-
公开(公告)号:US20230300670A1
公开(公告)日:2023-09-21
申请号:US18021031
申请日:2021-08-13
IPC分类号: H04W28/02 , H04L47/70 , H04L47/2425
CPC分类号: H04W28/0284 , H04L47/823 , H04L47/2425 , H04W28/0289
摘要: There is disclosed a method for providing network slice analytics. The method comprises: obtaining, by a first network entity, input data from one or more data sources in the network; processing, by the first network entity, the input data to obtain output analytics; and providing the output analytics to one or more network analytics consumers. The input data may comprise information relating to one or more of: UE registrations in the network slice; PDU session establishments in the network slice; and resource utilisation in the network slice. The output analytics may comprise information relating to one or more of: UE load; PDU session load; and resource usage on a network slice.
-
12.
公开(公告)号:US11765198B2
公开(公告)日:2023-09-19
申请号:US17185612
申请日:2021-02-25
申请人: Splunk Inc.
IPC分类号: H04L9/40 , G06F21/55 , G06F16/28 , H04L47/2425
CPC分类号: H04L63/1441 , G06F16/285 , G06F21/554 , H04L63/0236 , H04L63/1416 , H04L63/1425 , H04L63/1433 , H04L63/20 , H04L47/2425
摘要: Systems, methods, and software described herein provide enhancements for implementing security actions in a computing environment. In one example, a method of operating an advisement system to provide actions in a computing environment includes identifying a security incident in the computing environment, identifying a criticality rating for the asset, and obtaining enrichment information for the security incident from one or more internal or external sources. The method also provides identifying a severity rating for the security incident based on the enrichment information, and determining one or more security actions based on the enrichment information. The method further includes identifying effects of the one or more security actions on operations of the computing environment based on the criticality rating and the severity rating, and identifying a subset of the one or more security actions to respond to the security incident based on the effects.
-
13.
公开(公告)号:US11722925B2
公开(公告)日:2023-08-08
申请号:US16851397
申请日:2020-04-17
申请人: VMware, Inc.
发明人: Jegadish Devadoss , Kartik Kamdar , Stephen Craig Connors , Satheesh Kumar Rajendran , Ram Kumar Manoharan
IPC分类号: H04W28/02 , H04L47/80 , H04L45/302 , H04L47/2408 , H04L47/2441 , H04L47/2425 , H04L43/062 , H04L43/0829 , H04L43/0852 , H04L43/087 , H04L49/20 , H04L49/55 , H04L43/10 , H04L45/50
CPC分类号: H04W28/0268 , H04L43/062 , H04L43/087 , H04L43/0835 , H04L43/0858 , H04L43/10 , H04L45/302 , H04L45/50 , H04L47/2408 , H04L47/2425 , H04L47/2441 , H04L47/805 , H04L49/205 , H04L49/555
摘要: Some embodiments provide a method for quantifying quality of several service classes provided by a link between first and second forwarding nodes in a wide area network (WAN). At a first forwarding node, the method computes and stores first and second path quality metric (PQM) values based on packets sent from the second forwarding node for the first and second service classes. The different service classes in some embodiments are associated with different quality of service (QoS) guarantees that the WAN offers to the packets. In some embodiments, the computed PQM value for each service class quantifies the QoS provided to packets processed through the service class. In some embodiments, the first forwarding node adjusts the first and second PQM values as it processes more packets associated with the first and second service classes. The first forwarding node also periodically forwards to the second forwarding node the first and second PQM values that it maintains for the first and second service classes. In some embodiments, the second forwarding node performs a similar set of operations to compute first and second PQM values for packets sent from the first forwarding node for the first and second service classes, and to provide these PQM values to the first forwarding node periodically.
-
14.
公开(公告)号:US11722421B2
公开(公告)日:2023-08-08
申请号:US17932771
申请日:2022-09-16
发明人: Sandeep Bajaj
IPC分类号: H04L29/08 , H04L47/2425 , H04L45/00 , H04L47/2441 , H04L41/5009 , H04L47/70 , H04L43/045 , H04L41/5022 , H04L41/5025 , H04L41/5019 , H04L43/16 , H04L45/12 , H04L43/08 , H04L45/302 , H04L43/10
CPC分类号: H04L47/2425 , H04L41/5009 , H04L41/5019 , H04L41/5022 , H04L41/5025 , H04L43/045 , H04L43/08 , H04L43/16 , H04L45/00 , H04L45/123 , H04L45/302 , H04L45/38 , H04L47/2441 , H04L47/825 , H04L43/10
摘要: A method may include receiving a data flow of an application directed to the destination in a software-defined network (SDN). The method may also include identifying a classification of the application. The method may additionally include identifying a set of performance thresholds associated with the classification of the application. The method may also include determining a current performance of the data flow of the application in the SDN. The method may also include generating a performance score for the application based on the set of performance thresholds and the current performance of the data flow of the application in the SDN. The method may further include causing the performance score for the application to be presented via an interface.
-
公开(公告)号:US11722420B2
公开(公告)日:2023-08-08
申请号:US17153841
申请日:2021-01-20
IPC分类号: H04L47/2425 , H04L1/00 , H04L47/22 , H04L45/12 , H04L45/302 , H04L45/00
CPC分类号: H04L47/2425 , H04L1/004 , H04L1/0009 , H04L45/123 , H04L45/124 , H04L45/22 , H04L45/302 , H04L45/70 , H04L47/22
摘要: A method for routing is disclosed. The method comprises provisioning an endpoint in a network with a reactive path selection policy; monitoring, by the endpoint, current conditions relating to various paths available to said end point for the transmission of traffic; and selectively applying, by the endpoint, at least a portion of the reactive path selection policy based on the current conditions of the available paths.
