CL2019000911A1 - Aprovisionamiento automático de dispositivos de internet de las cosas (iot) - Google Patents

Aprovisionamiento automático de dispositivos de internet de las cosas (iot)

Info

Publication number
CL2019000911A1
CL2019000911A1 CL2019000911A CL2019000911A CL2019000911A1 CL 2019000911 A1 CL2019000911 A1 CL 2019000911A1 CL 2019000911 A CL2019000911 A CL 2019000911A CL 2019000911 A CL2019000911 A CL 2019000911A CL 2019000911 A1 CL2019000911 A1 CL 2019000911A1
Authority
CL
Chile
Prior art keywords
iot
automatically
technology
provisioning
internet
Prior art date
Application number
CL2019000911A
Other languages
English (en)
Inventor
Nicole Berdy
Konstantin Dotchkoff
Arjmand Samuel
Affan Dar
Original Assignee
Microsoft Technology Licensing Llc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Technology Licensing Llc filed Critical Microsoft Technology Licensing Llc
Publication of CL2019000911A1 publication Critical patent/CL2019000911A1/es

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/34Network arrangements or protocols for supporting network services or applications involving the movement of software or configuration parameters 
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/305Authentication, i.e. establishing the identity or authorisation of security principals by remotely controlling device operation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/60Software deployment
    • G06F8/65Updates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0803Configuration setting
    • H04L41/0806Configuration setting for initial configuration or provisioning, e.g. plug-and-play
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/52Network services specially adapted for the location of the user terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/561Adding application-functional data or data for application control, e.g. adding metadata
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/70Services for machine-to-machine communication [M2M] or machine type communication [MTC]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/445Program loading or initiating

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Power Engineering (AREA)
  • Library & Information Science (AREA)
  • Information Transfer Between Computers (AREA)
  • Stored Programmes (AREA)
  • Computer And Data Communications (AREA)
  • Control Of Driving Devices And Active Controlling Of Vehicle (AREA)
  • Medicines Containing Plant Substances (AREA)
  • Devices That Are Associated With Refrigeration Equipment (AREA)
  • Storage Device Security (AREA)

Abstract

La tecnología descrita generalmente está dirigida a comunicaciones de IoT. Por ejemplo, dicha tecnología se puede utilizar en dispositivos de IoT de aprovisionamiento en una forma automática sin pasos manuales. En un ejemplo de la tecnología, después de un arranque inicial, la información de identificación se envía automáticamente a un punto final de servicio de aprovisionamiento almacenado en el dispositivo de IoT. La información de identificación incluye una identificación (ID) del primer dispositivo de IoT. La información criptográfica se recibe del servicio de aprovisionamiento. La información criptográfica está asociada con un concentrador de IoT seleccionado de una pluralidad concentradores de IoT, basándose, en parte, en la ID del primer dispositivo de IoT. Un mensaje se envía automáticamente al concentrador de IoT en respuesta a la recepción de la información criptográfica. Un nuevo archivo de configuración y una actualización de firmware se reciben del concentrador de IoT sin requerir una asociación de usuarios. El nuevo archivo de configuración y la actualización de firmware se instalan automáticamente; Aparatos; Métodos.
CL2019000911A 2016-10-15 2019-04-04 Aprovisionamiento automático de dispositivos de internet de las cosas (iot) CL2019000911A1 (es)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US15/294,679 US10798216B2 (en) 2016-10-15 2016-10-15 Automatic provisioning of IoT devices

Publications (1)

Publication Number Publication Date
CL2019000911A1 true CL2019000911A1 (es) 2019-08-30

Family

ID=60162287

Family Applications (1)

Application Number Title Priority Date Filing Date
CL2019000911A CL2019000911A1 (es) 2016-10-15 2019-04-04 Aprovisionamiento automático de dispositivos de internet de las cosas (iot)

Country Status (19)

