-
公开(公告)号:US20240305570A1
公开(公告)日:2024-09-12
申请号:US18666402
申请日:2024-05-16
发明人: Steven E. Drake , Charles R. Lyman
IPC分类号: H04L47/21 , H04J3/16 , H04L47/2425 , H04L47/263 , H04L67/141 , H04L69/24
CPC分类号: H04L47/21 , H04J3/1617 , H04L47/2425 , H04L47/263 , H04L67/141 , H04L69/24 , H04J2203/0067 , H04J2203/0085
摘要: An improved autonegotiation approach includes determining that a negotiated rate between a first network device and a second network device exceeds data transfer capacity over a network path downstream of the second network device. In response, a configuration message is generated and transmitted to the first network device. When received by the first network device, the configuration message causes the first network device to limit data transfer between the first network device and the second network device to no more than the downstream data transfer capacity.
-
公开(公告)号:US12040984B2
公开(公告)日:2024-07-16
申请号:US17814926
申请日:2022-07-26
IPC分类号: H04L47/2425 , H04L43/028 , H04L45/745 , H04L47/2483 , H04L69/22
CPC分类号: H04L47/2425 , H04L45/745 , H04L47/2483 , H04L69/22 , H04L43/028
摘要: A first packet forwarding plane (PFE) of a network device may receive a packet and may perform a first lookup for the packet. The first PFE may provide the packet to a service plane based on the first lookup. The service plane may apply a service to the packet and may provide the packet to the first PFE. The first PFE may perform a second lookup. The first PFE may provide the packet to a second PFE of the network device based on the second lookup and may store flow information associated with the packet and second PFE information in a table. The network device may provide the flow information and the second PFE information from the table to the service plane to cause the service plane to send subsequent packets directly to the second PFE thereby saving fabric, memory, and processing bandwidth and improving overall network performance.
-
公开(公告)号:US20240205160A1
公开(公告)日:2024-06-20
申请号:US18081503
申请日:2022-12-14
发明人: Pritam Baruah , Afroze Mohammad
IPC分类号: H04L47/41 , H04L47/2425
CPC分类号: H04L47/41 , H04L47/2425
摘要: Techniques are described for providing service level agreement performance in a link aggregation group computer networking environment. A performance measurement data packet such as a bi-directional forwarding detection (BFD) packet is received. The performance measuring data packet can be considered a parent performance measurement data packet is split into multiple child performance measurement data packets which are each different constituent links of a link aggregation database. The performance of each constituent is tested to determine which constituents satisfy service level agreement parameters. Data packets can then be sent to constituents that meet the data packet's service level agreement performance parameters while still allowing link aggregation grouping.
-
公开(公告)号:US12010546B2
公开(公告)日:2024-06-11
申请号:US17560858
申请日:2021-12-23
申请人: Celona, Inc.
IPC分类号: H04W28/02 , H04L12/46 , H04L47/2416 , H04L47/2425 , H04W40/12
CPC分类号: H04W28/0268 , H04L12/4633 , H04L47/2416 , H04L47/2425 , H04W28/0236 , H04W40/12
摘要: A method and apparatus for seamless real-time transitions across LTE and Wi-Fi networks are disclosed. The disclosed method and apparatus relate to determining which communications networks to use when communicating between a UE and a network within an Enterprise Network (EN). In some embodiments, a Communications Client Application (CCA) operates within a selected UE and a Communications Server Application (CSA) operates on the network side of the Enterprise Network. Both the CCA and the CSA act together in concert to coordinate the transmission of packets between the UE and the network using either LTE or Wi-Fi networks. For seamless communications, some embodiments use a single VPN tunnel through which to transmit data packets. In other embodiments, for seamless communications, two VPN tunnels are used, one for LTE packet transfers, and one for Wi-Fi packet transfers.
-
公开(公告)号:US11997652B2
公开(公告)日:2024-05-28
申请号:US18233106
申请日:2023-08-11
发明人: Timothy J. Speight
IPC分类号: H04W72/04 , H04L47/10 , H04L47/2425 , H04L47/30 , H04W8/04 , H04W28/14 , H04W72/1268 , H04W8/24 , H04W72/0453 , H04W76/10
CPC分类号: H04W72/04 , H04L47/10 , H04L47/2425 , H04L47/30 , H04W8/04 , H04W28/14 , H04W72/1268 , H04W8/24 , H04W72/0453 , H04W76/10
摘要: A base station (BS) is configured to transmit information including a plurality of first values and queue limit information to a user equipment (UE), wherein each of the plurality of first values is associated with at least one radio bearer. Further, the BS is configured to receive a plurality of buffer occupancy indicators, wherein each buffer occupancy indicator is associated with at least one queue, wherein each queue is associated with the at least one radio bearer. In response to the plurality of buffer occupancy indicators received, the BS allocates uplink resources to the UE, including data provided by a limited number of queues in the allocated uplink resources, wherein an amount of data received from each of the limited number of queues is limited based on the first values.
