JP2018513457A - モノのインターネットデバイスの健全性の直接的および間接的ローカル監視を自動化するための挙動分析 - Google Patents
モノのインターネットデバイスの健全性の直接的および間接的ローカル監視を自動化するための挙動分析 Download PDFInfo
- Publication number
- JP2018513457A JP2018513457A JP2017545750A JP2017545750A JP2018513457A JP 2018513457 A JP2018513457 A JP 2018513457A JP 2017545750 A JP2017545750 A JP 2017545750A JP 2017545750 A JP2017545750 A JP 2017545750A JP 2018513457 A JP2018513457 A JP 2018513457A
- Authority
- JP
- Japan
- Prior art keywords
- behavior
- iot
- local
- iot device
- observed
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L12/00—Data switching networks
- H04L12/28—Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
- H04L12/2803—Home automation networks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L12/00—Data switching networks
- H04L12/28—Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
- H04L12/2803—Home automation networks
- H04L12/2816—Controlling appliance services of a home automation network by calling their functionalities
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L41/00—Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
- H04L41/06—Management of faults, events, alarms or notifications
- H04L41/0654—Management of faults, events, alarms or notifications using network fault recovery
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L41/00—Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
- H04L41/14—Network analysis or design
- H04L41/145—Network analysis or design involving simulating, designing, planning or modelling of a network
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L41/00—Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
- H04L41/50—Network service management, e.g. ensuring proper service fulfilment according to agreements
- H04L41/5061—Network service management, e.g. ensuring proper service fulfilment according to agreements characterised by the interaction between service providers and their network customers, e.g. customer relationship management
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L43/00—Arrangements for monitoring or testing data switching networks
- H04L43/04—Processing captured monitoring data, e.g. for logfile generation
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1425—Traffic logging, e.g. anomaly detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/12—Detection or prevention of fraud
- H04W12/121—Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W4/00—Services specially adapted for wireless communication networks; Facilities therefor
- H04W4/70—Services for machine-to-machine communication [M2M] or machine type communication [MTC]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L41/00—Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
- H04L41/12—Discovery or management of network topologies
Landscapes
- Engineering & Computer Science (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- Automation & Control Theory (AREA)
- Computer Security & Cryptography (AREA)
- Data Mining & Analysis (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Business, Economics & Management (AREA)
- General Business, Economics & Management (AREA)
- Telephonic Communication Services (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
- Environmental & Geological Engineering (AREA)
Applications Claiming Priority (3)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| US14/638,602 | 2015-03-04 | ||
| US14/638,602 US9979606B2 (en) | 2015-03-04 | 2015-03-04 | Behavioral analysis to automate direct and indirect local monitoring of internet of things device health |
| PCT/US2016/020072 WO2016140912A1 (en) | 2015-03-04 | 2016-02-29 | Behavioral analysis to automate direct and indirect local monitoring of internet of things device health |
Publications (2)
| Publication Number | Publication Date |
|---|---|
| JP2018513457A true JP2018513457A (ja) | 2018-05-24 |
| JP2018513457A5 JP2018513457A5 (enExample) | 2019-03-28 |
Family
ID=55527672
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| JP2017545750A Pending JP2018513457A (ja) | 2015-03-04 | 2016-02-29 | モノのインターネットデバイスの健全性の直接的および間接的ローカル監視を自動化するための挙動分析 |
Country Status (5)
| Country | Link |
|---|---|
| US (1) | US9979606B2 (enExample) |
