CO2019004599A2 - Servicio de seguridad del internet de las cosas - Google Patents

Servicio de seguridad del internet de las cosas

Info

Publication number
CO2019004599A2
CO2019004599A2 CONC2019/0004599A CO2019004599A CO2019004599A2 CO 2019004599 A2 CO2019004599 A2 CO 2019004599A2 CO 2019004599 A CO2019004599 A CO 2019004599A CO 2019004599 A2 CO2019004599 A2 CO 2019004599A2
Authority
CO
Colombia
Prior art keywords
iot
data
security
internet
technology
Prior art date
Application number
CONC2019/0004599A
Other languages
English (en)
Inventor
Arjmand Samuel
Original Assignee
Microsoft Technology Licensing Llc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Technology Licensing Llc filed Critical Microsoft Technology Licensing Llc
Publication of CO2019004599A2 publication Critical patent/CO2019004599A2/es

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/86Secure or tamper-resistant housings
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16YINFORMATION AND COMMUNICATION TECHNOLOGY SPECIALLY ADAPTED FOR THE INTERNET OF THINGS [IoT]
    • G16Y10/00Economic sectors
    • G16Y10/75Information technology; Communication
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16YINFORMATION AND COMMUNICATION TECHNOLOGY SPECIALLY ADAPTED FOR THE INTERNET OF THINGS [IoT]
    • G16Y30/00IoT infrastructure
    • G16Y30/10Security thereof
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/70Services for machine-to-machine communication [M2M] or machine type communication [MTC]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W68/00User notification, e.g. alerting and paging, for incoming communication, change of service or the like
    • H04W68/12Inter-network notification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2111Location-sensitive, e.g. geographical location, GPS
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/08Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/65Environment-dependent, e.g. using captured environmental data

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Health & Medical Sciences (AREA)
  • Environmental & Geological Engineering (AREA)
  • General Business, Economics & Management (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Accounting & Taxation (AREA)
  • Business, Economics & Management (AREA)
  • Alarm Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Selective Calling Equipment (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Pinball Game Machines (AREA)

Abstract

La tecnología divulgada generalmente se dirige a la seguridad del dispositivo en un entorno de IoT. Por ejemplo, esta tecnología es utilizable en la seguridad de IoT. En un ejemplo de la tecnología, se almacena un conjunto de reglas de seguridad asociadas con una condición esperada de al menos un dispositivo de IoT. Se reciben los datos de IoT asociados con al menos un dispositivo de IoT. Los datos de IoT pueden ser datos agregados que incluyen al menos dos tipos diferentes de datos. Se determina, con base en los datos de IoT, si se infringió el conjunto de reglas de seguridad. Una alerta se envía de forma selectiva con base en la determinación.
CONC2019/0004599A 2016-11-04 2019-05-03 Servicio de seguridad del internet de las cosas CO2019004599A2 (es)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US15/344,461 US10528725B2 (en) 2016-11-04 2016-11-04 IoT security service
PCT/US2017/058926 WO2018085166A1 (en) 2016-11-04 2017-10-30 Iot security service

Publications (1)

Publication Number Publication Date
CO2019004599A2 true CO2019004599A2 (es) 2019-05-10

Family

ID=60327394

Family Applications (1)

Application Number Title Priority Date Filing Date
CONC2019/0004599A CO2019004599A2 (es) 2016-11-04 2019-05-03 Servicio de seguridad del internet de las cosas

Country Status (19)

Country Link
US (2) US10528725B2 (es)
EP (1) EP3535943A1 (es)
JP (2) JP2019536144A (es)
KR (1) KR102301407B1 (es)
CN (1) CN109923881A (es)
AU (1) AU2017354886B2 (es)
BR (1) BR112019006489A2 (es)
CA (1) CA3041330A1 (es)
CL (1) CL2019001126A1 (es)
CO (1) CO2019004599A2 (es)
IL (1) IL266252B2 (es)
MX (1) MX2019005100A (es)
MY (1) MY202280A (es)
NZ (1) NZ752213A (es)
PH (1) PH12019550067A1 (es)
RU (1) RU2756693C2 (es)
SG (1) SG11201903604PA (es)
WO (1) WO2018085166A1 (es)
ZA (1) ZA201902217B (es)

