US20220131872A1 - System and method for verifying device security - Google Patents

System and method for verifying device security Download PDF

Info

Publication number
US20220131872A1
US20220131872A1 US17/535,916 US202117535916A US2022131872A1 US 20220131872 A1 US20220131872 A1 US 20220131872A1 US 202117535916 A US202117535916 A US 202117535916A US 2022131872 A1 US2022131872 A1 US 2022131872A1
Authority
US
United States
Prior art keywords
beacon
time
time window
frame
temporary
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US17/535,916
Inventor
Lukasz Kostka
Jakub Krzych
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Estimote Polska Sp zoo
Original Assignee
Estimote Polska Sp zoo
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Estimote Polska Sp zoo filed Critical Estimote Polska Sp zoo
Priority to US17/535,916 priority Critical patent/US20220131872A1/en
Assigned to Estimote Polska Sp z o.o. reassignment Estimote Polska Sp z o.o. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: KOSTKA, Lukasz, KRZYCH, Jakub
Publication of US20220131872A1 publication Critical patent/US20220131872A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/107Network architectures or network communication protocols for network security for controlling access to devices or network resources wherein the security policies are location-dependent, e.g. entities privileges depend on current location or allowing specific operations only from locally connected terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/108Network architectures or network communication protocols for network security for controlling access to devices or network resources when the policy decisions are valid for a limited amount of time
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/61Time-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent
    • H04W12/64Location-dependent; Proximity-dependent using geofenced areas
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/121Timestamp
    • H04L67/20
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/53Network services using third party service providers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/023Services making use of location information using mutual or relative location information between multiple location based services [LBS] targets or of distance thresholds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication

Definitions

  • This invention relates generally to the device security field, and more specifically to a new and useful system and method in the device security field.
  • FIG. 1 is a schematic representation of the system.
  • FIG. 2 is a schematic representation of an embodiment of the system.
  • FIG. 3 is a schematic representation of the method.
  • FIGS. 4A and 4B are schematic representations of examples of broadcasting a frame, each showing an example of broadcasting frames during a time window.
  • FIG. 5 is a schematic representation of an embodiment of determining a beacon public identifier (ID).
  • FIG. 6 is a schematic representation of embodiments of time parameters.
  • FIG. 7 is a schematic representation of an example of verifying the proximity based on example time parameters.
  • FIG. 8A-8D are schematic representations of variants of the method.
  • FIG. 9 is a schematic representation of an example flow path for a good actor and a bad actor.
  • the system 10 can include one or more: secured devices 100 , listeners 200 , resolvers 300 , verifiers 400 , and/or any suitable components.
  • the system can optionally include one or more clients 700 and/or any suitable components.
  • Variants of the system as shown for example in FIG. 2 , can include one or more: beacons, user devices, remote computing devices, clients, and/or any suitable components.
  • the method S 20 can include generating one or more frames, broadcasting one or more frames, verifying proximity, providing a secured device identifier, and/or any suitable steps.
  • the method is preferably performed by the system; however, any suitable system can be used.
  • the technology can be used to confirm the proximity of the user to the secured device. If the user is in proximity to the secured device (e.g., within a broadcast receipt range or any other suitable physical distance of the secured device), a user device can be verified and the user device can access the third-party application (e.g., for a given amount of time, as long as the user location does not change significantly, etc.), or the public identifier (e.g., beacon identifier) for the secured device can be provided to the third party application and/or user device.
  • the third-party application e.g., for a given amount of time, as long as the user location does not change significantly, etc.
  • the public identifier e.g., beacon identifier
  • the system and/or method can function in any suitable manner.
  • variants of the technology can confer the benefit of enabling more accurate location determination than other location sensing means.
  • Specific variants can be harder to spoof and/or more accurate than GPS and/or other location sensors.
  • the secure device's temporary identifier can be periodically changed and independently calculated (e.g., deterministically) by both the secure device and the verifier (e.g., based on shared secret information stored by the secure device and the verifier during manufacture).
  • variants of the technology can confer the benefit of ensuring that the user is located in close proximity to the beacon.
  • the technology can compare broadcast time(s) and receipt time(s) to ensure that the time(s) are within an acceptable error to validate user proximity.
  • the broadcast time(s) are encrypted within the broadcast payload to ensure that malicious actors cannot spoof the broadcast time.
  • variants of the technology can confer the benefit of preventing malicious attacks.
  • the system and method can function to prevent beacon spoofing and man-in-the-middle (e.g., replay attacks) by validating a user proximity relative to the beacon.
  • variants of the technology can confer the benefit of increased payload security by rotating the encryption key used to encrypt and/or decrypt the payload.
  • the encryption key is (periodically) independently generated on-board the beacon and by the beacon platform (e.g., verifier).
  • the encryption key is preferably deterministically generated, but can be otherwise generated.
  • the technology can optionally rotate the broadcast beacon identifiers (e.g., temporary identifiers), which can also prevent spoofing.
  • the temporary identifier is (periodically) independently generated on-board the beacon and by the beacon platform (e.g., holding the beacon registry) based on synchronized data (e.g., synchronized clocks, a shared secret, etc.).
  • the temporary identifier is preferably deterministically generated, but can be otherwise generated.
  • each temporary identifier can be associated with a different encryption key, wherein the temporary identifier functions as the shared secret and/or another identifier for indicating which encryption key to use.
  • variants of the technology can optionally enable third-party temporary identifier resolution into a public beacon identifier, without sharing the encryption key for the encrypted payload.
  • the temporary identifier used in the broadcast frame can be clear text, such that a third-party resolver (without the encryption key, but with lookup table associating temporary IDs to public IDs, such as for beacons within the resolver's geographic location) can resolve the temporary ID into the public ID, which can subsequently be used by a client or application to perform a predefined set of actions.
  • the system 10 preferably functions to determine whether a user is in proximity to a secured device.
  • the system 10 can optionally function to enable a user (e.g., via a user device) to perform a predetermined action (e.g., accessing client information, access third party application, etc.). Additionally or alternatively, the system can perform any suitable function.
  • each beacon preferably includes a different set of beacon parameters, but can alternatively or additionally share beacon parameters.
  • the listener can be in proximity with the secured device when: the listener is within a predetermined physical range of the secured device (e.g., within a broadcast range, within a static range, etc.), is collocated with the secured device, and/or is otherwise arranged relative to the secured device.
  • a predetermined physical range of the secured device e.g., within a broadcast range, within a static range, etc.
  • the components of the system are preferably independently synchronized (e.g., synchronize time) such as by accessing a time server (e.g., NTP time server).
  • a time server e.g., NTP time server
  • the components of the system can be initially synchronized (e.g., at the time of manufacture, at the time of deployment, such that the time drift is assumed to be minimal, etc.), synchronize to one component's clock, share a clock, can be configured to correct for timing differences, and/or be otherwise suitably synchronized.
  • the secured device 100 can function to generate and broadcast a series of frames (e.g., a Bluetooth frame).
  • the secured device can additionally or alternatively define a geographic location (e.g., geolocation), can enable interactions with third client information (e.g., third party applications), and/or perform any suitable function.
  • the beacon 110 is preferably in communication with one or more listeners (e.g., when the listeners are within a communication distance); however, the beacon can be in communication with resolvers, verifiers, clients, and/or any suitable component.
  • the beacon no preferably includes a short-range communication module; however, additionally or alternatively, the beacon can include a long-range communication module, one or more short and long range communication modules, and/or any suitable means for communication.
  • the short range communication module is preferably Bluetooth (e.g., Bluetooth low energy (BLE), classic Bluetooth, ultrawide band (UWB), etc.); however, additionally or alternatively, the short range communication module can be near-field communication (NFC), radio frequency (RF), infrared (IR), Zigbee, Z-wave, and/or any suitable short-range communication module.
  • the beacon 100 is preferably associated with beacon parameters, which can include: master secret key, location, device status (e.g., battery status, lifetime, connection status such as to user devices, etc.), public identifier (e.g., beacon ID, beacon public ID, etc.), temporary identifier (TID), seed (e.g., random value), clock (e.g., synchronized to NTP time server), time window, beacon state, and/or other suitable parameters.
  • the beacon parameters are preferably stored by the beacon platform (e.g., in a beacon registry), however, the beacon parameters can be otherwise stored.
  • the location is preferably static; however, the location can be dynamic (e.g., actively moving, moved on a time schedule, etc.).
  • the beacon preferably includes a cryptography module.
  • the cryptography module can be configured to generate secured data (e.g., payload), such as by encrypting the data, to prevent those without an appropriate key from accessing the secured secret.
  • the cryptography module preferably uses 128-bit AES and/or SHA 256; however, any suitable encryption cipher and/or hash function can be used.
  • the listener 200 (e.g., a user device 500 ) can function to receive signal(s) (e.g., frame(s)) broadcast by the beacon and transmit said signal to the resolver and/or verifier.
  • the listener can optionally function as a resolver (e.g., in specific variants where the listener has been verified by the verifier). However, the listener can perform any suitable function.
  • the listener 200 is preferably in proximity to (e.g., physically located proximal to) the beacon; however, the listener can be otherwise suitably situated.
  • the listener is preferably communicably coupled to the beacon, the resolver, the verifier, and/or the client. However, the listener can be connected to any suitable components (e.g., the beacon, the resolver, the verifier, and/or the client), can be the same as the resolver (e.g., a user device); and/or otherwise suitably configured.
  • the listener preferably includes a short range communication module (e.g., sharing the same protocol(s) as the beacon) and/or a long range communication module (e.g., cellular radio, WiFi radio, etc.); however, the listener can include any suitable communication modules.
  • a short range communication module e.g., sharing the same protocol(s) as the beacon
  • a long range communication module e.g., cellular radio, WiFi radio, etc.
  • the listener can include any suitable communication modules.
  • the listener 200 is preferably a user device 500 (e.g., a mobile device, a laptop, personal computer (PC), smartphone, smartwatch, smart glasses, etc.); however, the listener can be any suitable computing device (e.g., a remote computing device such as the cloud, a server or remote computing system, a network, etc.).
  • the listener is preferably configured to become a resolver (e.g., after verification); however, in variants, the listener can be precluded from becoming a resolver.
  • the resolver 300 can function to determine the specific beacon ID (e.g., public ID) based on the TID; however, the resolver can perform any suitable function.
  • the resolver is preferably in communication with one or more listeners and/or one or more verifiers. However, the resolver can be the same as the listener, connected to the listeners and/or verifiers, and/or can be otherwise suitably configured.
  • the resolver 300 preferably independently receives beacon data (e.g., beacon information, beacon parameters, beacon frames, TIDs, etc. for beacon ID or public ID determination) from the verifier and/or the beacon (via the listener).
  • beacon data e.g., beacon information, beacon parameters, beacon frames, TIDs, etc. for beacon ID or public ID determination
  • the resolver can independently calculate beacon information based on beacon parameters.
  • the resolver can be otherwise suitably configured.
  • the resolver 300 can be a computing system (e.g., a remote computing system boo such as the cloud, a server, etc.) and/or a user device 500 (e.g., after the user device has been verified).
  • the resolver preferably includes a long-range communication module, however, the resolver can include a short range communication modules, and/or any suitable means for communication.
  • the verifier 400 (e.g., validator) preferably functions to verify the listener proximity to one or more beacons.
  • the verifier can be the same as the resolver (e.g., a cloud resolver, a remote computing device) and/or different from the resolver (e.g., the verifier is a remote computing device and the resolver is a user device).
  • the verifier is preferably a remote computing device 600 ; however, the verifier can be the beacon (e.g., the beacon can verify a challenge from the listener, such as a signed challenge sent from the verifier to the beacon via the listener), and/or any suitable computing device.
  • the verifier 400 preferably has access to the same information as the eacon (e.g., beacon parameters); however, the verifier can have access to different information.
  • the verifier's information is preferably a different instance of the shared information (e.g., wherein the information is duplicated at the verifier and the secure device), but can alternatively be the same instance or any other suitable instance.
  • the verifier is preferably configured to independently calculate the beacon state (e.g., TID, keys, etc.) from the beacon; however, information can be transferred (e.g., via the listener, via the resolver, by the beacon owner, directly, etc.) between the beacon and the verifier, and/or the verifier can access the beacon information in any suitable manner.
  • the verifier stores the beacon master secret key, seed(s), time window, and clock time of the beacon.
  • the verifier can independently determine the beacon TID, beacon key(s), and/or other suitable information from the beacon.
  • verifier can obtain information from beacon and/or share any suitable information.
  • the client 700 can function to receive the beacon ID from the resolver and perform a predetermined action based on the beacon ID.
  • the predetermined action can include: retrieving content associated with the beacon ID (e.g., from a third-party database), controlling an auxiliary device (e.g., controlling a door to open), and/or any suitable action.
  • the client 700 is preferably an application (e.g., a third-party application) executing on the listener and/or resolver (e.g., user device), but can additionally or alternatively be executed on a different system.
  • the client can be a native application, a browser application, an operating system application, and/or be any other suitable application, executable, development tool (e.g., SDK), or software module.
  • the system can include a Bluetooth beacon, a user device (e.g., listener), and a server (e.g., resolver, verifier).
  • the Bluetooth beacon can be configured to broadcast a frame with an encrypted payload. The frame can be received by the listener and transmitted to the server.
  • the server can determine if the listener is in proximity to the beacon. If the listener is in the proximity to the beacon, the server can transmit the beacon ID to the listener.
  • the system can be otherwise suitably configured.
  • the method 20 preferably functions to determine if a user (e.g., user device) is in proximity to a beacon, enable interaction between the user device and a client (e.g., to access third party applications), and/or any suitable functions. Variants of the method, for example as shown in FIGS. 8A-8D , can verify a user (e.g., if they are in proximity to the beacon), identify malicious actors (e.g., sniffers, spoofers, etc.), and/or perform any suitable function.
  • a user e.g., user device
  • client e.g., to access third party applications
  • Variants of the method for example as shown in FIGS. 8A-8D , can verify a user (e.g., if they are in proximity to the beacon), identify malicious actors (e.g., sniffers, spoofers, etc.), and/or perform any suitable function.
  • Block S 100 preferably functions to prepare (e.g., encrypt, hash, format, etc.) data (e.g., identifiers, key(s), time, etc.) to transmit to an external device (e.g., user device).
  • Block S 100 is preferably performed before broadcasting the frame and/or verifying the proximity; however, Block S 100 can be performed at the same time as broadcasting the frame and/or verifying the proximity, and/or with any suitable timing.
  • Block S 100 is preferably performed by a beacon, but can be performed by any suitable component.
  • Block S 100 can occur at the start of the time window, during the time window, upon receipt of a trigger, and/or with any suitable timing.
  • the frame(s) 120 can be any suitable combination of hash values, clear text, and/or ciphertext.
  • the frame 120 preferably includes a frame identifier (e.g., frame type, frame version, etc.), a temporary identifier (e.g., TID), a randomizer, an encrypted payload, and/or an authentication tag; however, the frame can include a subset of the data, and/or any additional data.
  • the TID within the frame is preferably cleartext, but can additionally or alternatively be hashed, encrypted, or otherwise secured or unsecured.
  • Generating one or more frames can include generating a TID and key(s). Generating a TID and key(s) can function to prepare a unique, dynamic identifier (e.g., TID) for the beacon, prepare one or more keys associated with the TID (e.g., root keys, hash keys, etc.) associated with the TID, and/or any suitable function.
  • the key(s) are preferably generated before the TID; however, the key(s) can be generated at the same time as or after generating the TID.
  • the keys generated in S 100 are preferably temporary keys (e.g., ephemeral keys, rotating keys, etc.), but can alternatively be static keys or permanent keys.
  • the TID is preferably a hash (e.g., hash value); however, the TID can be cleartext, ciphertext, and/or any suitable format.
  • the TID and key(s) are preferably associated with a specific beacon and a specific time window; however, the TID and/or key(s) can be associated with more than one beacon, more than one time window, not associated with a time window, and/or associated in any suitable manner.