| EP (1) | EP3266159B1 (enExample) |
| JP (1) | JP2018513457A (enExample) |
| CN (1) | CN107409073B (enExample) |
| WO (1) | WO2016140912A1 (enExample) |
Cited By (4)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| JP2020058021A (ja) * | 2018-08-30 | 2020-04-09 | アクセンチュア グローバル ソリューションズ リミテッド | ネットワークインフラストラクチャのエンドポイント設定に基づく動的な展開 |
| TWI721693B (zh) * | 2019-12-09 | 2021-03-11 | 中華電信股份有限公司 | 基於行動物聯網之網路行為異常偵測系統及方法 |
| KR20210107745A (ko) * | 2018-12-21 | 2021-09-01 | 누들 테크놀로지 인코포레이티드 | 비집중형 네트워크에서의 검증 |
| JP2022518172A (ja) * | 2019-01-10 | 2022-03-14 | シグニファイ ホールディング ビー ヴィ | 照明ネットワークのセキュアな動作を提供する方法 |
Families Citing this family (151)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US9773110B2 (en) | 2014-09-26 | 2017-09-26 | Intel Corporation | Cluster anomaly detection using function interposition |
| US9774604B2 (en) | 2015-01-16 | 2017-09-26 | Zingbox, Ltd. | Private cloud control |
| US9680646B2 (en) * | 2015-02-05 | 2017-06-13 | Apple Inc. | Relay service for communication between controllers and accessories |
| US10846705B2 (en) | 2015-02-20 | 2020-11-24 | Qualcomm Incorporated | Automating customer service an internet of everything environment |
| US10684030B2 (en) | 2015-03-05 | 2020-06-16 | Honeywell International Inc. | Wireless actuator service |
| US10212178B2 (en) | 2015-04-07 | 2019-02-19 | Zingbox, Ltd. | Packet analysis based IoT management |
| WO2016178932A1 (en) * | 2015-05-01 | 2016-11-10 | Pcms Holdings, Inc. | Systems, methods, and devices to defend against attacks |
| US10111070B2 (en) * | 2015-07-03 | 2018-10-23 | Afero, Inc. | Embedded internet of things (IOT) hub slot for an appliance and associated systems and methods |
| US9974015B2 (en) * | 2015-07-03 | 2018-05-15 | Afero, Inc. | Embedded internet of things (IOT) hub for integration with an appliance and associated systems and methods |
| US9847569B2 (en) * | 2015-07-03 | 2017-12-19 | Afero, Inc. | Modular antenna for integration with an internet of things (IOT) hub and associated systems and methods |
| KR20170029869A (ko) * | 2015-09-08 | 2017-03-16 | 삼성전자주식회사 | 실내 장치 관리 방법 및 장치 |
| WO2017111828A1 (en) * | 2015-12-26 | 2017-06-29 | Intel Corporation | Distributed framework for resilient machine-to-machine system management |
| US20170199796A1 (en) * | 2016-01-08 | 2017-07-13 | Chris Chaput | Data storage, retreival and analysis systems for monitoring geographically distributed electromechanical systems |
| US10410002B1 (en) * | 2016-01-13 | 2019-09-10 | National Technology & Engineering Solutions Of Sandia, Llc | Intrusion detection apparatus, system and methods |
| GB2547202B (en) * | 2016-02-09 | 2022-04-20 | Darktrace Ltd | An anomaly alert system for cyber threat detection |
| US10671946B2 (en) * | 2016-02-28 | 2020-06-02 | Quabbin Patent Holdings, Inc. | Multinodal power sensing, aggregation, and transmission |
| US10581901B2 (en) * | 2016-03-25 | 2020-03-03 | Cisco Technology, Inc. | Increased granularity and anomaly correlation using multi-layer distributed analytics in the network |
| US10826933B1 (en) * | 2016-03-31 | 2020-11-03 | Fireeye, Inc. | Technique for verifying exploit/malware at malware detection appliance through correlation with endpoints |
| US10893059B1 (en) | 2016-03-31 | 2021-01-12 | Fireeye, Inc. | Verification and enhancement using detection systems located at the network periphery and endpoint devices |
| US12432233B1 (en) | 2016-04-06 | 2025-09-30 | Intellective Ai, Inc. | Adaptive anomaly context description |
| US10382461B1 (en) * | 2016-05-26 | 2019-08-13 | Amazon Technologies, Inc. | System for determining anomalies associated with a request |
| US10097572B1 (en) * | 2016-06-07 | 2018-10-09 | EMC IP Holding Company LLC | Security for network computing environment based on power consumption of network devices |
| US10375079B2 (en) * | 2016-06-29 | 2019-08-06 | Mcafee, Llc | Distributed communication between internet of things devices |
| US20180188712A1 (en) * | 2016-07-22 | 2018-07-05 | Michael T. MacKay | Relevance based digital building |
| US10623509B2 (en) * | 2016-07-28 | 2020-04-14 | Accenture Global Solutions Limited | Intelligent maintenance and repair of user properties |
