Patents by Inventor Cisco Technology

Cisco Technology has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20130136185
    Abstract: A video coder includes a forward coder and a reconstruction module determining a motion compensated predicted picture from one or more previously decoded pictures in a multi-picture store. The reconstruction module includes a reference picture predictor that uses only previously decoded pictures to determine one or more predicted reference pictures. The predicted reference picture(s) are used for motion compensated prediction. The reference picture predictor may include optical flow analysis that uses a current decoded picture and that may use one or more previously decoded pictures together with affine motion analysis and image warping to determine at least a portion of at least one of the reference pictures.
    Type: Application
    Filed: January 24, 2013
    Publication date: May 30, 2013
    Applicant: CISCO TECHNOLOGY, INC.
    Inventor: CISCO TECHNOLOGY, INC.
  • Publication number: 20130129342
    Abstract: Optical safety functions are incorporated into protection switching modules which maintain redundant pathways to avoid interruptions in optical network connections. The optical safety functions which lower optical power levels upon interruptions of optical connections are effectively combined with protection switching procedures which are also triggered by interruptions in optical network connections. The interoperation of protection and safety processes keep optical power levels below hazardous levels at system points which might be accessible to human operators.
    Type: Application
    Filed: January 14, 2013
    Publication date: May 23, 2013
    Applicant: CISCO TECHNOLOGY, INC.
    Inventor: Cisco Technology, Inc.
  • Publication number: 20130132690
    Abstract: In an embodiment, a data processing method comprises, in a computer executing a supervisor program: the supervisor program establishing a plurality of different memory access permissions comprising any combination of read, write, and execute permissions for one or more different regions of memory of a first domain; setting the memory access permissions of a first set of the regions of memory to execute only; in response to a request from a process to read or write a particular region of memory in the first set, performing one or more responsive actions that prevent the process from reading or modifying one or more instructions or one or more embedded immediate values of the particular region of memory. Embodiments provide selective access to executable memory.
    Type: Application
    Filed: November 21, 2012
    Publication date: May 23, 2013
    Applicant: Cisco Technology, Inc.
    Inventor: Cisco Technology, Inc.
  • Publication number: 20130132518
    Abstract: Application message payload data elements are transformed within a network infrastructure element such as a packet data router or switch. The network element has application message transformation logic for receiving one or more packets representing an input application message logically associated with OSI network model Layer 5 or above; extracting an application message payload from the input application message; identifying one or more first content elements in the application message payload; transforming the first content elements into one or more second content elements of an output application message; and forwarding the output application message to a destination that is identified in the input application message. Transformations performed in the network element can include field reordering, field enrichment, field filtering, and presentation transformation.
    Type: Application
    Filed: January 18, 2013
    Publication date: May 23, 2013
    Applicant: CISCO TECHNOLOGY, INC.
    Inventor: CISCO TECHNOLOGY, INC.
  • Publication number: 20130127761
    Abstract: A multi-touch system is provided. The multi-touch system includes a multi-touch detection area generated by a mobile device and a first communication device, the mobile device and first or second communication device being movable relative to each other. The mobile device is operable to determine a first set of coordinates for a first detectable object within the multi-touch detection area as a function of: a distance between the mobile device and the first communication device, a distance between the mobile device and first detectable object, and a distance between the first communication device and first detectable object.
    Type: Application
    Filed: December 17, 2012
    Publication date: May 23, 2013
    Applicant: CISCO TECHNOLOGY, INC.
    Inventor: CISCO TECHNOLOGY, INC.
  • Publication number: 20130132197
    Abstract: In one embodiment, a method comprises identifying, in a network, user selection preferences of an identified user having accessed the network, the identifying based on an accumulation of user selection inputs executed by the identified user, the user selection inputs accumulated relative to input options presented to the user and identifying respective available network items; classifying, by an apparatus in the network, the identified user into one of multiple user affinity categories relative to an advertisement campaign for a targeted product, the classifying based on determining whether one of the user selection inputs represents a view gesture of the user having viewed the targeted product; and selecting an advertisement asset for delivery to the identified user based on the classifying of the identified user into the one user affinity category.
    Type: Application
    Filed: January 8, 2013
    Publication date: May 23, 2013
    Applicant: CISCO TECHNOLOGY, INC.
    Inventor: Cisco Technology, Inc.
  • Publication number: 20130128773
    Abstract: In one embodiment, a node N, within a computer network that utilizes a directed acyclic graph (DAG) to route packets, may select a parent node P that is a parent to the node N in the DAG. The node N may determine a grandparent node GP within the computer network that is a parent of the parent node P in the DAG. The node N may select an alternate parent node P? within the computer network that has connectivity to the grandparent node GP and the node N. A sibling connection may be established within the computer network between the parent node P and the alternate parent node P?. The sibling connection may provide a path for reaching prefixes reachable via the node N.
