-
公开(公告)号:US20240163188A1
公开(公告)日:2024-05-16
申请号:US18415160
申请日:2024-01-17
Applicant: Cisco Technology, Inc.
Inventor: Mohammadreza Attar , Navindra Yadav , Abhishek Ranjan Singh , Vimalkumar Jeyakumar , Shashidhar Gandham , Roberto Fernando Spadaro
IPC: H04L43/045 , G06F3/0482 , G06F3/04842 , G06F3/04847 , G06F9/455 , G06F16/11 , G06F16/13 , G06F16/16 , G06F16/17 , G06F16/174 , G06F16/23 , G06F16/2457 , G06F16/248 , G06F16/28 , G06F16/29 , G06F16/9535 , G06F21/53 , G06F21/55 , G06F21/56 , G06N20/00 , G06N99/00 , G06T11/20 , H04J3/06 , H04J3/14 , H04L1/24 , H04L9/08 , H04L9/32 , H04L9/40 , H04L41/046 , H04L41/0668 , H04L41/0803 , H04L41/0806 , H04L41/0816 , H04L41/0893 , H04L41/12 , H04L41/16 , H04L41/22 , H04L43/02 , H04L43/026 , H04L43/04 , H04L43/062 , H04L43/08 , H04L43/0805 , H04L43/0811 , H04L43/0829 , H04L43/0852 , H04L43/0864 , H04L43/0876 , H04L43/0882 , H04L43/0888 , H04L43/10 , H04L43/106 , H04L43/12 , H04L43/16 , H04L45/00 , H04L45/302 , H04L45/50 , H04L45/74 , H04L47/11 , H04L47/20 , H04L47/2441 , H04L47/2483 , H04L47/28 , H04L47/31 , H04L47/32 , H04L61/5007 , H04L67/01 , H04L67/10 , H04L67/1001 , H04L67/12 , H04L67/51 , H04L67/75 , H04L69/16 , H04L69/22 , H04W72/54 , H04W84/18
CPC classification number: H04L43/045 , G06F3/0482 , G06F3/04842 , G06F3/04847 , G06F9/45558 , G06F16/122 , G06F16/137 , G06F16/162 , G06F16/17 , G06F16/173 , G06F16/174 , G06F16/1744 , G06F16/1748 , G06F16/2322 , G06F16/235 , G06F16/2365 , G06F16/24578 , G06F16/248 , G06F16/285 , G06F16/288 , G06F16/29 , G06F16/9535 , G06F21/53 , G06F21/552 , G06F21/556 , G06F21/566 , G06N20/00 , G06N99/00 , G06T11/206 , H04J3/0661 , H04J3/14 , H04L1/242 , H04L9/0866 , H04L9/3239 , H04L9/3242 , H04L41/046 , H04L41/0668 , H04L41/0803 , H04L41/0806 , H04L41/0816 , H04L41/0893 , H04L41/12 , H04L41/16 , H04L41/22 , H04L43/02 , H04L43/026 , H04L43/04 , H04L43/062 , H04L43/08 , H04L43/0805 , H04L43/0811 , H04L43/0829 , H04L43/0841 , H04L43/0858 , H04L43/0864 , H04L43/0876 , H04L43/0882 , H04L43/0888 , H04L43/10 , H04L43/106 , H04L43/12 , H04L43/16 , H04L45/306 , H04L45/38 , H04L45/46 , H04L45/507 , H04L45/66 , H04L45/74 , H04L47/11 , H04L47/20 , H04L47/2441 , H04L47/2483 , H04L47/28 , H04L47/31 , H04L47/32 , H04L61/5007 , H04L63/0227 , H04L63/0263 , H04L63/06 , H04L63/0876 , H04L63/1408 , H04L63/1416 , H04L63/1425 , H04L63/1433 , H04L63/1441 , H04L63/145 , H04L63/1458 , H04L63/1466 , H04L63/16 , H04L63/20 , H04L67/01 , H04L67/10 , H04L67/1001 , H04L67/12 , H04L67/51 , H04L67/75 , H04L69/16 , H04L69/22 , H04W72/54 , H04W84/18 , G06F2009/45587 , G06F2009/45595 , G06F2221/033 , G06F2221/2101 , G06F2221/2105 , G06F2221/2111 , G06F2221/2115 , G06F2221/2145 , H04L67/535
Abstract: Systems, methods, and computer-readable media are provided for determining a packet's round trip time (RTT) in a network. A system can receive information of a packet sent by a component of the network and further determine an expected acknowledgement (ACK) sequence number associated with the packet based upon received information of the packet. The system can receive information of a subsequent packet received by the component and determine an ACK sequence number and a receiving time of the subsequent packet. In response to determining that the ACK sequence number of the subsequent TCP packet matches the expected ACK sequence number, the system can determine a round trip time (RTT) of the packet based upon the received information of the packet and the received information of the subsequent packet.