| US10834586B2 (en) * | 2016-07-29 | 2020-11-10 | Amzetta Technologies, Llc | System and method for controlling heterogeneous internet of things (IoT) devices using single application |
| US11044181B1 (en) * | 2016-08-02 | 2021-06-22 | Initial State Technologies, Inc. | Data aggregation, transformation and visualization of networked broadcast reports |
| US10419931B1 (en) | 2016-08-25 | 2019-09-17 | EMC IP Holding Company LLC | Security for network computing environment using centralized security system |
| JP2018049321A (ja) * | 2016-09-20 | 2018-03-29 | ヤフー株式会社 | 推定装置、推定方法および推定プログラム |
| US10579942B2 (en) | 2016-10-14 | 2020-03-03 | Cisco Technology, Inc. | Distributed and centralized modes for isolation networks |
| US10536211B2 (en) * | 2016-10-14 | 2020-01-14 | Huawei Technologies Co., Ltd. | Mobile device relay service for reliable internet of things |
| US12058015B2 (en) * | 2016-10-21 | 2024-08-06 | Forward Networks, Inc. | Systems and methods for an interactive network analysis platform |
| US10972456B2 (en) | 2016-11-04 | 2021-04-06 | Microsoft Technology Licensing, Llc | IoT device authentication |
| US10528725B2 (en) * | 2016-11-04 | 2020-01-07 | Microsoft Technology Licensing, Llc | IoT security service |
| US10380348B2 (en) | 2016-11-21 | 2019-08-13 | ZingBox, Inc. | IoT device risk assessment |
| US11233808B2 (en) * | 2016-11-25 | 2022-01-25 | University Of Tsukuba | Networking system |
| US10592084B2 (en) * | 2016-12-09 | 2020-03-17 | Johnson Controls Technology Company | Tools, systems and methods for configuring a building management system |
| CN106685946B (zh) * | 2016-12-22 | 2019-10-25 | 北京邮电大学 | 一种物联网感知层入侵检测系统 |
| CN110115015B (zh) * | 2016-12-29 | 2022-04-15 | 爱维士软件有限责任公司 | 通过监测其行为检测未知IoT设备的系统和方法 |
| US10122745B2 (en) * | 2016-12-31 | 2018-11-06 | Fortinet, Inc. | Heuristics-based identification of IoT (internet of things) attacks in Wi-fi |
| EP3349398B1 (en) * | 2017-01-13 | 2020-09-23 | Shenzhen Goodix Technology Co., Ltd. | Method for monitoring an iot device and using it as battery protection watchdog for iot devices |
| US10630565B2 (en) * | 2017-02-15 | 2020-04-21 | Dell Products, L.P. | Overload management for internet of things (IoT) gateways |
| US11294786B2 (en) | 2017-03-31 | 2022-04-05 | Commvault Systems, Inc. | Management of internet of things devices |
| US10552294B2 (en) * | 2017-03-31 | 2020-02-04 | Commvault Systems, Inc. | Management of internet of things devices |
| US11221939B2 (en) | 2017-03-31 | 2022-01-11 | Commvault Systems, Inc. | Managing data from internet of things devices in a vehicle |
| US11038893B2 (en) * | 2017-05-15 | 2021-06-15 | Cisco Technology, Inc. | Validating a device class claim using machine learning |
| JP6955912B2 (ja) * | 2017-06-19 | 2021-10-27 | 株式会社日立製作所 | ネットワーク監視装置、そのシステム、およびその方法 |
| US10225275B1 (en) * | 2017-06-29 | 2019-03-05 | Syniverse Technologies, Llc | Method for computationally detecting anomalies of digital device behavior on a communications network |
| US20190014137A1 (en) * | 2017-07-10 | 2019-01-10 | ZingBox, Inc. | IoT DEVICE SECURITY |
| US10778516B2 (en) | 2017-09-08 | 2020-09-15 | Hewlett Packard Enterprise Development Lp | Determination of a next state of multiple IoT devices within an environment |
| US10587482B2 (en) * | 2017-09-18 | 2020-03-10 | International Business Machines Corporation | Discovery of IoT devices |
| US11070568B2 (en) | 2017-09-27 | 2021-07-20 | Palo Alto Networks, Inc. | IoT device management visualization |
| WO2019075317A1 (en) | 2017-10-12 | 2019-04-18 | Convida Wireless, Llc | INTERWORKING SERVICE FOR THE INTERNET OF RESTOUS OBJECTS |
| US11082296B2 (en) | 2017-10-27 | 2021-08-03 | Palo Alto Networks, Inc. | IoT device grouping and labeling |
| US11509540B2 (en) | 2017-12-14 | 2022-11-22 | Extreme Networks, Inc. | Systems and methods for zero-footprint large-scale user-entity behavior modeling |
| CN109962881A (zh) * | 2017-12-22 | 2019-07-02 | 北京安天网络安全技术有限公司 | 基于工业控制系统的入侵检测方法、装置以及系统 |
| US11256818B2 (en) | 2017-12-28 | 2022-02-22 | Corlina, Inc. | System and method for enabling and verifying the trustworthiness of a hardware system |
| US10673882B2 (en) * | 2018-01-15 | 2020-06-02 | International Business Machines Corporation | Network flow control of internet of things (IoT) devices |
