-
公开(公告)号:US11689919B2
公开(公告)日:2023-06-27
申请号:US17248366
申请日:2021-01-21
Applicant: Cisco Technology, Inc.
Inventor: Marcelo Yannuzzi , Herve Muyal , Benjamin W. Ryder , Marco Trinelli , Bart A. Brinckman
Abstract: A method includes receiving, at an access node, a connection request from a device and in response to the connection request, establishing a connection with an identity provider. The device, the access node, the local network, and the identity provider are members of an identity federation. The method also includes, after the device is authenticated with the identity provider, sending or receiving, to or from the identity provider and by the access node, data linking the device to an item and an owner of the device.
-
公开(公告)号:US20170126647A1
公开(公告)日:2017-05-04
申请号:US14924799
申请日:2015-10-28
Applicant: Cisco Technology, Inc.
Inventor: Tao Zhang , Yi Zheng , Helder F. Antunes , Marcelo Yannuzzi , Gonzalo Salgueiro , Joseph Michael Clarke
CPC classification number: H04L63/08 , H04L43/08 , H04L63/0823 , H04L63/123 , H04L63/126 , H04W4/70 , H04W12/10
Abstract: In one embodiment, a first device in a network receives information regarding one or more nodes in the network. The first device determines a property of the one or more nodes based on the received information. The first device determines a degree of trustworthiness of the one or more nodes based on the received information. The first device attests to the determined property and degree of trustworthiness of the one or more nodes to a verification device. The verification device is configured to verify the attested property and degree of trustworthiness.
-
公开(公告)号:US20250117807A1
公开(公告)日:2025-04-10
申请号:US18481136
申请日:2023-10-04
Applicant: Cisco Technology, Inc.
Inventor: Marcelo Yannuzzi , Carlos Pignataro
IPC: G06Q30/018
Abstract: Devices, systems, methods, and processes for generating and sharing a verifiable Zero Knowledge (ZK) proof are described herein. A device may utilize one or more non-reversible aggregation techniques to receive, normalize, and aggregate one or more Carbon Footprint Metrics (CFMs) of the device corresponding to a timeframe. The device can generate a ZK attestation and the verifiable ZK proof based on an aggregated CFM or a sum of normalized CFMs, and a carbon footprint threshold for the timeframe. The device may further transmit the verifiable ZK proof to an auditing device. The auditing device can receive the verifiable ZK proof and verify, in a trustworthy manner, that the CFMs of the device corresponding to the timeframe are in compliance with the carbon footprint threshold. The device may hence prove the compliance with the carbon footprint threshold to the auditing device without actually sharing the CFMs with the auditing device.
-
14.
公开(公告)号:US20250039068A1
公开(公告)日:2025-01-30
申请号:US18360099
申请日:2023-07-27
Applicant: Cisco Technology, Inc.
Inventor: Roque Gagliano , Marcelo Yannuzzi , Carlos M. Pignataro , Francisco Sedano Crippa
Abstract: In one example embodiment, at least one processor determines an impact of an event on a network to a network application based on network data and telemetry information of the network application. The telemetry information of the network application is obtained from the network application placed under conditions corresponding to the event. The at least one processor adjusts operation of the network application based on the impact.
-
公开(公告)号:US12210513B1
公开(公告)日:2025-01-28
申请号:US18360051
申请日:2023-07-27
Applicant: Cisco Technology, Inc.
Inventor: Joel A. Obstfeld , Oliver James Bull , Louis Gwyn Samuel , Andrew Pletcher , Marcelo Yannuzzi
Abstract: Presented herein are techniques for verifying data. A method can include obtaining, from an oracle, a first data set associated with a distributed ledger. The method further includes obtaining a plurality of data sets from a plurality of sources. The method further includes generating a confidence level regarding the first data set for validating the first data set, based on comparing the first data set to the plurality of data sets. The method further includes storing the first data set in the distributed ledger based on the confidence level indicating that the plurality of data sets concurs with the first data set. The method further includes taking a remedial action without storing the first data set in the distributed ledger based on the confidence level indicating a discrepancy between the plurality of data sets and the first data set.
-
公开(公告)号:US20240333590A1
公开(公告)日:2024-10-03
申请号:US18194253
申请日:2023-03-31
Applicant: Cisco Technology, Inc.