Families Citing this family (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3289752B1 (en) * 2015-05-01 2019-08-21 PCMS Holdings, Inc. Systems, methods, and devices to defend against attacks
US10972456B2 (en) * 2016-11-04 2021-04-06 Microsoft Technology Licensing, Llc IoT device authentication
US10528725B2 (en) 2016-11-04 2020-01-07 Microsoft Technology Licensing, Llc IoT security service
EP3566420A1 (en) * 2017-01-05 2019-11-13 Telefonaktiebolaget LM Ericsson (PUBL) Accessing data at a network node
US10819723B2 (en) * 2017-03-27 2020-10-27 Cujo LLC Securing port forwarding through a network traffic hub
US10623432B2 (en) * 2017-06-21 2020-04-14 International Business Machines Corporation Mitigating security risks utilizing continuous device image reload with data integrity
US20190166502A1 (en) * 2017-11-29 2019-05-30 Mojo Networks, LLC. Security monitoring for wireless sensor nodes
EP3518490A1 (en) * 2018-01-26 2019-07-31 Siemens Aktiengesellschaft Method and system for managing iot-based devices in an internet-of-things environment
US10742674B1 (en) * 2018-03-29 2020-08-11 Architecture Technology Corporation Systems and methods for segmented attack prevention in internet of things (IoT) networks
KR20190141576A (ko) * 2018-06-14 2019-12-24 삼성전자주식회사 동적 규칙 기반의 블록 체인을 이용하는 군집 제어 장치 및 방법
US10817604B1 (en) 2018-06-19 2020-10-27 Architecture Technology Corporation Systems and methods for processing source codes to detect non-malicious faults
US10749890B1 (en) 2018-06-19 2020-08-18 Architecture Technology Corporation Systems and methods for improving the ranking and prioritization of attack-related events
US11171960B2 (en) 2018-12-03 2021-11-09 At&T Intellectual Property I, L.P. Network security management based on collection and cataloging of network-accessible device information
US11429713B1 (en) 2019-01-24 2022-08-30 Architecture Technology Corporation Artificial intelligence modeling for cyber-attack simulation protocols
US11128654B1 (en) 2019-02-04 2021-09-21 Architecture Technology Corporation Systems and methods for unified hierarchical cybersecurity
US11838402B2 (en) 2019-03-13 2023-12-05 The Research Foundation For The State University Of New York Ultra low power core for lightweight encryption
JP2022096003A (ja) * 2019-04-25 2022-06-29 株式会社Maya Sustainergy セキュリティ監視システム、セキュリティ監視方法及びセキュリティ監視プログラム
EP3980891A4 (en) * 2019-06-10 2023-06-28 Conquest Technology Services Corp Software application for continually assessing, processing, and remediating cyber-risk in real time
US11403405B1 (en) 2019-06-27 2022-08-02 Architecture Technology Corporation Portable vulnerability identification tool for embedded non-IP devices
EP3767505B1 (de) * 2019-07-18 2022-08-24 Siemens Aktiengesellschaft Verfahren und system zur bereitstellung von sicherheitsinformationen über einen anwendungscontainer für ein industrielles edge-gerät
US11444974B1 (en) 2019-10-23 2022-09-13 Architecture Technology Corporation Systems and methods for cyber-physical threat modeling
US11503075B1 (en) 2020-01-14 2022-11-15 Architecture Technology Corporation Systems and methods for continuous compliance of nodes
US11711394B2 (en) * 2020-05-29 2023-07-25 Cyberus Labs sp. z o.o. System for managing IoT devices
GB2597645A (en) * 2020-06-26 2022-02-09 Ariful Islam Md Smart heated clothes drying airer racking units
KR102295348B1 (ko) 2020-11-16 2021-09-03 주식회사 케이사인 운영 기술 데이터의 보안 위협 분석 및 탐지 방법
KR102322408B1 (ko) * 2020-12-07 2021-11-05 주식회사 샌즈랩 서버 자원을 이용한 악성 코드 탐지 및 치료가 가능한 사물 인터넷 장치 및 그 방법
US11824639B2 (en) * 2021-02-25 2023-11-21 Insight Direct Usa, Inc. Dynamic IoT rule and alert templating engine
US11683246B2 (en) 2021-03-09 2023-06-20 Ayla Networks, Inc. Edge-based intelligence for anomaly detection
US20230138805A1 (en) * 2021-10-29 2023-05-04 Virsec Systems, Inc. System and Method For Telemetry Data Based Event Occurrence Analysis With Rule Engine

