-
21.
公开(公告)号:US20220311523A1
公开(公告)日:2022-09-29
申请号:US17301203
申请日:2021-03-29
发明人: Jerome HENRY , Robert E. BARTON , Nagendra Kumar NAINAR , Carlos M. PIGNATARO , Bart A. BRINCKMAN
IPC分类号: H04B17/309 , H04W24/08 , H04W24/10 , H04W76/15
摘要: Techniques and apparatus for determining quality of experience (QoE) for wireless communications are described. One technique involves transmitting a QoE support message to an access point (AP) within an access network. The QoE support message queries whether the AP supports providing key performance indicators (KPI(s)) indicative of QoE provided by the access network. An indication of whether the AP supports providing the KPI(s) is received in response to the QoE support message. The KPI(s) are received when the AP supports providing the KPI(s). A determination is made whether to communicate with the AP based at least in part on the KPI(s). Communications are then performed in accordance with the determination.
-
公开(公告)号:US20210067592A1
公开(公告)日:2021-03-04
申请号:US16559526
申请日:2019-09-03
摘要: Techniques for network validation are provided. A first request is received at a first manager component, from a first client. The first client and the first manager component are on a first node of a plurality of nodes, and the first request specifies a desired network service. A first network service endpoint that is capable of providing the desired network service is identified, where the first network service endpoint is on a second node of the plurality of nodes. A connection is established between a first validation agent on the first node and a second validation agent on the second node. Finally, upon determining that the connection between the first and second validation agents satisfies predefined criteria, a connection is established between the first client and the first network service endpoint.
-
23.
公开(公告)号:US20200153734A1
公开(公告)日:2020-05-14
申请号:US16231197
申请日:2018-12-21
IPC分类号: H04L12/715 , H04L12/741 , H04L12/801 , H04L12/803 , H04L12/54 , H04L12/713
摘要: In one embodiment, in-band operations data included in packets being processed is used to signal among entities of a virtualized packet processing apparatus. Using in-band operations data provides insight on actual entities used in processing of the packet within the virtualized packet processing apparatus. The operations data in the packet is modified to signal a detected overload condition of an entity that participates in communicating the packet within the virtualized packet processing apparatus and/or applying a network service to the packet. An In-Situ Operations, Administration, and Maintenance (IOAM) header is used in one embodiment, with the IOAM header typically including a new Overload Flag to signal the detection of the overload condition. In response to the signaled overload condition, a load balancer is adjusted such that future packets are not distributed to the virtualized entity associated with the detected overload condition.
-
公开(公告)号:US20200076724A1
公开(公告)日:2020-03-05
申请号:US16120118
申请日:2018-08-31
IPC分类号: H04L12/707 , H04L12/703 , H04L12/715 , H04L12/741 , H04L12/841 , H04L12/851 , H04L12/721
摘要: In one embodiment, a method is performed. A first control plane entity may generate a first seamless bidirectional forwarding detection (S-BFD) control packet. The first S-BFD control packet may include a first discriminator value, a second discriminator value, and a segment routing header. The first discriminator value may be set to a discriminator value associated with a network node of a path comprising a plurality of network nodes. The second discriminator value may be set to a discriminator value associated with the first control plane entity. The segment routing header may be set to an ordered list of values associated with the plurality of network nodes. The values may include at least one of an address or a discriminator value.
-
公开(公告)号:US20240171616A1
公开(公告)日:2024-05-23
申请号:US18422994
申请日:2024-01-25
发明人: Jerome HENRY , Robert E. BARTON , Carlos M. PIGNATARO , Nagendra Kumar NAINAR , Malcolm M. SMITH , Mark GRAYSON , Bart A. BRINCKMAN
CPC分类号: H04L63/205 , H04L63/0236 , H04L63/105 , H04W12/06
摘要: Differentiated service in a federation-based access network is provided by receiving a set of credentials from a User Equipment (UE) for a wireless network offering a plurality of service levels. In response to determining that the set of credentials indicate a realm associated with a given service level, network access is provided to the UE according to the given service level. In response to determining that the given service level is not a highest service level in the wireless network, a list of one or more preferred realms is transmitted to the UE, where each realm of the list of one or more preferred realms is associated with one or more higher service levels than the given service level.
