CN116438885A - 物联网装置的一次性无线认证 - Google Patents

物联网装置的一次性无线认证 Download PDF

Info

Publication number
CN116438885A
CN116438885A CN202180072637.XA CN202180072637A CN116438885A CN 116438885 A CN116438885 A CN 116438885A CN 202180072637 A CN202180072637 A CN 202180072637A CN 116438885 A CN116438885 A CN 116438885A
Authority
CN
China
Prior art keywords
router
proxy
proxy application
authentication
identifier
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202180072637.XA
Other languages
English (en)
Inventor
克里希纳拉姆·穆图萨米
罗伯特·基凡巴
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Visa International Service Association
Original Assignee
Visa International Service Association
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Visa International Service Association filed Critical Visa International Service Association
Publication of CN116438885A publication Critical patent/CN116438885A/zh
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/71Hardware identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0884Network architectures or network communication protocols for network security for authentication of entities by delegation of authentication, e.g. a proxy authenticates an entity to be authenticated on behalf of this entity vis-à-vis an authentication entity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/084Access security using delegated authorisation, e.g. open authorisation [OAuth] protocol

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)

Abstract

对物联网(IoT)装置的认证包括在注册过程期间,由在移动装置上执行的代理应用程序接收与所述IoT装置相关联的装置标识符。所述代理应用程序向无线网络的路由器发送所述装置标识符。所述代理应用程序响应于所述路由器从所述IoT装置接收到针对所述无线网络的访问的不具有网络密码的授权请求,从所述路由器接收所述装置标识符,其中所述路由器将所述装置标识符转发到所述代理应用程序。所述代理应用程序提示所述移动装置的所述用户键入所述密码并向所述路由器发送所键入的网络密码,从而使得响应于所述路由器验证所述密码并授权所述IoT装置访问所述无线网络,所述IoT装置向所述路由器发送所述IoT装置标识符以用于后续网络连接而无需借助于所述移动装置。

