-
公开(公告)号:US11790710B2
公开(公告)日:2023-10-17
申请号:US17498662
申请日:2021-10-11
发明人: Justin Wishne
CPC分类号: G07C9/00309 , G06Q20/352 , G06Q20/357 , G06Q20/40145 , G07C9/00571 , G07C9/00904 , G07C9/21 , G07C9/27 , G07F17/14 , H04W12/50 , G07C2009/00404 , G07C2009/00436 , G07C2009/00793 , G07C2009/00865 , G07C2209/08 , H04W12/04
摘要: A system includes one or more memory devices storing instructions, and one or more processors configured to execute the instructions to perform steps of a method. The system may receive an authentication request from a computing device and determine whether the authentication request corresponds with stored authentication data. Based on the determination, the system may store identification data associated with a smart device corresponding to the authentication request. The system may receive detection data when the smart device is detected within a predetermined area and, in response to a detection, obtain an identifier from the smart device. The system may determine whether the obtained identifier corresponds with the stored identification data. Based on the determination, the system may direct an electronic lock to transition from a locked state to an unlocked state.
-
公开(公告)号:US11785569B2
公开(公告)日:2023-10-10
申请号:US16828691
申请日:2020-03-24
发明人: Gabor Bajko
摘要: Embodiments of the present invention provide an apparatus and method for enrolling a wireless AP into a Multi-AP (MAP) wireless network. By enrolling multiple wireless AP in a MAP wireless network, the wireless APs can cooperate to efficiently service wireless STAs and advantageously mitigate signal interference and degradation do to walls, structures, objects, etc. To enroll a new wireless AP into an existing MAP wireless network, the new wireless AP is authenticated and configured into the MAP network using a wireless device with ‘controller’ functionality (a “controller device”) that can act as a ‘Device Provisioning Protocol (DPP) configurator.’ A DPP-capable smartphone can perform DPP authentication and configuration without using a proprietary smartphone application. In this way the burden on both the user and the equipment manufacturer is reduced because a propriety smartphone application is not needed to enroll the new wireless AP.
-
公开(公告)号:US11782657B2
公开(公告)日:2023-10-10
申请号:US18158996
申请日:2023-01-24
发明人: Hiroshi Shibata
CPC分类号: G06F3/1236 , G06F3/1222 , G06F3/1231 , G06F3/1292 , G06F3/1293 , G06K7/10722 , G06K7/1417 , H04W12/04 , H04W12/06
摘要: A first communication device may execute an output control process of externally outputting output information, the output information obtained using a public key of the first communication device, receive an authentication request from a second communication device that has obtained the public key, send a first authentication response to the second communication device via a wireless interface in a case where it is determined that a wireless connection has been established between the first communication device and a first access point, the first authentication response including first role information indicating that the first communication device is to serve a first role which is a role of sending first wireless setting information to the second communication device, and send the first wireless setting information to the second communication device.
-
公开(公告)号:US20230316832A1
公开(公告)日:2023-10-05
申请号:US18328318
申请日:2023-06-02
申请人: EDST, LLC
发明人: Dave Marcinkowski , Thomas Mandry , Shawn Massie , David Gilles , Larry LaFreniere , Tray Johnson
IPC分类号: G07C9/00 , H04W12/04 , G06F3/0484 , H04L12/28
CPC分类号: G07C9/00182 , G07C9/00904 , H04W12/04 , G06F3/0484 , H04L12/283 , G07C2009/00825 , G07C2009/00357 , G07C2009/00333 , G07C2009/00769 , G07C2009/00198 , G07C2009/00507 , G07C9/00309
摘要: Systems and methods for managing smart devices associated with a multi-family residential property are disclosed. A method of managing smart devices includes receiving, by a server from a first smart hub via a first network, information relating to operating conditions of each smart hub of a plurality of smart hubs. The first smart hub is operable as a gateway for relaying communications between the server via the first network and other smart hubs via a second network. The server monitors the operating conditions of each smart hub based on the information received from the first smart hub. Based on a detected change in the operating conditions of the first smart hub, the server selects a second smart hub to operate as the gateway. The server transmits one or more commands via the first network to switch the gateway from the first smart hub to the second smart hub.
