-
191.
公开(公告)号:US11758455B2
公开(公告)日:2023-09-12
申请号:US17181715
申请日:2021-02-22
Applicant: Cisco Technology, Inc.
Inventor: Fred Jay Anderson , Indermeet Singh Gandhi , Mark Grayson , Shailender Potharaju
CPC classification number: H04W36/10 , H04W36/165
Abstract: Techniques presented herein may provide Distributed Unit (DU) failover techniques for a virtualized Radio Access Network (vRAN) architecture. In one example, a method may include maintaining, by a management node for a vRAN, service information for a plurality of distributed unit components for the vRAN in which the service information identifies, at least in part, service characteristics and failover rules for the vRAN. The method may further include determining a failure of a particular DU component of the plurality of DU components; and reassigning one or more particular RUs currently assigned to the particular DU component to one or more other DU components based on the service characteristics maintained in the service information and particular failover rules identified in the service information that are associated with each of the one or more particular RUs that are re-assigned.
-
公开(公告)号:US11736944B2
公开(公告)日:2023-08-22
申请号:US17824527
申请日:2022-05-25
Applicant: Cisco Technology, Inc.
Inventor: Mark Grayson , Desmond Joseph O'Connor , Malcolm Muir Smith , Bart Brinckman
IPC: H04W12/08 , H04L9/40 , H04W12/06 , H04W12/084
CPC classification number: H04W12/08 , H04L63/0876 , H04L63/0892 , H04L63/102 , H04L63/20 , H04W12/06 , H04W12/084
Abstract: In one embodiment, a method for providing access to wireless networks may include receiving, by a wireless network access provider from a user device, a request to access a wireless network. The method may include obtaining data representing a policy applicable to the access request, sending the access request, augmented with the policy, to an identity provider associated with the user and having no pre-existing relationship with the access provider, and receiving, from the identity provider, an access request response indicating whether or not the policy is met. The method may include communicating, to the wireless device, an indication that the access request has been accepted, if the policy is met, or an indication that the access request has been rejected, if the policy is not met. The access provider and identity provider may be members of an identity and access federation that communicate over a dynamically established secure connection.
-
193.
公开(公告)号:US11700525B2
公开(公告)日:2023-07-11
申请号:US17315581
申请日:2021-05-10
Applicant: Cisco Technology, Inc.
Inventor: Mark Grayson , Timothy Peter Stammers
CPC classification number: H04W8/12 , H04W8/20 , H04W8/28 , H04W84/042
Abstract: Presented herein are techniques associated with replicating an OpenRoaming™ policy federation in a Third Generation Partnership Project (3GPP) network environment. For example, techniques herein provide a roaming policy federation architecture for a 3GPP network environment. In one example a method is provided that may include encoding a multi-bit roaming policy for an identity provider within a plurality of multi-bit 3GPP broadcast identifiers in which the multi-bit roaming policy includes bit-wise roaming policy information for the identity provider. The method may further include configuring the plurality of multi-bit 3GPP broadcast identifiers for a mobile device associated with the identity provider. In one instance, detecting, by the mobile device, at least one multi-bit 3GPP broadcast identifier of the plurality of multi-bit broadcasting identifiers being broadcast by a visited radio access network triggers the mobile device to perform an authentication with the identity provider.
-
公开(公告)号:US20220400412A1
公开(公告)日:2022-12-15
申请号:US17532410
申请日:2021-11-22
Applicant: Cisco Technology, Inc.
Inventor: Mark Grayson
Abstract: System, methods, and computer-readable media for validating and committing a shared O-RU configuration via a shared O-RU Operator. The shared O-RU Operator validates a partitioned configuration received from a tenant operator, with the ability to indicate to the tenant operator that the partitioned configuration is conformant to agreed-upon sharing rules and then commits the shared configuration to the shared O-RU. The shared O-RU operator shares the outcome of the commit operation to the tenant operator via defined operational-data that can be read by the tenant operator. A single radio in O-RAN is shared by multiple different operators and enables a neutral host to deploy a radio unit and then have that attached to different operators networks.
-
195.
公开(公告)号:US20220369163A1
公开(公告)日:2022-11-17
申请号:US17321841
申请日:2021-05-17
Applicant: Cisco Technology, Inc.
Inventor: Srinath Gundavelli , Indermeet Singh Gandhi , Mark Grayson , Arun G. Khanna
Abstract: Presented herein are techniques to facilitate dynamic switching for user equipment between unique cell and shared cell operating modes based on application traffic. In one example, a method may include determining, a quality of service (QoS) to be provided for a traffic flow of a user equipment (UE) in which the mobile network includes a radio access network (RAN) including a plurality of radio units (RUs) in which at least two RUs provides a shared cell and each RU provides a unique cell; identifying an operating mode for the UE based on the QoS in which the operating mode indicates whether the traffic flow is to be communicated using a shared cell or a unique cell operating mode; and causing the UE to communicate the traffic flow using the shared cell the unique cell operating mode.