Description

物联网装置的一次性无线认证
背景技术
现如今,对物联网(IoT)装置的使用正在激增。IoT装置是一种电子计算装置,它以无线方式连接到网络并且能够通过网络发送数据。IoT装置是非标准计算装置,因为它们通常不配备用户界面以供用户交互,而是专注于机器间通信。当IoT装置需要在首次使用通常由用户键入的必要访问凭证(例如,用户名和密码)连接到无线网络时,缺乏用户界面可能会产生问题。如果IoT具有必要的尺寸,则IoT装置可以配备某种类型的用户界面,例如小键盘和/或屏幕。然而,添加用户界面需要成本。
因此,期望提供用于IoT装置的无线认证的改进式方法和系统。
发明内容
示例性实施例提供用于物联网装置的一次性无线认证的方法和系统。示例性实施例的各方面包括在注册过程期间,由在移动装置上执行的代理应用程序接收与所述IoT装置相关联的装置ID。所述代理应用程序向无线网络的路由器发送所述装置ID。在所述注册过程之后,所述代理应用程序响应于所述路由器从所述IoT装置接收到针对所述无线网络的访问的不具有网络密码的授权请求,从所述路由器接收所述装置ID,其中所述路由器将所述装置ID转发到所述代理应用程序。所述代理应用程序提示所述移动装置的所述用户键入所述密码并向所述路由器发送所键入的网络密码,从而使得所述路由器验证所述密码并授权所述IoT装置访问所述无线网络,所述IoT装置向所述路由器发送所述IoT装置ID以用于后续网络连接而无需借助于所述移动装置。
在另一实施例中,用于物联网装置的一次性无线认证的方法和系统包括路由器,所述路由器从在移动装置上执行的代理应用程序接收注册请求,所述注册请求包括与所述IoT装置相关联的装置标识符,所述装置标识符是由所述移动装置的用户键入所述代理应用程序中的,所述路由器进一步存储所述装置标识符并启用代理认证设置。所述路由器从所述IoT装置接收针对无线网络的访问的授权请求,所述授权请求至少包括所述装置标识符而不具有网络密码。所述路由器确定代理认证设置是否被启用,如果被启用,则将所述装置标识符转发到所述代理应用程序。所述路由器从所述代理应用程序接收消息,该消息包括所述用户键入到所述代理应用程序中的网络密码。响应于所述路由器验证所述网络密码,所述路由器授权所述IoT装置访问所述无线网络,其中所述IoT装置向所述路由器发送所述装置标识符以用于后续连接而无需借助于所述移动装置或所述代理应用程序。
根据本文所公开的方法和系统,所公开的实施例使得没有规定要键入密码的物联网装置能够轻松地进行无线互联网传导,从而消除对通过物联网装置的密钥和用户交互的需要。所述方法和系统促进此类物联网装置连接到互联网,只要物联网装置被预配置用于使用移动应用程序结合路由器中的软件变化进行代理认证即可。
附图说明
图1是说明根据第一实施例的用于使移动应用程序能够提供物联网装置的一次性无线认证的系统的框图。
图2是说明根据一些实施例的用于物联网装置的一次性无线认证的过程的概述的流程图。
图3是说明根据第二实施例的用于使移动应用程序能够提供物联网装置的一次性无线认证的系统的框图。
图4是说明根据图3的第二实施例的用于物联网装置的一次性无线认证的过程的流程图。
图5是说明根据第三实施例的用于使移动应用程序能够提供物联网装置的一次性无线认证的系统的框图。
图6是说明根据图5的第三实施例的用于物联网装置的一次性无线认证的过程的流程图。
图7示出可适用于IoT装置、移动装置、认证映射服务器和/或路由器映射器系统的计算机系统的实施方案。
具体实施方式
示例性实施例涉及用于物联网装置的一次性无线认证的移动应用程序。出示以下描述是为了使所属领域的一般技术人员能够制造并使用本发明,并且描述是在专利申请和其要求的上下文中提供的。对于本文所述的示例性实施例及通用原理和特征的各种修改将是显而易见的。示例性实施例主要根据在特定实施方案中提供的特定方法和系统来描述。但是,所述方法和系统在其它实施方案中也将有效地起作用。例如“示例性实施例”、“一个实施例”和“另一实施例”的短语可以指相同或不同的实施例。将结合具有某些组件的系统和/或装置来描述实施例。但是,系统和/或装置可包括比示出的组件更多或更少的组件,并且可以在不脱离本发明的范围的情况下改变组件的布置和类型。示例性实施例还将在具有某些步骤的特定方法的上下文中描述。但是,方法和系统也可以有效地用于具有不同和/或额外步骤及出示与示例性实施例不一致的不同次序的步骤的其它方法。因此,本发明并不希望限于所示的实施例,而应被赋予与本文中所描述的原理和特征一致的最广泛范围。如本文所使用,术语“通信”和“传送”可指信息(例如,数据、信号、消息、指令、命令等)的接收、接纳、发送、传送、预配等。一个单元(例如,装置、系统、装置或系统的组件、其组合,等)与另一单元通信意味着所述一个单元能够直接或间接地从所述另一单元接收信息和/或向所述另一单元发送(例如,发射)信息。这可以指本质上有线和/或无线的直接或间接连接。另外,尽管所发送的信息可以在第一单元与第二单元之间被修改、处理、中继和/或路由,但这两个单元也可以彼此通信。例如,即使第一单元被动地接收信息且不会主动地将信息发送到第二单元,第一单元也可以与第二单元通信。作为另一实例,如果至少一个中间单元(例如,位于第一单元与第二单元之间的第三单元)处理从第一单元接收的信息且将处理后的信息发送到第二单元,那么第一单元可以与第二单元通信。在一些非限制性实施例中,请求或消息可以指包括数据的网络数据包(例如,数据包等)。
为了提供所公开实施例的上下文,现如今无线路由器通过本地或家庭无线(Wi-Fi)网络提供通信,并经由调制解调器连接到互联网。需要访问无线网络的电子装置需要向路由器发送访问凭证,例如网络密码。电子装置首次连接到无线网络时,用户通常会输入网络密码,所述网络密码被发送到路由器。然后,路由器向凭证管理系统发送具有访问凭证的认证请求。凭证管理系统可在路由器的本地或可为远程服务器。凭证管理系统接收认证请求,并对照先前存储的路由器的访问凭证来认证访问凭证。凭证管理系统向路由器发送允许或拒绝网络访问的响应,然后路由器要么授予装置网络访问权限,要么发送拒绝消息。
对于没有规定要手动输入访问凭证的电子装置,例如物联网(IoT)装置,需要方法和系统来促进通过路由器的轻松无线网络和互联网连接。
根据所公开的实施例,为IoT装置提供使用无线网络的一次性认证过程,而无需IoT装置具有用于键入访问凭证的用户界面。取而代之的是,用户的移动电话,具体地说移动电话上的应用程序,用作代理以便第一次访问期间向无线网络的路由器提供IoT装置的一次性无线认证。此后,如果IoT装置与网络断开连接,则IoT装置可以通过向路由器发送IoT装置的装置ID以供进行后续连接而无需借助移动装置的帮助来重新连接到网络。本文描述了若干实施例,这些实施例通过封装基础安全控制权和数据分布来共同统一代理认证的理念。
图1是说明根据第一实施例的用于使移动应用程序能够提供物联网装置的一次性无线认证的系统的框图。系统10包括提供网络14并通过网络14和互联网20进行通信的路由器12。路由器12通过网关(未示出)连接到互联网20。在一个实施例中,网络是无线网络,但也可以与路由器12进行有线连接(例如,以太网连接)。如本文所使用,“路由器”是在计算机网络之间(例如,在家庭和小型办公室环境中)转发数据包的联网装置,互联网协议(IP)路由器仅在家庭/办公室计算装置与互联网之间转发IP数据包。
移动装置16以无线方式连接到网络14,并且物联网(IoT)装置18需要首次访问网络14。“移动装置”可以是由用户操作的装置。移动装置16的实例可以包括移动电话、智能手机、膝上型计算机、台式计算机、服务器计算机、例如汽车的车辆、精简客户端装置、平板PC等。另外,移动装置可以是任何类型的可穿戴技术装置,例如手表、耳机、眼镜等。移动装置16可以包括能够处理用户输入的一个或多个处理器。移动装置16还可以包括用于接收用户输入的一个或多个输入传感器。如本领域中已知的,存在能够检测用户输入的多种输入传感器,例如加速度计、相机、麦克风等。由输入传感器获得的用户输入可以来自各种数据输入类型,包括但不限于,音频数据、视觉数据或生物特征数据。移动装置可以包括用户可以操作的任何电子装置,所述电子装置还可以提供与网络的远程通信能力。远程通信能力的实例包括使用移动电话(无线)网络、无线数据网络(例如,3G、4G、5G或类似网络)、Wi-Fi、Wi-Max,或可以提供对例如互联网或专用网络的网络的访问的任何其它通信介质。
如本文所使用,物联网(IoT)设备描述了嵌入传感器、软件和其它技术的电子装置—“事物”,其目的是通过互联网或其它网络与其它装置和系统连接和交换数据。
路由器12可以与凭证管理系统22通信,所述凭证管理系统维护访问凭证数据库24。当路由器12从例如IoT装置18的装置接收针对网络访问的认证请求时,路由器12可以将认证请求转发到凭证管理系统22以认证请求装置。
IoT装置18与装置标识符(ID)34相关联,代理应用程序24与应用程序(app)ID 32相关联。ID 34和32可以包括可用于标识装置或程序的任何特定组的字母数字字符(数字、图形、符号字母或其它信息)。例如,装置ID 34可以包括与IoT装置18相关联的序列号、部分序列号、密钥等或它们的组合。
在一个实施例中,路由器12、IoT装置18和移动装置18被配置成使用互联网协议群(也称为发射控制协议(TCP)和互联网协议(IP)或TCP/IP)通过网络14接收和发送消息。
根据所公开的实施例,由于用户由于缺乏用户界面而无法在IoT装置18上键入针对网络14的访问凭证,因此系统10进一步包括移动应用程序,所述移动应用程序在本文中被称为代理应用程序(代理app)24,所述代理app在与路由器12的首次网络认证尝试期间用作IoT装置18的代理,且用作路由器12的代理认证设置28。在实施例中,认证映射服务器26维护IoT装置18与代理应用程序24之间的映射。
根据实施例,系统10使代理app24与app ID 32相关联。app ID 32可以是专用软件密钥、与移动装置16相关联的移动电话号码、部分电话号码、软件密钥等或它们的组合。当与代理应用程序24相关联时,系统10可使用app ID 32确定安装代理应用程序24的移动装置16。
图2是说明根据一些实施例的用于物联网装置的一次性无线认证的过程的概述的流程图。概述地说,所述过程在路由器12与在用户的移动装置16上执行的代理应用程序24之间发生。所述过程假设无线网络14的例如密码等访问凭证已从路由器12发送到凭证管理系统22并存储在访问凭证数据库24中。所述过程进一步假设用户已在用户的移动装置16上安装代理应用程序24,以便将IoT装置18配置成用于对无线网络14的一次性代理认证。
一次性无线认证过程包括注册阶段,在所述注册阶段中打开代理应用程序24并接收用户键入的与IoT装置18相关联的装置ID 34(框200)。可响应于用户希望设置IoT装置18并按下代理应用程序24显示的“注册按钮”以注册IoT装置18而发起此步骤。此后,代理应用程序24显示用户可在其中键入装置ID 34的字段。装置ID 34可包括IoT装置18的序列号或其它标识符。用户可在IoT装置18自身上或在与IoT装置18一起提供的文档中找到装置ID34。
代理应用程序24在注册请求中向路由器12发送装置ID(框201)。路由器12接收注册请求,将装置ID 34存储在凭证管理系统22中并启用代理认证设置28(框202)。在一个实施例中,凭证管理系统22可包括用于路由器12的本地后端系统的一部分。在另一实施例中,凭证管理系统22可以是互联网20上的远程站点。可以由路由器12或凭证管理系统22存储代理认证设置。
在一个实施例中,注册阶段可包括代理应用程序24,所述代理应用程序使装置ID34与代理应用程序24的app ID 32相关联。在一个实施例中,可将装置ID 34到app ID 32的映射向路由器12或另一系统(例如,图3所示的认证映射器服务器326)注册为ID对。在一个实施例中,在框201中,代理应用程序24在发送到路由器12的注册请求中发送装置ID 34、app ID 32两者作为ID对。在框202中,路由器12可接着将ID对的映射存储在凭证管理系统22中或将ID对转发到另一系统。
在注册过程之后,路由器12通过网络14从IoT装置18接收授权请求,其中授权请求至少包括装置ID 34而不具有网络密码(框204)。在一个实施例中,当IoT装置18首次打开时,IoT装置18可被配置成自动确定要请求访问多个检测到的无线网络中的哪一个。这可以通过基于假设物理上最接近的路由器12会具有最佳信号而选择具有最高信号强度的网络14来完成,正如本地网络环境中的通常情况一样。如果IoT装置18未能在预定时间阈值内接收到对授权请求的答复,则IoT装置18可以向具有下一个最高信号强度的另一网络的路由器发送认证请求等,直到IoT装置找到启用代理认证的路由器为止。
路由器12接着确定代理认证设置28是否被启用,如果被启用,则将装置ID 34转发到代理应用程序24(框206)。如果代理认证设置28未被启用,则过程在路由器向IoT装置18发送拒绝消息时结束。代理应用程序24从路由器12接收装置ID 34,且任选地验证装置ID(框208)。响应于代理应用程序24验证装置ID 34(例如,通过检查内部设置、表格或数据库),代理应用程序24提示用户键入网络密码并接收所键入的网络密码(框210)。代理应用程序24接着在消息中向路由器12发送所键入的网络密码(框212)。
路由器12接收包括所键入的网络密码的消息并验证所键入的网络密码(框214)。在一个实施例中,路由器12通过向凭证管理系统22发送验证请求来验证所键入的网络密码,在找到访问凭证数据库24中的密码的匹配的情况下,所述验证请求验证网络密码。在一个实施例中,凭证管理系统22可以是路由器的后端系统的一部分。
响应于验证所键入的网络密码,路由器12向IoT装置18发送成功消息,从而授权访问无线网络,其中IoT装置18向路由器12发送装置ID 34以用于后续连接而无需借助于网络密码、移动装置16或代理应用程序24(框216)。也就是说,IoT装置18通常保持连接到无线网络14,但在IoT装置18断开连接的情况下,IoT装置18会向路由器12重新发送装置ID 34。路由器12会查找装置ID 34,并且在找到装置ID的情况下会重新建立网络连接,所有这些都不需要来自用户或移动装置16的任何输入。
图3是说明根据第二实施例的用于使移动应用程序能够提供物联网装置的一次性无线认证的系统的方框图,其中来自图1的类似组件具有类似的附图标记。
系统300类似于图1的系统10,不同之处在于会增强安全性,方式为将代理应用程序的功能分成安装在移动装置16上的两个单独的应用程序(app),所述app在本文中被称为代理app A324A和代理app B 324B。在此实施例中,代理app A324A与app AID 32A相关联,代理app B 324B与app B ID 32B相关联。app AID 32A和app B ID 32B均可包括其中安装了app的移动装置16的唯一移动电话号码。
根据一个实施例,为了增强安全性,代理系统300进一步包括通过互联网20与路由器312进行通信的认证映射器服务器326,所述认证映射器服务器被配置成传送针对代理app A324A和代理app B 324B的请求和响应,从而使得代理app A324A和代理app B 324B不会彼此直接通信。术语“服务器”可指一个或多个计算装置,例如处理器、存储装置和/或类似计算机组件,所述计算装置通过例如互联网或私用网络等网络与客户端装置和/或其它计算装置通信,并且在一些实例中,促进其它服务器和/或客户端装置之间的通信。例如,服务器计算机可以是大型主机、小型计算机集群,或者像单元一样工作的一组服务器。在一个实例中,服务器计算机可为耦合到网络服务器的数据库服务器,且可包括或耦合到数据库。
在一个实施例中,认证映射器服务器326通过例如表征状态转移(REST)应用程序编程接口(API)或REST API与代理app A324A和代理app B 324B进行通信。
此第二实施例通过对数据建立分布式控制权和分布式所有权来增强安全性。例如,认证映射器服务器326可以具有对网络认证的控制权,并且可以由路由器312的制造商提供和/或运行。相对于代理认证解耦或停用IoT装置18的任何后续需要可能需要IoT装置18的制造商通过路由器制造更新认证映射器服务器326。
在一个实施例中,代理app A324A被配置成在针对网络授权的请求期间从路由器312接收IoT装置18的装置ID 34,并且通过将装置ID 34转发到认证映射器服务器326以验证装置ID来确定特定IoT装置是否已启用代理认证。代理app B 324B被配置成通过显示弹出窗口来对来自验证映射器服务器326的验证消息作出响应,所述弹出窗口提示用户键入网络密码并将所键入的网络密码发送到路由器512以便通过认证映射器服务器326和代理app A324A进行验证,如下文所解释。
技术上,代理app A324A和代理app B 324B具有不同的功能,但在替代实施例中,可以组合到移动装置16上的一个代理应用程序中,如图1所示。此外,多个IoT装置可以在移动装置16中使用双代理应用程序或单代理应用程序来进行此初始设置。
图4是说明根据图3的第二实施例的用于物联网装置的一次性无线认证的过程的流程图。一次性无线认证过程包括注册阶段,该注册阶段假设一旦在移动装置16上首次启动代理app A324A和代理app B 324B,代理app A324A和代理app B 324B将相应的app AID32A和app B ID 32B向认证映射器服务器326注册为应用程序对。认证映射服务器326可在映射数据库302存储app AID 32A和app B ID 32B作为应用程序ID对的注册。
参考图3和4两者,在注册阶段期间,代理app A324A显示接收用户键入的与IoT装置18相关联的装置ID 34的用户界面(框400)。可响应于用户希望设置IoT装置18并按下代理app A324A或代理app B 324B上的“注册按钮”以注册IoT装置18而发起此步骤。此后,代理app A324A显示用户可在其中键入装置ID 34的字段。代理app A324A接收装置ID 34,并在注册请求中向路由器312发送app A ID 32A和装置ID 34两者作为ID对(框401)。
路由器312接收注册请求,i)启用代理认证设置28,ii)至少存储装置ID 34,以及iii)在注册请求中将ID对转发到认证映射器服务器326(框402)。一旦认证映射器服务器326接收到ID对,认证映射器服务器326就使用app A ID 32A在映射数据库302中查找具有匹配app A ID 32A的记录304,并在记录304中存储装置ID 34和应用程序ID对/使所述装置ID与应用程序ID对相关联。在替代实施例中,代理app B 324B可以在上述注册过程中代替代理app A 324A使用。
在注册过程之后,路由器312通过网络14从IoT装置18接收授权请求,其中授权请求至少包括装置ID 34而不具有网络密码(框404)。例如,授权请求可以例如包括DeviceID:“tdrgsthawu2n4n5j9aj4l5n2v97cm3bc78h3vn678”。
路由器312接着确定代理认证设置28是否被启用,如果被启用,则将装置ID 34转发到代理app A 324A(框406)。在一个实施例中,路由器312使用互联网协议群(也称为发射控制协议(TCP)和互联网协议(IP))通过网络14接收和转发授权请求。
代理app A 324A从路由器312接收装置ID 34,并在验证请求中将装置ID 34转发到认证映射器服务器326以供进行验证(框408)。作为响应,代理app B 324B响应于代理appA 324A的验证请求,从认证映射器服务器326接收验证响应(框410A)。在实施例中,认证映射器服务器326在接收到验证请求后,首先使用装置ID 34在映射数据库302中进行搜索以查找具有匹配装置ID 34的映射记录304,一旦找到,认证映射器服务器326就经由预配置的REST API将验证响应发送到匹配映射记录304中所列出的代理app B324B。
例如,认证映射器服务器326可以将预配置的REST API存储为:
(https://www.appa.appid/{info})APP A-deviceKey:"tdrgsthawu2n4n5j9aj4l5n2v97cm3bc78h3vn678----→APP B
(https://www.appb.appId/{Info}),
其中预配置的REST API通知认证映射器服务器326针对来自App A的与deviceKey:"tdrgsthawu2n4n5j9aj4l5n2v97cm3bc78h3vn678对应的任何传入请求,调用app B注册的https://www.appb.appId/{Info}。
响应于从认证映射器服务器326接收到验证装置ID 34的响应,代理app B 324B提示用户键入网络密码并接收所键入的网络密码(框410B)。代理app B 324B接着在消息中向认证映射器服务器326发送所键入的网络密码以供经由预配置的REST API转发到代理appA324A(框412A)。代理app A324A接着在消息中向路由器12发送所键入的网络密码(框412B)。
路由器312接收包括所键入的网络密码的消息并验证所键入的网络密码(框414)。在一个实施例中,路由器312通过向凭证管理系统22发送验证请求来验证所键入的网络密码,在找到访问凭证数据库24中的密码的匹配的情况下,所述验证请求验证网络密码。在一个实施例中,凭证管理系统22可以是路由器312的后端系统的一部分。
响应于验证所键入的网络密码,路由器312向IoT装置18发送成功消息,从而授权访问无线网络,其中IoT装置18向路由器312发送装置ID 34以用于后续连接而无需借助于网络密码、移动装置16或代理应用程序324A和324B(框416)。
图5是说明根据第三实施例的用于使移动应用程序能够提供物联网装置的一次性无线认证的系统的框图,其中来自图3的相似组件具有相似的附图标记。系统500类似于图3的系统300,除了使用两个单独的代理应用程序之外,即代理app A324A和代理app B 324B,系统500进一步包括路由器映射器系统502。在此实施例中,代理app A324A与app AID 32A相关联,代理app B 324B与app B ID 32B相关联,其中app AID 32A和app B ID 32B均可包括其中安装了app的移动装置16的唯一移动电话号码。
第三实施例使路由器512的制造商和IoT装置18的制造商能够分担代理认证的责任。例如,路由器512的制造商可以控制路由器映射器系统504,而IoT装置18的制造商可以控制认证映射器服务器326。在代理认证过程期间,需要来自路由器映射器系统504和认证映射器服务器326两者的输入,如关于图6所述。
图6是说明根据图5的第三实施例的用于物联网装置的一次性无线认证的过程的流程图。一次性无线认证过程包括注册阶段,所述注册阶段假设代理app A324A和代理appB 324B首次在移动装置16上启动,即:i)向路由器映射器系统504注册app AID 32A与网络密码(PW)之间的映射;以及ii)向认证映射器服务器326注册app B ID 32B。此预映射过程通过针对路由器DB 506和映射DB 302检查任何此类请求,来确保路由器512不必除移动装置16上的经授权代理app A 324A和代理app B 324B之外,还从所连接移动装置上的代理app接收认证请求。
参考图5和6两者,在注册阶段期间,代理app A 324A显示接收用户键入的与IoT装置18相关联的装置ID 34的用户界面(框600)。代理app A 324A接收装置ID 34,并在注册请求中向路由器312发送app A ID 32A和装置ID 34两者作为ID对(框601)。
路由器312在接收到注册请求后:i)启用代理认证设置28,ii)至少存储装置ID34,iii)在一个注册请求中将装置ID对转发到路由器映射器系统504,并且iv)在另一注册请求中将app B ID 32B和装置ID 34转发到认证映射器服务器326(框602)。
如图5所示,路由器映射器系统504可以将装置ID 34存储在路由器数据库506的使app A ID 32A和网络密码相关联的记录508中。类似地,认证映射器服务器326可以将装置ID 34存储在映射数据库302的包含app B ID 32B的记录304中。
在注册过程之后,路由器312通过网络14从IoT装置18接收授权请求,其中授权请求至少包括装置ID 34而不具有网络密码(框604)。例如,授权请求可以例如包括DeviceID:
“tdrgsthawu2n4n5j9aj4l5n2v97cm3bc78h3vn678”。
路由器312接着确定代理认证设置28是否被启用,如果被启用,则将装置ID 34转发到路由器映射器系统504(框606)。
路由器映射器系统504接收装置ID 34,并使用装置ID 34查找通过app A ID 32A映射到装置ID 34的代理app A 324A,并向所述代理app发送通知消息(框608)。在一个实施例中,使用预配置的REST API发送通知消息。例如,路由器映射器系统504可以将预配置的REST API存储为:
(https://www.appa.appid/{info})APP A-deviceKey:"tdrgsthawu2n4n5j9aj4l5n2v97cm3bc78h3vn678----→移动装置
APP A(https://www.appa.appId/{Info}),
其中路由器映射器系统504中的预配置的REST API通知认证映射器服务器326针对来自路由器512的与deviceKey:"tdrgsthawu2n4n5j9aj4l5n2v97cm3bc78h3vn678对应的任何传入请求,调用app A注册的https://www.appa.appId/{Info}。
作为响应,代理app A 324A从路由器映射器系统504接收通知消息,并通过路由器-互联网将通知消息转发到认证映射器服务器326(框610)。作为响应,代理app B 324B响应于代理app A 324A的通知消息,从认证映射器服务器326接收验证响应(框612)。也就是说,认证映射器服务器326首先使用从代理app A 324A接收到的装置ID 34在映射数据库302中进行搜索以查找具有匹配装置ID的映射记录304,一旦找到匹配映射记录304,认证映射器服务器326就经由预配置的REST API将验证响应发送到映射记录304中映射到装置ID的代理app B 324B。
例如,认证映射器服务器326可以将预配置的REST API存储为:
(https://www.appa.appid/{info})APP A-deviceKey:"tdrgsthawu2n4n5j9aj4l5n2v97cm3bc78h3vn678----→APP B
(https://www.appb.appId/{Info}),
其中预配置的REST API通知认证映射器服务器326针对来自App A的与deviceKey:"tdrgsthawu2n4n5j9aj4l5n2v97cm3bc78h3vn678对应的任何传入请求,调用app B注册的https://www.appb.appId/{Info}。
响应于从认证映射器服务器326接收到验证装置ID 34的响应,代理app B 324B提示用户键入网络密码并接收所键入的网络密码(框614)。代理app B 324B接着在消息中向认证映射器服务器326发送所键入的网络密码以供经由预配置的REST API转发到代理appA 324A(框616)。代理app A 324A接着使用REST API在消息中向路由器映射器系统504发送所键入的网络密码(框618)。
路由器映射器系统504接收包括所键入的网络密码的消息,并在找到匹配网络密码后,向路由器512发送网络密码(框620)。路由器512接收包括所键入的网络密码的消息并验证网络密码(框622)。在一个实施例中,路由器512通过向凭证管理系统22发送验证请求来验证所键入的网络密码,在找到访问凭证数据库24中的密码的匹配的情况下,所述验证请求验证网络密码。
响应于验证所键入的网络密码,路由器512向IoT装置18发送成功消息,从而授权访问无线网络,其中IoT装置18向路由器512发送IoT装置ID以用于后续连接而无需借助于网络密码、移动装置16或代理应用程序324A和324B(框624)。
已描述用于IoT装置的一次性无线认证的方法和系统。当没有用于从IoT装置手动键入密码的可用方式时,方法和系统促进IoT装置的轻松无线互联网传导,从而消除对通过IoT装置18的密钥和用户交互的需要。所述方法和系统促进没有规定要键入密码的IoT装置连接到互联网,只要IoT装置被预配置成使用一个或多个移动应用程序外加路由器中的软件变化进行代理认证即可。
图7示出可适用于IoT装置18、移动装置16、认证映射服务器26和/或路由器映射器系统504的计算机系统700的实施方案。根据实施例。计算机系统700可以包括微处理器703和存储器702。在实施例中,微处理器703和存储器702可以通过互连件701(例如,总线和系统核心逻辑)连接。另外,微处理器703可以耦合到高速缓冲存储器709。在实施例中,互连件701可以经由I/O控制器707将微处理器703和存储器702连接到输入/输出(I/O)装置705。I/O装置705可以包括显示装置和/或外围装置,例如鼠标、键盘、调制解调器、网络接口、打印机、扫描器、摄像机和所属领域中已知的其它装置。在实施例中(例如,当数据处理系统是服务器系统时),例如打印机、扫描仪、鼠标和/或键盘等的一些I/O装置(705)可以是任选的。
在实施例中,互连件701可以包括通过各种桥接器、控制器和/或适配器彼此连接的一个或多个总线。在一个实施例中,I/O控制器707可以包括用于控制USB(通用串行总线)外围装置的USB适配器,和/或用于控制IEEE-1394外围装置的IEEE-1394总线适配器。
在实施例中,存储器702可以包括以下各者中的一个或多个:ROM(只读存储器)、易失性RAM(随机访问存储器)以及诸如硬盘驱动器、闪存之类的非易失存储器等等。易失性RAM通常被实现为动态RAM(DRAM),它不断地需要电能才能刷新或将数据维持在存储器中。非易失性存储器通常是磁硬盘驱动器、磁光驱动器、光驱(例如,DV D RAM)或即使在系统断电后也能保持数据的其它类型的存储器系统。非易失性存储器也可以是随机存取存储器。
非易失性存储器可以是与数据处理系统中的其它组件直接耦合的本地装置。还可以使用远离系统的非易失性存储器,诸如通过诸如调制解调器或以太网接口之类的网络接口耦合到数据处理系统的网络存储装置。
在本说明书中,一些功能和操作被描述为由软件代码执行或由软件代码导致,以简化描述。然而,这样的表述也被用于指定功能是由诸如微处理器之类的处理器执行代码/指令所引起的。
或者,或组合地,这里描述的功能和操作可以使用专用电路来实现,具有或不具有软件指令,诸如使用专用集成电路(ASIC)或现场可编程门阵列(FPGA)。实施例可以使用没有软件指令的硬连线电路或者与软件指令相结合来实现。因此,这些技术既不限于硬件电路和软件的任何特定组合,也不限于由数据处理系统执行的指令的任何特定源。
尽管一个实施例可以以全功能的计算机和计算机系统来实现,但是,各种实施例能够以多种形式作为计算产品来分发,并且能够不管用于实际实现所述分发的机器或计算机可读介质的特定类型而应用。
可以至少部分地在软件中具体化所公开的至少一些方面。也就是说,响应于其处理器(例如微处理器)执行存储器(例如ROM、易失性RAM、非易失性存储器、高速缓冲存储器或远程存储装置)中所含有的指令序列,技术可进行于计算机系统或其它数据处理系统中。
经执行以实施实施例的例程可实施为操作系统或具体应用程序、组件、程序、对象、模块或被称作“计算机程序”的指令序列的部分。计算机程序通常包括在各时间在计算机的各种存储器和存储装置中的一个或多个指令集,当由计算机中的一个或多个处理器读取并执行这一个或多个指令集时,这一个或多个指令集使计算机执行实施涉及各方面的元件所需的操作。
尽管上文已经描述了特定实施例,但这些实施例并不旨在限制本公开的范围,即使在关于特定特征仅描述了单个实施例的情况下也是如此。除非另有说明,否则本公开中提供的特征的实例旨在是说明性的而非限制性的。以上描述旨在涵盖对于受益于本公开的本领域技术人员显而易见的这些替代、修改和等效物。
已公开了用于物联网装置的一次性无线认证的方法和系统。本发明已根据所示实施例描述,实施例可存在变化,并且所有变化形式都在本发明的精神和范围内。因此,在不脱离所附权利要求书的精神和范围的情况下,所属领域的一般技术人员可以进行许多修改。

