-
91.
公开(公告)号:US12160445B2
公开(公告)日:2024-12-03
申请号:US17724112
申请日:2022-04-19
Applicant: AT&T Intellectual Property I, L.P.
Inventor: Yaron Koral , Shraboni Jana , Kaustubh Joshi
Abstract: A distributed denial of service (“DDoS”) attack profiler can determine a plurality of DDoS attack properties associated with a DDoS attack that utilizes an Internet of Things (“IoT”) device operating in communication with a home gateway. The DDoS attack profiler can create a DDoS attack profile and can provide a DDoS attack report based upon the DDoS attack profile to a correlator. An IoT device profiler can determine a plurality of IoT device properties and can create, based upon the plurality of IoT device properties, an IoT device profile. The IoT device profiler can create an anomaly report that identifies an anomaly associated with the IoT device. The correlator can correlate the DDoS attack report with the anomaly report to determine if a match exists. In response to determining that the match exists, the home gateway system can store the bot match record in a bot match repository.
-
公开(公告)号:US20240364596A1
公开(公告)日:2024-10-31
申请号:US18766492
申请日:2024-07-08
Applicant: AT&T Intellectual Property I, L.P.
Inventor: Gueyoung Jung , Aleksandr Zelezniak , Kaustubh Joshi , Shankaranarayanan Puzhavakath Narayanan
IPC: H04L41/12 , H04L41/5019 , H04W24/02
CPC classification number: H04L41/12 , H04L41/5019 , H04W24/02
Abstract: Described is pooling baseband units into a hub and mapping radio units associated with the hub to baseband units of the group based on respective resource capacity data of the respective baseband units and an estimated resource usage data of a device that couples to a baseband unit. In one alternative, estimated peak resource usage data of a radio unit over an operation interval is used to select a baseband unit, generally based on which baseband unit of the pool has the least remaining resource capacity, to which the radio unit is mapped for the operation interval. In another alterative, estimated peak resource usage data resource (usage and duration) of a user equipment session is used to dynamically map the user equipment session to a baseband unit, generally selected by which baseband unit of the pool has the least remaining resource capacity.
-
公开(公告)号:US20240292221A1
公开(公告)日:2024-08-29
申请号:US18654909
申请日:2024-05-03
Applicant: AT&T Intellectual Property I, L.P.
Inventor: Kaustubh Joshi
Abstract: Example mobile devices disclosed herein include a camera, memory including computer-executable instructions, and a processor to execute the instructions to at least associate a location of the mobile device with picture data obtained with the camera. The processor is also to assign a first data tag to the picture data when the location of the mobile device corresponds to a first area, the first data tag to identify a first security level for the picture data, or assign a second data tag to the picture data when the location of the mobile device does not correspond to the first area, the second data tag to identify a second security level for the picture data. The processor is further to determine whether to permit an application to access the picture data based on whether the first data tag or the second data tag is assigned to the picture data.
-
公开(公告)号:US20240283749A1
公开(公告)日:2024-08-22
申请号:US18653290
申请日:2024-05-02
Applicant: AT&T Intellectual Property I, L.P.
Inventor: Abhigyan Sharma Abhigyan , Aleksandr Zelezniak , Kaustubh Joshi
CPC classification number: H04L47/82 , H04L63/0876
Abstract: Aspects of the subject disclosure may include, for example, a network API service that receives network event data and provides performance hints to a resource manager that manages application containers at edge cloud locations. Network event data may be received from access networks, core networks, nodes within access networks or core networks, or the like. Performance hints may allow booting of application containers at edge cloud locations. Other embodiments are disclosed.
-
公开(公告)号:US12028410B2
公开(公告)日:2024-07-02
申请号:US18153521
申请日:2023-01-12
Applicant: AT&T Intellectual Property I, L.P.
Inventor: Brian Amento , Robert J. Hall , Kaustubh Joshi , Kermit Hal Purdy
IPC: H04L67/10 , H04L9/40 , H04L41/0806 , H04L41/5041 , H04L67/00 , H04L67/1008 , H04L67/1097 , H04L67/568 , H04L67/63 , H04W24/02 , G06F9/54 , G06F16/2455 , H04W84/18
CPC classification number: H04L67/10 , H04L41/0806 , H04L41/5041 , H04L63/1441 , H04L63/20 , H04L67/1008 , H04L67/1097 , H04L67/34 , H04L67/568 , H04L67/63 , H04W24/02 , G06F9/541 , G06F16/24568 , H04W84/18
Abstract: Systems and methods may create and manage hybrid clouds including both standard compute nodes and edge devices. Edge devices can be enrolled in a hybrid cloud by deploying a lightweight container to the edge device.