Family Cites Families (101)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7228429B2 (en) * 2001-09-21 2007-06-05 E-Watch Multimedia network appliances for security and surveillance applications
US6775780B1 (en) 2000-03-16 2004-08-10 Networks Associates Technology, Inc. Detecting malicious software by analyzing patterns of system calls generated during emulation
US7174566B2 (en) 2002-02-01 2007-02-06 Intel Corporation Integrated network intrusion detection
US7689455B2 (en) 2005-04-07 2010-03-30 Olista Ltd. Analyzing and detecting anomalies in data records using artificial intelligence
US20100242102A1 (en) 2006-06-27 2010-09-23 Microsoft Corporation Biometric credential verification framework
FI20060665A0 (fi) 2006-07-07 2006-07-07 Nokia Corp Poikkeavuuden havaitseminen
US7991902B2 (en) 2006-12-08 2011-08-02 Microsoft Corporation Reputation-based authorization decisions
KR20090121579A (ko) 2008-05-22 2009-11-26 주식회사 이베이지마켓 서버의 취약점을 점검하기 위한 시스템 및 그 방법
US9225575B2 (en) * 2008-06-18 2015-12-29 Center Of Excellence In Wireless Technology Precoding for single transmission streams in multiple antenna systems
US8038213B2 (en) 2008-09-26 2011-10-18 Chelsea Owens System and method for a child safety seat having sensing and notification abilities
CN102292754B (zh) 2008-11-07 2014-07-30 沃尔沃拉斯特瓦格纳公司 用于合并传感器数据的方法和系统
CN107070960B (zh) * 2010-03-01 2021-01-29 Iot控股公司 M2m gw以及在m2m gw处实施的用于m2m设备管理的方法
US9218232B2 (en) 2011-04-13 2015-12-22 Bar-Ilan University Anomaly detection methods, devices and systems
US8988350B2 (en) 2011-08-20 2015-03-24 Buckyball Mobile, Inc Method and system of user authentication with bioresponse data
DE102011111899A1 (de) 2011-08-30 2013-02-28 Gm Global Technology Operations, Llc Detektionsvorrichtung und Verfahren zur Detektion eines Trägers eines Sende-/Empfangsgeräts, Kraftfahrzeug
CA2853033C (en) 2011-10-21 2019-07-16 Nest Labs, Inc. User-friendly, network connected learning thermostat and related systems and methods
US8984591B2 (en) 2011-12-16 2015-03-17 Telecommunications Systems, Inc. Authentication via motion of wireless device movement
CN103391300B (zh) 2012-05-08 2014-11-05 腾讯科技(深圳)有限公司 远程控制中实现移动同步的方法和系统
US10237290B2 (en) 2012-06-26 2019-03-19 Aeris Communications, Inc. Methodology for intelligent pattern detection and anomaly detection in machine to machine communication network
US8844045B2 (en) 2012-09-14 2014-09-23 Mastercard International Incorporated Methods and systems for evaluating software for known vulnerabilities
US9208676B2 (en) 2013-03-14 2015-12-08 Google Inc. Devices, methods, and associated information processing for security in a smart-sensored home
US20140196131A1 (en) 2013-01-07 2014-07-10 Salutron, Inc. User authentication based on a wrist vein pattern
EP2947595A4 (en) * 2013-01-21 2016-06-08 Mitsubishi Electric Corp ATTACK ANALYSIS SYSTEM, COORDINATION DEVICE, ATTACK ANALYSIS COORDINATION PROCEDURE AND PROGRAM
US9165142B1 (en) 2013-01-30 2015-10-20 Palo Alto Networks, Inc. Malware family identification using profile signatures
CN103986743A (zh) * 2013-02-07 2014-08-13 伊姆西公司 用于在物联网中采集数据的方法、装置和系统
