Patents by Inventor Hendrikus G.P. Bosch

Hendrikus G.P. Bosch has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11627016
    Abstract: In one embodiment, a segment routing and tunnel exchange provides packet forwarding efficiencies in a network, including providing an exchange between a segment routing domain and a packet tunnel domain. One application includes the segment routing and tunnel exchange interfacing segment routing packet forwarding (e.g., in a Evolved Packet Core (EPC) and/or 5-G user plane) and packet tunnel forwarding in access networks (e.g., replacing a portion of a tunnel between an access node and a user plane function for accessing a corresponding data network). In one embodiment, a network provides mobility services using a segment routing data plane that spans segment routing and tunnel exchange(s) and segment routing-enabled user plane functions. One embodiment uses the segment routing data plane without any modification to a (radio) access network (R)AN (e.g., Evolved NodeB, Next Generation NodeB) nor to user equipment (e.g., any end user device).
    Type: Grant
    Filed: March 17, 2020
    Date of Patent: April 11, 2023
    Assignee: Cisco Technology, Inc.
    Inventors: Pablo Camarillo Garvia, Hendrikus G. P. Bosch, Clarence Filsfils
  • Publication number: 20230026874
    Abstract: In one embodiment, a segment routing and tunnel exchange provides packet forwarding efficiencies in a network, including providing an exchange between a segment routing domain and a packet tunnel domain. One application includes the segment routing and tunnel exchange interfacing segment routing packet forwarding (e.g., in a Evolved Packet Core (EPC) and/or 5-G user plane) and packet tunnel forwarding in access networks (e.g., replacing a portion of a tunnel between an access node and a user plane function for accessing a corresponding data network). In one embodiment, a network provides mobility services using a segment routing data plane that spans segment routing and tunnel exchange(s) and segment routing-enabled user plane functions. One embodiment uses the segment routing data plane without any modification to a (radio) access network (R)AN (e.g., Evolved NodeB, Next Generation NodeB) nor to user equipment (e.g., any end user device).
    Type: Application
    Filed: October 4, 2022
    Publication date: January 26, 2023
    Inventors: Pablo Camarillo Garvia, Hendrikus G.P. Bosch, Clarence Filsfils
  • Publication number: 20230004651
    Abstract: According to some embodiments, a method comprises: obtaining an application programming interface (API) specification for an API service; performing one or more tests on the API service to determine an amount of deviation between the API service and the API specification; and determining a deviation score based on the amount of deviation between the API service and the API specification. The method may include transmitting the deviation score to a scoring agent.
    Type: Application
    Filed: May 9, 2022
    Publication date: January 5, 2023
    Inventors: Hendrikus G.P. Bosch, Alessandro Duminuco, Sape Jurriën Mullender
  • Publication number: 20230007620
    Abstract: According to certain embodiments, a system comprises one or more processors and one or more computer-readable non-transitory storage media comprising instructions that, when executed by the one or more processors, cause one or more components of the system to perform operations comprising: receiving location data associated with a plurality of remote users accessing one or more existing remote access gateways that are located at one or more network locations; building a heatmap of user locations based at least in part on the received location data; and identifying, from the heatmap of user locations, at least one new network location in which to generate at least one new remote access gateway, or at least one existing network location in which to remove at least one of the existing remote access gateways.
    Type: Application
    Filed: September 12, 2022
    Publication date: January 5, 2023
    Inventors: Anubhav Gupta, Hendrikus G.P. Bosch, Vamsidhar Valluri, Stefan Olofsson
  • Publication number: 20230004445
    Abstract: According to some embodiments, a method is performed by a distributed cloud-native application. The method comprises receiving a request from a user to perform an operation. The user is associated with a risk profile. The method further comprises determining a call path through the distributed cloud-native application to perform the operation and classifying a risk level associated with the determined call path based on a distributed call graph. The distributed call graph comprises a risk value for each call path through the distributed cloud-native application and each call path comprises one or more distributed cloud-native application components. The risk value is based on a weakness rating associated with each component in the call path. The method further comprises determining the risk level associated with the determined call path is acceptable based on the risk profile associated with the user and performing the operation.
