RU2019110436A - Система и способ защищенной работы устройства - Google Patents

Система и способ защищенной работы устройства Download PDF

Info

Publication number
RU2019110436A
RU2019110436A RU2019110436A RU2019110436A RU2019110436A RU 2019110436 A RU2019110436 A RU 2019110436A RU 2019110436 A RU2019110436 A RU 2019110436A RU 2019110436 A RU2019110436 A RU 2019110436A RU 2019110436 A RU2019110436 A RU 2019110436A
Authority
RU
Russia
Prior art keywords
hub
short
network devices
range
command message
Prior art date
Application number
RU2019110436A
Other languages
English (en)
Inventor
Гэри Бернард ДЖАБАРА
Шах Дж. ЗЕБ
Ллойд Фредерик ЛИНДЕР
Original Assignee
МОБИЛИТИ, ЭлЭлСи
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US15/948,913 external-priority patent/US10863234B2/en
Application filed by МОБИЛИТИ, ЭлЭлСи filed Critical МОБИЛИТИ, ЭлЭлСи
Publication of RU2019110436A publication Critical patent/RU2019110436A/ru

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/4363Adapting the video stream to a specific local network, e.g. a Bluetooth® network
    • H04N21/43637Adapting the video stream to a specific local network, e.g. a Bluetooth® network involving a wireless protocol, e.g. Bluetooth, RF or wireless LAN [IEEE 802.11]
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B17/00Fire alarms; Alarms responsive to explosion
    • G08B17/12Actuation by presence of radiation or particles, e.g. of infrared radiation or of ions
    • G08B17/125Actuation by presence of radiation or particles, e.g. of infrared radiation or of ions by using a video camera to detect fire or smoke
    • GPHYSICS
    • G08SIGNALLING
    • G08CTRANSMISSION SYSTEMS FOR MEASURED VALUES, CONTROL OR SIMILAR SIGNALS
    • G08C17/00Arrangements for transmitting signals characterised by the use of a wireless electrical link
    • G08C17/02Arrangements for transmitting signals characterised by the use of a wireless electrical link using a radio link
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0631Substitution permutation network [SPN], i.e. cipher composed of a number of stages or rounds each involving linear and nonlinear transformations, e.g. AES algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0822Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using key encryption key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3228One-time or temporary data, i.e. information which is sent for every authentication or authorization, e.g. one-time-password, one-time-token or one-time-key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/21Server components or server architectures
    • H04N21/218Source of audio or video content, e.g. local disk arrays
    • H04N21/2187Live feed
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/21Server components or server architectures
    • H04N21/222Secondary servers, e.g. proxy server, cable television Head-end
    • H04N21/2223Secondary servers, e.g. proxy server, cable television Head-end being a public access point, e.g. for downloading to or uploading from clients
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2541Rights Management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/258Client or end-user data management, e.g. managing client capabilities, user preferences or demographics, processing of multiple end-users preferences to derive collaborative data
    • H04N21/25808Management of client data
    • H04N21/25816Management of client data involving client authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/414Specialised client platforms, e.g. receiver in car or embedded in a mobile appliance
    • H04N21/41407Specialised client platforms, e.g. receiver in car or embedded in a mobile appliance embedded in a portable device, e.g. video client on a mobile phone, PDA, laptop
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/4367Establishing a secure communication between the client and a peripheral device or smart card
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/47End-user applications
    • H04N21/475End-user interface for inputting end-user data, e.g. personal identification number [PIN], preference data
    • H04N21/4753End-user interface for inputting end-user data, e.g. personal identification number [PIN], preference data for user identification, e.g. by entering a PIN or password
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/61Network physical structure; Signal processing
    • H04N21/6106Network physical structure; Signal processing specially adapted to the downstream path of the transmission network
    • H04N21/6131Network physical structure; Signal processing specially adapted to the downstream path of the transmission network involving transmission via a mobile phone network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/632Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing using a connection between clients on a wide area network, e.g. setting up a peer-to-peer communication via Internet for retrieving video segments from the hard-disk of other client devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/18Closed-circuit television [CCTV] systems, i.e. systems in which the video signal is not broadcast
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/021Services related to particular areas, e.g. point of interest [POI] services, venue services or geofences
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/70Services for machine-to-machine communication [M2M] or machine type communication [MTC]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W52/00Power management, e.g. TPC [Transmission Power Control], power saving or power classes
    • H04W52/04TPC
    • H04W52/18TPC being performed according to specific parameters
    • H04W52/24TPC being performed according to specific parameters using SIR [Signal to Interference Ratio] or other wireless path parameters
    • H04W52/241TPC being performed according to specific parameters using SIR [Signal to Interference Ratio] or other wireless path parameters taking into account channel quality metrics, e.g. SIR, SNR, CIR, Eb/lo
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W60/00Affiliation to network, e.g. registration; Terminating affiliation with the network, e.g. de-registration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/11Allocation or use of connection identifiers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/40Connection management for selective distribution or broadcast
    • H04W76/45Connection management for selective distribution or broadcast for Push-to-Talk [PTT] or Push-to-Talk over cellular [PoC] services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/186Processing of subscriber group data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/20Transfer of user or subscriber data
    • H04W8/205Transfer to or from user equipment or user record carrier
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/18Self-organising networks, e.g. ad-hoc networks or sensor networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • H04W88/04Terminal devices adapted for relaying to or from another terminal or user
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • H04L2209/805Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • Multimedia (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • Databases & Information Systems (AREA)
  • Power Engineering (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Emergency Management (AREA)
  • Business, Economics & Management (AREA)
  • Automation & Control Theory (AREA)
  • Human Computer Interaction (AREA)
  • Computer Graphics (AREA)
  • Quality & Reliability (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Selective Calling Equipment (AREA)
  • Small-Scale Networks (AREA)
  • Steering Control In Accordance With Driving Conditions (AREA)
  • Jib Cranes (AREA)

Claims (30)

1. Система, содержащая:
первый защищенный концентратор управления;
сотовый приемопередатчик в первом концентраторе, выполненный с возможностью обмена данными с сотовой сетью связи;
приемопередатчик ближнего действия в первом концентраторе, выполненный с возможностью обмена данными с другой системой, отличной от системы сотовой связи, при этом первый концентратор имеет диапазон покрытия, определяемый диапазоном приемопередатчика ближнего действия первого концентратора;
процессор в первом концентраторе для управления действиями первого концентратора;
множество сетевых устройств, распределенных по оборудованию, при этом каждое из множества сетевых устройств имеет приемопередатчик ближнего действия для связи с первым концентратором и по меньшей мере с первой частью из множества сетевых устройств, находящихся в зоне покрытия приемопередатчика ближнего диапазона первого концентратора;
область хранилища данных блокчейна, выполненную с возможностью хранения зашифрованных данных, связанных с множеством сетевых устройств, управляемых первым концентратором;
при этом первый концентратор и первая часть сетевых устройств образует интрасеть с помощью соответствующих приемопередатчиков ближнего действия;
процессор первого концентратора использует сохраненные зашифрованные данные для генерирования зашифрованных командных сообщений для выбранного одного из множества сетевых устройств и для управления передатчиком ближнего действия первого концентратора для передачи командного сообщения;
первая часть сетевых устройств выполнена с возможностью приема командного сообщения от первого концентратора через соответствующие приемопередатчики ближнего действия, но только одно выбранное из множества сетевых устройств, для которого предназначено командное сообщение, способно расшифровывать командное сообщение и обрабатывать расшифрованное командное сообщение, и
вся связь с Интернет происходит через сотовый приемопередатчик, так что ни одно из множества сетевых устройств не способно поддерживать связь непосредственно с Интернетом.
2. Система по п. 1, в которой первая часть из множества сетевых устройств содержит все из множества сетевых устройств.
3. Система по п. 1, в которой диапазон покрытия приемопередатчика ближнего действия первого концентратора не распространяется нВ все оборудование, при этом система дополнительно содержит:
второй концентратор управления, имеющий приемопередатчик ближнего действия с зоной покрытия в диапазоне покрытия приемопередатчика ближнего действия первого концентратора для обеспечения радиосвязи между первым и вторым концентраторами управления, и
процессор во втором концентраторе для управления действиями второго концентратора;
при этом процессор второго концентратора выполнен с возможностью приема зашифрованного командного сообщения, передаваемого от приемопередатчика ближнего действия первого концентратора и для ретрансляции полученного командного сообщения с использованием приемопередатчика ближнего действия второго концентратора, и
только одно выбранное из множества сетевых устройств, для которого предназначено командное сообщение, способно расшифровывать командное сообщение и обрабатывать расшифрованное командное сообщение.
4. Система по п. 3, в которой дополнительно содержит сотовый приемопередатчик во втором концентраторе, выполненный с возможностью поддержания связи с сетью сотовой связи, при этом второй концентратор способен поддерживать связь непосредственно с сотовой сетью, независимо от первого концентратора.
5. Система по п. 3, в которой второй концентратор выполнен с возможностью поддержания связи с сетью сотовой связи только через сотовый приемопередатчик первого концентратора.
6. Система по п. 1, в которой диапазон покрытия приемопередатчика ближнего действия первого концентратора не распространяется на все оборудование, при этом по меньшей мере первая часть из множества сетевых устройств сконфигурирована как узлы в сотовой сети с первым концентратором, причем узлы сети выполнены с возможностью приема командного сообщения от первого концентратора через соответствующие приемопередатчики ближнего действия и ретрансляции принятого командного сообщения с использованием соответствующих приемопередатчиков ближнего действия, когда командное сообщение предназначено для других сетевых устройств, отличных от выбранного одного из множества сетевых устройств;
при этом только одно выбранное из множества сетевых устройств, для которого предназначено командное сообщение, выполнено с возможностью расшифровки командного сообщения и обработки расшифрованного командного сообщения.
7. Система по п. 1, в которой каждое из множества сетевых устройств выполнено с возможностью предотвращения какого-либо прямого обмена сообщениями от какого-либо множества сетевых устройств за пределами интрасети.
8. Система по п. 1, в которой область хранилища данных блокчейна хранится локально в области хранения первого концентратора.
9. Система по п. 1, в которой область хранилища данных блокчейна хранится в области хранения данных, удаленной от первого концентратора.
10. Система по п. 1, в которой область хранилища данных блокчейна хранится во множестве распределенных областей хранения данных, удаленных от первого концентратора.
11. Система по п. 1, в которой область хранилища данных блокчейна хранится локально в области хранения первого концентратора, причем система дополнительно содержит множество распределенных областей хранения данных, удаленных от первого концентратора и выполненных с возможностью хранения множества блоков данных как блокчейна.
12. Система по п. 1, в которой сотовый приемопередатчик в первом концентраторе сконфигурирован в виде пикосоты и поддерживает связь с базовой станцией сотовой сети связи через беспроводную линию сотовой связи.
13. Система по п. 12, в которой процессор первого концентратора выполнен с возможностью определения качества сигнала беспроводной линии сотовой связи и регулировки уровня усиления передающей части сотового приемопередатчика на основании показателя качества сигнала.
14. Система по п. 1, в которой процессор первого концентратора выполнен с возможностью определения показателя качества сигнала беспроводной сети связи между приемопередатчиком ближнего действия первого концентратора и приемопередатчиком ближнего действия по меньшей мере одного из множества сетевых устройств и выполнен с возможностью регулировки уровня усиления приемопередатчика ближнего действия первого концентратора на основании показателя качества сигнала, и регулировки уровня усиления передачи передающей части приемопередатчика ближнего действия первого концентратора на основании показателя качества сигнала.
15. Система по п. 1, в которой приемопередатчик ближнего действия выполнен с возможностью действия в соответствии со стандартами IEEE 802.11.
RU2019110436A 2018-04-09 2019-04-09 Система и способ защищенной работы устройства RU2019110436A (ru)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US15/948,913 US10863234B2 (en) 2009-03-03 2018-04-09 System and method for secure appliance operation
US15/948,913 2018-04-09

Publications (1)

Publication Number Publication Date
RU2019110436A true RU2019110436A (ru) 2020-10-09

Family

ID=66334158

Family Applications (1)

Application Number Title Priority Date Filing Date
RU2019110436A RU2019110436A (ru) 2018-04-09 2019-04-09 Система и способ защищенной работы устройства

Country Status (12)

Country Link
EP (1) EP3554044B1 (ru)
JP (1) JP6717468B2 (ru)
KR (1) KR102130950B1 (ru)
CN (1) CN110365559B (ru)
AU (1) AU2019202453B2 (ru)
BR (1) BR102019007103A2 (ru)
CA (1) CA3039624C (ru)
ES (1) ES2924343T3 (ru)
IL (1) IL265929B (ru)
MX (1) MX2019004073A (ru)
PL (1) PL3554044T3 (ru)
RU (1) RU2019110436A (ru)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102217550B1 (ko) 2019-12-13 2021-02-19 주식회사 대경산전 원격 전력 제어 시스템
TW202341697A (zh) 2020-12-29 2023-10-16 東碩資訊股份有限公司 用以進行簽到及簽退的控制方法
CN114828154B (zh) * 2022-06-27 2022-11-15 深圳市信润富联数字科技有限公司 5g拓扑分析系统

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8165297B2 (en) * 2003-11-21 2012-04-24 Finisar Corporation Transceiver with controller for authentication
JP2008040634A (ja) * 2006-08-03 2008-02-21 Chugoku Electric Power Co Inc:The 公衆浴場施設における利用者連絡システム
CN101552865B (zh) * 2009-03-25 2013-01-23 广州英码信息科技有限公司 一种基于嵌入式的多媒体数字平台
US9053079B2 (en) * 2011-12-12 2015-06-09 Microsoft Technology Licensing, Llc Techniques to manage collaborative documents
US9191209B2 (en) * 2013-06-25 2015-11-17 Google Inc. Efficient communication for devices of a home network
US20160180100A1 (en) * 2014-12-18 2016-06-23 Joe Britt System and method for securely connecting network devices using optical labels
JP6596091B2 (ja) * 2014-12-18 2019-10-23 アフェロ インコーポレイテッド 物のインターネットのプラットフォーム、装置、及び方法
US10044674B2 (en) * 2016-01-04 2018-08-07 Afero, Inc. System and method for automatic wireless network authentication in an internet of things (IOT) system

Also Published As

Publication number Publication date
MX2019004073A (es) 2019-11-25
JP2019220943A (ja) 2019-12-26
PL3554044T3 (pl) 2022-10-03
CA3039624C (en) 2021-05-25
CN110365559A (zh) 2019-10-22
JP6717468B2 (ja) 2020-07-01
EP3554044B1 (en) 2022-06-08
EP3554044A1 (en) 2019-10-16
ES2924343T3 (es) 2022-10-06
CA3039624A1 (en) 2019-10-09
AU2019202453A1 (en) 2019-10-24
IL265929A (en) 2019-05-30
KR102130950B1 (ko) 2020-08-05
BR102019007103A2 (pt) 2019-10-22
CN110365559B (zh) 2021-10-01
KR20190118134A (ko) 2019-10-17
IL265929B (en) 2022-07-01
AU2019202453B2 (en) 2020-08-13

Similar Documents

Publication Publication Date Title
EP3556026B1 (en) Beam management techniques for beam calibration
RU2019110436A (ru) Система и способ защищенной работы устройства
PH12019502184A1 (en) Random access procedure(s) for radio system
EA036666B1 (ru) Мультиплексирование подкадров с разными шагами поднесущей
JPWO2020148903A5 (ja) 端末、無線通信方法、基地局及びシステム
WO2019144841A1 (zh) 一种功率控制方法及装置
EP3482505B1 (en) Systems and methods for ue-specific beam management for high frequency wireless communication
CN109644413A (zh) 用于减少来自邻无线设备的干扰的系统和方法
CA2965527A1 (en) Methods and apparatus for enabling proximity services in mobile networks
EP4046308B1 (en) Systems and methods for reliable mac ce ack/nack confirmation
CN102172072A (zh) 中继装置、终端装置以及通信系统
Sun et al. Joint resource allocation and trajectory design for UAV-aided wireless physical layer security
Li et al. Cooperative secret key generation for platoon-based vehicular communications
JPWO2020157962A5 (ja) Iabノード、無線通信方法、基地局及びシステム
CN109327845B (zh) 一种通信方法及网络侧设备
Feng et al. Inter-network spatial sharing with interference mitigation based on IEEE 802.11 ad WLAN system
EP3340671B1 (en) Data transmission method and related device
JP5172933B2 (ja) 無線基地局システム、無線制御装置、無線端末及び電波状況マップ作成方法
Subbarao Mobile ad hoc data networks for emergency preparedness telecommunications-dynamic power-conscious routing concepts
Jamali et al. Outage analysis of q-duplex RF/FSO relaying
Anh et al. Reliability-security analysis for harvest-to-jam based multi-hop leach networks under impact of hardware noises
Tao et al. Cooperation and Directionality: A Co-opdirectional MAC for Wireless Ad Hoc Networks.
JPWO2019203323A5 (ja) 端末、無線通信方法、基地局及びシステム
KR101495750B1 (ko) 무선 센서 노드 및 이를 이용한 무선 통신 방법
RU217847U1 (ru) Радиомодем системы беспроводной широкополосной передачи данных

Legal Events

Date Code Title Description
HE9A Changing address for correspondence with an applicant