-
422.
公开(公告)号:US20240161765A1
公开(公告)日:2024-05-16
申请号:US17988376
申请日:2022-11-16
Applicant: Cisco Technology, Inc.
Inventor: Kamil Krzysztof Wojcicki , Xuehong Mao , David Guoqing Zhang , Samer Hijazi , Raul Alejandro Casas
IPC: G10L21/0208 , G06N20/00 , G10L25/78
CPC classification number: G10L21/0208 , G06N20/00 , G10L25/78
Abstract: In one example embodiment, speech signals are received from a user during a communication session. The received speech signals contain noise including speech of other individuals. The received speech signals are transformed by a machine learning model to produce transformed speech signals corresponding to the received speech signals with a reduced amount of the noise. The machine learning model is trained with speech of the user satisfying a noise threshold and collected during one or more communication sessions.
-
公开(公告)号:US20240159963A1
公开(公告)日:2024-05-16
申请号:US18054877
申请日:2022-11-11
Applicant: Cisco Technology, Inc.
Inventor: Tao LING , Shiyi CHEN , Jean-Luc J. TAMBASCO , Ravi S. TUMMIDI
IPC: G02B6/122
CPC classification number: G02B6/1228
Abstract: Embodiments herein describe optical splitters that receive an optical signal using a single mode waveguide where the signal is in a fundamental mode. An asymmetric taper can be used to convert a portion of the optical signal from the fundamental mode into a different order mode (e.g., the first-order mode). The optical splitter also includes an optical mode multiplexer with two branches. The portion of the optical signal having the first-order mode is transferred to a first branch of the optical mode mux while the remaining portion of the optical signal having the fundamental mode is transmitted using a second branch of the optical mode mux. Further, coupling the portion of the optical signal into the first branch converts the optical signal from the first-order mode back to the fundamental mode. Thus, both branches in the optical mode mux output optical signals in the fundamental mode.
-
公开(公告)号:US11985107B2
公开(公告)日:2024-05-14
申请号:US18163979
申请日:2023-02-03
Applicant: Cisco Technology, Inc.
Inventor: Thomas Szigeti , David John Zacks , Akram Ismail Sheriff , Guy Keinan , Walter T. Hulick, Jr.
IPC: H04L61/4511
CPC classification number: H04L61/4511
Abstract: Methods are provided in which a domain name system (DNS) service obtains a lookup request for information about a source of a traffic flow being transmitted to a network resource external of a service cluster and performs, based on the lookup request, a lookup operation for a microservice that is the source of the traffic flow, among a plurality of microservices of the service cluster registered with the DNS service. The methods further include providing information about the microservice based on the lookup operation. The information includes at least a name of the microservice for visibility of the microservice external of the service cluster.
-
公开(公告)号:US11985069B2
公开(公告)日:2024-05-14
申请号:US17877987
申请日:2022-07-31
Applicant: Cisco Technology, Inc.
Inventor: Romain Kakko-Chiloff , Mukund Yelahanka Raghuprasad , Vinay Kumar Kolar , Jean-Philippe Vasseur
IPC: H04L41/16 , H04L41/147 , H04L47/2425
CPC classification number: H04L47/2425 , H04L41/147 , H04L41/16
Abstract: In one embodiment, a device provides, to a user interface, a timeseries for display of a probability over time of a network path violating a service level agreement (SLA) associated with an online application. The device receives, from the user interface, a plurality of thresholds for the timeseries that define periods of time during which application experience of the online application is believed to be degraded. The device trains, based on the plurality of thresholds, a machine learning model to predict when the application experience of the online application will be degraded. The device causes a predictive routing engine to reroute traffic of the online application based on a prediction by the machine learning model that the application experience of the online application will be degraded.
-
426.
公开(公告)号:US11983222B2
公开(公告)日:2024-05-14
申请号:US17933386
申请日:2022-09-19
Applicant: Cisco Technology, Inc.