| EP3512179B1 (en) * | 2018-01-15 | 2021-03-03 | Carrier Corporation | Cyber security framework for internet-connected embedded devices |
| EP3518490A1 (en) * | 2018-01-26 | 2019-07-31 | Siemens Aktiengesellschaft | Method and system for managing iot-based devices in an internet-of-things environment |
| US11509636B2 (en) | 2018-01-30 | 2022-11-22 | Corlina, Inc. | User and device onboarding |
| US10897470B2 (en) | 2018-01-31 | 2021-01-19 | Hewlett Packard Enterprise Development Lp | Detecting attacks on computing devices |
| US10645108B2 (en) * | 2018-03-19 | 2020-05-05 | Bank Of America Corporation | Smart Internet of Things (“IoT”) web of trust |
| US11140180B2 (en) | 2018-03-23 | 2021-10-05 | International Business Machines Corporation | Guard system for automatic network flow controls for internet of things (IoT) devices |
| US10742653B2 (en) | 2018-03-23 | 2020-08-11 | International Business Machines Corporation | Automated individualized network security controls for internet of things (IoT) devices |
| US11616793B2 (en) * | 2018-03-28 | 2023-03-28 | Minim Inc. | System and method for device context and device security |
| US10901829B2 (en) | 2018-05-10 | 2021-01-26 | International Business Machines Corporation | Troubleshooting using a visual communications protocol |
| JP7060800B2 (ja) * | 2018-06-04 | 2022-04-27 | 日本電信電話株式会社 | 感染拡大攻撃検知システム及び方法、並びに、プログラム |
| US11777965B2 (en) | 2018-06-18 | 2023-10-03 | Palo Alto Networks, Inc. | Pattern match-based detection in IoT security |
| WO2020011374A1 (en) * | 2018-07-13 | 2020-01-16 | Shenzhen GOODIX Technology Co., Ltd. | Method for monitoring an iot device and using it as battery protection watchdog for iot devices |
| CN108924151A (zh) * | 2018-07-23 | 2018-11-30 | 杭州安恒信息技术股份有限公司 | 一种物联网设备取证的方法和系统 |
| WO2020022953A1 (en) * | 2018-07-26 | 2020-01-30 | Singapore Telecommunications Limited | System and method for identifying an internet of things (iot) device based on a distributed fingerprinting solution |
| US10972461B2 (en) | 2018-08-28 | 2021-04-06 | International Business Machines Corporation | Device aware network communication management |
| US11012421B2 (en) | 2018-08-28 | 2021-05-18 | Box, Inc. | Predicting user-file interactions |
| CN109067763B (zh) | 2018-08-29 | 2020-05-29 | 阿里巴巴集团控股有限公司 | 安全检测方法、设备及装置 |
| EP3847571A4 (en) | 2018-09-04 | 2022-06-01 | Palo Alto Networks, Inc. | LEARN AN IOT APPLICATION |
| US10904128B2 (en) * | 2018-09-13 | 2021-01-26 | International Business Machines Corporation | Testing functionality of an Internet of Things environment |
| US11169865B2 (en) * | 2018-09-18 | 2021-11-09 | Nec Corporation | Anomalous account detection from transaction data |
| CN110943961B (zh) | 2018-09-21 | 2022-06-21 | 阿里巴巴集团控股有限公司 | 数据处理方法、设备以及存储介质 |
| US12289328B2 (en) | 2018-10-15 | 2025-04-29 | Palo Alto Networks, Inc. | Multi-dimensional periodicity detection of IOT device behavior |
| US11121952B2 (en) * | 2018-10-17 | 2021-09-14 | Cisco Technology, Inc. | Device health assessment data summarization using machine learning |
| US10686649B2 (en) | 2018-11-16 | 2020-06-16 | At&T Intellectual Property I, L.P. | Method and apparatus for managing a local area network |
| EP3657364A1 (en) * | 2018-11-20 | 2020-05-27 | Nagravision SA | Authorising operations for devices in a network |
| US10785125B2 (en) | 2018-12-03 | 2020-09-22 | At&T Intellectual Property I, L.P. | Method and procedure for generating reputation scores for IoT devices based on distributed analysis |
| US11451571B2 (en) | 2018-12-12 | 2022-09-20 | Palo Alto Networks, Inc. | IoT device risk assessment and scoring |
| EP3894872A4 (en) * | 2018-12-14 | 2023-01-04 | University of Georgia Research Foundation, Inc. | CONDITION MONITORING THROUGH ENERGY CONSUMPTION AUDIT IN ELECTRICAL DEVICES AND ELECTRICAL WAVEFORM AUDIT IN POWER SUPPLY NETWORKS |
| KR102006232B1 (ko) * | 2018-12-18 | 2019-08-01 | 한국인터넷진흥원 | 복수개의 디바이스 정보 종합 분석을 통한 디바이스 이상 징후 탐지 방법 및 그 장치 |
| CN111385126B (zh) * | 2018-12-29 | 2021-08-13 | 华为技术有限公司 | 设备行为控制方法及装置、系统、存储介质 |
| US11689573B2 (en) | 2018-12-31 | 2023-06-27 | Palo Alto Networks, Inc. | Multi-layered policy management |
| US11038910B1 (en) * | 2019-01-25 | 2021-06-15 | Trend Micro Incorporated | Cybersecurity for a smart home |