US20140249994A1 (en) 2013-03-04 2014-09-04 Hello Inc. Wearable device with unique user ID and telemetry system for payments
US9639820B2 (en) 2013-03-15 2017-05-02 Alert Enterprise Systems, structures, and processes for interconnected devices and risk management
KR20160032004A (ko) * 2013-04-23 2016-03-23 카나리 컨넥트 인코퍼레이티드 보안 및/또는 감시 장치 및 시스템
JP2016526207A (ja) * 2013-05-06 2016-09-01 コンヴィーダ ワイヤレス, エルエルシー モノのインターネットのための知的交渉サービス
US9264436B2 (en) 2013-05-08 2016-02-16 International Business Machines Corporation Policy-based automated consent
EP2994876A4 (en) 2013-05-09 2017-01-04 Otsuka America Pharmaceutical, Inc. Systems and methods for administering health care systems
CN104243406A (zh) 2013-06-09 2014-12-24 中国移动通信集团公司 一种物联网系统中终端接入认证的方法及装置
CH708274A1 (de) 2013-07-04 2015-01-15 Schweizerische Eidgenossenschaft Eidgenössisches Dept Für Verteidigung Bevölkerungsschutz Und Sport Verfahren zur Bestimmung von Trajektorien beweglicher physischer Objekte in einem Raum, auf der Basis von Sensordaten mehrerer Sensoren.
US9372922B2 (en) 2013-07-11 2016-06-21 Neura, Inc. Data consolidation mechanisms for internet of things integration platform
US8918838B1 (en) * 2013-07-23 2014-12-23 Oasis Technology, Inc. Anti-cyber hacking defense system
CN103442353B (zh) 2013-08-22 2017-05-31 江苏赛联信息产业研究院股份有限公司 一种安全可控的物联网数据传输方法
US20150134954A1 (en) 2013-11-14 2015-05-14 Broadcom Corporation Sensor management system in an iot network
US20150134801A1 (en) * 2013-11-14 2015-05-14 Broadcom Corporation Making policy-based decisions in a network
WO2015081326A1 (en) 2013-11-27 2015-06-04 Shenzhen Huiding Technology Co., Ltd. Wearable communication devices for secured transaction and communication
US9282110B2 (en) 2013-11-27 2016-03-08 Cisco Technology, Inc. Cloud-assisted threat defense for connected vehicles
US9753796B2 (en) * 2013-12-06 2017-09-05 Lookout, Inc. Distributed monitoring, evaluation, and response for multiple devices
CN103701857A (zh) 2013-12-06 2014-04-02 周良文 基于移动控制终端的感知家电控制系统及方法
KR102194782B1 (ko) 2014-01-24 2020-12-23 삼성전자주식회사 전자 장치에서 사용자 상태 인지 정보를 이용한 알림 서비스 제공을 위한 장치 및 방법
CN103812869B (zh) 2014-02-21 2017-03-22 昆山中创软件工程有限责任公司 一种基于物联网的数据传输方法及装置
US10176428B2 (en) * 2014-03-13 2019-01-08 Qualcomm Incorporated Behavioral analysis for securing peripheral devices
US9806902B2 (en) 2014-03-20 2017-10-31 Verizon Patent And Licensing Inc. Scalable framework for monitoring machine-to-machine (M2M) devices
CN104102690B (zh) 2014-05-26 2017-04-19 北京宇航系统工程研究所 一种基于存储结构的遥测数据处理方法
US9913100B2 (en) 2014-05-30 2018-03-06 Apple Inc. Techniques for generating maps of venues including buildings and floors
US20160026729A1 (en) 2014-05-30 2016-01-28 Reylabs Inc Systems and methods involving mobile indoor energy efficiency exploration, monitoring and/or display aspects
CN104020751B (zh) 2014-06-23 2016-08-24 河海大学常州校区 基于物联网的校园安全监测方法
US10354074B2 (en) 2014-06-24 2019-07-16 Virsec Systems, Inc. System and methods for automated detection of input and output validation and resource management vulnerability
US9514296B2 (en) 2014-09-08 2016-12-06 Qualcomm Incorporated Automatic authorization for access to electronic device
