-
公开(公告)号:US20240406717A1
公开(公告)日:2024-12-05
申请号:US18807400
申请日:2024-08-16
Applicant: Cisco Technology, Inc.
IPC: H04W8/26 , H04L61/4511 , H04W8/18 , H04W12/06 , H04W84/04
Abstract: Systems, methods, and computer-readable media are provided for on-boarding network devices onto a private 5G network. An example method can include discovering a first private 5G network upon the network device being turned on, authenticating, at the network device, the network device, downloading a second network profile from an SM-DP+ server of a second private 5G network, and on-boarding the network device to the second private 5G network.
-
公开(公告)号:US20230422081A1
公开(公告)日:2023-12-28
申请号:US17851331
申请日:2022-06-28
Applicant: Cisco Technology, Inc.
Inventor: Anthony Fajri , Gautam Mohanlal Borkar , Solomon Ayyankulankara Kunjan , Timothy P. Stammers
CPC classification number: H04W28/0268 , H04W28/24 , H04W8/06 , H04W36/0033
Abstract: Disclosed herein are systems, methods, and computer-readable media for reporting QoE of a UE, as measured and determined from the perspective of the UE to one or more core components of the cellular network to which the UE is attached. The QoE may then be used by the one or more core components for managing and adjusting, if necessary, the cellular services provided to the UE. In one aspect, a method includes determining, at a user device, a quality of experience (QoE) of user device connected to a cellular network and transmitting, via a non-access stratum (NAS) signaling, a value of the QoE from the user device to a core network element of the cellular network, wherein the core network element utilizes the QoE value to manage network access and a quality of service (QoS) of the user device.
-
公开(公告)号:US20230422036A1
公开(公告)日:2023-12-28
申请号:US17848879
申请日:2022-06-24
Applicant: Cisco Technology, Inc.
Inventor: Vinay Saini , Snezana Mitrovic , Timothy P. Stammers , Rajesh Indira Viswambharan
Abstract: Systems, methods, and computer-readable media are disclosed for dynamically onboarding a UE between private 5G networks. In one aspect, a private 5G (P5G) federation system can receive a request from a user device for registration with a serving private 5G network, which is part of a P5G federation system. The P5G federation system can further determine that the user device is authenticated with a home private 5G network of the user device, which is also part of the P5G federation system. The P5G federation system can transmit, to the serving private 5G network, a security profile of the user device that is received from the home private 5G network. As follows, the P5G federation system can facilitate onboarding of the user device to the serving private 5G network with the security profile.
-
公开(公告)号:US20230232216A1
公开(公告)日:2023-07-20
申请号:US17576595
申请日:2022-01-14
Applicant: Cisco Technology, Inc.
IPC: H04W8/26 , H04W8/18 , H04W12/06 , H04L61/4511
CPC classification number: H04W8/265 , H04W8/183 , H04W12/06 , H04L61/1511 , H04W84/042
Abstract: Systems, methods, and computer-readable media are provided for on-boarding network devices onto a private 5G network. An example method can include discovering a first private 5G network upon the network device being turned on, authenticating, at the network device, the network device, downloading a second network profile from an SM-DP+ server of a second private 5G network, and on-boarding the network device to the second private 5G network.
-
公开(公告)号:US20190364425A1
公开(公告)日:2019-11-28
申请号:US15987074
申请日:2018-05-23
Applicant: Cisco Technology, Inc.
Inventor: John A. Schlack , Timothy P. Stammers
Abstract: First, an authentication module may receive an identification (ID) linking request, create a secured ID linking request from the ID linking request, and send the secured ID linking request to a packet gateway module located in a packet core of a mobile network. Next, the packet gateway module may insert into the secured ID linking request, an encrypted version of a mobile identifier corresponding to a client device from which the secured ID linking request was received. Next, a mobile video session manager module may receive from the packet gateway module, the secured ID linking request and link a subscriber of a managed video service corresponding to a video identifier to the client device corresponding to the mobile identifier. A policy corresponding to the subscriber of the managed video service may then be applied to flows over the packet core to and from the client device.
-
公开(公告)号:US10341126B2
公开(公告)日:2019-07-02
申请号:US15624592
申请日:2017-06-15
Applicant: CISCO TECHNOLOGY, INC.