Inventor: Carlos Pignataro , Pascal Thubert , Eric A Voit , Nagendra Kumar Nainar , Marcelo Yannuzzi
IPC: H04L41/0833 , H04L41/12
CPC classification number: H04L41/0833 , H04L41/12
Abstract: A network of devices can be stabilized by administering an energy-aware topology that corresponds to a desired state derived in part from one or more sustainability metrics. Devices suitable for stabilization can include a processor, a memory, a plurality of elements, a communication port coupled with one or more neighboring devices, and an energy-aware topology logic. The energy-aware topology logic can monitor incoming traffic from one or more neighboring devices, receive current state data associated with the plurality of elements, and receive update data from the one or more neighboring devices via a sustainability-related augmented IGP. Also, the energy-aware topology logic can generate a desired state for the device based on at least the received current state data and update data. One or more of the plurality of elements may be modified in response to the generated desired state, wherein the modification involves changing one or more sustainability-related capabilities.
-
公开(公告)号:US20240265138A1
公开(公告)日:2024-08-08
申请号:US18106600
申请日:2023-02-07
Applicant: Cisco Technology, Inc.
Inventor: Marcelo Yannuzzi , Benjamin William RYDER
IPC: G06F21/62
CPC classification number: G06F21/6254 , G06F21/629
Abstract: In one embodiment, a device may receive a request for training data that is based on application data generated by an application executed at a data collection node, wherein the application data is associated with metadata identifiers. The device may determine one or more training data constraints that restrict use of the application data as training data. The device may generate the training data in part by excluding application data of a particular type from being included in the training data based on a match between its metadata identifier and the one or more training data constraints. The device may provide the training data to be used to train a machine learning model.
-
公开(公告)号:US20240265113A1
公开(公告)日:2024-08-08
申请号:US18330255
申请日:2023-06-06
Applicant: Cisco Technology, Inc.
Inventor: Jeffrey M. Napper , Hendrikus G. P. Bosch , Jean Diaconu , Marcelo Yannuzzi , Alessandro Duminuco
CPC classification number: G06F21/577 , G06F21/552 , G06F2221/033
Abstract: A system and a method to determine attack paths to application assets may include storing in a memory asset inventory indicating multiple application assets, multiple attack vector parameters configured to indicate vulnerabilities of one or more of the application assets, and asset mapping information configured to associate each of the application assets to one or more of the application layers. A processor may determine multiple vulnerable assets in the application assets based at least in part upon the attack vector parameters. Further, the processor may determine feasibility parameters that indicate a likelihood of the attack path to occur in the system, generate a visual interface showing the vulnerable assets, determine an attack path connecting the vulnerable assets based at least in part upon the asset mapping information, and map the attack path to the application layers in the visual interface based at least in part upon the feasibility parameters.
-
公开(公告)号:US11915077B2
公开(公告)日:2024-02-27
申请号:US17462814
申请日:2021-08-31
Applicant: Cisco Technology, Inc.
Inventor: Joel Abraham Obstfeld , Pete Rai , Marcelo Yannuzzi
IPC: G06K19/06 , H04L67/146
CPC classification number: G06K19/06037 , H04L67/146
Abstract: In one embodiment, a code authentication service maintains a mapping of uniform resource locators and key information embedded into codes. The code authentication service receives, from a requesting device, a domain name system resolution request for a particular uniform resource locator. The code authentication service determines, based on the mapping, whether the domain name system resolution request is associated with valid key information for the particular uniform resource locator. The code authentication service provides, to the requesting device, a domain name system resolution response that indicates an address associated with the particular uniform resource locator, when the code authentication service determines that the domain name system resolution request includes valid key information for the particular uniform resource locator.
-
公开(公告)号:US20230153746A1
公开(公告)日:2023-05-18
申请号:US17524909
申请日:2021-11-12
Applicant: Cisco Technology, Inc.
Inventor: Marcelo Yannuzzi , Joel Abraham OBSTFELD
CPC classification number: G06Q10/0833 , G06F21/60
Abstract: In one embodiment, a control tower device obtains, first state information from sensing or reporting systems or devices at a particular location via a first communication channel. The control tower device makes, based on the first state information, an evaluation regarding the particular location using one or more digital twins representing one or more entities of the particular location. The control tower device obtains second state information from one or more trusted verifiers for the particular location via a second communication channel. The control tower device verifies, based on the second state information, the evaluation regarding the particular location.
-
-
-
-
-
-
-
-
-