-
公开(公告)号:US20240357473A1
公开(公告)日:2024-10-24
申请号:US18138248
申请日:2023-04-24
发明人: Ahmed Bencheikh , Venkata R. Divvi
CPC分类号: H04W48/06 , H04W12/06 , H04W12/08 , H04W28/0231
摘要: A network environment includes a communication management resource. The communication management resource receives a request from a first communication device for access to a remote network via a wireless communication link. Prior to authenticating the first communication device to access the remote network through a first wireless access point, the communication management resource retrieves wireless access control information indicating how to control wireless connectivity with the first wireless access point. The communication management resource then controls the access associated with the first communication device through the first wireless access point in accordance with the wireless access control information.
-
公开(公告)号:US12126650B2
公开(公告)日:2024-10-22
申请号:US16702494
申请日:2019-12-03
发明人: Richard A. Compton
IPC分类号: H04L9/40 , H04L47/193 , H04L69/163
CPC分类号: H04L63/1491 , H04L47/193 , H04L63/1416 , H04L69/163
摘要: Apparatus, systems, and methods for the detection and remediation of malicious network traffic. Network traffic is received from a network-based device and analyzed the network traffic to identify the network-based device as an infected network-based device. In response to identifying the network-based device as an infected network-based device, a response message is sent to the infected network-based device, the response message triggering a tarpitting effect on the network-based device.
-
公开(公告)号:US20240349329A1
公开(公告)日:2024-10-17
申请号:US18439829
申请日:2024-02-13
发明人: Maulik V. Vaidya , Nima Namvar
IPC分类号: H04W72/566 , H04W74/0808
CPC分类号: H04W72/569 , H04W74/0808
摘要: A first wireless station implements a listen before talk function to communicate over a wireless channel to a second wireless station. A communication management resource associated with the first wireless station receives multiple data packets destined for delivery over the wireless channel to the second wireless station. Each of the multiple data packets is assigned one of multiple scheduling priority levels. The communication management resource uses mapping information to schedule the multiple data packets for transmission over the wireless channel. The mapping information provides a one-to-one mapping of scheduling priority levels to access class queues from which the multiple data packets are scheduled for transmission from the first wireless station to the second wireless station.
-
公开(公告)号:US20240349114A1
公开(公告)日:2024-10-17
申请号:US18300516
申请日:2023-04-14
CPC分类号: H04W28/0289 , H04W28/0273 , H04W72/56
摘要: Methods and systems for converged wired and wireless access optimization are described. An access system includes a wired access system, a wireless access system deployed on the wired access system, and a resource controller in communication. The resource controller determines whether traffic usage data collected from the wired access system and the wireless access system breaches one or more congestion thresholds, determines which of the wired access system and the wireless access system is a breaching access system; determines, for the breaching access system, a contributory percentage of the traffic usage data with respect to a breached congestion threshold, and initiates resource reduction at a lower priority access system when the contributory percentage of the breaching access system is same or less than a non-breaching access system, where the lower priority access system is one of the wired access system or the wireless access system.
-
公开(公告)号:US20240345821A1
公开(公告)日:2024-10-17
申请号:US18134725
申请日:2023-04-14
发明人: Leonard Rosenbeck , Ajay Sriram , Joshua Nelson , Dustin Phillips
CPC分类号: G06F8/65 , H04L47/805 , H04L65/80
摘要: Various embodiments comprise systems, methods, architectures, mechanisms and apparatus for configuring CPE provisioning to provide a dynamic service flow so as to temporarily enable augmented bandwidth capabilities and Quality of Service (QOS) sufficient to support firmware updates and the like to the CPE (or CPE-supported equipment), and to do so without utilizing customer bandwidth or disrupting customer service or Quality of Experience (QoE).
