Patents by Inventor Bart A. Brinckman

Bart A. Brinckman has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11689919
    Abstract: A method includes receiving, at an access node, a connection request from a device and in response to the connection request, establishing a connection with an identity provider. The device, the access node, the local network, and the identity provider are members of an identity federation. The method also includes, after the device is authenticated with the identity provider, sending or receiving, to or from the identity provider and by the access node, data linking the device to an item and an owner of the device.
    Type: Grant
    Filed: January 21, 2021
    Date of Patent: June 27, 2023
    Assignee: Cisco Technology, Inc.
    Inventors: Marcelo Yannuzzi, Herve Muyal, Benjamin W. Ryder, Marco Trinelli, Bart A. Brinckman
  • Patent number: 11653206
    Abstract: Techniques for trusted roaming between identity federation based networks. A first wireless access point (AP) receives a roaming request from a wireless station (STA), to roam from the first AP to a second AP. The first AP is associated with a first access network provider (ANP), the second AP is associated with a second ANP, and the first ANP is different from the second ANP. Authentication information relating to the STA is transmitted from the first ANP to the second ANP using a trusted connection. The trusted connection was previously established between the first ANP and the second ANP based on a query to an identity federation to which both the first and second ANP belong. The STA is de-associated from the first AP. The STA is re-associated at the second AP using the transmitted authentication information.
    Type: Grant
    Filed: April 20, 2021
    Date of Patent: May 16, 2023
    Assignee: Cisco Technology, Inc.
    Inventors: Jerome Henry, Robert E. Barton, Bart A. Brinckman
  • Publication number: 20230114234
    Abstract: Techniques and apparatus for determining quality of experience (QoE) for wireless communications are described. One technique involves transmitting a QoE support message to an access point (AP) within an access network. The QoE support message queries whether the AP supports providing key performance indicators (KPI(s)) indicative of QoE provided by the access network. An indication of whether the AP supports providing the KPI(s) is received in response to the QoE support message. The KPI(s) are received when the AP supports providing the KPI(s). A determination is made whether to communicate with the AP based at least in part on the KPI(s). Communications are then performed in accordance with the determination.
    Type: Application
    Filed: December 14, 2022
    Publication date: April 13, 2023
    Inventors: Jerome HENRY, Robert E. BARTON, Nagendra Kumar NAINAR, Carlos M. PIGNATARO, Bart A. BRINCKMAN
  • Patent number: 11627498
    Abstract: Embodiments herein describe techniques for dynamically negotiating an SLA between a roaming device and a VN in an identity federation. Instead of an IDP having to individually negotiate with a VN to decide on an SLA before a user device roams to the VN, the parties can dynamically negotiate the SLA after the user device has detected the VN (but before the device is permitted to connect or associate with the VN). In one embodiment, when a roaming user device comes within wireless range of a VN, the roaming device receives an advertisement from the VN that indicates the current SLA (or SLAs) offered by the VN. The roaming device can compare this offered SLA to a stored SLA in an identity profile the device received from the IDP to determine whether to accept the offer. In another embodiment, the SLA is instead negotiated between VN and the IDP.
    Type: Grant
    Filed: January 13, 2021
    Date of Patent: April 11, 2023
    Assignee: Cisco Technology, Inc.
    Inventors: Malcolm M. Smith, Jerome Henry, Mark Grayson, Robert E. Barton, Bart A. Brinckman
  • Publication number: 20230059304
    Abstract: Aspects of the disclosure include a method and associated network device. The method includes authenticating an identity of a user of a client device after the client device is associated with an access network provider. Authenticating the identity of the user comprises receiving, from an identity provider, a credential associated with the identity, and receiving, from the identity provider, information identifying a network-based service to be applied to network traffic with the client device. The method further includes establishing, using the credential and the received information, a secure connection between the access network provider and a service provider that is capable of providing the network-based service. The method further includes receiving network traffic from the service provider. Packets of the network traffic include an assurance value that enables the client device to determine that the network-based service is being provided by the service provider.