US9026840B1 (en) 2014-09-09 2015-05-05 Belkin International, Inc. Coordinated and device-distributed detection of abnormal network device operation
US10271020B2 (en) * 2014-10-24 2019-04-23 Fluke Corporation Imaging system employing fixed, modular mobile, and portable infrared cameras with ability to receive, communicate, and display data and images with proximity detection
US9945928B2 (en) 2014-10-30 2018-04-17 Bastille Networks, Inc. Computational signal processing architectures for electromagnetic signature analysis
EP3218837A4 (en) 2014-11-11 2018-04-11 Webee LLC Systems and methods for smart spaces
CN106211022A (zh) 2014-11-26 2016-12-07 三星电子株式会社 用于配对可穿戴设备和智能设备的方法和装置
GB2532988B (en) * 2014-12-04 2021-03-03 Arm Ip Ltd Method and device for scanning for data processing devices
KR101634295B1 (ko) 2014-12-16 2016-06-30 주식회사 윈스 IoT 보안을 위한 인증 서비스 제공 시스템 및 방법
KR20160075158A (ko) * 2014-12-19 2016-06-29 장성균 사물인터넷 단말기 보안을 위한 디바이스 접근 제어 시스템 및 그 운용방법
US9697657B2 (en) 2014-12-24 2017-07-04 Intel Corporation Techniques for access control using wearable devices
US10142332B2 (en) 2015-01-05 2018-11-27 Samsung Electronics Co., Ltd. Method and apparatus for a wearable based authentication for improved user experience
US9729340B2 (en) * 2015-01-06 2017-08-08 Afero, Inc. System and method for notifying a user of conditions associated with an internet-of-things (IoT) hub
US20160198536A1 (en) 2015-01-06 2016-07-07 Kiban Labs, Inc. Internet-of-things (iot) hub apparatus and method
US9774507B2 (en) 2015-01-06 2017-09-26 Afero, Inc. System and method for collecting and utilizing user behavior data within an IoT system
US9774604B2 (en) * 2015-01-16 2017-09-26 Zingbox, Ltd. Private cloud control
US20160313216A1 (en) * 2015-04-25 2016-10-27 Prophecy Sensors, Llc Fuel gauge visualization of iot based predictive maintenance system using multi-classification based machine learning
US10140343B2 (en) 2015-02-09 2018-11-27 Ca, Inc. System and method of reducing data in a storage system
US9979606B2 (en) 2015-03-04 2018-05-22 Qualcomm Incorporated Behavioral analysis to automate direct and indirect local monitoring of internet of things device health
US9788138B2 (en) 2015-04-03 2017-10-10 Snaptrack, Inc. Methods and systems of allocating application functions to motion-correlated devices
US10212178B2 (en) 2015-04-07 2019-02-19 Zingbox, Ltd. Packet analysis based IoT management
US10231122B2 (en) 2015-04-27 2019-03-12 International Business Machines Corporation Challenge-response authentication based on internet of things information
US20160323283A1 (en) 2015-04-30 2016-11-03 Samsung Electronics Co., Ltd. Semiconductor device for controlling access right to resource based on pairing technique and method thereof
US10097529B2 (en) 2015-05-01 2018-10-09 Samsung Electronics Co., Ltd. Semiconductor device for controlling access right to server of internet of things device and method of operating the same
WO2016187298A1 (en) 2015-05-18 2016-11-24 Interdigital Technology Corporation Automated profiling and context dependent cooperative iot management operations