Country Link
US (1) US10798216B2 (es)
EP (1) EP3526713B1 (es)
JP (1) JP6942798B2 (es)
KR (1) KR102388673B1 (es)
CN (1) CN109844744B (es)
AU (1) AU2017343991B2 (es)
BR (1) BR112019006201A8 (es)
CA (1) CA3037379A1 (es)
CL (1) CL2019000911A1 (es)
CO (1) CO2019003765A2 (es)
IL (1) IL265941B (es)
MX (1) MX2019004119A (es)
MY (1) MY202281A (es)
NZ (1) NZ751347A (es)
PH (1) PH12019550037A1 (es)
RU (1) RU2759011C2 (es)
SG (1) SG11201902982PA (es)
WO (1) WO2018071312A1 (es)
ZA (1) ZA201901668B (es)

Families Citing this family (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10425242B2 (en) * 2016-10-14 2019-09-24 Microsoft Technology Licensing, Llc IoT provisioning service
US10798216B2 (en) 2016-10-15 2020-10-06 Microsoft Technology Licensing, Llc Automatic provisioning of IoT devices
US10469600B2 (en) * 2017-11-14 2019-11-05 Dell Products, L.P. Local Proxy for service discovery
US10838705B2 (en) * 2018-02-12 2020-11-17 Afero, Inc. System and method for service-initiated internet of things (IoT) device updates
US10817275B2 (en) * 2018-06-28 2020-10-27 EMC IP Holding Company LLC Automated internet of things based software patching
CN109032644A (zh) * 2018-07-27 2018-12-18 蔚来汽车有限公司 充电桩、充电桩群的升级方法和装置、控制器及介质
US11496356B2 (en) * 2018-08-13 2022-11-08 Microsoft Technology Licensing, Llc Device lifecycle management via a central identity service
KR102256249B1 (ko) * 2018-08-16 2021-05-26 경희대학교 산학협력단 통합 보안 SoC를 이용한 IoT 디바이스의 안전한 펌웨어 업데이트 방법
JP2020087007A (ja) * 2018-11-27 2020-06-04 株式会社日立製作所 クラウドサービスの設定装置、システムおよび設定方法
US10805401B2 (en) 2018-11-29 2020-10-13 Cisco Technology, Inc. Method and apparatus for zero-touch bulk identity assignment, provisioning and network slice orchestration for massive IOT (MIOT) deployments
US11356440B2 (en) 2018-11-30 2022-06-07 International Business Machines Corporation Automated IoT device registration
US11595217B2 (en) * 2018-12-06 2023-02-28 Digicert, Inc. System and method for zero touch provisioning of IoT devices
EP3906655A1 (en) * 2019-01-04 2021-11-10 Convida Wireless, Llc Methods to enable automated m2m/iot product management services
US11070421B2 (en) * 2019-03-19 2021-07-20 Microsoft Technology Licensing, Llc Combined registration and telemetry reporting
CN110225139B (zh) * 2019-06-28 2022-07-12 苏州浪潮智能科技有限公司 一种服务器固件升级包处理方法及装置
US11635990B2 (en) 2019-07-01 2023-04-25 Nutanix, Inc. Scalable centralized manager including examples of data pipeline deployment to an edge system
US11501881B2 (en) 2019-07-03 2022-11-15 Nutanix, Inc. Apparatus and method for deploying a mobile device as a data source in an IoT system
US11102064B2 (en) * 2019-08-28 2021-08-24 International Business Machines Corporation Dynamically adapting an internet of things (IOT) device
US11671829B1 (en) * 2019-09-24 2023-06-06 Amazon Technologies, Inc. Server-based association of a user device with a user account
KR102501671B1 (ko) * 2019-12-03 2023-02-20 한국조폐공사 IoT 디바이스를 인증하며 IoT 디바이스의 무결성을 검증하는 방법 및 이를 이용한 컨트롤 디바이스
US11436611B2 (en) 2019-12-12 2022-09-06 At&T Intellectual Property I, L.P. Property archivist enabled customer service
DE102020207498A1 (de) 2020-06-17 2021-12-23 Siemens Aktiengesellschaft Gerät zum Einsatz im Internet der Dinge
US11726764B2 (en) 2020-11-11 2023-08-15 Nutanix, Inc. Upgrade systems for service domains
US11665221B2 (en) 2020-11-13 2023-05-30 Nutanix, Inc. Common services model for multi-cloud platform
US11475428B2 (en) 2020-12-01 2022-10-18 Rockspoon, Inc. System and method for the automatic network configuration of devices by remote communication with a server
US11736585B2 (en) 2021-02-26 2023-08-22 Nutanix, Inc. Generic proxy endpoints using protocol tunnels including life cycle management and examples for distributed cloud native services and applications
EP4175236A1 (en) * 2021-10-29 2023-05-03 Siemens Aktiengesellschaft Method and iot-data sink device for managing network structure changes of an iot-network with at least one iot-data source device
US11855840B2 (en) * 2021-10-30 2023-12-26 Hewlett Packard Enterprise Development Lp Smart zero-touch provisioning (ZTP)
US11747792B1 (en) * 2022-02-10 2023-09-05 Applied Information, Inc. Remotely managing and updating Internet of Things device configuration logic