    Type: Application
    Filed: August 17, 2021
    Publication date: February 23, 2023
    Inventors: Nagendra Kumar NAINAR, Robert E. BARTON, Carlos M. PIGNATARO, Jerome HENRY, Bart A. BRINCKMAN
  • Publication number: 20230056374
    Abstract: First, a plurality of access tokens may be received from a respective plurality of identity provider services. Each of the plurality of access tokens may be associated with a user. Then, the plurality of access tokens may be stored in a profile associated with the user. Next, user polices associated with the use of the plurality of access tokens may be assigned. A device token may then be provided to a user device associated with the user. The device token may be associated with the profile. The device token and network policies may be received and then it may be determined that the user polices and the network policies are congruent. In response to determining that the user polices and the network policies are congruent, authentication to at least one of the plurality identity provider services may be made.
    Type: Application
    Filed: October 12, 2022
    Publication date: February 23, 2023
    Inventors: Bart A. Brinckman, Eyal Shiber Shalev
  • Publication number: 20230036506
    Abstract: Aspects described herein include a method of automated grouping of client devices for a user-defined network (UDN). The method includes receiving, from a client device an authentication request to join an access provider network. The authentication request includes a unique identifier of the client device for a federation-based network. The method further includes transmitting the unique identifier to a UDN cloud, transmitting the authentication request to an identity provider, and receiving, responsive to the identity provider authenticating the authentication request, a list of one or more UDNs from the UDN cloud that are associated with the unique identifier. The method further includes joining the client device with one or more other client devices present on the access provider network listing a same UDN.
    Type: Application
    Filed: July 29, 2021
    Publication date: February 2, 2023
    Inventors: Domenico Ficara, Roberto MUCCIFORA, Amine CHOUKIR, Shree N. MURTHY, Bart A. BRINCKMAN, Mirko RACA
  • Publication number: 20230021642
    Abstract: Presented herein are techniques associated with replicating an OpenRoaming™ policy federation in a Third Generation Partnership Project (3GPP) network environment. For example, techniques herein provide a roaming policy federation architecture for a 3GPP network environment.
    Type: Application
    Filed: September 28, 2022
    Publication date: January 26, 2023
    Inventors: Mark Grayson, Timothy Peter Stammers, Desmond Joseph O'Connor, Bart A. Brinckman
  • Publication number: 20230021627
    Abstract: Federation policy exchange is provided in response to receiving a sharing query from an Access Point (AP) indicating that an associated wireless network supports federated identities with data sharing, determining whether the sharing query is within sharing preferences; and in response to determining that the sharing query is within the sharing preferences, transmitting, to the AP, a positive response for identity sharing that authorizes collection and sharing of identity data with at least one entity identified in a sharing policy for the associated wireless network. In various embodiments, federation policy exchange includes transmitting a support notification, via an AP, indicating support for federated identities with data sharing within a wireless network associated with the AP; and in response to receiving a first identify sharing preference from a User Equipment (UE) that indicates that negotiation is preferred, transmitting a sharing policy for the wireless network to the UE.
    Type: Application
    Filed: July 23, 2021
    Publication date: January 26, 2023
    Inventors: Jerome HENRY, Louis G. SAMUEL, Mark GRAYSON, Bart A. BRINCKMAN, Robert E. BARTON, Carlos M. PIGNATARO, Nagendra Kumar NAINAR, Matthew MACPHERSON
  • Patent number: 11558130
    Abstract: An apparatus transmits a quality of experience (QoE) support message to an access point (AP) within an access network. The QoE support message queries whether the AP supports providing key performance indicators (KPI(s)) indicative of QoE provided by the access network. An indication of whether the AP supports providing the KPI(s) is received in response to the QoE support message. The KPI(s) are received when the AP supports providing the KPI(s). A determination is made whether to communicate with the AP based at least in part on the KPI(s). The apparatus performs communications in accordance with the determination.
    Type: Grant
    Filed: March 29, 2021
    Date of Patent: January 17, 2023
    Assignee: Cisco Technology, Inc.