-
公开(公告)号:US20240345220A1
公开(公告)日:2024-10-17
申请号:US18134286
申请日:2023-04-13
发明人: Hany A. Heikal , Mohamed Daoud , Hossam H. Hmimy
IPC分类号: G01S7/41 , G01S7/00 , G01S13/00 , G01S13/88 , G06Q30/0202
CPC分类号: G01S7/415 , G01S7/006 , G01S13/003 , G01S13/88 , G06Q30/0202
摘要: A wireless system as discussed herein transmits wireless signals from a wireless access point in a network environment. Via the wireless signals transmitted from the wireless access point, a management resource detects presence of a person in a network environment. The management resource monitors motion of the person based on reflections of the wireless signals off the person in the network environment.
-
公开(公告)号:US20240340308A1
公开(公告)日:2024-10-10
申请号:US18744473
申请日:2024-06-14
CPC分类号: H04L63/1458 , H04L47/83 , H04L63/1416 , H04L2463/141
摘要: Obtain, by a controller, from at least one provisioning database of an internet service provider, assigned bandwidth per customer for a plurality of internet service provider customers. Obtain, by the controller, from a plurality of peering entry points of the internet service provider, currently used bandwidth per customer for the plurality of internet service provider customers. Compare, by the controller, for the plurality of internet service provider customers, the assigned bandwidth per customer to the currently used bandwidth per customer, to determine at least one given customer of the plurality of internet service provider customers putatively suffering from a distributed denial of service attack. Initiate at least one remedial action for the at least one given customer of the plurality of internet service provider customers putatively suffering from the distributed denial of service attack.
-
公开(公告)号:US12114025B2
公开(公告)日:2024-10-08
申请号:US16945576
申请日:2020-07-31
发明人: Steven Wilber
IPC分类号: G06F15/16 , H04N21/235 , H04N21/2385 , H04N21/239 , H04N21/61
CPC分类号: H04N21/2358 , H04N21/2385 , H04N21/2393 , H04N21/6125
摘要: At a video content network client, obtain, from a remote targeted feature flag configuration server of the video content network, feature flag overrides associated with the client. Send, from the video content network client, to a remote back-end server of the video content network; the feature flag overrides. At the video content network client, obtain, from the remote back-end server, data to be rendered in accordance with an updated feature flag profile including both default feature flag values and feature flag values overridden in accordance with the feature flag overrides. Render the data on the video content network client.
-
公开(公告)号:US20240333988A1
公开(公告)日:2024-10-03
申请号:US18129042
申请日:2023-03-30
发明人: Alexander Groysman , Marc Forman
IPC分类号: H04N21/2385 , H04N21/81
CPC分类号: H04N21/2385 , H04N21/812
摘要: A single piece of content, e.g., a creative, is delivered to multiple devices through a QAM or multicast communications technique, with each receiving device corresponding to an impression opportunity in some cases. Bidders are provided the opportunity to bid on an individual single impression opportunity basis even when the impression corresponds to a multicast or QAM content delivery method and thus multiple impressions. Because impression opportunity offers and bids are for single impressions the bidder systems need not deal with the technical complexities of multipliers when receiving, considering and placing bids. DSPs are normally used to place bids on single Internet delivered impressions can bid on impression opportunities corresponding to QAM or multicast delivered program content with the system being used to determine the winner of bids handling the complexity of tracking of multiple individual bid wins and eventually determining the winner of an N opportunity deal.
-
公开(公告)号:US12108361B2
公开(公告)日:2024-10-01
申请号:US17679466
申请日:2022-02-24
IPC分类号: H04W64/00
CPC分类号: H04W64/00
摘要: Described is a method and system for radio frequency (RF) signature generation and position estimation using the RD signature. A method includes receiving, by a server, a RF signature associated with a user device present in a connected environment, updating, by the server, stored RF signatures based on RF signatures received from the user device, monitoring stations, and active radio emitting devices in the connected environment when a defined threshold for one or more stored RF signatures is exceeded, where each stored RF signature corresponds to a subdivision in the connected environment, and estimating, by the server, a location of the user device in the connected environment by comparing the RF signature of the user device with the stored RF signatures or updated stored RF signatures.
-
-
-
-
-
-
-
-
-