US9268938B1 (en) 2015-05-22 2016-02-23 Power Fingerprinting Inc. Systems, methods, and apparatuses for intrusion detection and analytics using power characteristics such as side-channel information collection
KR101679578B1 (ko) 2015-05-27 2016-11-25 주식회사 윈스 IoT 보안을 위한 제어 서비스 제공 장치 및 방법
US20160358184A1 (en) * 2015-06-04 2016-12-08 Chronicled, Inc. Open registry for identity of things including tamperproof tags
US10469464B2 (en) 2015-06-09 2019-11-05 Intel Corporation Self-configuring key management system for an internet of things network
US9565192B2 (en) 2015-06-23 2017-02-07 Symantec Corporation Router based securing of internet of things devices on local area networks
US20160380856A1 (en) 2015-06-25 2016-12-29 Qatar University Qstp-B Systems and methods for tracking devices status and malfunctions in machine-to-machine networks
US10938910B2 (en) 2015-07-01 2021-03-02 International Business Machines Corporation Discovering capabilities of entities in an internet of things setting
CN105072609A (zh) 2015-07-07 2015-11-18 成都英力拓信息技术有限公司 一种基于智能终端的物联网实现方法
US10140191B2 (en) 2015-07-24 2018-11-27 Accenture Global Services Limited System for development of IoT system architecture
US10135792B2 (en) 2015-08-25 2018-11-20 Anchorfree Inc. Secure communications with internet-enabled devices
US20170060911A1 (en) * 2015-08-31 2017-03-02 Synchronoss Technologies, Inc. Systems and Methods For an Open System Internet of Things Data Hub
US9772395B2 (en) 2015-09-25 2017-09-26 Intel Corporation Vision and radio fusion based precise indoor localization
US10419540B2 (en) 2015-10-05 2019-09-17 Microsoft Technology Licensing, Llc Architecture for internet of things
US20170180357A1 (en) 2015-12-22 2017-06-22 Chittabrata Ghosh Access point selection and authentication for iot device
US9478132B1 (en) * 2015-12-29 2016-10-25 Thunder Power Hong Kong Ltd. Vehicle hazard detection and warning system
US9707961B1 (en) 2016-01-29 2017-07-18 Ford Global Technologies, Llc Tracking objects within a dynamic environment for improved localization
US11768823B2 (en) * 2016-02-17 2023-09-26 Verizon Patent And Licensing Inc. Rules execution system for IoT devices
CN105809330A (zh) * 2016-02-26 2016-07-27 北京元心科技有限公司 巡检系统生成和处理预警信息方法以及巡检系统
US20190019087A1 (en) 2016-03-25 2019-01-17 Sony Corporation Information processing apparatus
WO2017189361A1 (en) 2016-04-29 2017-11-02 Pcms Holdings, Inc. System and method for calibration of vehicle sensors assisted by inter-vehicle communication
US10291477B1 (en) 2016-06-06 2019-05-14 Amazon Technologies, Inc. Internet of things (IoT) device registration
US9894159B2 (en) 2016-06-13 2018-02-13 Verizon Patent And Licensing Inc. Generating consumer internet-of-things data products
GB2553514B (en) 2016-08-31 2022-01-26 Green Running Ltd A utility consumption signal processing system and a method of processing a utility consumption signal
US10530749B1 (en) 2016-10-24 2020-01-07 Mission Secure, Inc. Security system, device, and method for operational technology networks
US10528725B2 (en) * 2016-11-04 2020-01-07 Microsoft Technology Licensing, Llc IoT security service
US10972456B2 (en) 2016-11-04 2021-04-06 Microsoft Technology Licensing, Llc IoT device authentication