  • the time window is preferably a duration of time during which the time window information (e.g., TID, key(s), information calculated using the time window, information that includes the time window, etc.) is valid; however, the time window can an approximate duration of time that the time window information is valid (e.g., time window duration plus or minus 1 s, 3 s, 1 min, 5 min, etc.), and/or can be any suitable otherwise used.
  • the time window information e.g., TID, key(s), information calculated using the time window, information that includes the time window, etc.
  • the time window can an approximate duration of time that the time window information is valid (e.g., time window duration plus or minus 1 s, 3 s, 1 min, 5 min, etc.), and/or can be any suitable otherwise used.
  • the time window can be a fixed time range (e.g., 8:00 am to 8:15 am, 9:27:30 am to 9:27:45 am, 12:00 am to 11:59:59 pm, etc.), can be any duration of time (e.g., recurrent, nonrecurrent) and/or range thereof (e.g., between 32 s and 4096 s such as 17 minutes), and/or any suitable amount of time.
  • the time window is 5 minutes, wherein a new TID and keys are determined every 5 minutes.
  • the time window duration and/or starting times are preferably shared between the beacon and the verifier and/or resolver, but can be otherwise stored.
  • the time window duration and/or starting times are determined by the verifier or resolver (e.g., the server), and transmitted to the secure device (e.g., via one or more listeners or intermediaries).
  • the time window duration and/or starting times are determined by the secure device, and transmitted to the verifier and/or resolver (e.g., via an intermediary).
  • the time window duration and/or starting times can be predetermined and stored at manufacture, determined at beacon deployment, and/or at any other suitable time in any suitable manner.
  • the time window preferably includes the ends of the time window (e.g., inclusive of the start of the time window and the end of the time window); however, the time window exclude the ends of the time window.
  • time window information is preferably redetermined.
  • time window information can be retrieved from memory (e.g., in variants where time window information associated with more than one time window is determined at the same time and cached), can be determined in response to a trigger (e.g., a call to generate new identifying information), and/or be otherwise suitably calculated.
  • the time windows are preferably the same duration; however, the time windows can have different durations and/or any suitable duration.
  • the TID (e.g., for a given time window) is preferably generated based on a time associated with the time window (e.g., the start time, a time within the time window, the end time, etc.), but can additionally or alternatively be generated based on: the master secret key (e.g., a manufacture beacon ID, stored on the beacon during manufacture, start-up, etc.), a counter, a prior TID for the beacon (e.g., the last TID, other TIDs, etc.), and/or any suitable other information.
  • the master secret key e.g., a manufacture beacon ID, stored on the beacon during manufacture, start-up, etc.
  • a counter e.g., a prior TID for the beacon (e.g., the last TID, other TIDs, etc.), and/or any suitable other information.
  • the TID can be generated (e.g., calculated) using a hash-based message authentication code (HMAC).
  • HMAC hash-based message authentication code
  • the HMAC input can include the seed, the time window (e.g., time window duration, a time associated with the time window, etc.), an instantaneous time (e.g., read from the clock), and a hash root key.
  • the cryptographic hash function can be MD 5 ; SHA-1; SHA-2 such as SHA224, SHA256, SHA384, SHA512, SHA512/224, SHA512/256, etc.; SHA-3; CRC32; BLAKE 2 ; and/or any suitable cryptographic hash function.
  • the hash root key can be generated using an HMAC, where the input can include a known byte sequence (e.g., a string such as “hash root key” converted to bytes such as “68 61 73 68 20 72 6f 6f 74 20 6b 65 79”; a prior TID; etc.) and the master root key.
  • a known byte sequence e.g., a string such as “hash root key” converted to bytes such as “68 61 73 68 20 72 6f 6f 74 20 6b 65 79”; a prior TID; etc.
  • the TID can be generated in the manner disclosed in U.S. application Ser. No. 15/921,844, filed 15 Mar. 2018 and/or U.S. application Ser. No. 16/152,254 filed 4 Oct. 2018, each of which are incorporated in their entireties by this reference.
  • the TID and/or key(s) can be otherwise generated.
  • Generating one or more frames can include generating an encrypted payload.
  • Generating an encrypted payload preferably functions to provide secure information (e.g., payload) that can be checked (e.g., at a verifier, at a trusted device such as one with an encryption key, etc.) to determine the user proximity to the beacon.
  • the encrypted payload preferably includes a payload that has been secured (e.g., encrypted).
  • Generating an encrypted payload can occur before, during, and/or after generating the TID and/or key(s).
  • Generating an encrypted payload is preferably performed by a cryptographic module of the beacon; however, any suitable component can be used.
  • the payload can include a broadcast time (e.g., approximately the instantaneous time that the frame is broadcast, such as within 1 ms, 5 ms, 10 ms, 100 ms, 1 s, etc. of the broadcast), and a device status.
  • the broadcast time is preferably a single time; however, additionally or alternatively, the broadcast time can be a series of times (e.g., times corresponding to a series of frames; times corresponding to a series of steps such as generating the TID, generating the key(s), etc.; series of times corresponding to broadcasting the frame(s); etc.).
  • the broadcast time can be: the payload generation time, the TID generation time, the encryption key generation time, the frame generation time, an estimated broadcast time, a schedule broadcast time, and/or any suitable time.
  • the broadcast time is preferably within the time window (e.g., used to generate the TID and key(s)) but can additionally or alternatively be outside the time window.
  • the payload can include any suitable data.
  • the payload is preferably secured (e.g., encrypted) using a block cipher algorithm (e.g., advanced encryption standard (AES), Blowfish, data encryption standard (DES), Serpent, Twofish, etc.); however, a stream cipher algorithm (e.g., Rivest Cipher 4 (RC4), Salsa 20, ChaCha, etc.), block cipher in stream mode, etc.), and/or any suitable algorithm can be used.
  • AES advanced encryption standard
  • DES data encryption standard
  • DES Serpent, Twofish
  • a stream cipher algorithm e.g., Rivest Cipher 4 (RC4), Salsa 20, ChaCha, etc.
  • block cipher in stream mode e.g., Rivest Cipher 4 (RC4), Salsa 20, ChaCha, etc.
  • the block cipher algorithm is preferably operated in encrypt-then-authenticate-then-translate (EAX) mode of operation; however, the algorithm can be operated in Counter with CBC-MAC (CCM), Carter-Wegman+CTR mode (CWC), Galois-Counter Mode (GCM), Integrity Aware Parallelizable Mode (IAPM), Offset Codebook Mode (OCB), Extended Ciphertext Block Chaining (XCBC), Cipher Block Chaining (CBC), Integrity Aware CBC (IACBC), Sophie Germain Counter Mode (SGCM), and/or any suitable mode of operation.
  • CCM Counter with CBC-MAC
  • CWC Carter-Wegman+CTR mode
  • GCM Galois-Counter Mode
  • IAPM Integrity Aware Parallelizable Mode
  • OCB Offset Codebook Mode
  • XCBC Extended Ciphertext Block Chaining
  • CBC Cipher Block Chaining
  • IACBC Integrity Aware CBC
  • SGCM Sophie Germain Counter Mode
  • the encryption key can be static, generated (e.g., based on the time window such as a start time of the time window, based on the duration of the time window, etc.), received from the validator, and/or otherwise determined.
  • the encryption key is preferably associated with the TID (e.g., be a temporary key generated based on and/or within the same time window as the TID), but can additionally or alternatively be a predetermined key associated with the TID, be unassociated with the TID, or be any other suitable key.
  • the encrypted payload is generated (e.g., calculated) using AES-EAX (AES operating in FAX mode) encryption.
  • the encryption inputs can include a frame identifier, a TID, a nonce, a payload, an encryption key, and/or any suitable information.
  • the nonce for example, can be generated from an instantaneous time and a randomizer; however, the nonce can be generated in any suitable manner.
  • the encryption key can be generated using an HMAC.
  • the inputs to the HMAX can be a seed, a known byte sequence (e.g., a string such as “encryption key” converted to bytes such as “65 6e 63 72 79 70 74 69 6f 6e 20 6b 65 79”, a prior encryption key, etc.), a time (e.g., an instantaneous time, a time window time such as the start of the time window, a broadcast time, etc.), and a hash root key; however, the encryption key can be generated in any suitable manner.
  • a known byte sequence e.g., a string such as “encryption key” converted to bytes such as “65 6e 63 72 79 70 74 69 6f 6e 20 6b 65 79”, a prior encryption key, etc.
  • a time e.g., an instantaneous time, a time window time such as the start of the time window, a broadcast time, etc.
  • a hash root key e.g.
  • Block S 200 preferably functions to transmit a frame for possible detection (e.g., by a listener, for example as shown in FIGS. 4A and 4B , etc.). Sequential frames can be the same or different ( 120 ′). Block S 200 preferably occurs after generating a frame; however, block S 200 can occur at the same time as block S 100 . In a first example, the frame is broadcast within a predetermined duration after the broadcast time.
  • the predetermined duration can be: a unit duration (e.g., a time unit by which the beacon clock increments the time counter), the time window duration, a predetermined duration (e.g., any duration or range thereof between 0 s and 60 s such as 2 s), and/or any suitable time duration.
  • a unit duration e.g., a time unit by which the beacon clock increments the time counter
  • a predetermined duration e.g., any duration or range thereof between 0 s and 60 s such as 2 s
  • broadcasting a frame can occur at any suitable timing.
  • Block S 200 is preferably performed by a communication module of a secure device (e.g., beacon), but additionally and/or alternatively any suitable component can be used.
  • Frames are preferably broadcast by a beacon and received by a listener.
  • the listener can transmit a received frame to a verifier and/or to a resolver. Additionally or alternatively, the listener can store a series of frames (e.g., associated with different time windows, associated with the same time windows, sequential frames, etc.) before transmitting them, the beacon can broadcast more than one frame, and/or the frames can be broadcast and transmitted in any suitable manner.
  • Each frame is preferably unique (e.g., different payload, different TID, different key(s), etc.); however, frames can be the same (e.g., during a time window).
  • Frames are preferably broadcast at a predetermined frequency (e.g., every 0.1 s, 1 s, 2 s, 10 s, 30 s, 60 s, etc.; once every time window, a predetermined number of times within a time window, a predetermined frequency independent of time window durations, etc.); however, frames can be broadcast at random times, after being triggered, and/or at any suitable time.
  • the predetermined frequency can be specified by the beacon platform (e.g., in response to a user, owner, etc.
  • beacon e.g., via an intermediary, such as a proximal user device, a secondary beacon, etc.
  • a static value e.g., based on time, time of day, etc.
  • a dynamic value e.g., based on time, time of day, etc.
  • Frames are preferably not broadcast while a frame (e.g., the same frame or the next frame) is being generated, but frames can be broadcast while generating the frame.
  • Frames are preferably broadcast in a substantially spatially uniform manner (e.g., signal strength a given distance away from the beacon is approximately the sampe such as differs by ⁇ 5%, ⁇ 10%, 20%, etc. in all directions). Additionally or alternatively, zthe frame can be broadcast in a directed manner (e.g., in a specific direction), in a semi-directed manner (e.g., in front of the beacon, to a fixed height above the beacon, etc.), and/or can be broadcast in any suitable manner.
  • a directed manner e.g., in a specific direction
  • a semi-directed manner e.g., in front of the beacon, to a fixed height above the beacon, etc.
  • Verifying the proximity of a user device to a beacon preferably functions to check if and verify that a user device is within a predetermined proximity to a beacon.
  • Block S 300 can optionally function to transition a listener to a resolver and/or perform any suitable function.
  • the predetermined proximity can be: defined by a beacon (e.g., set by an owner, operator, manufacturer, etc.), the greatest distance that a listener can receive the beacon signal (e.g., directly from the beacon, from a beacon extender, etc.), a distance where the received signal strength (RSSI) is greater than a threshold signal strength (e.g., greater than ⁇ 100, ⁇ 70, ⁇ 60, ⁇ 50, ⁇ 40, etc.), any distance and/or range thereof between 0-100 m, and/or otherwise suitably defined.
  • a threshold signal strength e.g., greater than ⁇ 100, ⁇ 70, ⁇ 60, ⁇ 50, ⁇ 40, etc.
  • the system e.g., verifier, client, resolver, etc.
  • sensitive data e.g., the beacon ID, public identifier, etc.
  • trigger an action at a predetermined end point associated with the beacon e.g., charge a user account associated with the beacon, open a door associated with the beacon, etc.
  • additional functionalities e.g., beacon programming, transition listener to resolver, etc.
  • the system e.g., verifier, client, resolver, etc.
  • can: notify a managing entity e.g., the beacon platform, an entity associated with the beacons, etc.
  • a managing entity e.g., the beacon platform, an entity associated with the beacons, etc.
  • trigger key re-cycling e.g., by instructing the beacon to start a new time window
  • trigger implementation of other security protocols or methods e.g., locking all doors associated with the beacon, sounding alarms, etc.
  • ban the listener e.g., temporarily, permanently, etc.
  • Block S 300 is preferably performed by a verifier (e.g., in communication with a listener); however, block S 300 can be performed by any suitable component. Block S 300 preferably occurs after broadcasting the frame; however, part or all of block S 300 can occur at the same time and/or before block S 100 and/or block S 200 .
  • a verifier e.g., in communication with a listener
  • Block S 300 preferably occurs after broadcasting the frame; however, part or all of block S 300 can occur at the same time and/or before block S 100 and/or block S 200 .
  • the proximity verification (e.g., verifying the proximity) is preferably based on a time parameter.
  • the time parameter is preferably based on the broadcast time and a receipt time (e.g., an instantaneous time when the frame is received at the verifier), but can be determined based on any other suitable data (e.g., RSSI, wherein the packet delay is cross-referenced with the RSSI; etc.).
  • the time parameter can be a packet delay (e.g., receipt delay, difference between a broadcast time and a receipt time, etc.), an average packet delay (e.g., average difference between successive broadcast times and respective receipt times), a packet stability (e.g., based on a difference between successive packet delays; based on a difference between a broadcast delay, calculated between successive packets or broadcasting times, and a receipt delay, calculated between successive packets or receipt times; etc.), average packet stability (e.g., average difference between successive packet stabilities), and/or any suitable combination.
  • a packet delay e.g., receipt delay, difference between a broadcast time and a receipt time, etc.
  • an average packet delay e.g., average difference between successive broadcast times and respective receipt times
  • a packet stability e.g., based on a difference between successive packet delays; based on a difference between a broadcast delay, calculated between successive packets or broadcasting times, and a receipt delay, calculated between successive packets or receipt times; etc.
  • the proximity verification can be based on a location sensor (e.g., of the user device such as GPS, GNSS, etc.), receiving signals from more than one beacon in a given geolocation, connection to a local server (e.g., local WiFi network), optical location detection (e.g., scan QR code, computer vision from image and/or video of location, etc.), and/or any suitable means for detecting a listener proximity to a beacon.
  • a location sensor e.g., of the user device such as GPS, GNSS, etc.
  • a local server e.g., local WiFi network
  • optical location detection e.g., scan QR code, computer vision from image and/or video of location, etc.
  • the proximity is preferably verified when the time parameter for the packet (or frame) is less than a target time parameter (e.g., ⁇ 1 ms, ⁇ 10 ms, ⁇ 100 ms, ⁇ 1 s, ⁇ 1 min, etc.); however, the proximity can be verified when the time parameter falls within a predetermined range (e.g., 0-100 ms, 10-300 ms, 5 ms-60 s, etc.), and/or be otherwise verified when the time parameter satisfies any other suitable set of conditions..
  • a target time parameter e.g., ⁇ 1 ms, ⁇ 10 ms, ⁇ 100 ms, ⁇ 1 s, ⁇ 1 min, etc.
  • a predetermined range e.g., 0-100 ms, 10-300 ms, 5 ms-60 s, etc.
  • the target time parameter can be an absolute value, a normalized value (e.g., of historical time parameter values for the beacon, for a beacon population, etc.), an absolute range, a normalized range, and/or any suitable time.
  • a threshold value e.g. 1 s
  • the proximity of the listener (e.g., user device) to the beacon can be confirmed (e.g., verified).
  • a malicious actor 110 ′ can be detected and/or the listener proximity can be rejected or invalidated when the time parameter for the current frame(s) exceed the target time parameter (e.g., for a single frame, a threshold number of frames, etc.).