-
公开(公告)号:US11445372B2
公开(公告)日:2022-09-13
申请号:US16561949
申请日:2019-09-05
Applicant: Cisco Technology, Inc.
Inventor: Mark Grayson
IPC: H04W12/084 , H04W12/069 , H04L61/4511
Abstract: The present technology pertains to a system, method, and non-transitory computer-readable medium for confirming the identities of devices requesting roaming access on a network by authoritative identity providers and proxies for authoritative identity providers. The technology can, in response to a receipt of a request from a device for roaming access, connect to an identity entity at an address by a network access provider, wherein the request for roaming access identifies an authoritative identity provider host name; receive a certificate from the identity entity; and determine, using the certificate, whether the identity entity is an authoritative identity provider or a proxy for an authoritative identity provider.
-
公开(公告)号:US20220286856A1
公开(公告)日:2022-09-08
申请号:US17824527
申请日:2022-05-25
Applicant: Cisco Technology, Inc.
Inventor: Mark Grayson , Desmond Joseph O'Connor , Malcolm Muir Smith , Bart Brinckman
IPC: H04W12/08 , H04L9/40 , H04W12/084 , H04W12/06
Abstract: In one embodiment, a method for providing access to wireless networks may include receiving, by a wireless network access provider from a user device, a request to access a wireless network. The method may include obtaining data representing a policy applicable to the access request, sending the access request, augmented with the policy, to an identity provider associated with the user and having no pre-existing relationship with the access provider, and receiving, from the identity provider, an access request response indicating whether or not the policy is met. The method may include communicating, to the wireless device, an indication that the access request has been accepted, if the policy is met, or an indication that the access request has been rejected, if the policy is not met. The access provider and identity provider may be members of an identity and access federation that communicate over a dynamically established secure connection.
-
公开(公告)号:US11350279B2
公开(公告)日:2022-05-31
申请号:US16866166
申请日:2020-05-04
Applicant: Cisco Technology, Inc.
Inventor: Mark Grayson , Desmond Joseph O'Connor , Malcolm Muir Smith , Bart Brinckman
IPC: H04W12/08 , H04W12/06 , H04W12/084 , H04L9/40
Abstract: In one embodiment, a method for providing access to wireless networks may include receiving, by a wireless network access provider from a user device, a request to access a wireless network. The method may include obtaining data representing a policy applicable to the access request, sending the access request, augmented with the policy, to an identity provider associated with the user and having no pre-existing relationship with the access provider, and receiving, from the identity provider, an access request response indicating whether or not the policy is met. The method may include communicating, to the wireless device, an indication that the access request has been accepted, if the policy is met, or an indication that the access request has been rejected, if the policy is not met. The access provider and identity provider may be members of an identity and access federation that communicate over a dynamically established secure connection.
-
公开(公告)号:US20220167160A1
公开(公告)日:2022-05-26
申请号:US17492045
申请日:2021-10-01
Applicant: Cisco Technology, Inc.
Inventor: Mark Grayson , Bart A. Brinckman , Srinath Gundavelli
Abstract: A method is provided that includes obtaining an access request for a device to access a visited access network, the access request including an authentication identifier for the device including an identity for the device and a realm comprising a network identifying portion; determining a re-write rule for the realm by querying a database based on an identity type of the device and the network identifying portion of the realm, the database including a plurality of re-write rules for a plurality of networks and a plurality of identity types; re-writing the realm based on the re-write rule using the identity for the device to generate a re-written realm; obtaining, based on the re-written realm, an address for an authentication server of an identity provider associated with the device; and performing an authentication with the authentication server using the authentication identifier to authenticate the device for the visited access network.
-
公开(公告)号:US20220124850A1
公开(公告)日:2022-04-21
申请号:US17072215
申请日:2020-10-16
Applicant: Cisco Technology, Inc.
Inventor: Srinath Gundavelli , Indermeet Singh Gandhi , Mark Grayson , Louis Gwyn Samuel , Oliver James Bull
IPC: H04W76/15 , H04L29/12 , H04L12/813 , H04L12/815
Abstract: Presented herein are techniques to facilitate extending a multiple access Protocol Data Unit (PDU) session and Access Traffic Steering, Switching, and Splitting Low-Layer (ATSSS-LL) policies to an enterprise network. In one example, a method may include obtaining a request for an ATSSS-LL policy for a user equipment (UE) for establishing a multiple access protocol data unit session for the UE via a wireless wide area access network for an enterprise network; and providing to the UE one or more ATSSS-LL rules for the ATSSS-LL policy, an Internet Protocol (IP) address for the multiple access protocol data unit session for the UE, and an identifier for the multiple access protocol data unit session for the UE in which the IP address is utilized for a wireless local area access network connection for the UE established via a wireless local area access network of the enterprise network.
-
-
-
-
-
-
-
-
-