Also Published As

Publication number Publication date
CN109923881A (zh) 2019-06-21
WO2018085166A1 (en) 2018-05-11
AU2017354886A1 (en) 2019-04-18
NZ752213A (en) 2023-01-27
AU2017354886B2 (en) 2021-10-21
CA3041330A1 (en) 2018-05-11
IL266252A (en) 2019-06-30
IL266252B2 (en) 2023-09-01
CL2019001126A1 (es) 2019-09-06
JP7506719B2 (ja) 2024-06-26
PH12019550067A1 (en) 2020-06-08
SG11201903604PA (en) 2019-05-30
MX2019005100A (es) 2019-08-22
IL266252B1 (en) 2023-05-01
KR102301407B1 (ko) 2021-09-10
US10528725B2 (en) 2020-01-07
BR112019006489A2 (pt) 2019-06-25
US20200104484A1 (en) 2020-04-02
JP2022160702A (ja) 2022-10-19
KR20190073409A (ko) 2019-06-26
EP3535943A1 (en) 2019-09-11
US20180129805A1 (en) 2018-05-10
MY202280A (en) 2024-04-22
RU2019113327A3 (es) 2021-03-09
RU2019113327A (ru) 2020-10-30
US11514158B2 (en) 2022-11-29
JP2019536144A (ja) 2019-12-12
ZA201902217B (en) 2020-08-26
RU2756693C2 (ru) 2021-10-04

Similar Documents

Publication Publication Date Title
CO2019004599A2 (es) Servicio de seguridad del internet de las cosas
CO2019003764A2 (es) Servicio de aprovisionamiento de internet de las cosas (iot)
BR112017020517A2 (pt) técnicas para recomendação de produtos, serviços e negócios
CO2017005701A2 (es) Un método de comunicación, un dispositivo de almacenamiento legible por computadora y un aparato para la comunicación
CO2019001102A2 (es) Estación base, equipo de usuario y método de comunicación inalámbrica
BR112017012471A2 (pt) entrega de notificações com ciência do usuário
CO2018013670A2 (es) Automatización de validación de imagen
BR112016016864A2 (pt) Solicitações dinâmicas com representações dinâmicas de ajuste automático
BR112019000778A2 (pt) linha de montagem com inspeção visual eletrônica integrada
CL2022002514A1 (es) Descubrimiento eficiente de servidores de computación de borde
BR112019002728A2 (pt) dispenser, e, método de determinar um tipo de um produto em rolo.
BR112018073174A2 (pt) sistemas e métodos para fornecimento de um serviço de autoeleição
BR112018074592A2 (pt) acesso de endereço ip baseado em nível de segurança e em histórico de acessos
AR109331A1 (es) Control de puntos de transmisión de referencia para mediciones rstd
CO2019014715A2 (es) Aparato de comunicación, método y programa informático
BR112019000310A2 (pt) arbitragem de pedido de memória
MX2015012619A (es) Dispersiones de termino corto.
CL2017002307A1 (es) Estilo controlado por condiciones
BR112017000750A2 (pt) gerenciamento de interferência em um ambiente de interferência intermitente
GT201600202A (es) Métodos y aparato para la coordinación de la selección del sistema entre un conjunto de nodos
CL2021001371A1 (es) Circuitos lógicos
EA202190822A1 (ru) Технологии для выполнения действий на основе обнаружения объектов
MX2017006669A (es) Tecnicas para trasformar solicitudes de recursos de red a solicitudes de red tipo cero.
BR112016029323A2 (pt) associação de usuário/interação através de um gateway de mídia
MX2020004337A (es) Metodo para determinar modo de transmision de datos, dispositivo de red y medio de almacenamiento legible por computadora.