  • proximity verification can occur in any suitable manner.
  • the proximity verification can be valid (e.g., remain in effect, not be rechecked, etc.) for: the remainder of the time window, a duration approximately equal to the time window duration, on a frame-by-frame basis (e.g., valid for the frame that the time parameter was calculated for), for any suitable amount of time and/or range thereof between 1 s-24 hrs (such as 30 minutes), until a change in user device and/or beacon is detected (e.g., location sensor indicates relative movement of the beacon and user device, user device is turned off, user device is idle for a predetermined amount of time, the beacon resets, etc.), based on verifier instructions (e.g., command to reset proximity verification, receipt of trigger to reset, etc.), and/or for any suitable duration of time.
  • verifier instructions e.g., command to reset proximity verification, receipt of trigger to reset, etc.
  • Verifying the proximity can include associating the frame with a receipt time.
  • Associating the frame with a receipt time can function to associate an approximate receipt time (e.g., within 1 ms, 10 ms, 100 ms, 1 s, etc.) with the frame.
  • Associating the frame with a receipt time is preferably performed by a verifier upon (e.g., immediately, with a known time delay, etc.) receipt of the frame at the verifier from the listener and/or resolver; however, associating the frame with a receipt time can be performed by a resolver and/or any suitable component.
  • Associating the frame with a receipt time can be performed before, during, and/or after generating the key and TID.
  • the receipt time is preferably stored as a series of receipt times (e.g., corresponding to a series of frames); however, the receipt time can be stored as individual data values, used immediately upon determination (e.g., without being stored), and/or stored in any suitable manner.
  • the receipt time can be: the time the frame arrives at the verifier, the decryption time (e.g., the time the encrypted payload is decrypted), the read time (e.g., the time the frame is interpreted), an estimated receipt time, and/or any other suitable time.
  • the receipt time is preferably within the time window, but can additionally or alternatively be outside the time window.
  • Verifying the proximity can include extracting information from the frame(s). Extracting information from the frame(s) functions to retrieve information from one or more frames. Extracting information from the frame(s) preferably occurs after associating the frame with the receipt time; however, extracting information from the frames can occur at the same time as associating the frame with the receipt time. Extracting information from the frame(s) can occur at a verifier (e.g., a cryptographic module of a verifier), a listener, a resolver, and/or any suitable component.
  • a verifier e.g., a cryptographic module of a verifier
  • a listener e.g., a listener, a resolver, and/or any suitable component.
  • Extracting information from the frame can include reading data (e.g., hash values, cleartext, etc.), decrypting data (e.g., ciphertext) with a decryption key, and/or any suitable steps.
  • the decryption key is preferably a symmetric key (e.g., be an encryption key; wherein the same key can be stored and/or generated at the secured device and the verifier; etc.), but can alternatively be part of an asymmetric key pair (e.g., the private key, the public key, etc.).
  • the decryption key (hereinafter synonymous with encryption key for the symmetric key variant) is static for all frames transmitted by the beacon.
  • the decryption key can be retrieved based on the beacon identifier (e.g., public ID, master secret key, etc.) that is determined from the transmitted TID, and/or otherwise suitably determined.
  • the decryption key is specific to a given TID, and rotated with the TID.
  • the decryption key is generated from the TID.
  • the encryption key is generated from a common parameter (e.g., a time associated with the time window) as the TID.
  • the method can include independently generating the TID and/or key(s) at the verifier.
  • Independently generating the TID and/or key(s) at the verifier can function to provide the TID and associated keys to the verifier (e.g., without needing to receive them from the beacon). Independently generating the TID and/or key(s) can be before, during and/or after generating the TID and key(s) at the beacon. Independently generating the TID and/or key(s) is preferably independent of generating the TID and/or key(s) beacon; however, independently generating the TID and/or key(s) at the verifier and beacon can be dependent on one another.
  • Independently generating the TID and/or key(s) preferably generates the TID and corresponding key(s) for more than one time window at a time and stores the series of TIDs and/or key(s); however, independently generating the TID and/or key(s) can be computed for each time window (e.g., individually), in response to a trigger, and/or with any suitable timing.
  • Independently generating the TID and/or key(s) is preferably performed in the same manner as block S 100 ; however, any suitable manner can be used.
  • the TID and associated key(s) can be stored at the verifier and beacon (e.g., at the time of manufacture, by an owner, by an operator, etc.), communicated between the beacon and verifier, and/or the TID and key(s) can be generated at the beacon and verifier in any suitable manner.
  • extracting information from the frame can include at the verifier, decrypting the encrypted payload (e.g., to extract a cleartext broadcast time). Decrypting the encrypted payload can function to allow the verifier to access the broadcast time.
  • extracting information can include reading the TID and retrieving the TID-associated key at a resolver.
  • extracting information can include extracting a frame ID at a listener.
  • extracting information from the frame can include any suitable steps.
  • Verifying the proximity can include determining a time parameter. Determining a time parameter can function to calculate a time parameter associated with the frame (e.g., associated with the broadcast time of the frame and the receipt time of the frame). Determining a time parameter preferably occurs at a verifier, but can occur at any suitable component. Determining a time parameter preferably occurs after extracting information from the frame; however, determining a time parameter can occur at the same time as extracting information from the frame.
  • Determining a time parameter can include determining a single point time difference (e.g., time delay, transmission delay, between the broadcast time and receipt time, etc.), an average of time differences (e.g., for a series of frames, calculating the time difference of each frame and calculate the average of those time differences, etc.), a single point time stability (e.g., packet stability, the difference between the time difference for two consecutive frames, the difference between broadcast time and the difference between receipt times for consecutive frames, etc.), an average time stability (e.g., the average time stability for a series of frames), and/or any suitable time parameter metric. Determining a time parameter can include comparing the time parameter to a target time parameter, for example as shown in FIG. 7 .
  • a target time parameter for example as shown in FIG. 7 .
  • verifying the proximity can include: receiving the frame at the verifier (from a listener) at a receipt time; determining an encryption key for the frame (e.g., based on the TID extracted from the frame); extracting the broadcast time from the frame (e.g., by decrypting the encrypted payload with the encryption key); determining a time parameter based on at least the broadcast time and the receipt time; and verifying the listener proximity to the secure device upon time parameter satisfaction of a set of verification conditions (e.g., the calculated time parameter is within a predetermined deviation from a historical time parameter value for the beacon).
  • the proximity can be otherwise verified.
  • Verifying the proximity can optionally include transitioning a listener to a resolver.
  • Transitioning a listener to a resolver preferably functions to change a device state from a listener to a resolver (e.g., transition a user device from a listener to a resolver) when the listener proximity is verified, but can be transitioned at any other suitable time, in response to any other suitable condition being met.
  • Transitioning a listener to a resolver preferably occurs after determining the time parameter (e.g., wherein the listener proximity to the beacon can be verified); however, transitioning a listener to a resolver can occur at the same time as determining the time parameter.
  • the resolver status is preferably conferred for the same amount of time as the proximity verification is valid; however, the resolver status can be conferred for a predetermined amount of time or any suitable amount of time.
  • Providing a beacon identifier, block S 400 can function to determine the beacon identifier for a specific beacon, transmit the beacon identifier (e.g., to the listener, to the resolver, to a user device, etc.), and/or perform any suitable function.
  • a beacon identifier is preferably provided to a listener by a resolver; however, providing a beacon identifier can be performed by a verifier and/or any suitable component.
  • Providing a beacon identifier preferably occurs after validating the proximity, but can additionally or alternatively occur concurrently with proximity validation, before proximity validation, independently of proximity validation, and/or at any other suitable time.
  • Providing a beacon identifier can include extracting the TID from the frame, receiving one or more TIDs from the verifier, determining a beacon public identifier, performing a predetermined action, and/or any suitable steps.
  • receiving one or more TIDs from the verifier can include, at the resolver (e.g., user device, server), receiving a set of TID-associated information and corresponding set of beacon public IDs from the verifier.
  • the resolver calculates the TID-associated information (e.g., wherein the resolver can also be the verifier, can be the server, etc.).
  • the set of beacons for which public IDs are received can be beacons within a geographic region proximal the resolver (e.g., within a predetermined distance of the resolver), determined based on the geolocation of resolver, wherein the resolver's geolocation can be determined from a secondary service, such as the user device's GPS radio.
  • the listener/resolver cannot resolve TIDs outside of the listener/resolver's actual proximity, because the listener/resolver only has access to the local beacons' resolution data (e.g., beacon public IDs and corresponding TIDs).
  • the set of TID-associated information for the set of beacons can include a look-up table.
  • the look-up table can include the TID-associated information (e.g., the TIDs as hash values, TID hash, etc.), one or more hash keys (e.g., TID hash key, a different hash key for each TID or TID hash, etc.), and/or the corresponding beacon's public ID.
  • the look-up table can include any suitable information, and the TIDs can be sent in any suitable format.
  • determining a beacon public ID can include matching an analysis hash (e.g., a TID hash, such as generated using the TID from the frame and the TID hash key from the verifier) to the TID hashes in the look-up table.
  • an analysis hash e.g., a TID hash, such as generated using the TID from the frame and the TID hash key from the verifier
  • the secure device can be identified as the public identifier associated with the analysis hash.
  • determining a beacon public ID can be performed in any suitable manner.
  • Performing a predetermined action is preferably performed by the listener, based on instructions from the client and based on the beacon's public identifier. Performing a predetermined action can occur at any suitable time before, during, and/or after receiving the beacon public ID.
  • the predetermined action can be client specific (e.g., accessing a third-party application or database, accessing client database, etc.), depend on the beacon identifier (e.g., access different clients, different client applications, etc.), client-specified (e.g., an action, based on the beacon public identifier, that is specified by the client, etc.), user device specified, and/or any suitable action.
  • the beacon temporary ID and associated key can be generated at the beacon based on the time window (e.g., time window duration, an instantaneous time within the time window, time window start time, etc.).
  • the beacon temporary ID and associated key can be hash values and/or cleartext.
  • a payload including a broadcast time, can be encrypted (e.g., using AES-AEX encryption function).
  • the beacon can generate and broadcast a frame including the encrypted payload, the beacon temporary ID (e.g., as cleartext), and the time-window key.
  • the frame can be received by a listener (e.g., user device).
  • the listener can transmit the frame to a verifier (e.g., remote computing device).
  • the verifier can, independently from the beacon, generate the beacon temporary ID and associated key.
  • the verifier can associate a receipt time with the frame.
  • the verifier can extract the broadcast time from the encrypted payload.
  • the verifier can then determine a time parameter, such as a packet delay, based on the broadcast time and receipt time. If the time parameter is within a predetermined range of a time delay (e.g., a normalized time delay), the proximity of the listener to the beacon can be validated (e.g., confirmed); otherwise, the listener proximity can be rejected.
  • a time delay e.g., a normalized time delay
  • a resolver e.g., the verifier, a remote computing device, a user device, etc.
  • the beacon public ID can be used to perform a predetermined client action (e.g., client-specified action).
  • the beacon temporary id and associated key can be generated at the beacon based on the time window (e.g., duration, instantaneous start time, etc.).
  • the beacon temporary id and associated key can be hash values and/or cleartext.
  • a payload including a broadcast time, can be encrypted (e.g., using AES-AEX encryption function).
  • the beacon can generate and broadcast a frame including the encrypted payload, the beacon temporary id, and the time-window key.
  • the frame can be received by a listener (e.g., user device).
  • the listener can transmit the frame to a verifier (e.g., remote computing device).
  • the verifier can, independently from the beacon, generate the beacon temporary ID and associated key. Upon receiving the frame, the verifier can associate a receipt time with the frame.
  • the verifier can store (e.g., cache) more than one frame.
  • the verifier can extract the broadcast time from each of the encrypted payloads determined from the frames.
  • the verifier can then determine a time parameter, such as a packet delay, average packet delay, packet stability, average packet stability, and/or any other suitable metric based on the broadcast times and receipt times. If the time parameter is within a predetermined range of a time parameter value, the proximity of the listener to the beacon can be validated (e.g., confirmed).
  • a resolver e.g., the verifier, a remote computing device, a user device, etc.
  • the beacon public ID can be used to perform a predetermined client action (e.g., client-specified action).
  • the listener can become a resolver.
  • the resolver can receive a set of beacon TIDs and corresponding beacon public IDs from the verifier.
  • the set of beacon TIDs that is received can be determined based on a geolocation of the resolver (e.g., all beacons within a predetermined distance such as 50 ft, 500 ft, 1000 ft, 2500 ft, etc., of the resolver; all beacons within a predetermined geofence associated with and/or encompassing the resolver's geolocation, etc.).
  • the resolver can determine the beacon public ID by matching the TID received from the beacon to the TID received from the verifier.
  • the beacon public ID can be used to perform a predetermined client action (e.g., client-specified action).
  • client action e.g., client-specified action
  • the user device can remain a resolver for the duration of the time window before transitioning back to a listener, and/or for any other period of time.
  • the system and/or method can include any suitable components and/or steps and can function in any suitable manner.
  • ” can indicate concatenation): TID HMAC(SEED
  • KRPS, SRK), where TS KRPS can be the time from the secured device's clock counter (e.g., seconds counter; synchronized to the verifier and/or resolver's clock, etc.), where KRPS can be the time window; calculating an encryption key (e.g., 16 bytes long): SPEK HMAC(SEED
  • the SRK, TID, and SPEK can be calculated in the same way as the secured device.
  • the SRK, TID, and SPEK can optionally be calculated for future timeframes (e.g., future values of TS KRPS ).
  • the TID-associated information can optionally be calculated.
  • TAG, SPEK, 80) where N is a nonce; extracting the TMSW value from the decrypted payload (e.g., milliseconds since the beginning of the current Resolving Window or valid Resolving Windows within a threshold time of the current time); determining the broadcast time and/or reference time: TMS 1000*TS KRPS +TMSW; and analyzing the TMS value (e.g., using absolute packet delay, packet stability, etc.) to determine whether the listener is proximal the secure device.
  • P AES_EAX_DEC(FT
  • Embodiments of the system and/or method can include every combination and permutation of the various system components and the various method processes, wherein one or more instances of the method and/or processes described herein can be performed asynchronously (e.g., sequentially), concurrently (e.g., in parallel), or in any other suitable order by and/or using one or more instances of the systems, elements, and/or entities described herein.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

