, inc.)

Inventor(s): Vishal Satyendra Desai of San Jose CA (US) for cisco technology, inc., Shayne Miel of Durham NC (US) for cisco technology, inc., Ardalan Alizadeh of Milpitas CA (US) for cisco technology, inc.

IPC Code(s): H04W12/06, H04W12/79

CPC Code(s): H04W12/06



Abstract: this disclosure describes techniques for using an anchored endpoint to enhance mfa authentication of a client device. a method performed at least in part by a security service includes authenticating of a client device connecting to a secure resource. the method also includes determining a first wi-fi fingerprint of the client device, determining that the client device is within a threshold proximity to an anchor device, and determining a second wi-fi fingerprint of the anchor device. the method also includes detecting a change to the first wi-fi fingerprint of the client device and determining that the second wi-fi fingerprint of the anchor device has not changed. the method also includes determining whether the client device is within the threshold proximity of the anchor device, if it is, access to the secured resource continues to be allowed, if it is not, a reauthentication of the client device is triggered.


20240314559. TECHNIQUES TO FACILITATE FAST ROAMING BETWEEN A MOBILE NETWORK OPERATOR PUBLIC WIRELESS WIDE AREA ACCESS NETWORK AND AN ENTERPRISE PRIVATE WIRELESS WIDE AREA ACCESS NETWORK_simplified_abstract_(cisco technology, inc.)

Inventor(s): Srinath Gundavelli of San Jose CA (US) for cisco technology, inc., Indermeet Singh Gandhi of San Jose CA (US) for cisco technology, inc., Oliver James Bull of Bristol (GB) for cisco technology, inc., Louis Gwyn Samuel of Swindon, Wiltshire (GB) for cisco technology, inc., Mark Grayson of Berkshire (GB) for cisco technology, inc.

IPC Code(s): H04W12/06, H04W12/0433, H04W12/08, H04W36/14, H04W60/04, H04W84/04

CPC Code(s): H04W12/06



Abstract: presented herein are techniques to facilitate fast roaming between a mobile network operator-public (mno-public) wireless wide area (wwa) access network and an enterprise private wwa access network. in one example, a method is provided that may include generating, by an authentication node, authentication material for a user equipment (ue) based on the ue being connected to a public wwa access network, wherein the public wwa access network is associated with a mobile network operator, and the authentication node and the ue are associated with an enterprise entity; obtaining, by the authentication node, an indication that the ue is attempting to access a private wwa access network associated with the enterprise entity; and providing, by the authentication node, the authentication material for the ue, wherein the authentication material facilitates connection establishment between the ue and the private wwa access network.


20240314560. DELIVERING STANDALONE NON-PUBLIC NETWORK (SNPN) CREDENTIALS FROM AN ENTERPRISE AUTHENTICATION SERVER TO A USER EQUIPMENT OVER EXTENSIBLE AUTHENTICATION PROTOCOL (EAP)_simplified_abstract_(cisco technology, inc.)

Inventor(s): Srinath Gundavelli of San Jose CA (US) for cisco technology, inc., Indermeet Singh Gandhi of San Jose CA (US) for cisco technology, inc., Timothy Peter Stammers of Raleigh NC (US) for cisco technology, inc., Vimal Srivastava of Bangalore (IN) for cisco technology, inc.

IPC Code(s): H04W12/06, H04W12/04, H04W84/04

CPC Code(s): H04W12/06



Abstract: presented herein are techniques to facilitate delivering standalone non-public network (snpn) credentials from an enterprise authentication server to a user equipment (ue) using an extensible authentication protocol (eap) process. in one example, a method may include determining, by an authentication server of an enterprise, that a ue for the enterprise is to receive credentials to enable the ue to connect to a snpn of the enterprise in which the determining is performed based, at least in part, on connection of the ue to an access network that is different than the snpn for the enterprise; and performing an authentication process with the ue by the authentication server in which the authentication process includes providing the credentials to the ue via a first authentication message and obtaining confirmation from the ue via a second authentication message that indicates successful provisioning of the credentials for the ue.


20240314578. CELL EDGE PREDICTOR FOR OPTIMIZED ROAMING_simplified_abstract_(cisco technology, inc.)

Inventor(s): Jerome Henry of Pittsboro NC (US) for cisco technology, inc., Federico Lovison of Fontanelle (IT) for cisco technology, inc., Robert E. Barton of Richmond (CA) for cisco technology, inc., Sukrit Dasgupta of Boxborough MA (US) for cisco technology, inc.

IPC Code(s): H04W16/18, H04W48/16

CPC Code(s): H04W16/18



Abstract: cell edge prediction for optimized roaming may be provided. cell edge prediction can include predicting cell edges for a plurality of aps including a connected ap and one or more additional aps. a cell edge prediction can be for a client connected to the connected ap. the cell edge prediction may comprise an indication of one or more candidate aps for the client to roam to of the one or more additional aps and an estimated time the client will reach the cell edge of the connected ap. after generating the cell edge prediction, the cell edge prediction can be transmitted to the client.


Cisco Technology, Inc. patent applications on September 19th, 2024