| JP7109391B2 (ja) * | 2019-02-26 | 2022-07-29 | 株式会社日立製作所 | 不正通信検知装置および不正通信検知プログラム |
| US11263099B2 (en) * | 2019-02-27 | 2022-03-01 | T-Mobile Usa, Inc. | Testing device for testing internet-of-things device |
| US11209795B2 (en) | 2019-02-28 | 2021-12-28 | Nanotronics Imaging, Inc. | Assembly error correction for assembly lines |
| CN111651761B (zh) * | 2019-03-04 | 2023-04-14 | 腾讯科技(深圳)有限公司 | 一种黑产电子设备检测方法、装置、服务器及存储介质 |
| WO2020188585A1 (en) * | 2019-03-16 | 2020-09-24 | Livehooah Technologies Private Limited | System and method for structural health monitoring using internet of things and machine learning |
| WO2020206620A1 (en) * | 2019-04-09 | 2020-10-15 | Orange | Methods and apparatus to discriminate authentic wireless internet-of-things devices |
| CN111918280B (zh) | 2019-05-07 | 2022-07-22 | 华为技术有限公司 | 一种终端信息的处理方法、装置及系统 |
| US11316851B2 (en) | 2019-06-19 | 2022-04-26 | EMC IP Holding Company LLC | Security for network environment using trust scoring based on power consumption of devices within network |
| US11156991B2 (en) | 2019-06-24 | 2021-10-26 | Nanotronics Imaging, Inc. | Predictive process control for a manufacturing process |
| US11960263B2 (en) * | 2019-07-10 | 2024-04-16 | Honeywell International Inc. | Building automation system monitoring |
| CA3144110A1 (en) * | 2019-07-15 | 2021-01-21 | Ics Security (2014) Ltd. | System and method for protection of an ics network by an hmi server therein |
| US10958557B2 (en) * | 2019-07-31 | 2021-03-23 | International Business Machines Corporation | Automated deployment of a private monitoring network |
| US11855976B2 (en) * | 2019-08-09 | 2023-12-26 | Mastercard Technologies Canada ULC | Utilizing behavioral features to authenticate a user entering login credentials |
| US11097688B2 (en) | 2019-09-20 | 2021-08-24 | GM Cruise Holdings, LLC | Journey verification for ridesharing via audible signals |
| EP3799451B1 (en) * | 2019-09-26 | 2022-07-20 | Nokia Technologies Oy | Method and apparatus for compromised iot device detection |
| US10953852B1 (en) | 2019-09-27 | 2021-03-23 | GM Cruise Holdings, LLC. | Pick-up authentication via audible signals |
| US11267401B2 (en) | 2019-09-27 | 2022-03-08 | GM Cruise Holdings, LLC | Safe passenger disembarking for autonomous vehicles via audible signals |
| US11799890B2 (en) * | 2019-10-01 | 2023-10-24 | Box, Inc. | Detecting anomalous downloads |
| US11063965B1 (en) | 2019-12-19 | 2021-07-13 | Nanotronics Imaging, Inc. | Dynamic monitoring and securing of factory processes, equipment and automated systems |
| US11100221B2 (en) | 2019-10-08 | 2021-08-24 | Nanotronics Imaging, Inc. | Dynamic monitoring and securing of factory processes, equipment and automated systems |
| WO2021075774A1 (en) * | 2019-10-16 | 2021-04-22 | Samsung Electronics Co., Ltd. | Method for controlling iot device and electronic device therefor |
| EP4055454A4 (en) | 2019-11-06 | 2024-01-31 | Nanotronics Imaging, Inc. | SYSTEMS, PROCESSES AND SUPPORTS FOR MANUFACTURING PROCESSES |
| US12165353B2 (en) | 2019-11-06 | 2024-12-10 | Nanotronics Imaging, Inc. | Systems, methods, and media for manufacturing processes |
| US12153408B2 (en) | 2019-11-06 | 2024-11-26 | Nanotronics Imaging, Inc. | Systems, methods, and media for manufacturing processes |
| US11381586B2 (en) * | 2019-11-20 | 2022-07-05 | Verizon Patent And Licensing Inc. | Systems and methods for detecting anomalous behavior |
| JP7389518B2 (ja) * | 2019-11-20 | 2023-11-30 | ナノトロニクス イメージング インコーポレイテッド | 高度な攻撃からの産業生産の保護 |
| US11483339B1 (en) | 2019-11-27 | 2022-10-25 | Pulse Secure, Llc | Detecting attacks and quarantining malware infected devices |
| US10848567B1 (en) * | 2019-11-29 | 2020-11-24 | Cygnus, LLC | Remote support for IoT devices |
| US11140033B2 (en) | 2019-12-11 | 2021-10-05 | At&T Mobility Ii Llc | Software defined network lifecycle tracking and management |
| WO2021120010A1 (en) * | 2019-12-17 | 2021-06-24 | Orange | Methods and apparatus to identify abnormal behavior within sets of internet-of-things devices |
| US11303517B2 (en) | 2020-01-07 | 2022-04-12 | International Business Machines Corporation | Software patch optimization |
