-
公开(公告)号:US12256216B2
公开(公告)日:2025-03-18
申请号:US18641988
申请日:2024-04-22
Applicant: Cisco Technology, Inc.
Inventor: Srinath Gundavelli , Indermeet Singh Gandhi , Oliver James Bull , Louis Gwyn Samuel , Mark Grayson
Abstract: Presented herein are techniques to facilitate fast roaming between a mobile network operator-public (MNO-public) wireless wide area (WWA) access network and an enterprise private WWA access network. In one example, a method is provided that may include generating, by an authentication node, authentication material for a user equipment (UE) based on the UE being connected to a public WWA access network, wherein the public WWA access network is associated with a mobile network operator, and the authentication node and the UE are associated with an enterprise entity; obtaining, by the authentication node, an indication that the UE is attempting to access a private WWA access network associated with the enterprise entity; and providing, by the authentication node, the authentication material for the UE, wherein the authentication material facilitates connection establishment between the UE and the private WWA access network.
-
公开(公告)号:US20250031034A1
公开(公告)日:2025-01-23
申请号:US18779722
申请日:2024-07-22
Applicant: Cisco Technology, Inc.
Inventor: Mark Grayson , Juan Carlos Zuniga
Abstract: Subscriber identity concealment from an access network provider may be provided. A computing device may receive first identity data associated with a client device. Then the first identity data associated with the client device may be encrypted using second identity data to create an encrypted version of the first identity data associated with the client device. The encrypted version of the first identity data associated with the client device may be provided to an access network.
-
公开(公告)号:US20240314559A1
公开(公告)日:2024-09-19
申请号:US18641988
申请日:2024-04-22
Applicant: Cisco Technology, Inc.
Inventor: Srinath Gundavelli , Indermeet Singh Gandhi , Oliver James Bull , Louis Gwyn Samuel , Mark Grayson
Abstract: Presented herein are techniques to facilitate fast roaming between a mobile network operator-public (MNO-public) wireless wide area (WWA) access network and an enterprise private WWA access network. In one example, a method is provided that may include generating, by an authentication node, authentication material for a user equipment (UE) based on the UE being connected to a public WWA access network, wherein the public WWA access network is associated with a mobile network operator, and the authentication node and the UE are associated with an enterprise entity; obtaining, by the authentication node, an indication that the UE is attempting to access a private WWA access network associated with the enterprise entity; and providing, by the authentication node, the authentication material for the UE, wherein the authentication material facilitates connection establishment between the UE and the private WWA access network.
-
公开(公告)号:US11968242B2
公开(公告)日:2024-04-23
申请号:US17305235
申请日:2021-07-01
Applicant: Cisco Technology, Inc.
Inventor: Jerome Henry , Robert E. Barton , Carlos M. Pignataro , Nagendra Kumar Nainar , Malcolm M. Smith , Mark Grayson , Bart A. Brinckman
CPC classification number: H04L63/205 , H04L63/0236 , H04L63/105 , H04W12/06
Abstract: Differentiated service in a federation-based access network is provided by receiving, with a request for access to a wireless network offering at least a two different service levels based on user identities, a set of user credentials from a User Equipment (UE); forwarding, for authentication, the set of user credentials to an identity provider in an identity federation with the wireless network, wherein the identity provider is independent from the wireless network; in response to determining that the set of user credentials indicate a realm known to be associated with a given service level, providing network access to the UE according to the given service level; and in response to determining that the given service level is not a highest service level in the wireless network, transmitting a list of preferred realms to the UE that are associated with higher service levels than the given service level.
-
公开(公告)号:US11950218B2
公开(公告)日:2024-04-02
申请号:US17320522
申请日:2021-05-14
Applicant: Cisco Technology, Inc.
Inventor: Srinath Gundavelli , Indermeet Singh Gandhi , Mark Grayson , Arun G. Khanna
IPC: H04W72/121 , H04W72/044 , H04W72/30 , H04W76/11
CPC classification number: H04W72/121 , H04W72/046 , H04W72/30 , H04W76/11
Abstract: Presented herein are techniques to facilitate the configuration of hybrid cells to support shared cell and unique cell operating modes for user equipment. In one example, a method may include obtaining a registration request for a user equipment (UE) in which the mobile network includes a radio access network (RAN) comprising a plurality of radio units (RUs) in which each RU provides a shared cell that is shared with at least one other RU and each RU also provides a unique cell that is not shared with any other RU. The method may further include determining an operating mode for the UE in which the operating mode indicates whether the UE is to operate in a shared cell or a unique cell operating mode, and facilitating connection of the UE to one of the shared cell or the unique cell of an RU based on the operating mode.
-
公开(公告)号:US20240098477A1
公开(公告)日:2024-03-21
申请号:US17933527
申请日:2022-09-20
Applicant: Cisco Technology, Inc.