    Inventors: Jerome Henry, Robert E. Barton, Nagendra Kumar Nainar, Carlos M. Pignataro, Bart A. Brinckman
  • Publication number: 20230007050
    Abstract: Differentiated service in a federation-based access network is provided by receiving, with a request for access to a wireless network offering at least a two different service levels based on user identities, a set of user credentials from a User Equipment (UE); forwarding, for authentication, the set of user credentials to an identity provider in an identity federation with the wireless network, wherein the identity provider is independent from the wireless network; in response to determining that the set of user credentials indicate a realm known to be associated with a given service level, providing network access to the UE according to the given service level; and in response to determining that the given service level is not a highest service level in the wireless network, transmitting a list of preferred realms to the UE that are associated with higher service levels than the given service level.
    Type: Application
    Filed: July 1, 2021
    Publication date: January 5, 2023
    Inventors: Jerome HENRY, Robert E. BARTON, Carlos M. PIGNATARO, Nagendra Kumar NAINAR, Malcolm M. SMITH, Mark GRAYSON, Bart A. BRINCKMAN
  • Publication number: 20220385661
    Abstract: Embodiments herein describe disconnecting, by an access node, a first device having a first media access control (MAC) address due to a network violation and receiving, by the access node, information about a second device having a second MAC address different from the first MAC address. In one embodiment, the information is generated by a certificate server based on a token generated by the second device. Further, when the access node determines, based on the information, that the second device is the first device, the access node denies a connection request from the second device.
    Type: Application
    Filed: May 27, 2021
    Publication date: December 1, 2022
    Inventors: Carlos M. PIGNATARO, Nagendra Kumar NAINAR, Jerome HENRY, Robert E. BARTON, Bart A. BRINCKMAN
  • Patent number: 11509591
    Abstract: An example method is provided in one example embodiment and may include receiving traffic associated with at least one of a mobile network and a Gi-Local Area Network (data-plane), wherein the traffic comprises one or more packets; determining a classification of the traffic to a service chain, wherein the service chain comprises one or more service functions associated at least one of one or more mobile network services and one or more data-plane services; routing the traffic through the service chain; and routing the traffic to a network using one of a plurality of egress interfaces, wherein each egress interface of the plurality of egress interfaces is associated with at least one of the one or more mobile network services and the one or more data-plane services.
    Type: Grant
    Filed: May 28, 2021
    Date of Patent: November 22, 2022
    Assignee: Cisco Technology, Inc.
    Inventors: Hendrikus G. P. Bosch, Jeffrey Napper, Alessandro Duminuco, Humberto J. La Roche, Sape Jurriën Mullender, Surendra M. Kumar, Louis Gwyn Samuel, Bart A. Brinckman, Aeneas Sean Dodd-Noble, Luca Martini
  • Patent number: 11503009
    Abstract: First, a plurality of access tokens may be received from a respective plurality of identity provider services. Each of the plurality of access tokens may be associated with a user. Then, the plurality of access tokens may be stored in a profile associated with the user. Next, user polices associated with the use of the plurality of access tokens may be assigned. A device token may then be provided to a user device associated with the user. The device token may be associated with the profile. The device token and network policies may be received and then it may be determined that the user polices and the network policies are congruent. In response to determining that the user polices and the network policies are congruent, authentication to at least one of the plurality identity provider services may be made.
    Type: Grant
    Filed: April 23, 2020
    Date of Patent: November 15, 2022
    Assignee: Cisco Technology, Inc.
    Inventors: Bart A. Brinckman, Eyal Shiber Shalev
  • Patent number: 11502988
    Abstract: A method includes linking, at an access node, a first media control access (MAC) address of a device to an identifier of the device to establish a communication session between the access node and the device and during the communication session, receiving, at the access node, an indication of a change of the first MAC address to a second MAC address. The method also includes linking, at the access node, the second MAC address to the first MAC address and the identifier and receiving, at the access node, a communication from the device using the second MAC address while maintaining the communication session.