| US11411765B2 (en) * | 2020-01-10 | 2022-08-09 | Cisco Technology, Inc. | Automating a software-defined wide area network policy for internet of things end points |
| US11954692B2 (en) * | 2020-02-05 | 2024-04-09 | International Business Machines Corporation | Mitigating user dissatisfaction related to a product |
| US11086988B1 (en) | 2020-02-28 | 2021-08-10 | Nanotronics Imaging, Inc. | Method, systems and apparatus for intelligently emulating factory control systems and simulating response data |
| CN111447115B (zh) * | 2020-03-25 | 2021-08-27 | 北京奥陌科技有限公司 | 一种物联网实体的状态监测方法 |
| US11652831B2 (en) * | 2020-04-14 | 2023-05-16 | Hewlett Packard Enterprise Development Lp | Process health information to determine whether an anomaly occurred |
| CN112235550A (zh) * | 2020-05-14 | 2021-01-15 | 陈洋洋 | 基于物联网和人工智能的安防监控方法、系统及服务器 |
| US12302451B2 (en) | 2020-06-01 | 2025-05-13 | Palo Alto Networks, Inc. | IoT security policy on a firewall |
| US11115799B1 (en) | 2020-06-01 | 2021-09-07 | Palo Alto Networks, Inc. | IoT device discovery and identification |
| US11423051B2 (en) | 2020-10-20 | 2022-08-23 | International Business Machines Corporation | Sensor signal prediction at unreported time periods |
| US11392115B2 (en) | 2020-10-22 | 2022-07-19 | Cisco Technology, Inc. | Zero-trust architecture for industrial automation |
| US11637744B2 (en) * | 2020-11-19 | 2023-04-25 | Samsung Electronics Co., Ltd. | Methods and systems for managing health of devices in an IoT environment using inter-device correlation |
| US20220180251A1 (en) * | 2020-12-03 | 2022-06-09 | Qualcomm Incorporated | Sidelink-assisted update aggregation in federated learning |
| WO2022132129A1 (en) * | 2020-12-15 | 2022-06-23 | Funai Electric Co., Ltd. | Collaborative iot device anomaly detection |
| CN112348419B (zh) * | 2021-01-05 | 2021-04-02 | 光谷技术有限公司 | 一种物联网处理系统和方法 |
| US11683246B2 (en) | 2021-03-09 | 2023-06-20 | Ayla Networks, Inc. | Edge-based intelligence for anomaly detection |
| US11941155B2 (en) | 2021-03-15 | 2024-03-26 | EMC IP Holding Company LLC | Secure data management in a network computing environment |
| US20220337478A1 (en) | 2021-04-16 | 2022-10-20 | Somos, Inc. | Systems and methods for provisioning virtual internet of things universal ids (iot uids) in brownfield devices |
| CN113163012B (zh) * | 2021-04-26 | 2022-08-16 | 物鼎安全科技(武汉)有限公司 | 一种基于区块链的物联网设备管理方法及装置 |
| CN113206763B (zh) * | 2021-05-26 | 2022-09-06 | 国网山东省电力公司电力科学研究院 | 一种适应于物联管理平台的仿真测试系统及方法 |
| US11552975B1 (en) | 2021-10-26 | 2023-01-10 | Palo Alto Networks, Inc. | IoT device identification with packet flow behavior machine learning model |
| US12301600B2 (en) | 2022-01-18 | 2025-05-13 | Palo Alto Networks, Inc. | IoT device identification by machine learning with time series behavioral and statistical features |
| US12432244B2 (en) * | 2022-03-24 | 2025-09-30 | At&T Intellectual Property I, L.P. | Home gateway monitoring for vulnerable home internet of things devices |
| US12362993B2 (en) | 2022-05-19 | 2025-07-15 | Cisco Technology, Inc. | Intelligent closed-loop device profiling for proactive behavioral expectations |
| CN119585578A (zh) * | 2022-07-28 | 2025-03-07 | 真实制造有限公司 | 用于制冷设备的资产管理和物联网装置 |
| CN115996236B (zh) * | 2023-03-23 | 2023-09-01 | 广东海新智能厨房股份有限公司 | 用于燃气灶的安全监控方法、装置、设备及介质 |
| US11956117B1 (en) | 2023-05-22 | 2024-04-09 | Google Llc | Network monitoring and healing based on a behavior model |
| US12294601B2 (en) * | 2023-06-16 | 2025-05-06 | Dell Products L.P. | Detection of anomalous behavior on online platforms using machine learning techniques |
| US12489764B2 (en) | 2023-10-12 | 2025-12-02 | T-Mobile Usa, Inc. | Code injection prevention for communication devices |
| CN117544985B (zh) * | 2024-01-09 | 2024-03-19 | 成都趣点科技有限公司 | 一种设备离线通信管理方法及系统 |
| CN117979508B (zh) * | 2024-03-05 | 2024-07-12 | 六班电气有限公司 | 一种基于井下环境感知的灯光智能调控方法 |
Citations (5)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| JP2002342185A (ja) * | 2001-03-09 | 2002-11-29 | Matsushita Electric Ind Co Ltd | リモートメンテナンスシステム |
| JP2007526992A (ja) * | 2003-07-09 | 2007-09-20 | イスラーユック エレクトロニクス リミテッド | 電気故障検出のためのシステム、装置、及び方法 |
| JP2008129714A (ja) * | 2006-11-17 | 2008-06-05 | Univ Of Tsukuba | 異常検知方法、異常検知装置及び異常検知用プログラム並びに学習モデル生成方法 |