-
公开(公告)号:US11991085B2
公开(公告)日:2024-05-21
申请号:US17492395
申请日:2021-10-01
IPC分类号: H04L47/31 , H04L12/26 , H04L12/801 , H04L12/863 , H04L43/026 , H04L47/11 , H04L47/2425 , H04L47/2483 , H04L47/62
CPC分类号: H04L47/2483 , H04L43/026 , H04L47/11 , H04L47/2425 , H04L47/621
摘要: This application discloses: collecting statistics about a target parameter of a first data flow, where a target queue of a switching device is used to buffer a data packet in at least one data flow, the first data flow is one of the at least one data flow, and the target parameter is used to reflect an amount of data in the first data flow; when a length of the target queue meets a first length condition, determining, based on at least one of the target parameter and an auxiliary parameter of the first data flow, a marking probability corresponding to the first data flow; and performing congestion marking on a data packet in the first data flow based on the marking probability corresponding to the first data flow.
-
公开(公告)号:US20240129245A1
公开(公告)日:2024-04-18
申请号:US18339057
申请日:2023-06-21
IPC分类号: H04L47/2425 , H04L1/00 , H04L45/00 , H04L45/12 , H04L45/302 , H04L47/22
CPC分类号: H04L47/2425 , H04L1/0009 , H04L1/004 , H04L45/123 , H04L45/124 , H04L45/22 , H04L45/302 , H04L45/70 , H04L47/22
摘要: A method for routing is disclosed. The method comprises provisioning an endpoint in a network with a reactive path selection policy; monitoring, by the endpoint, current conditions relating to various paths available to said end point for the transmission of traffic; and selectively applying, by the endpoint, at least a portion of the reactive path selection policy based on the current conditions of the available paths.
-
公开(公告)号:US11895143B2
公开(公告)日:2024-02-06
申请号:US17326070
申请日:2021-05-20
申请人: Splunk Inc.
IPC分类号: H04L9/40 , G06F21/55 , G06F16/28 , H04L47/2425
CPC分类号: H04L63/1441 , G06F16/285 , G06F21/554 , H04L63/0236 , H04L63/1416 , H04L63/1425 , H04L63/1433 , H04L63/20 , H04L47/2425
摘要: Systems, methods, and software described herein provide action recommendations to administrators of a computing environment based on effectiveness of previously implemented actions. In one example, an advisement system identifies a security incident for an asset in the computing environment, and obtains enrichment information for the incident. Based on the enrichment information a rule set and associated recommended security actions are identified for the incident. Once the recommended security actions are identified, a subset of the action recommendations are organized based on previous action implementations in the computing environment, and the subset is provided to an administrator for selection.
-
公开(公告)号:US11824784B2
公开(公告)日:2023-11-21
申请号:US16723330
申请日:2019-12-20
申请人: Intel Corporation
发明人: Brian Andrew Keating , Marcin Spoczynski , Lokpraveen Mosur , Kshitij Arun Doshi , Francesc Guim Bernat
IPC分类号: G06F9/50 , H04L41/16 , H04L41/5009 , H04L47/2425 , H04L49/00 , H04L47/80 , H04L47/78 , H04L41/06 , H04L41/40 , H04L41/5025 , H04L41/5054
CPC分类号: H04L47/2425 , G06F9/5011 , G06F9/5077 , H04L41/06 , H04L41/40 , H04L41/5009 , H04L41/5025 , H04L47/781 , H04L47/805 , H04L49/70 , G06F2209/501 , G06F2209/503 , G06F2209/508 , H04L41/5054
摘要: Various approaches for implementing platform resource management are described. In an edge computing system deployment, an edge computing device includes processing circuitry coupled to a memory. The processing circuitry is configured to obtain, from an orchestration provider, an SLO (or SLA) that defines usage of an accessible feature of the edge computing device by a container executing on a virtual machine within the edge computing system. A computation model is retrieved based on at least one key performance indicator (KPI) specified in the SLO. The defined usage of the accessible feature is mapped to a plurality of feature controls using the retrieved computation model. The plurality of feature controls is associated with platform resources of the edge computing device that are pre-allocated to the container. The usage of the platform resources allocated to the container is monitored using the plurality of feature controls.
-
公开(公告)号:US11805148B2
公开(公告)日:2023-10-31
申请号:US17513595
申请日:2021-10-28
申请人: Splunk Inc.
IPC分类号: H04L9/40 , G06F21/55 , G06F16/28 , H04L47/2425 , H04L29/06
CPC分类号: H04L63/1441 , G06F16/285 , G06F21/554 , H04L63/0236 , H04L63/1416 , H04L63/1425 , H04L63/1433 , H04L63/20 , H04L47/2425
摘要: Systems, methods, and software described herein provide for managing service level agreements (SLAs) for security incidents in a computing environment. In one example, an advisement system identifies a rule set for a security incident based on enrichment information obtained for the security incident, wherein the rule set is associated with action recommendations to be taken against the incident. The advisement system further identifies a default SLA for the security incident based on the rule set, and obtains environmental characteristics related to the security incident. Based on the environmental characteristics, the advisement system determines a modified SLA for the security incident.
-
-
-
-
-
-
-
-
-