Patents by Inventor Michael David Geller

Michael David Geller has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11463353
    Abstract: In a mobile network, an identity of a security group associated with user equipments (UEs) may be obtained. A segment route (SR) path for session communications in the mobile network for the UEs may be selected based on the identity of the security group. The SR path may be one of a plurality of SR paths in a transport network used by the mobile network and defined at least in part by one or more segment IDs (SIDs). An identity of a virtual network associated with the security group may also be obtained. The selected SR path and the identity of the virtual network may be provisioned in one or more routers of the transport network, such that IP messages communicated for the UEs in the mobile network are forwarded via the selected SR path and (at least ultimately) via the tunnel associated with the security group.
    Type: Grant
    Filed: August 24, 2020
    Date of Patent: October 4, 2022
    Assignee: CISCO TECHNOLOGY, INC.
    Inventors: Timothy Peter Stammers, Kent Kinchu Leung, Michael David Geller
  • Patent number: 10972463
    Abstract: Various implementations disclosed herein enable blockchain programming in NB-IoT devices. In various implementations, a method of blockchain authentication is performed by a computing device including one or more processors, and a non-transitory memory. In various implementations, the method includes maintaining a blockchain for a machine-to-machine network, wherein the machine-to-machine network is a narrowband internet of things network. In some implementations, the method includes receiving a request for a first set of data from the blockchain by a second device. In some implementations, the method includes determining based on the request, the first set of data from the blockchain by traversing a series of blocks from the blockchain. In some implementations, the method includes packaging the first set of data from the blockchain according to a protocol into a packaged data unit and transmitting the packaged data unit to the second device.
    Type: Grant
    Filed: November 5, 2018
    Date of Patent: April 6, 2021
    Assignee: CISCO TECHNOLOGY, INC.
    Inventors: Om Prakash Suthar, Mark Ammar Rayes, Aeneas Sean Dodd-Noble, Michael David Geller, Ian McDowell Campbell
  • Publication number: 20200389397
    Abstract: In a mobile network, an identity of a security group associated with user equipments (UEs) may be obtained. A segment route (SR) path for session communications in the mobile network for the UEs may be selected based on the identity of the security group. The SR path may be one of a plurality of SR paths in a transport network used by the mobile network and defined at least in part by one or more segment IDs (SIDs). An identity of a virtual network associated with the security group may also be obtained. The selected SR path and the identity of the virtual network may be provisioned in one or more routers of the transport network, such that IP messages communicated for the UEs in the mobile network are forwarded via the selected SR path and (at least ultimately) via the tunnel associated with the security group.
    Type: Application
    Filed: August 24, 2020
    Publication date: December 10, 2020
    Inventors: Timothy Peter Stammers, Kent Kinchu Leung, Michael David Geller
  • Patent number: 10812377
    Abstract: In a mobile network, an identity of a security group associated with user equipments (UEs) may be obtained. A segment route (SR) path for session communications in the mobile network for the UEs may be selected based on the identity of the security group. The SR path may be one of a plurality of SR paths in a transport network used by the mobile network and defined at least in part by one or more segment IDs (SIDs). An identity of a virtual network associated with the security group may also be obtained. The selected SR path and the identity of the virtual network may be provisioned in one or more routers of the transport network, such that IP messages communicated for the UEs in the mobile network are forwarded via the selected SR path and (at least ultimately) via the tunnel associated with the security group.
    Type: Grant
    Filed: October 12, 2018
    Date of Patent: October 20, 2020
    Assignee: CISCO TECHNOLOGY, INC.
    Inventors: Timothy Peter Stammers, Kent Kinchu Leung, Michael David Geller
  • Patent number: 10742396
    Abstract: A network function (NF) entity in a communication network receives authentication data associated with a User Equipment (UE), determines the UE supports a blockchain registration procedure based on the authentication data, exchanges authentication messages with a Blockchain Roaming Broker (BRB) entity over a blockchain network interface, receives a blockchain authentication confirmation from the BRB entity, and registers the UE with the core network based on the blockchain authentication confirmation.
    Type: Grant
    Filed: May 17, 2019
    Date of Patent: August 11, 2020
    Assignee: CISCO TECHNOLOGY, INC.
    Inventors: Om Prakash Suthar, Ammar Rayes, Michael David Geller, Ian McDowell Campbell, Aeneas Sean Dodd-Noble
  • Patent number: 10673618
    Abstract: A Network Function (NF) entity in a telecommunication network receives blockchain credentials associated with UE and selects a Blockchain Charging Function (BCF). The NF entity further generates a Charging Data Record (CDR) corresponding to network resources, and sends a charging request based on the CDR (and policy rules) to the BCF entity over a blockchain network interface. The BCF entity sends a confirmation of the charging request, and the NF entity, based on the confirmation, provisions the network resources to the UE.