-
公开(公告)号:US11770736B2
公开(公告)日:2023-09-26
申请号:US17360935
申请日:2021-06-28
发明人: Sangsoo Jeong , Songyean Cho
IPC分类号: H04W72/00 , H04W28/02 , H04W12/041 , H04W12/0431 , H04W88/14 , H04W12/04 , H04L101/654
CPC分类号: H04W28/0289 , H04W12/041 , H04W12/0431 , H04L2101/654 , H04W12/04 , H04W88/14
摘要: The present disclosure relates to a method and a device for controlling congestion in a mobile communication system. A method for controlling congestion of a network node according to the present disclosure comprises the steps of: receiving congestion-related information from at least one base station; transmitting a user equipment information request message for making a request for information on a piece of user equipment corresponding to the base station to a mobility management entity; receiving a user equipment information response message including the information on the user equipment corresponding to the base station from the mobility management entity; and transmitting the information on the piece of user equipment corresponding to the base station to another core network node.
-
公开(公告)号:US11770260B1
公开(公告)日:2023-09-26
申请号:US16368685
申请日:2019-03-28
发明人: Roman Pamucci
CPC分类号: H04L9/3247 , H04L9/0894 , H04L9/30 , H04L9/3236 , H04L2209/60 , H04N19/46 , H04W12/04
摘要: A system, method, and computer readable medium for determining authenticity of digital content. The system includes obtaining a video including a plurality of intermediate video frames with respective digital signatures, each video frame of the plurality of intermediate video frames associated with a respective digital signature. The digital signature is generated based at least in part on the image content of the video frame and a hash value of a previous video frame in the same video. Based on using a cryptographic key associated with a recording device used to capture the video, the system can determine authenticity of the content and the ordering of the frames within a video.
-
公开(公告)号:US20230297694A1
公开(公告)日:2023-09-21
申请号:US18094104
申请日:2023-01-06
申请人: NEXRF CORP.
发明人: Michael Anthony Kerr
CPC分类号: G06F21/602 , H04L63/0428 , H04W12/04
摘要: A proximity based authentication system and method is described. The system includes a gateway, a cloud component, and a mobile device. The gateway is associated with a particular location and is communicatively coupled to a cloud component. The gateway includes a gateway short-range wireless radio capable of establishing a short-range wireless communication channel. The mobile device is also communicatively coupled the cloud component and includes a mobile device short-range wireless radio that communicates with the gateway using the short-range wireless communication channel when the mobile device is in proximity of the gateway. The mobile device receives a gateway key over the short-range wireless communication channel. The mobile device then communicates the gateway key to a cloud component database. The cloud component authenticates the particular location of the mobile device when the cloud component receives the gateway key from the mobile device.
-
公开(公告)号:US20230292113A1
公开(公告)日:2023-09-14
申请号:US18180556
申请日:2023-03-08
申请人: AIRBUS DS SLC
CPC分类号: H04W12/04 , H04W12/03 , H04L9/0833
摘要: A method implemented by a client transmitting entity included in a network according to the 3GPP MCS standard, the client transmitting entity being configured to transmit content intended for a client receiving entity included in the network and being affiliated with a same communication group, the method including selecting a security context from among: a security context with endpoint diversity formed by: a long master key identifier formed by the GMK-ID and the DMK-ID, or a short master key identifier formed by the GMK-ID or a short master key identifier formed by the GUK-ID or no master key identifier. A security context without endpoint diversity formed by: a short master key identifier formed by the GMK-ID or no master key identifier.
-
公开(公告)号:US20230291770A1
公开(公告)日:2023-09-14
申请号:US18317584
申请日:2023-05-15
CPC分类号: H04L63/20 , G06F21/6218 , H04L67/1068 , H04W4/70 , H04W12/50 , H04W12/04 , H04L12/2803
摘要: This disclosure relates to systems and methods for managing connected devices and associated network connections. In certain embodiments, trust, privacy, safety, and/or security of information communicated between connected devices may be established in part through use of security associations and/or shared group tokens. In some embodiments, these security associations may be used to form an explicit private network associated with the user. A user may add and/or manage devices included in the explicit private network through management of various security associations associated with the network's constituent devices.
-
公开(公告)号:US11758392B1
公开(公告)日:2023-09-12
申请号:US17975060
申请日:2022-10-27
申请人: Bing Xuan Li
发明人: Bing Xuan Li
CPC分类号: H04W12/00 , G06K17/0029 , G07C5/0841 , H04W12/04
摘要: An electronic tag device includes: a processor, an OBD circuit and a radio frequency identification (RFID) tag chip; the processor is used to transmit an OBD data request command set to an OBD interface of a vehicle through the OBD circuit to thereby enable the vehicle to output OBD data in response to the OBD data request command set; and the processor is further configured to obtain target OBD data based on the OBD data obtained from the OBD interface of the vehicle through the OBD circuit and convert the target OBD data; and the RFID tag chip is configured to obtain and store the converted target OBD data from the processor to thereby allow a server to obtain the converted target OBD data from the RFID tag chip. The electronic tag device can be used in the variety of application scenes.
-
-
-
-
-
-
-
-
-