    Type: Application
    Filed: May 9, 2022
    Publication date: January 5, 2023
    Inventors: Hendrikus G.P. Bosch, Randy Birdsall, Alessandro Duminuco, Zohar Kaufman, Sape Jurriën Mullender
  • Publication number: 20220417158
    Abstract: A method of defining priority of a number of data packets within a queue includes generating a policy. The policy defines a first multiplexed channel of a plurality of multiplexed channels. The first multiplexed channel having a first priority. The policy also defines a second multiplexed channel of the plurality of multiplexed channels. The second multiplexed channel having a second priority. The first priority is defined as being of a higher priority relative to the second priority. The method further includes receiving the number of data packets over the plurality of multiplexed channels associated with a session based at least in part on the policy.
    Type: Application
    Filed: June 24, 2021
    Publication date: December 29, 2022
    Inventors: Vincent Parla, Andrew Zawadowskiy, Oleg Bessonov, Hendrikus G. P. Bosch
  • Publication number: 20220398324
    Abstract: The present disclosure is directed to systems and methods for vulnerability analysis using continuous application attestation, a method including receiving a load map associated with an application , the load map indicating loaded modules of the application; determining whether at least one notification is received indicating at least one update to the loaded modules of the application, wherein, if the at least one notification is received, the load map is updated based on the indicated at least one update, and wherein, if the at least one notification is not received, the load map is retained in an existing state; periodically retrieving call traces associated with the application, the call traces indicating executed modules of the application; and generating a continuous application attestation comprising at least a combination of the updated load map or the retained load map, and the retrieved call traces associated with the application at a given time.
    Type: Application
    Filed: June 14, 2021
    Publication date: December 15, 2022
    Inventors: Hendrikus G.P. Bosch, Alessandro Duminuco, Sape Jurriën Mullender
  • Patent number: 11516260
    Abstract: Techniques for utilizing an enterprise traffic interception service (TIS) to enforce policies that mandate how clients access software as a service (SaaS) offered by service providers and selectively intercept enterprise network traffic utilizing a domain name service (DNS) and a single sign-on (SSO) service on a per-client per-service basis. The TIS may include a DNS server, an identity provider service, a TLS inspecting proxy, and/or a policy server. The DNS server may handle requests to resolve an address of a service, and identify a policy, stored in the policy server, to redirect the client based on the identity of the client and the service. The identity provider service may later query the policy server during client authorization for the service to verify that the client request is in line with the policy and allow or deny access to the service.
    Type: Grant
    Filed: February 3, 2021
    Date of Patent: November 29, 2022
    Assignee: Cisco Technology, Inc.
    Inventors: Alessandro Duminuco, Hendrikus G. P. Bosch, Jeffrey Michael Napper, Vinny Parla, Julien Barbot, Sape Jurrien Mullender
  • Patent number: 11509591
    Abstract: An example method is provided in one example embodiment and may include receiving traffic associated with at least one of a mobile network and a Gi-Local Area Network (data-plane), wherein the traffic comprises one or more packets; determining a classification of the traffic to a service chain, wherein the service chain comprises one or more service functions associated at least one of one or more mobile network services and one or more data-plane services; routing the traffic through the service chain; and routing the traffic to a network using one of a plurality of egress interfaces, wherein each egress interface of the plurality of egress interfaces is associated with at least one of the one or more mobile network services and the one or more data-plane services.
    Type: Grant
    Filed: May 28, 2021
    Date of Patent: November 22, 2022
    Assignee: Cisco Technology, Inc.
    Inventors: Hendrikus G. P. Bosch, Jeffrey Napper, Alessandro Duminuco, Humberto J. La Roche, Sape Jurriën Mullender, Surendra M. Kumar, Louis Gwyn Samuel, Bart A. Brinckman, Aeneas Sean Dodd-Noble, Luca Martini
  • Patent number: 11483796
    Abstract: According to certain embodiments, a system comprises one or more processors and one or more computer-readable non-transitory storage media comprising instructions that, when executed by the one or more processors, cause one or more components of the system to perform operations comprising: receiving location data associated with a plurality of remote users accessing one or more existing remote access gateways that are located at one or more network locations; building a heatmap of user locations based at least in part on the received location data; and identifying, from the heatmap of user locations, at least one new network location in which to generate at least one new remote access gateway, or at least one existing network location in which to remove at least one of the existing remote access gateways.
    Type: Grant
    Filed: November 25, 2019
    Date of Patent: October 25, 2022
    Assignee: CISCO TECHNOLOGY, INC.
