-
1.
公开(公告)号:US20170346836A1
公开(公告)日:2017-11-30
申请号:US15167817
申请日:2016-05-27
Applicant: AFERO, INC.
Inventor: SHANNON HOLLAND , ROBEY POINTER , STEPHEN SEWERYNEK , NICKOLAS HECKMAN , CHRIS AUITO , LUCAS FINKELSTEIN , SCOTT ZIMMERMAN
Abstract: A system and method are described for preventing security breaches in an IoT system. For example, one embodiment of a system comprises: an Internet of Things (IoT) device comprising a wireless communication module to establish communication with a plurality of IoT hubs over local wireless communication channels; advertising control logic to transmit first advertising beacons to the plurality of IoT hubs of a user indicating that the IoT device is connectable; the advertising control logic to begin transmitting a second advertising beacon to IoT hubs indicating that the IoT device is not connectable if the IoT device establishes a connection with a first IoT hub, the IoT hubs other than the first IoT hub to report the not connectable status of the IoT device to an IoT service; and a connection security module of the IoT service to determine whether the IoT device is connected to any known IoT hub upon receiving the not connectable status from one or more of the IoT hubs; wherein if the connection security module cannot identify a known IoT hub to which the IoT device is connected, then an alert condition is generated.
-
2.
公开(公告)号:US20170171747A1
公开(公告)日:2017-06-15
申请号:US14967627
申请日:2015-12-14
Applicant: AFERO, INC.
Inventor: JOE BRITT , SCOTT ZIMMERMAN , SHANNON HOLLAND
CPC classification number: H04L63/18 , H04L9/0844 , H04L9/0861 , H04L9/0877 , H04L9/3215 , H04L63/0428 , H04L63/061 , H04L2209/80 , H04W12/02 , H04W12/04 , H04W12/08 , H04W76/15
Abstract: A system and method are described for establishing a secondary communication channel between an IoT device and a client device. For example, one embodiment of a method comprises: establishing a primary secure communication channel between the IoT device and an IoT service using a primary set of keys; performing a secondary key exchange using the primary secure communication channel, the client device and the IoT device each being provided with a secondary set of keys following the secondary key exchange; detecting that the primary secure communication channel is inoperative; and responsively establishing a secondary secure wireless connection between the client device and the IoT device using the secondary set of keys, the client device being provided with access to data and functions made available by the IoT device over the secondary secure wireless connection.
-
3.
公开(公告)号:US20200259848A1
公开(公告)日:2020-08-13
申请号:US16791684
申请日:2020-02-14
Applicant: Afero, Inc.
Inventor: SHANNON HOLLAND , ROBEY POINTER , STEPHEN SEWERYNEK , NICKOLAS HECKMAN , CHRIS AUITO , LUCAS FINKELSTEIN , SCOTT ZIMMERMAN
IPC: H04L29/06 , H04W74/00 , H04W4/80 , G06F16/951 , H04W12/08 , H04B1/3816
Abstract: A system and method are described for preventing security breaches in an IoT system. For example, one embodiment of a system comprises: an Internet of Things (IoT) device comprising a wireless communication module to establish communication with a plurality of IoT hubs over local wireless communication channels; advertising control logic to transmit first advertising beacons to the plurality of IoT hubs of a user indicating that the IoT device is connectable; the advertising control logic to begin transmitting a second advertising beacon to IoT hubs indicating that the IoT device is not connectable if the IoT device establishes a connection with a first IoT hub, the IoT hubs other than the first IoT hub to report the not connectable status of the IoT device to an IoT service; and a connection security module of the IoT service to determine whether the IoT device is connected to any known IoT hub upon receiving the not connectable status from one or more of the IoT hubs; wherein if the connection security module cannot identify a known IoT hub to which the IoT device is connected, then an alert condition is generated.
-
4.
公开(公告)号:US20170347264A1
公开(公告)日:2017-11-30
申请号:US15167799
申请日:2016-05-27
Applicant: AFERO, INC.
Inventor: SHANNON HOLLAND , ROBEY POINTER , STEPHEN SEWERYNEK , NICKOLAS HECKMAN , CHRIS AUITO , LUCAS FINKELSTEIN , SCOTT ZIMMERMAN
CPC classification number: H04W12/06 , H04L9/0861 , H04L9/12 , H04L9/3242 , H04L63/0435 , H04L63/06 , H04L63/0823 , H04L63/0876 , H04L67/12 , H04L2209/80 , H04W4/70 , H04W4/80 , H04W12/04
Abstract: A system and method are described for establishing secure communication channels. For example, one embodiment of a system comprises: an IoT device comprising secret/counter processing logic/circuitry to generate a master secret, the master secret to be transmitted to an IoT service; one or more IoT hubs to receive the master secret from the IoT service over a first secure communication channel, at least one of the IoT hubs to use the master secret to establish a second secure communication channel with the IoT device.
-
公开(公告)号:US20170342741A1
公开(公告)日:2017-11-30
申请号:US15167848
申请日:2016-05-27
Applicant: AFERO, INC.
Inventor: SHANNON HOLLAND , ROBEY POINTER , STEPHEN SEWERYNEK , NICKOLAS HECKMAN , CHRIS AIUTO , LUCAS FINKELSTEIN , SCOTT ZIMMERMAN
CPC classification number: H04L67/125 , E05B2045/064 , H04L63/0823 , H04W4/70 , H04W4/90 , H04W12/02 , H04W12/04 , H04W12/06
Abstract: A system and method are described for implementing latched attributes within an IoT system. For example, one embodiment of a method comprises: specifying an attribute for each of a plurality of items of data managed in an Internet of Things (IoT) device and/or an IoT service, at least some of the attributes comprising latched attributes having a current value and an indication of state changes to the latched attribute over a period of time; when an IoT device is unable to connect with the IoT service for a period of time maintaining an indication of any state changes occurring to the latched attribute over the period of time; upon establishing a successful connection between the IoT device and the IoT service after the period of time, transmitting the indication of state changes of the latched attribute from the IoT device to the IoT service; and analyzing the indication of state changes to determine whether to generate an alert condition on the IoT service.
-
-
-
-