-
公开(公告)号:US20240113962A1
公开(公告)日:2024-04-04
申请号:US18529878
申请日:2023-12-05
发明人: Clarence FILSFILS , Zafar ALI , Syed Kamran RAZA , Ahmed Refaat BASHANDY , Nagendra Kumar NAINAR , Carlos M. PIGNATARO , Jaganbabu RAJAMANICKAM , Rakesh GANDHI , Bhupendra YADAV , Faisal IQBAL
IPC分类号: H04L45/00 , H04L41/0246 , H04L43/106 , H04L45/02
CPC分类号: H04L45/34 , H04L41/0246 , H04L43/106 , H04L45/02 , H04L45/20 , H04L45/304
摘要: In one embodiment, a service chain data packet is instrumented as it is communicated among network nodes in a network providing service-level and/or networking operations visibility. The service chain data packet includes a particular header identifying a service group defining one or more service functions, and is a data packet and not a probe packet. A network node adds networking and/or service-layer operations data to the particular service chain data packet, such as, but not limited to, in the particular header. Such networking operations data includes a performance metric or attribute related to the transport of the particular service chain packet in the network. Such service-layer operations data includes a performance metric or attribute related to the service-level processing of the particular service chain data packet in the network.
-
公开(公告)号:US20230379365A1
公开(公告)日:2023-11-23
申请号:US17749609
申请日:2022-05-20
发明人: Thomas Szigeti , Hendrikus G.P. BOSCH , David John ZACKS , Walter Theodore HULICK, JR. , Nagendra Kumar NAINAR
摘要: In one embodiment, a device receives traffic flow information regarding an application programming interface call made to a particular endpoint via a path in a network. The device requests, based on the traffic flow information, that a plurality of distributed agents in the network perform a trace of the path taken by the application programming interface call. The device receives results from the trace of the path performed by the plurality of distributed agents. The device causes a security policy to be enforced with respect to application programming interface calls made to the particular endpoint, based on the results from the trace.
-
公开(公告)号:US20230379319A1
公开(公告)日:2023-11-23
申请号:US17749274
申请日:2022-05-20
发明人: Vinay Saini , Rajesh Indira VISWAMBHARAN , Nagendra Kumar NAINAR , Akram Ismail SHERIFF , David John ZACKS
IPC分类号: H04L9/40
CPC分类号: H04L63/083 , H04L63/20
摘要: In one embodiment, a method herein comprises: receiving, at a device, a registration request from a telemetry exporter that transmits telemetry data; generating, by the device, a telemetry configuration file for the telemetry exporter, the telemetry configuration file defining a policy for transmission of telemetry data from the telemetry exporter and an authentication token for the telemetry exporter; sharing, by the device, the policy with a security enforcer; and sending, by the device, the telemetry configuration file to the telemetry exporter, wherein the telemetry exporter is caused to connect with the security enforcer using the authentication token, send the telemetry configuration file to the security enforcer, and transmit collected telemetry data to the security enforcer, and wherein the security enforcer is caused to create a dynamic publish-subscribe stream for publishing the collected telemetry data received from the telemetry exporter based on the telemetry configuration file and the policy.
-
公开(公告)号:US20230376632A1
公开(公告)日:2023-11-23
申请号:US17746517
申请日:2022-05-17
发明人: Thomas Szigeti , David John ZACKS , Walter Theodore HULICK, JR. , Nagendra Kumar NAINAR , Carlos M. PIGNATARO
IPC分类号: G06F21/62
CPC分类号: G06F21/6254
摘要: In one embodiment, a device obtains transaction data regarding a transaction attempted by a client of an online application to access confidential information within the online application. The transaction data is captured by instrumentation code inserted into the online application at runtime. The device permits, based on a policy, the transaction to complete within the online application. The device determines, based on the policy, a set of one or more client-side functions to disable during the transaction. The device instructs an agent executed by the client to disable the set of one or more client-side functions during the transaction.
-
公开(公告)号:US20230007050A1
公开(公告)日:2023-01-05
申请号:US17305235
申请日:2021-07-01
发明人: Jerome HENRY , Robert E. BARTON , Carlos M. PIGNATARO , Nagendra Kumar NAINAR , Malcolm M. SMITH , Mark GRAYSON , Bart A. BRINCKMAN
摘要: Differentiated service in a federation-based access network is provided by receiving, with a request for access to a wireless network offering at least a two different service levels based on user identities, a set of user credentials from a User Equipment (UE); forwarding, for authentication, the set of user credentials to an identity provider in an identity federation with the wireless network, wherein the identity provider is independent from the wireless network; in response to determining that the set of user credentials indicate a realm known to be associated with a given service level, providing network access to the UE according to the given service level; and in response to determining that the given service level is not a highest service level in the wireless network, transmitting a list of preferred realms to the UE that are associated with higher service levels than the given service level.
-
-
-
-
-
-
-
-
-