Family Cites Families (111)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2002006973A1 (en) 2000-07-13 2002-01-24 Aprisma Management Technologies, Inc. Method and apparatus for automated service provisioning across multiple networking technologies
US6993038B2 (en) 2002-06-11 2006-01-31 Tekelec Methods and systems for automatically provisioning address translation information in a mobile services node address translation database
US20040125403A1 (en) 2002-10-16 2004-07-01 Xerox Corporation. Method and apparatus for enabling distributed subscription services, supplies maintenance, and device-independent service implementation
US9231904B2 (en) * 2006-09-25 2016-01-05 Weaved, Inc. Deploying and managing networked devices
US10637724B2 (en) 2006-09-25 2020-04-28 Remot3.It, Inc. Managing network connected devices
US10666523B2 (en) 2007-06-12 2020-05-26 Icontrol Networks, Inc. Communication protocols in integrated systems
US20180198756A1 (en) 2007-06-12 2018-07-12 Icontrol Networks, Inc. Communication protocols in integrated systems
US10616075B2 (en) 2007-06-12 2020-04-07 Icontrol Networks, Inc. Communication protocols in integrated systems
US8701102B2 (en) * 2007-06-27 2014-04-15 Microsoft Corporation Techniques for automatic software provisioning
US20170070563A1 (en) 2008-08-11 2017-03-09 Ken Sundermeyer Data model for home automation
US20170257257A1 (en) 2008-08-11 2017-09-07 Paul DAWES Coordinated control of connected devices in a premise
US20190158304A1 (en) 2008-08-11 2019-05-23 Icontrol Networks, Inc. Data model for home automation
US10064055B2 (en) 2009-01-28 2018-08-28 Headwater Research Llc Security, fraud detection, and fraud mitigation in device-assisted services systems
AU2010228130A1 (en) * 2009-03-26 2011-11-10 Xped Holdings Pty Ltd An arrangement for managing wireless communication between devices
US10652031B2 (en) 2010-04-30 2020-05-12 T-Central, Inc. Using PKI for security and authentication of control devices and their data
CN102238573A (zh) 2010-04-30 2011-11-09 中兴通讯股份有限公司 一种m2m业务的架构及实现m2m业务的方法
CN101860978B (zh) 2010-05-14 2012-05-09 南京邮电大学 一种物联网体系结构
CN102064948B (zh) 2011-01-06 2012-12-26 西安电子科技大学 物联网交换机的数据处理方法
US9477530B2 (en) 2011-07-29 2016-10-25 Connectwise, Inc. Automated provisioning and management of cloud services
US10044678B2 (en) 2011-08-31 2018-08-07 At&T Intellectual Property I, L.P. Methods and apparatus to configure virtual private mobile networks with virtual private networks
JP5826090B2 (ja) 2011-10-13 2015-12-02 Kddi株式会社 ゲートウェイ、およびプログラム
US20130227283A1 (en) 2012-02-23 2013-08-29 Louis Williamson Apparatus and methods for providing content to an ip-enabled device in a content distribution network
US8392712B1 (en) * 2012-04-04 2013-03-05 Aruba Networks, Inc. System and method for provisioning a unique device credential
KR101392868B1 (ko) 2012-07-11 2014-05-09 전자부품연구원 사물 인터넷 서비스 제공방법
US9325575B2 (en) 2012-10-31 2016-04-26 Aruba Networks, Inc. Zero touch provisioning
CN103929746A (zh) 2013-01-16 2014-07-16 杭州古北电子科技有限公司 物联网设备上网配置的方法、物联网设备和用户设备
WO2014134538A1 (en) 2013-02-28 2014-09-04 Xaptum, Inc. Systems, methods, and devices for adaptive communication in a data communication network
CN103227813A (zh) 2013-03-21 2013-07-31 重庆电子工程职业学院 一种家庭物联网系统自动远程更新系统及方法