    Type: Grant
    Filed: October 15, 2018
    Date of Patent: June 2, 2020
    Assignee: CISCO TECHNOLOGY, INC.
    Inventors: Om Prakash Suthar, Ammar Rayes, Michael David Geller, Ian McDowell Campbell, Aeneas Sean Dodd-Noble
  • Publication number: 20200120022
    Abstract: In a mobile network, an identity of a security group associated with user equipments (UEs) may be obtained. A segment route (SR) path for session communications in the mobile network for the UEs may be selected based on the identity of the security group. The SR path may be one of a plurality of SR paths in a transport network used by the mobile network and defined at least in part by one or more segment IDs (SIDs). An identity of a virtual network associated with the security group may also be obtained. The selected SR path and the identity of the virtual network may be provisioned in one or more routers of the transport network, such that IP messages communicated for the UEs in the mobile network are forwarded via the selected SR path and (at least ultimately) via the tunnel associated with the security group.
    Type: Application
    Filed: October 12, 2018
    Publication date: April 16, 2020
    Inventors: Timothy Peter STAMMERS, Kent Kinchu LEUNG, Michael David GELLER
  • Publication number: 20190379664
    Abstract: Various implementations disclosed herein enable blockchain programming in NB-IoT devices. In various implementations, a method of blockchain authentication is performed by a computing device including one or more processors, and a non-transitory memory. In various implementations, the method includes maintaining a blockchain for a machine-to-machine network, wherein the machine-to-machine network is a narrowband internet of things network. In some implementations, the method includes receiving a request for a first set of data from the blockchain by a second device. In some implementations, the method includes determining based on the request, the first set of data from the blockchain by traversing a series of blocks from the blockchain. In some implementations, the method includes packaging the first set of data from the blockchain according to a protocol into a packaged data unit and transmitting the packaged data unit to the second device.
    Type: Application
    Filed: November 5, 2018
    Publication date: December 12, 2019
    Inventors: Om Prakash SUTHAR, Mark Ammar RAYES, Aeneas Sean DODD-NOBLE, Michael David GELLER, Ian McDowell Campbell
  • Publication number: 20190380030
    Abstract: A network function (NF) entity in a communication network determines a User Equipment (UE) supports a blockchain authentication procedure, exchanges authentication messages with a Blockchain Authentication Function (BAF) entity over a blockchain network interface (e.g., based on the blockchain authentication procedure), receives a blockchain authentication confirmation from the BAF entity, and registers the UE based on the blockchain authentication confirmation.
    Type: Application
    Filed: September 18, 2018
    Publication date: December 12, 2019
    Inventors: Om Prakash Suthar, Aeneas Sean Dodd-Noble, Ammar Rayes, Ian McDowell Campbell, Michael David Geller
  • Publication number: 20190380031
    Abstract: A network function (NF) entity in a communication network receives authentication data associated with a User Equipment (UE), determines the UE supports a blockchain registration procedure based on the authentication data, exchanges authentication messages with a Blockchain Roaming Broker (BRB) entity over a blockchain network interface, receives a blockchain authentication confirmation from the BRB entity, and registers the UE with the core network based on the blockchain authentication confirmation.
    Type: Application
    Filed: May 17, 2019
    Publication date: December 12, 2019
    Inventors: Om Prakash Suthar, Ammar Rayes, Michael David Geller, Ian McDowell Campbell, Aeneas Sean Dodd-Noble
  • Publication number: 20190379530
    Abstract: A network function (NF) entity in a communication network receives session request data associated with a User Equipment (UE), which includes blockchain authentication data. The NF entity selects a Blockchain Authentication Function (BAF) entity based on the session request data, and exchanges at least a portion of the blockchain authentication data with the BAF entity over a blockchain network interface. The NF entity further receives authentication confirmation data from the BAF entity over the blockchain network interface, and establishes a data session associated with the UE based on the authentication confirmation data.
    Type: Application
    Filed: September 21, 2018
    Publication date: December 12, 2019
    Inventors: Om Prakash Suthar, Aeneas Sean Dodd-Noble, Ammar Rayes, Ian McDowell Campbell, Michael David Geller
  • Publication number: 20190379544
    Abstract: A Network Function (NF) entity in a telecommunication network receives blockchain credentials associated with UE and selects a Blockchain Charging Function (BCF). The NF entity further generates a Charging Data Record (CDR) corresponding to network resources, and sends a charging request based on the CDR (and policy rules) to the BCF entity over a blockchain network interface. The BCF entity sends a confirmation of the charging request, and the NF entity, based on the confirmation, provisions the network resources to the UE.
