US20150244828A1 - Thwarting traffic analysis - Google Patents
Thwarting traffic analysis Download PDFInfo
- Publication number
- US20150244828A1 US20150244828A1 US14/316,529 US201414316529A US2015244828A1 US 20150244828 A1 US20150244828 A1 US 20150244828A1 US 201414316529 A US201414316529 A US 201414316529A US 2015244828 A1 US2015244828 A1 US 2015244828A1
- Authority
- US
- United States
- Prior art keywords
- transmission
- data packets
- communication device
- wireless communication
- profile
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Abandoned
Links
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/44—Program or device authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L43/00—Arrangements for monitoring or testing data switching networks
- H04L43/08—Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters
- H04L43/0805—Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters by checking availability
- H04L43/0817—Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters by checking availability by checking functioning
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/73—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by creating or determining hardware identification, e.g. serial numbers
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/76—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in application-specific integrated circuits [ASIC] or field-programmable devices, e.g. field-programmable gate arrays [FPGA] or programmable logic devices [PLD]
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q10/00—Administration; Management
- G06Q10/08—Logistics, e.g. warehousing, loading or distribution; Inventory or stock management
- G06Q10/083—Shipping
- G06Q10/0833—Tracking
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04B—TRANSMISSION
- H04B7/00—Radio transmission systems, i.e. using radiation field
- H04B7/14—Relay systems
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04H—BROADCAST COMMUNICATION
- H04H20/00—Arrangements for broadcast or for distribution combined with broadcast
- H04H20/65—Arrangements characterised by transmission systems for broadcast
- H04H20/71—Wireless systems
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L41/00—Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
- H04L41/08—Configuration management of networks or network elements
- H04L41/0803—Configuration setting
- H04L41/0813—Configuration setting characterised by the conditions triggering a change of settings
- H04L41/082—Configuration setting characterised by the conditions triggering a change of settings the condition being updates or upgrades of network functionality
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L41/00—Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
- H04L41/08—Configuration management of networks or network elements
- H04L41/0803—Configuration setting
- H04L41/084—Configuration by using pre-existing information, e.g. using templates or copying from other elements
- H04L41/0846—Configuration by using pre-existing information, e.g. using templates or copying from other elements based on copy from other elements
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L41/00—Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
- H04L41/08—Configuration management of networks or network elements
- H04L41/085—Retrieval of network configuration; Tracking network configuration history
- H04L41/0853—Retrieval of network configuration; Tracking network configuration history by actively collecting configuration information or by backing up configuration information
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L41/00—Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
- H04L41/12—Discovery or management of network topologies
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L41/00—Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
- H04L41/14—Network analysis or design
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L43/00—Arrangements for monitoring or testing data switching networks
- H04L43/06—Generation of reports
- H04L43/065—Generation of reports related to network devices
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L43/00—Arrangements for monitoring or testing data switching networks
- H04L43/08—Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters
- H04L43/0852—Delays
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L43/00—Arrangements for monitoring or testing data switching networks
- H04L43/08—Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters
- H04L43/0876—Network utilisation, e.g. volume of load or congestion level
- H04L43/0882—Utilisation of link capacity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L43/00—Arrangements for monitoring or testing data switching networks
- H04L43/10—Active monitoring, e.g. heartbeat, ping or trace-route
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L45/00—Routing or path finding of packets in data switching networks
- H04L45/02—Topology update or discovery
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L47/00—Traffic control in data switching networks
- H04L47/10—Flow control; Congestion control
- H04L47/11—Identifying congestion
- H04L47/115—Identifying congestion using a dedicated packet
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L47/00—Traffic control in data switching networks
- H04L47/10—Flow control; Congestion control
- H04L47/16—Flow control; Congestion control in connection oriented networks, e.g. frame relay
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L49/00—Packet switching elements
- H04L49/15—Interconnection of switching modules
- H04L49/1553—Interconnection of ATM switching modules, e.g. ATM switching fabrics
- H04L49/1584—Full Mesh, e.g. knockout
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L5/00—Arrangements affording multiple use of the transmission path
- H04L5/003—Arrangements for allocating sub-channels of the transmission path
- H04L5/0053—Allocation of signaling, i.e. of overhead other than pilot signals
- H04L5/0055—Physical resource allocation for ACK/NACK
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/06—Network architectures or network communication protocols for network security for supporting key management in a packet data network
- H04L63/061—Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0853—Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1475—Passive attacks, e.g. eavesdropping or listening without modification of the traffic monitored
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1491—Countermeasures against malicious traffic using deception as countermeasure, e.g. honeypots, honeynets, decoys or entrapment
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/18—Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/2866—Architectures; Arrangements
- H04L67/30—Profiles
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L69/00—Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
- H04L69/22—Parsing or analysis of headers
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0861—Generation of secret information including derivation or calculation of cryptographic keys or passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0861—Generation of secret information including derivation or calculation of cryptographic keys or passwords
- H04L9/0877—Generation of secret information including derivation or calculation of cryptographic keys or passwords using additional device, e.g. trusted platform module [TPM], smartcard, USB or hardware security module [HSM]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/04—Key management, e.g. using generic bootstrapping architecture [GBA]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/50—Secure pairing of devices
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W16/00—Network planning, e.g. coverage or traffic planning tools; Network deployment, e.g. resource partitioning or cells structures
- H04W16/18—Network planning tools
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W24/00—Supervisory, monitoring or testing arrangements
- H04W24/06—Testing, supervising or monitoring using simulated traffic
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W4/00—Services specially adapted for wireless communication networks; Facilities therefor
- H04W4/02—Services making use of location information
- H04W4/029—Location-based management or tracking services
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W4/00—Services specially adapted for wireless communication networks; Facilities therefor
- H04W4/06—Selective distribution of broadcast services, e.g. multimedia broadcast multicast service [MBMS]; Services to user groups; One-way selective calling services
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W4/00—Services specially adapted for wireless communication networks; Facilities therefor
- H04W4/30—Services specially adapted for particular environments, situations or purposes
- H04W4/38—Services specially adapted for particular environments, situations or purposes for collecting sensor information
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W4/00—Services specially adapted for wireless communication networks; Facilities therefor
- H04W4/70—Services for machine-to-machine communication [M2M] or machine type communication [MTC]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W4/00—Services specially adapted for wireless communication networks; Facilities therefor
- H04W4/80—Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W40/00—Communication routing or communication path finding
- H04W40/24—Connectivity information management, e.g. connectivity discovery or connectivity update
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W52/00—Power management, e.g. TPC [Transmission Power Control], power saving or power classes
- H04W52/02—Power saving arrangements
- H04W52/0209—Power saving arrangements in terminal devices
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W52/00—Power management, e.g. TPC [Transmission Power Control], power saving or power classes
- H04W52/02—Power saving arrangements
- H04W52/0209—Power saving arrangements in terminal devices
- H04W52/0225—Power saving arrangements in terminal devices using monitoring of external events, e.g. the presence of a signal
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W52/00—Power management, e.g. TPC [Transmission Power Control], power saving or power classes
- H04W52/02—Power saving arrangements
- H04W52/0209—Power saving arrangements in terminal devices
- H04W52/0251—Power saving arrangements in terminal devices using monitoring of local events, e.g. events related to user activity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W52/00—Power management, e.g. TPC [Transmission Power Control], power saving or power classes
- H04W52/02—Power saving arrangements
- H04W52/0209—Power saving arrangements in terminal devices
- H04W52/0261—Power saving arrangements in terminal devices managing power supply demand, e.g. depending on battery level
- H04W52/0274—Power saving arrangements in terminal devices managing power supply demand, e.g. depending on battery level by switching on or off the equipment or parts thereof
- H04W52/028—Power saving arrangements in terminal devices managing power supply demand, e.g. depending on battery level by switching on or off the equipment or parts thereof switching on or off only a part of the equipment circuit blocks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W52/00—Power management, e.g. TPC [Transmission Power Control], power saving or power classes
- H04W52/04—TPC
- H04W52/38—TPC being performed in particular situations
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W64/00—Locating users or terminals or network equipment for network management purposes, e.g. mobility management
- H04W64/003—Locating users or terminals or network equipment for network management purposes, e.g. mobility management locating network equipment
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W72/00—Local resource management
- H04W72/12—Wireless traffic scheduling
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W72/00—Local resource management
- H04W72/20—Control channels or signalling for resource management
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W76/00—Connection management
- H04W76/10—Connection setup
- H04W76/11—Allocation or use of connection identifiers
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W76/00—Connection management
- H04W76/10—Connection setup
- H04W76/14—Direct-mode setup
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W8/00—Network data management
- H04W8/22—Processing or transfer of terminal data, e.g. status or physical capabilities
- H04W8/24—Transfer of terminal data
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W8/00—Network data management
- H04W8/22—Processing or transfer of terminal data, e.g. status or physical capabilities
- H04W8/24—Transfer of terminal data
- H04W8/245—Transfer of terminal data from a network towards a terminal
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W84/00—Network topologies
- H04W84/18—Self-organising networks, e.g. ad-hoc networks or sensor networks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W88/00—Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
- H04W88/02—Terminal devices
- H04W88/04—Terminal devices adapted for relaying to or from another terminal or user
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W88/00—Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
- H04W88/02—Terminal devices
- H04W88/06—Terminal devices adapted for operation in multiple networks or having at least two operational modes, e.g. multi-mode terminals
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W92/00—Interfaces specially adapted for wireless communication networks
- H04W92/02—Inter-networking arrangements
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/60—Context-dependent security
- H04W12/69—Identity-dependent
- H04W12/77—Graphical identity
-
- Y—GENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
- Y02—TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
- Y02A—TECHNOLOGIES FOR ADAPTATION TO CLIMATE CHANGE
- Y02A10/00—TECHNOLOGIES FOR ADAPTATION TO CLIMATE CHANGE at coastal zones; at river basins
- Y02A10/40—Controlling or monitoring, e.g. of flood or hurricane; Forecasting, e.g. risk assessment or mapping
-
- Y—GENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
- Y02—TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
- Y02D—CLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
- Y02D30/00—Reducing energy consumption in communication networks
- Y02D30/70—Reducing energy consumption in communication networks in wireless communication networks
Definitions
- This invention relates to preventing traffic analysis of a communication network.
- a home may contain a lighting system, heating appliances and sensor devices. By allowing these devices to communicate with each other certain controls can be automated, such as turning on the lights and the heating when the sensor detects that a user has entered a room.
- IoT internet of things
- IoT Internet of things
- the communication equipment can be equipped with communication devices. As many of these objects may not have access to, or require, power themselves, it may be desirable for the communication equipment to be self-powered, such as by a battery. It may therefore be desirable for the communication equipment to have low power requirements.
- allowing the equipment to communicate wirelessly can otter several advantages over wired communications, such as increased mobility of the devices and the reduction of unsightly communication wires and cables.
- the communication equipment is low-powered, it may not have a communication range sufficient to communicate directly with other equipment located in the network. That is, devices spread across the network over a large distance compared to the communication range of the attached equipment may not all may be able to communicate directly with each other.
- a suitable network for such devices to adopt is a mesh network, in which one device can communicate with a remote device outside its communication range via one or more intermediary devices. In this arrangement the intermediary devices function to relay a received message.
- Such a mesh network may have a traffic profile that is somewhat predictable or capable of being characterised in some way.
- the heating may be configured to come on at the same point each day, or a person may arrive home at roughly the same time each day, causing the sensor device to communicate with a lighting device in a somewhat regular pattern for example.
- a profiling of the network traffic can lead to situations in which security may be compromised.
- a third party who is aware of the average or typical network traffic profile of a mesh network within an automated home may monitor the network traffic to look for anomalies in the traffic profile and use the presence of such anomalies to conclude that the regular occupants of the home are absent. There is therefore a need to prevent the traffic analysis of a communication network.
- a wireless communication device capable of operating according to a wireless communication protocol and capable of operating in a mesh network, the device being configured to: at a first time transmit data packets in accordance with a mesh network protocol; determine an activity profile that characterises the pattern of transmission of those data packets from the communication device; and subsequently transmit dummy data packets in accordance with the mesh network protocol so as to adopt an activity profile that mimics the determined activity profile.
- the determined activity profile may specify a number of data packets to be transmitted over a time period according to the characterisation.
- the activity profile mat delineate the transmission of data packets over a period of time according to the characterisation.
- the device may be configured to characterise the transmission of data packets as an average such that the determined activity profile is an average transmission profile.
- the device may be configured to determine the average transmission profile from a plurality of transmission profiles each delineating the transmission of data packets over a period of time.
- Each of the said plurality of transmission profiles may delineate the transmission of data packets over a period of twenty-four hours.
- the device could be configured to characterise the transmission of the data packets as a mode such that the determined activity profile is a modal transmission profile.
- the device could foe configured to determine the modal transmission profile from a plurality of transmission profiles each delineating the transmission of data packets over a period of time.
- Each of the said plurality of transmission profiles could delineate the transmission of data packets over a period of 24 hours.
- the activity profile could delineate the transmission of data packets in time bins.
- the device may be configured to operate according to the Bluetooth Low Energy protocol.
- the mesh network may be an ad-hoc network.
- the device may be configured to transmit dummy packets in a form indicative of a request for an acknowledgement.
- the device could be configured to transmit an acknowledgement in response to receiving a data packet similar to said dummy packets indicative of a request for acknowledgement.
- the device may be configured to transmit at least some data packets configured to control and/or monitor the state of remote objects within the mesh network during the first time.
- the device may be configured to exclusively transmit data packets configured to control and/or monitor the state of remote objects within the mesh network during the first time.
- a wireless communication device capable of operating according to a wireless communication protocol and capable of operating in a mesh network, the device being configured to: at a first time transmit data packets of a first type in accordance with a mesh network protocol to control and/or monitor the state of remote devices within the mesh network, and transmit, independently of the transmission of the first type of data packets, dummy data packets in accordance with the mesh network protocol so as to obscure a variation in transmission of the first type of data packets from the first time.
- the device may be configured to transmit the dummy data packets according to a desired transmission profile.
- the desired transmission profile may delineate the desired transmission of data packets from the wireless communication device over a period of time.
- the device may be configured to determine an activity profile that characterises the transmission of the first type of data packets during the first time.
- the device may be configured to characterise the transmission of the first type of data packets as an average such that the activity profile is an average transmission profile.
- the device may be configured to determine the average transmission profile from a plurality of transmission profiles each delineating the transmission of the first types of data packet over a period of time.
- the device may be configured to characterise the transmission of the first type of data packets as a mode such that the activity profile is a modal transmission profile.
- the determined activity profile may have an associated average transmission rate.
- the desired transmission profile may have an associated average transmission rate that is substantially higher than the average transmission rate of the activity profile.
- the device may be configured to transmit the dummy data packets according to the desired transmission profile at an average transmission rate that is high enough so as to obscure a variation in transmission of the first type of data packets from the first time.
- the device may be configured to transmit the dummy data packets in a pseudo-random manner.
- the device may be configured to transmit the dummy data packets at an average rate high enough so as to obscure a variation in transmission of the first type of data packets from the first time.
- the device may operate according to the Bluetooth Low Energy protocol.
- the mesh network may be an ad-hoc network.
- FIG. 1 shows a schematic diagram of a mesh network
- FIG. 2 shows a schematic diagram of a wireless communication device for communicating in the mesh network
- FIG. 3 shows a schematic illustration of the architecture of a mesh network
- FIG. 4 shows a schematic illustration of a mesh transport packet.
- Embodiments of the present disclosure are directed to wireless communication devices operating within a mesh network that can operate so as to obscure changes to the network traffic. By making it more difficult to identify changes to network traffic, the security of the environment within the coverage area of the network can be increased.
- Embodiments of the present disclosure relate to a wireless communication device that can operate according to a wireless communication protocol.
- the wireless communication device is part of a mesh network comprising a plurality of other remote devices.
- the wireless communication device can communicate as part of the mesh network by transmitting data packets to, and receiving data packets from, other devices that are part of the mesh network.
- a device may operate as a relay device by re-transmitting received data packets.
- the wireless communication device can process data packets to execute instructions contained in that packet that are addressed to that device.
- the communication device may transmit data packets that contain instructions for other remote devices operating within the mesh network.
- the wireless communication device may be attached to an appliance that can perform a certain function.
- the appliance could be, for example, a household appliance such as a light switch, light bulb, heating element or security sensor.
- the other remote devices can also be attached or associated with an appliance so that the appliances can communicate with each other (via their respective communication devices) over the mesh network.
- Data packets transmitted from the communication device can be provided with an authentication field that permits them to be authenticated as pertaining to the mesh network.