-
公开(公告)号:US12010515B2
公开(公告)日:2024-06-11
申请号:US18192295
申请日:2023-03-29
Applicant: AT&T Intellectual Property I, L.P.
Inventor: Kaustubh Joshi
Abstract: Example mobile devices disclosed herein include a camera, memory including computer-executable instructions, and a processor to execute the instructions to at least associate a location of the mobile device with picture data obtained with the camera. The processor is also to assign a first data tag to the picture data when the location of the mobile device corresponds to a first area, the first data tag to identify a first security level for the picture data, or assign a second data tag to the picture data when the location of the mobile device does not correspond to the first area, the second data tag to identify a second security level for the picture data. The processor is further to determine whether to permit an application to access the picture data based on whether the first data tag or the second data tag is assigned to the picture data.
-
公开(公告)号:US12010040B2
公开(公告)日:2024-06-11
申请号:US18298026
申请日:2023-04-10
Applicant: AT&T Intellectual Property I, L.P.
Inventor: Abhigyan Sharma Abhigyan , Aleksandr Zelezniak , Kaustubh Joshi
IPC: H04L29/06 , H04L9/40 , H04L12/911 , H04L29/12 , H04L47/70
CPC classification number: H04L47/82 , H04L63/0876
Abstract: Aspects of the subject disclosure may include, for example, a network API service that receives network event data and provides performance hints to a resource manager that manages application containers at edge cloud locations. Network event data may be received from access networks, core networks, nodes within access networks or core networks, or the like. Performance hints may allow booting of application containers at edge cloud locations. Other embodiments are disclosed.
-
公开(公告)号:US20230362650A1
公开(公告)日:2023-11-09
申请号:US17735691
申请日:2022-05-03
Applicant: AT&T Intellectual Property I, L.P.
Inventor: Yaron Koral , Shraboni Jana , Kaustubh Joshi
IPC: H04W12/122
CPC classification number: H04W12/122 , H04W88/16
Abstract: The concepts and technologies disclosed herein are directed detecting and mitigating drive-by home WI-FI hijack attacks. According to one aspect, a war driving activity correlation system can obtain a report from a home gateway system. The report can identify a suspicious device attempting to connect to a WI-FI network provided, at least in part, by the home gateway system. The war driving activity correlation system can determine, based upon the report, a route of an attacker who uses the suspicious device. The war driving activity correlation system can send instructions to the home gateway system. The instructions can include the route and can specify one or more mitigation actions to be performed by the home gateway system, such as blacklisting a media access control address associated with the suspicious device. The mitigation action(s) can be based upon one or more policies.
-
99.
公开(公告)号:US20230336585A1
公开(公告)日:2023-10-19
申请号:US17724112
申请日:2022-04-19
Applicant: AT&T Intellectual Property I, L.P.
Inventor: Yaron Koral , Shraboni Jana , Kaustubh Joshi
IPC: H04L9/40
CPC classification number: H04L63/1458 , H04L63/0209 , H04L2463/141 , G16Y30/10
Abstract: A distributed denial of service (“DDoS”) attack profiler can determine a plurality of DDoS attack properties associated with a DDoS attack that utilizes an Internet of Things (“IoT”) device operating in communication with a home gateway. The DDoS attack profiler can create a DDoS attack profile and can provide a DDoS attack report based upon the DDoS attack profile to a correlator. An IoT device profiler can determine a plurality of IoT device properties and can create, based upon the plurality of IoT device properties, an IoT device profile. The IoT device profiler can create an anomaly report that identifies an anomaly associated with the IoT device. The correlator can correlate the DDoS attack report with the anomaly report to determine if a match exists. In response to determining that the match exists, the home gateway system can store the bot match record in a bot match repository.
-
公开(公告)号:US20230309072A1
公开(公告)日:2023-09-28
申请号:US17705589
申请日:2022-03-28
Applicant: AT&T Intellectual Property I, L.P.
Inventor: Xuan Tuyen Tran , Kaustubh Joshi
IPC: H04W72/04
CPC classification number: H04W72/0453 , H04W72/0486
Abstract: Aspects of the subject disclosure may include, for example, a drone service retrieving network state information describing a network state of at least a portion of a communication network, determining an impact of the network state on operation of an unmanned aerial vehicle (UAV), selecting a carrier frequency to be used for communication by the UAV, and providing the data describing the carrier frequency to the UAV and/or to communication network nodes. Other embodiments are disclosed.
-
-
-
-
-
-
-
-
-