-
公开(公告)号:US12284520B2
公开(公告)日:2025-04-22
申请号:US17556568
申请日:2021-12-20
Applicant: Cisco Technology, Inc.
Inventor: Jerome Henry , Robert E. Barton , Stephen Michael Orr
IPC: H04W12/08 , H04W12/03 , H04W12/121 , H04W48/16 , H04W76/10
Abstract: Techniques are provided for verifying Access Points (APs) using crowd sourcing. In one example, a STA establishes a first non-verified connection, based on security material, with a source AP in a wireless infrastructure. A target AP in a wireless infrastructure obtains an indication that the STA is attempting to establish a second non-verified connection with the target AP. In response, the target AP establishes the second non-verified connection based on the security material.
-
公开(公告)号:US20250126227A1
公开(公告)日:2025-04-17
申请号:US18484866
申请日:2023-10-11
Applicant: Cisco Technology, Inc.
Inventor: Sigurd Klasson , Fredrik Oledal , Sebastian André Olsson
Abstract: The present technology provides a three-dimensional video conference experience using readily available cameras and two-dimensional video displays by inserting the two-dimensional video of a remote video conference participant into a three-dimensional environment, and by using visual cues to create the perception of depth for the two-dimensional video of a remote video conference participant.
-
公开(公告)号:US20250126091A1
公开(公告)日:2025-04-17
申请号:US18909072
申请日:2024-10-08
Applicant: Cisco Technology, Inc.
Inventor: Balaji Sundararajan , Ajeet Pal Singh Gill , Sampath Sthothra Bhasham , Satish Kumar Mahadevan , Madhusudan V. Gindi , Tahir Ali
IPC: H04L61/256 , H04L12/46
Abstract: A process can include determining a plurality of Network Address Translation (NAT) routes associated with respective edge routers included in a same virtual private network (VPN) for communicating with a software-defined wide area network (SDWAN). A process can include identifying a first subset of the plurality of NAT routes as mapped to a first public NAT address included in a NAT pool associated with the VPN. A process can include tagging each NAT route of the first subset with a tag value indicative of a preferred router for receiving return traffic of the respective NAT route. A process can include routing traffic on a respective NAT route of the plurality of NAT routes based on applying, at an SDWAN controller, a corresponding control policy matching the tag value of the respective NAT route.
-
公开(公告)号:US12278879B2
公开(公告)日:2025-04-15
申请号:US17975199
申请日:2022-10-27
Applicant: Cisco Technology, Inc.
Inventor: Jay Kemper Johnston , David C. White, Jr. , Jeffrey Dominick Jackson , Magnus Mortensen , Matthew R. Engle , Ryan Alan MacLennan
IPC: H04L67/60 , G06F9/50 , H04L67/306 , H04L67/75
Abstract: A network management system tests the availability of a network resource before a user performs a task with the network resource. The system measures network activity of a user performing one or more tasks. The network activity includes communication between a user device of the user and each network resource associated with a corresponding task performed by the user. The system also generates a digital model persona of the user based on the tasks performed by the user, and determines a schedule of the tasks performed the user. Each particular task is associated with a corresponding execution time for the user. The system further configures the digital model persona to test the network resource associated with each corresponding task at a testing time that is a predetermined length of time prior to the execution time for the user.
-
公开(公告)号:US12278872B2
公开(公告)日:2025-04-15
申请号:US18665320
申请日:2024-05-15
Applicant: Cisco Technology, Inc.
Inventor: Andre Jean Marie Surcouf , Trevor Adam Whinmill , Benjamin William Ryder , Pablo Garcia del Valle
IPC: H04L67/141 , H04L67/10
Abstract: In one embodiment, a method by a site router agent at an edge site includes receiving a first message from a message router at an edge backend, where a destination field of the first message includes a destination information, determining that the first message is destined to a first application instance by comparing a first unique identifying information associated with the first application instance with the destination information, storing the first message into a storage communicatively connected to the site router agent, establishing a network connection with the first application instance, and sending the first message to the first application instance upon establishing the network connection.
-
公开(公告)号:US12278754B2
公开(公告)日:2025-04-15
申请号:US18516571
申请日:2023-11-21
Applicant: Cisco Technology, Inc.