US10304044B2 (en) 2013-06-05 2019-05-28 American Express Travel Related Services Company, Inc. Multi-factor mobile user authentication
US9177122B1 (en) 2013-06-26 2015-11-03 Amazon Technologies, Inc. Managing secure firmware updates
CN105659634B (zh) * 2013-09-20 2019-11-05 康维达无线有限责任公司 用于接近服务以及物联网服务的联合注册和注销的方法
KR101986853B1 (ko) 2013-11-29 2019-06-07 전자부품연구원 개방형 m2m 시스템에서 디바이스 oid 부여 방법 및 이를 적용한 응용 시스템
US20150156266A1 (en) * 2013-11-29 2015-06-04 Qualcomm Incorporated Discovering cloud-based services for iot devices in an iot network associated with a user
US10002184B2 (en) 2013-12-08 2018-06-19 Google Llc Methods and systems for identification and correction of controlled system data
US9307409B2 (en) * 2013-12-27 2016-04-05 Intel Corporation Apparatus, system and method of protecting domains of a multimode wireless radio transceiver
US9538311B2 (en) 2014-02-04 2017-01-03 Texas Instruments Incorporated Auto-provisioning for internet-of-things devices
US10142342B2 (en) 2014-03-23 2018-11-27 Extreme Networks, Inc. Authentication of client devices in networks
US9451462B2 (en) 2014-08-10 2016-09-20 Belkin International Inc. Setup of multiple IoT network devices
JP6380904B2 (ja) * 2014-04-15 2018-08-29 ランティック ベテイリグングス−ゲーエムベーハー ウント カンパニー カーゲー 信頼のルート
US9590857B2 (en) 2014-05-19 2017-03-07 Comcast Cable Communications, Llc Device provisioning
US9578511B2 (en) * 2014-06-30 2017-02-21 Libre Wireless Technologies, Inc. Systems and techniques for wireless device configuration
US9942756B2 (en) 2014-07-17 2018-04-10 Cirrent, Inc. Securing credential distribution
US9756030B2 (en) 2014-08-08 2017-09-05 Eurotech S.P.A. Secure cloud based multi-tier provisioning
GB2530040B (en) * 2014-09-09 2021-01-20 Arm Ip Ltd Communication mechanism for data processing devices
US9410712B2 (en) 2014-10-08 2016-08-09 Google Inc. Data management profile for a fabric network
US10104132B2 (en) 2014-10-08 2018-10-16 Google Llc Network-assisted fabric pairing
KR101662396B1 (ko) 2014-10-13 2016-10-05 한국과학기술원 IoT 장치를 제어하기 위한 방법 및 시스템
KR102297475B1 (ko) 2014-10-17 2021-09-02 삼성전자주식회사 사물 인터넷을 위한 단말 및 그 동작 방법
US10027667B2 (en) 2014-11-12 2018-07-17 Time Warner Cable Enterprises Llc Methods and apparatus for provisioning services which require a device to be securely associated with an account
US20160156614A1 (en) 2014-11-28 2016-06-02 Hcl Technologies Limited Provisioning a device over an internet of things
KR101634295B1 (ko) 2014-12-16 2016-06-30 주식회사 윈스 IoT 보안을 위한 인증 서비스 제공 시스템 및 방법
WO2016097822A1 (en) * 2014-12-17 2016-06-23 Nokia Technologies Oy Method and apparatus for local data monitoring and actuator control in an internet of things network
US10291595B2 (en) 2014-12-18 2019-05-14 Afero, Inc. System and method for securely connecting network devices
JP6596091B2 (ja) * 2014-12-18 2019-10-23 アフェロ インコーポレイテッド 物のインターネットのプラットフォーム、装置、及び方法
US9832173B2 (en) * 2014-12-18 2017-11-28 Afero, Inc. System and method for securely connecting network devices
US10816944B2 (en) 2015-01-06 2020-10-27 Afero, Inc. System and method for using data collected from internet-of-things (IoT) sensors to disable IoT-enabled home devices
US9762556B2 (en) 2015-01-09 2017-09-12 Verisign, Inc. Registering, managing, and communicating with IOT devices using domain name system processes
US9935950B2 (en) * 2015-01-12 2018-04-03 Verisign, Inc. Systems and methods for establishing ownership and delegation ownership of IOT devices using domain name system services
US20160205106A1 (en) * 2015-01-12 2016-07-14 Verisign, Inc. Systems and methods for providing iot services
US9774604B2 (en) * 2015-01-16 2017-09-26 Zingbox, Ltd. Private cloud control
US10083291B2 (en) 2015-02-25 2018-09-25 Verisign, Inc. Automating internet of things security provisioning
KR101672868B1 (ko) * 2015-03-27 2016-11-04 엠디에스테크놀로지 주식회사 사물인터넷 디바이스의 소프트웨어 프로비저닝 시스템 및 방법
US10045150B2 (en) 2015-03-30 2018-08-07 Afero, Inc. System and method for accurately sensing user location in an IoT system
US9838390B2 (en) 2015-03-31 2017-12-05 Afero, Inc. System and method for automatic wireless network authentication
US10260765B2 (en) 2015-03-31 2019-04-16 Afero, Inc. Smart register apparatus and method
US9923893B2 (en) 2015-04-14 2018-03-20 Sap Se Simplified IoT services for cloud environments
US10122709B2 (en) 2015-05-12 2018-11-06 Citrix Systems, Inc. Multifactor contextual authentication and entropy from device or device input or gesture authentication
US9504012B1 (en) * 2015-05-22 2016-11-22 Sony Corporation Extended discontinuous reception mechanism
US9836296B2 (en) * 2015-06-11 2017-12-05 Telefonaktiebolaget Lm Ericsson (Publ) Methods and systems for providing updates to and receiving data from devices having short range wireless communication capabilities
US9854425B2 (en) 2015-06-16 2017-12-26 Google Inc. Remote alarm hushing
US9977415B2 (en) 2015-07-03 2018-05-22 Afero, Inc. System and method for virtual internet of things (IOT) devices and hubs
US9978237B2 (en) 2015-07-03 2018-05-22 Afero, Inc. System and method for a single-piece internet of things (IOT) security sensor
US9974015B2 (en) 2015-07-03 2018-05-15 Afero, Inc. Embedded internet of things (IOT) hub for integration with an appliance and associated systems and methods
US10484359B2 (en) 2015-07-25 2019-11-19 Confia Systems, Inc. Device-level authentication with unique device identifiers
US10547503B2 (en) * 2015-07-30 2020-01-28 Cisco Technology, Inc. Network connected device usage profile management
US10419540B2 (en) * 2015-10-05 2019-09-17 Microsoft Technology Licensing, Llc Architecture for internet of things
US20170141968A1 (en) * 2015-11-13 2017-05-18 Acumera, Inc. Updating Electronic Devices Using a Push Model
US10270881B2 (en) 2015-11-19 2019-04-23 Adobe Inc. Real-world user profiles via the internet of things
US10171462B2 (en) 2015-12-14 2019-01-01 Afero, Inc. System and method for secure internet of things (IOT) device provisioning
US10275962B2 (en) 2015-12-14 2019-04-30 Afero, Inc. Apparatus and method for internet of things (IOT) security lock and notification device
US9858213B2 (en) 2015-12-14 2018-01-02 Afero, Inc. Interface and method for efficient communication between a microcontroller and a communication module
US10057264B1 (en) 2015-12-16 2018-08-21 EMC IP Holding Company LLC Analytics-based internet of things security platform
US10638417B1 (en) 2015-12-23 2020-04-28 Amazon Technologies, Inc. Cloud-based provisioning using peer devices
US10156842B2 (en) * 2015-12-31 2018-12-18 General Electric Company Device enrollment in a cloud service using an authenticated application