Claims (20)

1.一种用于物联网(IoT)装置的认证的计算机实施的方法,包括:
在注册过程期间,由在移动装置上执行的代理应用程序接收与所述IoT装置相关联的装置标识符,所述装置标识符是由所述移动装置的用户键入到所述代理应用程序中的;
作为所述注册过程的一部分,由所述代理应用程序向无线网络的路由器发送所述装置标识符;
在所述注册过程之后,响应于所述路由器从所述IoT装置接收到针对所述无线网络的访问的包括所述装置标识符、不具有网络密码的授权请求,由所述代理应用程序从所述路由器接收所述装置标识符,并且所述路由器在确定所述路由器已启用代理认证之后将所述装置标识符转发到所述代理应用程序;
提示所述移动装置的所述用户键入所述网络密码并在消息中向所述路由器发送所键入的网络密码,从而使得响应于所述路由器验证所述网络密码并授权所述IoT装置访问所述无线网络,所述IoT装置向所述路由器发送所述装置标识符以用于后续网络连接而无需借助于所述移动装置或所述代理应用程序。
2.根据权利要求1所述的方法,其中所述注册阶段进一步包括:由所述代理应用程序使所述装置标识符与用于标识所述代理应用程序的应用程序标识符相关联。
3.根据权利要求2所述的计算机实施的方法,其中所述注册阶段进一步包括:由所述代理应用程序将所述装置标识符到所述应用程序标识符的映射向所述路由器注册为标识符对。
4.根据权利要求3所述的计算机实施的方法,其中所述注册阶段进一步包括:由所述代理应用程序向所述路由器发送所述标识符对,使得所述路由器将所述标识符对存储在凭证管理系统中或将所述标识符对转发到认证映射器服务器。
5.根据权利要求2所述的计算机实施的方法,进一步包括:将所述代理应用程序的功能分成第一代理应用程序和第二代理应用程序,其中在所述注册阶段期间,所述第一代理应用程序和所述第二代理应用程序向认证映射器服务器注册为应用程序对。
6.根据权利要求5所述的计算机实施的方法,进一步包括:将所述认证映射器服务器配置成传送针对所述第一代理应用程序和所述第二代理应用程序的请求和响应。
7.根据权利要求6所述的计算机实施的方法,进一步包括:将所述第一代理应用程序配置成从所述路由器接收所述IoT装置的所述装置标识符,并且通过将所述装置标识符转发到所述认证映射器服务器以验证所述装置标识符来确定所述IoT装置是否已启用代理认证。
8.根据权利要求6所述的计算机实施的方法,进一步包括:将所述第二代理应用程序配置成响应于接收到来自所述认证映射器服务器的验证消息而提示所述移动装置的所述用户键入所述网络密码,并且通过所述认证映射器服务器和所述第一代理应用程序在所述消息中向所述路由器发送所述所键入的网络密码。
9.根据权利要求1所述的计算机实施的方法,进一步包括:将所述代理应用程序实施为与第一应用程序标识符相关联的第一代理应用程序和与第二应用程序标识符相关联的第二代理应用程序,其中所述第一应用程序标识符和所述第二应用程序标识符包括所述移动装置的移动电话号码。
10.根据权利要求9所述的计算机实施的方法,进一步包括:
向路由器映射器系统注册所述第一应用程序标识符与所述网络密码之间的映射;以及
向认证映射器服务器注册所述第二应用程序标识符。
11.根据权利要求1所述的计算机实施的方法,其中由所述代理应用程序接收与所述IoT装置相关联的所述装置标识符进一步包括:由所述IoT装置通过选择具有最高信号强度的所述无线网络来自动确定要请求访问多个检测到的无线网络中的哪一个。
12.一种用于IoT装置的认证的计算机实施的方法,包括:
由路由器从在移动装置上执行的代理应用程序接收注册请求,所述注册请求包括与所述IoT装置相关联的装置标识符,所述装置标识符是由所述移动装置的用户键入到所述代理应用程序中的,所述路由器进一步存储所述装置标识符并启用代理认证设置;
由所述路由器从所述IoT装置接收针对无线网络的访问的授权请求,所述授权请求至少包括所述装置标识符而不具有网络密码;
由所述路由器确定代理认证设置是否被启用,如果被启用,则将所述装置标识符转发到所述代理应用程序;
由所述路由器从所述代理应用程序接收消息,所述消息包括由所述用户键入到所述代理应用程序中的网络密码;以及
响应于所述路由器验证所述网络密码,授权所述IoT装置访问所述无线网络,授权所述IoT装置向所述路由器发送所述装置标识符以用于所述后续连接而无需借助于所述移动装置或所述代理应用程序。
13.根据权利要求12所述的计算机实施的方法,进一步包括:由所述路由器将所述装置标识符存储在凭证管理系统中。
14.根据权利要求13所述的计算机实施的方法,其中从所述代理应用程序接收具有所述用户键入的网络密码的所述消息进一步包括:由所述路由器向所述凭证管理系统发送验证请求,所述验证请求在找到与所述网络密码的匹配时验证所述网络密码。
15.根据权利要求12所述的计算机实施的方法,进一步包括:响应于确定未启用代理认证设置,由所述路由器向所述IoT装置发送拒绝消息。
16.根据权利要求12所述的计算机实施的方法,进一步包括:响应于所述IoT装置与所述无线网络断开连接,由所述路由器从所述IoT装置接收所述装置ID;查找所述装置ID,并且如果找到所述装置ID,则重新建立与所述IoT装置的网络连接而无需来自所述用户或所述移动装置的任何输入。
17.根据权利要求12所述的计算机实施的方法,其中由所述路由器从所述IoT装置接收所述授权请求进一步包括:由所述IoT装置通过选择具有最高信号强度的所述无线网络来自动确定要请求访问多个检测到的无线网络中的哪一个。
18.根据权利要求13所述的计算机实施的方法,进一步包括:响应于所述IoT装置未能在预定时间阈值内接收到对所述授权请求的答复,由所述IoT装置向具有下一最高信号强度的另一无线网络的路由器发送认证请求,直到所述IoT装置找到启用代理认证的所述路由器为止。
19.一种系统,包括:
路由器,其提供无线网络并且通过所述无线网络和互联网进行通信;
物联网(IoT)装置,其需要首次访问所述无线网络,所述IoT装置与装置标识符相关联;以及
在用户的移动装置上执行的代理应用程序,所述代理应用程序在与所述路由器的首次网络认证尝试期间用作所述IoT装置的代理,所述代理应用程序被配置成:
在注册过程期间接收与所述IoT装置相关联的装置标识符,所述装置标识符是由所述用户键入到所述代理应用程序中的;
作为所述注册过程的一部分,向所述路由器发送所述装置标识符;
在所述注册过程之后,响应于所述路由器从所述IoT装置接收到针对所述无线网络的访问的包括所述装置标识符、不具有网络密码的授权请求,由所述代理应用程序从所述路由器接收所述装置标识符,并且所述路由器在确定所述路由器已启用代理认证之后将所述装置标识符转发到所述代理应用程序;以及
提示所述移动装置的所述用户键入所述网络密码并在消息中向所述路由器发送所键入的网络密码,从而使得响应于所述路由器验证所述网络密码并授权所述IoT装置访问所述无线网络,所述IoT装置向所述路由器发送所述装置标识符以用于后续网络连接而无需借助于所述移动装置或所述代理应用程序。
20.根据权利要求19所述的系统,进一步包括与所述路由器通信的认证映射器服务器,并且其中所述代理应用程序的功能被分成第一代理应用程序和第二代理应用程序,其中所述认证映射器服务器存储与所述第一代理应用程序相关联的第一应用程序标识符、与所述第二代理应用程序相关联的第二应用程序标识符和所述装置ID之间的映射。
CN202180072637.XA 2020-11-05 2021-08-05 物联网装置的一次性无线认证 Pending CN116438885A (zh)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US17/090,385 2020-11-05
US17/090,385 US20220141658A1 (en) 2020-11-05 2020-11-05 One-time wireless authentication of an internet-of-things device
PCT/US2021/044667 WO2022098406A1 (en) 2020-11-05 2021-08-05 One-time wireless authentication of an internet-of-things device

