MX2011013511A - Acceso a medidor seguro desde un lector movil. - Google Patents

Acceso a medidor seguro desde un lector movil.

Info

Publication number
MX2011013511A
MX2011013511A MX2011013511A MX2011013511A MX2011013511A MX 2011013511 A MX2011013511 A MX 2011013511A MX 2011013511 A MX2011013511 A MX 2011013511A MX 2011013511 A MX2011013511 A MX 2011013511A MX 2011013511 A MX2011013511 A MX 2011013511A
Authority
MX
Mexico
Prior art keywords
meter
authorization
mobile
reader
meter reader
Prior art date
Application number
MX2011013511A
Other languages
English (en)
Inventor
Michael T Garrison Stuber
Original Assignee
Itron Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Itron Inc filed Critical Itron Inc
Publication of MX2011013511A publication Critical patent/MX2011013511A/es

Links

Classifications

    • GPHYSICS
    • G01MEASURING; TESTING
    • G01DMEASURING NOT SPECIALLY ADAPTED FOR A SPECIFIC VARIABLE; ARRANGEMENTS FOR MEASURING TWO OR MORE VARIABLES NOT COVERED IN A SINGLE OTHER SUBCLASS; TARIFF METERING APPARATUS; MEASURING OR TESTING NOT OTHERWISE PROVIDED FOR
    • G01D4/00Tariff metering apparatus
    • G01D4/002Remote reading of utility meters
    • G01D4/004Remote reading of utility meters to a fixed location
    • GPHYSICS
    • G01MEASURING; TESTING
    • G01DMEASURING NOT SPECIALLY ADAPTED FOR A SPECIFIC VARIABLE; ARRANGEMENTS FOR MEASURING TWO OR MORE VARIABLES NOT COVERED IN A SINGLE OTHER SUBCLASS; TARIFF METERING APPARATUS; MEASURING OR TESTING NOT OTHERWISE PROVIDED FOR
    • G01D4/00Tariff metering apparatus
    • G01D4/002Remote reading of utility meters
    • G01D4/006Remote reading of utility meters to a non-fixed location, i.e. mobile location
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/082Access security using revocation of authorisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/084Access security using delegated authorisation, e.g. open authorisation [OAuth] protocol
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02BCLIMATE CHANGE MITIGATION TECHNOLOGIES RELATED TO BUILDINGS, e.g. HOUSING, HOUSE APPLIANCES OR RELATED END-USER APPLICATIONS
    • Y02B90/00Enabling technologies or technologies with a potential or indirect contribution to GHG emissions mitigation
    • Y02B90/20Smart grids as enabling technology in buildings sector
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S20/00Management or operation of end-user stationary applications or the last stages of power distribution; Controlling, monitoring or operating thereof
    • Y04S20/30Smart metering, e.g. specially adapted for remote reading

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Arrangements For Transmission Of Measured Signals (AREA)
  • Selective Calling Equipment (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

Descrita en forma general, la material específica descrita está dirigida a un proceso mejorado para acceder seguramente a un medidor. De acuerdo con una incorporación se implementa un método para proporcionar a un lector de medidor móvil con una autorización que puede ser empleada para establecer una sesión segura con un medidor. En particular, el método incluye el expedir una petición de autorización para tener acceso al medidor desde el lector de medidor móvil. Si el lector de medidor móvil mantiene derechos suficientes, es generada una autorización teniendo una firma digital codificada en un sistema de computadora anfitriona y se proporciona al lector de medidor móvil. Entonces el método formula y transmite un comando de autorización para el medidor teniendo la firma digital codificada que fue generada por el sistema de computación anfitrión.
MX2011013511A 2009-07-02 2010-06-21 Acceso a medidor seguro desde un lector movil. MX2011013511A (es)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US12/497,438 US8909917B2 (en) 2009-07-02 2009-07-02 Secure remote meter access
PCT/US2010/039288 WO2011002622A2 (en) 2009-07-02 2010-06-21 Secure meter access from a mobile reader

Publications (1)

Publication Number Publication Date
MX2011013511A true MX2011013511A (es) 2012-02-13

Family

ID=43411671

Family Applications (1)

Application Number Title Priority Date Filing Date
MX2011013511A MX2011013511A (es) 2009-07-02 2010-06-21 Acceso a medidor seguro desde un lector movil.