    Inventors: Anubhav Gupta, Hendrikus G. P. Bosch, Vamsidhar Valluri, Stefan Olofsson
  • Patent number: 11457008
    Abstract: Techniques for using a single sign-on (SSO) service as a software defined networking (SDN) controller for a virtual private network environment. The techniques disclosed herein may include receiving, at a first authentication service, first data including a first request to authenticate a user of a client device to access an application. The techniques may also include sending, to the client device, second data representing a second request configured to prompt a second authentication service to authenticate the user of the client device. Additionally, the first authentication service may receive an indication that the user was authenticated by the second authentication service and determine, based at least in part on an attribute associated with at least one of the client device or the application, whether the client device is to access the application using an unsecured connection or, alternatively, access the application using a secured connection.
    Type: Grant
    Filed: October 13, 2020
    Date of Patent: September 27, 2022
    Assignee: Cisco Technology, Inc.
    Inventors: Hendrikus G. P. Bosch, Alessandro Duminuco, Julien Barbot, Jeffrey Michael Napper, Sape Jurrien Mullender
  • Patent number: 11425098
    Abstract: An identity provider (IdP) service interoperates with a Virtual Private Network (VPN) client. The IdP service receives a login request originating from the VPN client to establish a VPN tunnel between the VPN client and a VPN host, the login request indicating a user of the VPN client. The IdP service provides a response to the login request. The response includes at least both first information including an indication that the user of the VPN client is an authorized user and second information including an indication of a VPN policy for the VPN tunnel, the VPN policy including a VPN client policy to be utilized during the VPN tunnel by the VPN client and a VPN host policy to be utilized during the VPN tunnel by the VPN host.
    Type: Grant
    Filed: April 22, 2020
    Date of Patent: August 23, 2022
    Assignee: Cisco Technology, Inc.
    Inventors: Hendrikus G. P. Bosch, Alessandro Duminuco, Sape Jurriën Mullender, Jeffrey Michael Napper
  • Publication number: 20220247791
    Abstract: Techniques for utilizing an enterprise traffic interception service (TIS) to enforce policies that mandate how clients access software as a service (SaaS) offered by service providers and selectively intercept enterprise network traffic utilizing a domain name service (DNS) and a single sign-on (SSO) service on a per-client per-service basis. The TIS may include a DNS server, an identity provider service, a TLS inspecting proxy, and/or a policy server. The DNS server may handle requests to resolve an address of a service, and identify a policy, stored in the policy server, to redirect the client based on the identity of the client and the service. The identity provider service may later query the policy server during client authorization for the service to verify that the client request is in line with the policy and allow or deny access to the service.
    Type: Application
    Filed: February 3, 2021
    Publication date: August 4, 2022
    Inventors: Alessandro Duminuco, Hendrikus G.P. Bosch, Jeffrey Michael Napper, Vinny Parla, Julien Barbot, Sape Jurrien Mullender
  • Publication number: 20220222335
    Abstract: The present disclosure is directed to assessing API service security and may include the steps of identifying an API service called by an application based on information provided by an agent embedded within the application; collecting telemetry associated with the API service, the telemetry collected from one or more telemetry sources and indicating any deficiencies in the API service; generating a reputation score for the API service based on analysis of the collected telemetry; and transmitting the reputation score to at least one of the following: the agent embedded within the application, wherein the reputation score is associated with at least one policy having at least one policy action, and wherein the reputation score is operable to be used by the agent to invoke the at least one policy action relating to use of the API service by the application; or a continuous integration/continuous delivery pipeline associated with the application.
    Type: Application
    Filed: April 9, 2021
    Publication date: July 14, 2022
    Inventors: Hendrikus G.P. Bosch, Alessandro Duminuco, Sape Jurriën Mullender, Jaffar Alaoui
  • Publication number: 20220217132
    Abstract: Operations include transmitting, on behalf of a first application, a first request to a first service provider, the first request requesting first services from the first service provider, intercepting, at a local agent, a first redirect message from the first service provider to an identity provider, receiving an identity provider cookie from the identity provider based on a validation of credentials during the authentication process, storing a copy of the identity provider cookie, transmitting, on behalf of a second application, a second request to a second service provider, the second request requesting second services from the second service provider, intercepting a second redirect message from the second service provider to the identity provider, adding the identity provider cookie to the second redirect message, and receiving validation to access the second service provider from the identity provider based on the identity provider cookie stored by the local agent.