Inventor: Jerome Henry , Robert E. Barton , Vinay Saini , Bart A. Brinckman , Mark Grayson
Abstract: Roaming validation for Access Network Providers (ANPs), and particularly to protecting communications between Stations (STAs) and ANPs while providing roaming validation for ANPs may be provided. An ANP may first register a roaming federation system. The ANP may determine a roaming message based on subscription features of the network, and the ANP may request signing of the roaming message by the roaming federation system. The ANP may receive the signed roaming message from the roaming federation system and send the signed roaming message to a STA. The ANP may then receive a request to connect to the network from the STA and initiate a connection for the STA.
-
187.
公开(公告)号:US11882611B2
公开(公告)日:2024-01-23
申请号:US17321929
申请日:2021-05-17
Applicant: Cisco Technology, Inc.
Inventor: Srinath Gundavelli , Indermeet Singh Gandhi , Arun G. Khanna , Mark Grayson
Abstract: Presented herein are techniques to facilitate dual-connectivity support for a user equipment (UE) in a hybrid cell virtualized Radio Access Network (vRAN) architecture. In one example, a method may include obtaining, by a node of a mobile network via a first cell of a RAN, a request for a UE to connect to the mobile network via the first cell in which the RAN includes at least one shared cell and at least one unique cell; determining that the UE is allowed for dual-connectivity operation; and providing a policy to the UE, wherein the policy identifies, for each of one or more applications, one of a shared cell operating mode or a unique cell operating mode that the UE is to utilize for each of the one or more applications.
-
188.
公开(公告)号:US11871271B2
公开(公告)日:2024-01-09
申请号:US17321841
申请日:2021-05-17
Applicant: Cisco Technology, Inc.
Inventor: Srinath Gundavelli , Indermeet Singh Gandhi , Mark Grayson , Arun G. Khanna
IPC: H04W28/08 , H04W28/086 , H04W28/02 , H04W28/24 , H04W72/044 , H04W88/06
CPC classification number: H04W28/0925 , H04W28/0268 , H04W28/0862 , H04W28/24 , H04W72/046 , H04W88/06
Abstract: Presented herein are techniques to facilitate dynamic switching for user equipment between unique cell and shared cell operating modes based on application traffic. In one example, a method may include determining, a quality of service (QoS) to be provided for a traffic flow of a user equipment (UE) in which the mobile network includes a radio access network (RAN) including a plurality of radio units (RUs) in which at least two RUs provides a shared cell and each RU provides a unique cell; identifying an operating mode for the UE based on the QoS in which the operating mode indicates whether the traffic flow is to be communicated using a shared cell or a unique cell operating mode; and causing the UE to communicate the traffic flow using the shared cell the unique cell operating mode.
-
公开(公告)号:US11778468B2
公开(公告)日:2023-10-03
申请号:US17088770
申请日:2020-11-04
Applicant: Cisco Technology, Inc.
Inventor: Srinath Gundavelli , Vimal Srivastava , Mark Grayson , Sudhir Kumar Jain , Anand Oswal
IPC: H04M1/66 , H04W12/084 , H04W76/10 , H04W8/02 , H04W48/10 , H04W48/18 , H04W8/18 , H04W12/03 , H04W12/69
CPC classification number: H04W12/084 , H04W8/02 , H04W8/18 , H04W12/03 , H04W12/69 , H04W48/10 , H04W48/18 , H04W76/10
Abstract: Techniques are described to provide open access in a neutral host environment. In one example, a method includes obtaining, by a mobility management node of a neutral host network, a network connectivity request from a user equipment, wherein the network connectivity request comprises an indication of a preferred service provider to which the user equipment is to be connected; determining, by the mobility management node, that the preferred service provider provides non-subscription-based network connectivity for the neutral host network; based on determining that the preferred service provider provides non-subscription-based network connectivity for the neutral host network, establishing secure communications for the user equipment, wherein the secure communications are established for the user equipment without authenticating an identity of user equipment; and providing network connectivity between the user equipment and the preferred service provider upon establishing the secure communications.
-
公开(公告)号:US11765153B2
公开(公告)日:2023-09-19
申请号:US17571297
申请日:2022-01-07
Applicant: Cisco Technology, Inc.
Inventor: Malcolm Muir Smith , Bart Brinckman , Mark Grayson , Jerome Henry , Matthew Stephen MacPherson
CPC classification number: H04L63/0815 , H04L63/0807 , H04L63/102 , H04W12/06
Abstract: The disclosed technology relates to a process of evaluating any number of different identity providers (IDPs) and their respective set of credentials that are used to authenticate corresponding users to assist with the onboarding of the different IDPs in connection with Wi-Fi identity federations. In particular, the process allows a person's electronic identity and attributes (stored across one or more IDPs) to be determined once using a standard. Once trust has been established for the user, that trust can then be utilized across a number of different systems (e.g., Single-sign on). The same trust determination can be used without the need for the authenticity of the user identity to be re-evaluated with each new access request.
-
-
-
-
-
-
-
-
-