    Type: Application
    Filed: January 18, 2013
    Publication date: May 23, 2013
    Applicant: CISCO TECHNOLOGY, INC.
    Inventor: Cisco Technology, Inc
  • Publication number: 20130124948
    Abstract: This invention relates to methods for obtaining a bin number of path metrics. When performing such methods, a histogram is provided, which composes a bin number of values, a maximum value and a tail region left or right of the maximum value. A bin number of path metrics is obtained from said values. According to an embodiment a local extremum is removed from said tail region. According to another embodiment the tail region is forced to be convex. According to a further embodiment a maximum metric difference between neighboring metrics is ensured.
    Type: Application
    Filed: January 3, 2013
    Publication date: May 16, 2013
    Applicant: CISCO TECHNOLOGY, INC.
    Inventor: Cisco Technology, Inc.
  • Publication number: 20130124977
    Abstract: In particular embodiments, a method for editing a web page includes identifying a plurality of components that collectively form a programmatic representation of a first web page. At least one of the components has content that dynamically changes in response to data retrieved externally from the content. A second web page is generated. The second web page includes a plurality of parameters. Each parameter of the second web page corresponds to a respective one of the identified plurality of components. One or more modifications made to the plurality of parameters are interpreted. A programmatic representation of a third web page is generated, the generation based at least in part on the interpretation.
    Type: Application
    Filed: January 4, 2013
    Publication date: May 16, 2013
    Applicant: CISCO TECHNOLOGY, INC.
    Inventor: Cisco Technology, Inc.
  • Publication number: 20130115963
    Abstract: Particular embodiments provide an access gateway that facilitates communication between a plurality of access technologies. The access gateway facilitates data communication with an access terminal through a bearer path. A radio resource manager is configured to provide radio resource management functions for the communications. The radio resource manager is decoupled from the bearer path and provides control of radio transmission characteristics for the bearer path to the gateway. Because the radio resource manager is not in the bearer path, the access gateway may be access technology agnostic. Thus, the access gateway does not need to have access-specific modules based on the radio technology for each bearer path.
    Type: Application
    Filed: December 3, 2012
    Publication date: May 9, 2013
    Applicant: CISCO TECHNOLOGY, INC.
    Inventor: Cisco Technology, Inc.
  • Publication number: 20130114456
    Abstract: Systems and methods for providing trigger based dynamic changes to a packet flow in a communication network are described. The trigger based dynamic changes can include upgrading and downgrading quality of service (QoS), processing the packet flow, and providing services to the packet flow. These changes can be provided by inspecting packets at a gateway for trigger conditions and setting up a proxy instance for the packet flows. The proxy can coordinate QoS changes and management of packet flows. The triggers can be based on the destination of the packet, for example, the uniform resource locator (URL) and/or by the services (e.g., email, video, messaging) that the subscriber is accessing. The triggers can also be based on the identity of the user or agreements a provider might have with an operator of network equipment for users accessing the provider's website.
    Type: Application
    Filed: December 21, 2012
    Publication date: May 9, 2013
    Applicant: CISCO TECHNOLOGY, INC.
    Inventor: Cisco Technology, Inc.
  • Publication number: 20130095799
    Abstract: In one embodiment, a method for ensuring quality of a media message is provided. The method includes receiving information for a media message. At least a portion of the media is analyzed to determine a media quality for the media message. The method then determines if the media quality is acceptable. If the media quality is not acceptable, then an alert may be sent regarding the media quality of the media message. For example, a caller may be prompted to re-record a media message.
    Type: Application
    Filed: December 7, 2012
    Publication date: April 18, 2013
    Applicant: CISCO TECHNOLOGY, INC.
    Inventor: Cisco Technology, Inc.
  • Publication number: 20130089110
    Abstract: A channel synchronization method in which local serializers serially transmits first n-bit codes, respectively, to remote deserializers, respectively. Also local deserializers serially receive first n-bit codes, respectively, from remote serializers, respectively. One of the first n-bit codes transmitted to one of the remote serializers indicates one of the local deserializers is not link aligned.
    Type: Application
    Filed: November 30, 2012
    Publication date: April 11, 2013
    Applicant: CISCO TECHNOLOGY, INC.
    Inventor: Cisco Technology, Inc.
  • Publication number: 20130086299
    Abstract: In an embodiment, a data processing method comprises implementing a memory event interface to a hypercall interface of a hypervisor or virtual machine operating system to intercept page faults associated with writing pages of memory that contain a computer program; receiving a page fault resulting from a guest domain attempting to write a memory page that is marked as not executable in a memory page permissions system; determining a first set of memory page permissions for the memory page that are maintained by the hypervisor or virtual machine operating system; determining a second set of memory page permissions for the memory page that are maintained independent of the hypervisor or virtual machine operating system; determining a particular memory page permission for the memory page based on the first set and the second set; processing the page fault based on the particular memory page permission, including performing at least one security function associated with regulating access of the guest domain to th
    Type: Application
    Filed: October 3, 2012
    Publication date: April 4, 2013
    Applicant: Cisco Technology, Inc.
