-
公开(公告)号:US11477202B2
公开(公告)日:2022-10-18
申请号:US15857433
申请日:2017-12-28
Applicant: Avast Software s.r.o.
Inventor: Jeroen De Knijf , David Makovsky
IPC: H04L9/40 , G06F16/20 , H04L67/30 , H04W4/70 , H04L67/12 , H04W12/122 , G06F21/52 , G06F21/55 , G06F21/56 , H04L41/50 , H04L43/0876
Abstract: In order to identify an unknown IoT device type, behavioral or statistical data of the device is collected and analyzed. A functional group may be created using behavioral data of devices of a known type. A behavior profile for the functional group may be generated and stored in a database. The behavioral data of the device of an unknown type is compared to the behavior profile of the functional group. When the similarity of the behavioral data of the device of an unknown type and the behavior profile exceeds a predetermined or configurable threshold, a device type associated with the functional group can be assigned to the device of a previously unknown type.
-
公开(公告)号:US20180191593A1
公开(公告)日:2018-07-05
申请号:US15857433
申请日:2017-12-28
Applicant: Avast Software s.r.o.
Inventor: Jeroen De Knijf , David Makovsky
CPC classification number: H04L63/1408 , G06F16/20 , G06F21/52 , G06F21/554 , G06F21/56 , H04L41/50 , H04L43/0876 , H04L63/102 , H04L63/104 , H04L63/14 , H04L63/1458 , H04L67/12 , H04L67/30 , H04W4/70 , H04W12/12
Abstract: In order to identify an unknown IoT device type, behavioral or statistical data of the device is collected and analyzed. A functional group may be created using behavioral data of devices of a known type. A behavior profile for the functional group may be generated and stored in a database. The behavioral data of the device of an unknown type is compared to the behavior profile of the functional group. When the similarity of the behavioral data of the device of an unknown type and the behavior profile exceeds a predetermined or configurable threshold, a device type associated with the functional group can be assigned to the device of a previously unknown type.
-