Registration and data exchange using proxy gateway
    22.
    发明授权
    Registration and data exchange using proxy gateway 有权
    使用代理网关进行注册和数据交换

    公开(公告)号:US09084091B2

    公开(公告)日:2015-07-14

    申请号:US13298891

    申请日:2011-11-17

    Abstract: A system and method is presented for broadcasting from a utility node a request for network routing information, receiving at the utility node routing information from neighboring utility nodes in response to the broadcast request, and registering the utility node with an access point that provides ingress and egress to and from the network. A node is selected to function as a proxy gateway for one or more other nodes in the network. A new utility node becomes connected to one or more utility networks by registering with the proxy gateway. The proxy gateway transmits registration requests and registration information from each node to a back office server and/or a Domain Name Server via an access point for which the proxy gateway functions as its proxy.

    Abstract translation: 提出了一种系统和方法,用于从公用事业节点广播对网络路由信息的请求,在公用事业节点接收响应于广播请求的来自相邻效用节点的路由信息​​,以及向实用节点注册提供入口和 从网络出来。 选择节点用作网络中的一个或多个其他节点的代理网关。 新的实用程序节点通过向代理网关注册而连接到一个或多个公用事业网络。 代理网关经由代理网关作为其代理的接入点从每个节点向后台服务器和/或域名服务器发送注册请求和注册信息。

    Multi-channel mesh nodes employing stacked responses
    23.
    发明授权
    Multi-channel mesh nodes employing stacked responses 有权
    采用堆叠响应的多通道网状节点

    公开(公告)号:US09025584B2

    公开(公告)日:2015-05-05

    申请号:US12207358

    申请日:2008-09-09

    Abstract: Rather than using a large number of transceivers (transmitter/receiver pairs) operating in parallel, Access Points with multiple channels are used to aggregate, or stack, transmitted response communications, e.g., transmitting multiple acknowledgements (ACKs) in a single packet to one or more sources of received packets. The method includes sending on a plurality of channels, by each of a plurality of respective first nodes, a communication to a second node, receiving on the plurality of channels, by the second node, the communication from each of the plurality of first nodes and sending, by the second node, a transmission that contains a response to each communication that was successfully received from each of the plurality of first nodes. The response to each of the plurality of first nodes is part of a single message sent by the second node.

    Abstract translation: 不是使用大量并行运行的收发器(发送器/接收器对),而是使用具有多个通道的接入点来聚合或堆叠传输的响应通信,例如,将单个数据包中的多个确认(ACK)传输到一个或 更多的接收数据包来源。 该方法包括通过多个相应的第一节点中的每一个向多个信道发送到第二节点的通信,由第二节点在多个信道上接收来自多个第一节点中的每一个的通信,以及 由所述第二节点发送包含对从所述多个第一节点中的每一个成功接收的每个通信的响应的传输。 对多个第一节点中的每一个的响应是由第二节点发送的单个消息的一部分。

    RETURN MATERIAL AUTHORIZATION FULFULLMENT SYSTEM FOR SMART GRID DEVICES WITH CUSTOMER SPECIFIC CRYPTOGRAPHIC CREDENTIALS
    24.
    发明申请
    RETURN MATERIAL AUTHORIZATION FULFULLMENT SYSTEM FOR SMART GRID DEVICES WITH CUSTOMER SPECIFIC CRYPTOGRAPHIC CREDENTIALS 有权
    具有客户特定CRYPTOGRAPHIC证书的SMART GRID设备的返回材料授权系统

    公开(公告)号:US20150106894A1

    公开(公告)日:2015-04-16

    申请号:US14515920

    申请日:2014-10-16

    CPC classification number: G06F21/45 G06F21/604 G06F21/64 Y04S40/24

    Abstract: A method for removing credentials from a smart grid device includes: receiving, by a receiving device, a removal request, wherein the removal request includes a device identifier associated with a smart grid device and is signed by an entity associated with a set of security credentials stored in a memory of the smart grid device, the set of security credentials restricting access to one or more components or operations of the smart grid device; extracting, by a processing device, the device identifier included in the received removal request; generating, by the processing device, a permit configured to remove the set of credentials from the smart grid device, wherein the generated permit includes the extracted device identifier; and transmitting, by a transmitting device, the generated permit to the smart grid device for removal of the set of credentials from the memory of the smart grid device.

