-
公开(公告)号:US20240314517A1
公开(公告)日:2024-09-19
申请号:US18668939
申请日:2024-05-20
申请人: GeoFrenzy, Inc.
发明人: Benjamin T. Jones
IPC分类号: H04W4/021 , B64C39/02 , G06F16/29 , G06F16/951 , G06F21/60 , G06F21/64 , G08G5/00 , H04L12/28 , H04L61/45 , H04L61/4511 , H04L61/5007 , H04L61/5014 , H04L67/02 , H04L67/141 , H04L67/52 , H04L67/563 , H04L101/659 , H04L101/69 , H04W4/20 , H04W4/80 , H04W12/08 , H04W68/00 , H04W80/04
CPC分类号: H04W4/021 , B64C39/024 , G06F16/29 , G06F16/951 , G06F21/604 , G08G5/0013 , G08G5/0039 , G08G5/006 , G08G5/0069 , H04L12/2816 , H04L61/4511 , H04L61/457 , H04L61/5007 , H04L67/02 , H04L67/141 , H04L67/52 , H04L67/563 , H04W4/20 , H04W4/80 , H04W12/08 , H04W68/00 , G06F21/64 , H04L61/5014 , H04L2101/659 , H04L2101/69 , H04W80/04
摘要: Systems and methods are disclosed for enforcing at least one rule associated with a geofence. At least one device is constructed and configured in network communication with a server platform and a database. The server platform defines at least one geofence for a region of interest and specifies at least one rule associated with the at least one geofence, thereby creating a rule-space model for the region of interest. The at least one geofence comprises a multiplicity of geographic designators with each geographic designator assigned with a unique IPv6 address. The at least one device receives at least one notification signal regarding the at least one rule from the at least one server platform and implements the at least one rule when the at least one device is within a predetermined distance from the at least one geofence for the region of interest.
-
公开(公告)号:US20240305605A1
公开(公告)日:2024-09-12
申请号:US18609751
申请日:2024-03-19
申请人: PAYPAL, INC.
IPC分类号: H04L61/5007 , H04L9/40 , H04L101/659
CPC分类号: H04L61/5007 , H04L63/1425 , H04L2101/659
摘要: Methods and systems for a device identification system may be provided. The device identification system may determine an identity of a user device associated with a transaction. The identity may be determined by network address information, hard link information, soft link information, and/or other such information. The network address information may include IPv4 information, IPv6 information, a device ID, and/or other such information. The identity of the user device may be determined and a transaction conducted from the user device may be assigned a fraudulent transaction risk score according to the information. Transactions that are determined to be at a high risk of fraud may be reviewed or otherwise flagged and/or canceled.
-
公开(公告)号:US12069481B2
公开(公告)日:2024-08-20
申请号:US17261872
申请日:2019-06-05
发明人: Min Wei , Yuan Zhuang , Tao Yang , Ping Wang
IPC分类号: H04W12/122 , H04L9/40 , H04L29/06 , H04L29/12 , H04W4/80 , H04W12/69 , H04W24/08 , H04L101/659 , H04W84/18
CPC分类号: H04W12/122 , H04L63/1425 , H04W4/80 , H04W12/69 , H04W24/08 , H04L2101/659 , H04W84/18
摘要: The present invention relates to an improved KNN-based 6LoWPAN network intrusion detection method. The present invention selects quantifiable security features which can reflect a self-security state of network elements of a 6LoWPAN network for training, and establishes a 6LoWPAN network feature space. The present invention assigns the weights to the features and transfers zero points, to alleviate the bias caused by large and small impact factors and simplify calculation; realizes construction and update of a state data table of network elements by extracting the feature data of network elements in real time, thus forming a normal contour updated according to the real-time state of the network in the feature space of the 6LoWPAN network based on the clustering effect of a KNN algorithm; and the present invention improves the KNN algorithm and redefines a basis for judging the invasion, to meet the requirements for 6LoWPAN network intrusion detection.
-
4.
公开(公告)号:US20240259342A1
公开(公告)日:2024-08-01
申请号:US18383102
申请日:2023-10-24
IPC分类号: H04L61/5007 , H04L101/659 , H04W4/46 , H04W8/26
CPC分类号: H04L61/5007 , H04W4/46 , H04W8/26 , H04L2101/659
摘要: The present disclosure relates to an IP based vehicle network technology. In a method of providing a support for IPv6 networks operating over vehicle-to-everything (V2X) communications, a user equipment (UE) that is mounted on a vehicle to operate based on V2X services communicates with another vehicle through vehicle-to-vehicle (V2V) communication links, generates an available IPv6 address based on a result of communication, and configures an IPv6 address for a multi-hop V2X network when the vehicle moves.
-
公开(公告)号:US20240187306A1
公开(公告)日:2024-06-06
申请号:US18440849
申请日:2024-02-13
IPC分类号: H04L41/0816 , H04L9/40 , H04L41/08 , H04L41/0806 , H04L61/103 , H04L61/251 , H04L61/5007 , H04L67/10 , H04L67/51 , H04L101/604 , H04L101/659
CPC分类号: H04L41/0816 , H04L41/08 , H04L41/0806 , H04L61/5007 , H04L63/0272 , H04L67/10 , H04L67/51 , H04L61/103 , H04L61/251 , H04L2101/604 , H04L2101/659
摘要: Techniques are described for managing communications between multiple computing nodes, such as for computing nodes that are part of managed virtual computer networks provided on behalf of users or other entities. In some situations, one or more of the computing nodes of a managed virtual computer network is configured to perform actions to extend capabilities of the managed virtual computer network to other computing nodes that are not part of the managed virtual computer network, such as by forwarding communications between computing nodes of the managed virtual computer network and the other external computing nodes so as to enable the other external computing nodes to participate in the managed virtual computer network. In some situations, the computing nodes may include virtual machine nodes hosted on one or more physical computing machines or systems, such as by or on behalf of one or more users.
