-
公开(公告)号:US12127020B2
公开(公告)日:2024-10-22
申请号:US18524474
申请日:2023-11-30
发明人: Balaji Sundararajan , Sanjay Kumar Hooda , Venkatesh Ramachandra Gota , Chandramouli Balasubramanian , Anand Oswal
CPC分类号: H04W24/08 , H04W28/0221 , H04W28/0284 , H04W28/0289 , H04W28/24 , H04W36/22 , H04W48/06
摘要: Systems and methods for managing traffic in a hybrid environment include monitoring traffic load of a local network to determine whether the traffic load exceeds or is likely to exceed a maximum traffic load, where the maximum traffic load is a traffic load for which a service can be provided by the local network, based on a license. An excess traffic load is determined if the traffic load exceeds or is likely to exceed the maximum traffic load. One or more external networks which have a capacity to provide the service to the excess traffic load are determined, to which the excess traffic load is migrated. The local network includes one or more service instances for providing the service for up to the maximum traffic load, and the service to the excess traffic load is provided by one or more additional service instances in the one or more external networks.
-
公开(公告)号:US12095765B2
公开(公告)日:2024-09-17
申请号:US18163351
申请日:2023-02-02
发明人: Muninder Sambi , Anand Oswal , Sanjay Kumar Hooda
CPC分类号: H04L63/0876 , H04L12/4641 , H04L63/20
摘要: Cloud delivered access may be provided. A network device may provide a client device with a pre-authentication virtual network and a pre-authentication address. Next, a policy may be received in response to the client device authenticating. The client device may then be moved to a post-authentication virtual network based on the policy. A post-authentication address may then be obtained for the client device in response to moving the client device to a post-authentication virtual network. Traffic for the client device may then be translated to the post-authentication address.
-
公开(公告)号:US20240259305A1
公开(公告)日:2024-08-01
申请号:US18632852
申请日:2024-04-11
发明人: Balaji Sundararajan , Khalil A. Jabr , Anand Oswal , Vivek Agarwal , Chandramouli Balasubramanian
CPC分类号: H04L45/64 , H04L12/4641 , H04L45/04 , H04L45/50 , H04L47/2441 , H04L63/162
摘要: Systems, methods, and computer-readable media for interconnecting SDWANs through segment routing. A first SDWAN and a second SDWAN of a SDWAN fabric can be identified. A segment routing domain that interconnects the first SDWAN and the second SDWAN can be formed across a WAN underlay of the SDWAN fabric. Data transmission between the first SDWAN and the second SDWAN can be controlled by performing segment routing through the segment routing domain formed between the first SDWAN and the second SDWAN.
-
公开(公告)号:US11870691B2
公开(公告)日:2024-01-09
申请号:US17698042
申请日:2022-03-18
CPC分类号: H04L45/64 , H04L12/4633 , H04L45/02 , H04L45/04 , H04L45/74 , H04L41/508 , H04L41/5025
摘要: In one embodiment, an electronic device maintains one or more tunnel-based overlays for a communication network. The communication network includes two or more physical provider networks. The device maintains a mapping between a particular application and the one or more overlays for the communication network. The device adjusts the mapping between the particular application and the one or more overlays for the communication network. The device causes one or more routers in the communication network to route traffic for the particular application according to the adjusted mapping between the application and the one or more overlays for the communication network.
-
公开(公告)号:US11855841B2
公开(公告)日:2023-12-26
申请号:US17722798
申请日:2022-04-18
发明人: Rajesh S. Pazhyannur , Anand Oswal , Arun G. Khanna , Kedar K. Gaonkar , Shree N. Murthy , Sudhir Jain
IPC分类号: H04W12/06 , H04L41/0806 , H04W76/10 , H04W4/029 , H04W84/12
CPC分类号: H04L41/0806 , H04W4/029 , H04W76/10 , H04W84/12
摘要: Certain embodiments disclose systems and methods for creating a user private network (UPN) based on 11ay technology. Methods of the present disclosure include creating a personal basic service set (PBSS) having a service device and one or more 11ay devices, the service device configured to wirelessly communicate with the one or more 11ay devices in the PBSS, creating a UPN having an access point located in communicative proximity with the service device, and associating at least one 11ay device of the one or more 11ay devices with the UPN, wherein the at least one 11ay device is configured to establish a wireless connection with the one or more 11ay devices using the service device when within a coverage area of the PBSS, and to establish a wireless connection with the one or more 11ay devices using the access point when outside the coverage area of the PBSS.
