Network management
    1.
    发明授权

    公开(公告)号:US12113670B2

    公开(公告)日:2024-10-08

    申请号:US17431772

    申请日:2020-01-30

    摘要: A method of managing a telecommunications network, the telecommunications network having a first user and a second user, the method comprising the step of: ascertaining a competitive characteristic associated with the first user and a competitive characteristic associated with the second user; comparing the ascertained competitive characteristics; identifying whether there is a disparity between the competitive characteristics that exceeds a threshold, thereby to identify a competitive advantage associated with the first or second user; and if it is identified that the disparity exceeds the threshold, adapting a network configuration of a network connection associated with the first user so as to offset the competitive advantage associated with the first or second user.

    DATA SECURITY
    2.
    发明公开
    DATA SECURITY 审中-公开

    公开(公告)号:US20240333493A1

    公开(公告)日:2024-10-03

    申请号:US18580915

    申请日:2022-06-29

    IPC分类号: H04L9/08

    CPC分类号: H04L9/088

    摘要: A method comprising, at a processor-controlled device, obtaining encrypted data comprising an encrypted data portion, obtaining an identifier indicative of a characteristic associated with the processor-controlled device, and performing a decryption process. The decryption process comprises decrypting the encrypted data portion to generate a decrypted data portion, and generating decrypted data comprising the decrypted data portion and an identifying portion based on the identifier.

    A CONTROLLER FOR AN ELECTROMAGNETIC FIELD DETECTOR

    公开(公告)号:US20240295594A1

    公开(公告)日:2024-09-05

    申请号:US18548391

    申请日:2022-02-16

    IPC分类号: G01R29/08

    CPC分类号: G01R29/0885

    摘要: This disclosure provides a method of controlling an electromagnetic field detector by causing a first phase shift to be applied to a second probe signal path so as to cause a variation in a change in intensity of combined first and second paths of a probe signal; obtaining data indicating a second phase shift to be applied to the second probe signal path so as to increase the change in intensity of the combined first and second paths of the probe signal, wherein the second phase shift is determinable from a variation in the change in intensity of the combined first and second paths of the probe signal caused by the first phase shift; and causing the second phase shift to be applied to the second probe signal path.

    NETWORK ANOMALY DETECTION
    4.
    发明公开

    公开(公告)号:US20240283806A1

    公开(公告)日:2024-08-22

    申请号:US18581779

    申请日:2024-02-20

    IPC分类号: H04L9/40

    CPC分类号: H04L63/1425 H04L63/1441

    摘要: A computer-implemented method of training a network anomaly detection system is disclosed. The method involves generating synthetic benign network data and synthetic anomalous network data and combining the synthetic benign network data and synthetic anomalous network data to generate combined synthetic network data having a predetermined density of anomalous network data. The combined synthetic network data is provided to a trained anomaly detection model, and an accuracy score is determined that is representative of how accurately the trained anomaly detection model recognizes anomalous activity in the combined synthetic network data. If the accuracy score is less than a threshold value, the anomaly detection model is trained with additional network data and a new accuracy score is determined. Otherwise, the predetermined density of anomalous network data is reduced and a new accuracy score is determined until a predetermined stopping criterion is met.

    CELLULAR TELECOMMUNICATIONS NETWORK
    5.
    发明公开

    公开(公告)号:US20240276351A1

    公开(公告)日:2024-08-15

    申请号:US18570170

    申请日:2022-06-10

    IPC分类号: H04W48/08

    CPC分类号: H04W48/08

    摘要: This disclosure provides a method of operating a management node in a cellular telecommunications network, the cellular telecommunications network including a first base station and a User Equipment (UE), the management node storing a first set of tracking area codes, wherein the first base station is configured to transmit a first tracking area code and the UE is configured to send a tracking area update request message to the first base station identifying the first tracking area code, the method including receiving a request message from the first base station, the request including the first tracking area code identified in the tracking area update request message; comparing the received first tracking area code to the first set of tracking area codes; and sending a response message to the first base station, the response message accepting or rejecting the tracking area request based on the comparison.