    Abstract translation: 一种用于从智能电网设备移除凭证的方法包括:由接收设备接收删除请求,其中所述移除请求包括与智能网格设备相关联的设备标识符,并且由与一组安全凭证相关联的实体签名 存储在智能电网设备的存储器中,该组安全凭证限制对智能电网设备的一个或多个组件或操作的访问; 通过处理装置提取包含在所接收的去除请求中的装置标识符; 由所述处理设备生成被配置为从所述智能电网设备去除所述一组凭证的许可证,其中所生成的许可证包括所提取的设备标识符; 以及由发射设备将产生的许可证发送到所述智能电网设备以从所述智能电网设备的存储器中移除所述一组凭证。

    System, method and program for detecting anomalous events in a utility network
    25.
    发明授权
    System, method and program for detecting anomalous events in a utility network 有权
    用于检测公用事业网络中异常事件的系统,方法和程序

    公开(公告)号:US08966069B2

    公开(公告)日:2015-02-24

    申请号:US13862985

    申请日:2013-04-15

    Abstract: A communication device detects whether anomalous events occur with respect to at least one node in a utility network. The communication device has recorded therein threshold operating information and situational operating information. The threshold operating information includes data indicative of configured acceptable operating parameters of nodes in the network based on respective locational information of the nodes. The situational information includes data indicative of configured operation data expected to be received from nodes in the network during a predetermined time period, based on a condition and/or event occurring during the time period. The communication device receives operation data from nodes in the network, and determines whether the operation data from a node constitutes an anomalous event based on a comparison of the received operation data with (i) the threshold operating information defined for the node and (ii) the situational information. The communication device outputs notification of any determined anomalous event.

    Abstract translation: 通信设备检测相对于公用事业网络中的至少一个节点是否发生异常事件。 通信装置中记录有阈值操作信息和情境操作信息。 阈值操作信息包括基于节点的相应位置信息来指示网络中节点的配置的可接受操作参数的数据。 情境信息包括基于在该时间段期间发生的状况和/或事件,指示预定在预定时间段期间从网络中的节点接收的配置的操作数据的数据。 通信设备从网络中的节点接收操作数据,并且基于所接收的操作数据与(i)为该节点定义的阈值操作信息的比较,确定来自节点的操作数据是否构成异常事件,以及(ii) 情境信息。 通信装置输出任何确定的异常事件的通知。

    System and method for enabling a scalable public-key infrastructure on a smart grid network
    26.
    发明授权
    System and method for enabling a scalable public-key infrastructure on a smart grid network 有权
    在智能电网网络上启用可扩展公钥基础设施的系统和方法

    公开(公告)号:US08949594B2

    公开(公告)日:2015-02-03

    申请号:US13797378

    申请日:2013-03-12

    CPC classification number: H04L63/0471 H04B2203/5433 H04L63/0281 Y04S40/24

    Abstract: A method for enabling a scalable public-key infrastructure (PKI) comprises invoking a process of receiving a message for a device, identifying an association ID for the device, retrieving encrypted association keys stored on the server for communicating with the device, the encrypted association keys encrypted using a wrapping key stored on a Hardware Security Module (HSM). The method further comprises sending the message and the encrypted association keys to the HSM, unwrapping, by the HSM, the encrypted association keys to create unwrapped association keys, cryptographically processing the message to generate a processed message, deleting the unwrapped association keys, sending the processed message to the device, and invoking, concurrently and by a second application, the process.

    Abstract translation: 一种用于启用可扩展公钥基础结构(PKI)的方法包括:调用接收设备的消息的过程,识别该设备的关联ID,检索存储在该服务器上用于与该设备通信的加密关联密钥,该加密关联 使用存储在硬件安全模块(HSM)上的包装密钥加密的密钥。 该方法还包括将消息和加密的关联密钥发送到HSM,由HSM解包加密的关联密钥以创建未包裹的关联密钥,密码处理消息以生成经处理的消息,删除未包装关联密钥,发送 处理的消息到设备,并且同时和第二应用调用该过程。

    METHOD AND SYSTEM FOR CRYPTOGRAPHICALLY ENABLING AND DISABLING LOCKOUTS FOR CRITICAL OPERATIONS IN A SMART GRID NETWORK
    27.
    发明申请
    METHOD AND SYSTEM FOR CRYPTOGRAPHICALLY ENABLING AND DISABLING LOCKOUTS FOR CRITICAL OPERATIONS IN A SMART GRID NETWORK 有权
    用于在智能网络中进行关键操作的临时启动和禁用锁定的方法和系统

    公开(公告)号:US20150007275A1

    公开(公告)日:2015-01-01

    申请号:US14321223

    申请日:2014-07-01

    CPC classification number: G06F21/70 G05F1/66 G06F21/44 G06F21/6209 Y04S40/24

    Abstract: A method for locking out a remote terminal unit includes: receiving a lockout request, wherein the lockout request includes at least a public key associated with a user, a user identifier, and a terminal identifier; identifying a user profile associated with the user based on the user identifier included in the received lockout request; verifying the public key included in the received lockout request and permission for the user to lockout a remote terminal unit associated with the terminal identifier included in the received lockout request based on data included in the identified user profile; generating a lockout permit, wherein the lockout permit includes at least the public key included in the received lockout request; and transmitting at least a lockout request and the generated lockout permit, wherein the lockout request includes an instruction to place a lockout on the remote terminal unit.

