-
公开(公告)号:US12133291B2
公开(公告)日:2024-10-29
申请号:US17576595
申请日:2022-01-14
IPC分类号: H04W12/06 , H04L61/4511 , H04W8/18 , H04W8/26 , H04W84/04
CPC分类号: H04W8/265 , H04L61/4511 , H04W8/183 , H04W12/06 , H04W84/042
摘要: Systems, methods, and computer-readable media are provided for on-boarding network devices onto a private 5G network. An example method can include discovering a first private 5G network upon the network device being turned on, authenticating, at the network device, the network device, downloading a second network profile from an SM-DP+ server of a second private 5G network, and on-boarding the network device to the second private 5G network.
-
公开(公告)号:US12132606B2
公开(公告)日:2024-10-29
申请号:US18345246
申请日:2023-06-30
发明人: Peter Psenak , Lester C. Ginsberg , Ketan Jivan Talaulikar , Clarence Filsfils , Francois Clad , Stephane Litkowski
IPC分类号: H04L41/0654 , H04L41/0631 , H04L41/0686
CPC分类号: H04L41/0654 , H04L41/0631 , H04L41/0686
摘要: The present technology is directed to signaling unreachability of a network device, more specifically, a prefix of the network device in network that utilizes route summarization. A pulse trigger agent can detect an unreachability of at least one Provider Edge (PE) device in a network domain of a network and determine that a route summarization is being used within the network where the unreachability of the at least one PE device is hidden by the route summarization. A pulse distribution agent can transmit a failure message informing other PE devices of the unreachability of the at least one PE device.
-
公开(公告)号:US12127020B2
公开(公告)日:2024-10-22
申请号:US18524474
申请日:2023-11-30
发明人: Balaji Sundararajan , Sanjay Kumar Hooda , Venkatesh Ramachandra Gota , Chandramouli Balasubramanian , Anand Oswal
CPC分类号: H04W24/08 , H04W28/0221 , H04W28/0284 , H04W28/0289 , H04W28/24 , H04W36/22 , H04W48/06
摘要: Systems and methods for managing traffic in a hybrid environment include monitoring traffic load of a local network to determine whether the traffic load exceeds or is likely to exceed a maximum traffic load, where the maximum traffic load is a traffic load for which a service can be provided by the local network, based on a license. An excess traffic load is determined if the traffic load exceeds or is likely to exceed the maximum traffic load. One or more external networks which have a capacity to provide the service to the excess traffic load are determined, to which the excess traffic load is migrated. The local network includes one or more service instances for providing the service for up to the maximum traffic load, and the service to the excess traffic load is provided by one or more additional service instances in the one or more external networks.
-
公开(公告)号:US12107854B2
公开(公告)日:2024-10-01
申请号:US18344527
申请日:2023-06-29
CPC分类号: H04L63/0861 , H04L63/107 , H04L63/20 , H04L67/55 , H04L2463/082
摘要: Disclosed herein are systems, methods, and computer-readable media for increasing security of devices that leverages an integration of an authentication system with at least one corporate service. In one aspect, a request is received from a user device to authenticate a person as a particular user by the authentication system. A photo of the person attempting to be authenticated as the particular user is captured. Nodal points are mapped to the captured photo of the person attempting to be authenticated, and the nodal points from the photo are compared against a reference model for facial recognition of the particular user. It is then determined whether the nodal points match the reference model for the particular user. The present technology also includes sending a command to the user device to send data to identify the person, and/or a location of the user device.
-
公开(公告)号:USRE50148E1
公开(公告)日:2024-09-24
申请号:US17085767
申请日:2020-10-30
发明人: Atif Khan , Syed Khalid Raza , Nehal Bhau , Himanshu H. Shah
IPC分类号: H04L29/06 , H04L9/40 , H04L12/701 , H04L12/715 , H04L12/751 , H04L45/00 , H04L45/02 , H04L45/64 , H04L12/28
CPC分类号: H04L63/0209 , H04L45/00 , H04L45/02 , H04L45/64 , H04L63/0272 , H04L63/205 , H04L12/2854 , H04L63/166
摘要: A method for creating a secure network is provided. The method comprises establishing an overlay domain to control routing between overlay edge routers based on an underlying transport network, wherein said establishing comprises running an overlay management protocol to exchange information within the overlay domain; in accordance with the overlay management protocol defining service routes that exist exclusively within the overlay domain wherein each overlay route includes information on at least service availability within the overlay domain; and selectively using the service routes to control routing between the overlay edge routers; wherein the said routing is through the underlying transport network in a manner in which said overlay routes is shared with the overlay edge routers but not with the underlying transport network via the overlay management protocol.
