JP7080829B2 - モノのインターネット(iot)デバイスとの安全な通信チャネルを確立するためのシステム及び方法 - Google Patents

モノのインターネット(iot)デバイスとの安全な通信チャネルを確立するためのシステム及び方法 Download PDF

Info

Publication number
JP7080829B2
JP7080829B2 JP2018562200A JP2018562200A JP7080829B2 JP 7080829 B2 JP7080829 B2 JP 7080829B2 JP 2018562200 A JP2018562200 A JP 2018562200A JP 2018562200 A JP2018562200 A JP 2018562200A JP 7080829 B2 JP7080829 B2 JP 7080829B2
Authority
JP
Japan
Prior art keywords
iot
hub
secret
iot device
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
JP2018562200A
Other languages
English (en)
Japanese (ja)
Other versions
JP2019524013A (ja
JP2019524013A5 (fr
Inventor
シャノン ホランド
ロビー ポインター
スティーブン セウェリネック
ニコラス ヘックマン
クリス アユート
ルーカス フィンケルシュタイン
スコット ツィマーマン
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Afero Inc
Original Assignee
Afero Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US15/167,799 external-priority patent/US10419930B2/en
Priority claimed from US15/167,848 external-priority patent/US9942328B2/en
Priority claimed from US15/167,817 external-priority patent/US10581875B2/en
Application filed by Afero Inc filed Critical Afero Inc
Publication of JP2019524013A publication Critical patent/JP2019524013A/ja
Publication of JP2019524013A5 publication Critical patent/JP2019524013A5/ja
Priority to JP2021201534A priority Critical patent/JP7305734B2/ja
Application granted granted Critical
Publication of JP7080829B2 publication Critical patent/JP7080829B2/ja
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/70Services for machine-to-machine communication [M2M] or machine type communication [MTC]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/40Support for services or applications
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09GARRANGEMENTS OR CIRCUITS FOR CONTROL OF INDICATING DEVICES USING STATIC MEANS TO PRESENT VARIABLE INFORMATION
    • G09G5/00Control arrangements or circuits for visual indicators common to cathode-ray tube indicators and other visual indicators
    • G09G5/22Control arrangements or circuits for visual indicators common to cathode-ray tube indicators and other visual indicators characterised by the display of characters or indicia using display control signals derived from coded signals representing the characters or indicia, e.g. with a character-code memory
    • G09G5/30Control of display attribute
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Power Engineering (AREA)
  • Multimedia (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Selective Calling Equipment (AREA)
JP2018562200A 2016-05-27 2017-05-26 モノのインターネット(iot)デバイスとの安全な通信チャネルを確立するためのシステム及び方法 Active JP7080829B2 (ja)

Priority Applications (1)

Application Number Priority Date Filing Date Title
JP2021201534A JP7305734B2 (ja) 2016-05-27 2021-12-13 モノのインターネット(iot)デバイスとの安全な通信チャネルを確立するためのシステム及び方法

Applications Claiming Priority (7)

Application Number Priority Date Filing Date Title
US15/167,848 2016-05-27
US15/167,817 2016-05-27
US15/167,799 US10419930B2 (en) 2016-05-27 2016-05-27 System and method for establishing secure communication channels with internet of things (IoT) devices
US15/167,848 US9942328B2 (en) 2016-05-27 2016-05-27 System and method for latched attributes in an internet of things (IOT) system
US15/167,817 US10581875B2 (en) 2016-05-27 2016-05-27 System and method for preventing security breaches in an internet of things (IOT) system
US15/167,799 2016-05-27
PCT/US2017/034726 WO2017205770A1 (fr) 2016-05-27 2017-05-26 Système et procédé pour établir des canaux de communication sécurisée avec des dispositifs de l'internet des objets (ido)

Related Child Applications (1)

Application Number Title Priority Date Filing Date
JP2021201534A Division JP7305734B2 (ja) 2016-05-27 2021-12-13 モノのインターネット(iot)デバイスとの安全な通信チャネルを確立するためのシステム及び方法

Publications (3)

Publication Number Publication Date
JP2019524013A JP2019524013A (ja) 2019-08-29
JP2019524013A5 JP2019524013A5 (fr) 2020-07-09
JP7080829B2 true JP7080829B2 (ja) 2022-06-06

