-
公开(公告)号:US11212320B2
公开(公告)日:2021-12-28
申请号:US16803344
申请日:2020-02-27
发明人: Rick Tipton , Mark Austin , Mario Kosseifi , Mostafa Tofighbakhsh
IPC分类号: H04L29/06 , H04W24/00 , H04W12/04 , H04W12/08 , H04L29/08 , H04W12/06 , H04W12/43 , H04W12/61 , H04W12/63
摘要: A network access credential can be shared among devices based on location information for a device. Location information can include timed fingerprint location information. In an aspect, location information can be associated with a location of user equipment. This location information can be correlated with network access credentials. Location information can be used to access a relevant network access credential. The relevant network access credential can be shared with other devices. In an embodiment, sharing a network access credential can be between mobile devices. In another embodiment, sharing a network access credential can be between a remote computing device and a mobile device. Sharing a credential can allow for access to a network without having to generate or input new credentials.
-
32.
公开(公告)号:US11202204B2
公开(公告)日:2021-12-14
申请号:US16626132
申请日:2018-06-20
发明人: In-Young Shin , Eun-Tae Won , Jong-Hyo Lee , Soo-Yeon Jung
摘要: The present disclosure relates to a technology for a sensor network, machine to machine (M2M) communication, machine type communication (MTC), and Internet of things (IoT). The present disclosure relates to an operation method of a first device in a communication system, the operation method comprising a step of receiving, from a server, security information of a second device associated with the first device, wherein the security information includes a first parameter associated with an operation of the second device, and attribute information associated with the first parameter.
-
公开(公告)号:US11140555B2
公开(公告)日:2021-10-05
申请号:US16444237
申请日:2019-06-18
发明人: Hien Thi Thai , Andrew Fu-Chung Teng , Pramod Nair , Hidde Beumer
摘要: In one example, a firewall obtains a first network packet that indicates a first mobile country code of a mobile subscriber at a first time and a first mobile network code of the mobile subscriber at the first time. The firewall obtains a second network packet that indicates a second mobile country code of the mobile subscriber at a second time and a second mobile network code of the mobile subscriber at the second time. The firewall determines whether the first mobile country code is different from the second mobile country code or the first mobile network code is different from the second mobile network code. If so, the firewall determines whether a difference between the second time and the first time is less than a threshold difference. If so, the firewall associates the second network packet with a potential security threat.
-
公开(公告)号:US11139965B2
公开(公告)日:2021-10-05
申请号:US16343905
申请日:2017-10-10
发明人: Florian Jacob , Jörg Schmalenströer
摘要: The invention relates to a building or enclosure termination opening and/or closing apparatus (10) having communication signed or encrypted by means of a key, and to a method for operating such. To allow simple, convenient and secure use by exclusively authorised users, the apparatus comprises: a first and a second user terminal (14, 30), with secure forwarding of a time-limited key from the first to the second user terminal being possible. According to an alternative, individual keys are generated by a user identification (42) and a secret device key (40).
-
公开(公告)号:US11115819B2
公开(公告)日:2021-09-07
申请号:US16729884
申请日:2019-12-30
申请人: Itron, Inc.
摘要: A device and method for locally authenticating an accessor device to access an operable device. The method comprises receiving reservation information at a validation device from an access granting device, the reservation information identifying one or more accessor devices as having permission to utilize the operable device, where the operable device is local to (e.g., within a predetermined proximity) of the validation device. The method further comprises receiving a request from an accessor device requesting permission to utilize the operable device, the request including an identifier of the requesting accessor device, validating the request based on the reservation information and the identifier, and when validation is successful, granting to the requesting accessor device permission to utilize the operable device. The method may further include receiving an instruction from the access granting device to revoke such permission from the requesting accessor device, and revoking such permission from the requesting accessor device.
-
36.