    Inventor: Cisco Technology, Inc.
  • Publication number: 20130076981
    Abstract: A method is provided in certain example embodiments, and may include receiving source timed text data and an associated time stamp, and rendering a representation of the received source timed text data within a textual array. The textual array includes at least one row having textual data associated with the received source timed text data contained therein. The method may further include producing at least one data document including row data associated with one or more rows of the textual array when the textual data of the at least one row has changed from a previously rendered on-screen representation of previously received source timed text data. The row data includes a change in textual data for one or more rows from a previously produced caption data document.
    Type: Application
    Filed: September 26, 2012
    Publication date: March 28, 2013
    Applicant: CISCO TECHNOLOGY, INC.
    Inventor: CISCO TECHNOLOGY, INC.
  • Publication number: 20130077629
    Abstract: An apparatus and method for emulating a shared or source distribution tree within an MPLS network. In one embodiment of the method, a router receives a multicast data packet. The router transmits the multicast data packet to a first router via a first point-to-point label switched path (LSP). The router replicates the multicast data packet to produce a replicated multicast data packet. Then the router transmits the replicated multicast data packet to a second router via a second point-to-point LSP. The first point-to-point LSP is distinct from the second point-to-point LSP.
    Type: Application
    Filed: November 20, 2012
    Publication date: March 28, 2013
    Applicant: CISCO TECHNOLOGY, INC.
    Inventor: Cisco Technology, Inc.
  • Publication number: 20130070641
    Abstract: A system and method wherein mobile nodes scan both 802.16 and 802.11 radio channels for neighbor access points. A mobile node reports both WiMax and WiFi neighbor access points to its parent access point. A parent access point advertises both WiMax and WiFi neighbor access points to child mobile nodes to facilitate faster roaming and load balancing. A parent WiMax AP can direct a mobile node to roam to a neighbor WiFi access point that has a lighter load or offers enhanced services. As an option, a location tracking protocol is used to determine the location of a mobile node and the mobile node's parent AP advertises neighbor APs that offer services in the mobile node's location.
    Type: Application
    Filed: November 14, 2012
    Publication date: March 21, 2013
    Applicant: Cisco Technology, Inc.
    Inventor: Cisco Technology, Inc
  • Publication number: 20130057056
    Abstract: In a wired data telecommunication network power sourcing equipment (PSE) coupled to a powered device (PD) carries out an inline power discovery process to verify that the PD is adapted to receive inline power, then a plurality of classification cycles are carried out to convey a series of inline power classes back to the PSE. The series of inline power classes may all be the same, in which case the PD is legacy equipment and is adapted to receive the power level corresponding to that class. If they are not all the same, information is thus conveyed to the PSE which may, for example, correspond to a specific power level to be applied or to other information.
    Type: Application
    Filed: October 3, 2012
    Publication date: March 7, 2013
    Applicant: CISCO TECHNOLOGY, INC.
    Inventor: Cisco Technology, Inc.
  • Publication number: 20130051224
    Abstract: In one embodiment, a set of tunnels is determined that traverse a particular link connected to an intermediate node in a network. The intermediate node computes, in a coordinated path computation, paths for tunnels of the set of tunnels that do not include the particular link. The coordinated path computation considers each of the tunnels of the set of tunnels. The intermediate node selects one or more tunnels of the set of tunnels for preemption. The one or more tunnels are selected as tunnels that are reroutable by respective head-end nodes of the one or more other tunnels. Notifications are sent to one or more other intermediate nodes that inform the one or more other intermediate nodes of the one or more tunnels selected for preemption.
    Type: Application
    Filed: October 26, 2012
    Publication date: February 28, 2013
    Applicant: CISCO TECHNOLOGY, INC.
    Inventor: Cisco Technology, Inc.
  • Publication number: 20130051218
    Abstract: In one embodiment, a spanning tree protocol (STP) is executed to assign a first port of an intermediate network device to a Root Port Role, a second port of the intermediate network device to an Alternate Port Role, a third port of the intermediate network device to a Designated Port Role, and a fourth port of the intermediate network device to a Backup Port Role. At least one bridge protocol data unit (BPDU) message is periodically sent from the first port assigned Root Port Role, the second port assigned Alternate Port Role and the fourth port assigned Backup Port Role, irrespective of receipt of any BPDU messages from neighboring intermediate network devices. In response to a failure to receive a BPDU message from a neighboring intermediate network device on the third port assigned Designated Port Role within a threshold amount of time, one or more actions are taken.
    Type: Application
    Filed: October 23, 2012
    Publication date: February 28, 2013
    Applicant: CISCO TECHNOLOGY, INC.
    Inventor: Cisco Technology, Inc.