Family

ID=60411902

Family Applications (2)

Application Number Title Priority Date Filing Date
JP2018562200A Active JP7080829B2 (ja) 2016-05-27 2017-05-26 モノのインターネット(iot)デバイスとの安全な通信チャネルを確立するためのシステム及び方法
JP2021201534A Active JP7305734B2 (ja) 2016-05-27 2021-12-13 モノのインターネット(iot)デバイスとの安全な通信チャネルを確立するためのシステム及び方法

Family Applications After (1)

Application Number Title Priority Date Filing Date
JP2021201534A Active JP7305734B2 (ja) 2016-05-27 2021-12-13 モノのインターネット(iot)デバイスとの安全な通信チャネルを確立するためのシステム及び方法

Country Status (3)

Country Link
JP (2) JP7080829B2 (fr)
KR (1) KR102303689B1 (fr)
WO (1) WO2017205770A1 (fr)

Families Citing this family (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107621947A (zh) * 2017-09-22 2018-01-23 北京京东尚科信息技术有限公司 信息显示系统、方法和装置
KR102006279B1 (ko) * 2018-02-08 2019-08-01 신정원 Ble 기반의 gatt 프로파일을 이용하여 센서를 제어하기 위한 방법 및 장치
CN108848515B (zh) * 2018-05-31 2021-06-08 武汉虹信技术服务有限责任公司 一种基于大数据的物联网业务质量监测平台及方法
WO2019245274A1 (fr) * 2018-06-19 2019-12-26 엘지전자 주식회사 Procédé et appareil de commande de dispositif ido dans un système de communication sans fil
CN112313920B (zh) * 2018-07-03 2023-09-08 亚萨合莱有限公司 为多个iot设备提供连接性
EP3963921A1 (fr) 2019-01-10 2022-03-09 Stefan Meyer Dispositif capteur pouvant être connecté à un réseau
CN110049019B (zh) * 2019-03-26 2020-09-01 合肥工业大学 主动安全的医疗物联网设备识别与监控方法
CN114846832A (zh) 2019-10-25 2022-08-02 三星电子株式会社 用于与外部电子装置进行通信的方法及其电子装置
KR102415605B1 (ko) * 2019-11-12 2022-06-30 주식회사 엘지유플러스 IoT 장치를 이용한 이상 상황 감시 방법 및 장치
EP4078359A1 (fr) 2019-12-19 2022-10-26 Telefonaktiebolaget Lm Ericsson (Publ) Procédé et dispositif de communication pour la mise à jour d'un logiciel
JP7327208B2 (ja) * 2020-02-27 2023-08-16 横河電機株式会社 データ記録装置、データ記録方法、データ記録プログラム、システム、方法、および、プログラム
PL3882738T3 (pl) 2020-03-18 2023-07-31 El-Björn Ab Sposób i system do tymczasowego dostarczania energii do budynków
JP7393264B2 (ja) 2020-03-24 2023-12-06 アズビル株式会社 ネットワーク装置およびネットワーク構成判別方法
US11882434B2 (en) 2020-07-09 2024-01-23 Western Digital Technologies, Inc. Method and device for covertly communicating state changes
WO2022186654A1 (fr) * 2021-03-04 2022-09-09 주식회사 센스톤 Appareil de carte sim pour vérifier un code virtuel d'authentification généré pour la sécurité d'un dispositif ido
US11188925B1 (en) 2021-03-30 2021-11-30 Honda Motor Co., Ltd. Method and system for automated reconfiguration of user interface based on product lifecycle
US20220417224A1 (en) * 2021-06-25 2022-12-29 Eleven-X Incorporated Method and apparatus for authenticating encrypted communication
KR102376435B1 (ko) * 2021-11-30 2022-03-18 주식회사 시옷 사물 인터넷 보안 시스템
KR102433640B1 (ko) * 2021-11-30 2022-08-18 주식회사 시옷 대용량 데이터의 보안 처리 시스템

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060064458A1 (en) 2002-09-16 2006-03-23 Christian Gehrmann Secure access to a subscription module
JP2011120051A (ja) 2009-12-04 2011-06-16 Panasonic Corp 復号化装置、暗号化装置、復号化方法、暗号化方法、および通信システム
US20140244997A1 (en) 2013-02-25 2014-08-28 Qualcomm Incorporated Emergency mode for iot devices
US20150222517A1 (en) 2014-02-05 2015-08-06 Apple Inc. Uniform communication protocols for communication between controllers and accessories

