-
公开(公告)号:US11589226B2
公开(公告)日:2023-02-21
申请号:US16716786
申请日:2019-12-17
Applicant: Cisco Technology, Inc.
Inventor: Prashanth Patil , Ram Mohan Ravindranath , Rajesh Indira Viswambharan
IPC: H04L29/06 , H04W12/06 , H04W12/08 , H04L9/40 , H04L9/08 , H04W8/04 , H04L12/28 , H04W12/37 , H04W12/67 , H04W12/0431
Abstract: In one example, a home network associated with a user equipment obtains an authentication request to authenticate the user equipment to a serving network. The home network generates an authentication vector of a mobile security protocol. The authentication vector includes an indication that the user equipment is to be authenticated using a multi-factor authentication process. The home network provides the authentication vector to the serving network to prompt a response from the user equipment that is in accordance with the multi-factor authentication process. The home network authenticates the user equipment to the serving network based on the response.
-
公开(公告)号:US20220382568A1
公开(公告)日:2022-12-01
申请号:US17329696
申请日:2021-05-25
Applicant: Cisco Technology, Inc.
Inventor: Rajarshee Dhar , Ram Mohan Ravindranath , Deepesh Arora , Faisal Siyavudeen , Mingfeng Yang
IPC: G06F9/451 , G06F9/455 , G06F9/54 , G06F3/0484 , G06F3/0485
Abstract: A method comprises: at a computer device configured with user applications grouped in multiple virtual desktops hosted on and displayed by the computer device: establishing an online meeting with remote computer devices over a network; responsive to user input, selecting one of the multiple virtual desktops to be a shared virtual desktop, such that all other ones of the multiple virtual desktops become unshared virtual desktops; sharing, with the remote computer devices, the shared virtual desktop, including first user applications of the user applications that are grouped in the shared virtual desktop; and not sharing, with the remote computer devices, any of the unshared virtual desktops and second user applications of the user applications that are grouped in the unshared virtual desktops.
-
公开(公告)号:US20190387020A1
公开(公告)日:2019-12-19
申请号:US16551280
申请日:2019-08-26
Applicant: Cisco Technology, Inc.
Inventor: K Tirumaleswar Reddy , Ram Mohan Ravindranath , Prashanth Patil , Carlos M. Pignataro
Abstract: A web conferencing operator can enable participants to share multimedia content in real-time despite one or more of the participants operating from behind a middlebox via network address translation (NAT) traversal protocols and tools, such as STUN, TURN, and/or ICE. In NAT traversal, participants share a transport addresses that the participants can use to establish a joint media session. However, connectivity checks during NAT traversal can expose a media distribution device hosted by the web conferencing operator to various vulnerabilities, such as distributed denial of service (DDoS) attacks. The web conferencing operator can minimize the effects of a DDoS attack during the connectivity checks at scale and without significant performance degradation by configuring the middlebox to validate incoming requests for the connectivity checks without persistent signaling between the web conference operator and the middlebox.
-
公开(公告)号:US10404481B2
公开(公告)日:2019-09-03
申请号:US15615270
申请日:2017-06-06
Applicant: Cisco Technology, Inc.
Inventor: K Tirumaleswar Reddy , Ram Mohan Ravindranath , Kaustubh Inamdar , Gonzalo Salgueiro
Abstract: The disclosed technology addresses the need in the art for a detecting an unauthorized participant in a multiparty conferencing session. A system is configured to join a conferencing session, obtain a roster for the conferencing session via a Session Initiation Protocol (SIP) channel, and generate a roster hash value based on the roster. The system may further receive a reference hash value from a key management server and compare the reference hash value with the roster hash value. The system may determine that the roster is invalid when the reference hash value does not match the roster hash value.
-
公开(公告)号:US10397271B2
公开(公告)日:2019-08-27
申请号:US15646429
申请日:2017-07-11
Applicant: Cisco Technology, Inc.
Inventor: K Tirumaleswar Reddy , Ram Mohan Ravindranath , Prashanth Patil , Carlos M. Pignataro
Abstract: A web conferencing operator can enable participants to share multimedia content in real-time despite one or more of the participants operating from behind a middlebox via network address translation (NAT) traversal protocols and tools, such as STUN, TURN, and/or ICE. In NAT traversal, participants share a transport addresses that the participants can use to establish a joint media session. However, connectivity checks during NAT traversal can expose a media distribution device hosted by the web conferencing operator to various vulnerabilities, such as distributed denial of service (DDoS) attacks. The web conferencing operator can minimize the effects of a DDoS attack during the connectivity checks at scale and without significant performance degradation by configuring the middlebox to validate incoming requests for the connectivity checks without persistent signaling between the web conference operator and the middlebox.