A method for verifying a proximity of a user device to a beacon, including broadcasting a frame comprising an encrypted payload, receiving the frame, extracting information from the frame, and verifying the proximity of the user device to the beacon based on the extracted information.

Description

    CROSS-REFERENCE TO RELATED APPLICATIONS
  • This application is a continuation of U.S. patent application Ser. No. 16/690,864 filed 21 Nov. 2019 which is a continuation of U.S. patent application Ser. No. 16/549,988 filed 23 Aug. 2019 which claims the benefit of U.S. Provisional Application Ser. No. 62/0721,364 filed 22 Aug. 2018, each of which are incorporated in their entirety by this reference.
  • This application is related to U.S. application Ser. No. 15/921,844 filed 15 Mar. 2018 and U.S. application Ser. No. 16/152,254 filed 4 Oct. 2018, each of which is incorporated in its entirety by this reference.
  • TECHNICAL FIELD
  • This invention relates generally to the device security field, and more specifically to a new and useful system and method in the device security field.
  • BACKGROUND
  • Malicious entities and/or bad actors find it desirable to target secured devices. Therefore, there is a need in the field of device security for an improved system and method. This invention provides such an improved system and method.
  • BRIEF DESCRIPTION OF THE FIGURES
  • FIG. 1 is a schematic representation of the system.
  • FIG. 2 is a schematic representation of an embodiment of the system.
  • FIG. 3 is a schematic representation of the method.
  • FIGS. 4A and 4B are schematic representations of examples of broadcasting a frame, each showing an example of broadcasting frames during a time window.
  • FIG. 5 is a schematic representation of an embodiment of determining a beacon public identifier (ID).
  • FIG. 6 is a schematic representation of embodiments of time parameters.
  • FIG. 7 is a schematic representation of an example of verifying the proximity based on example time parameters.
  • FIG. 8A-8D are schematic representations of variants of the method.
  • FIG. 9 is a schematic representation of an example flow path for a good actor and a bad actor.
  • DESCRIPTION OF THE PREFERRED EMBODIMENTS
  • The following description of the preferred embodiments of the invention is not intended to limit the invention to these preferred embodiments, but rather to enable any person skilled in the art to make and use this invention.
  • 1. Overview.
  • As shown in FIG. 1, the system 10 can include one or more: secured devices 100, listeners 200, resolvers 300, verifiers 400, and/or any suitable components. The system can optionally include one or more clients 700 and/or any suitable components. Variants of the system, as shown for example in FIG. 2, can include one or more: beacons, user devices, remote computing devices, clients, and/or any suitable components.
  • As shown in FIG. 3, the method S20 can include generating one or more frames, broadcasting one or more frames, verifying proximity, providing a secured device identifier, and/or any suitable steps. The method is preferably performed by the system; however, any suitable system can be used.
  • In a specific example, when a user attempts to use the secured device (e.g., to access a third-party application, third-party database, client information, etc.), the technology can be used to confirm the proximity of the user to the secured device. If the user is in proximity to the secured device (e.g., within a broadcast receipt range or any other suitable physical distance of the secured device), a user device can be verified and the user device can access the third-party application (e.g., for a given amount of time, as long as the user location does not change significantly, etc.), or the public identifier (e.g., beacon identifier) for the secured device can be provided to the third party application and/or user device. If the user is not determined to be in proximity to the beacon, then the user device is not able to access the third-party application, the public identifier will not be provided to the user device or third-party application, and/or a rejection notification sent to the user device. However, the system and/or method can function in any suitable manner.
  • 2. Benefits.
  • Variations of the technology can confer several benefits and/or advantages.
  • First, variants of the technology can confer the benefit of enabling more accurate location determination than other location sensing means. Specific variants can be harder to spoof and/or more accurate than GPS and/or other location sensors. In a specific example, the secure device's temporary identifier can be periodically changed and independently calculated (e.g., deterministically) by both the secure device and the verifier (e.g., based on shared secret information stored by the secure device and the verifier during manufacture).
  • Second, variants of the technology can confer the benefit of ensuring that the user is located in close proximity to the beacon. In specific variants, the technology can compare broadcast time(s) and receipt time(s) to ensure that the time(s) are within an acceptable error to validate user proximity. In a specific example, the broadcast time(s) are encrypted within the broadcast payload to ensure that malicious actors cannot spoof the broadcast time.
  • Third, variants of the technology can confer the benefit of preventing malicious attacks. In specific variants, the system and method can function to prevent beacon spoofing and man-in-the-middle (e.g., replay attacks) by validating a user proximity relative to the beacon.
  • Fourth, variants of the technology can confer the benefit of increased payload security by rotating the encryption key used to encrypt and/or decrypt the payload. In one example, the encryption key is (periodically) independently generated on-board the beacon and by the beacon platform (e.g., verifier). The encryption key is preferably deterministically generated, but can be otherwise generated.
  • Fifth, variants of the technology can optionally rotate the broadcast beacon identifiers (e.g., temporary identifiers), which can also prevent spoofing. In one example, the temporary identifier is (periodically) independently generated on-board the beacon and by the beacon platform (e.g., holding the beacon registry) based on synchronized data (e.g., synchronized clocks, a shared secret, etc.). The temporary identifier is preferably deterministically generated, but can be otherwise generated.
  • Sixth, in variants of the technology, each temporary identifier can be associated with a different encryption key, wherein the temporary identifier functions as the shared secret and/or another identifier for indicating which encryption key to use.
  • Seventh, variants of the technology can optionally enable third-party temporary identifier resolution into a public beacon identifier, without sharing the encryption key for the encrypted payload. For example, the temporary identifier used in the broadcast frame can be clear text, such that a third-party resolver (without the encryption key, but with lookup table associating temporary IDs to public IDs, such as for beacons within the resolver's geographic location) can resolve the temporary ID into the public ID, which can subsequently be used by a client or application to perform a predefined set of actions.
  • However, variants of the technology can confer any other suitable benefits and/or advantages.
  • 3. System.
  • The system 10 preferably functions to determine whether a user is in proximity to a secured device. The system 10 can optionally function to enable a user (e.g., via a user device) to perform a predetermined action (e.g., accessing client information, access third party application, etc.). Additionally or alternatively, the system can perform any suitable function.
  • Hereinafter, all references to and/or processes for a single secured device (e.g., beacon) can be replicated for one or more secured devices. When multiple secured devices are used, each beacon preferably includes a different set of beacon parameters, but can alternatively or additionally share beacon parameters.
  • The listener can be in proximity with the secured device when: the listener is within a predetermined physical range of the secured device (e.g., within a broadcast range, within a static range, etc.), is collocated with the secured device, and/or is otherwise arranged relative to the secured device.
  • The components of the system are preferably independently synchronized (e.g., synchronize time) such as by accessing a time server (e.g., NTP time server). However, additionally or alternatively, the components of the system can be initially synchronized (e.g., at the time of manufacture, at the time of deployment, such that the time drift is assumed to be minimal, etc.), synchronize to one component's clock, share a clock, can be configured to correct for timing differences, and/or be otherwise suitably synchronized.
  • The secured device 100 (e.g., beacon 110) can function to generate and broadcast a series of frames (e.g., a Bluetooth frame). The secured device can additionally or alternatively define a geographic location (e.g., geolocation), can enable interactions with third client information (e.g., third party applications), and/or perform any suitable function.
  • The beacon 110 is preferably in communication with one or more listeners (e.g., when the listeners are within a communication distance); however, the beacon can be in communication with resolvers, verifiers, clients, and/or any suitable component.
  • The beacon no preferably includes a short-range communication module; however, additionally or alternatively, the beacon can include a long-range communication module, one or more short and long range communication modules, and/or any suitable means for communication. The short range communication module is preferably Bluetooth (e.g., Bluetooth low energy (BLE), classic Bluetooth, ultrawide band (UWB), etc.); however, additionally or alternatively, the short range communication module can be near-field communication (NFC), radio frequency (RF), infrared (IR), Zigbee, Z-wave, and/or any suitable short-range communication module.
  • The beacon 100 is preferably associated with beacon parameters, which can include: master secret key, location, device status (e.g., battery status, lifetime, connection status such as to user devices, etc.), public identifier (e.g., beacon ID, beacon public ID, etc.), temporary identifier (TID), seed (e.g., random value), clock (e.g., synchronized to NTP time server), time window, beacon state, and/or other suitable parameters. The beacon parameters are preferably stored by the beacon platform (e.g., in a beacon registry), however, the beacon parameters can be otherwise stored. The location is preferably static; however, the location can be dynamic (e.g., actively moving, moved on a time schedule, etc.).
  • The beacon preferably includes a cryptography module. The cryptography module can be configured to generate secured data (e.g., payload), such as by encrypting the data, to prevent those without an appropriate key from accessing the secured secret. The cryptography module preferably uses 128-bit AES and/or SHA 256; however, any suitable encryption cipher and/or hash function can be used.
  • The listener 200 (e.g., a user device 500) can function to receive signal(s) (e.g., frame(s)) broadcast by the beacon and transmit said signal to the resolver and/or verifier. The listener can optionally function as a resolver (e.g., in specific variants where the listener has been verified by the verifier). However, the listener can perform any suitable function.
  • The listener 200 is preferably in proximity to (e.g., physically located proximal to) the beacon; however, the listener can be otherwise suitably situated. The listener is preferably communicably coupled to the beacon, the resolver, the verifier, and/or the client. However, the listener can be connected to any suitable components (e.g., the beacon, the resolver, the verifier, and/or the client), can be the same as the resolver (e.g., a user device); and/or otherwise suitably configured. The listener preferably includes a short range communication module (e.g., sharing the same protocol(s) as the beacon) and/or a long range communication module (e.g., cellular radio, WiFi radio, etc.); however, the listener can include any suitable communication modules.
  • The listener 200 is preferably a user device 500 (e.g., a mobile device, a laptop, personal computer (PC), smartphone, smartwatch, smart glasses, etc.); however, the listener can be any suitable computing device (e.g., a remote computing device such as the cloud, a server or remote computing system, a network, etc.). The listener is preferably configured to become a resolver (e.g., after verification); however, in variants, the listener can be precluded from becoming a resolver.
  • The resolver 300 can function to determine the specific beacon ID (e.g., public ID) based on the TID; however, the resolver can perform any suitable function. The resolver is preferably in communication with one or more listeners and/or one or more verifiers. However, the resolver can be the same as the listener, connected to the listeners and/or verifiers, and/or can be otherwise suitably configured.
  • The resolver 300 preferably independently receives beacon data (e.g., beacon information, beacon parameters, beacon frames, TIDs, etc. for beacon ID or public ID determination) from the verifier and/or the beacon (via the listener). In variants, the resolver can independently calculate beacon information based on beacon parameters. However, the resolver can be otherwise suitably configured.
  • The resolver 300 can be a computing system (e.g., a remote computing system boo such as the cloud, a server, etc.) and/or a user device 500 (e.g., after the user device has been verified). The resolver preferably includes a long-range communication module, however, the resolver can include a short range communication modules, and/or any suitable means for communication.
  • The verifier 400 (e.g., validator) preferably functions to verify the listener proximity to one or more beacons. The verifier can be the same as the resolver (e.g., a cloud resolver, a remote computing device) and/or different from the resolver (e.g., the verifier is a remote computing device and the resolver is a user device). The verifier is preferably a remote computing device 600; however, the verifier can be the beacon (e.g., the beacon can verify a challenge from the listener, such as a signed challenge sent from the verifier to the beacon via the listener), and/or any suitable computing device.
  • The verifier 400 preferably has access to the same information as the eacon (e.g., beacon parameters); however, the verifier can have access to different information. The verifier's information is preferably a different instance of the shared information (e.g., wherein the information is duplicated at the verifier and the secure device), but can alternatively be the same instance or any other suitable instance. The verifier is preferably configured to independently calculate the beacon state (e.g., TID, keys, etc.) from the beacon; however, information can be transferred (e.g., via the listener, via the resolver, by the beacon owner, directly, etc.) between the beacon and the verifier, and/or the verifier can access the beacon information in any suitable manner. In a specific example, the verifier stores the beacon master secret key, seed(s), time window, and clock time of the beacon. In this specific example, the verifier can independently determine the beacon TID, beacon key(s), and/or other suitable information from the beacon. However, verifier can obtain information from beacon and/or share any suitable information.
  • The client 700 can function to receive the beacon ID from the resolver and perform a predetermined action based on the beacon ID. Examples of the predetermined action can include: retrieving content associated with the beacon ID (e.g., from a third-party database), controlling an auxiliary device (e.g., controlling a door to open), and/or any suitable action.
  • The client 700 is preferably an application (e.g., a third-party application) executing on the listener and/or resolver (e.g., user device), but can additionally or alternatively be executed on a different system. The client can be a native application, a browser application, an operating system application, and/or be any other suitable application, executable, development tool (e.g., SDK), or software module.
  • In a specific example, the system can include a Bluetooth beacon, a user device (e.g., listener), and a server (e.g., resolver, verifier). The Bluetooth beacon can be configured to broadcast a frame with an encrypted payload. The frame can be received by the listener and transmitted to the server. The server can determine if the listener is in proximity to the beacon. If the listener is in the proximity to the beacon, the server can transmit the beacon ID to the listener. However, the system can be otherwise suitably configured.
  • 4. Method.
  • The method 20 preferably functions to determine if a user (e.g., user device) is in proximity to a beacon, enable interaction between the user device and a client (e.g., to access third party applications), and/or any suitable functions. Variants of the method, for example as shown in FIGS. 8A-8D, can verify a user (e.g., if they are in proximity to the beacon), identify malicious actors (e.g., sniffers, spoofers, etc.), and/or perform any suitable function.
  • 4.1 Generating One or More Frames.
  • Generating one or more frames, Block S100, preferably functions to prepare (e.g., encrypt, hash, format, etc.) data (e.g., identifiers, key(s), time, etc.) to transmit to an external device (e.g., user device). Block S100 is preferably performed before broadcasting the frame and/or verifying the proximity; however, Block S100 can be performed at the same time as broadcasting the frame and/or verifying the proximity, and/or with any suitable timing. Block S100 is preferably performed by a beacon, but can be performed by any suitable component.
  • Generating one or more frames preferably occurs before the time window begins; however, Block S100 can occur at the start of the time window, during the time window, upon receipt of a trigger, and/or with any suitable timing.
  • The frame(s) 120 can be any suitable combination of hash values, clear text, and/or ciphertext. The frame 120 preferably includes a frame identifier (e.g., frame type, frame version, etc.), a temporary identifier (e.g., TID), a randomizer, an encrypted payload, and/or an authentication tag; however, the frame can include a subset of the data, and/or any additional data. The TID within the frame is preferably cleartext, but can additionally or alternatively be hashed, encrypted, or otherwise secured or unsecured.