Inventor: Arun Kumar Raghavendra , Bhalaji Narayanan , Ramesh Nethi , Mehar Simhadri
IPC: G06F16/00 , G06F16/23 , G06F16/2455 , G06F16/901
CPC classification number: G06F16/9024 , G06F16/2379 , G06F16/24568
Abstract: The present technology addresses deficiencies associated with common practices for handling out of order data in a streaming data database. An aspect of the present technology is avoid storing out of order data in a snapshot but just store the out of order data as additional data linked to the temporal graph. The present technology receives out of order data and records a modification time for the data and a next modification time for the data that equals a timestamp of data previously stored in the database. If there is also data in the database for a time earlier than the timestamp of the out of order data, the earlier data is adjusted so that its next modification time matches the timestamp of the out of order data.
-
公开(公告)号:US20240155665A1
公开(公告)日:2024-05-09
申请号:US18193501
申请日:2023-03-30
Applicant: Cisco Technology, Inc.
Inventor: Brian D. HART , Malcolm M. SMITH , Pooya MONAJEMI , Jerome HENRY , Robert E. BARTON
IPC: H04W72/563 , H04W72/121 , H04W72/51
CPC classification number: H04W72/563 , H04W72/121 , H04W72/51
Abstract: Techniques for delegated peer-to-peer scheduling are provided. A first peer-to-peer device determines one or more wireless channels allocated for peer-to-peer communication, and receives a request indicating a set of transmission characteristics from a second peer-to-peer device that uses the first peer-to-peer device as a communications proxy. The first peer-to-peer device schedules wireless resources of the one or more wireless channels to a plurality of peer-to-peer devices based at least in part on the set of transmission characteristics, and performs peer-to-peer communications with the second peer-to-peer device in accordance with the scheduled wireless resources.
-
公开(公告)号:US20240154947A1
公开(公告)日:2024-05-09
申请号:US18414137
申请日:2024-01-16
Applicant: Cisco Technology, Inc.
Inventor: Nagendra Kumar NAINAR , Robert E. BARTON , Carlos M. PIGNATARO , Jerome HENRY , Bart A. BRINCKMAN
CPC classification number: H04L63/0815 , H04L63/04 , H04L63/20 , H04W12/06 , H04W36/0038
Abstract: Aspects of the disclosure include a method and associated network device. The method includes authenticating an identity of a user of a client device after the client device is associated with an access network provider. Authenticating the identity of the user comprises receiving, from an identity provider, a credential associated with the identity, and receiving, from the identity provider, information identifying a network-based service to be applied to network traffic with the client device. The method further includes establishing, using the credential and the received information, a secure connection between the access network provider and a service provider that is capable of providing the network-based service. The method further includes receiving network traffic from the service provider. Packets of the network traffic include an assurance value that enables the client device to determine that the network-based service is being provided by the service provider.
-
公开(公告)号:US20240154053A1
公开(公告)日:2024-05-09
申请号:US18052884
申请日:2022-11-04
Applicant: Cisco Technology, Inc.
Inventor: Gianlorenzo MASINI
IPC: H01L31/109 , H01L31/028 , H01L31/18
CPC classification number: H01L31/109 , H01L31/028 , H01L31/1812
Abstract: Embodiments herein describe a germanium photodetector that can provide gain at low voltages. In one embodiment, the photodetector includes a P-type anode and a P-type cathode. In one embodiment, a germanium absorption region and a lighter-doped P-type region are disposed between the anode and cathode.
-
公开(公告)号:US20240152623A1
公开(公告)日:2024-05-09
申请号:US18052240
申请日:2022-11-03
Applicant: Cisco Technology, Inc.
Inventor: Walter T. Hulick, JR. , Ashutosh Kulshreshtha , Girish Sivasubramanian
IPC: G06F21/57
CPC classification number: G06F21/577 , G06F2221/033
Abstract: A system and method for evaluating penetration testing tools. In one embodiment, a method includes generating a plurality of instructions, wherein the instructions comprise one or more security vulnerabilities for testing a web server, generating the web server, wherein the web server comprises the plurality of instructions with the one or more security vulnerabilities, receiving a penetration test result from a penetration testing tool executing on the web server, and computing a precision of the penetration testing tool for detecting the one or more security vulnerabilities.
-
-
-
-
-
-
-
-
-