    Type: Grant
    Filed: January 21, 2021
    Date of Patent: November 15, 2022
    Assignee: Cisco Technology, Inc.
    Inventors: Jerome Henry, Robert E. Barton, Mark Grayson, Bart A. Brinckman
  • Publication number: 20220338010
    Abstract: Techniques for trusted roaming between identity federation based networks. A first wireless access point (AP) receives a roaming request from a wireless station (STA), to roam from the first AP to a second AP. The first AP is associated with a first access network provider (ANP), the second AP is associated with a second ANP, and the first ANP is different from the second ANP. Authentication information relating to the STA is transmitted from the first ANP to the second ANP using a trusted connection. The trusted connection was previously established between the first ANP and the second ANP based on a query to an identity federation to which both the first and second ANP belong. The STA is de-associated from the first AP.
    Type: Application
    Filed: April 20, 2021
    Publication date: October 20, 2022
    Inventors: Jerome HENRY, Robert E. BARTON, Bart A. BRINCKMAN
  • Publication number: 20220337629
    Abstract: A method includes receiving, at an access node of a local network, a connection request from a device and in response to the connection request, establishing a connection with an identity provider. The device, the access node, the local network, and the identity provider are members of an identity federation. The method further includes receiving an indication that the device previously violated a network policy of a network different from the local network and after the device is authenticated with the identity provider, determining, by the access node and based on the indication, whether to allow the device to communicate over the access node.
    Type: Application
    Filed: April 19, 2021
    Publication date: October 20, 2022
    Inventors: Robert E. BARTON, Bart A. BRINCKMAN, Jerome HENRY, Carlos M. PIGNATARO, Nagendra Kumar NAINAR, Matthew MACPHERSON
  • Publication number: 20220311523
    Abstract: Techniques and apparatus for determining quality of experience (QoE) for wireless communications are described. One technique involves transmitting a QoE support message to an access point (AP) within an access network. The QoE support message queries whether the AP supports providing key performance indicators (KPI(s)) indicative of QoE provided by the access network. An indication of whether the AP supports providing the KPI(s) is received in response to the QoE support message. The KPI(s) are received when the AP supports providing the KPI(s). A determination is made whether to communicate with the AP based at least in part on the KPI(s). Communications are then performed in accordance with the determination.
    Type: Application
    Filed: March 29, 2021
    Publication date: September 29, 2022
    Inventors: Jerome HENRY, Robert E. BARTON, Nagendra Kumar NAINAR, Carlos M. PIGNATARO, Bart A. BRINCKMAN
  • Publication number: 20220286447
    Abstract: Aspects described herein include a method and related network device and computer program product. The method includes authenticating an identity of a user of a client device associated with an access network provider. Authenticating the identity of the user includes receiving, from an identity provider, a credential associated with the identity and information identifying a network-based security service to be provided to the client device. The method further includes establishing, using the credential and the received information, a secure connection between the access network provider and a security service provider that is capable of providing the network-based security service to the client device.
    Type: Application
    Filed: March 8, 2021
    Publication date: September 8, 2022
    Inventors: Robert E. BARTON, Jerome HENRY, Nagendra Kumar NAINAR, Carlos M. PIGNATARO, Bart A. BRINCKMAN
  • Publication number: 20220286856
    Abstract: In one embodiment, a method for providing access to wireless networks may include receiving, by a wireless network access provider from a user device, a request to access a wireless network. The method may include obtaining data representing a policy applicable to the access request, sending the access request, augmented with the policy, to an identity provider associated with the user and having no pre-existing relationship with the access provider, and receiving, from the identity provider, an access request response indicating whether or not the policy is met. The method may include communicating, to the wireless device, an indication that the access request has been accepted, if the policy is met, or an indication that the access request has been rejected, if the policy is not met. The access provider and identity provider may be members of an identity and access federation that communicate over a dynamically established secure connection.
    Type: Application
    Filed: May 25, 2022
    Publication date: September 8, 2022
    Inventors: Mark Grayson, Desmond Joseph O'Connor, Malcolm Muir Smith, Bart Brinckman