  • Generating one or more frames can include generating a TID and key(s). Generating a TID and key(s) can function to prepare a unique, dynamic identifier (e.g., TID) for the beacon, prepare one or more keys associated with the TID (e.g., root keys, hash keys, etc.) associated with the TID, and/or any suitable function. The key(s) are preferably generated before the TID; however, the key(s) can be generated at the same time as or after generating the TID. The keys generated in S100 are preferably temporary keys (e.g., ephemeral keys, rotating keys, etc.), but can alternatively be static keys or permanent keys. The TID is preferably a hash (e.g., hash value); however, the TID can be cleartext, ciphertext, and/or any suitable format. The TID and key(s) are preferably associated with a specific beacon and a specific time window; however, the TID and/or key(s) can be associated with more than one beacon, more than one time window, not associated with a time window, and/or associated in any suitable manner.
  • The time window is preferably a duration of time during which the time window information (e.g., TID, key(s), information calculated using the time window, information that includes the time window, etc.) is valid; however, the time window can an approximate duration of time that the time window information is valid (e.g., time window duration plus or minus 1 s, 3 s, 1 min, 5 min, etc.), and/or can be any suitable otherwise used. The time window can be a fixed time range (e.g., 8:00 am to 8:15 am, 9:27:30 am to 9:27:45 am, 12:00 am to 11:59:59 pm, etc.), can be any duration of time (e.g., recurrent, nonrecurrent) and/or range thereof (e.g., between 32 s and 4096 s such as 17 minutes), and/or any suitable amount of time. In an illustrative example, the time window is 5 minutes, wherein a new TID and keys are determined every 5 minutes.
  • The time window duration and/or starting times are preferably shared between the beacon and the verifier and/or resolver, but can be otherwise stored. In one variation, the time window duration and/or starting times are determined by the verifier or resolver (e.g., the server), and transmitted to the secure device (e.g., via one or more listeners or intermediaries). In a second variation, the time window duration and/or starting times are determined by the secure device, and transmitted to the verifier and/or resolver (e.g., via an intermediary). However, the time window duration and/or starting times can be predetermined and stored at manufacture, determined at beacon deployment, and/or at any other suitable time in any suitable manner.
  • The time window preferably includes the ends of the time window (e.g., inclusive of the start of the time window and the end of the time window); however, the time window exclude the ends of the time window.
  • After a time window expires, the time window information is preferably redetermined. However, time window information can be retrieved from memory (e.g., in variants where time window information associated with more than one time window is determined at the same time and cached), can be determined in response to a trigger (e.g., a call to generate new identifying information), and/or be otherwise suitably calculated. In variants including more than one time window, the time windows are preferably the same duration; however, the time windows can have different durations and/or any suitable duration.
  • The TID (e.g., for a given time window) is preferably generated based on a time associated with the time window (e.g., the start time, a time within the time window, the end time, etc.), but can additionally or alternatively be generated based on: the master secret key (e.g., a manufacture beacon ID, stored on the beacon during manufacture, start-up, etc.), a counter, a prior TID for the beacon (e.g., the last TID, other TIDs, etc.), and/or any suitable other information.
  • In a specific example, the TID can be generated (e.g., calculated) using a hash-based message authentication code (HMAC). The HMAC input can include the seed, the time window (e.g., time window duration, a time associated with the time window, etc.), an instantaneous time (e.g., read from the clock), and a hash root key. In this example, the cryptographic hash function can be MD5; SHA-1; SHA-2 such as SHA224, SHA256, SHA384, SHA512, SHA512/224, SHA512/256, etc.; SHA-3; CRC32; BLAKE2; and/or any suitable cryptographic hash function. In this specific example, the hash root key can be generated using an HMAC, where the input can include a known byte sequence (e.g., a string such as “hash root key” converted to bytes such as “68 61 73 68 20 72 6f 6f 74 20 6b 65 79”; a prior TID; etc.) and the master root key.
  • In a second specific example, the TID can be generated in the manner disclosed in U.S. application Ser. No. 15/921,844, filed 15 Mar. 2018 and/or U.S. application Ser. No. 16/152,254 filed 4 Oct. 2018, each of which are incorporated in their entireties by this reference. However, the TID and/or key(s) can be otherwise generated.
  • Generating one or more frames can include generating an encrypted payload. Generating an encrypted payload preferably functions to provide secure information (e.g., payload) that can be checked (e.g., at a verifier, at a trusted device such as one with an encryption key, etc.) to determine the user proximity to the beacon. The encrypted payload preferably includes a payload that has been secured (e.g., encrypted). Generating an encrypted payload can occur before, during, and/or after generating the TID and/or key(s). Generating an encrypted payload is preferably performed by a cryptographic module of the beacon; however, any suitable component can be used.
  • The payload can include a broadcast time (e.g., approximately the instantaneous time that the frame is broadcast, such as within 1 ms, 5 ms, 10 ms, 100 ms, 1 s, etc. of the broadcast), and a device status. The broadcast time is preferably a single time; however, additionally or alternatively, the broadcast time can be a series of times (e.g., times corresponding to a series of frames; times corresponding to a series of steps such as generating the TID, generating the key(s), etc.; series of times corresponding to broadcasting the frame(s); etc.). The broadcast time can be: the payload generation time, the TID generation time, the encryption key generation time, the frame generation time, an estimated broadcast time, a schedule broadcast time, and/or any suitable time. The broadcast time is preferably within the time window (e.g., used to generate the TID and key(s)) but can additionally or alternatively be outside the time window. However, the payload can include any suitable data.
  • The payload is preferably secured (e.g., encrypted) using a block cipher algorithm (e.g., advanced encryption standard (AES), Blowfish, data encryption standard (DES), Serpent, Twofish, etc.); however, a stream cipher algorithm (e.g., Rivest Cipher 4 (RC4), Salsa 20, ChaCha, etc.), block cipher in stream mode, etc.), and/or any suitable algorithm can be used. Different payloads (e.g., associated with different frames, different time windows, etc.) are preferably secured using the same algorithm; however different algorithms can be used. The algorithm is preferably an Authenticated Encryption with Associated Data (AEAD); however, any suitable algorithm can be used.
  • The block cipher algorithm is preferably operated in encrypt-then-authenticate-then-translate (EAX) mode of operation; however, the algorithm can be operated in Counter with CBC-MAC (CCM), Carter-Wegman+CTR mode (CWC), Galois-Counter Mode (GCM), Integrity Aware Parallelizable Mode (IAPM), Offset Codebook Mode (OCB), Extended Ciphertext Block Chaining (XCBC), Cipher Block Chaining (CBC), Integrity Aware CBC (IACBC), Sophie Germain Counter Mode (SGCM), and/or any suitable mode of operation.
  • The encryption key can be static, generated (e.g., based on the time window such as a start time of the time window, based on the duration of the time window, etc.), received from the validator, and/or otherwise determined. The encryption key is preferably associated with the TID (e.g., be a temporary key generated based on and/or within the same time window as the TID), but can additionally or alternatively be a predetermined key associated with the TID, be unassociated with the TID, or be any other suitable key.
  • In a specific example, the encrypted payload is generated (e.g., calculated) using AES-EAX (AES operating in FAX mode) encryption. The encryption inputs can include a frame identifier, a TID, a nonce, a payload, an encryption key, and/or any suitable information. The nonce, for example, can be generated from an instantaneous time and a randomizer; however, the nonce can be generated in any suitable manner. The encryption key can be generated using an HMAC. In this example, the inputs to the HMAX can be a seed, a known byte sequence (e.g., a string such as “encryption key” converted to bytes such as “65 6e 63 72 79 70 74 69 6f 6e 20 6b 65 79”, a prior encryption key, etc.), a time (e.g., an instantaneous time, a time window time such as the start of the time window, a broadcast time, etc.), and a hash root key; however, the encryption key can be generated in any suitable manner.
  • 4.2 Broadcasting a Frame.
  • Broadcasting a frame, block S200, preferably functions to transmit a frame for possible detection (e.g., by a listener, for example as shown in FIGS. 4A and 4B, etc.). Sequential frames can be the same or different (120′). Block S200 preferably occurs after generating a frame; however, block S200 can occur at the same time as block S100. In a first example, the frame is broadcast within a predetermined duration after the broadcast time. The predetermined duration can be: a unit duration (e.g., a time unit by which the beacon clock increments the time counter), the time window duration, a predetermined duration (e.g., any duration or range thereof between 0 s and 60 s such as 2 s), and/or any suitable time duration. However, broadcasting a frame can occur at any suitable timing. Block S200 is preferably performed by a communication module of a secure device (e.g., beacon), but additionally and/or alternatively any suitable component can be used.
  • Frames are preferably broadcast by a beacon and received by a listener. The listener can transmit a received frame to a verifier and/or to a resolver. Additionally or alternatively, the listener can store a series of frames (e.g., associated with different time windows, associated with the same time windows, sequential frames, etc.) before transmitting them, the beacon can broadcast more than one frame, and/or the frames can be broadcast and transmitted in any suitable manner. Each frame is preferably unique (e.g., different payload, different TID, different key(s), etc.); however, frames can be the same (e.g., during a time window).
  • Frames are preferably broadcast at a predetermined frequency (e.g., every 0.1 s, 1 s, 2 s, 10 s, 30 s, 60 s, etc.; once every time window, a predetermined number of times within a time window, a predetermined frequency independent of time window durations, etc.); however, frames can be broadcast at random times, after being triggered, and/or at any suitable time. The predetermined frequency can be specified by the beacon platform (e.g., in response to a user, owner, etc. setting receipt) and transmitted to the beacon (e.g., via an intermediary, such as a proximal user device, a secondary beacon, etc.), be a static value, be a dynamic value (e.g., based on time, time of day, etc.), and/or be otherwise suitably determined. Frames are preferably not broadcast while a frame (e.g., the same frame or the next frame) is being generated, but frames can be broadcast while generating the frame.
  • Frames are preferably broadcast in a substantially spatially uniform manner (e.g., signal strength a given distance away from the beacon is approximately the sampe such as differs by <5%, <10%, 20%, etc. in all directions). Additionally or alternatively, zthe frame can be broadcast in a directed manner (e.g., in a specific direction), in a semi-directed manner (e.g., in front of the beacon, to a fixed height above the beacon, etc.), and/or can be broadcast in any suitable manner.
  • 4.3 Verifying the Proximity.
  • Verifying the proximity of a user device to a beacon (e.g., verifying the proximity), block S300, preferably functions to check if and verify that a user device is within a predetermined proximity to a beacon. Block S300 can optionally function to transition a listener to a resolver and/or perform any suitable function. The predetermined proximity (e.g., proximity), can be: defined by a beacon (e.g., set by an owner, operator, manufacturer, etc.), the greatest distance that a listener can receive the beacon signal (e.g., directly from the beacon, from a beacon extender, etc.), a distance where the received signal strength (RSSI) is greater than a threshold signal strength (e.g., greater than −100, −70, −60, −50, −40, etc.), any distance and/or range thereof between 0-100 m, and/or otherwise suitably defined.
  • In response to proximity verification, the system (e.g., verifier, client, resolver, etc.) can: provide sensitive data (e.g., the beacon ID, public identifier, etc.) to the listener, trigger an action at a predetermined end point associated with the beacon (e.g., charge a user account associated with the beacon, open a door associated with the beacon, etc.), enable additional functionalities (e.g., beacon programming, transition listener to resolver, etc.), and/or perform any suitable action.
  • In response to proximity rejection, the system (e.g., verifier, client, resolver, etc.) can: notify a managing entity (e.g., the beacon platform, an entity associated with the beacons, etc.), trigger key re-cycling (e.g., by instructing the beacon to start a new time window), trigger implementation of other security protocols or methods (e.g., locking all doors associated with the beacon, sounding alarms, etc.), ban the listener (e.g., temporarily, permanently, etc.), and/or perform any suitable action.
  • Block S300 is preferably performed by a verifier (e.g., in communication with a listener); however, block S300 can be performed by any suitable component. Block S300 preferably occurs after broadcasting the frame; however, part or all of block S300 can occur at the same time and/or before block S100 and/or block S200.
  • The proximity verification (e.g., verifying the proximity) is preferably based on a time parameter. The time parameter is preferably based on the broadcast time and a receipt time (e.g., an instantaneous time when the frame is received at the verifier), but can be determined based on any other suitable data (e.g., RSSI, wherein the packet delay is cross-referenced with the RSSI; etc.). The time parameter can be a packet delay (e.g., receipt delay, difference between a broadcast time and a receipt time, etc.), an average packet delay (e.g., average difference between successive broadcast times and respective receipt times), a packet stability (e.g., based on a difference between successive packet delays; based on a difference between a broadcast delay, calculated between successive packets or broadcasting times, and a receipt delay, calculated between successive packets or receipt times; etc.), average packet stability (e.g., average difference between successive packet stabilities), and/or any suitable combination. Additionally or alternatively, the proximity verification can be based on a location sensor (e.g., of the user device such as GPS, GNSS, etc.), receiving signals from more than one beacon in a given geolocation, connection to a local server (e.g., local WiFi network), optical location detection (e.g., scan QR code, computer vision from image and/or video of location, etc.), and/or any suitable means for detecting a listener proximity to a beacon.
  • The proximity is preferably verified when the time parameter for the packet (or frame) is less than a target time parameter (e.g., <1 ms, <10 ms, <100 ms, <1 s, <1 min, etc.); however, the proximity can be verified when the time parameter falls within a predetermined range (e.g., 0-100 ms, 10-300 ms, 5 ms-60 s, etc.), and/or be otherwise verified when the time parameter satisfies any other suitable set of conditions.. The target time parameter can be an absolute value, a normalized value (e.g., of historical time parameter values for the beacon, for a beacon population, etc.), an absolute range, a normalized range, and/or any suitable time. In a specific example, when the time delay between the broadcast time and receipt time is less than a threshold value (e.g., 1 s) the proximity of the listener (e.g., user device) to the beacon can be confirmed (e.g., verified). In a second specific example, a malicious actor 110′ can be detected and/or the listener proximity can be rejected or invalidated when the time parameter for the current frame(s) exceed the target time parameter (e.g., for a single frame, a threshold number of frames, etc.). However, proximity verification can occur in any suitable manner.
  • The proximity verification can be valid (e.g., remain in effect, not be rechecked, etc.) for: the remainder of the time window, a duration approximately equal to the time window duration, on a frame-by-frame basis (e.g., valid for the frame that the time parameter was calculated for), for any suitable amount of time and/or range thereof between 1 s-24 hrs (such as 30 minutes), until a change in user device and/or beacon is detected (e.g., location sensor indicates relative movement of the beacon and user device, user device is turned off, user device is idle for a predetermined amount of time, the beacon resets, etc.), based on verifier instructions (e.g., command to reset proximity verification, receipt of trigger to reset, etc.), and/or for any suitable duration of time.
  • Verifying the proximity can include associating the frame with a receipt time. Associating the frame with a receipt time can function to associate an approximate receipt time (e.g., within 1 ms, 10 ms, 100 ms, 1 s, etc.) with the frame. Associating the frame with a receipt time is preferably performed by a verifier upon (e.g., immediately, with a known time delay, etc.) receipt of the frame at the verifier from the listener and/or resolver; however, associating the frame with a receipt time can be performed by a resolver and/or any suitable component. Associating the frame with a receipt time can be performed before, during, and/or after generating the key and TID.