-
公开(公告)号:US10397183B2
公开(公告)日:2019-08-27
申请号:US15347832
申请日:2016-11-10
Applicant: Cisco Technology, Inc.
Inventor: Ram Mohan Ravindranath , Faisal Siyavudeen
Abstract: An example method is provided and includes receiving a relay address allocation request from an endpoint, the relay address allocation request comprises a unique session identifier that identifies a conference session joined by the endpoint for media streaming; determining a relay candidate comprising a relay transport address for allocating to each endpoint of the conference session having the unique session identifier. Further, the method includes mapping the relay candidate with the unique session identifier and sending a relay address allocation response that comprises at least the relay candidate mapped with the unique session identifier. The method further includes receiving a single copy of one or more media stream packets from the conference controller and relaying the one or more media stream packets via the relay transport address identified by the unique session identifier to each of the one or more endpoints in the session having the unique session identifier.
-
公开(公告)号:US20180308344A1
公开(公告)日:2018-10-25
申请号:US15492559
申请日:2017-04-20
Applicant: Cisco Technology, Inc.
CPC classification number: G08B27/001 , B60R21/00 , B60R2021/0027 , G16H10/60
Abstract: In one embodiment, a computing device determines that a vehicle has been in an accident. The computing device also receives virtual black box data having a finite time period of recorded data from sensors that were in an operating mode during the finite time period prior to the accident, as well as a stream of data from sensors that changed to an accident mode in response to the accident. The computing device may then coordinate the virtual black box data and the stream of data for distribution to accident-based services. In another embodiment, a computing device determines identities of vehicle occupants. In response to an accident at a location, the device further determines one or more emergency services responsive to the accident at the location. As such, the device may then provide access to medical records of the occupants to devices associated with the determined emergency services.
-
公开(公告)号:US20180019978A1
公开(公告)日:2018-01-18
申请号:US15211259
申请日:2016-07-15
Applicant: Cisco Technology, Inc.
Inventor: K. Tirumaleswar Reddy , Prashanth Patil , Daniel G. Wing , Ram Mohan Ravindranath
IPC: H04L29/06 , H04N7/15 , H04N21/266 , H04N21/2347 , H04N21/643 , H04N21/4405
CPC classification number: H04L63/0428 , H04L63/0227 , H04L63/0245 , H04L63/029 , H04L63/06 , H04L63/108 , H04L63/166 , H04L63/20 , H04N7/147 , H04N7/152 , H04N21/2347 , H04N21/26613 , H04N21/4405 , H04N21/64322
Abstract: A media distribution network device connects to an online collaborative session between a first participant network device, a second participant network device, and a security participant network device. The security participant network device is configured to decrypt packets of the online collaborative session to apply security polices to the packets. An encrypted packet is received at the media distribution network device. The encrypted packet is received from the first participant network device containing data to be distributed as part of the online collaborative session. The encrypted packet is distributed to the security participant network device prior to distributing the encrypted packet to the second participant network device.
-
公开(公告)号:US11956221B2
公开(公告)日:2024-04-09
申请号:US17553375
申请日:2021-12-16
Applicant: Cisco Technology, Inc.
Inventor: Rajesh Indira Viswambharan , Ram Mohan Ravindranath
IPC: H04L9/40
CPC classification number: H04L63/0435 , H04L63/0236 , H04L63/0428 , H04L63/168 , H04L63/20
Abstract: A method of transmitting an encrypted data packet includes, with a processor, in response to receiving the encrypted data packet, executing an extended Berkeley packet filter (eBPF) application at an express data path (XDP) hook point located within a kernel space, determining whether the encrypted data packet is to be processed via a trusted application (TA) within a trusted execution environment (TEE) based on an analysis by the eBPF application, and identifying application intelligence data defining packet forwarding decisions based on a manner in which the encrypted data packet is processed.
-
公开(公告)号:US11916701B2
公开(公告)日:2024-02-27
申请号:US17502141
申请日:2021-10-15
Applicant: Cisco Technology, Inc.
CPC classification number: H04L12/4641 , H04L12/66
Abstract: In one embodiment, a method herein comprises: establishing, by a process, a virtual private network connection (VPN connection) with a particular VPN gateway; requesting, by the process, observability monitoring through the particular VPN gateway, wherein requesting results in a controller being informed about the particular VPN gateway and a domain of the particular VPN gateway; receiving, by the process, test specifics from the controller based on the particular VPN gateway and the domain of the particular VPN gateway; and executing, by the process, one or more tests to the particular VPN gateway based on the test specifics.
-
-
-
-
-
-
-
-
-