-
521.
公开(公告)号:US11901906B1
公开(公告)日:2024-02-13
申请号:US17887709
申请日:2022-08-15
Applicant: Cisco Technology, Inc.
Inventor: Abhishek Bhat , Romesh Kumar Nandwana , Pavan Kumar Hanumolu , Kadaba Lakshmikumar
CPC classification number: H03L7/099 , G04F10/005 , G06G7/60 , G06N3/063 , H03B7/08 , H03L7/091 , H04B1/16
Abstract: Presented herein are techniques for implementing a hybrid fractional-N sampling phase locked loop with accurate digital-to-time calibration. A method includes receiving, at a comparator, an output of a sampling phase detector of a phase locked loop, the output of the sampling phase detector of the phase locked loop also being supplied as a control source for a proportional control input of a voltage-controlled oscillator, supplying an output of the comparator as an input signal to a calibration loop of a digital-to-time converter, supplying an output of the digital-to-time converter to an input of the sampling phase detector, and supplying the output of the comparator as a control source for an integral control input of the voltage-controlled oscillator.
-
公开(公告)号:US11899568B2
公开(公告)日:2024-02-13
申请号:US17750253
申请日:2022-05-20
Applicant: Cisco Technology, Inc.
Inventor: Arash Molavi Kakhki , Ricardo V. Oliveira , Matias Fontanini , John Moeses Ercia Bauan , Dhirendra Kumar Sinha , Rinaldo Buratti
IPC: G06F11/36 , H04L67/75 , H04L43/04 , H04L41/0677
CPC classification number: G06F11/3688 , H04L41/0677 , H04L43/04 , H04L67/75
Abstract: In one embodiment, a device obtains test results for tests targeted at a web application, the tests performed by a plurality of agents. The device maps a portion of the test results to a component of the web application based on identifying information within the portion of the test results. The device makes, based on the portion of the test results that are mapped to the component of the web application, a determination that the component of the web application is experiencing an outage. In one embodiment, the device causes, based on the determination that the component of the web application is experiencing the outage, a mitigation action for the outage.
-
公开(公告)号:US20240048562A1
公开(公告)日:2024-02-08
申请号:US18486089
申请日:2023-10-12
Applicant: Cisco Technology, Inc.
Inventor: Jerome Henry , Vinay Saini , Robert Edgar Barton
CPC classification number: H04L63/0884 , H04L9/0866 , H04L9/0894 , H04L63/0861 , H04L63/102 , H04L63/20 , H04L2463/082
Abstract: Disclosed are methods, systems, and non-transitory computer-readable media for using a sponsor as a proxy for multi-factor authentication of a first user account for a first user when a primary multi-factor authentication mechanism is unavailable to the first user account, comprising registering the sponsor in a multi-factor authentication chain of trust associated with the first user account; requesting verification of an identity of the first user from the sponsor; receiving, from the sponsor, a verification of the identity of the first user; and granting access to a service to the first user account.
-
公开(公告)号:US20240048448A1
公开(公告)日:2024-02-08
申请号:US18488365
申请日:2023-10-17
Applicant: Cisco Technology, Inc.
Inventor: Viktoria Fordos , Claes Daniel Nasten
IPC: H04L41/0893 , H04L67/12 , H04L41/0233 , H04L41/0213 , H04L41/0654
CPC classification number: H04L41/0893 , H04L67/12 , H04L41/0233 , H04L41/0213 , H04L41/0654
Abstract: Techniques, methods, and systems for managing a set of data network nodes in a Network Management System (NMS). In some examples, a method may include receiving, at the network orchestrator, a service invocation for a service transaction associated with a transaction object; storing, by the network orchestrator, service metadata as part of the transaction object; determining whether there is a service metadata conflict associated with the transaction object; and in response to determining that there is the service metadata conflict associated with the transaction object, retrying the service transaction; or in response to determining that there is no service metadata conflict associated with the transaction object, applying the service metadata to one or more nodes of the set of data nodes.
-
公开(公告)号:US20240046159A1
公开(公告)日:2024-02-08
申请号:US18490281
申请日:2023-10-19
Applicant: Cisco Technology, Inc.
Inventor: Keith Griffin , Eric Chen
CPC classification number: G06N20/00 , G10L15/06 , G10L15/063 , G10L15/02 , G06F18/23 , G06F18/41 , G06F18/253 , G06V10/987 , G06V10/774 , G10L2015/0631
Abstract: Systems, methods, and devices are disclosed for training a model. Media data is separated into one or more clusters, each cluster based on a feature from a first model. The media data of each cluster is sampled and, based on an analysis of the sampled media data, an accuracy of the media data of each cluster is determined. The accuracy is associated with the feature from the first model. Based on a subset dataset of the media data being outside a threshold accuracy, the subset dataset is automatically forwarded to a crowd source service. Verification of the subset dataset is received from the crowd source service, and the verified subset dataset is added to the first model.