US10044674B2 (en) 2016-01-04 2018-08-07 Afero, Inc. System and method for automatic wireless network authentication in an internet of things (IOT) system
US10063577B2 (en) 2016-01-13 2018-08-28 International Business Machines Corporation Securing deployments using command analytics
US9948506B2 (en) 2016-02-12 2018-04-17 Verizon Patent And Licensing Inc. High availability internet services provisioning
US10310832B2 (en) 2016-02-19 2019-06-04 Intel Corporation Internet-of-things device blank
US10404758B2 (en) 2016-02-26 2019-09-03 Time Warner Cable Enterprises Llc Apparatus and methods for centralized message exchange in a user premises device
US20180081666A1 (en) * 2016-03-11 2018-03-22 Oleksii Surdu Reliable and Secure Firmware Update for Internet of Things (IoT) Devices
US20170308705A1 (en) * 2016-04-22 2017-10-26 Qualcomm Incorporated System, device and method for anti-rollback protection of over-the-air updated device images
US10708128B2 (en) 2016-04-29 2020-07-07 Dcb Solutions Limited Data driven orchestrated network with installation control using a light weight distributed controller
US10581875B2 (en) 2016-05-27 2020-03-03 Afero, Inc. System and method for preventing security breaches in an internet of things (IOT) system
US10291477B1 (en) 2016-06-06 2019-05-14 Amazon Technologies, Inc. Internet of things (IoT) device registration
US10268844B2 (en) 2016-08-08 2019-04-23 Data I/O Corporation Embedding foundational root of trust using security algorithms
MX2019002184A (es) * 2016-08-22 2019-08-16 fybr Sistema para sistemas de detección remota inteligentes distribuidos.
KR20180021465A (ko) * 2016-08-22 2018-03-05 삼성전자주식회사 컨텐츠를 제공하기 위한 전자 장치, 시스템 및 방법
US10320571B2 (en) * 2016-09-23 2019-06-11 Microsoft Technology Licensing, Llc Techniques for authenticating devices using a trusted platform module device
CA2943131C (en) 2016-09-26 2020-01-14 The Toronto-Dominion Bank Automatic provisioning of services to network-connected devices
US10638289B2 (en) * 2016-10-06 2020-04-28 Convida Wireless, Llc Service layer mobility management of applications
US10333713B2 (en) 2016-10-11 2019-06-25 International Business Machines Corporation Validating internet of things device firmware using a peer-to-peer registry
US10425242B2 (en) 2016-10-14 2019-09-24 Microsoft Technology Licensing, Llc IoT provisioning service
US10798216B2 (en) 2016-10-15 2020-10-06 Microsoft Technology Licensing, Llc Automatic provisioning of IoT devices
US10447683B1 (en) 2016-11-17 2019-10-15 Amazon Technologies, Inc. Zero-touch provisioning of IOT devices with multi-factor authentication
US10498598B1 (en) 2016-12-20 2019-12-03 Amazon Technologies, Inc. Preconfigured device representations
JP6785376B2 (ja) 2017-05-09 2020-11-18 ノキア オブ アメリカ コーポレーション IoTデバイスコネクティビティ、ディスカバリ、ネットワーキング
US11204816B2 (en) 2017-05-09 2021-12-21 Microsoft Technology Licensing, Llc Deployment of modular applications from the cloud to local devices
US10924283B2 (en) 2017-06-12 2021-02-16 Cisco Technology, Inc. Dynamically-changing identity for IoT devices with blockchain validation
CN110770695B (zh) 2017-06-16 2024-01-30 密码研究公司 物联网(iot)设备管理
US11025627B2 (en) 2017-07-10 2021-06-01 Intel Corporation Scalable and secure resource isolation and sharing for IoT networks
US10887189B2 (en) 2017-08-03 2021-01-05 Dish Network L.L.C. Systems and methods of mapping connected devices