Inventor: Timothy P. Stammers , Ian McDowell Campbell
IPC: H04L9/32 , H04L12/14 , H04L12/851 , H04L12/801 , H04W4/24 , H04W12/08 , H04W12/10 , H04L12/26 , H04L12/721 , H04L29/06
Abstract: An example method is provided in one example embodiment and may include generating a content token, wherein the content token is generated for a particular content type of a particular application service based on a trust relationship established between the particular application service and a mobile service provider; and embedding the content token in one or more packets of a plurality of packets sent to a user equipment (UE) for one or more Internet Protocol (IP) flows associated with the particular content type, wherein the content token is embedded in an unencrypted portion of each packet that is separate from an encrypted data payload portion of each packet.
-
公开(公告)号:US20190026094A1
公开(公告)日:2019-01-24
申请号:US15652246
申请日:2017-07-18
Applicant: Cisco Technology, Inc.
Inventor: Timothy P. Stammers , Michael D. Geller
Abstract: In one embodiment, a system includes an interface to receive a device identifier which uniquely identifies a first device, a processor to determine at least one characteristic of the first device from the device identifier, and select a first network slice based on the at least one characteristic of the first device, the first network slice including a first plurality of security services countering security risks associated with the at least one characteristic of the first device, wherein the interface is operative to send slice identifier information about the first network slice towards the first device. Related apparatus and methods are also described.
-
公开(公告)号:US20180302877A1
公开(公告)日:2018-10-18
申请号:US15486143
申请日:2017-04-12
Applicant: CISCO TECHNOLOGY, INC.
Inventor: Hendrikus G. P. Bosch , Humberto J. La Roche , Aeneas Sean Dodd-Noble , Sape Jurriën Mullender , Timothy P. Stammers , Konstantin Livanos
CPC classification number: H04W68/02 , H04L63/0281 , H04L63/0876 , H04L63/0884 , H04L63/123 , H04W8/08 , H04W76/10 , H04W84/00 , H04W88/02
Abstract: A method is provided in one example embodiment and may include receiving, by a mobility management frontend, an attach request for a user equipment (UE) to attach the UE to a core network slice type for a mobile core Software Defined Network (SDN) infrastructure, wherein a plurality of core network slice types are available for the mobile core SDN infrastructure to receive traffic from a plurality of UEs; determining a particular core network slice type within the mobile core SDN infrastructure to serve the UE based on subscriber information associated with the UE; selecting a particular slice instance of the particular core network slice type to receive traffic for the UE; and forwarding traffic for the UE between a Radio Access Network (RAN) and the particular slice instance by the mobility management frontend.
-
公开(公告)号:US20170245207A1
公开(公告)日:2017-08-24
申请号:US15083001
申请日:2016-03-28
Applicant: CISCO TECHNOLOGY, INC.
Inventor: Timothy P. Stammers , Suraj Sharad Mody , Aeneas Sean Dodd-Noble
Abstract: In one embodiment, a method comprises communicating with a plurality of network elements via a first communication protocol to obtain state information of the plurality of network elements; receiving a request via a second communication protocol for a communication session to be established for a client computing device; selecting one or more network elements, wherein the selection is based on at least a portion of the state information of the network elements; and communicating identification information of the one or more network elements selected for use in the communication session.
-
40.
公开(公告)号:US20170164195A1
公开(公告)日:2017-06-08
申请号:US15346548
申请日:2016-11-08
Applicant: CISCO TECHNOLOGY, INC.
Inventor: Timothy P. Stammers , Robert Glenn Smith
CPC classification number: H04W12/06 , H04L63/164 , H04W12/08 , H04W48/02 , H04W48/17 , H04W48/20 , H04W84/12 , H04W88/16
Abstract: An embodiment includes receiving at a network node associated with a mobile core network an authorization request from a network device, wherein the authorization request is received via an untrusted network; subsequent to the receiving, performing at the network node authorization of the network device; subsequent to the receiving, determining a preferred network access node for the network device, wherein the determining comprises accessing a node selection information repository containing static and dynamic information related to network access nodes and network access node groupings and wherein the static and dynamic information comprises at least one of resource usage, location, availability of mobility anchors, proximity of mobility anchors, handover opportunities, resiliency class, and time of day; and providing to the network device an initial authorization response comprising a response to the received authorization request, wherein the initial authorization response identifies the determined preferred network access node.
-
-
-
-
-
-
-
-
-