公开(公告)号:US11115433B2
公开(公告)日:2021-09-07
申请号:US15196252
申请日:2016-06-29
发明人: Yaron Galula , Ofer Ben-Noon , Oron Lavi
IPC分类号: H04L29/06 , H04L29/08 , H04W12/10 , H04W12/12 , B60R16/023 , G07C5/08 , B60R25/10 , B60R25/30 , B60R21/01 , H04W12/61 , H04W12/67 , H04W12/68
摘要: A system and method for providing security to a network may include maintaining, by a processor, a model of an expected behavior of data communications over the in-vehicle communication network; receiving, by the processor, a message sent over the network; determining, by the processor, based on the model and based on content in the message, whether or not the message complies with the model; and if the message does not comply with the model then performing, by the processor, at least one action related to the message.
-
公开(公告)号:US11064319B2
公开(公告)日:2021-07-13
申请号:US15464122
申请日:2017-03-20
申请人: NETGEAR, INC.
IPC分类号: H04L12/26 , H04L29/08 , H04W4/30 , H04W4/02 , H04W4/029 , H04W76/11 , H04W16/26 , G08B13/24 , H04L12/24 , H04W12/08 , H04W36/00 , H04W36/36 , H04W36/16 , H04W28/04 , H04B17/318 , H04W28/02 , H04W72/04 , H04W84/12 , H04W36/24 , H04W36/32 , H04W36/38 , H04W4/70 , H04W4/80 , H04L12/46 , H04B1/00 , H04B1/713 , H04L5/00 , H04W80/06 , H04W84/04 , H04W84/10 , H04B17/345 , H04B17/00 , G01S5/02 , G01S19/46 , H04W36/20 , H04W72/08 , H04W84/18 , H04W48/02 , H04W76/15 , H04W12/61 , H04W12/63 , H04L12/751 , H04W88/08 , H04W88/10 , H04W92/20 , H04B1/715 , H04W40/24 , H04W8/00 , H04W28/18 , H04W72/12
摘要: The disclosed methods and systems use artificial intelligence (AI) and machine learning (ML) technologies to model the usage and interference on each channel. For example, units of the system can measure channel interference regularly over the time of day on all radios. The interference information is communicated to the base unit or a cloud server for pattern analysis. Interference measurements include interference from units within the system as well as interference from nearby devices. The base unit or the cloud server can recognize the pattern of the interference. Further, connected devices have a number of network usage characteristics observed and modeled including bitrate, and network behavior. These characteristics are used to assign channels to connected devices.
-
公开(公告)号:US11039020B2
公开(公告)日:2021-06-15
申请号:US16274405
申请日:2019-02-13
IPC分类号: H04M15/00 , H04L12/14 , H04L29/08 , H04W4/08 , H04W4/24 , H04W4/00 , H04W4/50 , H04W60/06 , H04W12/06 , H04W12/088 , H04L29/06 , H04W4/70 , H04W4/029 , H04W12/61
摘要: A wireless end-user device, comprising one or more modems enabling the wireless end-user device to communicate with a network system over a wireless access network, a touch-screen user interface, and one or more processors configured to execute one or more instructions that, when executed by the one or more processors, cause the one or more processors to detect a user input through the touch-screen user interface, the user input comprising a request to remove the wireless end-user device from an existing device group account, the existing device group account being associated with one or more devices including the wireless end-user device, and send a message to the network system over the wireless access network, the message conveying the request to remove the wireless end-user device from the existing device group account.
-
公开(公告)号:US11038873B2
公开(公告)日:2021-06-15
申请号:US16110379
申请日:2018-08-23
申请人: NetIQ Corporation
摘要: A Time-based One-Time Password (TOTP) validator is interposed between a principal and a network service. The validator interacts with a mobile application (app) on the mobile device associated with the principal to dynamically supply a validator secret. The secret and, perhaps, other information are processed by the app to generate a TOTP when the principal attempts to access a protected resource of the network service. The validator independently generates the TOTP and compares the app generated TOTP, and on a successful match, a principal's access device is redirected for access to the protected resource.
-
公开(公告)号:US10987936B2
公开(公告)日:2021-04-27
申请号:US15838015
申请日:2017-12-11
摘要: In an example implementation, a print supply cartridge comprises a microcontroller to receive a timing challenge and enable authentication of the cartridge by providing a challenge response. The challenge response is provided in a challenge response time that falls within an expected time window.
-
-
-
-
-
-
-
-
-