    Type: Application
    Filed: October 15, 2018
    Publication date: December 12, 2019
    Inventors: Om Prakash Suthar, Ammar Rayes, Michael David Geller, Ian McDowell Campbell, Aeneas Sean Dodd-Noble
  • Patent number: 10505718
    Abstract: A network function (NF) entity in a communication network determines a User Equipment (UE) supports a blockchain authentication procedure, exchanges authentication messages with a Blockchain Authentication Function (BAF) entity over a blockchain network interface (e.g., based on the blockchain authentication procedure), receives a blockchain authentication confirmation from the BAF entity, and registers the UE based on the blockchain authentication confirmation.
    Type: Grant
    Filed: September 18, 2018
    Date of Patent: December 10, 2019
    Assignee: CISCO TECHNOLOGY, INC.
    Inventors: Om Prakash Suthar, Aeneas Sean Dodd-Noble, Ammar Rayes, Ian McDowell Campbell, Michael David Geller
  • Patent number: 10491376
    Abstract: A network function (NF) entity in a communication network receives session request data associated with a User Equipment (UE), which includes blockchain authentication data. The NF entity selects a Blockchain Authentication Function (BAF) entity based on the session request data, and exchanges at least a portion of the blockchain authentication data with the BAF entity over a blockchain network interface. The NF entity further receives authentication confirmation data from the BAF entity over the blockchain network interface, and establishes a data session associated with the UE based on the authentication confirmation data.
    Type: Grant
    Filed: September 21, 2018
    Date of Patent: November 26, 2019
    Assignee: CISCO TECHNOLOGY, INC.
    Inventors: Om Prakash Suthar, Aeneas Sean Dodd-Noble, Ammar Rayes, Ian McDowell Campbell, Michael David Geller
  • Patent number: 10361843
    Abstract: A network slice manager receives a workload mobility request to add network resources to a domain in the communication network, and authenticates a virtual network function (VNF) with a blockchain authentication function (BAF) over a blockchain network interface based on the workload mobility request. The network slice manager further receives an indication of a successful authentication from the BAF, and instantiates the VNF in the domain of the communication network based on the indication of the successful authentication. Notably, these authentication processes may be readily adapted to instantiate new network resources or migrate existing network resources between domains.
    Type: Grant
    Filed: November 29, 2018
    Date of Patent: July 23, 2019
    Assignee: CISCO TECHNOLOGY, INC.
    Inventors: Om Prakash Suthar, Ammar Rayes, Michael David Geller, Ian McDowell Campbell, Aeneas Sean Dodd-Noble
  • Patent number: 10305931
    Abstract: In one embodiment, a primary server receives, from a client device, a first request to mitigate an external attack on the client device. The primary server sends, to a plurality of secondary servers, a second request to mitigate the external attack, wherein each one of the plurality of secondary servers has associated mitigation resources, and receives from at least one of the plurality of secondary servers an indication that it has mitigation resources capable of mitigating the external attack. The primary server sends, to the client device, a list including the secondary servers having mitigation resources capable of mitigating the attack, and receives, from the client device, an indication that a subset of the list is selected to mitigate the external attack. In response, the primary server sends a request for mitigation services to one of the secondary servers in the subset selected to mitigate the external attack.
    Type: Grant
    Filed: October 19, 2016
    Date of Patent: May 28, 2019
    Assignee: Cisco Technology, Inc.
    Inventors: K Tirumaleswar Reddy, Daniel G. Wing, Flemming Stig Andreasen, Michael David Geller
  • Patent number: 10299128
    Abstract: A network function (NF) entity in a communication network receives authentication data associated with a User Equipment (UE), determines the UE supports a blockchain registration procedure based on the authentication data, exchanges authentication messages with a Blockchain Roaming Broker (BRB) entity over a blockchain network interface, receives a blockchain authentication confirmation from the BRB entity, and registers the UE with the core network based on the blockchain authentication confirmation.
    Type: Grant
    Filed: October 25, 2018
    Date of Patent: May 21, 2019
    Assignee: CISCO TECHNOLOGY, INC.
    Inventors: Om Prakash Suthar, Ammar Rayes, Michael David Geller, Ian McDowell Campbell, Aeneas Sean Dodd-Noble
  • Publication number: 20180109555
    Abstract: In one embodiment, a primary server receives, from a client device, a first request to mitigate an external attack on the client device. The primary server sends, to a plurality of secondary servers, a second request to mitigate the external attack, wherein each one of the plurality of secondary servers has associated mitigation resources, and receives from at least one of the plurality of secondary servers an indication that it has mitigation resources capable of mitigating the external attack. The primary server sends, to the client device, a list including the secondary servers having mitigation resources capable of mitigating the attack, and receives, from the client device, an indication that a subset of the list is selected to mitigate the external attack. In response, the primary server sends a request for mitigation services to one of the secondary servers in the subset selected to mitigate the external attack.
    Type: Application
    Filed: October 19, 2016
    Publication date: April 19, 2018
    Inventors: K Tirumaleswar Reddy, Daniel G. Wing, Flemming Stig Andreasen, Michael David Geller