-
公开(公告)号:US12085901B2
公开(公告)日:2024-09-10
申请号:US15886341
申请日:2018-02-01
发明人: Ramkumar Kothandaraman , Koduvayur Vaidyanathan Ramesh , Suman Sundaravaradan , Sunil Balugari , Puneet Kalra
IPC分类号: G05B13/02 , G05B13/04 , G05B19/042 , G06F11/34 , G06N3/006 , G06N20/00 , H04L41/16 , H04L41/5019
CPC分类号: G05B13/028 , G05B13/041 , G05B19/042 , G06F11/3495 , G06N3/006 , G06N20/00 , H04L41/16 , H04L41/5019
摘要: Methods, systems, and apparatus, including computer programs encoded on a computer storage medium, a using a bot management framework to provide bot management solutions for software bots deployed in a robotic process automation (RPA) system. In one aspect, a method includes the actions of receiving, from a RPA system, information regarding a software bot deployed within the RPA system to perform an assigned task, the information including incident data from an anomaly in the RPA system while the software bot performed the assigned task; mapping the received incident data according to a common data model; determining a resolution for the anomaly based an analysis through a trained artificial intelligence model of the mapped incident data; and executing the determined resolution.
-
公开(公告)号:US12069164B2
公开(公告)日:2024-08-20
申请号:US16570791
申请日:2019-09-13
CPC分类号: H04L9/083 , H04L9/0861 , H04L63/0428 , H04L63/0435 , H04L63/062
摘要: A method for securing communications for a given network is provided. The method comprises by at least one node(i) of the network configured to utilize pairwise keys: generating a set of encryption keys; and transmitting the set of encryption keys to a controller for the network; by the controller, executing a key selection process wherein for each node(j) in the network an encryption key J is selected from the set of encryption keys; assigning the encryption key J to the node(j); and transmitting the selected encryption key J to the node(j); by each node(j), generating an encryption key I to the node(i); and sending the encryption key I to the node(i) via the controller.
-
公开(公告)号:US12050714B2
公开(公告)日:2024-07-30
申请号:US18363533
申请日:2023-08-01
发明人: Keith Griffin , Jonathan Rosenberg
IPC分类号: G06F21/62 , G06F9/451 , G06F16/9535 , G06N20/00 , H04L29/08 , H04L67/1097
CPC分类号: G06F21/6245 , G06F9/453 , G06F16/9535 , G06N20/00 , H04L67/1097
摘要: Systems, methods, and devices are disclosed for cognitive collaboration systems on a hybrid node. A query is received by a virtual assistant running on a public cloud, and it is determined whether the query pertains to data available on a public cloud resource, or the query pertains to data available on a private cloud resource. When it is determined that the query pertains to the data available on the public cloud resource, the query is interpreted by using a first model trained on at least one machine learning technique on data from the public cloud. When it is determined that the query pertains to the data available on the private cloud resource, the query is interpreted by using a second model trained on at least one machine learning technique on the data from the private cloud.
-
公开(公告)号:US12041461B2
公开(公告)日:2024-07-16
申请号:US17481815
申请日:2021-09-22
发明人: Salvatore Valenza , Samer Salam , Taha Hajar , Nikodin Ristanovic , Arun G. Khanna , Min Se Kim , Matthew Aaron Silverman , James Florwick
摘要: The present technology is directed to visualizing a Wi-Fi signal propagation in 3-D at various heights and locations. The present technology can calculate a radio frequency (RF) propagation pattern for a Wi-Fi access point (AP) based on a RF propagation model for the Wi-Fi AP and overlay the RF propagation pattern for the Wi-Fi AP over a visualization of the building plan to present a 3-D visualization of the RF propagation pattern of the 3-D space. In particular, the present technology can project a plurality of ray-paths in various directions in a 3-D space originated from the Wi-Fi AP and determine whether the ray-paths interface with objects defined in the building plan. The present technology can segment the respective ray-path into contiguous segments of substantially uniform mediums for each ray-path that interface with the objects and determine a RF signal strength at points along the contiguous segments of the ray-paths.
-
公开(公告)号:US12040944B2
公开(公告)日:2024-07-16
申请号:US18447158
申请日:2023-08-09
发明人: Uffaz Nathaniel , Aakruthi Ramkumar Gopisetty , Jason David Notari , Shyam Kapadia , Lukas Krattiger
IPC分类号: H04L41/08 , H04L12/46 , H04L41/0806 , H04L41/0893 , H04L41/12 , H04L45/74
CPC分类号: H04L41/0883 , H04L12/4641 , H04L41/0806 , H04L41/0893 , H04L41/12 , H04L45/74
摘要: The present technology provides a framework for user-guided end-to-end automation of network deployment and management, that enables a user to guide the automation process for any kind of network deployment from the ground up, as well as offering network management, visibility, and compliance verification. The disclosed technology accomplishes this by creating a stateful and interactive virtual representation of a fabric using a customizable underlay fabric template instantiated with user-provided parameter values and network topology data computed from one or more connected network devices. A set of expected configurations corresponding to the user-specified underlay and overly fabric policies is then generated for deployment onto the connected network devices. Network deviations from the intended fabric policies are addressed by the provision of one or more configuration lines to be deployed onto or removed from the connected network devices to bring the network state in agreement with the set of expected configuration.
-
-
-
-
-
-
-
-
-