-
公开(公告)号:US11936524B2
公开(公告)日:2024-03-19
申请号:US18055317
申请日:2022-11-14
IPC分类号: H04L41/0816 , H04L9/40 , H04L41/08 , H04L41/0806 , H04L61/103 , H04L61/251 , H04L61/5007 , H04L67/10 , H04L67/51 , H04L101/604 , H04L101/659
CPC分类号: H04L41/0816 , H04L41/08 , H04L41/0806 , H04L61/5007 , H04L63/0272 , H04L67/10 , H04L67/51 , H04L61/103 , H04L61/251 , H04L2101/604 , H04L2101/659
摘要: Techniques are described for managing communications between multiple computing nodes, such as for computing nodes that are part of managed virtual computer networks provided on behalf of users or other entities. In some situations, one or more of the computing nodes of a managed virtual computer network is configured to perform actions to extend capabilities of the managed virtual computer network to other computing nodes that are not part of the managed virtual computer network, such as by forwarding communications between computing nodes of the managed virtual computer network and the other external computing nodes so as to enable the other external computing nodes to participate in the managed virtual computer network. In some situations, the computing nodes may include virtual machine nodes hosted on one or more physical computing machines or systems, such as by or on behalf of one or more users.
-
公开(公告)号:US11902244B2
公开(公告)日:2024-02-13
申请号:US18170714
申请日:2023-02-17
IPC分类号: H04L61/5014 , H04L61/5092 , H04L61/5007 , H04L101/604 , H04L101/659 , H04L101/668
CPC分类号: H04L61/5014 , H04L61/5092 , H04L61/5007 , H04L2101/604 , H04L2101/659 , H04L2101/668
摘要: A network includes at least two nodes that employ a routing protocol to communicate across a network. One of the nodes is a parent node and another of the nodes is a child node of the parent node. An address generator assigns a unique network address to the child node by appending an address value of a number of bits to a parent address of the parent node to create the unique network address for the child node.
-
公开(公告)号:US11882092B2
公开(公告)日:2024-01-23
申请号:US17422376
申请日:2020-01-17
IPC分类号: H04L61/5014 , H04L61/5038 , H04L101/622 , H04L101/659
CPC分类号: H04L61/5014 , H04L61/5038 , H04L2101/622 , H04L2101/659
摘要: A method performed by a WTRU may comprise receiving context information from infrastructure equipment and selecting a SLAP quadrant for MAC address allocation. The selecting may be based on the context information received from the infrastructure equipment, which may be a bootstrapping server for the WTRU. The method may further comprise transmitting, to a DHCP server, a DHCP message indicating the selected SLAP quadrant. In response to the transmitted DHCP message, a MAC address may be received and configured to the WTRU. Context information includes, but is not limited to, a number of nodes in a network, a type of network deployment, a type of network, a mobility configuration, a type of device management, a battery lifetime, a location or privacy configuration.
-
公开(公告)号:US11863515B2
公开(公告)日:2024-01-02
申请号:US17689051
申请日:2022-03-08
发明人: Changhong Shen , Sampath Kumar , Ruozhong Xuan , Yin Wang , Madhu Gindi , Garima Pal , Vincent Li
IPC分类号: H04L45/748 , H04L9/40 , H04L61/2514 , H04L101/35 , H04L101/659
CPC分类号: H04L61/2514 , H04L45/748 , H04L63/0272 , H04L2101/35 , H04L2101/659
摘要: In one embodiment, a method includes determining, by a router, a common prefix pool from a transport interface associated with a transport virtual private network (VPN). The method also includes identifying, by the router, a prefix associated with a service VPN and generating, by the router, an IPv6-to-IPv6 Network Address Translation (NAT66) prefix translation using the common prefix pool and the prefix. The NAT66 prefix translation includes a predetermined prefix length. The method further includes automatically installing, by the router, the NAT66 prefix translation into a translation table.
-
公开(公告)号:US11863435B2
公开(公告)日:2024-01-02
申请号:US17811570
申请日:2022-07-08
发明人: Clarence Filsfils , Zafar Ali , Syed Kamran Raza , Ahmed Refaat Bashandy , Nagendra Kumar Nainar , Carlos M. Pignataro , Jaganbabu Rajamanickam , Rakesh Gandhi , Bhupendra Yadav , Faisal Iqbal
IPC分类号: H04L45/00 , H04L43/106 , H04L45/02 , H04L41/0246 , H04L45/302 , H04L45/741 , H04L101/659
CPC分类号: H04L45/34 , H04L41/0246 , H04L43/106 , H04L45/02 , H04L45/20 , H04L45/304 , H04L45/741 , H04L2101/659
摘要: In one embodiment, a service chain data packet is instrumented as it is communicated among network nodes in a network providing service-level and/or networking operations visibility. The service chain data packet includes a particular header identifying a service group defining one or more service functions, and is a data packet and not a probe packet. A network node adds networking and/or service-layer operations data to the particular service chain data packet, such as, but not limited to, in the particular header. Such networking operations data includes a performance metric or attribute related to the transport of the particular service chain packet in the network. Such service-layer operations data includes a performance metric or attribute related to the service-level processing of the particular service chain data packet in the network.
-
-
-
-
-
-
-
-
-