Publications (1)

Publication Number Publication Date
CN116438885A true CN116438885A (zh) 2023-07-14

Family

ID=81379520

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202180072637.XA Pending CN116438885A (zh) 2020-11-05 2021-08-05 物联网装置的一次性无线认证

Country Status (4)

Country Link
US (1) US20220141658A1 (zh)
EP (1) EP4241519A4 (zh)
CN (1) CN116438885A (zh)
WO (1) WO2022098406A1 (zh)

Family Cites Families (471)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6600915B1 (en) * 1997-04-22 2003-07-29 John K. Wedeking Cellular device authorized user tracking systems and methods
EP1168752A1 (en) * 2000-06-23 2002-01-02 Matra Nortel Communications Access control in client-sever systems
US7587499B1 (en) * 2000-09-14 2009-09-08 Joshua Haghpassand Web-based security and filtering system with proxy chaining
US6839761B2 (en) * 2001-04-19 2005-01-04 Microsoft Corporation Methods and systems for authentication through multiple proxy servers that require different authentication data
FR2827104B1 (fr) * 2001-07-03 2004-01-30 Elzbieta Krystyna Ploc Cochard Procede pour le controle d'echanges de donnees entre deux applications, respectivement de type client et de type serveur
US7197301B2 (en) * 2002-03-04 2007-03-27 Telespree Communications Method and apparatus for secure immediate wireless access in a telecommunications network
US7213143B1 (en) * 2003-01-27 2007-05-01 Nortel Networks Limited Security over a network
US7427024B1 (en) * 2003-12-17 2008-09-23 Gazdzinski Mark J Chattel management apparatus and methods
KR100664110B1 (ko) * 2004-02-04 2007-01-04 엘지전자 주식회사 이동 통신 단말기의 사용제한 설정 방법
US11316958B2 (en) * 2008-08-11 2022-04-26 Icontrol Networks, Inc. Virtual device systems and methods
CA2564865C (en) * 2004-04-30 2013-07-16 Research In Motion Limited System and method for handling peripheral connections to mobile devices
GB0420409D0 (en) * 2004-09-14 2004-10-20 Waterleaf Ltd Online commercial transaction system and method of operation thereof
US8005913B1 (en) * 2005-01-20 2011-08-23 Network Protection Sciences, LLC Controlling, filtering, and monitoring of mobile device access to the internet, data, voice, and applications
US8700729B2 (en) * 2005-01-21 2014-04-15 Robin Dua Method and apparatus for managing credentials through a wireless network
US7958347B1 (en) * 2005-02-04 2011-06-07 F5 Networks, Inc. Methods and apparatus for implementing authentication
CN101223489A (zh) * 2005-06-23 2008-07-16 汤姆森特许公司 允许数字版权管理的便携回放设备、方法和系统
US20070011452A1 (en) * 2005-07-08 2007-01-11 Alcatel Multi-level and multi-factor security credentials management for network element authentication
US20070179794A1 (en) * 2006-01-20 2007-08-02 Jamie Fisher Internet based credential management system
US9860965B2 (en) * 2006-03-28 2018-01-02 Wireless Environment, Llc Cloud connected lighting system
EP1881672A1 (en) * 2006-05-03 2008-01-23 Medinbiz Co., Ltd. Ultrasonic moving-picture real-time service system and method and recording medium having embodied thereon computer program for performing method
US7536383B2 (en) * 2006-08-04 2009-05-19 Apple Inc. Method and apparatus for searching metadata
US8341708B1 (en) * 2006-08-29 2012-12-25 Crimson Corporation Systems and methods for authenticating credentials for management of a client
US20160315824A1 (en) * 2006-09-25 2016-10-27 Weaved, Inc. Networking systems
US9712486B2 (en) * 2006-09-25 2017-07-18 Weaved, Inc. Techniques for the deployment and management of network connected devices
US10637724B2 (en) * 2006-09-25 2020-04-28 Remot3.It, Inc. Managing network connected devices
US20180262388A1 (en) * 2006-09-25 2018-09-13 Weaved, Inc. Remote device deployment
US11336511B2 (en) * 2006-09-25 2022-05-17 Remot3.It, Inc. Managing network connected devices
US20130339509A1 (en) * 2012-06-15 2013-12-19 Yoics, Inc. Networking systems
US9231904B2 (en) * 2006-09-25 2016-01-05 Weaved, Inc. Deploying and managing networked devices
KR101393012B1 (ko) * 2007-07-03 2014-05-12 삼성전자주식회사 라이센스 관리 시스템 및 방법
US8306509B2 (en) * 2007-08-31 2012-11-06 At&T Mobility Ii Llc Enhanced messaging with language translation feature
US8266306B2 (en) * 2007-12-31 2012-09-11 Symantec Corporation Systems and methods for delegating access to online accounts
US20090249443A1 (en) * 2008-04-01 2009-10-01 William Fitzgerald Method for monitoring the unauthorized use of a device
US8719909B2 (en) * 2008-04-01 2014-05-06 Yougetitback Limited System for monitoring the unauthorized use of a device
US8522326B2 (en) * 2008-05-30 2013-08-27 Motorola Mobility Llc System and method for authenticating a smart card using an authentication token transmitted to a smart card reader
US8201232B2 (en) * 2008-06-26 2012-06-12 Samsung Electronics Co., Ltd. Authentication, identity, and service management for computing and communication systems
US8099767B2 (en) * 2008-07-01 2012-01-17 International Business Machines Corporation Secure agent-less enterprise infrastructure discovery
US8302204B2 (en) * 2008-07-30 2012-10-30 Sap Ag Secure distributed item-level discovery service using secret sharing
US9084282B2 (en) * 2008-10-17 2015-07-14 Qualcomm Incorporated Apparatus and method for providing a portable broadband service using a wireless convergence platform
US9781148B2 (en) * 2008-10-21 2017-10-03 Lookout, Inc. Methods and systems for sharing risk responses between collections of mobile communications devices
US8505078B2 (en) * 2008-12-28 2013-08-06 Qualcomm Incorporated Apparatus and methods for providing authorized device access
US8286231B2 (en) * 2009-01-28 2012-10-09 The Boeing Company System and method for information sharing between non-secure devices
US20100325719A1 (en) * 2009-06-19 2010-12-23 Craig Stephen Etchegoyen System and Method for Redundancy in a Communication Network
US8458353B2 (en) * 2009-08-13 2013-06-04 Qualcomm Incorporated Method and apparatus for link aggregation in a heterogeneous communication system
US8560855B2 (en) * 2009-08-27 2013-10-15 Cleversafe, Inc. Verification of dispersed storage network access control information
US8437742B2 (en) * 2009-10-16 2013-05-07 At&T Intellectual Property I, L.P. Systems and methods for providing location-based application authentication using a location token service
US8510816B2 (en) * 2010-02-25 2013-08-13 Secureauth Corporation Security device provisioning
US8632000B2 (en) * 2010-12-23 2014-01-21 Paydiant, Inc. Mobile phone ATM processing methods and systems
US9356916B2 (en) * 2010-04-30 2016-05-31 T-Central, Inc. System and method to use a cloud-based platform supported by an API to authenticate remote users and to provide PKI- and PMI-based distributed locking of content and distributed unlocking of protected content
US8984597B2 (en) * 2010-05-27 2015-03-17 Microsoft Technology Licensing, Llc Protecting user credentials using an intermediary component
EP2619703B1 (en) * 2010-09-24 2019-02-27 BlackBerry Limited Method and apparatus for differentiated access control
US10069837B2 (en) * 2015-07-09 2018-09-04 Biocatch Ltd. Detection of proxy server
US8527582B2 (en) * 2011-01-10 2013-09-03 Bank Of America Corporation Systems and methods for requesting and delivering network content
BR112013017889B1 (pt) * 2011-01-14 2021-12-07 Nokia Solutions And Networks Oy Suporte de autenticação externo através de uma rede não fiável
CN107529693B (zh) * 2011-02-11 2020-08-21 Iot控股公司 用于管理机器对机器(m2m)实体的系统、方法和设备
CN103535090B (zh) * 2011-02-15 2017-07-07 黑莓有限公司 用于移动设备的身份管理的系统和方法
BR112013022905A2 (pt) * 2011-03-08 2017-11-14 Telefonica Sa método para prover acesso autorizado a um aplicativo de serviço, a fim de utilizar um recurso protegido de um usuário final
US8572701B2 (en) * 2011-08-22 2013-10-29 Verizon Patent And Licensing Inc. Authenticating via mobile device
WO2013040250A1 (en) * 2011-09-13 2013-03-21 Aicent, Inc. Method of and system for data access over dual data channels with dynamic sim credential
US9043886B2 (en) * 2011-09-29 2015-05-26 Oracle International Corporation Relying party platform/framework for access management infrastructures
US20170063566A1 (en) * 2011-10-04 2017-03-02 Electro Industries/Gauge Tech Internet of things (iot) intelligent electronic devices, systems and methods
EP2792104B1 (en) * 2011-12-21 2021-06-30 SSH Communications Security Oyj Automated access, key, certificate, and credential management
EP3425942A1 (en) * 2012-01-13 2019-01-09 Iot Holdings, Inc. Method and apparatus for supporting machine-to-machine communications
US9129127B2 (en) * 2012-01-23 2015-09-08 Verizon Patent And Licensing Inc. Secure mobile interface access system
EP3410675B1 (en) * 2012-01-23 2020-08-19 Headwater Research LLC Method for child wireless device activation to subscriber account of a master wireless device
US8364817B1 (en) * 2012-02-09 2013-01-29 Gramboo Inc. Method and system for managing a data item
AU2013221600B2 (en) * 2012-02-13 2016-09-29 Xceedid Corporation Credential management system
US8661246B1 (en) * 2012-04-09 2014-02-25 Rockwell Collins, Inc. System and method for protecting certificate applications using a hardened proxy
US9378356B2 (en) * 2012-04-13 2016-06-28 Paypal, Inc. Two factor authentication using a one-time password
US10515363B2 (en) * 2012-06-12 2019-12-24 Square, Inc. Software PIN entry
KR102152008B1 (ko) * 2012-06-15 2020-09-07 삼성전자주식회사 인증 모듈의 프로파일을 이동하는 방법 및 시스템
CN104798111B (zh) * 2012-08-16 2018-10-23 爱克斯蒂德公司 基于云的无线通信系统及方法
US9189645B2 (en) * 2012-10-12 2015-11-17 Citrix Systems, Inc. Sharing content across applications and devices having multiple operation modes in an orchestration framework for connected devices
WO2014074681A1 (en) * 2012-11-07 2014-05-15 Interdigital Patent Holdings, Inc. Reliable multicast/broadcast for p2p communications
CN107547571B (zh) * 2012-11-21 2021-06-22 苹果公司 用于管理访问控制的方法和访问控制客户端供应服务器
US9172699B1 (en) * 2012-11-30 2015-10-27 Microstrategy Incorporated Associating a device with a user account
US9112844B2 (en) * 2012-12-06 2015-08-18 Audible, Inc. Device credentialing for network access
US9621495B1 (en) * 2012-12-10 2017-04-11 Jeffrey Brian Shumate Anonymous messaging proxy
US9185078B2 (en) * 2012-12-18 2015-11-10 Salesforce.Com, Inc. Systems, methods, and apparatuses for implementing cross organizational data sharing
JP6396320B2 (ja) * 2012-12-20 2018-09-26 エアビクティ インコーポレイテッド 効率的なヘッドユニット通信統合
US20140196129A1 (en) * 2013-01-07 2014-07-10 Prium Inc. User credential management system and method thereof
US8966260B1 (en) * 2013-01-30 2015-02-24 Palo Alto Networks, Inc. Credentials management in large scale virtual private network deployment
US8904504B2 (en) * 2013-01-31 2014-12-02 Netlq Corporation Remote keychain for mobile devices
US9398050B2 (en) * 2013-02-01 2016-07-19 Vidder, Inc. Dynamically configured connection to a trust broker
WO2014124318A1 (en) * 2013-02-08 2014-08-14 Interdigital Patent Holdings, Inc. METHOD AND APPARATUS FOR INCORPORATING AN INTERNET OF THINGS (IoT) SERVICE INTERFACE PROTOCOL LAYER IN A NODE
US9900171B2 (en) * 2013-02-25 2018-02-20 Qualcomm Incorporated Methods to discover, configure, and leverage relationships in internet of things (IoT) networks
US9173101B1 (en) * 2013-03-14 2015-10-27 Microstrategy Incorporated Acquiring client device data
US9143492B2 (en) * 2013-03-15 2015-09-22 Fortinet, Inc. Soft token system
US9355223B2 (en) * 2013-03-29 2016-05-31 Citrix Systems, Inc. Providing a managed browser
US20140331295A1 (en) * 2013-05-02 2014-11-06 Rogers Communications Inc. Credential management gateway and method
US9154488B2 (en) * 2013-05-03 2015-10-06 Citrix Systems, Inc. Secured access to resources using a proxy
US9438576B2 (en) * 2013-06-12 2016-09-06 Luiz M Franca-Neto Apparatus and method for validation and authorization of device and user by global positioning and non-prompted exchange of information
US9317704B2 (en) * 2013-06-12 2016-04-19 Sequent Software, Inc. System and method for initially establishing and periodically confirming trust in a software application
US9843624B1 (en) * 2013-06-13 2017-12-12 Pouya Taaghol Distributed software defined networking
US9807092B1 (en) * 2013-07-05 2017-10-31 Dcs7, Llc Systems and methods for classification of internet devices as hostile or benign
GB2516050A (en) * 2013-07-09 2015-01-14 Ibm A Network Security System
US10122714B2 (en) * 2013-08-01 2018-11-06 Bitglass, Inc. Secure user credential access system
EP3039824A1 (en) * 2013-08-30 2016-07-06 Convida Wireless, LLC Smart object identification in the digital home
US9501776B2 (en) * 2013-09-09 2016-11-22 Capital One Financial Corporation System and method for automatically authenticating a caller
WO2015042547A1 (en) * 2013-09-20 2015-03-26 Oracle International Corporation Web-based interface integration for single sign-on
US9319392B1 (en) * 2013-09-27 2016-04-19 Amazon Technologies, Inc. Credential management
US11812258B2 (en) * 2013-10-04 2023-11-07 Sol Mingso Li Systems and methods for programming, controlling and monitoring wireless networks
US10652735B2 (en) * 2013-10-04 2020-05-12 Sol Mingso Li Systems and methods for programming, controlling and monitoring wireless networks
KR101418799B1 (ko) * 2013-11-14 2014-07-15 (주)세이퍼존 모바일용 오티피 서비스 제공 시스템
US10902459B2 (en) * 2013-12-31 2021-01-26 Salesforce.Com, Inc. Facilitating smart advertising on curated content-based networking websites in an on-demand services environment
US9286473B2 (en) * 2013-12-31 2016-03-15 Cisco Technology, Inc. Quarantine-based mitigation of effects of a local DoS attack
US9584482B2 (en) * 2014-03-03 2017-02-28 Qualcomm Connected Experiences, Inc. Access control lists for private networks of system agnostic connected devices
US9805131B2 (en) * 2014-03-13 2017-10-31 Ebay Inc. Wear time as metric of buying intent
US10057325B2 (en) * 2014-03-31 2018-08-21 Nuvestack, Inc. Remote desktop infrastructure
WO2015175437A1 (en) * 2014-05-12 2015-11-19 Microsoft Technology Licensing, Llc Connecting public cloud with private network resources
CA3030129C (en) * 2014-06-02 2021-11-23 Schlage Lock Company Llc Electronic credential management system
CN104349423B (zh) * 2014-06-30 2015-11-18 腾讯科技(深圳)有限公司 自动连接无线局域网的方法、系统及装置
US9942756B2 (en) * 2014-07-17 2018-04-10 Cirrent, Inc. Securing credential distribution
US10834592B2 (en) * 2014-07-17 2020-11-10 Cirrent, Inc. Securing credential distribution
US20160026983A1 (en) * 2014-07-25 2016-01-28 Cisco Technology, Inc. System and method for brokering electronic data in a network environment
US9253639B1 (en) * 2014-08-11 2016-02-02 Afirma Consulting & Technologies, S.L. Methods and systems to enable presence related services
US9210167B1 (en) * 2014-08-11 2015-12-08 Afirma Consulting & Technologies, S.L. Methods and systems to enable presence related services
US10623956B2 (en) * 2014-08-21 2020-04-14 Hewlett-Packard Development Company, L.P. Request for network credential
KR102297475B1 (ko) * 2014-10-17 2021-09-02 삼성전자주식회사 사물 인터넷을 위한 단말 및 그 동작 방법
US10129078B2 (en) * 2014-10-30 2018-11-13 Equinix, Inc. Orchestration engine for real-time configuration and management of interconnections within a cloud-based services exchange
