Patents by Inventor Landon Curt Noll

Landon Curt Noll has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10157066
    Abstract: A computing system may be configured to receive a plurality of computing tasks for execution. The computing system may determine a first configuration setting for a first computing task and a second configuration setting, which is different from the first configuration setting, for a second computing task. A first computing node and a second computing node of the computing system may be booted according to the first and second configuration settings, and loaded with the first and second computing tasks for execution, respectively. After the first computing task finishes on the first computing node, the computing system may determine whether another computing task associated with the first configuration setting has not be executed, and when there is no such computing task remaining unexecuted, the computing system may reboot the first computing node according to a third configuration setting and load a third computing task into the first computing node for execution.
    Type: Grant
    Filed: July 6, 2016
    Date of Patent: December 18, 2018
    Assignee: Cisco Technology, Inc.
    Inventors: Joseph E. Pelissier, Landon Curt Noll
  • Publication number: 20170269944
    Abstract: A computing system may be configured to receive a plurality of computing tasks for execution. The computing system may determine a first configuration setting for a first computing task and a second configuration setting, which is different from the first configuration setting, for a second computing task. A first computing node and a second computing node of the computing system may be booted according to the first and second configuration settings, and loaded with the first and second computing tasks for execution, respectively. After the first computing task finishes on the first computing node, the computing system may determine whether another computing task associated with the first configuration setting has not be executed, and when there is no such computing task remaining unexecuted, the computing system may reboot the first computing node according to a third configuration setting and load a third computing task into the first computing node for execution.
    Type: Application
    Filed: July 6, 2016
    Publication date: September 21, 2017
    Inventors: Joseph E. Pelissier, Landon Curt Noll
  • Patent number: 9612877
    Abstract: Double-bypass virtualization techniques are provided to enable use of high performance computing (HPC) application in a virtualized environment. In one example, a HPC user space application running on a virtual machine obtains direct access to virtual network interface card (vNIC) on a host-computing device associated to that virtual machine. The HPC user space application is configured to transmit and/or receive one or more data frames via the vNIC while bypassing the operating system of the virtual machine and the virtual machine hypervisor of the host-computing device.
    Type: Grant
    Filed: July 12, 2012
    Date of Patent: April 4, 2017
    Assignee: Cisco Technology, Inc.
    Inventors: Landon Curt Noll, Claudio Desanti, Jeffrey M. Squyres, Aaron Fabbri
  • Patent number: 9386097
    Abstract: Non-Internet Protocol (IP) centric resources are accessed based on a value in the form of an IP address. This value (represented as the IP address) is converted to a non-IP address, which is to used access one or more non-IP address space resources. This value (represented as the IP address) typically includes an encoding of the non-IP address and/or an indirect reference (e.g., table index, pointer to a memory location) to the non-IP address.
    Type: Grant
    Filed: April 23, 2010
    Date of Patent: July 5, 2016
    Assignee: Cisco Technology, Inc.
    Inventors: Landon Curt Noll, Claudio DeSanti
  • Publication number: 20140380442
    Abstract: A method in one embodiment includes authenticating a first agent to an on board unit (OBU) of a vehicle if the first agent validates a first set of one or more authentication requirements and identifying a first identity profile corresponding to the first agent. The method also includes determining a role of the first agent in the vehicle and configuring the vehicle with the first identity profile, where the vehicle is configured based, at least in part, on the role of the first agent. In this embodiment, the first identity profile is one of a plurality of identity profiles provisioned on the OBU. In specific embodiments, each one of a plurality of agents corresponds to a respective one of the plurality of identity profiles, and includes one or more of a human agent, a machine device, a software agent, an authorized entity, and a mobile device.
    Type: Application
    Filed: September 12, 2014
    Publication date: December 25, 2014
    Applicant: CISCO TECHNOLOGY, INC.