-
526.
公开(公告)号:US20240045046A1
公开(公告)日:2024-02-08
申请号:US18480871
申请日:2023-10-04
Applicant: Cisco Technology, Inc.
Inventor: Jerome Henry , Robert Edgar Barton , Matthew Aaron Silverman
CPC classification number: G01S13/0209 , H04W76/15 , H04W76/11 , G01S5/145 , G01S13/765 , H04W64/003
Abstract: Presented herein are infrastructure triggering techniques for secure Ultra-Wideband (UWB) ranging. In one example, a method may include providing UWB ranging parameters to a mobile device via a first radio communication, wherein the first radio communication is a non-UWB radio communication; and triggering the mobile device to perform UWB ranging with a UWB anchor, wherein the triggering is performed using a second radio communication. In another example, a method may include, obtaining, by a mobile device, UWB ranging parameters for a geographic area; obtaining a UWB ranging instruction for the geographic area; and performing UWB ranging with a target UWB anchor based on the UWB ranging parameters and the UWB ranging instruction.
-
公开(公告)号:USD1013681S1
公开(公告)日:2024-02-06
申请号:US29813077
申请日:2021-10-26
Applicant: Cisco Technology, Inc.
Designer: Lasse Roxrud Farstad , Vibeke Sandemo , Lars Torbjørn Ormvold , Ramya Immadi , Arild Sakshaug , Håvard Ketil Hoelsæter
Abstract: FIG. 1 is a top, front, right-side perspective view of a communication board;
FIG. 2 is a bottom, back, left-side perspective view thereof;
FIG. 3 is a front view thereof;
FIG. 4 is a back view thereof;
FIG. 5 is a left-side view thereof;
FIG. 6 is a right-side view thereof;
FIG. 7 is a top view thereof; and,
FIG. 8 is a bottom view thereof.
The dashed broken lines depict portions of the communication board that form no part of the claimed design.-
公开(公告)号:US11895156B2
公开(公告)日:2024-02-06
申请号:US17931595
申请日:2022-09-13
Applicant: Cisco Technology, Inc.
Inventor: Supreeth Hosur Nagesh Rao , Navindra Yadav , Tapan Shrikrishna Patwardhan , Umamaheswaran Arumugam , Darshan Shrinath Purandare , Aiyesha Ma , Hongyang Zhang , Kai Zhu
IPC: H04L9/40
CPC classification number: H04L63/20 , H04L63/101 , H04L63/145 , H04L63/1416
Abstract: The present disclosure relates to securing workloads of a network by identifying compromised elements in communication with the network and preventing their access to network resources. In one aspect, a method includes monitoring network traffic at network elements of a network; detecting a compromised element in communication with one or more of the network elements, the compromised element being associated with at least one network threat; and based on a defined network policy, applying one of a number of different access prevention schemes to the compromised element to prevent access to the network by the compromised element.
-
公开(公告)号:US11895085B2
公开(公告)日:2024-02-06
申请号:US17473218
申请日:2021-09-13
Applicant: Cisco Technology, Inc.
Inventor: Srinath Gundavelli , Shree N. Murthy , Sudhir Kumar Jain
IPC: H04L61/5014 , H04W72/04 , H04L101/622
CPC classification number: H04L61/5014 , H04W72/04 , H04L2101/622
Abstract: A network management center includes a Dynamic Host Configuration Protocol (DHCP) server. The network management center obtains from an identity server, client information indicating authentication of a client device in a wireless network that is connected to a network fabric. The network management center obtains from an edge node in the network fabric an Internet Protocol (IP) address request for the client device. The IP address request including a fabric domain identifier associated with the edge node. The network management center allocates an IP address for the client device based on the client information obtained from the identity server and the fabric domain identifier contained in the IP address request obtained from the edge node. The network management center provides to the edge node an Identifier Locator Addressing (ILA) address based on the IP address.
-
530.
公开(公告)号:US11895028B2
公开(公告)日:2024-02-06
申请号:US17817870
申请日:2022-08-05
Applicant: Cisco Technology, Inc.
Inventor: Putu H. Subagio , Ravikanth Nasika , Saikat Bhattacharya , Chih-Tsung Huang
IPC: H04L45/7453 , H04L12/46 , H04L49/00 , H04L47/125
CPC classification number: H04L45/7453 , H04L12/4641 , H04L47/125 , H04L49/3009
Abstract: Embodiments for handling multidestination traffic in a network are described. The multidestination traffic includes packets that are in transit to a multihomed destination in the network. Upon determining the destination is multihomed, a network switch determines a hash value from a selection of header values in the network traffic and uses the hash value to determine if the network switch is a designated forwarder for the multihomed destination. The network switch handles the network traffic according to a designated forwarder status.
-
-
-
-
-
-
-
-
-