    Type: Application
    Filed: January 4, 2021
    Publication date: July 7, 2022
    Inventors: Ahmed Bakry Helmy Ahmed, Sape Jurrien Mullender, Hendrikus G. P. Bosch, Alessandro Duminuco, Jeffrey Michael Napper
  • Publication number: 20220116381
    Abstract: Techniques for using a single sign-on (SSO) service as a software defined networking (SDN) controller for a virtual private network environment. The techniques disclosed herein may include receiving, at a first authentication service, first data including a first request to authenticate a user of a client device to access an application. The techniques may also include sending, to the client device, second data representing a second request configured to prompt a second authentication service to authenticate the user of the client device. Additionally, the first authentication service may receive an indication that the user was authenticated by the second authentication service and determine, based at least in part on an attribute associated with at least one of the client device or the application, whether the client device is to access the application using an unsecured connection or, alternatively, access the application using a secured connection.
    Type: Application
    Filed: October 13, 2020
    Publication date: April 14, 2022
    Inventors: Hendrikus G.P. Bosch, Alessandro Duminuco, Julien Barbot, Jeffrey Michael Napper, Sape Jurrien Mullender
  • Publication number: 20220086061
    Abstract: Systems, methods, and computer-readable media for locally applying endpoint-specific policies to an endpoint in a network environment. A network device local to one or more endpoints in a network environment can receive from a centralized network controller one or more network-wide endpoint policies. A first endpoint of the one or more endpoints can be configured to inject policy metadata into first data traffic. Policy metadata injected into the first traffic data can be received from the first endpoint. The network device can determine one or more first endpoint-specific polices for the first endpoint by evaluation the first policy metadata with respect to the one or more network-wide endpoint policies. As follows, the one or more first endpoint-specific policies can be applied to control data traffic associated with the first endpoint.
    Type: Application
    Filed: November 30, 2021
    Publication date: March 17, 2022
    Inventors: Alberto Rodriguez Natal, Hendrikus G.P. Bosch, Fabio Maino, Lars Olaf Stefan Olofsson, Jeffrey Napper, Anubhav Gupta
  • Patent number: 11277337
    Abstract: In one embodiment, a method includes detecting a request to route traffic to a service associated with an application. The method also includes identifying an application identifier associated with the application and selecting, using the application identifier, a label from a plurality of labels included in a routing table. The label includes one or more routes. The method further includes routing the traffic to the service associated with the application using the label.
    Type: Grant
    Filed: January 23, 2020
    Date of Patent: March 15, 2022
    Assignee: CISCO TECHNOLOGY, INC.
    Inventors: Hendrikus G. P. Bosch, Stefan Olofsson, Ijsbrand Wijnands, Anubhav Gupta, Jeffrey Napper, Sape Jurriën Mullender
  • Publication number: 20220046018
    Abstract: This disclosure describes techniques for dynamically changing a user authorization with a service provider during an ongoing user session. The changing user authorization may be used to address changing confidence in an identity of a user consuming a service provided by the service provider. The changing user authorization may also be used to adjust a scope of a service to which a user has access. The present techniques may allow single-sign-on type protocols to accomplish the flexible and dynamic change-of-authorization functionality of some traditional protocols to handle ongoing client-server sessions, rather than simply revoking authorization for access to the service. For this reason, the present techniques are able to integrate advantages of traditional protocols with newer, single-sign-on-type protocols.
    Type: Application
    Filed: August 10, 2020
    Publication date: February 10, 2022
    Inventors: Sape Jurrien Mullender, Hendrikus G.P. Bosch, Alessandro Duminuco, Ahmed Bakry Helmy Ahmed, Aaron T. Woland
  • Publication number: 20210399991
    Abstract: An example method is provided in one example embodiment and may include receiving traffic associated with at least one of a mobile network and a Gi-Local Area Network (Gi-LAN), wherein the traffic comprises one or more packets; determining a classification of the traffic to a service chain, wherein the service chain comprises one or more service functions associated at least one of one or more mobile network services and one or more Gi-LAN services; routing the traffic through the service chain; and routing the traffic to a network using one of a plurality of egress interfaces, wherein each egress interface of the plurality of egress interfaces is associated with at least one of the one or more mobile network services and the one or more Gi-LAN services.
    Type: Application
    Filed: May 28, 2021
    Publication date: December 23, 2021
    Inventors: Hendrikus G.P. BOSCH, Jeffrey NAPPER, Alessandro DUMINUCO, Humberto J. LA ROCHE, Sape Jurriën MULLENDER, Surendra M. KUMAR, Louis Gwyn SAMUEL, Bart A. BRINCKMAN, Aeneas Sean DODD-NOBLE, Luca MARTINI