    Inventors: Sateesh K. Addepalli, Fabio R. Maino, Flavio Bonomi, Lillian Lei Dai, Vina Ermagan, Alexander Loukissas, Erick D. Lee, Landon Curt Noll
  • Patent number: 8863256
    Abstract: A method in one embodiment includes detecting an event for a transaction on an on-board unit (OBU) of a vehicle, where the event has a trigger associated with an agent. The method also includes determining whether the transaction is authorized, identifying network credentials in an identity profile that corresponds to the agent, providing network credentials to a transaction application corresponding to the transaction, and accessing a remote network using the network credentials. Certain embodiments include selecting the network credentials from a plurality of available network credentials corresponding to the agent. In more specific embodiments, the network credentials include one or more virtual subscriber identity modules (VSIMs) of a plurality of VSIMs provisioned on the OBU. In specific embodiments, the network credentials are mapped to a combination of two or more of the agent, the transaction application, and a predefined current location of the vehicle.
    Type: Grant
    Filed: January 26, 2011
    Date of Patent: October 14, 2014
    Assignee: Cisco Technology, Inc.
    Inventors: Sateesh K. Addepalli, Fabio R. Maino, Flavio Bonomi, Lillian Lei Dai, Vina Ermagan, Alexander Loukissas, Erick D. Lee, Landon Curt Noll
  • Publication number: 20110264779
    Abstract: Non-Internet Protocol (IP) centric resources are accessed based on a value in the form of an IP address. This value (represented as the IP address) is converted to a non-IP address, which is to used access one or more non-IP address space resources. This value (represented as the IP address) typically includes an encoding of the non-IP address and/or an indirect reference (e.g., table index, pointer to a memory location) to the non-IP address.
    Type: Application
    Filed: April 23, 2010
    Publication date: October 27, 2011
    Applicant: Cisco Technology, Inc., a corporation of California
    Inventors: Landon Curt Noll, Claudio DeSanti
  • Publication number: 20090092252
    Abstract: A system and method for managing encryption keys, wherein one of more of they keys incorporates a disabled state, and wherein the system further incorporates a namespace.
    Type: Application
    Filed: April 14, 2008
    Publication date: April 9, 2009
    Inventors: Landon Curt Noll, Robert Adrian Lockhart
  • Publication number: 20090013016
    Abstract: System and method for processing data for data security. A method for encrypting a data file includes a step for providing an input file, which can be characterized by an input length, and providing a number of output files that include a first output file and a second output file. The first output is characterized by a first output length. The first output length is associated with the input length and the number of output files. The first output file includes a header section and a data section. The header section includes information associated with the number. In addition, the method includes a step for determining a first location and a second location of the input file. The second location is behind the first location by a known length.
    Type: Application
    Filed: July 6, 2007
    Publication date: January 8, 2009
    Applicant: NeoScale Systems, Inc.
    Inventors: Landon Curt Noll, Charles Adley LeBlanc
  • Publication number: 20080273706
    Abstract: Embodiments of the present invention provide controlled access to key management servers using store and forward protocols. A computer-implemented method for providing controlled key management includes generating a request indicative of a key management function. The request is received at the first of a number of intermediate parties capable of relaying the request toward a key management server. The key management function is performed subsequent to receiving the request from the last of the intermediate parties which is authorized to provide the request to the key management server. A response to the request is then generated.
    Type: Application
    Filed: May 4, 2007
    Publication date: November 6, 2008
    Applicant: NeoScale Systems
    Inventor: Landon Curt Noll
  • Patent number: 5732138
    Abstract: A method for generating a pseudo-random numbers Initially, the state of a chaotic system is digitized to form a binary string. This binary string is then hashed to produce a second binary string. It is this second binary string which is used to seed a pseudo-random number generator. The output from the pseudo-random number generator may be used in forming a password or cryptographic key for use in a security system.
    Type: Grant
    Filed: January 29, 1996
    Date of Patent: March 24, 1998
    Assignee: Silicon Graphics, Inc.
    Inventors: Landon Curt Noll, Robert G. Mende, Sanjeev Sisodiya