Also Published As

Publication number Publication date
CN109844744A (zh) 2019-06-04
EP3526713A1 (en) 2019-08-21
JP6942798B2 (ja) 2021-09-29
WO2018071312A1 (en) 2018-04-19
RU2019110992A (ru) 2020-10-12
PH12019550037A1 (en) 2019-11-25
AU2017343991A1 (en) 2019-03-28
CO2019003765A2 (es) 2019-04-30
US10798216B2 (en) 2020-10-06
NZ751347A (en) 2022-12-23
JP2019535086A (ja) 2019-12-05
BR112019006201A2 (pt) 2019-06-18
AU2017343991B2 (en) 2021-09-30
ZA201901668B (en) 2020-10-28
SG11201902982PA (en) 2019-05-30
IL265941A (en) 2019-05-30
BR112019006201A8 (pt) 2023-02-14
CN109844744B (zh) 2023-06-09
RU2759011C2 (ru) 2021-11-08
IL265941B (en) 2022-06-01
RU2019110992A3 (es) 2021-04-13
EP3526713B1 (en) 2021-12-01
MX2019004119A (es) 2019-06-17
US20180109650A1 (en) 2018-04-19
MY202281A (en) 2024-04-22
KR20190061018A (ko) 2019-06-04
KR102388673B1 (ko) 2022-04-19
CA3037379A1 (en) 2018-04-19

Similar Documents

Publication Publication Date Title
CL2019000911A1 (es) Aprovisionamiento automático de dispositivos de internet de las cosas (iot)
PH12019550036A1 (en) Iot provisioning service
CL2017000865A1 (es) Métodos, aparatos y sistemas para análisis de redes
GB2542290A (en) Wireless local area network access
EA201791615A1 (ru) Запускаемая операция целевого времени активации
CO2018002594A2 (es) Sistemas y métodos para la reutilización de recursos de comunicación inalámbrica en redes de comunicación cercanas
MX2017007644A (es) Entrega de notificacion adaptada al usuario.
IN2014MU02125A (es)
BR112017011524A2 (pt) dispositivo de comunicação portátil, método para atualizar um aplicativo móvel instalado em um dispositivo de comunicação portátil, e, servidor para fornecer uma atualização a um aplicativo móvel instalado em um dispositivo de comunicação portátil.
CO2018008234A2 (es) Estación base, aparato de usuario y método de retener información de contexto
CU20170034A7 (es) Métodos y aparato para la re-autenticación a demanda de una red de sevicio por un equipo de usuario (ue)
BR112017006044A2 (pt) controle de conexão para dispositivos de comunicação do tipo máquina
WO2016029829A3 (en) System and method for securing pre-association service discovery
GB2543441A (en) Per-user wireless traffic handling
CO2019003327A2 (es) Habilitar numerologías múltiples en una red
GB2540329A (en) Methods and systems for forwarding data
CL2018001154A1 (es) Dispositivo de usuario, estación base y método de establecimiento de conexión
MX367112B (es) Auto-configuración de extensor de red inalámbrica.
AR101574A1 (es) Métodos y nodos para la correspondencia del abono con la identidad de usuario del servicio
MY196594A (en) Packet Data Connectivity Control With Volume Charged Service Limitation
AR108069A1 (es) Método y aparato para facilitar la comunicación multidifusión
TW201612778A (en) Method and device for obtaining content of service information
CU20160108A7 (es) Sistema y método para comunicar credenciales
MX367551B (es) Método y aparato para gestión de movilidad.
PE20170744A1 (es) Manipulacion de indicacion de capacidad de descarga wlan