- the content of the field may originally be generated by applying an authentication algorithm such as HMAC-SHA-256 to at least some of the packet content and to an authentication key that is unique to the mesh network in question.
- the packets may subsequently be authenticated by applying the inverse of that algorithm to the same predetermined part of the packet content and the authentication key, to generate an authentication result, and comparing the authentication result to the authentication field of the packet. If the two match then the packet can be considered to be authenticated to the mesh network in question, and otherwise not.
- the payload of a packet may be encrypted with a network key which is unique to all packets pertaining to that mesh network. In this case the network key prevents a third party that is not part of the mesh network from deciphering the content of the data packets and from transmitting data packets of its own as part of the network.
- Communication devices that are part of the mesh network can transmit and receive data packets in some characteristic fashion. For example, a device may transmit a data packet at roughly the same point each day, transmit a certain number of packets each day or may have a higher level of average activity at certain points of time compared to other points of time. Some devices may also transmit data packets that require an acknowledgement message to be sent in return to ensure a safe receipt of the transmitted data packet. This means that the network traffic of the mesh network as a whole may have certain characteristic features. For example, a user may wake up at a characteristic time of day and turn on a light by means of a light switch that is in wireless communication with the light. This activity could agnate a characteristic pattern of communication when the user wakes up.
- a third party to the mesh network can listen to this network traffic, though they would not be able to determine the content of any particular data packet without knowledge of the network key. If the third party analyses the network traffic profile and detects that the current network traffic profile differs substantially from the regular (or average, or characteristic) traffic profile, for example because the level of network traffic is substantially lower than normal, they may conclude that there are a reduced number of users operating appliances within the mesh network.
- the communication device can operate so as to prevent such an analysis of the traffic profile. It may do this by operating in various modes.
- the communication device transmits data packets comprising a dummy payload in lieu of its regular transmission of data packets.
- the regular data packets can be data packets transmitted to either monitor or control the state of other devices in the mesh network.
- the communication device may have knowledge of its regular or characteristic transmission activity, for example the device may store in its memory a log of its transmission activity over a previous time period, or the device may be configured to transmit a message at a particular time of day in accordance with a user setting.
- the device can then transmit dummy data packets so as to mimic its characteristic transmissions.
- the dummy data packets are transmitted in accordance with the wireless communication protocol and so to a third party without knowledge of the network key, are indiscernible from the regular data packets.
- the wireless communication device transmits dummy data packets at a rate so as to mask the transmission of the regular data packets. That is, independently of the transmission of the regular data packets, the device also transmits dummy data packets.
- the device can transmit the dummy packets at a much higher average rate than it transmits regular packets. This means that, should the communication device reduce its transmission rate of regular data packets over a time period (e.g., because a user of appliances in the mesh network is away), a third party listening to the network traffic will not be able to identify the reduction in regular data packet traffic due to the continuous transmission of the dummy packets, i.e. the dummy packets obscure any variation in the transmission of the regular data packets.
- a communication device operating according to these modes can therefore prevent analysis of the mesh network traffic by a third party, advantageously leading to increased security of the environment within the coverage area of the mesh network.
- FIG. 1 shows a schematic diagram of a mesh network 100 .
- Network 100 comprises a number of communication devices 101 . Each communication device is attached to or associated with an object so as to enable the objects to communicate with each other.
- Network 100 comprises lights 103 B and 103 C, a light switch 104 A, a fan 105 D, a sensor 106 E and a temperature sensor 107 D.
- the communication devices communicate according to a wireless communication protocol, such as the Bluetooth Low Energy protocol (now marketed as Bluetooth SMART) for example.
- a wireless communication protocol such as the Bluetooth Low Energy protocol (now marketed as Bluetooth SMART) for example.
- Bluetooth Low Energy protocol now marketed as Bluetooth SMART
- Such low power communication protocols are particularly suitable for implementation in a network in which the appliances or objects do not have their own power source.
- Each communication device has associated with it a coverage area 102 which defines the communication range for the device.
- a communication device can communicate directly with other devices that are within its coverage area, but cannot communicate directly with devices outside its coverage area.
- coverage area 102 A may include communication devices 101 A, 101 B and 101 C; coverage area 102 D may include communication devices 101 B and 101 D; and coverage area 102 E may include communication devices 101 D and 101 E.
- the coverage area for a device may be insufficient to cover the whole network.
- communication device 101 A is outside the coverage area of device 101 D.
- a message is sent to device 101 B, which then relays the message to device 101 D.
- the devices can not only receive and act upon messages, but can also repeat those messages for transmission to surrounding devices to form a mesh network.
- Each message transmitted by a communication device in accordance with the communication protocol can be encrypted with a network key.
- the network key is common to the mesh network so that 100 so that each message transmitted by the devices over the network is encrypted with the same key.
- the appliances may be housed in or be part of a building, for example a home or an office.
- the communication devices may then communicate with each other over the mesh network to control or monitor the appliances in accordance with a user's settings or in response to a user action. For example, if sensor device 106 E detects that a user has entered the building, communication device 101 E can communicate over the mesh network to devices 101 B and 101 C so as to turn on lights 103 B and 103 C. In an alternative example, a user may turn on the fights using switch 104 A. In response, device 101 A communicates with device 101 D, which causes the temperature sensor 107 D to measure the ambient temperature and controls the operation of the fan 105 D accordingly.
- the fan and temperature sensor may operate to maintain the temperature at a value set by a user, however they may only do so when they have determined that the lights are on so as to save power.
- FIG. 2 shows the architecture of a communication device 101 .
- the communication device comprises an antenna 201 connected to a transceiver 202 .
- the communication device can use the transceiver to communicate with at least one other communication device in the network according to the communications protocol.
- the communication device 101 also comprises a processor 203 that is capable of executing a set of program instructions that are stored in non-transitory form in a memory 204 .
- the memory 204 can be a non-volatile memory that stores in non-transitory form program code that is executable by the processor 203 to cause the communication device to communicate according to the communications protocol.
- the processor 203 can be a microprocessor.
- the memory 204 may be part of processor 203 or connected to processor 203 via a bus. Whilst the processor 203 and transceiver 202 are shown in FIG. 2 as separate elements, it will be appreciated that at least processor 203 and transceiver 202 could be incorporated in to one element, for example, being incorporated on a single chip.
- the communication device 101 may also comprise a power source 205 .
- This power source may be a battery.
- the communication device may not comprise a power source and be connected to an external power source such as art electrical outlet.
- the communication device also comprises an interface 206 for sending and receiving data that is to be sent over the network using the communications protocol.
- This interface 208 may be a wired link to sensors for sensing external events, such as the operation of a light switch in the building environment described above, or a link to appliances for issuing control signals to those appliances, such as the light or fan in the building environment described above.
- FIG. 3 is a schematic diagram of the architecture of a mesh network.
- the architecture comprises three layers: the bearer layer, the transport layer and the protocol layer.
- the bearer layer defines how transport layer messages can be transmitted to one or more devices within the network. Examples of suitable bearers for a mesh network are Bluetooth Low Energy (Bluetooth SMART) 301 , UDP IPv4 302 and UDP IPv6 303 .
- the mesh transport layer 304 provides a service to transmit messages across devices 101 in the network.
- the Transport Layer is responsible for the transmission of a message throughout the mesh network.
- Each device within the mesh network is a peer. Some of the devices within the mesh network, in addition to transmitting or receiving messages their own messages, can retransmit received messages from other devices within the network.
- a device that provides this retransmitting functionality is known as a relay capable device.
- a protocol layer may define multiple protocols which each have a specific purpose for the devices 101 .
- protocols at this layer can include an association protocol 305 that is used to associate devices to a specific network, a control protocol 306 that enables the control and monitoring of devices within a specific network, and an update protocol 307 that is used to update the firmware of devices over the mesh network.
- the messages transmitted to communication devices to control a functionality of an associated appliance e.g., turning on a light
- FIG. 4 shows an example of the packet format for a mesh transport message.
- the packet 400 comprises three fields: a higher layer payload 401 : a message authentication code (MAC) 402 , and a time-to-live (TTL) code 403 .
- the MAC is calculated from the network key and the higher layer payload, and is used to verify the authenticity of the message and network identification.
- the time-to-live code operates as a counter, and is either incremented or decremented each time a message is re-transmitted by relay.
- the mesh devices are configured not to retransmit messages whose TTL values are at or beyond a predefined threshold value, e.g. zero.
- the control protocol message comprises a sequence number, a source address, a destination address, an opcode and parameters.
- the sequence number 405 is a value unique for each new message sent by the source device.
- the address of the source device (or sending device) is contained in the source address field (SRC) 406 .
- the destination address field (DST) 407 contains the device address of the target device or group address of a set of target devices.
- the opcode field 408 is used to determine the format of the operation parameters.
- the parameter field 409 contains the information relating to the monitoring or control of the objects within the network, for example lighting equipment, fans, sensors etc. For example, the parameter field can contain information to control the brightness of a light, or to turn on the fan etc.
- the communication device can transmit data packets with a dummy payload so as to maintain a characteristic transmission profile.
- a communication device 101 may transmit data packets to other devices within the mesh network to control and/or monitor the state of remote objects within the network.
- communication device 101 E can communicate with devices 101 B and 101 C so as to turn on lights 103 in response to sensor 108 E detecting the presence of a person.
- communication device 101 A can communicate with devices 101 B and 101 C to turn on lights 103 in response to a user switching light the switch 104 A.
- Data packets comprising a payload containing instructions relating to the state of an object, such as instructions for controlling, monitoring or configuring an object, will be referred to hereafter as ‘active packets’.
- the payload could correspond to payload 401 , for example, with a suitable parameter field 409 .
- the state of the remote objects may be configured by a user of the mesh network, and may be configured in real-time or in a predetermined fashion.
- An example of a real-time configuration would be the user turning on the light switch 104 A, whereas an example of a predetermined configuration would be configuring the lights to turn on upon detection of a person by sensor 106 E.
- the pattern of transmission of active data packets from the communication device can be characterised by an activity profile.
- the activity profile may contain information relating to the transmission of active packets from the communication device in various degrees of detail. For example, the activity profile may simply list the number of activity data packets transmitted from the communication device over a suitable time period, e.g. twenty-four hours. Alternatively, the activity profile may delineate the transmission of activity data packets over a period of time. In particular, the activity profile may list the number of data packets transmitted over discrete time bins that cover the time period.
- the communication device may characterise its pattern of transmission in a number of different ways.
- the device may log its transmissions over a suitable time period and store this log in memory 204 .
- the device could log its transmissions over multiple time periods so as to produce multiple logs of data. For example, the device could log its transmissions over a twenty-four hour period and then repeat the logging process over separate twenty-four periods to produce several logs. The device could then average these logs to generate the activity profile, which in this example would characterise the pattern of transmission of activity packets as an average transmission profile.
- the logged data may be stored in tabular form, for example.
- the device could use the multiple logs of data to determine an activity profile that characterises the pattern of transmission of activity packets as a modal transmission profile.
- the modal transmission profile could be produced by determining the modal number of data packets transmitted for each time bin across each of the data logs, and assembling the time bins to produce the activity profile, which would be representative of the most common, or most likely transmission profile.
- the communication device can determine what its average, or general, or typical, or most likely transmission profile for activity packets is.
- the device can transmit data packets comprising a dummy payload (referred to hereafter as ‘dummy packets’) in order to adopt a transmission profile that mimics the activity profile.
- a dummy packet could be transmitted in a suitable format for the communications protocol, for example a mesh transport packet.
- the dummy packet may contain a payload that does not correspond to a higher layer protocol.
- a dummy payload may not contain a control parameter field for monitoring or controlling devices within the network.
- communication device 101 E may determine that it transmits an average of four active data packets between the hours of 5 pm and 7 pm, corresponding to people entering a house having come home from work. If some or all of these people are away for some reason, the device 101 E would transmit less, or no active packets during this same time period. The device could then transmit a number of dummy packets so that the total number of data packets transmitted during this time period was equal to, or approximately equal to, the number of packets according to the determined activity profile.
- the device may be configured to transmit data packets so as to mimic the activity profile when in a certain operational mode.
- the device may be placed into such a mode by a user. For example, if the user determines that they are going to be absent from the house or building for a period of time, they may place the device into an operational mode so that the device transmits data packets to mimic the determined activity profile.
- the device may be configured directly by the user, or may be configured wirelessly.
- the device may be configured by a data packet received over the mesh network, or may be configurable via some other wireless communications protocol, such as the internet. This could allow the user to place the device into the mimicking operational mode remotely.
- the communication device may transmit data packets to other devices in the mesh network that require an acknowledgement to be sent in return, referred to hereafter as reliable data packets.
- the communication device may also receive such a data packet and in response transmit an acknowledgement message to another device in the network.
- the transmission and receipt of reliable data packets and associated acknowledgements may have a characterising pattern. For example, device 101 D may transmit a reliable data packet to device 101 E at one or more certain points each day. In response, device 101 E may transmit an acknowledgement to device 101 D to confirm receipt of the reliable data packet.
- such transmission of messages may be characterised by or identifiable by messages transmitted across the network in short succession (i.e. the reliable data packet and its associated acknowledgement). Therefore, to better mimic the determined activity profile, the communication device may be configured to transmit dummy packets that require an acknowledgement to be sent if it regularly transmits activity packets that require an acknowledgement.
- Such data packets are still dummy packets in the sense that their payload may not contain information relating to a higher layer of the protocol stack, however they are configured to require an acknowledgement to be sent to the communication device in return and so are in a form indicative of a request for an acknowledgement.
- the communication device may also be configured to transmit an acknowledgement message via the mesh network in response to receiving a data packet similar to the data packets indicative of a request for acknowledgement.
- the communication device may be configured to better mimic its determined activity profile by mimicking the transmission behaviour associated with reliable data packets using dummy packets.
- a third party without the mesh network key cannot determine the difference between an active packet and a dummy packet because the payload of these packets is encrypted by the network key. Therefore, to such a third party analysing the network traffic there would be no discernible difference to the network activity despite the fact a reduced number of people have entered the house. The third party would therefore not be able to determine from an analysis of the network traffic that a reduced number of people have entered the house, leading to increased security.
- the communication device can be configured to transmit active
- a device may transmit active data packets to other devices within the mesh network to monitor or control the behaviour of appliances within the building/home in accordance with configurations set by one or more of those users, such as turning on a fan within a room when the light is switched on so as to keep the temperature of the room within a desired range.
- a device may transmit active data packets to other devices within the mesh network to monitor or control the behaviour of appliances within the building/home in accordance with configurations set by one or more of those users, such as turning on a fan within a room when the light is switched on so as to keep the temperature of the room within a desired range.
- the transmission of active packets from a communication device may decrease as compared to when users are present.
- the communication device instead transmits dummy packets independently of the transmission of activity packets so as to obscure any variation in tire transmission of the activity packets, for example a variation from a ‘normal’ or ‘typical’ transmission pattern associated with user's being present within the home or building.
- the device could transmit the dummy packets according to a desired transmission profile.
- the desired transmission profile may contain information relating to the transmission of dummy packets from the communication device in various degrees of detail. For example, the desired transmission profile may simply list the number of dummy data packets to be sent over a particular time period. The communication device could then simply make sure it transmits the required number of dummy packets over the given period. Alternatively, the desired transmission profile may delineate the transmission of dummy packets over a period of time, for example through the use of discrete time bins.
- the desired transmission profile could be preconfigured and stored in memory 204 in the device. This has the advantage of requiring minimal processing power and power consumption to implement at the communication device.
- the desired transmission profile may be adaptable based upon the transmission behaviour of active packets from the device. Determining the desired transmission profile upon the transmission behaviour of active packets can have the advantage of ensuring the dummy packets are transmitted at a rate that is sufficient to mask the transmission of active packets.
- One way of determining the desired transmission profile based on the transmission of active packets is to determine an activity profile that characterises the transmission of the active packets, for example using one of the methods described above.
- the communication device can use the determined activity profile to generate a desired transmission profile that transmits dummy packets at a rate sufficient to mask the transmission of active packets. For example, if the activity profile delineates some characteristic transmission of activity packets over discrete time bins, a desired transmission profile can be generated that delineates transmission of dummy packets over corresponding time bins where the transmission rate of the dummy packets within each time bin is sufficient to mask the transmission of activity packets within that bin. If the transmission rate of the dummy packets is sufficient to mask the transmission of activity packets, then any variation in the transmission rate of the activity packets will be obscured by the dummy packets.
- the desired transmission profile can be relatively uniform over time. That is, the desired transmission profile could have an average transmission rate that it consistently maintains over time, independently of the transmission of activity packets.
- the communication device could be configured to transmit the dummy data packets in a pseudo-random fashion. That is, the transmission of the dummy packets would not be in accordance with a profile, but instead would be pseudo-random.
- the term ‘pseudo-random’ is being used because the transmission of such packets would need to have a suitably high average transmission rate so as to mask the transmission of the active packets, and so cannot be truly random.
- the dummy packets appear to be transmitted with any real pattern or characteristic profile, and would appear to a third party observing the network traffic to be random.
- the pseudo-random transmission of the data packets could be controlled by a suitably implemented algorithm at the communication device.
- the communication device transmits the dummy packets (either pseudo-randomly or according to some desired profile) independently of the transmission of the active data packets. That is, regardless of whether the transmission of active packets is following a ‘normal’ profile or not, the communication device will transmit the dummy packets: no attempt is made to mimic the device's normal transmission profile.
- the communication device will transmit the dummy packets (either pseudo-randomly or according to some desired profile) at an average transmission rate that is suitably high so as to obscure any variation in the transmission rate of the activity packets. If the average transmission rate of the dummy packets is suitably high enough, then a third party observing the network traffic of the mesh network will not be able to determine any discernible difference to the traffic profile should the transmission of active packets be lower than normal, for example because the users of the home or building are away.
- the dummy packets may be transmitted at an average rate that is a certain number of times higher than the average transmission rate of the active packets, e.g. at least five times higher.
- the communication device can operate to prevent network traffic analysis by masking or drowning the transmission of the active packets, which can vary depending on the presence of users operating or controlling objects throughout the mesh network, with dummy packets.
Landscapes
- Engineering & Computer Science (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computing Systems (AREA)
- Business, Economics & Management (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Economics (AREA)
- Environmental & Geological Engineering (AREA)
- Software Systems (AREA)
- General Business, Economics & Management (AREA)
- Tourism & Hospitality (AREA)
- Strategic Management (AREA)
- Quality & Reliability (AREA)
- Operations Research (AREA)
- Marketing (AREA)
- Human Resources & Organizations (AREA)
- Entrepreneurship & Innovation (AREA)
- Development Economics (AREA)
- General Health & Medical Sciences (AREA)
- Cardiology (AREA)
- Health & Medical Sciences (AREA)
- Multimedia (AREA)
- Databases & Information Systems (AREA)
- Mathematical Physics (AREA)
- Microelectronics & Electronic Packaging (AREA)
- Mobile Radio Communication Systems (AREA)
- Information Transfer Between Computers (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
- Storage Device Security (AREA)
- Telephone Function (AREA)
Abstract
A wireless communication device capable of operating according to a wireless communication protocol and capable of operating in a mesh network, the device being configured to: at a first time transmit data packets in accordance with a mesh network protocol; determine an activity profile that characterises the pattern of transmission of those data packets from the communication device; and subsequently transmit dummy data packets in accordance with the mesh network protocol so as to adopt an activity profile that mimics the determined activity profile.
Description
- This invention relates to preventing traffic analysis of a communication network.
- Increasing numbers of devices are being networked together so as to be able to transmit and receive messages between themselves. For example, in the home, it may be desirable for multiple devices to be able to communicate with each other and also potentially with the internet in order to allow for an automated control of the home. For example, a home may contain a lighting system, heating appliances and sensor devices. By allowing these devices to communicate with each other certain controls can be automated, such as turning on the lights and the heating when the sensor detects that a user has entered a room.
- In general, when devices are connected in this way, one device may undertake a certain action in response to determining that another device is in a particular state. This intercommunication of diverse devices/appliances within a network forms part of what is known as the ‘internet of things’ (IoT). To enable arbitrary objects to communicate, they can be equipped with communication devices. As many of these objects may not have access to, or require, power themselves, it may be desirable for the communication equipment to be self-powered, such as by a battery. It may therefore be desirable for the communication equipment to have low power requirements. In addition, allowing the equipment to communicate wirelessly can otter several advantages over wired communications, such as increased mobility of the devices and the reduction of unsightly communication wires and cables.
- It the communication equipment is low-powered, it may not have a communication range sufficient to communicate directly with other equipment located in the network. That is, devices spread across the network over a large distance compared to the communication range of the attached equipment may not all may be able to communicate directly with each other. A suitable network for such devices to adopt is a mesh network, in which one device can communicate with a remote device outside its communication range via one or more intermediary devices. In this arrangement the intermediary devices function to relay a received message.
- Such a mesh network may have a traffic profile that is somewhat predictable or capable of being characterised in some way. For example in the case of a mesh network of devices within a home, the heating may be configured to come on at the same point each day, or a person may arrive home at roughly the same time each day, causing the sensor device to communicate with a lighting device in a somewhat regular pattern for example.
- Unfortunately, such a profiling of the network traffic can lead to situations in which security may be compromised. For example, a third party who is aware of the average or typical network traffic profile of a mesh network within an automated home may monitor the network traffic to look for anomalies in the traffic profile and use the presence of such anomalies to conclude that the regular occupants of the home are absent. There is therefore a need to prevent the traffic analysis of a communication network.
- According to a first aspect of the present disclosure there is provided a wireless communication device capable of operating according to a wireless communication protocol and capable of operating in a mesh network, the device being configured to: at a first time transmit data packets in accordance with a mesh network protocol; determine an activity profile that characterises the pattern of transmission of those data packets from the communication device; and subsequently transmit dummy data packets in accordance with the mesh network protocol so as to adopt an activity profile that mimics the determined activity profile.
- The determined activity profile may specify a number of data packets to be transmitted over a time period according to the characterisation.
- The activity profile mat delineate the transmission of data packets over a period of time according to the characterisation.
- The device may be configured to characterise the transmission of data packets as an average such that the determined activity profile is an average transmission profile.
- The device may be configured to determine the average transmission profile from a plurality of transmission profiles each delineating the transmission of data packets over a period of time.
- Each of the said plurality of transmission profiles may delineate the transmission of data packets over a period of twenty-four hours.
- The device could be configured to characterise the transmission of the data packets as a mode such that the determined activity profile is a modal transmission profile.
- The device could foe configured to determine the modal transmission profile from a plurality of transmission profiles each delineating the transmission of data packets over a period of time.
- Each of the said plurality of transmission profiles could delineate the transmission of data packets over a period of 24 hours.
- The activity profile could delineate the transmission of data packets in time bins.
- The device may be configured to operate according to the Bluetooth Low Energy protocol. The mesh network may be an ad-hoc network.
- The device may be configured to transmit dummy packets in a form indicative of a request for an acknowledgement.
- The device could be configured to transmit an acknowledgement in response to receiving a data packet similar to said dummy packets indicative of a request for acknowledgement.
- The device may be configured to transmit at least some data packets configured to control and/or monitor the state of remote objects within the mesh network during the first time.
- The device may be configured to exclusively transmit data packets configured to control and/or monitor the state of remote objects within the mesh network during the first time.
- According to a second aspect of the present disclosure there is provided a wireless communication device capable of operating according to a wireless communication protocol and capable of operating in a mesh network, the device being configured to: at a first time transmit data packets of a first type in accordance with a mesh network protocol to control and/or monitor the state of remote devices within the mesh network, and transmit, independently of the transmission of the first type of data packets, dummy data packets in accordance with the mesh network protocol so as to obscure a variation in transmission of the first type of data packets from the first time.
- The device may be configured to transmit the dummy data packets according to a desired transmission profile.
- The desired transmission profile may delineate the desired transmission of data packets from the wireless communication device over a period of time.
- The device may be configured to determine an activity profile that characterises the transmission of the first type of data packets during the first time.
- The device may be configured to characterise the transmission of the first type of data packets as an average such that the activity profile is an average transmission profile.
- The device may be configured to determine the average transmission profile from a plurality of transmission profiles each delineating the transmission of the first types of data packet over a period of time.
- The device may be configured to characterise the transmission of the first type of data packets as a mode such that the activity profile is a modal transmission profile.
- The determined activity profile may have an associated average transmission rate.
- The desired transmission profile may have an associated average transmission rate that is substantially higher than the average transmission rate of the activity profile.
- The device may be configured to transmit the dummy data packets according to the desired transmission profile at an average transmission rate that is high enough so as to obscure a variation in transmission of the first type of data packets from the first time.
- The device may be configured to transmit the dummy data packets in a pseudo-random manner.
- The device may be configured to transmit the dummy data packets at an average rate high enough so as to obscure a variation in transmission of the first type of data packets from the first time.
- The device may operate according to the Bluetooth Low Energy protocol.
- The mesh network may be an ad-hoc network.
- The present disclosure will now be described by way of example with reference to
- the accompanying drawings. In the drawings:
-
FIG. 1 shows a schematic diagram of a mesh network; -
FIG. 2 shows a schematic diagram of a wireless communication device for communicating in the mesh network; -
FIG. 3 shows a schematic illustration of the architecture of a mesh network; and -
FIG. 4 shows a schematic illustration of a mesh transport packet. - Embodiments of the present disclosure are directed to wireless communication devices operating within a mesh network that can operate so as to obscure changes to the network traffic. By making it more difficult to identify changes to network traffic, the security of the environment within the coverage area of the network can be increased.
- Embodiments of the present disclosure relate to a wireless communication device that can operate according to a wireless communication protocol. The wireless communication device is part of a mesh network comprising a plurality of other remote devices. The wireless communication device can communicate as part of the mesh network by transmitting data packets to, and receiving data packets from, other devices that are part of the mesh network. Within the mesh network, a device may operate as a relay device by re-transmitting received data packets.
- The wireless communication device can process data packets to execute instructions contained in that packet that are addressed to that device. In addition, the communication device may transmit data packets that contain instructions for other remote devices operating within the mesh network. The wireless communication device may be attached to an appliance that can perform a certain function. The appliance could be, for example, a household appliance such as a light switch, light bulb, heating element or security sensor. The other remote devices can also be attached or associated with an appliance so that the appliances can communicate with each other (via their respective communication devices) over the mesh network.
- Data packets transmitted from the communication device can be provided with an authentication field that permits them to be authenticated as pertaining to the mesh network. The content of the field may originally be generated by applying an authentication algorithm such as HMAC-SHA-256 to at least some of the packet content and to an authentication key that is unique to the mesh network in question. The packets may subsequently be authenticated by applying the inverse of that algorithm to the same predetermined part of the packet content and the authentication key, to generate an authentication result, and comparing the authentication result to the authentication field of the packet. If the two match then the packet can be considered to be authenticated to the mesh network in question, and otherwise not. Alternatively the payload of a packet may be encrypted with a network key which is unique to all packets pertaining to that mesh network. In this case the network key prevents a third party that is not part of the mesh network from deciphering the content of the data packets and from transmitting data packets of its own as part of the network.
- Communication devices that are part of the mesh network can transmit and receive data packets in some characteristic fashion. For example, a device may transmit a data packet at roughly the same point each day, transmit a certain number of packets each day or may have a higher level of average activity at certain points of time compared to other points of time. Some devices may also transmit data packets that require an acknowledgement message to be sent in return to ensure a safe receipt of the transmitted data packet. This means that the network traffic of the mesh network as a whole may have certain characteristic features. For example, a user may wake up at a characteristic time of day and turn on a light by means of a light switch that is in wireless communication with the light. This activity could agnate a characteristic pattern of communication when the user wakes up.
- A third party to the mesh network can listen to this network traffic, though they would not be able to determine the content of any particular data packet without knowledge of the network key. If the third party analyses the network traffic profile and detects that the current network traffic profile differs substantially from the regular (or average, or characteristic) traffic profile, for example because the level of network traffic is substantially lower than normal, they may conclude that there are a reduced number of users operating appliances within the mesh network.
- The communication device according to embodiments of the present disclosure can operate so as to prevent such an analysis of the traffic profile. It may do this by operating in various modes.
- In a first mode, the communication device transmits data packets comprising a dummy payload in lieu of its regular transmission of data packets. The regular data packets can be data packets transmitted to either monitor or control the state of other devices in the mesh network. The communication device may have knowledge of its regular or characteristic transmission activity, for example the device may store in its memory a log of its transmission activity over a previous time period, or the device may be configured to transmit a message at a particular time of day in accordance with a user setting. The device can then transmit dummy data packets so as to mimic its characteristic transmissions. The dummy data packets are transmitted in accordance with the wireless communication protocol and so to a third party without knowledge of the network key, are indiscernible from the regular data packets.
- In a second mode, the wireless communication device transmits dummy data packets at a rate so as to mask the transmission of the regular data packets. That is, independently of the transmission of the regular data packets, the device also transmits dummy data packets. The device can transmit the dummy packets at a much higher average rate than it transmits regular packets. This means that, should the communication device reduce its transmission rate of regular data packets over a time period (e.g., because a user of appliances in the mesh network is away), a third party listening to the network traffic will not be able to identify the reduction in regular data packet traffic due to the continuous transmission of the dummy packets, i.e. the dummy packets obscure any variation in the transmission of the regular data packets.
- A communication device operating according to these modes can therefore prevent analysis of the mesh network traffic by a third party, advantageously leading to increased security of the environment within the coverage area of the mesh network.
-
FIG. 1 shows a schematic diagram of amesh network 100. -
Network 100 comprises a number ofcommunication devices 101. Each communication device is attached to or associated with an object so as to enable the objects to communicate with each other.Network 100 compriseslights 103B and 103C, alight switch 104A, a fan 105D, a sensor 106E and a temperature sensor 107D. These objects are given for the purposes of illustration only, and it will be readily appreciated that the object could be any suitable appliance, device, widget etc. - The communication devices communicate according to a wireless communication protocol, such as the Bluetooth Low Energy protocol (now marketed as Bluetooth SMART) for example. Such low power communication protocols are particularly suitable for implementation in a network in which the appliances or objects do not have their own power source.
- Each communication device has associated with it a coverage area 102 which defines the communication range for the device. A communication device can communicate directly with other devices that are within its coverage area, but cannot communicate directly with devices outside its coverage area. For the purposes of clarity, only the coverage areas for
communication devices 101A, 101D and 101E are shown. For example, coverage area 102A may includecommunication devices 101A, 101B and 101C; coverage area 102D may include communication devices 101B and 101D; and coverage area 102E may include communication devices 101D and 101E. - Because the communication devices are low powered devices, the coverage area for a device may be insufficient to cover the whole network. For example,
communication device 101A is outside the coverage area of device 101D. In order fordevice 101A to communicate with device 101D, a message is sent to device 101B, which then relays the message to device 101D. Thus, the devices can not only receive and act upon messages, but can also repeat those messages for transmission to surrounding devices to form a mesh network. Each message transmitted by a communication device in accordance with the communication protocol can be encrypted with a network key. The network key is common to the mesh network so that 100 so that each message transmitted by the devices over the network is encrypted with the same key. - The appliances may be housed in or be part of a building, for example a home or an office. The communication devices may then communicate with each other over the mesh network to control or monitor the appliances in accordance with a user's settings or in response to a user action. For example, if sensor device 106E detects that a user has entered the building, communication device 101E can communicate over the mesh network to devices 101B and 101C so as to turn on
lights 103B and 103C. In an alternative example, a user may turn on thefights using switch 104A. In response,device 101A communicates with device 101D, which causes the temperature sensor 107D to measure the ambient temperature and controls the operation of the fan 105D accordingly. The fan and temperature sensor may operate to maintain the temperature at a value set by a user, however they may only do so when they have determined that the lights are on so as to save power. These examples are given merely to illustrate how the communication devices can communicate over a mesh network in a practical implementation, and it will be appreciated that other implementations are equally possible. -
FIG. 2 shows the architecture of acommunication device 101. - The communication device comprises an
antenna 201 connected to atransceiver 202. The communication device can use the transceiver to communicate with at least one other communication device in the network according to the communications protocol. Thecommunication device 101 also comprises aprocessor 203 that is capable of executing a set of program instructions that are stored in non-transitory form in a memory 204. The memory 204 can be a non-volatile memory that stores in non-transitory form program code that is executable by theprocessor 203 to cause the communication device to communicate according to the communications protocol. Theprocessor 203 can be a microprocessor. The memory 204 may be part ofprocessor 203 or connected toprocessor 203 via a bus. Whilst theprocessor 203 andtransceiver 202 are shown inFIG. 2 as separate elements, it will be appreciated that atleast processor 203 andtransceiver 202 could be incorporated in to one element, for example, being incorporated on a single chip. - The
communication device 101 may also comprise apower source 205. This power source may be a battery. Alternatively, the communication device may not comprise a power source and be connected to an external power source such as art electrical outlet. - The communication device also comprises an interface 206 for sending and receiving data that is to be sent over the network using the communications protocol. This
interface 208 may be a wired link to sensors for sensing external events, such as the operation of a light switch in the building environment described above, or a link to appliances for issuing control signals to those appliances, such as the light or fan in the building environment described above. -
FIG. 3 is a schematic diagram of the architecture of a mesh network. The architecture comprises three layers: the bearer layer, the transport layer and the protocol layer. The bearer layer defines how transport layer messages can be transmitted to one or more devices within the network. Examples of suitable bearers for a mesh network are Bluetooth Low Energy (Bluetooth SMART) 301,UDP IPv4 302 andUDP IPv6 303. - The
mesh transport layer 304 provides a service to transmit messages acrossdevices 101 in the network. The Transport Layer is responsible for the transmission of a message throughout the mesh network. Each device within the mesh network is a peer. Some of the devices within the mesh network, in addition to transmitting or receiving messages their own messages, can retransmit received messages from other devices within the network. A device that provides this retransmitting functionality is known as a relay capable device. - In an example protocol stack for implementing the mesh network a protocol layer may define multiple protocols which each have a specific purpose for the
devices 101. Examples of protocols at this layer can include anassociation protocol 305 that is used to associate devices to a specific network, acontrol protocol 306 that enables the control and monitoring of devices within a specific network, and anupdate protocol 307 that is used to update the firmware of devices over the mesh network. In the example of the mesh network described above with reference toFIG. 1 , the messages transmitted to communication devices to control a functionality of an associated appliance (e.g., turning on a light) could he transmitted according to the control protocol. -
FIG. 4 shows an example of the packet format for a mesh transport message. Thepacket 400 comprises three fields: a higher layer payload 401: a message authentication code (MAC) 402, and a time-to-live (TTL)code 403. The MAC is calculated from the network key and the higher layer payload, and is used to verify the authenticity of the message and network identification. The time-to-live code operates as a counter, and is either incremented or decremented each time a message is re-transmitted by relay. The mesh devices are configured not to retransmit messages whose TTL values are at or beyond a predefined threshold value, e.g. zero. - An example of the payload structure for a transport packet transmitted in accordance with the mesh control protocol is shown at 404. The control protocol message comprises a sequence number, a source address, a destination address, an opcode and parameters.
- The
sequence number 405 is a value unique for each new message sent by the source device. The address of the source device (or sending device) is contained in the source address field (SRC) 406. The destination address field (DST) 407 contains the device address of the target device or group address of a set of target devices. Theopcode field 408 is used to determine the format of the operation parameters. Theparameter field 409 contains the information relating to the monitoring or control of the objects within the network, for example lighting equipment, fans, sensors etc. For example, the parameter field can contain information to control the brightness of a light, or to turn on the fan etc. - Operational modes of the communication device to aid the prevention of network traffic analysis by a third party will now be described.
- In this mode, the communication device can transmit data packets with a dummy payload so as to maintain a characteristic transmission profile.
- A
communication device 101 may transmit data packets to other devices within the mesh network to control and/or monitor the state of remote objects within the network. For example, in the building environment illustrated inFIG. 1 communication device 101E can communicate with devices 101B and 101C so as to turn on lights 103 in response to sensor 108E detecting the presence of a person. Alternatively,communication device 101A can communicate with devices 101B and 101C to turn on lights 103 in response to a user switching light theswitch 104A. Data packets comprising a payload containing instructions relating to the state of an object, such as instructions for controlling, monitoring or configuring an object, will be referred to hereafter as ‘active packets’. The payload could correspond topayload 401, for example, with asuitable parameter field 409. - The state of the remote objects may be configured by a user of the mesh network, and may be configured in real-time or in a predetermined fashion. An example of a real-time configuration would be the user turning on the
light switch 104A, whereas an example of a predetermined configuration would be configuring the lights to turn on upon detection of a person by sensor 106E. - The pattern of transmission of active data packets from the communication device can be characterised by an activity profile. The activity profile may contain information relating to the transmission of active packets from the communication device in various degrees of detail. For example, the activity profile may simply list the number of activity data packets transmitted from the communication device over a suitable time period, e.g. twenty-four hours. Alternatively, the activity profile may delineate the transmission of activity data packets over a period of time. In particular, the activity profile may list the number of data packets transmitted over discrete time bins that cover the time period.
- The communication device may characterise its pattern of transmission in a number of different ways. In one example, the device may log its transmissions over a suitable time period and store this log in memory 204. The device could log its transmissions over multiple time periods so as to produce multiple logs of data. For example, the device could log its transmissions over a twenty-four hour period and then repeat the logging process over separate twenty-four periods to produce several logs. The device could then average these logs to generate the activity profile, which in this example would characterise the pattern of transmission of activity packets as an average transmission profile. The logged data may be stored in tabular form, for example.
- Alternatively, the device could use the multiple logs of data to determine an activity profile that characterises the pattern of transmission of activity packets as a modal transmission profile. The modal transmission profile could be produced by determining the modal number of data packets transmitted for each time bin across each of the data logs, and assembling the time bins to produce the activity profile, which would be representative of the most common, or most likely transmission profile.
- By characterising its transmission activity in some way, the communication device can determine what its average, or general, or typical, or most likely transmission profile for activity packets is.
- Once the device has determined an activity profile, it can transmit data packets comprising a dummy payload (referred to hereafter as ‘dummy packets’) in order to adopt a transmission profile that mimics the activity profile. A dummy packet could be transmitted in a suitable format for the communications protocol, for example a mesh transport packet. However, the dummy packet may contain a payload that does not correspond to a higher layer protocol. For example, a dummy payload may not contain a control parameter field for monitoring or controlling devices within the network.
- As an example, communication device 101E may determine that it transmits an average of four active data packets between the hours of 5 pm and 7 pm, corresponding to people entering a house having come home from work. If some or all of these people are away for some reason, the device 101E would transmit less, or no active packets during this same time period. The device could then transmit a number of dummy packets so that the total number of data packets transmitted during this time period was equal to, or approximately equal to, the number of packets according to the determined activity profile.
- The device may be configured to transmit data packets so as to mimic the activity profile when in a certain operational mode. The device may be placed into such a mode by a user. For example, if the user determines that they are going to be absent from the house or building for a period of time, they may place the device into an operational mode so that the device transmits data packets to mimic the determined activity profile. The device may be configured directly by the user, or may be configured wirelessly. For example, the device may be configured by a data packet received over the mesh network, or may be configurable via some other wireless communications protocol, such as the internet. This could allow the user to place the device into the mimicking operational mode remotely.
- The communication device may transmit data packets to other devices in the mesh network that require an acknowledgement to be sent in return, referred to hereafter as reliable data packets. The communication device may also receive such a data packet and in response transmit an acknowledgement message to another device in the network. The transmission and receipt of reliable data packets and associated acknowledgements may have a characterising pattern. For example, device 101D may transmit a reliable data packet to device 101E at one or more certain points each day. In response, device 101E may transmit an acknowledgement to device 101D to confirm receipt of the reliable data packet.
- To a third party monitoring the network traffic, such transmission of messages may be characterised by or identifiable by messages transmitted across the network in short succession (i.e. the reliable data packet and its associated acknowledgement). Therefore, to better mimic the determined activity profile, the communication device may be configured to transmit dummy packets that require an acknowledgement to be sent if it regularly transmits activity packets that require an acknowledgement. Such data packets are still dummy packets in the sense that their payload may not contain information relating to a higher layer of the protocol stack, however they are configured to require an acknowledgement to be sent to the communication device in return and so are in a form indicative of a request for an acknowledgement.
- The communication device may also be configured to transmit an acknowledgement message via the mesh network in response to receiving a data packet similar to the data packets indicative of a request for acknowledgement. In this way, the communication device may be configured to better mimic its determined activity profile by mimicking the transmission behaviour associated with reliable data packets using dummy packets.
- A third party without the mesh network key cannot determine the difference between an active packet and a dummy packet because the payload of these packets is encrypted by the network key. Therefore, to such a third party analysing the network traffic there would be no discernible difference to the network activity despite the fact a reduced number of people have entered the house. The third party would therefore not be able to determine from an analysis of the network traffic that a reduced number of people have entered the house, leading to increased security.
- Although the above example has been describe with reference to communication devices 101D and 101E and with respect to a particular scenario, it will be appreciated that this was merely for the purposes of illustration and the communication device can transmit dummy packets to mimic any suitable activity profile.
- As described above, the communication device can be configured to transmit active
- data packets to other devices within the mesh network to control and/or monitor those devices. For example, at times when users are occupying a building or a house, a device may transmit active data packets to other devices within the mesh network to monitor or control the behaviour of appliances within the building/home in accordance with configurations set by one or more of those users, such as turning on a fan within a room when the light is switched on so as to keep the temperature of the room within a desired range. As discussed above, if users of the building are absent, then the transmission of active packets from a communication device may decrease as compared to when users are present.
- In this mode, rather than sending dummy packets to mimic a characteristic transmission profile, the communication device instead transmits dummy packets independently of the transmission of activity packets so as to obscure any variation in tire transmission of the activity packets, for example a variation from a ‘normal’ or ‘typical’ transmission pattern associated with user's being present within the home or building.
- The device could transmit the dummy packets according to a desired transmission profile. The desired transmission profile may contain information relating to the transmission of dummy packets from the communication device in various degrees of detail. For example, the desired transmission profile may simply list the number of dummy data packets to be sent over a particular time period. The communication device could then simply make sure it transmits the required number of dummy packets over the given period. Alternatively, the desired transmission profile may delineate the transmission of dummy packets over a period of time, for example through the use of discrete time bins.
- The desired transmission profile could be preconfigured and stored in memory 204 in the device. This has the advantage of requiring minimal processing power and power consumption to implement at the communication device. Alternatively, the desired transmission profile may be adaptable based upon the transmission behaviour of active packets from the device. Determining the desired transmission profile upon the transmission behaviour of active packets can have the advantage of ensuring the dummy packets are transmitted at a rate that is sufficient to mask the transmission of active packets. One way of determining the desired transmission profile based on the transmission of active packets is to determine an activity profile that characterises the transmission of the active packets, for example using one of the methods described above.
- The communication device can use the determined activity profile to generate a desired transmission profile that transmits dummy packets at a rate sufficient to mask the transmission of active packets. For example, if the activity profile delineates some characteristic transmission of activity packets over discrete time bins, a desired transmission profile can be generated that delineates transmission of dummy packets over corresponding time bins where the transmission rate of the dummy packets within each time bin is sufficient to mask the transmission of activity packets within that bin. If the transmission rate of the dummy packets is sufficient to mask the transmission of activity packets, then any variation in the transmission rate of the activity packets will be obscured by the dummy packets.
- In yet another alternative embodiment, the desired transmission profile can be relatively uniform over time. That is, the desired transmission profile could have an average transmission rate that it consistently maintains over time, independently of the transmission of activity packets. Alternatively the communication device could be configured to transmit the dummy data packets in a pseudo-random fashion. That is, the transmission of the dummy packets would not be in accordance with a profile, but instead would be pseudo-random. The term ‘pseudo-random’ is being used because the transmission of such packets would need to have a suitably high average transmission rate so as to mask the transmission of the active packets, and so cannot be truly random. However, neither would the dummy packets appear to be transmitted with any real pattern or characteristic profile, and would appear to a third party observing the network traffic to be random. The pseudo-random transmission of the data packets could be controlled by a suitably implemented algorithm at the communication device.
- In contrast to the first mode of operation, in this mode the communication device transmits the dummy packets (either pseudo-randomly or according to some desired profile) independently of the transmission of the active data packets. That is, regardless of whether the transmission of active packets is following a ‘normal’ profile or not, the communication device will transmit the dummy packets: no attempt is made to mimic the device's normal transmission profile.
- In any event, the communication device will transmit the dummy packets (either pseudo-randomly or according to some desired profile) at an average transmission rate that is suitably high so as to obscure any variation in the transmission rate of the activity packets. If the average transmission rate of the dummy packets is suitably high enough, then a third party observing the network traffic of the mesh network will not be able to determine any discernible difference to the traffic profile should the transmission of active packets be lower than normal, for example because the users of the home or building are away. In one example, the dummy packets may be transmitted at an average rate that is a certain number of times higher than the average transmission rate of the active packets, e.g. at least five times higher.
- Thus, in this embodiment the communication device can operate to prevent network traffic analysis by masking or drowning the transmission of the active packets, which can vary depending on the presence of users operating or controlling objects throughout the mesh network, with dummy packets.
- The applicant hereby discloses in isolation each individual feature described herein and any combination of two or more such features, to the extent that such features or combinations are capable of being earned out based on the present specification as a whole in the light of the common general knowledge of a person skilled in the art, irrespective of whether such features or combinations of features solve any problems disclosed herein, and without limitation to the scope of the claims. The applicant indicates that aspects of the present invention may consist of any such individual feature or combination of features. In view of the foregoing description it will be evident to a person skilled in the art that various modifications may be made within the scope of the invention.
Claims (20)
1. A wireless communication device capable of operating according to a wireless communication protocol and capable of operating in a mesh network, the device being configured to:
at a first time transmit data packets in accordance with a mesh network protocol;
determine an activity profile that characterises the pattern of transmission of those data packets from the communication device; and
subsequently transmit dummy data packets in accordance with the mesh network protocol so as to adopt an activity profile that mimics the determined activity profile.
2. A wireless communication device as claimed in claim 1 , wherein the determined activity profile specifies a number of data packets to be transmitted over a time period according to the characterisation.
3. A wireless communication device as claimed in claim 2 , wherein the activity profile delineates the transmission of data packets over a period of time according to the characterisation.
4. A wireless communication device as claimed in claim 3 , wherein the device is configured to characterise the transmission of data packets as an average such that the determined activity profile is an average transmission profile.
5. A wireless communication device as claimed in claim 4 , wherein the device is configured to determine the average transmission profile from a plurality of transmission profiles each delineating the transmission of data packets over a period of time.
6. A wireless communication device as claimed in claim 3 , wherein the device is configured to characterise the transmission of the data packets as a mode such that the determined activity profile is a modal transmission profile.
7. A wireless communication device as claimed in claim 6 , wherein the device is configured to determine the modal transmission profile from a plurality of transmission profiles each delineating the transmission of data packets over a period of time.
8. A wireless communication device as claimed in claim 1 , wherein the device is configured to operate according to the Bluetooth Low Energy protocol and wherein the mesh network is an ad-hoc network.
9. A wireless communication device as claimed in claim 1 , wherein the device is configured to transmit dummy packets in a form indicative of a request for an acknowledgement.
10. A wireless communication device as claimed in claim 9 , wherein the device is configured to transmit an acknowledgement in response to receiving a data packet similar to said dummy packets indicative of a request for acknowledgement.
11. A wireless communication device as claimed in claim 1 , wherein the device is configured to transmit at least some data packets configured to control and/or monitor the state of remote objects within the mesh network during the first time.
12. A wireless communication device as claimed in claim 1 , wherein the device is configured to exclusively transmit data packets configured to control and/or monitor the state of remote objects within the mesh network during the first time.
13. A wireless communication device capable of operating according to a wireless communication protocol and capable of operating in a mesh network, the device being configured to:
at a first time transmit data packets of a first type in accordance with a mesh network protocol to control and/or monitor the state of remote devices within the mesh network; and
transmit, independently of the transmission of the first type of data packets, dummy data packets in accordance with the mesh network protocol so as to obscure a variation in transmission of the first type of data packets from the first time.
14. A wireless communication device as claimed in claim 13 , wherein the device is configured to transmit the dummy data packets according to a desired transmission profile, wherein the desired transmission profile delineates the desired transmission of data packets from the wireless communication device over a period of time.
15. A wireless communication device as claimed in claim 14 , wherein the device is configured to determine an activity profile that characterises the transmission of the first type of data packets during the first time.
16. A wireless communication device as claimed in claim 15 , wherein the device is configured to characterise the transmission of the first type of data packets as one of: (i) an average such that the activity profile Is an average transmission profile or (ii) a mode such that the activity profile is a modal transmission profile.
17. A wireless communication device as claimed in claim 15 , wherein the determined activity profile has an associated average transmission rate and wherein the desired transmission profile has an associated average transmission rate that is substantially higher than the average transmission rate of the activity profile.
18. A wireless communication device as claimed in claim 14 , wherein the device is configured to transmit the dummy data packets according to the desired transmission profile at an average transmission rate that is high enough so as to obscure a variation in transmission of the first type of data packets from the first time.
19. A wireless communication device as claimed in claim 13 , wherein the device is configured to transmit the dummy data packets in a pseudo-random manner at an average rate high enough so as to obscure a variation in transmission of the first type of data packets from the first time.
20. A wireless communication device as claimed in claim 13 , wherein the device operates according to the Bluetooth Low Energy protocol and wherein the mesh network is an ad-hoc network.
Applications Claiming Priority (6)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
GB1403314.6A GB2512733B (en) | 2014-02-25 | 2014-02-25 | Broadcast retransmission |
GB1403312.0A GB2515853B (en) | 2014-02-25 | 2014-02-25 | Latency mitigation |
GB1403314.6 | 2014-02-25 | ||
GB1403312.0 | 2014-02-25 | ||
GB1405786.3 | 2014-03-31 | ||
GB1405786.3A GB2512746B (en) | 2014-02-25 | 2014-03-31 | Thwarting traffic analysis |
Publications (1)
Publication Number | Publication Date |
---|---|
US20150244828A1 true US20150244828A1 (en) | 2015-08-27 |
Family
ID=50737759
Family Applications (14)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
US14/270,884 Abandoned US20150244648A1 (en) | 2014-02-25 | 2014-05-06 | Auto-configuration of a mesh relay's tx/rx schedule |
US14/270,961 Active 2035-05-12 US10055570B2 (en) | 2014-02-25 | 2014-05-06 | Mesh relay |
US14/297,324 Active 2034-12-08 US9489506B2 (en) | 2014-02-25 | 2014-06-05 | Linking ad hoc networks |
US14/298,177 Abandoned US20150245203A1 (en) | 2014-02-25 | 2014-06-06 | Packet identification |
US14/316,404 Abandoned US20150245204A1 (en) | 2014-02-25 | 2014-06-26 | Device authentication |
US14/316,529 Abandoned US20150244828A1 (en) | 2014-02-25 | 2014-06-26 | Thwarting traffic analysis |
US14/505,454 Expired - Fee Related US9842202B2 (en) | 2014-02-25 | 2014-10-02 | Device proximity |
US14/505,437 Abandoned US20150245369A1 (en) | 2014-02-25 | 2014-10-02 | Communicating data over a mesh network |
US14/505,458 Active US9672346B2 (en) | 2014-02-25 | 2014-10-02 | Object tracking by establishing a mesh network and transmitting packets |
US14/505,418 Abandoned US20150242614A1 (en) | 2014-02-25 | 2014-10-02 | Provisioning of security credentials |
US14/505,465 Abandoned US20150244565A1 (en) | 2014-02-25 | 2014-10-02 | Network configuration |
US14/505,399 Active 2035-04-03 US9910976B2 (en) | 2014-02-25 | 2014-10-02 | Processing mesh communications |
US14/505,443 Active 2035-06-01 US9754096B2 (en) | 2014-02-25 | 2014-10-02 | Update management |
US14/505,466 Abandoned US20150244623A1 (en) | 2014-02-25 | 2014-10-02 | Mesh profiling |
Family Applications Before (5)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
US14/270,884 Abandoned US20150244648A1 (en) | 2014-02-25 | 2014-05-06 | Auto-configuration of a mesh relay's tx/rx schedule |
US14/270,961 Active 2035-05-12 US10055570B2 (en) | 2014-02-25 | 2014-05-06 | Mesh relay |
US14/297,324 Active 2034-12-08 US9489506B2 (en) | 2014-02-25 | 2014-06-05 | Linking ad hoc networks |
US14/298,177 Abandoned US20150245203A1 (en) | 2014-02-25 | 2014-06-06 | Packet identification |
US14/316,404 Abandoned US20150245204A1 (en) | 2014-02-25 | 2014-06-26 | Device authentication |
Family Applications After (8)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
US14/505,454 Expired - Fee Related US9842202B2 (en) | 2014-02-25 | 2014-10-02 | Device proximity |
US14/505,437 Abandoned US20150245369A1 (en) | 2014-02-25 | 2014-10-02 | Communicating data over a mesh network |
US14/505,458 Active US9672346B2 (en) | 2014-02-25 | 2014-10-02 | Object tracking by establishing a mesh network and transmitting packets |
US14/505,418 Abandoned US20150242614A1 (en) | 2014-02-25 | 2014-10-02 | Provisioning of security credentials |
US14/505,465 Abandoned US20150244565A1 (en) | 2014-02-25 | 2014-10-02 | Network configuration |
US14/505,399 Active 2035-04-03 US9910976B2 (en) | 2014-02-25 | 2014-10-02 | Processing mesh communications |
US14/505,443 Active 2035-06-01 US9754096B2 (en) | 2014-02-25 | 2014-10-02 | Update management |
US14/505,466 Abandoned US20150244623A1 (en) | 2014-02-25 | 2014-10-02 | Mesh profiling |
Country Status (3)
Country | Link |
---|---|
US (14) | US20150244648A1 (en) |
DE (13) | DE102014012257B4 (en) |
GB (18) | GB2512502B (en) |
Cited By (12)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US9489506B2 (en) | 2014-02-25 | 2016-11-08 | Qualcomm Technologies International, Ltd. | Linking ad hoc networks |
US20170171241A1 (en) * | 2015-12-14 | 2017-06-15 | Afero, Inc. | Apparatus and method for obscuring wireless communication patterns |
US9692538B2 (en) | 2014-02-25 | 2017-06-27 | Qualcomm Technologies International, Ltd. | Latency mitigation |
US9781603B1 (en) * | 2016-10-20 | 2017-10-03 | Fortress Cyber Security, LLC | Combined network and physical security appliance |
US9843929B2 (en) | 2015-08-21 | 2017-12-12 | Afero, Inc. | Apparatus and method for sharing WiFi security data in an internet of things (IoT) system |
US9942837B2 (en) | 2015-08-25 | 2018-04-10 | Afero, Inc. | Apparatus and method for a dynamic scan interval for a wireless device |
US10091242B2 (en) | 2015-12-14 | 2018-10-02 | Afero, Inc. | System and method for establishing a secondary communication channel to control an internet of things (IOT) device |
US10447784B2 (en) | 2015-12-14 | 2019-10-15 | Afero, Inc. | Apparatus and method for modifying packet interval timing to identify a data transfer condition |
US20190394180A1 (en) * | 2017-03-08 | 2019-12-26 | Abb Schweiz Ag | Methods and devices for preserving relative timing and ordering of data packets in a network |
US10650023B2 (en) * | 2018-07-24 | 2020-05-12 | Booz Allen Hamilton, Inc. | Process for establishing trust between multiple autonomous systems for the purposes of command and control |
US10990616B2 (en) * | 2015-11-17 | 2021-04-27 | Nec Corporation | Fast pattern discovery for log analytics |
US11368436B2 (en) * | 2018-08-28 | 2022-06-21 | Bae Systems Information And Electronic Systems Integration Inc. | Communication protocol |
Families Citing this family (123)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN103974225B (en) * | 2013-02-01 | 2018-03-13 | 财团法人工业技术研究院 | Communication device, device-to-device communication system and wireless communication method thereof |
US9234757B2 (en) | 2013-11-29 | 2016-01-12 | Fedex Corporate Services, Inc. | Determining node location using a variable power characteristic of a node in a wireless node network |
US9918351B2 (en) * | 2014-04-01 | 2018-03-13 | Belkin International Inc. | Setup of multiple IOT networks devices |
US9451462B2 (en) * | 2014-08-10 | 2016-09-20 | Belkin International Inc. | Setup of multiple IoT network devices |
US10453023B2 (en) | 2014-05-28 | 2019-10-22 | Fedex Corporate Services, Inc. | Methods and node apparatus for adaptive node communication within a wireless node network |
US9386605B2 (en) * | 2014-07-11 | 2016-07-05 | Motorola Solutions, Inc. | Mobile dynamic mesh cluster bridging method and apparatus at incident scenes |
US9872240B2 (en) | 2014-08-19 | 2018-01-16 | Belkin International Inc. | Network device source entity triggered device configuration setup |
FR3026587A1 (en) * | 2014-09-30 | 2016-04-01 | Orange | METHOD OF ACCESS BY A MASTER DEVICE TO A VALUE TAKEN BY A CHARACTERISTIC MANAGED BY A PERIPHERAL DEVICE |
FR3031822B1 (en) * | 2015-01-16 | 2018-04-13 | Airbus Operations | DOWNLOADING DATA ON REMOTE EQUIPMENT |
US10681479B2 (en) | 2015-01-30 | 2020-06-09 | Cassia Networks Inc. | Methods, devices and systems for bluetooth audio transmission |
US9769594B2 (en) | 2015-01-30 | 2017-09-19 | Cassia Networks Inc. | Methods, devices and systems for increasing wireless communication range |
US11238397B2 (en) | 2015-02-09 | 2022-02-01 | Fedex Corporate Services, Inc. | Methods, apparatus, and systems for generating a corrective pickup notification for a shipped item using a mobile master node |
US9426616B1 (en) * | 2015-02-10 | 2016-08-23 | Tyco Fire & Security Gmbh | Wireless sensor network controlled low energy link |
FR3033118B1 (en) * | 2015-02-19 | 2017-02-17 | Sigfox | METHOD AND SYSTEM FOR WIRELESS COMMUNICATION BETWEEN TERMINALS AND SEMI-DUPLEX BASE STATIONS |
US11122034B2 (en) | 2015-02-24 | 2021-09-14 | Nelson A. Cicchitto | Method and apparatus for an identity assurance score with ties to an ID-less and password-less authentication system |
US10848485B2 (en) | 2015-02-24 | 2020-11-24 | Nelson Cicchitto | Method and apparatus for a social network score system communicably connected to an ID-less and password-less authentication system |
US11171941B2 (en) | 2015-02-24 | 2021-11-09 | Nelson A. Cicchitto | Mobile device enabled desktop tethered and tetherless authentication |
CN107409433B (en) | 2015-02-26 | 2020-09-15 | 瑞典爱立信有限公司 | Energy efficient BLE mesh initialization and operation |
JP6566669B2 (en) * | 2015-03-12 | 2019-08-28 | キヤノン株式会社 | Information processing apparatus, control method thereof, communication method, and program |
TWI552001B (en) * | 2015-04-13 | 2016-10-01 | 聚眾聯合科技股份有限公司 | Connection information sharing system, computer program, and connection information sharing method thereof |
CN106304303B (en) * | 2015-06-09 | 2019-11-12 | 沈阳中科奥维科技股份有限公司 | A kind of power regulating method suitable for WIA-PA wireless network |
WO2015132419A2 (en) | 2015-06-30 | 2015-09-11 | Sonova Ag | Method of fitting a hearing assistance device |
WO2017007409A1 (en) * | 2015-07-06 | 2017-01-12 | Telefonaktiebolaget Lm Ericsson (Publ) | Apparatus and method for forwarding messages |
US10305744B2 (en) | 2015-07-08 | 2019-05-28 | Fedex Corporate Services, Inc. | System, apparatus, and methods of event monitoring for an event candidate related to an ID node within a wireless node network |
EP3357266B1 (en) * | 2015-09-30 | 2020-10-28 | Google LLC | Systems, devices, and methods for simulataneously exchanging messages between a low-energy radio device and multiple communication devices |
US10673646B1 (en) * | 2018-12-09 | 2020-06-02 | Olibra Llc | System, device, and method of multi-path wireless communication |
US10432461B2 (en) * | 2015-12-04 | 2019-10-01 | T-Mobile Usa, Inc. | Peer-to-peer distribution of radio protocol data for software defined radio (SDR) updates |
KR102381371B1 (en) * | 2015-12-10 | 2022-03-31 | 삼성전자주식회사 | System and method for providing information by using near field communication |
US9992065B2 (en) * | 2015-12-15 | 2018-06-05 | T-Mobile Usa, Inc. | Selective wi-fi calling router updates |
US10659442B1 (en) * | 2015-12-21 | 2020-05-19 | Marvell International Ltd. | Security in smart configuration for WLAN based IOT device |
US20170187602A1 (en) * | 2015-12-29 | 2017-06-29 | Vivek Pathela | System and method of troubleshooting network source inefficiency |
US10708842B2 (en) * | 2016-01-13 | 2020-07-07 | Locus Control LLC | Low power communications system |
US10148453B2 (en) * | 2016-02-24 | 2018-12-04 | Qualcomm Incorporated | Using update slot to synchronize to Bluetooth LE isochronous channel and communicate state changes |
EP3433809A4 (en) | 2016-03-23 | 2019-10-02 | Fedex Corporate Services, Inc. | Systems, apparatus, and methods for self-adjusting a broadcast setting of a node in a wireless node network |
GB2549735B (en) * | 2016-04-26 | 2020-07-29 | Checkit Ltd | Network access control |
US10644746B2 (en) | 2016-04-29 | 2020-05-05 | Texas Instruments Incorporated | Pseudo channel hopping using scan dwell times in mesh networks without time synchronization |
US10205606B2 (en) | 2016-06-15 | 2019-02-12 | Abl Ip Holding Llc | Mesh over-the-air (OTA) luminaire firmware update |
US10873854B2 (en) * | 2016-07-28 | 2020-12-22 | Lg Electronics Inc. | Method and apparatus for establishing connection of devices |
WO2018038459A1 (en) * | 2016-08-22 | 2018-03-01 | 엘지전자(주) | Method for controlling device by using bluetooth technology, and apparatus |
EP3312762B1 (en) * | 2016-10-18 | 2023-03-01 | Axis AB | Method and system for tracking an object in a defined area |
US10348514B2 (en) * | 2016-10-26 | 2019-07-09 | Abl Ip Holding Llc | Mesh over-the-air (OTA) driver update using site profile based multiple platform image |
US11210678B2 (en) | 2016-11-18 | 2021-12-28 | Samsung Electronics Co., Ltd. | Component for provisioning security data and product including the same |
US10728026B2 (en) * | 2016-11-24 | 2020-07-28 | Samsung Electronics Co., Ltd. | Data management method |
DE102016124168A1 (en) * | 2016-12-13 | 2018-06-14 | Endress+Hauser Conducta Gmbh+Co. Kg | Method for operating a specific field device via a mobile operating device |
US20180172664A1 (en) * | 2016-12-20 | 2018-06-21 | Abbott Diabetes Care Inc. | Systems, devices, and methods for wireless communications in analyte monitoring systems |
CN106792853B (en) * | 2016-12-22 | 2020-05-12 | 青岛亿联客信息技术有限公司 | New equipment adding method for Bluetooth mesh network |
CN106713047A (en) * | 2017-01-12 | 2017-05-24 | 泰凌微电子(上海)有限公司 | Node upgrading method and system in mesh network |
US10433134B2 (en) * | 2017-01-24 | 2019-10-01 | Arris Enterprises Llc | Video gateway as an internet of things mesh enhancer apparatus and method |
JP6809614B2 (en) * | 2017-02-21 | 2021-01-06 | オムロン株式会社 | Field device control method and control device |
US10362612B2 (en) * | 2017-03-06 | 2019-07-23 | Citrix Systems, Inc. | Virtual private networking based on peer-to-peer communication |
DE102017106381A1 (en) | 2017-03-24 | 2018-09-27 | Newtec Gmbh | Method and apparatus for wirelessly transmitting a data signal |
WO2018191198A1 (en) * | 2017-04-10 | 2018-10-18 | Itron Networked Solutions, Inc. | Efficient internet-of-things device configuration via quick response codes |
US10116523B1 (en) * | 2017-04-12 | 2018-10-30 | Fisher-Rosemount Systems, Inc. | Predictive connectivity diagnostics for a wireless mesh network in a process control system |
US11229023B2 (en) | 2017-04-21 | 2022-01-18 | Netgear, Inc. | Secure communication in network access points |
US10605609B2 (en) | 2017-05-03 | 2020-03-31 | Microsoft Technology Licensing, Llc | Coupled interactive devices |
DE102017207871A1 (en) * | 2017-05-10 | 2018-11-15 | Tridonic Gmbh & Co Kg | Firmware Update-Over-The Air (FOTA) in building technology |
WO2018217280A1 (en) | 2017-05-23 | 2018-11-29 | Walmart Apollo, Llc | Automated inspection system |
US10389854B2 (en) * | 2017-06-15 | 2019-08-20 | Infinet, LLC | Method and system for forming an ad-hoc network over heterogeneous protocols |
US9955307B1 (en) * | 2017-08-03 | 2018-04-24 | Here Global B.V. | Distributed relative positioning |
CA3069348A1 (en) * | 2017-08-15 | 2019-02-21 | General Electric Company | Smart equipment, method used by smart equipment, smart lamp, and method therefore for use in a bluetooth low energy mesh network |
US10666624B2 (en) * | 2017-08-23 | 2020-05-26 | Qualcomm Incorporated | Systems and methods for optimized network layer message processing |
CN107635215A (en) * | 2017-08-25 | 2018-01-26 | 西安电子科技大学 | Mesh network-building methods based on low-power consumption bluetooth |
US10951653B2 (en) | 2017-09-22 | 2021-03-16 | Samsung Electronics Co., Ltd. | Apparatus including secure component and method of provisioning security information into the apparatus |
CN107508714B (en) * | 2017-09-26 | 2020-09-15 | 深圳市微智电子有限公司 | Method and device for carrying out network configuration on Bluetooth equipment based on Bluetooth mesh |
US11212089B2 (en) * | 2017-10-04 | 2021-12-28 | Amir Keyvan Khandani | Methods for secure data storage |
CN109756324A (en) * | 2017-11-02 | 2019-05-14 | 大唐移动通信设备有限公司 | Cryptographic key negotiation method, terminal and gateway in a kind of Mesh network |
US11490400B2 (en) * | 2017-11-15 | 2022-11-01 | Telefonaktiebolaget Lm Ericsson (Publ) | End node, relay node, and methods performed therein for handling transmission of information |
CN108064034A (en) * | 2017-11-17 | 2018-05-22 | 芯海科技(深圳)股份有限公司 | A kind of data collection network method of mesh networkings |
EP3489922B1 (en) | 2017-11-24 | 2022-01-05 | Andreas Stihl AG & Co. KG | Method of operating a wireless transmitter and a wireless receiver and system |
WO2019105523A1 (en) * | 2017-11-28 | 2019-06-06 | Telefonaktiebolaget Lm Ericsson (Publ) | Message transmission with reduced interference |
WO2019117763A1 (en) * | 2017-12-11 | 2019-06-20 | Telefonaktiebolaget Lm Ericsson (Publ) | Channel scanning in a mesh network |
US10554562B2 (en) * | 2017-12-22 | 2020-02-04 | International Business Machines Corporation | Streaming network |
RU2666306C1 (en) * | 2017-12-27 | 2018-09-06 | федеральное государственное автономное образовательное учреждение высшего образования "Санкт-Петербургский политехнический университет Петра Великого" (ФГАОУ ВО "СПбПУ") | Method of controlling communication of single-range intercomputer data network |
US10607012B2 (en) | 2017-12-29 | 2020-03-31 | Delphian Systems, LLC | Bridge computing device control in local networks of interconnected devices |
US10706179B2 (en) * | 2018-01-10 | 2020-07-07 | General Electric Company | Secure provisioning of secrets into MPSoC devices using untrusted third-party systems |
KR102530441B1 (en) | 2018-01-29 | 2023-05-09 | 삼성전자주식회사 | Electronic device, external electronic device, system comprising the same and control method thereof |
US10944669B1 (en) | 2018-02-09 | 2021-03-09 | GoTenna, Inc. | System and method for efficient network-wide broadcast in a multi-hop wireless network using packet echos |
EP3766276B1 (en) * | 2018-03-16 | 2023-11-15 | Telefonaktiebolaget Lm Ericsson (Publ) | Methods and nodes for obtaining information regarding a bluetooth mesh network |
US11448632B2 (en) | 2018-03-19 | 2022-09-20 | Walmart Apollo, Llc | System and method for the determination of produce shelf life |
US11658865B2 (en) * | 2018-03-20 | 2023-05-23 | Delphian Systems, LLC | Updating devices in a local network of interconnected devices |
CA3094300C (en) * | 2018-03-23 | 2023-09-19 | Telefonaktiebolaget Lm Ericsson (Publ) | Message cache management in a mesh network |
US10613505B2 (en) | 2018-03-29 | 2020-04-07 | Saudi Arabian Oil Company | Intelligent distributed industrial facility safety system |
US10311705B1 (en) * | 2018-03-29 | 2019-06-04 | Saudi Arabian Oil Company | Distributed industrial facility safety system |
US10303147B1 (en) | 2018-03-29 | 2019-05-28 | Saudi Arabian Oil Company | Distributed industrial facility safety system modular remote sensing devices |
US11018871B2 (en) * | 2018-03-30 | 2021-05-25 | Intel Corporation | Key protection for computing platform |
KR102114992B1 (en) * | 2018-04-25 | 2020-05-25 | (주)휴맥스 | Wireless communication equipment and method for configuring mesh network thereof |
US11146540B2 (en) * | 2018-05-09 | 2021-10-12 | Datalogic Ip Tech S.R.L. | Systems and methods for public key exchange employing a peer-to-peer protocol |
US11308950B2 (en) | 2018-05-09 | 2022-04-19 | 4PLAN Corporation | Personal location system for virtual assistant |
CN110493758B (en) | 2018-05-14 | 2023-01-13 | 阿里巴巴集团控股有限公司 | Bluetooth Mesh network and network distribution method, equipment and storage medium thereof |
CN110505606B (en) * | 2018-05-18 | 2022-12-02 | 阿里巴巴集团控股有限公司 | Bluetooth Mesh network and distribution network authentication method, equipment and storage medium thereof |
US10574475B2 (en) * | 2018-05-24 | 2020-02-25 | Haier Us Appliance Solutions, Inc. | Household appliance with bluetooth connection and authentication |
CN111886843B (en) * | 2018-06-13 | 2023-04-04 | 卧安科技(深圳)有限公司 | Low power consumption Bluetooth network maintenance method, electronic device, bluetooth network and medium |
CN110636478B (en) | 2018-06-22 | 2023-04-14 | 阿里巴巴集团控股有限公司 | Bluetooth Mesh network system, communication method, device and storage medium thereof |
WO2020023762A1 (en) | 2018-07-26 | 2020-01-30 | Walmart Apollo, Llc | System and method for produce detection and classification |
WO2020023909A1 (en) | 2018-07-27 | 2020-01-30 | GoTenna, Inc. | Vine™: zero-control routing using data packet inspection for wireless mesh networks |
US11140659B2 (en) * | 2018-08-21 | 2021-10-05 | Signify Holding B.V. | Wireless organization of electrical devices by sensor manipulation |
US11715059B2 (en) * | 2018-10-12 | 2023-08-01 | Walmart Apollo, Llc | Systems and methods for condition compliance |
FI128520B (en) * | 2018-11-14 | 2020-07-15 | Xiphera Oy | Method for providing a secret unique key for a volatile FPGA |
WO2020106332A1 (en) | 2018-11-20 | 2020-05-28 | Walmart Apollo, Llc | Systems and methods for assessing products |
WO2020123958A1 (en) * | 2018-12-14 | 2020-06-18 | Denso International America, Inc. | System and method of determining real-time location |
CN109673014B (en) * | 2019-01-25 | 2022-07-15 | 欧普照明股份有限公司 | Network combination method |
CN111669732B (en) * | 2019-03-06 | 2021-09-07 | 乐鑫信息科技(上海)股份有限公司 | Method for filtering redundant data packets at nodes in bluetooth Mesh network |
CN109862548B (en) | 2019-03-06 | 2021-01-26 | 乐鑫信息科技(上海)股份有限公司 | Method for processing data packets at a node in a bluetooth Mesh network |
SG10201902395SA (en) * | 2019-03-18 | 2019-11-28 | Qrypted Tech Pte Ltd | Method and system for a secure transaction |
US11777715B2 (en) | 2019-05-15 | 2023-10-03 | Amir Keyvan Khandani | Method and apparatus for generating shared secrets |
CN111988268A (en) * | 2019-05-24 | 2020-11-24 | 魏文科 | Method for establishing and verifying input value by using asymmetric encryption algorithm and application thereof |
EP3844935B1 (en) * | 2019-07-05 | 2023-02-22 | Samsung Electronics Co., Ltd. | System and method for dynamic group data protection |
CN110636486B (en) * | 2019-09-25 | 2021-06-18 | 珠海格力电器股份有限公司 | Method for establishing communication connection after equipment is offline and intelligent home system |
CN110779500B (en) * | 2019-11-14 | 2021-11-30 | 中国人民解放军国防科技大学 | Mesoscale vortex detection method for incremental deployment sensor |
KR102324374B1 (en) | 2019-11-18 | 2021-11-11 | 한국전자통신연구원 | Method and apparatus for configuring cluster in wireless communication system |
US11245784B1 (en) * | 2020-01-06 | 2022-02-08 | Vorbeck Materials Corp. | Self-organizing communications network nodes and systems |
US11432167B2 (en) | 2020-01-22 | 2022-08-30 | Abl Ip Holding Llc | Selective updating of nodes of a nodal wireless network |
US20210273920A1 (en) * | 2020-02-28 | 2021-09-02 | Vmware, Inc. | Secure certificate or key distribution for synchronous mobile device management (mdm) clients |
US11166253B2 (en) * | 2020-03-27 | 2021-11-02 | Dell Products L.P. | Data center automatic inventory and location data population and recovery using mesh network |
EP3968600A1 (en) * | 2020-09-11 | 2022-03-16 | Volkswagen Ag | Controlling a communication between a vehicle and a backend device |
US12069050B1 (en) | 2020-12-29 | 2024-08-20 | Strat ID GIC, Inc. | Reciprocal authentication of digital transmissions and method |
WO2022148695A1 (en) * | 2021-01-06 | 2022-07-14 | Signify Holding B.V. | A method of, a node device and a system for relaying a message in a network comprising at least two mesh networks |
US20220330020A1 (en) * | 2021-04-08 | 2022-10-13 | Amir Keyvan Khandani | Methods and apparatus for automated multi-factor authentication |
US20230266960A1 (en) * | 2022-02-24 | 2023-08-24 | Whirlpool Corporation | Systems and methods of offline over the air (ota) programming of appliances |
CN115051921B (en) * | 2022-05-27 | 2023-11-07 | 北京交通大学 | Self-adaptive heterogeneous network attribute information collection method |
EP4390807A1 (en) * | 2022-12-19 | 2024-06-26 | Hitachi Energy Ltd | Automatic detection and storage of asset location and asset composition |
US11870879B1 (en) * | 2023-01-04 | 2024-01-09 | Getac Technology Corporation | Device communication during emergent conditions |
FR3146739A1 (en) * | 2023-03-15 | 2024-09-20 | Pa.Cotte Sa | Remote computer update system for a fleet of computer objects |
Citations (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20140266669A1 (en) * | 2013-03-14 | 2014-09-18 | Nest Labs, Inc. | Devices, methods, and associated information processing for security in a smart-sensored home |
Family Cites Families (187)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6079034A (en) * | 1997-12-05 | 2000-06-20 | Hewlett-Packard Company | Hub-embedded system for automated network fault detection and isolation |
JP4451566B2 (en) * | 1998-10-30 | 2010-04-14 | バーネットエックス インコーポレーティッド | Agile network protocol for secure communication with guaranteed system availability |
US6986046B1 (en) | 2000-05-12 | 2006-01-10 | Groove Networks, Incorporated | Method and apparatus for managing secure collaborative transactions |
US6836466B1 (en) * | 2000-05-26 | 2004-12-28 | Telcordia Technologies, Inc. | Method and system for measuring IP performance metrics |
US6745027B2 (en) | 2000-12-22 | 2004-06-01 | Seekernet Incorporated | Class switched networks for tracking articles |
US20030014507A1 (en) | 2001-03-13 | 2003-01-16 | International Business Machines Corporation | Method and system for providing performance analysis for clusters |
WO2002078272A1 (en) * | 2001-03-23 | 2002-10-03 | Kent Ridge Digital Labs | A method and system for providing bridged mobile ad-hoc networks |
US20030037237A1 (en) | 2001-04-09 | 2003-02-20 | Jean-Paul Abgrall | Systems and methods for computer device authentication |
DE10145596A1 (en) * | 2001-09-15 | 2003-04-03 | Philips Corp Intellectual Pty | Network with several sub-networks |
WO2003034669A1 (en) | 2001-10-17 | 2003-04-24 | British Telecommunications Public Limited Company | Network location management system |
KR100408525B1 (en) * | 2001-10-31 | 2003-12-06 | 삼성전자주식회사 | System and method of network adaptive real- time multimedia streaming |
US7391731B1 (en) | 2002-03-07 | 2008-06-24 | Ibasis, Inc. | Method for determining best path |
US6917974B1 (en) * | 2002-01-03 | 2005-07-12 | The United States Of America As Represented By The Secretary Of The Air Force | Method and apparatus for preventing network traffic analysis |
CA2419767C (en) | 2002-02-25 | 2011-01-04 | Olsonet Communications Corporation | Method for routing ad-hoc signals |
US7532862B2 (en) | 2002-03-19 | 2009-05-12 | Apple Inc. | Method and apparatus for configuring a wireless device through reverse advertising |
US20030212821A1 (en) | 2002-05-13 | 2003-11-13 | Kiyon, Inc. | System and method for routing packets in a wired or wireless network |
US7251235B2 (en) | 2002-06-12 | 2007-07-31 | Conexant, Inc. | Event-based multichannel direct link |
US20040001483A1 (en) | 2002-06-27 | 2004-01-01 | Schmidt Kurt E. | Distribution and reconstruction of AD-HOC timing signals |
US7474874B2 (en) | 2002-06-28 | 2009-01-06 | Nokia Corporation | Local browsing |
US6898751B2 (en) * | 2002-07-31 | 2005-05-24 | Transdimension, Inc. | Method and system for optimizing polling in systems using negative acknowledgement protocols |
US7657748B2 (en) | 2002-08-28 | 2010-02-02 | Ntt Docomo, Inc. | Certificate-based encryption and public key infrastructure |
GB0313473D0 (en) | 2003-06-11 | 2003-07-16 | Koninkl Philips Electronics Nv | Configuring a radio network for selective broadcast |
KR100547133B1 (en) | 2003-07-11 | 2006-01-26 | 삼성전자주식회사 | Apparatus and method for constructing ad-hoc network of heterogeneous terminals |
KR100640327B1 (en) * | 2003-11-24 | 2006-10-30 | 삼성전자주식회사 | The Frame Structure and Data Transmission Method for Bridge Operation of WPAN |
US20050175184A1 (en) * | 2004-02-11 | 2005-08-11 | Phonex Broadband Corporation | Method and apparatus for a per-packet encryption system |
CN1934881A (en) | 2004-03-25 | 2007-03-21 | 捷讯研究有限公司 | Wireless access point methods and apparatus for reduced power consumption and cost |
US20080069030A1 (en) | 2004-05-31 | 2008-03-20 | Matsushita Electric Industrial Co., Ltd. | Mobile Terminal Managing Device, Mobile Terminal, and Communication System |
US20060025180A1 (en) | 2004-07-30 | 2006-02-02 | Qualcomm Incorporated | Method for waking a wireless device |
US7656901B2 (en) | 2004-08-10 | 2010-02-02 | Meshnetworks, Inc. | Software architecture and hardware abstraction layer for multi-radio routing and method for providing the same |
DE102004040069B3 (en) | 2004-08-18 | 2006-03-23 | Siemens Ag | Establishment of a wireless communication network with determination of local topology information from the identifiers of the communication devices |
US7747774B2 (en) * | 2004-08-23 | 2010-06-29 | At&T Intellectual Property I, L.P. | Methods, systems and computer program products for obscuring traffic in a distributed system |
WO2006071380A2 (en) | 2004-11-12 | 2006-07-06 | Pufco, Inc. | Securely field configurable device |
KR100594127B1 (en) * | 2004-11-16 | 2006-06-28 | 삼성전자주식회사 | Bonding process method and device in a Bluetooth device |
US7496059B2 (en) * | 2004-12-09 | 2009-02-24 | Itt Manufacturing Enterprises, Inc. | Energy-efficient medium access control protocol and system for sensor networks |
US7533258B2 (en) | 2005-01-07 | 2009-05-12 | Cisco Technology, Inc. | Using a network-service credential for access control |
JP4550636B2 (en) * | 2005-03-18 | 2010-09-22 | 富士通株式会社 | Electronic device, its registration method and registration program |
US7522540B1 (en) | 2005-04-15 | 2009-04-21 | Nvidia Corporation | Extended service set mesh topology discovery |
US8027289B2 (en) * | 2005-04-27 | 2011-09-27 | Raytheon Bbn Technologies Corp. | Ultra-low latency packet transport in ad hoc networks |
US7653011B2 (en) | 2005-05-31 | 2010-01-26 | Cisco Technology, Inc. | Spanning tree protocol for wireless networks |
US7606178B2 (en) | 2005-05-31 | 2009-10-20 | Cisco Technology, Inc. | Multiple wireless spanning tree protocol for use in a wireless mesh network |
US7894372B2 (en) | 2005-05-31 | 2011-02-22 | Iac Search & Media, Inc. | Topology-centric resource management for large scale service clusters |
KR20080025095A (en) | 2005-06-01 | 2008-03-19 | 밀레니얼 넷, 인크. | Communicating over a wireless network |
US9654200B2 (en) | 2005-07-18 | 2017-05-16 | Mutualink, Inc. | System and method for dynamic wireless aerial mesh network |
WO2007013914A1 (en) * | 2005-07-21 | 2007-02-01 | Firetide, Inc. | Method for enabling the efficient operation of arbitrarily interconnected mesh networks |
US7787361B2 (en) | 2005-07-29 | 2010-08-31 | Cisco Technology, Inc. | Hybrid distance vector protocol for wireless mesh networks |
US8948805B2 (en) * | 2005-08-26 | 2015-02-03 | Qualcomm Incorporated | Method and apparatus for reliable transmit power and timing control in wireless communication |
US7778270B1 (en) | 2005-08-31 | 2010-08-17 | Hrl Laboratories, Llc | Code-switching in wireless multi-hop networks |
US7546139B2 (en) | 2005-12-27 | 2009-06-09 | F4W, Inc. | System and method for establishing and maintaining communications across disparate networks |
WO2007045937A1 (en) * | 2005-10-18 | 2007-04-26 | Nokia Corporation | Security in wireless environments using out-of-band channel communication |
JP4641245B2 (en) | 2005-10-26 | 2011-03-02 | 三菱電機株式会社 | Ad hoc network system, wireless ad hoc terminal and failure detection method thereof |
US7978666B2 (en) | 2005-10-31 | 2011-07-12 | Robert Bosch Gmbh | Node control in wireless sensor networks |
US7539488B2 (en) | 2005-11-09 | 2009-05-26 | Texas Instruments Norway As | Over-the-air download (OAD) methods and apparatus for use in facilitating application programming in wireless network devices of ad hoc wireless communication networks |
US20070110024A1 (en) | 2005-11-14 | 2007-05-17 | Cisco Technology, Inc. | System and method for spanning tree cross routes |
US7593376B2 (en) | 2005-12-07 | 2009-09-22 | Motorola, Inc. | Method and apparatus for broadcast in an ad hoc network using elected broadcast relay nodes |
US20130219482A1 (en) | 2006-01-31 | 2013-08-22 | Sigma Designs, Inc. | Method for uniquely addressing a group of network units in a sub-network |
US7848261B2 (en) * | 2006-02-17 | 2010-12-07 | Isilon Systems, Inc. | Systems and methods for providing a quiescing protocol |
US8023478B2 (en) | 2006-03-06 | 2011-09-20 | Cisco Technology, Inc. | System and method for securing mesh access points in a wireless mesh network, including rapid roaming |
US7647078B2 (en) * | 2006-03-07 | 2010-01-12 | Samsung Electronics Co., Ltd. | Power-saving method for wireless sensor network |
US8340106B2 (en) * | 2006-03-13 | 2012-12-25 | Microsoft Corporation | Connecting multi-hop mesh networks using MAC bridge |
US8519566B2 (en) | 2006-03-28 | 2013-08-27 | Wireless Environment, Llc | Remote switch sensing in lighting devices |
US8681671B1 (en) * | 2006-04-25 | 2014-03-25 | Cisco Technology, Inc. | System and method for reducing power used for radio transmission and reception |
US7786885B2 (en) | 2006-04-25 | 2010-08-31 | Hrl Laboratories, Llc | Event localization within a distributed sensor array |
US8406794B2 (en) | 2006-04-26 | 2013-03-26 | Qualcomm Incorporated | Methods and apparatuses of initiating communication in wireless networks |
CN101083597A (en) | 2006-05-31 | 2007-12-05 | 朗迅科技公司 | SIP based instant message of mobile self-organizing network |
DE102006036109B4 (en) | 2006-06-01 | 2008-06-19 | Nokia Siemens Networks Gmbh & Co.Kg | Method and system for providing a mesh key |
EP2041910A4 (en) * | 2006-07-06 | 2013-05-22 | Apple Inc | Wireless access point security for multi-hop networks |
FR2903830B1 (en) | 2006-07-11 | 2008-08-22 | Alcatel Sa | METHOD AND DEVICE FOR MONITORING OPTICAL CONNECTION PATHS FOR A TRANSPARENT OPTICAL NETWORK |
US8411651B2 (en) | 2006-07-27 | 2013-04-02 | Interdigital Technology Corporation | Media independent multi-rat function in a converged device |
EP1892913A1 (en) | 2006-08-24 | 2008-02-27 | Siemens Aktiengesellschaft | Method and arrangement for providing a wireless mesh network |
US8634342B2 (en) | 2006-10-05 | 2014-01-21 | Cisco Technology, Inc. | Upgrading mesh access points in a wireless mesh network |
US8270302B2 (en) | 2006-10-20 | 2012-09-18 | Stmicroelectronics, Inc. | System and method for providing an adaptive value of TTL (time to live) for broadcast/multicast messages in a mesh network using a hybrid wireless mesh protocol |
US8149748B2 (en) | 2006-11-14 | 2012-04-03 | Raytheon Company | Wireless data networking |
KR100879026B1 (en) | 2006-12-05 | 2009-01-15 | 한국전자통신연구원 | Method for grouping among sensor nodes in heterogeneous wireless sensor networks |
US8838481B2 (en) * | 2011-07-26 | 2014-09-16 | Golba Llc | Method and system for location based hands-free payment |
MX2009005491A (en) | 2006-12-19 | 2009-06-03 | Ericsson Telefon Ab L M | Handling of idle gap commands in a telecommunication sysytem. |
US9760146B2 (en) | 2007-01-08 | 2017-09-12 | Imagination Technologies Limited | Conditional activation and deactivation of a microprocessor |
US7787427B1 (en) | 2007-01-09 | 2010-08-31 | Dust Networks, Inc. | Providing low average latency communication in wireless mesh networks |
US20080205385A1 (en) | 2007-02-26 | 2008-08-28 | Motorola, Inc. | Data frame formats to improve groupcast efficiency in multi-hop wireless networks |
US8325627B2 (en) | 2007-04-13 | 2012-12-04 | Hart Communication Foundation | Adaptive scheduling in a wireless network |
US8660108B2 (en) | 2007-04-13 | 2014-02-25 | Hart Communication Foundation | Synchronizing timeslots in a wireless communication protocol |
US8451752B2 (en) | 2007-05-21 | 2013-05-28 | Arrowspan, Inc. | Seamless handoff scheme for multi-radio wireless mesh network |
US20080292105A1 (en) | 2007-05-22 | 2008-11-27 | Chieh-Yih Wan | Lightweight key distribution and management method for sensor networks |
WO2009016513A2 (en) * | 2007-08-01 | 2009-02-05 | Philip Morris Products S.A. | Degradable cigarette filters |
US8189506B2 (en) * | 2007-09-12 | 2012-05-29 | Nokia Corporation | Deep sleep mode for mesh points |
KR101405688B1 (en) | 2007-09-14 | 2014-06-12 | 엘지이노텍 주식회사 | Zigbee system |
US20090089408A1 (en) | 2007-09-28 | 2009-04-02 | Alcatel Lucent | XML Router and method of XML Router Network Overlay Topology Creation |
US7941663B2 (en) | 2007-10-23 | 2011-05-10 | Futurewei Technologies, Inc. | Authentication of 6LoWPAN nodes using EAP-GPSK |
EP2211499A4 (en) | 2007-11-16 | 2017-06-21 | Fujitsu Ten Limited | Authentication method, authentication system, on-vehicle device, and authentication device |
US9166934B2 (en) | 2007-11-25 | 2015-10-20 | Trilliant Networks, Inc. | System and method for operating mesh devices in multi-tree overlapping mesh networks |
US8289883B2 (en) | 2007-12-21 | 2012-10-16 | Samsung Electronics Co., Ltd. | Hybrid multicast routing protocol for wireless mesh networks |
US7929446B2 (en) | 2008-01-04 | 2011-04-19 | Radiient Technologies, Inc. | Mesh networking for wireless communications |
KR20090090461A (en) * | 2008-02-21 | 2009-08-26 | 삼성전자주식회사 | Method for prolonging lifetime of sensor nodes in a wireless sensor network and system therefor |
JP4613969B2 (en) | 2008-03-03 | 2011-01-19 | ソニー株式会社 | Communication apparatus and communication method |
US8116247B2 (en) * | 2008-03-11 | 2012-02-14 | Nokia Siemens Networks Oy | Adaptive mechanism for dynamic reconfiguration of mesh networks |
US8923285B2 (en) | 2008-04-30 | 2014-12-30 | Qualcomm Incorporated | Apparatus and methods for transmitting data over a wireless mesh network |
WO2010012926A1 (en) | 2008-07-29 | 2010-02-04 | France Telecom | Routing adaptable to electromagnetic conditions in a multihop network |
US8179845B2 (en) | 2008-08-21 | 2012-05-15 | Motorola Solutions, Inc. | Antenna-aware method for transmitting packets in a wireless communication network |
US8699377B2 (en) | 2008-09-04 | 2014-04-15 | Trilliant Networks, Inc. | System and method for implementing mesh network communications using a mesh network protocol |
CA2733268A1 (en) | 2008-09-25 | 2010-04-01 | Fisher-Rosemount Systems, Inc. | Wireless mesh network with pinch point and low battery alerts |
GB2464125A (en) | 2008-10-04 | 2010-04-07 | Ibm | Topology discovery comprising partitioning network nodes into groups and using multiple discovery agents operating concurrently in each group. |
US8782746B2 (en) | 2008-10-17 | 2014-07-15 | Comcast Cable Communications, Llc | System and method for supporting multiple identities for a secure identity device |
EP2350910B1 (en) * | 2008-11-24 | 2018-07-25 | Certicom Corp. | System and method for hardware based security |
US8294573B2 (en) | 2008-12-11 | 2012-10-23 | International Business Machines Corporation | System and method for optimizing power consumption of container tracking devices through mesh networks |
US8498229B2 (en) | 2008-12-30 | 2013-07-30 | Intel Corporation | Reduced power state network processing |
US8904177B2 (en) * | 2009-01-27 | 2014-12-02 | Sony Corporation | Authentication for a multi-tier wireless home mesh network |
US8254251B2 (en) | 2009-02-03 | 2012-08-28 | Mobix Wireless Solutions Ltd. | Mesh hybrid communication network |
US8964634B2 (en) | 2009-02-06 | 2015-02-24 | Sony Corporation | Wireless home mesh network bridging adaptor |
US9172612B2 (en) | 2009-02-12 | 2015-10-27 | Hewlett-Packard Development Company, L.P. | Network device configuration management by physical location |
ES2396014T3 (en) | 2009-02-13 | 2013-02-18 | Nokia Siemens Networks Oy | Method, system and nodes for a network topology detection in communication networks |
US8194576B2 (en) | 2009-03-27 | 2012-06-05 | Research In Motion Limited | Wireless access point methods and apparatus using dynamically-activated service intervals |
US8171292B2 (en) | 2009-04-08 | 2012-05-01 | Research In Motion Limited | Systems, devices, and methods for securely transmitting a security parameter to a computing device |
US9069727B2 (en) * | 2011-08-12 | 2015-06-30 | Talari Networks Incorporated | Adaptive private network with geographically redundant network control nodes |
WO2011010181A1 (en) * | 2009-07-23 | 2011-01-27 | Nokia Corporation | Method and apparatus for reduced power consumption when operating as a bluetooth low energy device |
KR20110020005A (en) * | 2009-08-21 | 2011-03-02 | 주식회사 팬택 | Method for tranmitting and receiving data in wireless communication system |
JP5338567B2 (en) * | 2009-08-25 | 2013-11-13 | 沖電気工業株式会社 | Wireless terminal and wireless system |
EP2306692B1 (en) * | 2009-10-02 | 2014-05-21 | BlackBerry Limited | Methods and devices for facilitating bluetooth pairing using a camera as a barcode scanner |
US8879994B2 (en) | 2009-10-02 | 2014-11-04 | Blackberry Limited | Methods and devices for facilitating Bluetooth pairing using a camera as a barcode scanner |
US20150058409A1 (en) | 2013-03-22 | 2015-02-26 | Frank C. Wang | Enhanced content delivery system and method spanning multiple data processing systems |
EP2486697B1 (en) | 2009-10-06 | 2013-12-11 | Thomson Licensing | A method and apparatus for hop-by hop reliable multicast in wireless networks |
CN102045280B (en) | 2009-10-26 | 2013-08-07 | 国基电子(上海)有限公司 | Cable modem (CM) and certificate test method thereof |
JP5544863B2 (en) | 2009-12-17 | 2014-07-09 | 富士通株式会社 | Reception device, reception method, and reception program |
CN101729296B (en) | 2009-12-29 | 2012-12-19 | 中兴通讯股份有限公司 | Method and system for statistical analysis of ethernet traffic |
WO2011089143A1 (en) | 2010-01-20 | 2011-07-28 | Intrinsic Id B.V. | Device and method for obtaining a cryptographic key |
US10645628B2 (en) | 2010-03-04 | 2020-05-05 | Rosemount Inc. | Apparatus for interconnecting wireless networks separated by a barrier |
US8495618B1 (en) | 2010-03-31 | 2013-07-23 | American Megatrends, Inc. | Updating firmware in a high availability enabled computer system |
US8516269B1 (en) | 2010-07-28 | 2013-08-20 | Sandia Corporation | Hardware device to physical structure binding and authentication |
US9173196B2 (en) | 2010-10-07 | 2015-10-27 | GM Global Technology Operations LLC | Adaptive multi-channel access for vehicular networks |
WO2012064178A1 (en) * | 2010-11-11 | 2012-05-18 | Mimos Berhad | Method for use in providing an adaptable sensor nodes schedule in a wireless sensor network |
JP6045503B2 (en) | 2010-11-25 | 2016-12-14 | フィリップス ライティング ホールディング ビー ヴィ | System and method for optimizing data transmission to nodes of a wireless mesh network |
US8873526B2 (en) | 2010-12-17 | 2014-10-28 | Cisco Technology, Inc. | Collision avoidance for wireless networks |
US20120163292A1 (en) | 2010-12-23 | 2012-06-28 | Nokia Corporation | Frame Header in Wireless Communication System |
US9094316B2 (en) | 2011-01-28 | 2015-07-28 | Hewlett-Packard Development Company, L.P. | Dynamic name generation |
US8769525B2 (en) | 2011-01-31 | 2014-07-01 | Digi International Inc. | Remote firmware upgrade device mapping |
US20120198434A1 (en) | 2011-01-31 | 2012-08-02 | Digi International Inc. | Virtual bundling of remote device firmware upgrade |
US20120196534A1 (en) | 2011-02-01 | 2012-08-02 | Nokia Corporation | Method, apparatus, and computer program product for broadcasting in short-range communication |
WO2012122994A1 (en) | 2011-03-11 | 2012-09-20 | Kreft Heinz | Off-line transfer of electronic tokens between peer-devices |
US9716659B2 (en) * | 2011-03-23 | 2017-07-25 | Hughes Network Systems, Llc | System and method for providing improved quality of service over broadband networks |
US9268545B2 (en) * | 2011-03-31 | 2016-02-23 | Intel Corporation | Connecting mobile devices, internet-connected hosts, and cloud services |
CN102761941B (en) | 2011-04-28 | 2016-08-03 | 北京云天创科技有限公司 | A kind of method utilizing ultra-low power consumption wireless smart sensor's network protocol transmission |
US20130128809A1 (en) | 2011-05-19 | 2013-05-23 | Qualcomm Incorporated | Apparatus and methods for media access control header compression |
US8553536B2 (en) | 2011-07-12 | 2013-10-08 | General Electric Company | Mesh network management system |
CN102355351B (en) | 2011-07-21 | 2014-11-05 | 华为技术有限公司 | Key generation, backup and migration method and system based on trusted computing |
US8849202B2 (en) | 2011-08-19 | 2014-09-30 | Apple Inc. | Audio transfer using the Bluetooth Low Energy standard |
US8982785B2 (en) | 2011-09-08 | 2015-03-17 | Cisco Technology, Inc. | Access point assisted direct client discovery |
US9445305B2 (en) | 2011-09-12 | 2016-09-13 | Microsoft Corporation | Low energy beacon encoding |
CN103828477B (en) | 2011-09-15 | 2018-05-22 | 费希尔-罗斯蒙特系统公司 | Data frame is transmitted across the communication network of incompatible network routing protocol is used |
US8892866B2 (en) | 2011-09-26 | 2014-11-18 | Tor Anumana, Inc. | Secure cloud storage and synchronization systems and methods |
US8649883B2 (en) | 2011-10-04 | 2014-02-11 | Advanergy, Inc. | Power distribution system and method |
WO2013057666A1 (en) | 2011-10-17 | 2013-04-25 | Koninklijke Philips Electronics N.V. | Automatic recommissioning of electronic devices in a networked system |
US8654869B2 (en) | 2011-10-27 | 2014-02-18 | Cooper Technologies Company | Multi-path radio transmission input/output devices, network, systems and methods with link suitability determination |
US9936382B2 (en) * | 2011-11-21 | 2018-04-03 | Vital Connect, Inc. | Method and system for pairing a sensor device to a user |
US8953790B2 (en) | 2011-11-21 | 2015-02-10 | Broadcom Corporation | Secure generation of a device root key in the field |
US9191461B2 (en) | 2012-02-21 | 2015-11-17 | Entropic Communications, Inc. | Software upgrade using layer-2 management entity messaging |
US9270584B2 (en) * | 2012-02-28 | 2016-02-23 | Cisco Technology, Inc. | Diverse paths using a single source route in computer networks |
US9172636B2 (en) | 2012-02-28 | 2015-10-27 | Cisco Technology, Inc. | Efficient link repair mechanism triggered by data traffic |
US20130279410A1 (en) | 2012-04-18 | 2013-10-24 | Draker, Inc. | Communicating Data in a Mesh Network |
US9629063B2 (en) | 2012-05-09 | 2017-04-18 | Trellisware Technologies, Inc. | Method and system for global topology discovery in multi-hop ad hoc networks |
US8844026B2 (en) | 2012-06-01 | 2014-09-23 | Blackberry Limited | System and method for controlling access to secure resources |
WO2014000163A1 (en) | 2012-06-26 | 2014-01-03 | Nokia Corporation | Method and apparatus for providing device ringtone coordination |
US8751615B2 (en) | 2012-07-18 | 2014-06-10 | Accedian Networks Inc. | Systems and methods of discovering and controlling devices without explicit addressing |
JP5881047B2 (en) | 2012-08-08 | 2016-03-09 | 株式会社日立製作所 | Network management system, network management computer, and network management method |
US10779212B2 (en) | 2012-09-05 | 2020-09-15 | Interdigital Patent Holdings, Inc. | Methods for MAC frame extensibility and frame specific MAC header design for WLAN systems |
US9081643B2 (en) | 2012-09-21 | 2015-07-14 | Silver Sring Networks, Inc. | System and method for efficiently updating firmware for nodes in a mesh network |
US9306660B2 (en) * | 2012-10-22 | 2016-04-05 | Qualcomm Technologies International, Ltd. | Dynamic interactive zone driven proximity awareness system |
US9279856B2 (en) | 2012-10-22 | 2016-03-08 | Infineon Technologies Ag | Die, chip, method for driving a die or a chip and method for manufacturing a die or a chip |
CN102984798B (en) | 2012-11-21 | 2016-02-03 | 越亮传奇科技股份有限公司 | Position-based accurate positioning method |
US20140167912A1 (en) | 2012-12-17 | 2014-06-19 | David M. Snyder | System, method and apparatus for providing security systems integrated with solid state lighting systems |
US20150351014A1 (en) | 2012-12-19 | 2015-12-03 | Lg Electronics Inc. | Method for communicating in wireless communication system supporting multiple access network and apparatus supporting same |
US9628373B2 (en) | 2012-12-19 | 2017-04-18 | Comcast Cable Communications, Llc | Multipath communication in a network |
US20140171062A1 (en) | 2012-12-19 | 2014-06-19 | Telefonaktiebolaget L M Ericsson (Publ) | Wireless Devices, Network Node and Methods for Handling Relay Assistance in a Wireless Communications Network |
US20140181172A1 (en) | 2012-12-20 | 2014-06-26 | Brent J. Elliott | Offloading tethering-related communication processing |
EP2939495A4 (en) | 2012-12-26 | 2016-08-17 | Ict Res Llc | Mobility extensions to industrial-strength wireless sensor networks |
US8938792B2 (en) | 2012-12-28 | 2015-01-20 | Intel Corporation | Device authentication using a physically unclonable functions based key generation system |
US9032480B2 (en) | 2012-12-28 | 2015-05-12 | Cellco Partnership | Providing multiple APN connections support in a browser |
US9239723B2 (en) | 2013-05-13 | 2016-01-19 | Lenovo (Singapore) Pte. Ltd. | Configuring a device based on proximity to other devices |
US9264892B2 (en) | 2013-07-03 | 2016-02-16 | Verizon Patent And Licensing Inc. | Method and apparatus for attack resistant mesh networks |
US9983651B2 (en) | 2013-07-15 | 2018-05-29 | Google Technology Holdings LLC | Low-power near-field communication authentication |
US9386008B2 (en) | 2013-08-19 | 2016-07-05 | Smartguard, Llc | Secure installation of encryption enabling software onto electronic devices |
US20150071216A1 (en) | 2013-09-09 | 2015-03-12 | Qualcomm Connected Experiences, Inc. | Allowing mass re-onboarding of headless devices |
US9565576B2 (en) | 2013-10-09 | 2017-02-07 | At&T Intellectual Property I, L.P. | Network operating system client architecture for mobile user equipment |
US10591969B2 (en) | 2013-10-25 | 2020-03-17 | Google Technology Holdings LLC | Sensor-based near-field communication authentication |
US20150143130A1 (en) | 2013-11-18 | 2015-05-21 | Vixs Systems Inc. | Integrated circuit provisioning using physical unclonable function |
GB2512502B (en) | 2014-02-25 | 2015-03-11 | Cambridge Silicon Radio Ltd | Device authentication |
GB2512733B (en) | 2014-02-25 | 2018-09-05 | Qualcomm Technologies Int Ltd | Broadcast retransmission |
GB2515853B (en) | 2014-02-25 | 2015-08-19 | Cambridge Silicon Radio Ltd | Latency mitigation |
US9660836B2 (en) | 2014-05-06 | 2017-05-23 | Lattice Semiconductor Corporation | Network topology discovery |
US10142799B2 (en) * | 2014-08-19 | 2018-11-27 | Qualcomm Incorporated | Multicasting traffic using multi-connectivity |
-
2014
- 2014-03-31 GB GB1405789.7A patent/GB2512502B/en not_active Expired - Fee Related
- 2014-03-31 GB GB1415178.1A patent/GB2517844B/en not_active Expired - Fee Related
- 2014-03-31 GB GB1405786.3A patent/GB2512746B/en not_active Expired - Fee Related
- 2014-03-31 GB GB1405785.5A patent/GB2512501A/en not_active Withdrawn
- 2014-03-31 GB GB1405790.5A patent/GB2512747B/en not_active Expired - Fee Related
- 2014-03-31 GB GB1405791.3A patent/GB2512748B/en not_active Expired - Fee Related
- 2014-03-31 GB GB1415177.3A patent/GB2515923B8/en not_active Expired - Fee Related
- 2014-03-31 GB GB1421698.0A patent/GB2523444B/en not_active Expired - Fee Related
- 2014-03-31 GB GB1405797.0A patent/GB2512749B/en not_active Expired - Fee Related
- 2014-05-06 US US14/270,884 patent/US20150244648A1/en not_active Abandoned
- 2014-05-06 US US14/270,961 patent/US10055570B2/en active Active
- 2014-06-05 US US14/297,324 patent/US9489506B2/en active Active
- 2014-06-06 US US14/298,177 patent/US20150245203A1/en not_active Abandoned
- 2014-06-26 US US14/316,404 patent/US20150245204A1/en not_active Abandoned
- 2014-06-26 US US14/316,529 patent/US20150244828A1/en not_active Abandoned
- 2014-07-17 GB GB1412718.7A patent/GB2512544B/en not_active Expired - Fee Related
- 2014-07-17 GB GB1412720.3A patent/GB2513048B/en not_active Expired - Fee Related
- 2014-07-17 GB GB1412715.3A patent/GB2513265B/en not_active Expired - Fee Related
- 2014-07-17 GB GB1412717.9A patent/GB2512543B/en not_active Expired - Fee Related
- 2014-07-17 GB GB1412714.6A patent/GB2512256B8/en not_active Expired - Fee Related
- 2014-07-17 GB GB1501075.4A patent/GB2518120B/en not_active Expired - Fee Related
- 2014-07-17 GB GB1412719.5A patent/GB2512545B/en not_active Expired - Fee Related
- 2014-07-17 GB GB1412722.9A patent/GB2512781B/en not_active Expired - Fee Related
- 2014-07-17 GB GB1412716.1A patent/GB2512542B/en not_active Expired - Fee Related
- 2014-08-19 DE DE102014012257.3A patent/DE102014012257B4/en not_active Expired - Fee Related
- 2014-08-19 DE DE102014012252.2A patent/DE102014012252A1/en not_active Ceased
- 2014-08-19 DE DE102014012258.1A patent/DE102014012258A1/en not_active Withdrawn
- 2014-08-19 DE DE102014019749.2A patent/DE102014019749B3/en not_active Expired - Fee Related
- 2014-08-20 DE DE102014012379.0A patent/DE102014012379B4/en not_active Expired - Fee Related
- 2014-08-25 DE DE102014012518.1A patent/DE102014012518A1/en not_active Withdrawn
- 2014-08-25 DE DE102014012517.3A patent/DE102014012517B4/en not_active Expired - Fee Related
- 2014-09-11 DE DE102014013471.7A patent/DE102014013471A1/en not_active Withdrawn
- 2014-10-02 US US14/505,454 patent/US9842202B2/en not_active Expired - Fee Related
- 2014-10-02 US US14/505,437 patent/US20150245369A1/en not_active Abandoned
- 2014-10-02 US US14/505,458 patent/US9672346B2/en active Active
- 2014-10-02 US US14/505,418 patent/US20150242614A1/en not_active Abandoned
- 2014-10-02 US US14/505,465 patent/US20150244565A1/en not_active Abandoned
- 2014-10-02 US US14/505,399 patent/US9910976B2/en active Active
- 2014-10-02 US US14/505,443 patent/US9754096B2/en active Active
- 2014-10-02 US US14/505,466 patent/US20150244623A1/en not_active Abandoned
-
2015
- 2015-02-04 DE DE102015101620.6A patent/DE102015101620A1/en not_active Withdrawn
- 2015-02-04 DE DE102015101604.4A patent/DE102015101604A1/en not_active Withdrawn
- 2015-02-05 DE DE102015101698.2A patent/DE102015101698A1/en not_active Withdrawn
- 2015-02-05 DE DE102015101699.0A patent/DE102015101699B4/en not_active Expired - Fee Related
- 2015-02-05 DE DE102015101697.4A patent/DE102015101697A1/en not_active Withdrawn
Patent Citations (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20140266669A1 (en) * | 2013-03-14 | 2014-09-18 | Nest Labs, Inc. | Devices, methods, and associated information processing for security in a smart-sensored home |
Cited By (24)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US9910976B2 (en) | 2014-02-25 | 2018-03-06 | Qualcomm Technologies International, Ltd. | Processing mesh communications |
US9672346B2 (en) | 2014-02-25 | 2017-06-06 | Qualcomm Technologies International, Ltd. | Object tracking by establishing a mesh network and transmitting packets |
US9489506B2 (en) | 2014-02-25 | 2016-11-08 | Qualcomm Technologies International, Ltd. | Linking ad hoc networks |
US9692538B2 (en) | 2014-02-25 | 2017-06-27 | Qualcomm Technologies International, Ltd. | Latency mitigation |
US9754096B2 (en) | 2014-02-25 | 2017-09-05 | Qualcomm Technologies International, Ltd. | Update management |
US10055570B2 (en) | 2014-02-25 | 2018-08-21 | QUALCOMM Technologies International, Ltd | Mesh relay |
US9842202B2 (en) | 2014-02-25 | 2017-12-12 | Qualcomm Technologies International, Ltd. | Device proximity |
US10149154B2 (en) | 2015-08-21 | 2018-12-04 | Afero, Inc. | Apparatus and method for sharing WiFi security data in an internet of things (IoT) system |
US9843929B2 (en) | 2015-08-21 | 2017-12-12 | Afero, Inc. | Apparatus and method for sharing WiFi security data in an internet of things (IoT) system |
US10659961B2 (en) | 2015-08-21 | 2020-05-19 | Afero, Inc. | Apparatus and method for sharing WiFi security data in an internet of things (IoT) system |
US9942837B2 (en) | 2015-08-25 | 2018-04-10 | Afero, Inc. | Apparatus and method for a dynamic scan interval for a wireless device |
US10990616B2 (en) * | 2015-11-17 | 2021-04-27 | Nec Corporation | Fast pattern discovery for log analytics |
US10091242B2 (en) | 2015-12-14 | 2018-10-02 | Afero, Inc. | System and method for establishing a secondary communication channel to control an internet of things (IOT) device |
US20170171241A1 (en) * | 2015-12-14 | 2017-06-15 | Afero, Inc. | Apparatus and method for obscuring wireless communication patterns |
US10447784B2 (en) | 2015-12-14 | 2019-10-15 | Afero, Inc. | Apparatus and method for modifying packet interval timing to identify a data transfer condition |
US10805344B2 (en) * | 2015-12-14 | 2020-10-13 | Afero, Inc. | Apparatus and method for obscuring wireless communication patterns |
US9781603B1 (en) * | 2016-10-20 | 2017-10-03 | Fortress Cyber Security, LLC | Combined network and physical security appliance |
US10331473B2 (en) | 2016-10-20 | 2019-06-25 | Fortress Cyber Security, LLC | Combined network and physical security appliance |
US11314540B2 (en) | 2016-10-20 | 2022-04-26 | Fortress Cyber Security, LLC | Combined network and physical security appliance |
US11115398B2 (en) * | 2017-03-08 | 2021-09-07 | Abb Power Grids Switzerland Ag | Methods and devices for preserving relative timing and ordering of data packets in a network |
US20190394180A1 (en) * | 2017-03-08 | 2019-12-26 | Abb Schweiz Ag | Methods and devices for preserving relative timing and ordering of data packets in a network |
US10650023B2 (en) * | 2018-07-24 | 2020-05-12 | Booz Allen Hamilton, Inc. | Process for establishing trust between multiple autonomous systems for the purposes of command and control |
US11392615B2 (en) * | 2018-07-24 | 2022-07-19 | Booz Allen Hamilton, Inc. | Process for establishing trust between multiple autonomous systems for the purposes of command and control |
US11368436B2 (en) * | 2018-08-28 | 2022-06-21 | Bae Systems Information And Electronic Systems Integration Inc. | Communication protocol |
Also Published As
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US20150244828A1 (en) | Thwarting traffic analysis | |
AU2019275648B2 (en) | Mesh network commissioning | |
AU2011265316B2 (en) | Field optimized, configurable wireless fire system | |
US10849016B2 (en) | Packet segmentation and reassembly for mesh networks | |
US10986559B1 (en) | Network message transmissions reduction systems and methods | |
US20220053409A1 (en) | Network Devices | |
EP4000242B1 (en) | Network filtering with private resolvable addresses | |
US20200092729A1 (en) | Method for controlling a radio signal emitted by a gateway, and corresponding gateway and computer program | |
US10187402B2 (en) | Network intrusion mitigation | |
EP2910089B1 (en) | Apparatus and method for interpreting received control commands | |
KR20190118134A (en) | System and method for secure appliance operation | |
WO2017093559A1 (en) | Intelligent lighting and sensing system and method thereof | |
US20200245244A1 (en) | Controlling end nodes of a low-power wide area network | |
Granzer et al. | Future challenges for building automation: Wireless and security | |
GB2517086A (en) | Communicating data over a mesh network | |
Collotta et al. | A real-time network based on IEEE 802.15. 4/ZigBee to control home automation environment | |
JP6628120B2 (en) | Communication monitoring device and communication monitoring system | |
ES2687460T3 (en) | Control of a home automation system | |
US11425206B2 (en) | Method and system for sharing communication between connected home-automation devices and a remote device | |
Riecker et al. | A secure monitoring and control system for Wireless Sensor Networks |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
AS | Assignment |
Owner name: CAMBRIDGE SILICON RADIO LIMITED, UNITED KINGDOM Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:HEYDON, ROBIN;REEL/FRAME:033191/0417 Effective date: 20140522 |
|
AS | Assignment |
Owner name: QUALCOMM TECHNOLOGIES INTERNATIONAL, LTD., UNITED Free format text: CHANGE OF NAME;ASSIGNOR:CAMBRIDGE SILICON RADIO LIMITED;REEL/FRAME:036663/0211 Effective date: 20150813 |
|
STCB | Information on status: application discontinuation |
Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION |