-
公开(公告)号:US12223463B2
公开(公告)日:2025-02-11
申请号:US17524909
申请日:2021-11-12
Applicant: Cisco Technology, Inc.
Inventor: Marcelo Yannuzzi , Joel Abraham Obstfeld
IPC: G06Q10/0833 , G06F21/60
Abstract: In one embodiment, a control tower device obtains, first state information from sensing or reporting systems or devices at a particular location via a first communication channel. The control tower device makes, based on the first state information, an evaluation regarding the particular location using one or more digital twins representing one or more entities of the particular location. The control tower device obtains second state information from one or more trusted verifiers for the particular location via a second communication channel. The control tower device verifies, based on the second state information, the evaluation regarding the particular location.
-
公开(公告)号:US20240333591A1
公开(公告)日:2024-10-03
申请号:US18381426
申请日:2023-10-18
Applicant: Cisco Technology, Inc.
Inventor: Carlos Pignataro , Eric A. Voit , Nagendra Kumar Nainar , Marcelo Yannuzzi
IPC: H04L41/0833 , H04L41/12 , H04L45/48
CPC classification number: H04L41/0833 , H04L41/12 , H04L45/48
Abstract: Energy-aware configurations can be utilized to operate a network based on sustainability-related metrics. In many embodiments, a suitable device includes a processor, a memory commutatively coupled to the processor, a plurality of elements, a communication port, and an energy-aware topology logic configured to collect topology data from one or more network devices, wherein each of the one or more network devices include a plurality of elements. The energy-aware topology logic can receive power source data and power usage data related to plurality of elements and generate an element energy coefficient (EEC) for a plurality of elements. Subsequently, the energy-aware topology logic can also generate an energy-aware configuration for at least one of the one or more network devices, and then pass the generated energy-aware configuration to the at least one network device, wherein the energy-aware configuration is configured to steer traffic based on at least one sustainability-related metric.
-
公开(公告)号:US20240039959A1
公开(公告)日:2024-02-01
申请号:US17877989
申请日:2022-07-31
Applicant: Cisco Technology, Inc.
Inventor: Marcelo Yannuzzi , Benjamin William RYDER , Jean Andrei DIACONU , Hervé MUYAL , Hitesh S. SAIJPAL
Abstract: In one embodiment, a device may determine a compliance status of a communication of a type of data between a first workload and a second workload based on a data compliancy policy and a verified node location of at least one of the first workload and the second workload. The device may send, based on the compliance status of the communication, an instruction for handling the communication to at least one of a node executing the first workload and a node executing the second workload.
-
公开(公告)号:US20240012931A1
公开(公告)日:2024-01-11
申请号:US17859715
申请日:2022-07-07
Applicant: Cisco Technology, Inc.
Inventor: Marcelo Yannuzzi , Hervé MUYAL , Jean Andrei DIACONU , Frank BROCKNERS , Carlos GONCALVES PEREIRA
CPC classification number: G06F21/6245 , G06F21/51
Abstract: In one embodiment, a device determines a category of sensitive data processed by an application, based on annotations embedded into programming code of the application and protection bindings, which associate the category of sensitive data with one or more data types used by the application. The device computes, based on one or more data compliance constraints for the category of sensitive data, a set of one or more execution constraints for the application. The device identifies target infrastructure to execute a workload of the application that satisfies the set of one or more execution constraints. The device causes a deployment of the workload of the application for execution by the target infrastructure.
-
公开(公告)号:US20240012911A1
公开(公告)日:2024-01-11
申请号:US17859707
申请日:2022-07-07
Applicant: Cisco Technology, Inc.
Inventor: Marcelo Yannuzzi , Hervé MUYAL , Jean Andrei DIACONU , Frank BROCKNERS , Carlos GONCALVES PEREIRA
CPC classification number: G06F21/602 , G06F21/6245
Abstract: In one embodiment, an observability and assurance service, associated with various clusters of application services for an application that are executed in a data mesh, may configure a data compliance filter for a particular application service in one of the clusters of application services according to a data compliance policy. The observability and assurance service may monitor the data and traffic associated with the particular application service, wherein the data compliance filter is applied to the traffic to restrict sensitive data in the traffic from being processed by the particular application service. The observability and assurance service may make a determination that the data compliance policy has been violated by the particular application service. The observability and assurance service may modify, based on the determination, the data compliance filter for the particular application service.
-
公开(公告)号:US20230102475A1
公开(公告)日:2023-03-30
申请号:US17483969
申请日:2021-09-24
Applicant: Cisco Technology, Inc.
Inventor: Marcelo Yannuzzi , Hervé MUYAL , Benjamin William RYDER , Jean Andrei DIACONU
Abstract: In one embodiment, a brokering service receives, from a requesting device, a request to verify an online claim associated with an online resource. The brokering service identifies, based upon the request, a proving entity for the online claim. The brokering service obtains, from the proving entity, digitally verifiable proof that indicates that the online claim has been securely verified by the proving entity. The brokering service provides the digitally verifiable proof to the requesting device, wherein the digitally verifiable proof causes the requesting device to display an indication that the online claim has been securely verified.
-
公开(公告)号:US20230065676A1
公开(公告)日:2023-03-02
申请号:US17462814
申请日:2021-08-31
Applicant: Cisco Technology, Inc.
Inventor: Joel Abraham Obstfeld , Pete Rai , Marcelo Yannuzzi
Abstract: In one embodiment, a code authentication service maintains a mapping of uniform resource locators and key information embedded into codes. The code authentication service receives, from a requesting device, a domain name system resolution request for a particular uniform resource locator. The code authentication service determines, based on the mapping, whether the domain name system resolution request is associated with valid key information for the particular uniform resource locator. The code authentication service provides, to the requesting device, a domain name system resolution response that indicates an address associated with the particular uniform resource locator, when the code authentication service determines that the domain name system resolution request includes valid key information for the particular uniform resource locator.
-
公开(公告)号:US10412074B2
公开(公告)日:2019-09-10
申请号:US16151819
申请日:2018-10-04
Applicant: Cisco Technology, Inc.
Inventor: Tao Zhang , Yi Zheng , Helder F. Antunes , Marcelo Yannuzzi , Gonzalo Salgueiro , Joseph Michael Clarke
Abstract: In one embodiment, a first device in a network receives information regarding one or more nodes in the network. The first device determines a property of the one or more nodes based on the received information. The first device determines a degree of trustworthiness of the one or more nodes based on the received information. The first device attests to the determined property and degree of trustworthiness of the one or more nodes to a verification device. The verification device is configured to verify the attested property and degree of trustworthiness.
-
公开(公告)号:US20190036900A1
公开(公告)日:2019-01-31
申请号:US16151819
申请日:2018-10-04
Applicant: Cisco Technology, Inc.
Inventor: Tao Zhang , Yi Zheng , Helder F. Antunes , Marcelo Yannuzzi , Gonzalo Salgueiro , Joseph Michael Clarke
CPC classification number: H04L63/08 , H04L43/08 , H04L63/0823 , H04L63/123 , H04L63/126 , H04W4/70 , H04W12/10
Abstract: In one embodiment, a first device in a network receives information regarding one or more nodes in the network. The first device determines a property of the one or more nodes based on the received information. The first device determines a degree of trustworthiness of the one or more nodes based on the received information. The first device attests to the determined property and degree of trustworthiness of the one or more nodes to a verification device. The verification device is configured to verify the attested property and degree of trustworthiness.
-
-
-
-
-
-
-
-