US9426650B2 (en) * 2014-10-31 2016-08-23 Gogo Llc Autonomous-mode content delivery and key management
US9992352B2 (en) * 2014-11-01 2018-06-05 Somos, Inc. Toll-free telecommunications and data management platform
US9413756B1 (en) * 2014-12-09 2016-08-09 Google Inc. Systems and methods using short-lived proxy token values obfuscating a stable long-lived token value
EP3231157B1 (en) * 2014-12-12 2020-05-20 Visa International Service Association Provisioning platform for machine-to-machine devices
US10673852B2 (en) * 2014-12-23 2020-06-02 Mcafee, Llc Self-organizing trusted networks
US9860057B2 (en) * 2014-12-23 2018-01-02 Intel Corporation Diffie-Hellman key agreement using an M-of-N threshold scheme
US9898474B1 (en) * 2015-01-05 2018-02-20 Amazon Technologies, Inc. Object sharding in a host-side processing device for distributed storage
US9762556B2 (en) * 2015-01-09 2017-09-12 Verisign, Inc. Registering, managing, and communicating with IOT devices using domain name system processes
US9935950B2 (en) * 2015-01-12 2018-04-03 Verisign, Inc. Systems and methods for establishing ownership and delegation ownership of IOT devices using domain name system services
US20160205106A1 (en) * 2015-01-12 2016-07-14 Verisign, Inc. Systems and methods for providing iot services
US10223549B2 (en) * 2015-01-21 2019-03-05 Onion ID Inc. Techniques for facilitating secure, credential-free user access to resources
US10230736B2 (en) * 2015-01-21 2019-03-12 Onion ID Inc. Invisible password reset protocol
US9967260B1 (en) * 2015-01-26 2018-05-08 Microstrategy Incorporated Enhanced authentication security
US11277390B2 (en) * 2015-01-26 2022-03-15 Listat Ltd. Decentralized cybersecure privacy network for cloud communication, computing and global e-commerce
US10270774B1 (en) * 2015-01-26 2019-04-23 Microstrategy Incorporated Electronic credential and analytics integration
US10257179B1 (en) * 2015-01-26 2019-04-09 Microstrategy Incorporated Credential management system and peer detection
US9659166B2 (en) * 2015-01-30 2017-05-23 International Business Machines Corporation Risk-based credential management
KR102346062B1 (ko) * 2015-02-27 2021-12-31 삼성전자주식회사 설정 정보 전송을 위한 전자 장치 및 그 동작 방법
CN105930040A (zh) * 2015-02-27 2016-09-07 三星电子株式会社 包含电子支付系统的电子装置及其操作方法
US10055554B2 (en) * 2015-03-02 2018-08-21 Parallel Wireless, Inc. Software-enabled remote licensing and provisioning
US9722987B2 (en) * 2015-03-13 2017-08-01 Ssh Communications Security Oyj Access relationships in a computer system
US9667635B2 (en) * 2015-03-26 2017-05-30 Cisco Technology, Inc. Creating three-party trust relationships for internet of things applications
US10019498B2 (en) * 2015-03-31 2018-07-10 Northrup Grumman Systems Corporation Biometric data brokerage system and method for transfer of biometric records between biometric collection devices and biometric processing services
US9838390B2 (en) * 2015-03-31 2017-12-05 Afero, Inc. System and method for automatic wireless network authentication
US10116658B2 (en) * 2015-04-29 2018-10-30 Cyberark Software Ltd. Privileged access to target services
US9781090B2 (en) * 2015-05-11 2017-10-03 Citrix Systems, Inc. Enterprise computing environment with continuous user authentication
US9934544B1 (en) * 2015-05-12 2018-04-03 CADG Partners, LLC Secure consent management system
US10122709B2 (en) * 2015-05-12 2018-11-06 Citrix Systems, Inc. Multifactor contextual authentication and entropy from device or device input or gesture authentication
US9769865B2 (en) * 2015-05-26 2017-09-19 Avago Technologies General Ip (Singapore) Pte. Ltd. Opportunistic data transfer
WO2016192387A1 (zh) * 2015-05-29 2016-12-08 乐鑫信息科技(上海)有限公司 一种安全低功耗代理设备的物联网配置方法及系统
US10299118B1 (en) * 2015-06-01 2019-05-21 Benten Solutions Inc. Authenticating a person for a third party without requiring input of a password by the person
US20160364553A1 (en) * 2015-06-09 2016-12-15 Intel Corporation System, Apparatus And Method For Providing Protected Content In An Internet Of Things (IOT) Network
US10554758B2 (en) * 2015-06-15 2020-02-04 Blub0X Security, Inc. Web-cloud hosted unified physical security system
US9888070B2 (en) * 2015-06-29 2018-02-06 Microsoft Technology Licensing, Llc Brokered advanced pairing
US10140600B2 (en) * 2015-07-01 2018-11-27 Liveensure, Inc. System and method for mobile peer authentication and asset control
US10395253B2 (en) * 2015-07-01 2019-08-27 Liveensure, Inc. System and method for securing and monetizing peer-to-peer digital content
EP3125502A1 (en) * 2015-07-31 2017-02-01 GridSystronic Energy GmbH Method for providing access to a web server
WO2017024005A1 (en) * 2015-08-03 2017-02-09 Convida Wireless, Llc Mobile core network service exposure for the user equipment
WO2017027487A1 (en) * 2015-08-09 2017-02-16 Google Inc. Access control for internet of things devices
US10135792B2 (en) * 2015-08-25 2018-11-20 Anchorfree Inc. Secure communications with internet-enabled devices
US9871787B2 (en) * 2016-02-23 2018-01-16 Assured Information Security, Inc. Authentication processing for a plurality of self-encrypting storage devices
US10187376B2 (en) * 2015-08-28 2019-01-22 Texas Instruments Incorporated Authentication of networked devices having low computational capacity
US10713660B2 (en) * 2015-09-15 2020-07-14 Visa International Service Association Authorization of credential on file transactions
US10992678B1 (en) * 2015-09-15 2021-04-27 Sean Gilman Internet access control and reporting system and method
US9660803B2 (en) * 2015-09-15 2017-05-23 Global Risk Advisors Device and method for resonant cryptography
US10313881B2 (en) * 2015-09-21 2019-06-04 Lawrence Liu System and method of authentication by leveraging mobile devices for expediting user login and registration processes online
US9668136B2 (en) * 2015-09-25 2017-05-30 Citrix Systems, Inc. Using derived credentials for enrollment with enterprise mobile device management services
US10129265B2 (en) * 2015-09-29 2018-11-13 Ca, Inc. Fetching vendor specific policy events and corresponding device feature mappings from a policy server at mobile device runtime of a managed application
US20170093700A1 (en) * 2015-09-30 2017-03-30 WoT. io, Inc. Device platform integrating disparate data sources
US10181760B2 (en) * 2015-10-19 2019-01-15 Ossia Inc. Techniques for authenticating devices in wireless power delivery environments
US20200389495A1 (en) * 2015-10-28 2020-12-10 Qomplx, Inc. Secure policy-controlled processing and auditing on regulated data sets
US20200412767A1 (en) * 2015-10-28 2020-12-31 Qomplx, Inc. Hybrid system for the protection and secure data transportation of convergent operational technology and informational technology networks
WO2017070797A1 (en) * 2015-10-30 2017-05-04 Investel Capital Corporation Data network access selection, migration and quality management systems and methods
US20170171176A1 (en) * 2015-12-11 2017-06-15 Lenovo Enterprise Solutions (Singapore) Pte. Ltd. Maintenance credential permitting performance of just maintenance-related actions when computing device requires repair and/or maintenance
EP3179432A1 (en) * 2015-12-11 2017-06-14 Mastercard International Incorporated Delegation of transactions
US10460117B2 (en) * 2015-12-13 2019-10-29 Noam Camiel System and method for removing internet attack surface from internet connected devices
US10142344B2 (en) * 2015-12-15 2018-11-27 Hrb Innovations, Inc. Credential management system
US10084780B2 (en) * 2015-12-15 2018-09-25 Verizon Patent And Licensing Inc. Network-based authentication and security services
US20170180208A1 (en) * 2015-12-22 2017-06-22 Intel Corporation Organically composable iot networks
US10341320B2 (en) * 2016-01-19 2019-07-02 Aerohive Networks, Inc. BYOD credential management
US10044705B2 (en) * 2016-01-20 2018-08-07 Facebook, Inc. Session management for internet of things devices
US10324745B2 (en) * 2016-02-01 2019-06-18 Airwatch, Llc Thin client with managed profile-specific remote virtual machines
US20180232514A1 (en) * 2016-02-03 2018-08-16 Averon Us, Inc. Method and apparatus for facilitating access to a device utilizing frictionless two-factor authentication
US9949130B2 (en) * 2016-02-04 2018-04-17 StarHome Mach GmbH Data security for internet of things (IOT) devices
US10509574B2 (en) * 2016-02-08 2019-12-17 Microsoft Technology Licensing, Llc Container credentialing by host
US9948506B2 (en) * 2016-02-12 2018-04-17 Verizon Patent And Licensing Inc. High availability internet services provisioning
US20170236179A1 (en) * 2016-02-15 2017-08-17 Henry Dreifus Service monitoring and optimization systems and methods
GB2547441B (en) * 2016-02-17 2020-04-29 Arm Ip Ltd A method for mitigating a DOS attack on a device
US10404758B2 (en) * 2016-02-26 2019-09-03 Time Warner Cable Enterprises Llc Apparatus and methods for centralized message exchange in a user premises device
US10069834B2 (en) * 2016-04-18 2018-09-04 Verizon Patent And Licensing Inc. Using mobile devices as gateways for internet of things devices
US10382196B2 (en) * 2016-04-29 2019-08-13 Olympus Sky Technologies, S.A. System and method for secure communications based on locally stored values
US10382208B2 (en) * 2016-04-29 2019-08-13 Olympus Sky Technologies, S.A. Secure communications using organically derived synchronized processes
US10367794B2 (en) * 2016-05-06 2019-07-30 Ian L Sayers Method and apparatus for securing a sensor or device
US20200348662A1 (en) * 2016-05-09 2020-11-05 Strong Force Iot Portfolio 2016, Llc Platform for facilitating development of intelligence in an industrial internet of things system
US20190339688A1 (en) * 2016-05-09 2019-11-07 Strong Force Iot Portfolio 2016, Llc Methods and systems for data collection, learning, and streaming of machine signals for analytics and maintenance using the industrial internet of things
US10732621B2 (en) * 2016-05-09 2020-08-04 Strong Force Iot Portfolio 2016, Llc Methods and systems for process adaptation in an internet of things downstream oil and gas environment
US11327475B2 (en) * 2016-05-09 2022-05-10 Strong Force Iot Portfolio 2016, Llc Methods and systems for intelligent collection and analysis of vehicle data
US20200225655A1 (en) * 2016-05-09 2020-07-16 Strong Force Iot Portfolio 2016, Llc Methods, systems, kits and apparatuses for monitoring and managing industrial settings in an industrial internet of things data collection environment
US10673838B2 (en) * 2016-05-13 2020-06-02 MobileIron, Inc. Unified VPN and identity based authentication to cloud-based services
US10643212B2 (en) * 2016-05-15 2020-05-05 Bank Of America Corporation Linking channel-specific systems with a user authentication hub to provide omni-channel user authentication
US11838271B2 (en) * 2016-05-18 2023-12-05 Zscaler, Inc. Providing users secure access to business-to-business (B2B) applications
US20170339000A1 (en) * 2016-05-19 2017-11-23 Basic6 Inc. Remote controlled led based id emitter
US10064062B2 (en) * 2016-06-07 2018-08-28 Sears Brands, L.L.C. System and method for automatically and securely registering an internet of things device
US10970380B2 (en) * 2016-06-13 2021-04-06 Verizon Patent And Licensing Inc. Internet-of-Things partner integration
US11237546B2 (en) * 2016-06-15 2022-02-01 Strong Force loT Portfolio 2016, LLC Method and system of modifying a data collection trajectory for vehicles
WO2017218775A1 (en) * 2016-06-15 2017-12-21 Intel Corporation Services provisioning for internet-of-things devices in cellular networks
US10674357B2 (en) * 2016-06-16 2020-06-02 T-Mobile Usa, Inc. Single interface for activating IoT devices to network data plans
EP3479249B1 (en) * 2016-06-29 2021-08-25 Greeneden U.S. Holdings II, LLC Technologies for managing application configurations and associated credentials
CA3058076A1 (en) * 2016-07-01 2018-01-04 Paxgrid Cdn Inc. System for authenticating and authorizing access to and accounting for wireless access vehicular environment consumption by client devices
US10158610B2 (en) * 2016-07-06 2018-12-18 Adp, Llc Secure application communication system
US10250612B1 (en) * 2016-07-07 2019-04-02 Amazon Technologies, Inc. Cross-account role management
GB201611948D0 (en) * 2016-07-08 2016-08-24 Kalypton Int Ltd Distributed transcation processing and authentication system
US9999557B2 (en) * 2016-07-14 2018-06-19 Challenging Solutions, Inc. Robotic mobility device
EP3488646B1 (en) * 2016-07-20 2021-04-21 Convida Wireless, LLC Mobility for radio devices using beamforming and selection
US10397778B2 (en) * 2016-07-29 2019-08-27 Citrix Systems, Inc. Computer network providing secure mobile device enrollment features and related methods
US9923755B2 (en) * 2016-08-01 2018-03-20 Data I/O Corporation Device programming with system generation
US11050605B2 (en) * 2016-08-01 2021-06-29 Data I/O Corporation Device programming with system generation
US10496811B2 (en) * 2016-08-04 2019-12-03 Data I/O Corporation Counterfeit prevention
US10268844B2 (en) * 2016-08-08 2019-04-23 Data I/O Corporation Embedding foundational root of trust using security algorithms
EP3501204A1 (en) * 2016-08-18 2019-06-26 Convida Wireless, LLC Network service exposure for service and session continuity
MX2019002184A (es) * 2016-08-22 2019-08-16 fybr Sistema para sistemas de detección remota inteligentes distribuidos.
US11184766B1 (en) * 2016-09-07 2021-11-23 Locurity Inc. Systems and methods for continuous authentication, identity assurance and access control
US10419226B2 (en) * 2016-09-12 2019-09-17 InfoSci, LLC Systems and methods for device authentication
US9722803B1 (en) * 2016-09-12 2017-08-01 InfoSci, LLC Systems and methods for device authentication
US10942946B2 (en) * 2016-09-26 2021-03-09 Splunk, Inc. Automatic triage model execution in machine data driven monitoring automation apparatus
US10942960B2 (en) * 2016-09-26 2021-03-09 Splunk Inc. Automatic triage model execution in machine data driven monitoring automation apparatus with visualization
US10069633B2 (en) * 2016-09-30 2018-09-04 Data I/O Corporation Unified programming environment for programmable devices
US10778775B2 (en) * 2016-10-25 2020-09-15 Cisco Technology, Inc. Control of network connected devices
US10523678B2 (en) * 2016-10-25 2019-12-31 Sean Dyon System and method for architecture initiated network access control
EP3316163B1 (en) * 2016-10-28 2020-08-12 Hewlett-Packard Development Company, L.P. Authentication system
US10667134B2 (en) * 2016-11-21 2020-05-26 International Business Machines Corporation Touch-share credential management on multiple devices
AU2017363882B2 (en) * 2016-11-23 2021-08-12 Fasetto, Inc. Systems and methods for streaming media
US10764394B2 (en) * 2016-11-30 2020-09-01 At&T Intellectual Property I, L.P. Resource based framework to support service programmability for a 5G or other next generation mobile core network
US20200380506A1 (en) * 2016-12-20 2020-12-03 Wells Fargo Bank, N.A. Systems and methods for financial authentication hotspot