    Abstract translation: 用于锁定远程终端单元的方法包括:接收锁定请求,其中所述锁定请求至少包括与用户相关联的公钥,用户标识符和终端标识符; 基于包含在接收到的锁定请求中的用户标识符来识别与用户相关联的用户简档; 基于所识别的用户简档中包括的数据,验证包含在所接收的锁定请求中的公开密钥和用户允许锁定与包含在接收到的锁定请求中的终端标识符相关联的远程终端单元; 产生锁定许可证,其中所述锁定许可证至少包括所述接收到的锁定请求中包括的所述公开密钥; 以及至少发送锁定请求和所生成的锁定许可证,其中所述锁定请求包括在所述远程终端单元上放置锁定的指令。

    AUTHENTICATION OF MANUAL METER READINGS
    28.
    发明申请
    AUTHENTICATION OF MANUAL METER READINGS 审中-公开
    手册读数的验证

    公开(公告)号:US20140344906A1

    公开(公告)日:2014-11-20

    申请号:US14283091

    申请日:2014-05-20

    Inventor: Juan Alemany

    CPC classification number: H04L63/12

    Abstract: A method for authenticating a meter reading. The method includes obtaining a measurement representing a measured attribute of a user, analyzing the measurement to generate an authentication code, generating the meter reading based on the measurement and the authentication code, presenting, by the metering device, the meter reading to the user who alters and reports the meter reading as a reported meter reading, analyzing, by a meter reading analysis device, the reported meter reading to detect that the meter reading was altered by the user, and generating, by the meter reading analysis device and in response to the detecting, a dispatch request to dispatch a human inspector for validating the measurement.

    Abstract translation: 一种用于认证仪表读数的方法。 该方法包括:获取表示用户的测量属性的测量,分析测量以产生认证码,基于测量产生电表读数和认证码,由计量装置向用户显示仪表读数 改变和报告仪表读数,作为报告仪表读数,通过抄表分析装置分析所报告的抄表,以检测抄表被用户改变,并由抄表分析装置响应于 检测,调度人员检查员进行测量的调度请求。

    Secure End-to-End Permitting System for Device Operations
    29.
    发明申请
    Secure End-to-End Permitting System for Device Operations 有权
    用于设备操作的安全端到端许可证系统

    公开(公告)号:US20140281528A1

    公开(公告)日:2014-09-18

    申请号:US13843156

    申请日:2013-03-15

    Abstract: A permitting system for controlling devices in a system includes a permit issuing agent that receives a command to be sent to a device. Based upon at least one attribute of the command, the permit issuing agent identifies one or more business logic modules that is pertinent to the command. Each business logic module has a respectively different set of business rules associated with it. Each identified business logic module determines whether the command complies with the business rules associated with that module. If the command is determined to comply with the business rules of all of the identified business logic modules, the agent issues a permit for the command, and the permit is sent to the device for execution of the command.

    Abstract translation: 用于控制系统中的设备的许可系统包括接收要发送到设备的命令的许可证颁发代理。 基于命令的至少一个属性,许可证颁发代理识别与命令相关的一个或多个业务逻辑模块。 每个业务逻辑模块都有一组分别与之相关的业务规则。 每个识别的业务逻辑模块确定该命令是否符合与该模块相关联的业务规则。 如果该命令被确定为符合所有标识的业务逻辑模块的业务规则,则代理发出该命令的许可证,并将该许可证发送到该设备以执行该命令。

    APPROACH FOR EXTENDED BATTERY LIFE NETWORK NODES
    30.
    发明申请
    APPROACH FOR EXTENDED BATTERY LIFE NETWORK NODES 有权
    扩展电池生活网络方案

    公开(公告)号:US20140126346A1

    公开(公告)日:2014-05-08

    申请号:US13669413

    申请日:2012-11-05

    Abstract: In an embodiment, triplets of network-enabled FCIs operate to monitor the three phases of a power distribution system. In being network-enabled, the FCIs also operate as nodes of an RF mesh network. In an embodiment, upon the detection of a power failure, the triplet of network FCIs is serially operated so as to extend their networking capabilities by approximately three times.

    Abstract translation: 在一个实施例中,网络启用的FCI的三元组操作以监视配电系统的三个相。 在启用网络的情况下,FCI也作为RF网状网络的节点运行。 在一个实施例中,在检测到电源故障时,网络FCI的三元组被串行操作,以便将其网络能力扩展大约三次。

Patent Agency Ranking