| JP2008269215A (ja) * | 2007-04-19 | 2008-11-06 | Nippon Telegr & Teleph Corp <Ntt> | 特異パターン検出システム、モデル学習装置、特異パターン検出方法、及び、コンピュータプログラム |
| JP2015012447A (ja) * | 2013-06-28 | 2015-01-19 | 株式会社東芝 | 通信システム及び通信装置 |
Family Cites Families (28)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US20040103144A1 (en) | 2002-11-26 | 2004-05-27 | Hussein Sallam | Systems and methods for communicating with devices as Web Services |
| US8615332B2 (en) | 2005-06-09 | 2013-12-24 | Whirlpool Corporation | Smart current attenuator for energy conservation in appliances |
| US9614964B2 (en) | 2005-08-19 | 2017-04-04 | Nextstep, Inc. | Consumer electronic registration, control and support concierge device and method |
| WO2008085204A2 (en) | 2006-12-29 | 2008-07-17 | Prodea Systems, Inc. | Demarcation between application service provider and user in multi-services gateway device at user premises |
| US8473325B2 (en) | 2007-10-12 | 2013-06-25 | Pie Digital, Inc. | System and method for automatic configuration and management of home network devices using a hierarchical index model |
| US8595834B2 (en) | 2008-02-04 | 2013-11-26 | Samsung Electronics Co., Ltd | Detecting unauthorized use of computing devices based on behavioral patterns |
| US10895898B2 (en) | 2008-04-16 | 2021-01-19 | Deka Products Limited Partnership | Management of remotely controlled devices |
| FR2939170B1 (fr) * | 2008-11-28 | 2010-12-31 | Snecma | Detection d'anomalie dans un moteur d'aeronef. |
| WO2010131259A2 (en) | 2009-04-11 | 2010-11-18 | Informate Mobile Intelligence Pvt. Ltd. | A monitoring system for capturing information relating to the wireless smart device for behavioral analytics |
| US9077736B2 (en) | 2009-07-24 | 2015-07-07 | Plumchoice, Inc. | Systems and methods for providing a client agent for delivery of remote services |
| US9253021B2 (en) | 2012-02-28 | 2016-02-02 | Cisco Technology, Inc. | Hierarchical schema to provide an aggregated view of device capabilities in a network |
| US9690635B2 (en) * | 2012-05-14 | 2017-06-27 | Qualcomm Incorporated | Communicating behavior information in a mobile computing device |
| CN102802158B (zh) * | 2012-08-07 | 2014-11-05 | 湖南大学 | 基于信任评估的无线传感器网络异常检测方法 |
| US9411955B2 (en) | 2012-08-09 | 2016-08-09 | Qualcomm Incorporated | Server-side malware detection and classification |
| US9747440B2 (en) | 2012-08-15 | 2017-08-29 | Qualcomm Incorporated | On-line behavioral analysis engine in mobile device with multiple analyzer model providers |
| US9847961B2 (en) | 2013-02-25 | 2017-12-19 | Qualcomm Incorporated | Automatic IoT device social network expansion |
| US20140244001A1 (en) | 2013-02-25 | 2014-08-28 | Qualcomm Incorporated | Controlling many different devices from a smart controller |
| US9753796B2 (en) * | 2013-12-06 | 2017-09-05 | Lookout, Inc. | Distributed monitoring, evaluation, and response for multiple devices |
| US9684787B2 (en) | 2014-04-08 | 2017-06-20 | Qualcomm Incorporated | Method and system for inferring application states by performing behavioral analysis operations in a mobile device |
| US9774604B2 (en) * | 2015-01-16 | 2017-09-26 | Zingbox, Ltd. | Private cloud control |
| US10484406B2 (en) * | 2015-01-22 | 2019-11-19 | Cisco Technology, Inc. | Data visualization in self-learning networks |
| US10320824B2 (en) * | 2015-01-22 | 2019-06-11 | Cisco Technology, Inc. | Anomaly detection using network traffic data |
| US9722906B2 (en) * | 2015-01-23 | 2017-08-01 | Cisco Technology, Inc. | Information reporting for anomaly detection |
| US10484405B2 (en) * | 2015-01-23 | 2019-11-19 | Cisco Technology, Inc. | Packet capture for anomalous traffic flows |
| US9813432B2 (en) * | 2015-01-23 | 2017-11-07 | Cisco Technology, Inc. | Tracking anomaly propagation at the network level |
| US20160219066A1 (en) * | 2015-01-26 | 2016-07-28 | Cisco Technology, Inc. | Event correlation in a network merging local graph models from distributed nodes |
| US10846705B2 (en) | 2015-02-20 | 2020-11-24 | Qualcomm Incorporated | Automating customer service an internet of everything environment |
| US10412106B2 (en) * | 2015-03-02 | 2019-09-10 | Verizon Patent And Licensing Inc. | Network threat detection and management system based on user behavior information |