US20180184290A1 (en) * 2016-12-22 2018-06-28 Cypress Semiconductor Corporation Embedded Certificate Method for Strong Authentication and Ease of Use for Wireless IoT Systems
US10764056B2 (en) * 2017-01-12 2020-09-01 Oleksandr Senyuk Short-distance network electronic authentication
CN108337677B (zh) * 2017-01-19 2020-10-09 阿里巴巴集团控股有限公司 网络鉴权方法及装置
US10389753B2 (en) * 2017-01-23 2019-08-20 Ntt Innovation Institute, Inc. Security system and method for internet of things infrastructure elements
EP3577952B1 (en) * 2017-02-03 2022-11-30 Nokia Technologies Oy Method and system for selection of an access and mobility management function in an access network environment
EP3577878B1 (en) * 2017-02-06 2021-07-07 PCMS Holdings, Inc. Securing communication of devices in the internet of things
US10691816B2 (en) * 2017-02-24 2020-06-23 International Business Machines Corporation Applying host access control rules for data used in application containers
JP6787190B2 (ja) * 2017-03-06 2020-11-18 カシオ計算機株式会社 認証装置及びプログラム
WO2018164778A1 (en) * 2017-03-10 2018-09-13 Walmart Apollo, Llc Automated databot system
US10503427B2 (en) * 2017-03-10 2019-12-10 Pure Storage, Inc. Synchronously replicating datasets and other managed objects to cloud-based storage systems
US11089105B1 (en) * 2017-12-14 2021-08-10 Pure Storage, Inc. Synchronously replicating datasets in cloud-based storage systems
US10341814B2 (en) * 2017-03-17 2019-07-02 SCRRD, Inc. Wireless device detection, tracking, and authentication platform and techniques
US11191037B2 (en) * 2017-03-23 2021-11-30 Interdigital Patent Holdings, Inc. Altitude path-loss based power control for aerial vehicles
US20180287869A1 (en) * 2017-03-29 2018-10-04 Intel Corporation Technologies for altering modem configurations
US10757103B2 (en) * 2017-04-11 2020-08-25 Xage Security, Inc. Single authentication portal for diverse industrial network protocols across multiple OSI layers
US10530865B2 (en) * 2017-04-19 2020-01-07 Vmware, Inc. Offline sideloading for enrollment of devices in a mobile device management system
US10136322B2 (en) * 2017-04-21 2018-11-20 Kirio Inc. Anonymous authentication system
US10057269B1 (en) * 2017-04-21 2018-08-21 InfoSci, LLC Systems and methods for device verification and authentication
US10546139B2 (en) * 2017-04-21 2020-01-28 Ntropy Llc Systems and methods for securely transmitting large data files
US11750609B2 (en) * 2017-04-28 2023-09-05 Cyberark Software Ltd. Dynamic computing resource access authorization
US10382390B1 (en) * 2017-04-28 2019-08-13 Cisco Technology, Inc. Support for optimized microsegmentation of end points using layer 2 isolation and proxy-ARP within data center
WO2018204769A1 (en) * 2017-05-04 2018-11-08 Modjoul, Inc. Wearable electronic belt device
WO2018208949A1 (en) * 2017-05-09 2018-11-15 Intel IP Corporation Privacy protection and extensible authentication protocol authentication and authorization in cellular networks
US11601436B2 (en) * 2017-05-09 2023-03-07 Intel Corporation Internet of things (IoT) network domain resource model
TWI652594B (zh) * 2017-05-10 2019-03-01 周宏建 用於登入的認證方法
US9794965B1 (en) * 2017-06-05 2017-10-17 Chengfu Yu Autonomous and remote pairing of internet of things devices utilizing a cloud service
US10868836B1 (en) * 2017-06-07 2020-12-15 Amazon Technologies, Inc. Dynamic security policy management
KR20200015752A (ko) * 2017-06-15 2020-02-12 콘비다 와이어리스, 엘엘씨 스케줄링 요청들, 상태 보고들, 및 논리 채널 우선순위화
US11336654B2 (en) * 2017-06-16 2022-05-17 Intel Corporation Cloud-to-device mediator service from services definition
CN110770695B (zh) * 2017-06-16 2024-01-30 密码研究公司 物联网(iot)设备管理
US20210289351A1 (en) * 2017-06-19 2021-09-16 Idac Holdings, Inc. Methods and systems for privacy protection of 5g slice identifier
US10454896B2 (en) * 2017-07-04 2019-10-22 Is5 Communications Inc Critical infrastructure security framework
US11509644B2 (en) * 2017-07-05 2022-11-22 Intel Corporation Establishing connections between IOT devices using authentication tokens
CA3010945A1 (en) * 2017-07-10 2019-01-10 3D Bridge Solutions Inc. Systems, devices and methods for protecting 3d rendered designs
US11025627B2 (en) * 2017-07-10 2021-06-01 Intel Corporation Scalable and secure resource isolation and sharing for IoT networks
AU2018301495B2 (en) * 2017-07-14 2023-03-30 Callyo 2009 Corp. Mobile phone as a police body camera over a cellular network
US10445487B2 (en) * 2017-07-20 2019-10-15 Singou Technology (Macau) Ltd. Methods and apparatus for authentication of joint account login
US10691779B2 (en) * 2017-07-24 2020-06-23 Otis Elevator Company Service tool credential management
US10735407B2 (en) * 2017-07-26 2020-08-04 Secret Double Octopus Ltd. System and method for temporary password management
US10924466B2 (en) * 2017-07-28 2021-02-16 SmartAxiom, Inc. System and method for IOT security
US10574462B2 (en) * 2017-07-29 2020-02-25 Nokia Technologies Oy Interfaces for privacy management as service or function
CN110073301A (zh) * 2017-08-02 2019-07-30 强力物联网投资组合2016有限公司 工业物联网中具有大数据集的数据收集环境下的检测方法和系统
US11397428B2 (en) * 2017-08-02 2022-07-26 Strong Force Iot Portfolio 2016, Llc Self-organizing systems and methods for data collection
WO2019032728A1 (en) * 2017-08-08 2019-02-14 Sentinel Labs, Inc. METHODS, SYSTEMS AND DEVICES FOR DYNAMICALLY MODELING AND REGROUPING END POINTS FOR ONBOARD NETWORKING
EP3659359A1 (en) * 2017-08-11 2020-06-03 Convida Wireless, LLC Network data analytics in a communications network
US9998334B1 (en) * 2017-08-17 2018-06-12 Chengfu Yu Determining a communication language for internet of things devices
US11153298B1 (en) * 2017-09-02 2021-10-19 Chipiworks Company Method and apparatus for one or more certified approval services
US20190095478A1 (en) * 2017-09-23 2019-03-28 Splunk Inc. Information technology networked entity monitoring with automatic reliability scoring
US11106442B1 (en) * 2017-09-23 2021-08-31 Splunk Inc. Information technology networked entity monitoring with metric selection prior to deployment
US11093518B1 (en) * 2017-09-23 2021-08-17 Splunk Inc. Information technology networked entity monitoring with dynamic metric and threshold selection
US11159397B2 (en) * 2017-09-25 2021-10-26 Splunk Inc. Lower-tier application deployment for higher-tier system data monitoring
US10601837B1 (en) * 2017-10-02 2020-03-24 EMC IP Holding Company LLC Systems and methods for performing data protection operations with a proxy register
US11006273B2 (en) * 2017-10-03 2021-05-11 Citrix Systems, Inc. Location/things aware cloud services delivery solution
US10361859B2 (en) * 2017-10-06 2019-07-23 Stealthpath, Inc. Methods for internet communication security
US10375019B2 (en) * 2017-10-06 2019-08-06 Stealthpath, Inc. Methods for internet communication security
US10104077B1 (en) * 2017-10-06 2018-10-16 Xage Security, Inc. Enabling multitenant data access on a single industrial network
US10397186B2 (en) * 2017-10-06 2019-08-27 Stealthpath, Inc. Methods for internet communication security
US10374803B2 (en) * 2017-10-06 2019-08-06 Stealthpath, Inc. Methods for internet communication security
US10367811B2 (en) * 2017-10-06 2019-07-30 Stealthpath, Inc. Methods for internet communication security
US10630642B2 (en) * 2017-10-06 2020-04-21 Stealthpath, Inc. Methods for internet communication security
US10785222B2 (en) * 2018-10-11 2020-09-22 Spredfast, Inc. Credential and authentication management in scalable data networks
US10343649B2 (en) * 2017-10-23 2019-07-09 Afero, Inc. Wireless key system and method
US10477395B2 (en) * 2017-11-06 2019-11-12 Fujitsu Limited Open public internet-of-things systems and methods
US11190510B2 (en) * 2017-11-15 2021-11-30 Parallel Wireless, Inc. Two-factor authentication in a cellular radio access network
WO2019109097A1 (en) * 2017-12-01 2019-06-06 Averon Us, Inc. Identity verification document request handling utilizing a user certificate system and user identity document repository
US10972471B2 (en) * 2017-12-15 2021-04-06 International Business Machines Corporation Device authentication using synchronized activity signature comparison
US11099964B2 (en) * 2017-12-20 2021-08-24 Pivotal Software, Inc. Framework actuator integration
CN111602417B (zh) * 2018-01-15 2023-03-28 瑞典爱立信有限公司 通信设备的简档处理
US20210019429A1 (en) * 2018-01-15 2021-01-21 Jason Ryan Cooner Internet of things devices for use with an encryption service
KR102400580B1 (ko) * 2018-01-22 2022-05-23 삼성전자주식회사 다른 전자 장치의 인증을 수행하는 전자 장치와 이의 동작 방법
US20210067507A1 (en) * 2018-01-22 2021-03-04 Sony Corporation Information processing apparatus and processing method for the same
WO2019152587A1 (en) * 2018-02-01 2019-08-08 Halo Maritime Defense Systems, Inc. Presence-based automatic gate operation for marine barriers and gate systems
US10492074B2 (en) * 2018-02-07 2019-11-26 Carrier Corporation Credential synchronization for a mobile device
US10826946B2 (en) * 2018-02-15 2020-11-03 Nokia Technologies Oy Security management in communication systems with provisioning based mechanism to identify information elements
US10645094B2 (en) * 2018-02-16 2020-05-05 Integrity Security Services Llc Systems, methods, and devices for provisioning and processing geolocation information for computerized devices
US10960782B2 (en) * 2018-02-19 2021-03-30 Power Hero Corp. Method and device for converting standalone EV charging stations into intelligent stations with remote communications connectivity and control
WO2019173828A1 (en) * 2018-03-09 2019-09-12 Averon Us, Inc. Using location paths of user-possessed devices to increase transaction security
US10681544B2 (en) * 2018-03-12 2020-06-09 Cypress Semiconductor Corporation Devices, systems and methods for connecting and authenticating local devices to common gateway device
US11762980B2 (en) * 2018-03-14 2023-09-19 Microsoft Technology Licensing, Llc Autonomous secrets renewal and distribution
US10135835B1 (en) * 2018-03-19 2018-11-20 Cyberark Software Ltd. Passwordless and decentralized identity verification
CN110290094B (zh) * 2018-03-19 2022-03-11 华为技术有限公司 一种数据访问权限的控制方法和装置
US10440028B1 (en) * 2018-03-19 2019-10-08 Cyberark Software Ltd. Distributed authorization of identities in a dynamic connected environment
US11171950B1 (en) * 2018-03-21 2021-11-09 Pure Storage, Inc. Secure cloud-based storage system management
US11880436B2 (en) * 2018-03-23 2024-01-23 Nanolock Security Inc. Remote access control for digital hardware
US10609154B2 (en) * 2018-03-30 2020-03-31 Ofinno, Llc Data transmission over user plane for cellular IoT
US10938856B2 (en) * 2018-03-30 2021-03-02 Intel Corporation Systems and methods for security protocol execution in a hierarchical state machine-driven execution plan
US10320569B1 (en) * 2018-04-05 2019-06-11 HOTYB, Inc. Systems and methods for authenticating a digitally signed assertion using verified evaluators
US11218324B2 (en) * 2018-04-05 2022-01-04 Ares Technologies, Inc. Systems and methods authenticating a digitally signed assertion using verified evaluators
US11019668B2 (en) * 2018-04-09 2021-05-25 Ofinno, Llc PDU session establishment for cellular IoT
US11386412B1 (en) * 2018-04-12 2022-07-12 Wells Fargo Bank, N.A. Authentication circle management
US10924363B2 (en) * 2018-04-13 2021-02-16 The Curators Of The University Of Missouri Method and system for secure resource management utilizing blockchain and smart contracts
US11316693B2 (en) * 2018-04-13 2022-04-26 Microsoft Technology Licensing, Llc Trusted platform module-based prepaid access token for commercial IoT online services
WO2019204213A1 (en) * 2018-04-15 2019-10-24 Cooner Jason Encryption for blockchain cryptocurrency transactions and uses in conjunction with carbon credits
US11019059B2 (en) * 2018-04-26 2021-05-25 Radware, Ltd Blockchain-based admission processes for protected entities
US11102190B2 (en) * 2018-04-26 2021-08-24 Radware Ltd. Method and system for blockchain based cyber protection of network entities
US11405357B2 (en) * 2018-04-27 2022-08-02 Cloudflare, Inc. Protecting internet of things (IoT) devices at the network level
US10868711B2 (en) * 2018-04-30 2020-12-15 Splunk Inc. Actionable alert messaging network for automated incident resolution
US20190342874A1 (en) * 2018-05-04 2019-11-07 Intel Corporation Interlace-Based Uplink Physical Channel Design for New Radio-Unlicensed (NR-U)
US20200150643A1 (en) * 2018-05-07 2020-05-14 Strong Force Iot Portfolio 2016, Llc Methods and systems for data collection, learning, and streaming of machine signals for analytics and maintenance using the industrial internet of things
EP3791236A4 (en) * 2018-05-07 2022-06-08 Strong Force Iot Portfolio 2016, LLC METHODS AND SYSTEMS FOR DATA COLLECTION, LEARNING AND STREAMING MACHINE SIGNALS FOR ANALYSIS AND MAINTENANCE USING THE INDUSTRIAL INTERNET OF THINGS
US11413982B2 (en) * 2018-05-15 2022-08-16 Power Hero Corp. Mobile electric vehicle charging station system
US20190356661A1 (en) * 2018-05-21 2019-11-21 Cyberark Software Ltd. Proxy manager using replica authentication information
US11095653B2 (en) * 2018-05-24 2021-08-17 International Business Machines Corporation Secure provisioning of unknown devices through trusted third-party devices
US10325596B1 (en) * 2018-05-25 2019-06-18 Bao Tran Voice control of appliances
US11171937B2 (en) * 2018-05-25 2021-11-09 Target Brands, Inc. Continuous guest re-authentication system
US10417454B1 (en) * 2018-06-05 2019-09-17 Cyberark Software Ltd. Automated secure operating system policy integration
US11394691B2 (en) * 2018-06-05 2022-07-19 Acreto Cloud Corporation Ecosystem per distributed element security through virtual isolation networks
GB201809887D0 (en) * 2018-06-15 2018-08-01 Iothic Ltd Decentralised authentication
US10218708B1 (en) * 2018-06-21 2019-02-26 Capital One Services, Llc Systems for providing electronic items having customizable locking mechanism
US20190392162A1 (en) * 2018-06-25 2019-12-26 Merck Sharp & Dohme Corp. Dynamic consent enforcement for internet of things
US10805104B2 (en) * 2018-06-26 2020-10-13 Verizon Patent And Licensing Inc. Virtual network endpoints for internet of things (IOT) devices
US11271801B2 (en) * 2018-06-27 2022-03-08 T-Mobile Usa, Inc. Compromised network node detection system
US11258861B2 (en) * 2018-06-29 2022-02-22 Intel Corporation Secure reporting of platform state information to a remote server
US20200004946A1 (en) * 2018-07-02 2020-01-02 Cyberark Software Ltd. Secretless and secure authentication of network resources
US11588785B2 (en) * 2018-07-05 2023-02-21 Interdigital Patent Holdings, Inc. Methods and procedures for the dynamic mac address distribution in IEEE 802.11 networks
US20210282003A1 (en) * 2018-07-09 2021-09-09 Convida Wireless, Llc Core network assisted service discovery
US11323948B2 (en) * 2018-07-24 2022-05-03 T-Mobile Usa, Inc. Device management for NB-IoT devices
US10917389B2 (en) * 2018-07-31 2021-02-09 Splunk Inc. Trusted tunnel bridge
US11664338B2 (en) * 2018-08-02 2023-05-30 Anwar A. Mohammed Stretchable and self-healing solders for dies and components in manufacturing environments