-
公开(公告)号:US20230239249A1
公开(公告)日:2023-07-27
申请号:US18189937
申请日:2023-03-24
发明人: Ligang Feng , Xiaofei Wang
IPC分类号: H04L47/2425 , H04L47/2483
CPC分类号: H04L47/2425 , H04L47/2483
摘要: This application discloses a packet transmission method, an apparatus, a device, and a computer-readable storage medium, and belongs to the field of communication technologies. For example, the method is applied to a first device. The method includes: The first device receives a first packet, where the first packet includes quality guarantee indication information and information about a first application, and the first packet belongs to the first application for which quality guarantee needs to be provided. The first device stores a correspondence between the information about the first application and the quality guarantee indication information based on the received first packet. After receiving a second packet including the information about the first application, the first device provides quality guarantee for the second packet based on the stored correspondence.
-
公开(公告)号:US20230171181A1
公开(公告)日:2023-06-01
申请号:US17538173
申请日:2021-11-30
IPC分类号: H04L45/12 , H04L47/283 , H04L47/2425 , H04L45/64
CPC分类号: H04L45/124 , H04L47/283 , H04L47/2425 , H04L45/64
摘要: In one embodiment, a device obtains telemetry data for a path in a network that is used to convey traffic associated with an online application. The device identifies, based on the telemetry data, oscillations of the path between a first state in which the path provides acceptable user experience for the online application and a second state in which the path does not provide acceptable user experience for the online application. The device determines a stability metric that quantifies the oscillations of the path. The device provides an indication of the oscillations of the path, based in part on the stability metric.
-
公开(公告)号:US20180352369A1
公开(公告)日:2018-12-06
申请号:US15854626
申请日:2017-12-26
申请人: ETURI CORP.
IPC分类号: H04W4/02 , H04L12/825 , H04L12/851 , G06F17/30 , H04L29/08
CPC分类号: H04W28/0226 , G06F16/955 , G06F16/957 , H04L43/08 , H04L47/2425 , H04L47/25 , H04L67/22 , H04W4/40 , H04W4/80 , H04W88/02
摘要: Partially reduces performance or features of a user's electronic device if the user does not comply with an agreement. An agreement may specify tasks or activities to be performed, such as homework or chores, or required results such as grades. Partial throttling of the device when the user is not in compliance with the agreement may include for example disabling a subset of the apps or services on the device, slowing down the device or selected applications, denying access to selected information sources, limiting audio volume or display resolution, or limiting time on activities such as web browsing. The device may remain usable, but with reduced features or performance. Throttling actions may also be based on location, schedule, or environmental conditions. The system may reward compliance with the agreement by increasing performance, by re-enabling previously disabled applications, or by providing direct rewards such as money or credits.
-
公开(公告)号:US10063493B2
公开(公告)日:2018-08-28
申请号:US15155560
申请日:2016-05-16
发明人: Min Li , John A. Bivens , Ruchi Mahindru , HariGovind V. Ramasamy , Yaoping Ruan , Valentina Salapura , Eugen Schenfeld
IPC分类号: G06F15/16 , G06F15/173 , H04L12/927 , H04L12/851 , H04L29/08
CPC分类号: H04L47/803 , H04L41/0893 , H04L41/5025 , H04L41/5096 , H04L47/2425 , H04L47/805 , H04L67/1012 , H04L67/1023
摘要: Various embodiments for elastic resource provisioning in a disaggregated cloud computing environment, by a processor device, are provided. Respective members of pools of hardware resources within the disaggregated cloud computing environment are provisioned to a tenant according to an application-level service level agreement (SLA). Upon detecting a potential violation of the application-level SLA, additional respective members of the pools of hardware resources are provisioned on a component level to the tenant to avoid a violation of the SLA by one of a scale-up process and a scale-out process.
-
公开(公告)号:US20180159750A1
公开(公告)日:2018-06-07
申请号:US15784843
申请日:2017-10-16
发明人: Raoul Alcala , Niclas Comstedt , Jeff Whitaker
IPC分类号: H04L12/26 , H04L12/851 , H04L12/54
CPC分类号: H04L43/062 , H04L12/5602 , H04L43/022 , H04L43/026 , H04L43/04 , H04L43/0876 , H04L43/16 , H04L43/50 , H04L47/2425 , Y02D50/30
摘要: A method for analyzing traffic in a communications network includes sampling data packets at a plurality of network interconnection points, wherein sampling the data packets includes generating a plurality of sampled packet data in one or more standardized formats, converting the sampled packet data from the one or more standardized formats into a neutral format, and aggregating the sampled packet data in the neutral format from the plurality of network interconnection points. A system includes a communications node operable to sample data packets flowing through and generate sample packet data in a specified format, a collector node operable to convert the sampled packet data into a neutral format, the collector node further operable to map IP addresses of the sampled packet data to corresponding prefixes in a routing table; and an aggregator node operable to aggregate neutrally formatted sampled packet data from a plurality of collector nodes.
-
-
-
-
-
-
-
-
-