-
公开(公告)号:US11696128B2
公开(公告)日:2023-07-04
申请号:US16865959
申请日:2020-05-04
IPC分类号: H04W12/06 , H04W12/041 , H04W12/106 , H04W12/0431 , H04W84/04 , H04W84/12
CPC分类号: H04W12/06 , H04W12/041 , H04W12/0431 , H04W12/106 , H04W84/042 , H04W84/12
摘要: Technologies for systems, methods and computer-readable storage media for reducing the time to complete authentication during inter-technology handovers by reusing security context between 5G and Wi-Fi. Assuming, that the administrative domain for Wi-Fi and 5G match (and belongs to an enterprise for instance), using an already established security context in one technology to do fast authentication in the other technology during handover. Specifically, if UE is on Wi-Fi and handing over to 5G, use its Wi-Fi security context to do fast security setup in 5G, which includes a corresponding method for use when the UE goes from 5G to Wi-Fi.
-
公开(公告)号:US11671450B2
公开(公告)日:2023-06-06
申请号:US17569285
申请日:2022-01-05
发明人: Sanjay Kumar Hooda , Anand Oswal , Nehal Bhau , Victor Moreno
IPC分类号: H04L9/40 , H04L47/125 , H04L45/02 , H04L45/50
CPC分类号: H04L63/1491 , H04L47/125 , H04L63/1408 , H04L63/1425 , H04L63/1433 , H04L45/04 , H04L45/50
摘要: A mapping system, under administrative control of a Wide Area Network (WAN) controller, can track each host, authorized to access a plurality of Local Area Networks (LANs), in one or more mapping databases including a first network address representing an identifier and a second network addressing representing a locator for each host. The mapping system can receive a request for resolution of a first identifier of a host not presently connected to the network. The mapping system can determine the mapping databases exclude a mapping for the first identifier. The mapping system can update the mapping databases with a first mapping including the first identifier and a first locator corresponding to a honeypot network device. The mapping system can transmit, to one or more LANs of the plurality of LANs, routing information to route traffic destined for the first identifier to the honeypot network device.
-
公开(公告)号:US11483290B2
公开(公告)日:2022-10-25
申请号:US16985664
申请日:2020-08-05
发明人: Saravanan Radhakrishnan , Anand Oswal , Ashwin Kumar , Paul Wayne Bigbee , Darrin Joseph Miller
摘要: Systems and methods are provided for receiving, at a network device, a first set of rules from a security controller of an enterprise network, the first set of rules being different from a second set of rules provided to a firewall by the security controller, implementing, at the network device, the first set of rules received from the security controller, generating, at the network device, a first log including metadata based on the first set of rules, the first log being generated on a per flow basis, notifying, at the network device, a NetFlow of the first log including the metadata of the first set of rules, and providing, from the network device, the first log to a cloud-log store by the NetFlow of the network device, the cloud-log store receiving the first log from the network device and a second log from the firewall.
-
公开(公告)号:US11411765B2
公开(公告)日:2022-08-09
申请号:US16739442
申请日:2020-01-10
发明人: Balaji Sundararajan , Vivek Agarwal , Anand Oswal , Chethan Channappa , Subhash Kodnad , Jeevan Sharma
IPC分类号: H04L12/28 , G16Y30/10 , G06F9/455 , H04L12/66 , H04L41/14 , H04L41/50 , H04L49/00 , H04L9/40 , H04W92/02
摘要: The present disclosure is directed to managing industrial internet of things end points and includes one or more processors and one or more computer-readable non-transitory storage media coupled to the one or more processors and comprising instructions that, when executed by the one or more processors, cause one or more switches to perform operations comprising: identifying a first end point using a protocol associated with the first end point, determining a classification for the identified first end point based on one or more attributes of the first end point, identifying one or more related end points having the classification in common with the first end point, segmenting the first end point with the identified one or more related end points, and applying one or more policies to the segmented first end point and the one or more related end points.
-
公开(公告)号:US11310105B2
公开(公告)日:2022-04-19
申请号:US16878106
申请日:2020-05-19
发明人: Rajesh S. Pazhyannur , Anand Oswal , Arun G. Khanna , Kedar K. Gaonkar , Shree N. Murthy , Sudhir Jain
IPC分类号: H04L12/24 , H04L41/0806 , H04W76/10 , H04W4/029 , H04W84/12
摘要: Certain embodiments disclose systems and methods for creating a user private network (UPN) based on 11ay technology. Methods of the present disclosure include creating a personal basic service set (PBSS) having a service device and one or more 11ay devices, the service device configured to wirelessly communicate with the one or more 11ay devices in the PBSS, creating a UPN having an access point located in communicative proximity with the service device, and associating at least one 11ay device of the one or more 11ay devices with the UPN, wherein the at least one 11ay device is configured to establish a wireless connection with the one or more 11ay devices using the service device when within a coverage area of the PBSS, and to establish a wireless connection with the one or more 11ay devices using the access point when outside the coverage area of the PBSS.
-
-
-
-
-
-
-
-
-