US10824700B2 (en) * 2018-08-02 2020-11-03 Arm Limited Device, system, and method of selective activation, deactivation, and configuration of components
CN112740723B (zh) * 2018-08-03 2022-08-12 艾普拉控股有限公司 用于5gc的低时延消息传递服务
US10749876B2 (en) * 2018-08-09 2020-08-18 Cyberark Software Ltd. Adaptive and dynamic access control techniques for securely communicating devices
US10594694B2 (en) * 2018-08-09 2020-03-17 Cyberark Software Ltd. Secure offline caching and provisioning of secrets
US11907354B2 (en) * 2018-08-09 2024-02-20 Cyberark Software Ltd. Secure authentication
EP3821658A1 (en) * 2018-08-09 2021-05-19 Convida Wireless, Llc Resource management for 5g ev2x
US11758432B2 (en) * 2018-08-09 2023-09-12 Telefonaktiebolaget Lm Ericsson (Publ) Enhanced end to end flow control for multi-hop integrated access backhaul (IAB) networks
US20200052889A1 (en) * 2018-08-09 2020-02-13 Cyberark Software Ltd. Secure distributed transmission and recombination of secrets
US10498611B1 (en) * 2018-08-29 2019-12-03 Charter Communications Operating, Llc System architecture and methods for controlling and managing networking devices and expediting new service delivery in a subscriber's home network using micro-domains
CN112930668A (zh) * 2018-09-11 2021-06-08 阿韦瓦软件有限责任公司 用于dmz代理客户端的安全配置推送的服务器和系统
US20220030431A1 (en) * 2018-09-17 2022-01-27 Nokia Solutions And Networks Oy Credentials management
US10944757B2 (en) * 2018-09-19 2021-03-09 Cisco Technology, Inc. Granting wireless network access based on application authentication credentials of client devices
AU2019344067B2 (en) * 2018-09-21 2023-01-05 Schlage Lock Company Llc Wireless access credential system
US11206710B2 (en) * 2018-09-25 2021-12-21 Ofinno, Llc Network initiated release assistance indication
US11205011B2 (en) * 2018-09-27 2021-12-21 Amber Solutions, Inc. Privacy and the management of permissions
US11366842B1 (en) * 2018-09-28 2022-06-21 Splunk Inc. IT service monitoring by ingested machine data with KPI prediction and impactor determination
US10757757B2 (en) * 2018-09-28 2020-08-25 Intel Corporation MEC-based distributed computing environment with multiple edge hosts and user devices
US20200112555A1 (en) * 2018-10-05 2020-04-09 Averon Us, Inc. Apparatuses, methods, and computer program products for secure access credential management
US10887447B2 (en) * 2018-10-10 2021-01-05 Amber Solutions, Inc. Configuration and management of smart nodes with limited user interfaces
US20200134686A1 (en) * 2018-10-31 2020-04-30 The Boeing Company Aircraft modification user interface marketplace
EP3647984A1 (en) * 2018-10-31 2020-05-06 Hewlett-Packard Development Company, L.P. Region restricted data routing
CN112997546A (zh) * 2018-11-08 2021-06-18 康维达无线有限责任公司 用于新无线电v2x的侧行链路发射功率控制
US20200186358A1 (en) * 2018-12-11 2020-06-11 Syccure Inc. Persistent network device authentication
WO2020133467A1 (zh) * 2018-12-29 2020-07-02 华为技术有限公司 智能家居设备接入网络的方法及相关设备
US11057531B2 (en) * 2019-01-03 2021-07-06 Kodak Alaris Inc. Operating an appliance scanner system
US20200228311A1 (en) * 2019-01-10 2020-07-16 Syccure Inc. Lightweight encryption, authentication, and verification of data moving to and from intelligent devices
US10936643B1 (en) * 2019-02-22 2021-03-02 Splunk Inc. User interface with automated condensation of machine data event streams
US11997205B2 (en) * 2019-02-25 2024-05-28 Tbcasoft, Inc. Credential verification and issuance through credential service providers
US10931661B2 (en) * 2019-03-05 2021-02-23 Centripetal Networks Methods and systems for certificate filtering
JP2022525167A (ja) * 2019-03-13 2022-05-11 コンヴィーダ ワイヤレス, エルエルシー 動的ネットワーク能力構成
US20220191962A1 (en) * 2019-03-27 2022-06-16 Convida Wireless, Llc Rlm and rlf procedures for nr v2x
US11197232B2 (en) * 2019-04-01 2021-12-07 Ofinno, Llc Location reporting handling
EP4027618A1 (en) * 2019-04-02 2022-07-13 Bright Data Ltd. Managing a non-direct url fetching service
US11457010B2 (en) * 2019-04-05 2022-09-27 Comcast Cable Communications, Llc Mutual secure communications
US10742744B1 (en) * 2019-04-08 2020-08-11 Oracle International Corporation Methods, systems, and computer readable media for monitoring lightweight machine to machine (LWM2M) internet of things (IoT) devices through service capability exposure funtion (SCEF) T8 interface
US11483143B2 (en) * 2019-04-15 2022-10-25 Smart Security Systems, Llc Enhanced monitoring and protection of enterprise data
IT201900005876A1 (it) * 2019-04-16 2020-10-16 Roberto Griggio Sistema e metodo per la gestione delle credenziali di accesso multi-dominio di un utente abilitato ad accedere ad una pluralità di domini
CA3080225C (en) * 2019-04-30 2023-09-19 10353744 Canada Ltd. Computer systems, computer-implemented methods, and computer devices for processing a transaction message
US11716617B2 (en) * 2019-05-02 2023-08-01 Ares Technologies, Inc. Systems and methods for cryptographic authorization of wireless communications
US11100757B2 (en) * 2019-05-04 2021-08-24 Pilot Games, Inc. Linked bingo tournament having a tournament prize and a progressive prize
US10970378B2 (en) * 2019-05-13 2021-04-06 Cyberark Software Ltd. Secure generation and verification of machine-readable visual codes
US10693872B1 (en) * 2019-05-17 2020-06-23 Q5ID, Inc. Identity verification system
US10411894B1 (en) * 2019-05-17 2019-09-10 Cyberark Software Ltd. Authentication based on unique encoded codes
US11395139B1 (en) * 2019-06-03 2022-07-19 Sprint Communications Company Lp Network profile anti-spoofing on wireless gateways
EP3984187A1 (en) * 2019-06-12 2022-04-20 Telefonaktiebolaget Lm Ericsson (Publ) Internet of things (iot) trustworthiness as a service (taas)
US11102125B2 (en) * 2019-06-27 2021-08-24 Citrix Systems, Inc. Securing communications between services in a cluster using load balancing systems and methods
US20210006933A1 (en) * 2019-07-03 2021-01-07 R. Thomas Dean Security model using integrated technology
KR20220031575A (ko) * 2019-07-08 2022-03-11 퀄컴 인코포레이티드 비확인 응답 모드(um) 데이터 라디오 베어러(drb)를 위한 무손실 송신
US11394551B2 (en) * 2019-07-17 2022-07-19 Microsoft Technology Licensing, Llc Secure authentication using puncturing
US11316842B2 (en) * 2019-07-23 2022-04-26 Cyberark Software Ltd. Identity verification based on electronic file fingerprinting data
JP7331532B2 (ja) * 2019-07-30 2023-08-23 京セラドキュメントソリューションズ株式会社 情報処理システム、情報処理装置、および情報処理方法
US11023511B1 (en) * 2019-07-31 2021-06-01 Splunk Inc. Mobile device composite interface for dual-sourced incident management and monitoring system
US10887157B1 (en) * 2019-07-31 2021-01-05 Splunk Inc. Dual-sourced incident management and monitoring system
US11133962B2 (en) * 2019-08-03 2021-09-28 Microsoft Technology Licensing, Llc Device synchronization with noise symbols and pattern recognition
US11405414B2 (en) * 2019-08-06 2022-08-02 Bank Of America Corporation Automated threat assessment system for authorizing resource transfers between distributed IoT components
US10921787B1 (en) * 2019-08-06 2021-02-16 Bank Of America Corporation Centralized resource transfer engine for facilitating resource transfers between distributed internet-of-things (IoT) components
WO2021030040A1 (en) * 2019-08-09 2021-02-18 Critical Ideas, Inc. Dba Chipper Authentication via ussd
US11962585B2 (en) * 2019-08-20 2024-04-16 Cisco Technology, Inc. Guest onboarding of devices onto 3GPP-based networks with use of realm-based discovery of identity providers and mutual authentication of identity federation peers
US11223560B2 (en) * 2019-08-21 2022-01-11 Verzon Patent and Licensing Inc. System and methods for unified collection of network information
US20210067350A1 (en) * 2019-09-04 2021-03-04 Adero, Inc. Presence and identity verification using wireless tags
US10623446B1 (en) * 2019-09-09 2020-04-14 Cyberark Software Ltd. Multi-factor authentication for applications and virtual instance identities
US11477016B1 (en) * 2019-09-10 2022-10-18 Wells Fargo Bank, N.A. Systems and methods for post-quantum cryptography optimization
US11218300B1 (en) * 2019-09-10 2022-01-04 Wells Fargo Bank, N.A. Systems and methods for post-quantum cryptography communications channels
US11626983B1 (en) * 2019-09-10 2023-04-11 Wells Fargo Bank, N.A. Systems and methods for post-quantum cryptography optimization
US11552793B1 (en) * 2019-09-10 2023-01-10 Wells Fargo Bank, N.A. Systems and methods for post-quantum cryptography communications channels
US11343270B1 (en) * 2019-09-10 2022-05-24 Wells Fargo Bank, N.A. Systems and methods for post-quantum cryptography optimization
US11240014B1 (en) * 2019-09-10 2022-02-01 Wells Fargo Bank, N.A. Systems and methods for post-quantum cryptography optimization
US11218301B1 (en) * 2019-09-10 2022-01-04 Wells Fargo Bank, N.A. Systems and methods for post-quantum cryptography communications channels
US20210082548A1 (en) * 2019-09-17 2021-03-18 Bloxton Investment Group, Llc Health platform
KR102097577B1 (ko) * 2019-09-24 2020-04-07 주식회사 단솔플러스 음파 통신을 이용한 아이오티 개폐기 조작 시스템
WO2021062054A1 (en) * 2019-09-25 2021-04-01 Payfone, Inc. Systems and methods for caller verification
US11438805B2 (en) * 2019-09-25 2022-09-06 Verizon Patent And Licensing Inc. System and method for latency certification service
US11245577B2 (en) * 2019-09-26 2022-02-08 Amazon Technologies, Inc. Template-based onboarding of internet-connectible devices
US11558423B2 (en) * 2019-09-27 2023-01-17 Stealthpath, Inc. Methods for zero trust security with high quality of service
US20210012357A1 (en) * 2019-09-27 2021-01-14 Intel Corporation Protection against misuse of software-defined silicon
WO2021067510A1 (en) * 2019-09-30 2021-04-08 Intel Corporation Methods and apparatus to attest objects in edge computing environments
US12022354B2 (en) * 2019-10-01 2024-06-25 Qualcomm Incorporated Low-tier user equipment positioning with premium user equipment assistance
US11895232B1 (en) * 2019-10-04 2024-02-06 Wells Fargo Bank, N.A. Systems and methods for quantum entanglement authentication
US11245519B1 (en) * 2019-10-04 2022-02-08 Wells Fargo Bank, N.A. Systems and methods for quantum entanglement random number generation
US10985970B1 (en) * 2019-10-18 2021-04-20 Splunk Inc. Automatic actionable event responder for operational clusters
US11188397B2 (en) * 2019-10-18 2021-11-30 Splunk Inc. Mobile application for an information technology (IT) and security operations application
US11153748B2 (en) * 2019-10-31 2021-10-19 Arris Enterprises Llc Secure system and method for onboarding router
US11128637B2 (en) * 2019-11-05 2021-09-21 Cyberark Software Ltd. Automatic least-privilege access and control for target resources
US11663510B1 (en) * 2019-11-26 2023-05-30 Wells Fargo Bank, N.A. Systems and methods for quantum one-time pad generation
US11356247B1 (en) * 2019-11-26 2022-06-07 Wells Fargo Bank, N.A. Systems and methods for quantum one-time pad generation
US11574045B2 (en) * 2019-12-10 2023-02-07 Winkk, Inc. Automated ID proofing using a random multitude of real-time behavioral biometric samplings
US11588794B2 (en) * 2019-12-10 2023-02-21 Winkk, Inc. Method and apparatus for secure application framework and platform
US11249462B2 (en) * 2020-01-06 2022-02-15 Rockwell Automation Technologies, Inc. Industrial data services platform
US11233805B2 (en) * 2020-01-28 2022-01-25 Cyberark Software Ltd. Centralized security assessments of scripts in network environments
US11232198B2 (en) * 2020-01-28 2022-01-25 Cyberark Software Ltd. Dynamic visualization of scripts based on centralized security assessments
US11322050B1 (en) * 2020-01-30 2022-05-03 Wells Fargo Bank, N.A. Systems and methods for post-quantum cryptography optimization
US11533175B1 (en) * 2020-01-30 2022-12-20 Wells Fargo Bank, N.A. Systems and methods for post-quantum cryptography on a smartcard
US11838410B1 (en) * 2020-01-30 2023-12-05 Wells Fargo Bank, N.A. Systems and methods for post-quantum cryptography optimization
US11449799B1 (en) * 2020-01-30 2022-09-20 Wells Fargo Bank, N.A. Systems and methods for post-quantum cryptography optimization
US11601266B1 (en) * 2020-02-11 2023-03-07 Wells Fargo Bank, N.A. Systems and methods for quantum consensus
US11218471B1 (en) * 2020-02-11 2022-01-04 Wells Fargo Bank, N.A. Systems and methods for quantum consensus
US11240223B1 (en) * 2020-02-11 2022-02-01 Wells Fargo Bank, N.A. Systems and methods for quantum consensus
US11271911B2 (en) * 2020-02-26 2022-03-08 Amera Lot Inc. Method and apparatus for imprinting private key on IoT
US20210279341A1 (en) * 2020-03-05 2021-09-09 Timothy Arthur Huck Cryptographic security system, method, and program product using data partitioning
US11223470B1 (en) * 2020-03-06 2022-01-11 Wells Fargo Bank, N.A. Post-quantum cryptography side chain
US11816612B1 (en) * 2020-03-18 2023-11-14 Amazon Technologies, Inc. Predicting true demand of network services with usage constraints
US11539682B2 (en) * 2020-03-31 2022-12-27 Lenovo Enterprise Solutions (Singapore) Pte. Ltd. Connection parameter awareness in an authenticated link-layer network session
US10999164B1 (en) * 2020-04-30 2021-05-04 Splunk Inc. Securely executing custom playbook code in a hybrid execution environment
US11516197B2 (en) * 2020-04-30 2022-11-29 Capital One Services, Llc Techniques to provide sensitive information over a voice connection
US11652632B2 (en) * 2020-05-07 2023-05-16 Vmware, Inc. Contextual automated device onboarding
US11651363B2 (en) * 2020-05-29 2023-05-16 Pilot Games, Inc. Anonymous funding of an online account with cash
US10963583B1 (en) * 2020-06-04 2021-03-30 Cyberark Software Ltd. Automatic detection and protection against file system privilege escalation and manipulation vulnerabilities
CN115769626A (zh) * 2020-07-10 2023-03-07 联想(新加坡)私人有限公司 Tsn系统中的策略修改
US11057491B1 (en) * 2020-07-17 2021-07-06 Snowflake Inc. Remote execution using a global identity
US20220036323A1 (en) * 2020-07-28 2022-02-03 International Business Machines Corporation Electronic wallet allowing virtual currency expiration date
US11457361B2 (en) * 2020-08-31 2022-09-27 T-Mobile Usa, Inc. Wireless network that discovers hotspots for cyberattacks based on social media data
US20220078209A1 (en) * 2020-09-08 2022-03-10 Cisco Technology, Inc. Enhanced trusted application manager utilizing intelligence from a secure access server edge (sase)
US11398902B2 (en) * 2020-09-10 2022-07-26 Cyborn Limited Systems and methods for non-deterministic multi-party, multi-user sender-receiver authentication and non-repudiatable resilient authorized access to secret data
US20210012282A1 (en) * 2020-09-25 2021-01-14 Intel Corporation Decentralized data supply chain provenance
US20210081271A1 (en) * 2020-09-25 2021-03-18 Intel Corporation Dynamic tracing control
US11546368B2 (en) * 2020-09-28 2023-01-03 T-Mobile Usa, Inc. Network security system including a multi-dimensional domain name system to protect against cybersecurity threats
US11496522B2 (en) * 2020-09-28 2022-11-08 T-Mobile Usa, Inc. Digital on-demand coupons for security service of communications system
US11983522B2 (en) * 2020-10-30 2024-05-14 Ayla Networks, Inc. Edge-based intelligence for over the air update