Country Status (7)

Country Link
US (1) US8909917B2 (es)
EP (1) EP2449722B1 (es)
AU (1) AU2010266557B9 (es)
BR (1) BRPI1011582A2 (es)
CA (1) CA2761950C (es)
MX (1) MX2011013511A (es)
WO (1) WO2011002622A2 (es)

Families Citing this family (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB0900082D0 (en) 2009-01-06 2009-02-11 Fulvens Ltd Method and apparatus for secure energy delivery
US8598986B2 (en) * 2009-04-28 2013-12-03 Dialight Corporation Remote monitoring and control of LED based street lights
WO2010125325A1 (en) 2009-04-28 2010-11-04 Dialight Corporation Method and apparatus for multi-zoned illumination
US8803662B2 (en) * 2009-04-28 2014-08-12 Dialight Corporation Remote monitoring and control of LED based street lights
US8843416B2 (en) 2009-09-11 2014-09-23 NetESCO LLC Determining energy consumption in a structure
US9471045B2 (en) 2009-09-11 2016-10-18 NetESCO LLC Controlling building systems
JP4641327B1 (ja) * 2010-03-25 2011-03-02 慧通信技術工業 株式会社 計測データ管理方法、計測データ管理システム、計測データ管理装置及び端末装置
EP2518448A1 (en) 2011-04-27 2012-10-31 Nagravision S.A. System to optimize utility meter upstream communications and method for managing these communications
JP5284402B2 (ja) * 2011-03-28 2013-09-11 株式会社東芝 遠隔情報収集装置およびプログラム
TWI466525B (zh) * 2011-11-21 2014-12-21 Inst Information Industry 存取控制系統及其存取控制方法
US9178879B2 (en) 2012-05-03 2015-11-03 At&T Intellectual Property I, L.P. Device-based authentication for secure online access
US9801113B2 (en) * 2012-11-16 2017-10-24 Elster Solutions, Llc Collection system with a hybrid node performing both fixed network and mobile communications
DE102013002870B4 (de) 2013-02-20 2018-09-20 Enerlyt Technik Gmbh Datensicherheitsvorrichtung für Smart-Metering-Systeme
US11105668B2 (en) 2013-09-17 2021-08-31 Sensia Llc Smart measurement system
US11262215B2 (en) * 2013-09-17 2022-03-01 Sensia Llc Smart measurement system
CN103618610B (zh) * 2013-12-06 2018-09-28 上海上塔软件开发有限公司 一种基于智能电网中能量信息网关的信息安全算法
GB2533338A (en) * 2014-12-17 2016-06-22 Vodafone Ip Licensing Ltd Utility gateway
US10274350B2 (en) * 2015-04-02 2019-04-30 Honeywell International Inc. Mobile device and method for meter configuring and data collection
GB2545498B (en) * 2015-12-18 2021-03-03 Stark Software Int Ltd Meter reader and meter reading system
US10140443B2 (en) * 2016-04-13 2018-11-27 Vmware, Inc. Authentication source selection
US10097411B2 (en) 2016-05-23 2018-10-09 Mueller International, Llc Node migration
US10200947B2 (en) 2016-07-11 2019-02-05 Mueller International, Llc Asymmetrical hail timing
CN107064621B (zh) * 2017-04-10 2018-02-02 合肥工业大学 智能电表数据压缩方法和系统
DE102017116937A1 (de) 2017-07-26 2019-01-31 Techem Energy Services Gmbh Erfassungsgerät, Servicegerät, Gebäudekommunikationssystem und Verfahren zum Autorisieren eines Servicegeräts an einem Erfassungsgerät
DE102017122283B3 (de) 2017-09-26 2018-09-20 EnBW Energie Baden-Württemberg AG Überwachung eines Energieparameters in einer Verteilstation
US10267652B1 (en) * 2018-01-23 2019-04-23 Mueller International, Llc Node communication with unknown network ID
US20190257668A1 (en) * 2018-02-21 2019-08-22 Schneider Electric Industries Sas Extensible metering system and operating method thereof
DE102018005368B4 (de) * 2018-07-05 2020-03-26 Diehl Metering S.A.S. Verfahren zum Betrieb eines mobilen Auslesesystems
MX2020004235A (es) * 2020-04-23 2022-01-14 Edison Effect Company Sapi De Cv Sistema para suministro, monitoreo y control de fluidos provinientes de fuentes de suministro a ubicaciones fijas.
US11683700B2 (en) 2020-12-14 2023-06-20 T-Mobile Usa, Inc. Digital signatures for small cells of telecommunications networks
EP4365555A1 (en) * 2022-11-03 2024-05-08 Kamstrup A/S Meter reading device