-
2015
- 2015-03-04 US US14/638,602 patent/US9979606B2/en not_active Expired - Fee Related
-
2016
- 2016-02-29 EP EP16709894.6A patent/EP3266159B1/en active Active
- 2016-02-29 JP JP2017545750A patent/JP2018513457A/ja active Pending
- 2016-02-29 CN CN201680013127.4A patent/CN107409073B/zh active Active
- 2016-02-29 WO PCT/US2016/020072 patent/WO2016140912A1/en not_active Ceased
Patent Citations (5)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| JP2002342185A (ja) * | 2001-03-09 | 2002-11-29 | Matsushita Electric Ind Co Ltd | リモートメンテナンスシステム |
| JP2007526992A (ja) * | 2003-07-09 | 2007-09-20 | イスラーユック エレクトロニクス リミテッド | 電気故障検出のためのシステム、装置、及び方法 |
| JP2008129714A (ja) * | 2006-11-17 | 2008-06-05 | Univ Of Tsukuba | 異常検知方法、異常検知装置及び異常検知用プログラム並びに学習モデル生成方法 |
| JP2008269215A (ja) * | 2007-04-19 | 2008-11-06 | Nippon Telegr & Teleph Corp <Ntt> | 特異パターン検出システム、モデル学習装置、特異パターン検出方法、及び、コンピュータプログラム |
| JP2015012447A (ja) * | 2013-06-28 | 2015-01-19 | 株式会社東芝 | 通信システム及び通信装置 |
Non-Patent Citations (2)
| Title |
|---|
| 増田 耕一 他: "家電製品使用における異常状態のモデル化とその検知手法の提案", 情報処理学会研究報告, vol. 第2006巻、第54号, JPN6019048167, 23 May 2006 (2006-05-23), pages 43 - 50, ISSN: 0004233342 * |
| 鹿野 裕明 他: "センサ情報高効率集約技術の提案と評価", 電子情報通信学会技術研究報告(信学技報), vol. 第109巻、第436号, JPN6019048169, 22 February 2010 (2010-02-22), pages 47 - 52, ISSN: 0004233343 * |
Cited By (6)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| JP2020058021A (ja) * | 2018-08-30 | 2020-04-09 | アクセンチュア グローバル ソリューションズ リミテッド | ネットワークインフラストラクチャのエンドポイント設定に基づく動的な展開 |
| KR20210107745A (ko) * | 2018-12-21 | 2021-09-01 | 누들 테크놀로지 인코포레이티드 | 비집중형 네트워크에서의 검증 |
| KR102687008B1 (ko) * | 2018-12-21 | 2024-07-19 | 누들 테크놀로지 인코포레이티드 | 비집중형 네트워크에서의 검증 |
| JP2022518172A (ja) * | 2019-01-10 | 2022-03-14 | シグニファイ ホールディング ビー ヴィ | 照明ネットワークのセキュアな動作を提供する方法 |
| JP7433323B2 (ja) | 2019-01-10 | 2024-02-19 | シグニファイ ホールディング ビー ヴィ | 照明ネットワークのセキュアな動作を提供する方法 |
| TWI721693B (zh) * | 2019-12-09 | 2021-03-11 | 中華電信股份有限公司 | 基於行動物聯網之網路行為異常偵測系統及方法 |
Also Published As
| Publication number | Publication date |
|---|---|
| WO2016140912A1 (en) | 2016-09-09 |
| US20160261465A1 (en) | 2016-09-08 |
| CN107409073B (zh) | 2021-04-09 |
| EP3266159B1 (en) | 2019-03-20 |
| CN107409073A (zh) | 2017-11-28 |
| EP3266159A1 (en) | 2018-01-10 |
| US9979606B2 (en) | 2018-05-22 |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| CN107409073B (zh) | 监视物联网设备健康状况的方法、装置、设备和存储介质 | |
| JP6560253B2 (ja) | ブロードキャストされたイベント通知に応答したターゲットデバイス上のコマンドのトリガリング | |
| JP6640833B2 (ja) | モノのインターネット(IoT)ネットワークにおいてイベント辞書を自動的に生成するための方法および装置 | |
| CN107148784B (zh) | 用于动态移动自组织物联网的方法、装置和存储介质 | |
| JP2017503243A (ja) | ユーザに関連するIoTネットワークにおけるIoTデバイス用のクラウドベースサービスの発見 | |
| JP6622716B2 (ja) | ユーザプリファレンスまたはデバイス構成を設定するための方法および装置 | |
| JP2017528023A (ja) | ユーザデバイス間で増分的により多くの量の情報を共有するための方法および装置 | |
| JP6453338B2 (ja) | データのインテリジェント同期による省電力化の向上 | |
| JP2018506868A (ja) | モノのインターネット(IoT)デバイスのための接続性モジュール | |
| JP2017503370A (ja) | 物理的IoTデバイスを識別するための方法および装置 | |
| KR20150121126A (ko) | 사물 인터넷 (iot) 네트워크들에서 관계들을 발견하고, 구성하고, 그리고 레버리지하는 방법들 | |
| JP2017516328A (ja) | エンドユーザ連合ログインを使用した鍵交換暗号化チャネルにおける違反の検出 | |
| JP2016539587A (ja) | ユーザ対話型アプリケーション対応ゲートウェイ | |
| US20150256385A1 (en) | System and method for providing a human readable representation of an event and a human readable action in response to that event | |
| EP3152882B1 (en) | Determining trust levels on a device receiving authorization | |
| JP6452707B2 (ja) | 生成された文法の複雑さを測定することによってデバイスの既存のネットワークのホリスティックな価値を定量化するための方法および装置 | |
| HK1232713B (zh) | 用於自動生成物聯網(iot)網絡中的事件字典的方法和裝置 |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20170905 |
|
| A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20190212 |
|
| A621 | Written request for application examination |
Free format text: JAPANESE INTERMEDIATE CODE: A621 Effective date: 20190212 |
|
| A977 | Report on retrieval |
Free format text: JAPANESE INTERMEDIATE CODE: A971007 Effective date: 20191122 |
|
| A131 | Notification of reasons for refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A131 Effective date: 20191209 |
|
| A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20200121 |
|
| A02 | Decision of refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A02 Effective date: 20200316 |