Inventor: Manish Gupta , Peter Psenak
IPC: H04L45/12
Abstract: A method includes generating a first shortest path tree for traffic routing in a network, the first shortest path tree identifying a corresponding shortest path from the network node to other nodes in the network and generating a second shortest path tree for traffic routing after removing an element from the network. The second shortest path tree identifies a corresponding shortest path from the network node to the other nodes in the network with the element removed. A third shortest path tree is generated, which is a weighted version of the second shortest path tree with a weight value added to any node or link in the network sharing a SRLG value with the element removed from the network. Network traffic is enforced based on a comparison of the third shortest path tree with at least one of the first shortest path tree and the second shortest path tree.
-
公开(公告)号:US12278737B2
公开(公告)日:2025-04-15
申请号:US17978259
申请日:2022-11-01
Applicant: Cisco Technology, Inc.
Inventor: Dmitri Goloubev , Peter De Vriendt , Donald M. Allen , Luc De Ghein
IPC: H04L41/14 , H04L43/062 , H04L61/5069
Abstract: Presented herein are techniques to analyze network traffic and equipment based on telemetry generated by a plurality of network devices. A method includes generating first telemetry at a first network device, receiving, at the first network device, via an Internet Protocol anycast addressing scheme, at least one of second telemetry generated at a second network device, and third telemetry generated at a third network device, performing, on the first network device using a local processing unit, first analytics on the first telemetry, performing, on the first network device using the local processing unit, second analytics on the at least one of the second telemetry and the third telemetry, and transmitting data resulting from the first analytics and the second analytics to a fourth network device.
-
公开(公告)号:US12277446B2
公开(公告)日:2025-04-15
申请号:US17202447
申请日:2021-03-16
Applicant: Cisco Technology, Inc.
Inventor: John David White , Steven Joseph Rich , William Michael Hudson, Jr. , Chris Allen Shenefiel
Abstract: According to certain embodiments, a method comprises monitoring a request for use of memory requested by a container manager application on behalf of a given one of a plurality of containers during runtime of the given container. The method further comprises determining that the request for use of memory has caused an exception. The exception indicates that the request has requested an invalid operation on a memory table or that the request has requested a previously not seen memory table. In response, the method further comprises determining an action to perform. The action depends on both first trustworthiness information associated with the given container and second trustworthiness information associated with the given container. The first trustworthiness information is obtained from a Third Party Reputation Service (TPRS). The second trustworthiness information is obtained based on monitoring the runtime behavior of the given container.
-
公开(公告)号:US12277211B2
公开(公告)日:2025-04-15
申请号:US18646114
申请日:2024-04-25
Applicant: Cisco Technology, Inc.
Inventor: Ashutosh Kulshreshtha , Andy Sloane , Hiral Shashikant Patel , Uday Krishnaswamy Chettiar , Oliver Kempe , Bharathwaj Sankara Viswanathan , Navindra Yadav
IPC: G06F21/52 , G06F18/214 , G06F21/51 , G06F21/57 , G06N20/00
Abstract: The present disclosure provides systems, methods, and computer-readable media for implementing security polices at software call stack level. In one example, a method includes generating a call stack classification scheme for an application, detecting a call stack during deployment of the application; using the call stack classification scheme during runtime of the application, classifying the detected call stack as one of an authorized call stack or an unauthorized call stack to yield a classification; and applying a security policy based on the classification.
-
公开(公告)号:US12275320B2
公开(公告)日:2025-04-15
申请号:US18331350
申请日:2023-06-08
Applicant: Cisco Technology, Inc.
Inventor: Joel Richard Goergen , Chad M. Jones , Robert Gregory Twiss
IPC: H02J7/00 , B60L53/16 , B60L53/30 , B60L53/35 , B60S3/04 , G06F21/32 , G06F21/86 , H02J7/04 , H02J7/14
Abstract: In one embodiment, an apparatus includes a power source and a moveable charging arm coupled to the power source and comprising a charging plate for contact with an electric vehicle contact plate. The charging arm is operable to transmit direct current (DC) pulse power with testing performed between high voltage pulses directly from the charging plate to the electric vehicle contact plate to charge one or more batteries at the electric vehicle. A method for charging the electric vehicle is also disclosed herein.
-
-
-
-
-
-
-
-
-