    METHODS AND SYSTEMS OF OPERATING SOFTWARE-DEFINED NETWORKS

    公开(公告)号:US20240275802A1

    公开(公告)日:2024-08-15

    申请号:US18695687

    申请日:2022-08-23

    IPC分类号: H04L9/40 H04L41/06 H04L41/40

    摘要: A computer-implemented method of operating a software-defined network, the method comprising: obtaining specifications of a plurality of data plane elements which together form a path through a data plane suitable for carrying traffic associated with a category of applications and/or services; determining, based on the specifications, which one or more of a plurality of security profiles the path is capable of complying with; selecting one of the one or more security profiles to be an initial security profile; routing traffic associated with the category of applications and/or services via the path in compliance with the initial security profile; subsequently obtaining an alert that network performance conditions have worsened; and responsive thereto: selecting a different one of the plurality of security profiles, that is less resource-intensive than the initial security profile, to be a replacement security profile; and routing traffic associated with the category of applications and/or services in compliance with the replacement security profile.

    MALWARE PROTECTION
    7.
    发明公开
    MALWARE PROTECTION 审中-公开

    公开(公告)号:US20240259425A1

    公开(公告)日:2024-08-01

    申请号:US18576590

    申请日:2022-06-29

    IPC分类号: G06F21/56 H04L61/4511

    摘要: Malware Protection A computer implemented method, computer system and computer program are provided for protecting against malware. The method trains a classifier to classify a domain name as being either legitimate or illegitimate, wherein a classification of illegitimate indicates that the domain name was generated by a Domain Generation Algorithm used to generate domain names for malware. The method retrains the classifier using an active learning technique by: using the classifier to determine a respective classification of each domain name in a set of domain names; performing a respective domain name system. DNS, query for each domain name in the set; labelling one or more domain names in the set based on the classification of those domain names and the outcome of the respective DNS queries for those domain names; and using training data comprising the labelled one or more domain names to retrain the classifier. The method uses the classifier to classify a domain name that is the subject of a DNS query from a computer system in a network. The method takes one or more predetermined actions for mitigating or preventing the activity of the malware in response to the domain name being classified as illegitimate.

    Multi-level classifier based access control

    公开(公告)号:US12039021B2

    公开(公告)日:2024-07-16

    申请号:US17310968

    申请日:2020-02-28

    IPC分类号: G06F21/31 G06F21/10 G06F21/45

    摘要: A computer implemented method of access control for a user device having at least one component for determining behaviors of the user. The method including accessing a first machine learning classifier trained based on at least one prior behavior of the user using the device, the classifier classifying user behavior as compliant or non-compliant. The method further including, in response to a determination that a subsequent behavior is classified as non-compliant, accessing a second machine learning classifier trained based on at least one prior behavior of the user using the device where the prior behavior is classified as non-compliant by the first classifier. The method further including, in response to a determination that the subsequent behavior is classified as non-compliant by the second classifier, requesting a credential-based authentication of the user and constructively training one of the machine learning classifiers based on the credential-based authentication result.

    Protection system
    10.
    发明授权

    公开(公告)号:US12028994B2

    公开(公告)日:2024-07-02

    申请号:US17764792

    申请日:2020-08-13

    IPC分类号: H05K5/02 H02H5/08 H04Q1/02

    摘要: A telecommunications cabinet (100) for enclosing telecommunications equipment (110) of a telecommunications network, the telecommunications cabinet comprising: an electric water pump (140); a water detector (160), wherein the water detector is configured to cause activation of the electric water pump upon detecting water; a power supply (150) for powering the electric water pump; and a fluid conduit (170), coupled to the electric water pump, extending from within the cabinet to an outside of the cabinet via an aperture (180) in the cabinet so as to convey water out of the cabinet.