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9225668B2 (en) * 2012-07-31 2015-12-29 Futurewei Technologies, Inc. Priority driven channel allocation for packet transferring
US9294488B2 (en) * 2013-12-31 2016-03-22 Cisco Technology, Inc. Control loop control using broadcast channel to communicate with a node under attack
US20160150021A1 (en) * 2014-11-21 2016-05-26 Kiban Labs, Inc. Internet of things clock hub device and method

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060064458A1 (en) 2002-09-16 2006-03-23 Christian Gehrmann Secure access to a subscription module
JP2011120051A (ja) 2009-12-04 2011-06-16 Panasonic Corp 復号化装置、暗号化装置、復号化方法、暗号化方法、および通信システム
US20140244997A1 (en) 2013-02-25 2014-08-28 Qualcomm Incorporated Emergency mode for iot devices
US20150222517A1 (en) 2014-02-05 2015-08-06 Apple Inc. Uniform communication protocols for communication between controllers and accessories

Also Published As

Publication number Publication date
JP2019524013A (ja) 2019-08-29
JP7305734B2 (ja) 2023-07-10
KR20190013867A (ko) 2019-02-11
JP2022048140A (ja) 2022-03-25
WO2017205770A1 (fr) 2017-11-30
KR102303689B1 (ko) 2021-09-17

Similar Documents

Publication Publication Date Title
JP7305734B2 (ja) モノのインターネット(iot)デバイスとの安全な通信チャネルを確立するためのシステム及び方法
US11070574B2 (en) System and method for preventing security breaches in an internet of things (IoT) system
JP7254843B2 (ja) 仮想のモノのインターネット(Internet of Things)(IoT)デバイス及びハブ用のシステム及び方法
US10838705B2 (en) System and method for service-initiated internet of things (IoT) device updates
JP6926085B2 (ja) 安全なモノのインターネット(IoT)デバイスプロビジョニングのシステム及び方法
US10419930B2 (en) System and method for establishing secure communication channels with internet of things (IoT) devices
US11330473B2 (en) System and method for flow control in an internet of things (IoT) system
US10178579B2 (en) Internet of things (IoT) system and method for selecting a secondary communication channel
JP6993973B2 (ja) モノのインターネット(IoT)システムのための統合開発ツール
JP7122964B2 (ja) モノのインターネット(IoT)システムに安全な通信チャネルを確立するための装置及び方法
US9942328B2 (en) System and method for latched attributes in an internet of things (IOT) system
US10171462B2 (en) System and method for secure internet of things (IOT) device provisioning
US10116573B2 (en) System and method for managing internet of things (IoT) devices and traffic using attribute classes
US10343649B2 (en) Wireless key system and method
US20180048710A1 (en) Internet of things (iot) storage device, system and method
US10924920B2 (en) System and method for internet of things (IoT) device validation
US10805344B2 (en) Apparatus and method for obscuring wireless communication patterns

Legal Events

Date Code Title Description
A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20200526

A621 Written request for application examination

Free format text: JAPANESE INTERMEDIATE CODE: A621

Effective date: 20200526

A977 Report on retrieval

Free format text: JAPANESE INTERMEDIATE CODE: A971007

Effective date: 20210622

A131 Notification of reasons for refusal

Free format text: JAPANESE INTERMEDIATE CODE: A131

Effective date: 20210712

A601 Written request for extension of time

Free format text: JAPANESE INTERMEDIATE CODE: A601

Effective date: 20211012

A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20211213

TRDD Decision of grant or rejection written
A01 Written decision to grant a patent or to grant a registration (utility model)

Free format text: JAPANESE INTERMEDIATE CODE: A01

Effective date: 20220425

A61 First payment of annual fees (during grant procedure)

Free format text: JAPANESE INTERMEDIATE CODE: A61

Effective date: 20220525

R150 Certificate of patent or registration of utility model

Ref document number: 7080829

Country of ref document: JP

Free format text: JAPANESE INTERMEDIATE CODE: R150