Also Published As

Publication number Publication date
EP4241519A4 (en) 2024-04-03
WO2022098406A1 (en) 2022-05-12
US20220141658A1 (en) 2022-05-05
EP4241519A1 (en) 2023-09-13

Similar Documents

Publication Publication Date Title
JP7178729B2 (ja) 共有されたキーを使用する無線デバイスの選択的ペアリング
US11297051B2 (en) Authenticated session management across multiple electronic devices using a virtual session manager
JP6599341B2 (ja) 動的ネットワークアクセス管理のための方法、デバイスおよびシステム
EP3075096B1 (en) Method and system for encrypted communications
US9842446B2 (en) Systems and methods for lock access management using wireless signals
US20100197293A1 (en) Remote computer access authentication using a mobile device
US20190095598A1 (en) Device, control method of the same, and storage medium
JP2019521414A (ja) 車載端末のための決済認証方法、装置、及び、システム
US11824854B2 (en) Communication system and computer readable storage medium
US8453220B2 (en) Device association
US11429802B2 (en) Obtaining device posture of a third party managed device
KR20130127523A (ko) 모바일 디바이스들, 인터넷-접속 차량들, 및 클라우드 서비스들의 접속
US10708769B2 (en) Cloud assisted accessory pairing
JP2018517367A (ja) サービスプロバイダ証明書管理
WO2006073008A1 (ja) ネットワークカメラへのログイン認証システム
US9661000B2 (en) Communication apparatus, communication system, method of controlling communication apparatus, and storage medium
US20170339159A1 (en) Registering apparatus, terminal apparatus, registering method, and non-transitory computer readable storage medium
US11871471B1 (en) Process for managing reconnections of devices in a network
US8745398B2 (en) Providing services to devices using a ZigBee network
CN106790012B (zh) 基于802.1x协议数据包验证的用户身份认证方法
CN116438885A (zh) 物联网装置的一次性无线认证
KR20180034199A (ko) 싱글 사인 온 서비스 기반의 상호 인증 방법 및 시스템
JP7305072B1 (ja) 方法およびシステム
US20230059180A1 (en) Communication system, communication control method, and non-transitory recording medium
EP3815297B1 (en) Authentication through secure sharing of digital secrets previously established between devices

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination