SG11201903604PA - Iot security service - Google Patents

Iot security service

Info

Publication number
SG11201903604PA
SG11201903604PA SG11201903604PA SG11201903604PA SG11201903604PA SG 11201903604P A SG11201903604P A SG 11201903604PA SG 11201903604P A SG11201903604P A SG 11201903604PA SG 11201903604P A SG11201903604P A SG 11201903604PA SG 11201903604P A SG11201903604P A SG 11201903604PA
Authority
SG
Singapore
Prior art keywords
iot
international
data
microsoft
security
Prior art date
Application number
SG11201903604PA
Inventor
Arjmand Samuel
Original Assignee
Microsoft Technology Licensing Llc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Technology Licensing Llc filed Critical Microsoft Technology Licensing Llc
Publication of SG11201903604PA publication Critical patent/SG11201903604PA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/86Secure or tamper-resistant housings
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16YINFORMATION AND COMMUNICATION TECHNOLOGY SPECIALLY ADAPTED FOR THE INTERNET OF THINGS [IoT]
    • G16Y10/00Economic sectors
    • G16Y10/75Information technology; Communication
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16YINFORMATION AND COMMUNICATION TECHNOLOGY SPECIALLY ADAPTED FOR THE INTERNET OF THINGS [IoT]
    • G16Y30/00IoT infrastructure
    • G16Y30/10Security thereof
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/70Services for machine-to-machine communication [M2M] or machine type communication [MTC]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W68/00User notification, e.g. alerting and paging, for incoming communication, change of service or the like
    • H04W68/12Inter-network notification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2111Location-sensitive, e.g. geographical location, GPS
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/08Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/65Environment-dependent, e.g. using captured environmental data

Abstract

INTERNATIONAL APPLICATION PUBLISHED UNDER THE PATENT COOPERATION TREATY (PCT) (19) World Intellectual Property MD Organization HIM 0 11101 HOE 3E1 0 0111111111111011 OH 1101 EMI 1111 OEN International Bureau (10) International Publication Number (43) International Publication Date .....0 WO 2018/085166 Al 11 May 2018 (11.05.2018) WIPO I PCT (51) International Patent Classification: (81) Designated States (unless otherwise indicated, for every H04L 29/06 (2006.01) H04W 4/00 (2018.01) kind of national protection available): AE, AG, AL, AM, GOOF 21/55 (2013.01) HO4L 12/26 (2006.01) AO, AT, AU, AZ, BA, BB, BG, BH, BN, BR, BW, BY, BZ, (21) International Application Number: CA, CH, CL, CN, CO, CR, CU, CZ, DE, DJ, DK, DM, DO, PCT/US2017/058926 DZ, EC, EE, EG, ES, FI, GB, GD, GE, GH, GM, GT, HN, HR, HU, ID, IL, IN, IR, IS, JO, JP, KE, KG, KH, KN, KP, (22) International Filing Date: KR, KW, KZ, LA, LC, LK, LR, LS, LU, LY, MA, MD, ME, 30 October 2017 (30.10.2017) MG, MK, MN, MW, MX, MY, MZ, NA, NG, NI, NO, NZ, OM, PA, PE, PG, PH, PL, PT, QA, RO, RS, RU, RW, SA, (25) Filing Language: English SC, SD, SE, SG, SK, SL, SM, ST, SV, SY, TH, TJ, TM, TN, (26) Publication Language: English TR, TT, TZ, UA, UG, US, UZ, VC, VN, ZA, ZM, ZW. (30) Priority Data: (84) Designated States (unless otherwise indicated, for every 15/344,461 04 November 2016 (04.11.2016) US kind of regional protection available): ARIPO (BW, GH, GM, KE, LR, LS, MW, MZ, NA, RW, SD, SL, ST, SZ, TZ, (71) Applicant: MICROSOFT TECHNOLOGY LI- UG, ZM, ZW), Eurasian (AM, AZ, BY, KG, KZ, RU, TJ, CENSING, LLC [US/US]; One Microsoft Way, Redmond, TM), European (AL, AT, BE, BG, CH, CY, CZ, DE, DK, Washington 98052-6399 (US). EE, ES, FI, FR, GB, GR, HR, HU, IE, IS, IT, LT, LU, LV, (72) Inventor: SAMUEL, Arjmand; MICROSOFT TECH- MC, MK, MT, NL, NO, PL, PT, RO, RS, SE, SI, SK, SM, NOLOGY LICENSING, LLC, One Microsoft Way, Red- TR), OAPI (BF, BJ, CF, CG, CI, CM, GA, GN, GQ, GW, mond, Washington 98052-6399 (US). KM, ML, MR, NE, SN, TD, TG). Agent: MINHAS, Sandip S. et al.; MICROSOFT TECH- (74) NOLOGY LICENSING, LLC, One Microsoft Way, Red- mond, Washington 98052-6399 (US). Title: IOT SECURITY SERVICE (54) (57) : The disclosed technology is generally directed to 590 device security in an IoT environment. For example, such technol- ogy is usable in IoT security. In one example of the technology, a set of security rules that is associated with an expected condition CM of at least one IoT device is stored. IoT data associated with the at least one IoT device is received. The IoT data may be aggregated — data that includes at least two different types of data. A determina- Store security rules ....\"^ 591 tion is made, based on the IoT data, as to whether the set of security rules has been violated. An alert is selectively sent based on the determination. ---\" 592 Receive loT data Yes iolate• 594 93 Send alert Il No , tD , tD 1-1 11 in co © I=D 1-1 FIG. 5 0 ei C [Continued on next page] WO 2018/085166 Al MIDEDIMOMMIDEFIE1111111111111111111111111111111111110111111111111 Declarations under Rule 4.17: — as to applicant's entitlement to apply for and be granted a patent (Rule 4.17(11)) — as to the applicant's entitlement to claim the earlier application (Rule 4.17(iii)) priority of the Published: — with international search report (Art. 21(3))
SG11201903604PA 2016-11-04 2017-10-30 Iot security service SG11201903604PA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US15/344,461 US10528725B2 (en) 2016-11-04 2016-11-04 IoT security service
PCT/US2017/058926 WO2018085166A1 (en) 2016-11-04 2017-10-30 Iot security service

Publications (1)

Publication Number Publication Date
SG11201903604PA true SG11201903604PA (en) 2019-05-30

Family

ID=60327394

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11201903604PA SG11201903604PA (en) 2016-11-04 2017-10-30 Iot security service

Country Status (18)

Country Link
US (2) US10528725B2 (en)
EP (1) EP3535943A1 (en)
JP (2) JP2019536144A (en)
KR (1) KR102301407B1 (en)
CN (1) CN109923881A (en)
AU (1) AU2017354886B2 (en)
BR (1) BR112019006489A2 (en)
CA (1) CA3041330A1 (en)
CL (1) CL2019001126A1 (en)
CO (1) CO2019004599A2 (en)
IL (1) IL266252B2 (en)
MX (1) MX2019005100A (en)
NZ (1) NZ752213A (en)
PH (1) PH12019550067A1 (en)
RU (1) RU2756693C2 (en)
SG (1) SG11201903604PA (en)
WO (1) WO2018085166A1 (en)
ZA (1) ZA201902217B (en)

Families Citing this family (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2016178932A1 (en) * 2015-05-01 2016-11-10 Pcms Holdings, Inc. Systems, methods, and devices to defend against attacks
US10528725B2 (en) * 2016-11-04 2020-01-07 Microsoft Technology Licensing, Llc IoT security service
US10972456B2 (en) * 2016-11-04 2021-04-06 Microsoft Technology Licensing, Llc IoT device authentication
WO2018127287A1 (en) * 2017-01-05 2018-07-12 Telefonaktiebolaget Lm Ericsson (Publ) Accessing data at a network node
US10819723B2 (en) * 2017-03-27 2020-10-27 Cujo LLC Securing port forwarding through a network traffic hub
US10623432B2 (en) * 2017-06-21 2020-04-14 International Business Machines Corporation Mitigating security risks utilizing continuous device image reload with data integrity
US20190166502A1 (en) * 2017-11-29 2019-05-30 Mojo Networks, LLC. Security monitoring for wireless sensor nodes
EP3518490A1 (en) * 2018-01-26 2019-07-31 Siemens Aktiengesellschaft Method and system for managing iot-based devices in an internet-of-things environment
US10742674B1 (en) * 2018-03-29 2020-08-11 Architecture Technology Corporation Systems and methods for segmented attack prevention in internet of things (IoT) networks
KR20190141576A (en) * 2018-06-14 2019-12-24 삼성전자주식회사 Apparatus for controlling swarm devices using dynamic rule based blockchain and method thereof
US10749890B1 (en) 2018-06-19 2020-08-18 Architecture Technology Corporation Systems and methods for improving the ranking and prioritization of attack-related events
US10817604B1 (en) 2018-06-19 2020-10-27 Architecture Technology Corporation Systems and methods for processing source codes to detect non-malicious faults
US11171960B2 (en) 2018-12-03 2021-11-09 At&T Intellectual Property I, L.P. Network security management based on collection and cataloging of network-accessible device information
US11429713B1 (en) 2019-01-24 2022-08-30 Architecture Technology Corporation Artificial intelligence modeling for cyber-attack simulation protocols
US11128654B1 (en) 2019-02-04 2021-09-21 Architecture Technology Corporation Systems and methods for unified hierarchical cybersecurity
US11838402B2 (en) 2019-03-13 2023-12-05 The Research Foundation For The State University Of New York Ultra low power core for lightweight encryption
JP2022096003A (en) * 2019-04-25 2022-06-29 株式会社Maya Sustainergy Security monitoring system, security monitoring method, and security monitoring program
US11403405B1 (en) 2019-06-27 2022-08-02 Architecture Technology Corporation Portable vulnerability identification tool for embedded non-IP devices
EP3767505B1 (en) * 2019-07-18 2022-08-24 Siemens Aktiengesellschaft Method and system for providing security information for an application container for an industrial edge device
US11444974B1 (en) 2019-10-23 2022-09-13 Architecture Technology Corporation Systems and methods for cyber-physical threat modeling
US11503075B1 (en) 2020-01-14 2022-11-15 Architecture Technology Corporation Systems and methods for continuous compliance of nodes
US11711394B2 (en) * 2020-05-29 2023-07-25 Cyberus Labs sp. z o.o. System for managing IoT devices
GB2597645A (en) * 2020-06-26 2022-02-09 Ariful Islam Md Smart heated clothes drying airer racking units
KR102295348B1 (en) 2020-11-16 2021-09-03 주식회사 케이사인 Method for Analyzing and Detecting Security Threat of Operational Technology Data
KR102322408B1 (en) * 2020-12-07 2021-11-05 주식회사 샌즈랩 IoT Device Where Server Resource Detects and Removes Malware
US11824639B2 (en) * 2021-02-25 2023-11-21 Insight Direct Usa, Inc. Dynamic IoT rule and alert templating engine
US11683246B2 (en) 2021-03-09 2023-06-20 Ayla Networks, Inc. Edge-based intelligence for anomaly detection
US20230138805A1 (en) * 2021-10-29 2023-05-04 Virsec Systems, Inc. System and Method For Telemetry Data Based Event Occurrence Analysis With Rule Engine

Family Cites Families (101)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7228429B2 (en) * 2001-09-21 2007-06-05 E-Watch Multimedia network appliances for security and surveillance applications
US6775780B1 (en) 2000-03-16 2004-08-10 Networks Associates Technology, Inc. Detecting malicious software by analyzing patterns of system calls generated during emulation
US7174566B2 (en) 2002-02-01 2007-02-06 Intel Corporation Integrated network intrusion detection
US7689455B2 (en) 2005-04-07 2010-03-30 Olista Ltd. Analyzing and detecting anomalies in data records using artificial intelligence
US20100242102A1 (en) 2006-06-27 2010-09-23 Microsoft Corporation Biometric credential verification framework
FI20060665A0 (en) 2006-07-07 2006-07-07 Nokia Corp deviation detection
US7991902B2 (en) 2006-12-08 2011-08-02 Microsoft Corporation Reputation-based authorization decisions
KR20090121579A (en) 2008-05-22 2009-11-26 주식회사 이베이지마켓 System for checking vulnerabilities of servers and method thereof
US9225575B2 (en) * 2008-06-18 2015-12-29 Center Of Excellence In Wireless Technology Precoding for single transmission streams in multiple antenna systems
US8038213B2 (en) 2008-09-26 2011-10-18 Chelsea Owens System and method for a child safety seat having sensing and notification abilities
US8781688B2 (en) 2008-11-07 2014-07-15 Volvo Lastvagnar Ab Method and system for combining sensor data
US10104492B2 (en) * 2010-03-01 2018-10-16 Iot Holdings, Inc. Machine-to-machine gateway architecture and functionality, wherein the machine-to-machine gateway includes a reachability, addressing, and repository (RAR) entity
WO2012140601A1 (en) 2011-04-13 2012-10-18 Bar-Ilan University Anomaly detection methods, devices and systems
US8988350B2 (en) 2011-08-20 2015-03-24 Buckyball Mobile, Inc Method and system of user authentication with bioresponse data
DE102011111899A1 (en) 2011-08-30 2013-02-28 Gm Global Technology Operations, Llc Detection device and method for detecting a carrier of a transceiver, motor vehicle
CN103890667B (en) 2011-10-21 2017-02-15 谷歌公司 User-friendly, network connected learning thermostat and related systems and methods
US8984591B2 (en) 2011-12-16 2015-03-17 Telecommunications Systems, Inc. Authentication via motion of wireless device movement
CN103391300B (en) 2012-05-08 2014-11-05 腾讯科技(深圳)有限公司 Method and system for achieving synchronous movement in remote control
US10237290B2 (en) 2012-06-26 2019-03-19 Aeris Communications, Inc. Methodology for intelligent pattern detection and anomaly detection in machine to machine communication network
US8844045B2 (en) 2012-09-14 2014-09-23 Mastercard International Incorporated Methods and systems for evaluating software for known vulnerabilities
US9208676B2 (en) 2013-03-14 2015-12-08 Google Inc. Devices, methods, and associated information processing for security in a smart-sensored home
US20140196131A1 (en) 2013-01-07 2014-07-10 Salutron, Inc. User authentication based on a wrist vein pattern
US9853994B2 (en) * 2013-01-21 2017-12-26 Mitsubishi Electric Corporation Attack analysis system, cooperation apparatus, attack analysis cooperation method, and program
US9165142B1 (en) 2013-01-30 2015-10-20 Palo Alto Networks, Inc. Malware family identification using profile signatures
CN103986743A (en) * 2013-02-07 2014-08-13 伊姆西公司 Method, apparatus and system for acquiring data in Internet of Things
US9425627B2 (en) 2013-03-04 2016-08-23 Hello Inc. Telemetry system with remote firmware updates
US9639820B2 (en) 2013-03-15 2017-05-02 Alert Enterprise Systems, structures, and processes for interconnected devices and risk management
US9449491B2 (en) * 2013-04-23 2016-09-20 Canary Connect, Inc. Notifying a community of security events
WO2014182665A2 (en) * 2013-05-06 2014-11-13 Convida Wireless LLC Intelligent negotiation service for internet of things
US9264436B2 (en) 2013-05-08 2016-02-16 International Business Machines Corporation Policy-based automated consent
WO2014182930A2 (en) 2013-05-09 2014-11-13 Otsuka America Pharmaceutical, Inc. Systems and methods for administering health care systems
CN104243406A (en) 2013-06-09 2014-12-24 中国移动通信集团公司 Terminal access authentication method and device in internet of things system
CH708274A1 (en) 2013-07-04 2015-01-15 Schweizerische Eidgenossenschaft Eidgenössisches Dept Für Verteidigung Bevölkerungsschutz Und Sport Method for determining trajectories of moving physical objects in a room on the basis of sensor data from several sensors.
US9372922B2 (en) 2013-07-11 2016-06-21 Neura, Inc. Data consolidation mechanisms for internet of things integration platform
US8918838B1 (en) * 2013-07-23 2014-12-23 Oasis Technology, Inc. Anti-cyber hacking defense system
CN103442353B (en) 2013-08-22 2017-05-31 江苏赛联信息产业研究院股份有限公司 A kind of safely controllable internet of things data transmission method
US20150134954A1 (en) 2013-11-14 2015-05-14 Broadcom Corporation Sensor management system in an iot network
US20150134801A1 (en) * 2013-11-14 2015-05-14 Broadcom Corporation Making policy-based decisions in a network
US9282110B2 (en) 2013-11-27 2016-03-08 Cisco Technology, Inc. Cloud-assisted threat defense for connected vehicles
US10924472B2 (en) 2013-11-27 2021-02-16 Shenzhen GOODIX Technology Co., Ltd. Wearable communication devices for secured transaction and communication
CN103701857A (en) 2013-12-06 2014-04-02 周良文 Household appliance sensing control system and method based on mobile control terminal
US9753796B2 (en) * 2013-12-06 2017-09-05 Lookout, Inc. Distributed monitoring, evaluation, and response for multiple devices
KR102194782B1 (en) 2014-01-24 2020-12-23 삼성전자주식회사 Apparatus and method for aralm service using user status recognition information in electronics device
CN103812869B (en) 2014-02-21 2017-03-22 昆山中创软件工程有限责任公司 Data transmission method and device based on Internet of Things
US10176428B2 (en) * 2014-03-13 2019-01-08 Qualcomm Incorporated Behavioral analysis for securing peripheral devices
US9806902B2 (en) 2014-03-20 2017-10-31 Verizon Patent And Licensing Inc. Scalable framework for monitoring machine-to-machine (M2M) devices
CN104102690B (en) 2014-05-26 2017-04-19 北京宇航系统工程研究所 Storage structure based telemetry data processing method
US9913100B2 (en) 2014-05-30 2018-03-06 Apple Inc. Techniques for generating maps of venues including buildings and floors
US20160026729A1 (en) 2014-05-30 2016-01-28 Reylabs Inc Systems and methods involving mobile indoor energy efficiency exploration, monitoring and/or display aspects
CN104020751B (en) 2014-06-23 2016-08-24 河海大学常州校区 Campus Security monitoring method based on Internet of Things
CN106687981B (en) 2014-06-24 2020-09-01 弗塞克系统公司 System and method for automated detection of input and output verification and resource management vulnerabilities
US9514296B2 (en) 2014-09-08 2016-12-06 Qualcomm Incorporated Automatic authorization for access to electronic device
US9026840B1 (en) 2014-09-09 2015-05-05 Belkin International, Inc. Coordinated and device-distributed detection of abnormal network device operation
US10271020B2 (en) * 2014-10-24 2019-04-23 Fluke Corporation Imaging system employing fixed, modular mobile, and portable infrared cameras with ability to receive, communicate, and display data and images with proximity detection
US10338191B2 (en) 2014-10-30 2019-07-02 Bastille Networks, Inc. Sensor mesh and signal transmission architectures for electromagnetic signature analysis
US10168677B2 (en) 2014-11-11 2019-01-01 Weebee Corporation Systems and methods for smart spaces
CN205179369U (en) 2014-11-26 2016-04-20 三星电子株式会社 Be used for with mating wearable equipment of smart machine
GB2532988B (en) * 2014-12-04 2021-03-03 Arm Ip Ltd Method and device for scanning for data processing devices
KR101634295B1 (en) 2014-12-16 2016-06-30 주식회사 윈스 System and method for providing authentication service for iot security
KR20160075158A (en) * 2014-12-19 2016-06-29 장성균 The Device Access Control System and Process of the System for Internet of Things Security
US9697657B2 (en) 2014-12-24 2017-07-04 Intel Corporation Techniques for access control using wearable devices
US10142332B2 (en) 2015-01-05 2018-11-27 Samsung Electronics Co., Ltd. Method and apparatus for a wearable based authentication for improved user experience
US20160198536A1 (en) 2015-01-06 2016-07-07 Kiban Labs, Inc. Internet-of-things (iot) hub apparatus and method
US9729340B2 (en) * 2015-01-06 2017-08-08 Afero, Inc. System and method for notifying a user of conditions associated with an internet-of-things (IoT) hub
US9774507B2 (en) 2015-01-06 2017-09-26 Afero, Inc. System and method for collecting and utilizing user behavior data within an IoT system
US9774604B2 (en) * 2015-01-16 2017-09-26 Zingbox, Ltd. Private cloud control
US20160313216A1 (en) * 2015-04-25 2016-10-27 Prophecy Sensors, Llc Fuel gauge visualization of iot based predictive maintenance system using multi-classification based machine learning
US10140343B2 (en) 2015-02-09 2018-11-27 Ca, Inc. System and method of reducing data in a storage system
US9979606B2 (en) 2015-03-04 2018-05-22 Qualcomm Incorporated Behavioral analysis to automate direct and indirect local monitoring of internet of things device health
US9788138B2 (en) 2015-04-03 2017-10-10 Snaptrack, Inc. Methods and systems of allocating application functions to motion-correlated devices
US10212178B2 (en) 2015-04-07 2019-02-19 Zingbox, Ltd. Packet analysis based IoT management
US10231122B2 (en) 2015-04-27 2019-03-12 International Business Machines Corporation Challenge-response authentication based on internet of things information
US20160323283A1 (en) 2015-04-30 2016-11-03 Samsung Electronics Co., Ltd. Semiconductor device for controlling access right to resource based on pairing technique and method thereof
US10097529B2 (en) 2015-05-01 2018-10-09 Samsung Electronics Co., Ltd. Semiconductor device for controlling access right to server of internet of things device and method of operating the same
EP3298758A1 (en) 2015-05-18 2018-03-28 InterDigital Technology Corporation Automated profiling and context dependent cooperative iot management operations
US9268938B1 (en) 2015-05-22 2016-02-23 Power Fingerprinting Inc. Systems, methods, and apparatuses for intrusion detection and analytics using power characteristics such as side-channel information collection
KR101679578B1 (en) 2015-05-27 2016-11-25 주식회사 윈스 Apparatus and method for providing controlling service for iot security
US20160358184A1 (en) * 2015-06-04 2016-12-08 Chronicled, Inc. Open registry for identity of things including tamperproof tags
US10469464B2 (en) 2015-06-09 2019-11-05 Intel Corporation Self-configuring key management system for an internet of things network
US9565192B2 (en) 2015-06-23 2017-02-07 Symantec Corporation Router based securing of internet of things devices on local area networks
US20160380856A1 (en) 2015-06-25 2016-12-29 Qatar University Qstp-B Systems and methods for tracking devices status and malfunctions in machine-to-machine networks
US10938910B2 (en) 2015-07-01 2021-03-02 International Business Machines Corporation Discovering capabilities of entities in an internet of things setting
CN105072609A (en) 2015-07-07 2015-11-18 成都英力拓信息技术有限公司 Internet-of-Things realization method based on intelligent terminal
US10140191B2 (en) 2015-07-24 2018-11-27 Accenture Global Services Limited System for development of IoT system architecture
US10135790B2 (en) 2015-08-25 2018-11-20 Anchorfree Inc. Secure communications with internet-enabled devices
US20170060911A1 (en) * 2015-08-31 2017-03-02 Synchronoss Technologies, Inc. Systems and Methods For an Open System Internet of Things Data Hub
US9772395B2 (en) 2015-09-25 2017-09-26 Intel Corporation Vision and radio fusion based precise indoor localization
US10419540B2 (en) 2015-10-05 2019-09-17 Microsoft Technology Licensing, Llc Architecture for internet of things
US20170180357A1 (en) 2015-12-22 2017-06-22 Chittabrata Ghosh Access point selection and authentication for iot device
US9478132B1 (en) * 2015-12-29 2016-10-25 Thunder Power Hong Kong Ltd. Vehicle hazard detection and warning system
US9707961B1 (en) 2016-01-29 2017-07-18 Ford Global Technologies, Llc Tracking objects within a dynamic environment for improved localization
US11768823B2 (en) * 2016-02-17 2023-09-26 Verizon Patent And Licensing Inc. Rules execution system for IoT devices
CN105809330A (en) * 2016-02-26 2016-07-27 北京元心科技有限公司 Early warning information generating and processing method of inspection system, and inspection system
US20190019087A1 (en) 2016-03-25 2019-01-17 Sony Corporation Information processing apparatus
WO2017189361A1 (en) 2016-04-29 2017-11-02 Pcms Holdings, Inc. System and method for calibration of vehicle sensors assisted by inter-vehicle communication
US10291477B1 (en) 2016-06-06 2019-05-14 Amazon Technologies, Inc. Internet of things (IoT) device registration
US9894159B2 (en) 2016-06-13 2018-02-13 Verizon Patent And Licensing Inc. Generating consumer internet-of-things data products
GB2553514B (en) 2016-08-31 2022-01-26 Green Running Ltd A utility consumption signal processing system and a method of processing a utility consumption signal
US10530749B1 (en) 2016-10-24 2020-01-07 Mission Secure, Inc. Security system, device, and method for operational technology networks
US10972456B2 (en) 2016-11-04 2021-04-06 Microsoft Technology Licensing, Llc IoT device authentication
US10528725B2 (en) * 2016-11-04 2020-01-07 Microsoft Technology Licensing, Llc IoT security service

Also Published As

Publication number Publication date
AU2017354886B2 (en) 2021-10-21
US11514158B2 (en) 2022-11-29
KR102301407B1 (en) 2021-09-10
ZA201902217B (en) 2020-08-26
KR20190073409A (en) 2019-06-26
CO2019004599A2 (en) 2019-05-10
CN109923881A (en) 2019-06-21
CL2019001126A1 (en) 2019-09-06
JP2019536144A (en) 2019-12-12
PH12019550067A1 (en) 2020-06-08
RU2756693C2 (en) 2021-10-04
BR112019006489A2 (en) 2019-06-25
IL266252B1 (en) 2023-05-01
US20200104484A1 (en) 2020-04-02
MX2019005100A (en) 2019-08-22
US10528725B2 (en) 2020-01-07
JP2022160702A (en) 2022-10-19
RU2019113327A (en) 2020-10-30
NZ752213A (en) 2023-01-27
IL266252B2 (en) 2023-09-01
WO2018085166A1 (en) 2018-05-11
RU2019113327A3 (en) 2021-03-09
US20180129805A1 (en) 2018-05-10
IL266252A (en) 2019-06-30
EP3535943A1 (en) 2019-09-11
CA3041330A1 (en) 2018-05-11
AU2017354886A1 (en) 2019-04-18

Similar Documents

Publication Publication Date Title
SG11201903604PA (en) Iot security service
SG11201902981RA (en) Iot provisioning service
SG11201901550WA (en) Method and apparatus for data processing
SG11201905460SA (en) Data unsealing with a sealing enclave
SG11201909873TA (en) Dynamic autonomous vehicle servicing and management
SG11201710421WA (en) Vending machine
SG11201804696RA (en) Techniques for metadata processing
SG11201905461VA (en) Data sealing with a sealing enclave
SG11201804771WA (en) Systems and methods for providing financial data to financial instruments in a distributed ledger system
SG11201710238QA (en) Autonomic incident triage prioritization by performance modifier and temporal decay parameters
SG11201909943SA (en) System and method for high accuracy location determination and parking
SG11201909011PA (en) Niraparib compositions
SG11201809872TA (en) Using hardware based secure isolated region to prevent piracy and cheating on electronic devices
SG11201900743UA (en) Multiple function exercise device
SG11201907650RA (en) Personal therapy and exercise monitoring and oversight devices, systems, and related methods
SG11201407455PA (en) Seaweed-based food packaging coating
SG11201909561RA (en) Octree-based convolutional neural network
SG11201905879WA (en) Techniques and apparatuses for handling collisions between legacy transmission time interval (tti) communications and shortened tti communications
SG11201901640RA (en) Method and apparatus for reception of transmit power related information
SG11201903885RA (en) Secure key management
SG11201908556UA (en) Methods and devices for providing transaction data to blockchain system for processing
SG11201909410VA (en) Machine learned decision guidance for alerts originating from monitoring systems
SG11201808046VA (en) System for wireless power transfer
SG11201900192VA (en) Assembly line with integrated electronic visual inspection
SG11201809886VA (en) Query optimizer for cpu utilization and code refactoring