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7761910B2 (en) * 1994-12-30 2010-07-20 Power Measurement Ltd. System and method for assigning an identity to an intelligent electronic device
US5897607A (en) 1997-02-28 1999-04-27 Jenney Systems Associates, Ltd. Automatic meter reading system
US20050119930A1 (en) * 2003-10-21 2005-06-02 Itron, Inc. Combined scheduling and management of work orders, such as for utility meter reading and utility servicing events
JP2009515232A (ja) 2005-07-20 2009-04-09 ベリマトリックス、インコーポレーテッド ネットワークユーザ認証システム及び方法
US20070239317A1 (en) 2006-04-07 2007-10-11 Bogolea Bradley D Artificial-Intelligence-Based Energy Auditing, Monitoring and Control
US8274401B2 (en) * 2006-12-22 2012-09-25 Acterna Llc Secure data transfer in a communication system including portable meters
US8116678B2 (en) * 2007-06-08 2012-02-14 Vivotech, Inc. Methods, systems and computer program products for interacting with ISO 14443-4 and MIFARE® applications on the same wireless smart device during a common transaction
WO2009067248A1 (en) * 2007-11-25 2009-05-28 Trilliant Networks, Inc. Application layer authorization token and method

Also Published As

Publication number Publication date
EP2449722A4 (en) 2016-11-09
WO2011002622A3 (en) 2012-04-26
CA2761950A1 (en) 2011-01-06
AU2010266557B2 (en) 2014-04-17
CA2761950C (en) 2015-03-31
BRPI1011582A2 (pt) 2016-03-15
EP2449722A2 (en) 2012-05-09
EP2449722B1 (en) 2017-08-16
US20110004764A1 (en) 2011-01-06
AU2010266557A1 (en) 2011-11-24
US8909917B2 (en) 2014-12-09
AU2010266557B9 (en) 2014-09-04
WO2011002622A2 (en) 2011-01-06

Similar Documents

Publication Publication Date Title
MX2011013511A (es) Acceso a medidor seguro desde un lector movil.
WO2014066621A3 (en) Establishing and maintaining an authenticated connection between a smart pen and a computing device
WO2010105246A3 (en) Accessing resources based on capturing information from a rendered document
GB2505601A (en) Credential authentication methods and systems
WO2012044588A3 (en) Image-based key exchange
NZ746653A (en) Access control for encrypted data in machine-readable identifiers
GB201111252D0 (en) Mobile computing device
GB2486528A (en) Temporarily providing higher privileges for a computing system to a user identifier
WO2014153528A3 (en) System, method and authorization device for biometric access control to digital devices
WO2011146917A3 (en) Apparatuses, systems and methods for determining installed software applications on a computing device
WO2013188599A3 (en) Securely communicating between a card reader and a mobile device
MX355593B (es) Sistemas, metodos y productos de programas informaticos para asegurar y gestionar aplicaciones en elementos de seguridad.
WO2014149498A3 (en) Remote secure transactions
WO2014140807A3 (en) Method, system, and device for generating, storing, using, and validating nfc tags and data
WO2010053319A3 (ko) 보안 키 교환 장치 및 방법과 이에 관한 시스템
MX362308B (es) Metodo y sistema para verificar una peticion de acceso.
WO2010087678A3 (ko) 클립보드 보안 시스템 및 방법
MX2015011289A (es) Metodos y sistemas para acceder de forma electronica a informacion de cuenta.
GB201106516D0 (en) Method and system for controlling access
WO2006109204A3 (en) Measures for enhancing security in communication systems
EP2363822A3 (en) PC secure video path
NZ721862A (en) Application hosting within a secured framework in a fueling environment
IN2013MU03727A (es)
GB2472169A (en) System and method for providing a system management command
EP3694143A3 (en) Enabling access to data

Legal Events

Date Code Title Description
FG Grant or registration