Patents by Inventor Robert M. Barton

Robert M. Barton has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240171616
    Abstract: Differentiated service in a federation-based access network is provided by receiving a set of credentials from a User Equipment (UE) for a wireless network offering a plurality of service levels. In response to determining that the set of credentials indicate a realm associated with a given service level, network access is provided to the UE according to the given service level. In response to determining that the given service level is not a highest service level in the wireless network, a list of one or more preferred realms is transmitted to the UE, where each realm of the list of one or more preferred realms is associated with one or more higher service levels than the given service level.
    Type: Application
    Filed: January 25, 2024
    Publication date: May 23, 2024
    Inventors: Jerome HENRY, Robert E. BARTON, Carlos M. PIGNATARO, Nagendra Kumar NAINAR, Malcolm M. SMITH, Mark GRAYSON, Bart A. BRINCKMAN
  • Publication number: 20240163939
    Abstract: Techniques for improved peer-to-peer grouping in multi-link operations are provided. An indication of radio frequency (RF) capabilities of a peer-to-peer device is transmitted, and the peer-to-peer device receives a group ID assigned by a wireless access point (AP) based on the RF capabilities, where the group ID is associated with a set of links that can be used for peer-to-peer communications between peer-to-peer devices in a first group of peer-to-peer devices. The peer-to-peer device can request that the AP schedule a transmission opportunity for a first peer-to-peer communication using the group ID. In response to receiving a trigger frame comprising the group ID, the first peer-to-peer device performs the first peer-to-peer communication using the transmission opportunity.
    Type: Application
    Filed: March 30, 2023
    Publication date: May 16, 2024
    Inventors: John M. SWARTZ, Malcolm M. SMITH, Robert E. BARTON, Matthew A. SILVERMAN
  • Publication number: 20240163703
    Abstract: Embodiments herein describe assigning RUs to P2P stations to perform P2P communication. An AP can assign trigger frames to assign RUs to STAs to use when transmitting data to the AP. In one embodiment, the AP polls the P2P STAs associated with it to receive interference data. This data can indicate the affect other peer STAs have on the P2P STAs when transmitting data. Using the interference data, the AP can determine whether another P2P pair or a non-P2P station can be assigned RUs to transmit at the same time, and at what data rates.
    Type: Application
    Filed: March 29, 2023
    Publication date: May 16, 2024
    Inventors: Matthew A. SILVERMAN, John M. SWARTZ, Robert E. BARTON, Jerome HENRY, Malcolm M. SMITH
  • Publication number: 20240163866
    Abstract: Techniques for improved peer-to-peer communication are provided. A wireless access point (AP) may initiate peer-to-peer communication between multilink peer-to-peer devices by sending a trigger frame addressed to the peer-to-peer devices to hand over a transmission opportunity (TXOP). The trigger frame is sent based on the AP's knowledge of the availability of the peer-to-peer devices for peer-to-peer communication. The trigger frame indicates a link to be used for the peer-to-peer communication. In response to receiving the trigger frame one or more of the peer-to-peer devices acknowledge the trigger frame, tune to the assigned link, and use the remaining portion of the TXOP for peer-to-peer communication.
    Type: Application
    Filed: March 30, 2023
    Publication date: May 16, 2024
    Inventors: Pooya MONAJEMI, Robert E. BARTON, Juan Carlos ZUNIGA, Malcolm M. SMITH, Jerome HENRY
  • Publication number: 20240154947
    Abstract: Aspects of the disclosure include a method and associated network device. The method includes authenticating an identity of a user of a client device after the client device is associated with an access network provider. Authenticating the identity of the user comprises receiving, from an identity provider, a credential associated with the identity, and receiving, from the identity provider, information identifying a network-based service to be applied to network traffic with the client device. The method further includes establishing, using the credential and the received information, a secure connection between the access network provider and a service provider that is capable of providing the network-based service. The method further includes receiving network traffic from the service provider. Packets of the network traffic include an assurance value that enables the client device to determine that the network-based service is being provided by the service provider.
    Type: Application
    Filed: January 16, 2024
    Publication date: May 9, 2024
    Inventors: Nagendra Kumar NAINAR, Robert E. BARTON, Carlos M. PIGNATARO, Jerome HENRY, Bart A. BRINCKMAN
  • Publication number: 20240155028
    Abstract: Techniques for improved peer-to-peer communication are provided. A roaming peer-to-peer device may identify a new access point (AP) and initiate a transition to the new AP. Initiating transition can involve sending, to the new AP, the current peer-to-peer communication schedule for approval and/or negotiating a modified peer-to-peer communication schedule with the new AP. When the roaming peer-to-peer device and the new AP agree on the peer-to-peer communication schedule, the peer-to-peer device may notify its counterpart that it has roamed to the new AP and also notify the counterpart of any updates to the peer-to-peer communication schedule.
    Type: Application
    Filed: March 30, 2023
    Publication date: May 9, 2024
    Inventors: Jerome HENRY, Matthew A. SILVERMAN, Malcolm M. SMITH, Robert E. BARTON
  • Publication number: 20240155665
    Abstract: Techniques for delegated peer-to-peer scheduling are provided. A first peer-to-peer device determines one or more wireless channels allocated for peer-to-peer communication, and receives a request indicating a set of transmission characteristics from a second peer-to-peer device that uses the first peer-to-peer device as a communications proxy. The first peer-to-peer device schedules wireless resources of the one or more wireless channels to a plurality of peer-to-peer devices based at least in part on the set of transmission characteristics, and performs peer-to-peer communications with the second peer-to-peer device in accordance with the scheduled wireless resources.
    Type: Application
    Filed: March 30, 2023
    Publication date: May 9, 2024
    Inventors: Brian D. HART, Malcolm M. SMITH, Pooya MONAJEMI, Jerome HENRY, Robert E. BARTON
  • Publication number: 20240155710
    Abstract: Techniques for improved peer-to-peer communication are provided. A set connectivity metrics among a set of wireless devices on a plurality of wireless channels in a wireless network is collected, and a wireless channel of the plurality of wireless channels is identified, based on the set of connectivity metrics, to use for peer-to-peer communication. A request is received, from a peer-to-peer device, for peer-to-peer communications, and the wireless channel is indicated to the peer-to-peer device, where the peer-to-peer device uses the first wireless channel for peer-to-peer communications in response to the indication.
    Type: Application
    Filed: March 1, 2023
    Publication date: May 9, 2024
    Inventors: Brian D. HART, Malcolm M. SMITH, Pooya MONAJEMI, Jerome HENRY, Robert E. BARTON, Matthew A. SILVERMAN
  • Patent number: 11979744
    Abstract: Federation policy exchange is provided in response to receiving a sharing query from an Access Point (AP) indicating that an associated wireless network supports federated identities with data sharing, determining whether the sharing query is within sharing preferences; and in response to determining that the sharing query is within the sharing preferences, transmitting, to the AP, a positive response for identity sharing that authorizes collection and sharing of identity data with at least one entity identified in a sharing policy for the associated wireless network. In various embodiments, federation policy exchange includes transmitting a support notification, via an AP, indicating support for federated identities with data sharing within a wireless network associated with the AP; and in response to receiving a first identify sharing preference from a User Equipment (UE) that indicates that negotiation is preferred, transmitting a sharing policy for the wireless network to the UE.
    Type: Grant
    Filed: July 23, 2021
    Date of Patent: May 7, 2024
    Assignee: Cisco Technology, Inc.
    Inventors: Jerome Henry, Louis G. Samuel, Mark Grayson, Bart A. Brinckman, Robert E. Barton, Carlos M. Pignataro, Nagendra Kumar Nainar, Matthew MacPherson
  • Patent number: 11979403
    Abstract: Embodiments herein describe disconnecting, by an access node, a first device having a first media access control (MAC) address due to a network violation and receiving, by the access node, information about a second device having a second MAC address different from the first MAC address. In one embodiment, the information is generated by a certificate server based on a token generated by the second device. Further, when the access node determines, based on the information, that the second device is the first device, the access node denies a connection request from the second device.
    Type: Grant
    Filed: May 27, 2021
    Date of Patent: May 7, 2024
    Assignee: Cisco Technology, Inc.
    Inventors: Carlos M. Pignataro, Nagendra Kumar Nainar, Jerome Henry, Robert E. Barton, Bart A. Brinckman
  • Patent number: 11968242
    Abstract: Differentiated service in a federation-based access network is provided by receiving, with a request for access to a wireless network offering at least a two different service levels based on user identities, a set of user credentials from a User Equipment (UE); forwarding, for authentication, the set of user credentials to an identity provider in an identity federation with the wireless network, wherein the identity provider is independent from the wireless network; in response to determining that the set of user credentials indicate a realm known to be associated with a given service level, providing network access to the UE according to the given service level; and in response to determining that the given service level is not a highest service level in the wireless network, transmitting a list of preferred realms to the UE that are associated with higher service levels than the given service level.
    Type: Grant
    Filed: July 1, 2021
    Date of Patent: April 23, 2024
    Assignee: Cisco Technology, Inc.
    Inventors: Jerome Henry, Robert E. Barton, Carlos M. Pignataro, Nagendra Kumar Nainar, Malcolm M. Smith, Mark Grayson, Bart A. Brinckman
  • Patent number: 11968172
    Abstract: An authorization device obtains a registration request associated with an end device, the registration request including a new randomized media access control (MAC) address associated with the end device; determines whether the end device is authorized to use the new randomized MAC address; transmits a message to the end device with a first randomly generated number when it is determined that the end device is authorized to use the new randomized MAC address; obtains integrity information associated with the end device, the first integrity information being computed based on the first randomly generated number; transmits a request to a validation system to validate the end device based on the first integrity information; obtains an indication that the end device is validated; determines policies associated with the end device when it is determined that the end device is validated; and applies the policies to the end device.
    Type: Grant
    Filed: February 22, 2022
    Date of Patent: April 23, 2024
    Assignee: CISCO TECHNOLOGY, INC.
    Inventors: Nagendra Kumar Nainar, Carlos M. Pignataro, Robert E. Barton, Jerome Henry
  • Publication number: 20240098493
    Abstract: Techniques for identifying a trusted SSID for a wireless network are disclosed. Prior to establishing a connection with a wireless network, a first network message is received from a first access point (AP) identifying a first service set identifier (SSID) associated with a first wireless network, a second network message is received from a second AP identifying a second SSID associated with a second wireless network, and a visual similarity is determined between a first visual representation of the first SSID and a second visual representation of the second SSID. The second SSID is designated as suspicious based on the determined visual similarity.
    Type: Application
    Filed: November 28, 2023
    Publication date: March 21, 2024
    Inventors: Jay K. JOHNSTON, Jerome HENRY, David C. WHITE, JR., Magnus MORTENSEN, John M. SWARTZ, Robert E. BARTON
  • Publication number: 20240089737
    Abstract: Federated multi-access edge computing availability notifications may be provided by: transmitting, from a User Equipment (UE) to a node of a wireless network of a federated service, an attach request for the wireless network that includes authentication credentials for an independent identity provider in an identity federation, wherein the independent identity provider is external and independent from the wireless network and used to authenticate the UE to the wireless network; forwarding, from the node to the independent identity provider, the authentication credentials; transmitting, from the independent identity provider to the node, an authentication success message; receiving, at the UE via the node, the authentication success message; transmitting, from the UE to the node, a Multi-access Edge Computing (MEC) query; and receiving, at the UE from the node, a MEC response that identifies MEC resources that are available to the UE.
    Type: Application
    Filed: November 15, 2023
    Publication date: March 14, 2024
    Inventors: Nagendra Kumar NAINAR, Robert E. BARTON, Carlos M. PIGNATARO, Jerome HENRY
  • Patent number: 11924190
    Abstract: Aspects of the disclosure include a method and associated network device. The method includes authenticating an identity of a user of a client device after the client device is associated with an access network provider. Authenticating the identity of the user comprises receiving, from an identity provider, a credential associated with the identity, and receiving, from the identity provider, information identifying a network-based service to be applied to network traffic with the client device. The method further includes establishing, using the credential and the received information, a secure connection between the access network provider and a service provider that is capable of providing the network-based service. The method further includes receiving network traffic from the service provider. Packets of the network traffic include an assurance value that enables the client device to determine that the network-based service is being provided by the service provider.
    Type: Grant
    Filed: August 17, 2021
    Date of Patent: March 5, 2024
    Assignee: Cisco Technology, Inc.
    Inventors: Nagendra Kumar Nainar, Robert E. Barton, Carlos M. Pignataro, Jerome Henry, Bart A. Brinckman
  • Patent number: 4186968
    Abstract: A roadway pavement planing machine comprising a frame having forward and rearward ends, a pair of crawler drive assemblies disposed in side by side relation at the frame forward end upon which the frame forward end rests, with such drive assemblies being connected to the frame for independent vertical adjustment of said frame relative to the respective forward drive assemblies, a drive assembly adjacent the frame rearward end on which the frame rearward end rests and comprising a pair of crawler type drive assemblies. The rearward end drive assembly as a whole is connected to the machine frame for movement of the frame about a horizontal axis extending longitudinally of the frame.
    Type: Grant
    Filed: September 15, 1978
    Date of Patent: February 5, 1980
    Assignee: Barco Manufacturing Company
    Inventor: Robert M. Barton
  • Patent number: 4015729
    Abstract: An automatic control system for a backhoe utilizing a bucket at the end of a rigid boom is disclosed herein. The automatic control system includes an actuator cooperating with a control valve that controls the flow of fluid to hydraulic rams that pivot the boom. The control system also includes position indicating means between the boom and the frame and a manually settable control element both of which produce output signals that are combined and activate the actuator so that the implement is moved at a rate which corresponds to the differences between the respective signals.
    Type: Grant
    Filed: January 2, 1976
    Date of Patent: April 5, 1977
    Assignee: J. I. Case Company
    Inventors: Donald J. Parquet, Carl O. Pedersen, Robert M. Barton