  • The receipt time is preferably stored as a series of receipt times (e.g., corresponding to a series of frames); however, the receipt time can be stored as individual data values, used immediately upon determination (e.g., without being stored), and/or stored in any suitable manner. The receipt time can be: the time the frame arrives at the verifier, the decryption time (e.g., the time the encrypted payload is decrypted), the read time (e.g., the time the frame is interpreted), an estimated receipt time, and/or any other suitable time. The receipt time is preferably within the time window, but can additionally or alternatively be outside the time window.
  • Verifying the proximity can include extracting information from the frame(s). Extracting information from the frame(s) functions to retrieve information from one or more frames. Extracting information from the frame(s) preferably occurs after associating the frame with the receipt time; however, extracting information from the frames can occur at the same time as associating the frame with the receipt time. Extracting information from the frame(s) can occur at a verifier (e.g., a cryptographic module of a verifier), a listener, a resolver, and/or any suitable component.
  • Extracting information from the frame can include reading data (e.g., hash values, cleartext, etc.), decrypting data (e.g., ciphertext) with a decryption key, and/or any suitable steps. The decryption key is preferably a symmetric key (e.g., be an encryption key; wherein the same key can be stored and/or generated at the secured device and the verifier; etc.), but can alternatively be part of an asymmetric key pair (e.g., the private key, the public key, etc.).
  • In one variation, the decryption key (hereinafter synonymous with encryption key for the symmetric key variant) is static for all frames transmitted by the beacon. In this variation, the decryption key can be retrieved based on the beacon identifier (e.g., public ID, master secret key, etc.) that is determined from the transmitted TID, and/or otherwise suitably determined.
  • In a second variation, the decryption key is specific to a given TID, and rotated with the TID. In one embodiment, the decryption key is generated from the TID. In a second embodiment, the encryption key is generated from a common parameter (e.g., a time associated with the time window) as the TID. In this variation, the method can include independently generating the TID and/or key(s) at the verifier.
  • Independently generating the TID and/or key(s) at the verifier can function to provide the TID and associated keys to the verifier (e.g., without needing to receive them from the beacon). Independently generating the TID and/or key(s) can be before, during and/or after generating the TID and key(s) at the beacon. Independently generating the TID and/or key(s) is preferably independent of generating the TID and/or key(s) beacon; however, independently generating the TID and/or key(s) at the verifier and beacon can be dependent on one another. Independently generating the TID and/or key(s) preferably generates the TID and corresponding key(s) for more than one time window at a time and stores the series of TIDs and/or key(s); however, independently generating the TID and/or key(s) can be computed for each time window (e.g., individually), in response to a trigger, and/or with any suitable timing. Independently generating the TID and/or key(s) is preferably performed in the same manner as block S100; however, any suitable manner can be used. Additionally or alternatively, the TID and associated key(s) can be stored at the verifier and beacon (e.g., at the time of manufacture, by an owner, by an operator, etc.), communicated between the beacon and verifier, and/or the TID and key(s) can be generated at the beacon and verifier in any suitable manner.
  • In a specific example, extracting information from the frame can include at the verifier, decrypting the encrypted payload (e.g., to extract a cleartext broadcast time). Decrypting the encrypted payload can function to allow the verifier to access the broadcast time. In a second specific example, extracting information can include reading the TID and retrieving the TID-associated key at a resolver. In a third specific example, extracting information can include extracting a frame ID at a listener. However, additionally or alternatively, extracting information from the frame can include any suitable steps.
  • Verifying the proximity can include determining a time parameter. Determining a time parameter can function to calculate a time parameter associated with the frame (e.g., associated with the broadcast time of the frame and the receipt time of the frame). Determining a time parameter preferably occurs at a verifier, but can occur at any suitable component. Determining a time parameter preferably occurs after extracting information from the frame; however, determining a time parameter can occur at the same time as extracting information from the frame.
  • Determining a time parameter, for example as shown in FIG. 6, can include determining a single point time difference (e.g., time delay, transmission delay, between the broadcast time and receipt time, etc.), an average of time differences (e.g., for a series of frames, calculating the time difference of each frame and calculate the average of those time differences, etc.), a single point time stability (e.g., packet stability, the difference between the time difference for two consecutive frames, the difference between broadcast time and the difference between receipt times for consecutive frames, etc.), an average time stability (e.g., the average time stability for a series of frames), and/or any suitable time parameter metric. Determining a time parameter can include comparing the time parameter to a target time parameter, for example as shown in FIG. 7.
  • In a specific example, verifying the proximity can include: receiving the frame at the verifier (from a listener) at a receipt time; determining an encryption key for the frame (e.g., based on the TID extracted from the frame); extracting the broadcast time from the frame (e.g., by decrypting the encrypted payload with the encryption key); determining a time parameter based on at least the broadcast time and the receipt time; and verifying the listener proximity to the secure device upon time parameter satisfaction of a set of verification conditions (e.g., the calculated time parameter is within a predetermined deviation from a historical time parameter value for the beacon). However, the proximity can be otherwise verified.
  • Verifying the proximity can optionally include transitioning a listener to a resolver. Transitioning a listener to a resolver preferably functions to change a device state from a listener to a resolver (e.g., transition a user device from a listener to a resolver) when the listener proximity is verified, but can be transitioned at any other suitable time, in response to any other suitable condition being met. Transitioning a listener to a resolver preferably occurs after determining the time parameter (e.g., wherein the listener proximity to the beacon can be verified); however, transitioning a listener to a resolver can occur at the same time as determining the time parameter. The resolver status is preferably conferred for the same amount of time as the proximity verification is valid; however, the resolver status can be conferred for a predetermined amount of time or any suitable amount of time.
  • 4.4 Providing a Beacon Identifier.
  • Providing a beacon identifier, block S400, can function to determine the beacon identifier for a specific beacon, transmit the beacon identifier (e.g., to the listener, to the resolver, to a user device, etc.), and/or perform any suitable function. A beacon identifier is preferably provided to a listener by a resolver; however, providing a beacon identifier can be performed by a verifier and/or any suitable component. Providing a beacon identifier preferably occurs after validating the proximity, but can additionally or alternatively occur concurrently with proximity validation, before proximity validation, independently of proximity validation, and/or at any other suitable time.
  • Providing a beacon identifier can include extracting the TID from the frame, receiving one or more TIDs from the verifier, determining a beacon public identifier, performing a predetermined action, and/or any suitable steps.
  • In specific variants of the method, receiving one or more TIDs from the verifier (e.g., receiving TIDs) can include, at the resolver (e.g., user device, server), receiving a set of TID-associated information and corresponding set of beacon public IDs from the verifier. In a first variation, the resolver calculates the TID-associated information (e.g., wherein the resolver can also be the verifier, can be the server, etc.). In a second variation, the set of beacons for which public IDs are received can be beacons within a geographic region proximal the resolver (e.g., within a predetermined distance of the resolver), determined based on the geolocation of resolver, wherein the resolver's geolocation can be determined from a secondary service, such as the user device's GPS radio. In this variation, the listener/resolver cannot resolve TIDs outside of the listener/resolver's actual proximity, because the listener/resolver only has access to the local beacons' resolution data (e.g., beacon public IDs and corresponding TIDs).
  • In a specific example, as shown in FIG. 5, the set of TID-associated information for the set of beacons can include a look-up table. The look-up table can include the TID-associated information (e.g., the TIDs as hash values, TID hash, etc.), one or more hash keys (e.g., TID hash key, a different hash key for each TID or TID hash, etc.), and/or the corresponding beacon's public ID. However, the look-up table can include any suitable information, and the TIDs can be sent in any suitable format. In this specific example, determining a beacon public ID can include matching an analysis hash (e.g., a TID hash, such as generated using the TID from the frame and the TID hash key from the verifier) to the TID hashes in the look-up table. When a match is found, the secure device can be identified as the public identifier associated with the analysis hash. However, determining a beacon public ID can be performed in any suitable manner.
  • Performing a predetermined action is preferably performed by the listener, based on instructions from the client and based on the beacon's public identifier. Performing a predetermined action can occur at any suitable time before, during, and/or after receiving the beacon public ID. The predetermined action can be client specific (e.g., accessing a third-party application or database, accessing client database, etc.), depend on the beacon identifier (e.g., access different clients, different client applications, etc.), client-specified (e.g., an action, based on the beacon public identifier, that is specified by the client, etc.), user device specified, and/or any suitable action.
  • In a first specific example, as shown in FIG. 9, the beacon temporary ID and associated key (e.g., time-window key) can be generated at the beacon based on the time window (e.g., time window duration, an instantaneous time within the time window, time window start time, etc.). In this specific example, the beacon temporary ID and associated key can be hash values and/or cleartext. At the beacon, a payload, including a broadcast time, can be encrypted (e.g., using AES-AEX encryption function). The beacon can generate and broadcast a frame including the encrypted payload, the beacon temporary ID (e.g., as cleartext), and the time-window key. The frame can be received by a listener (e.g., user device). The listener can transmit the frame to a verifier (e.g., remote computing device). The verifier can, independently from the beacon, generate the beacon temporary ID and associated key. Upon receiving the frame, the verifier can associate a receipt time with the frame. The verifier can extract the broadcast time from the encrypted payload. The verifier can then determine a time parameter, such as a packet delay, based on the broadcast time and receipt time. If the time parameter is within a predetermined range of a time delay (e.g., a normalized time delay), the proximity of the listener to the beacon can be validated (e.g., confirmed); otherwise, the listener proximity can be rejected. After validating the proximity of the listener to the beacon, a resolver (e.g., the verifier, a remote computing device, a user device, etc.) can provide the beacon public ID. The beacon public ID can be used to perform a predetermined client action (e.g., client-specified action).
  • In a second specific example, the beacon temporary id and associated key (e.g., time-window key) can be generated at the beacon based on the time window (e.g., duration, instantaneous start time, etc.). In this specific example, the beacon temporary id and associated key can be hash values and/or cleartext. At the beacon, a payload, including a broadcast time, can be encrypted (e.g., using AES-AEX encryption function). The beacon can generate and broadcast a frame including the encrypted payload, the beacon temporary id, and the time-window key. The frame can be received by a listener (e.g., user device). The listener can transmit the frame to a verifier (e.g., remote computing device). The verifier can, independently from the beacon, generate the beacon temporary ID and associated key. Upon receiving the frame, the verifier can associate a receipt time with the frame. The verifier can store (e.g., cache) more than one frame. The verifier can extract the broadcast time from each of the encrypted payloads determined from the frames. The verifier can then determine a time parameter, such as a packet delay, average packet delay, packet stability, average packet stability, and/or any other suitable metric based on the broadcast times and receipt times. If the time parameter is within a predetermined range of a time parameter value, the proximity of the listener to the beacon can be validated (e.g., confirmed). After validating the proximity of the listener to the beacon, a resolver (e.g., the verifier, a remote computing device, a user device, etc.) can provide the beacon public ID. The beacon public ID can be used to perform a predetermined client action (e.g., client-specified action).
  • In a third specific example, after a verifier (e.g., remote computing device) validates the proximity of the listener (e.g., user device) to a beacon, the listener can become a resolver. In this example, the resolver can receive a set of beacon TIDs and corresponding beacon public IDs from the verifier. The set of beacon TIDs that is received can be determined based on a geolocation of the resolver (e.g., all beacons within a predetermined distance such as 50 ft, 500 ft, 1000 ft, 2500 ft, etc., of the resolver; all beacons within a predetermined geofence associated with and/or encompassing the resolver's geolocation, etc.). The resolver can determine the beacon public ID by matching the TID received from the beacon to the TID received from the verifier. The beacon public ID can be used to perform a predetermined client action (e.g., client-specified action). The user device can remain a resolver for the duration of the time window before transitioning back to a listener, and/or for any other period of time. However, the system and/or method can include any suitable components and/or steps and can function in any suitable manner.
  • In a fourth specific example, generating the frame (e.g., at the secure device) includes: calculating a root key (e.g., 32 bytes long): SRK=HMAC(“SRK”, MSK), where MSK can be the master secret key ; calculating a temporary ID (e.g., 10 bytes long, wherein “|” can indicate concatenation): TID=HMAC(SEED|“TID”|TSKRPS|KRPS, SRK), where TSKRPS can be the time from the secured device's clock counter (e.g., seconds counter; synchronized to the verifier and/or resolver's clock, etc.), where KRPS can be the time window; calculating an encryption key (e.g., 16 bytes long): SPEK=HMAC(SEED|“SPEK”|TSKRPS|KRPS, SRK); calculating a duration since the beginning of the current resolving window (TMSW; e.g., 3 bytes): TMSW=TMS−1000*TSKRPS, where TMS is the broadcast time and/or the time from secured device's second clock counter (e.g., milliseconds counter; initialized at manufacture and/or synchronized to the verifier and/or resolver's clock); preparing a payload based on the TMSW: P=(TMSW, . . . ); encrypting the payload, and optionally creating an authentication tag (e.g., 10 bytes long): (EP, TAG)=AES_EAX_ENC(ox1E|TID, N, P, SPEK, 80); and assembling a frame: EF=ox1E|TID|R|EP|TAG.
  • On the resolver and/or verifier side, the SRK, TID, and SPEK can be calculated in the same way as the secured device. The SRK, TID, and SPEK can optionally be calculated for future timeframes (e.g., future values of TSKRPS). The TID-associated information can optionally be calculated. In one example, this can include: calculating a Temporary ID Hash Key: TIDHK=HMAC(SEED|“TIDHK”|TSKRPS|KRPS, SRK); calculating a temporary ID hash: TIDH=HMAC(TID, TIDHK); calculating period boundaries when the data is valid in relation to the secure device's timer offset: PERIOD=(OFFSET+TSKRPS, OFFSET+TSKRPS+2 KRPS), where offset can be the difference between the resolver's clock and the beacon's clock(s) (e.g., at initialization); and creating a map associating the Secured Device's Public ID, Temporary ID Hash Key and Temporary ID Hash: MAP={(PUBLIC_ID, TIDH, TIDHK, PERIOD), . . . }. Resolving the frames can include: calculating the SRK, TID, and SPEK in the same way as the secured device; optionally verifying that a frame begins with OX1E, decomposing the encrypted frame, checking if the TID is present in the precalculated values; optionally verifying the integrity of the encrypted payload; decrypting the payload: P=AES_EAX_DEC(FT|TID, N, EP|TAG, SPEK, 80) where N is a nonce; extracting the TMSW value from the decrypted payload (e.g., milliseconds since the beginning of the current Resolving Window or valid Resolving Windows within a threshold time of the current time); determining the broadcast time and/or reference time: TMS=1000*TSKRPS+TMSW; and analyzing the TMS value (e.g., using absolute packet delay, packet stability, etc.) to determine whether the listener is proximal the secure device.
  • Embodiments of the system and/or method can include every combination and permutation of the various system components and the various method processes, wherein one or more instances of the method and/or processes described herein can be performed asynchronously (e.g., sequentially), concurrently (e.g., in parallel), or in any other suitable order by and/or using one or more instances of the systems, elements, and/or entities described herein.
  • As a person skilled in the art will recognize from the previous detailed description and from the figures and claims, modifications and changes can be made to the preferred embodiments of the invention without departing from the scope of this invention defined in the following claims.

Claims (20)

We claim:
1. A method comprising, at a resolving system:
determining a temporary identifier (temporary ID) associated with a time window;
receiving a frame, wherein the frame has been broadcast to a user device from a beacon and comprises:
a broadcast time; and
the temporary ID, wherein the temporary ID is independently determined by the beacon;
extracting the temporary ID and the broadcast time from the frame;
verifying the proximity of the user device to the beacon based on the broadcast time; and
after verifying the proximity, determining a beacon identifier for the beacon based on the temporary ID, wherein the user device performs a predetermined action based on the beacon identifier.
2. The method of claim 1, wherein determining the temporary ID at the resolving system further comprises, for each of a series of time windows, determining a temporary ID based on the respective time window; wherein the time window is within the series of time windows.
3. The method of claim 2, wherein the broadcast time is within the time window.
4. The method of claim 1, wherein the proximity verification is valid during the time window.
5. The method of claim 4, wherein the proximity verification is not valid when the time window expires.
6. The method of claim 1, wherein the resolving system comprises the user device.
7. The method of claim 1, wherein the frame is received at the resolving system at a receipt time, wherein verifying the proximity of the user device to the beacon is further based on the receipt time.
8. The method of claim 1, further comprising determining a geolocation of the user device; wherein determining the beacon identifier comprises receiving a set of beacon identifiers, each corresponding to a different temporary ID, for a set of beacons associated with the geolocation, wherein the beacon identifier is selected from the set based on the temporary ID.
9. The method of claim 1, wherein the predetermined action comprises content retrieval from a client database, wherein the content is associated with the beacon identifier.
10. A method comprising, at a resolving system:
receiving an encrypted frame, wherein the frame has been broadcast to a user device from a beacon and comprises:
a broadcast time, encrypted using an encryption key associated with a time window, wherein the encryption key is determined by the beacon; and
a beacon identifier (beacon ID);
determining a decryption key associated with the time window;
extracting the beacon ID from the frame;
extracting the broadcast time from the frame based on the decryption key;
verifying the proximity of the user device to the beacon based on the broadcast time; and
after verifying the proximity, providing an authorization based on the beacon ID to the user device.
11. The method of claim 10, wherein the decryption key is the encryption key.
12. The method of Claim ii, wherein the encryption key changes for each of a set of time windows, wherein the encryption key is independently determined at both the beacon and the resolving system based on a time associated with the respective time window within the set of time windows.
13. The method of claim 10, wherein the decryption and encryption keys are each based on a common time window parameter associated with the time window, wherein the time window parameter is independently determined at the resolving system and the beacon.
14. The method of claim 10, wherein the beacon ID is a temporary identifier (temporary ID) that is determined by the beacon based on the time window.
15. The method of claim 14, wherein the encryption and decryption keys are each determined based on the temporary ID.
16. The method of claim 14, further comprising, at the resolving system, independently determining the temporary ID based on the time window.
17. The method of claim 10, wherein the user device uses the authorization to access a client application, wherein the user device executes the client application.
18. The method of claim 10, the user device uses the authorization to retrieve content from a client database.
19. The method of claim 10, wherein the authorization is valid during the time window.
20. The method of claim 19, wherein the authorization is invalidated when the time window expires.
US17/535,916 2018-08-22 2021-11-26 System and method for verifying device security Abandoned US20220131872A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US17/535,916 US20220131872A1 (en) 2018-08-22 2021-11-26 System and method for verifying device security

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US201862721364P 2018-08-22 2018-08-22
US16/549,988 US10523685B1 (en) 2018-08-22 2019-08-23 System and method for verifying device security
US16/690,864 US11218492B2 (en) 2018-08-22 2019-11-21 System and method for verifying device security
US17/535,916 US20220131872A1 (en) 2018-08-22 2021-11-26 System and method for verifying device security

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US16/690,864 Continuation US11218492B2 (en) 2018-08-22 2019-11-21 System and method for verifying device security

Publications (1)

Publication Number Publication Date
US20220131872A1 true US20220131872A1 (en) 2022-04-28

Family

ID=68344900

Family Applications (3)

Application Number Title Priority Date Filing Date
US16/549,988 Expired - Fee Related US10523685B1 (en) 2018-08-22 2019-08-23 System and method for verifying device security
US16/690,864 Active 2040-05-09 US11218492B2 (en) 2018-08-22 2019-11-21 System and method for verifying device security
US17/535,916 Abandoned US20220131872A1 (en) 2018-08-22 2021-11-26 System and method for verifying device security

Family Applications Before (2)

Application Number Title Priority Date Filing Date
US16/549,988 Expired - Fee Related US10523685B1 (en) 2018-08-22 2019-08-23 System and method for verifying device security
US16/690,864 Active 2040-05-09 US11218492B2 (en) 2018-08-22 2019-11-21 System and method for verifying device security

Country Status (3)

Country Link
US (3) US10523685B1 (en)
EP (1) EP3841770A1 (en)
WO (1) WO2020039252A1 (en)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11277412B2 (en) 2018-05-28 2022-03-15 Royal Bank Of Canada System and method for storing and distributing consumer information
US11212102B2 (en) 2018-07-03 2021-12-28 Royal Bank Of Canada System and method for an electronic identity brokerage
US11356262B2 (en) * 2018-07-03 2022-06-07 Royal Bank Of Canada System and method for anonymous location verification
CN114503615A (en) * 2019-11-01 2022-05-13 哈希公司 Dynamic wireless information transmission
US11876790B2 (en) * 2020-01-21 2024-01-16 The Boeing Company Authenticating computing devices based on a dynamic port punching sequence
US11540119B2 (en) * 2020-02-06 2022-12-27 Wiliot, LTD. System and method for providing secure and reliable communication over a low-energy wireless communication protocol
US11943367B1 (en) * 2020-05-19 2024-03-26 Marvell Asia Pte, Ltd. Generic cryptography wrapper
TWI766327B (en) * 2020-07-31 2022-06-01 建國工程股份有限公司 Method and system for obtaining information in real time
CN115297118B (en) * 2022-10-09 2023-01-31 北京航空航天大学杭州创新研究院 Data sharing method and data sharing system based on block chain

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7564812B1 (en) * 2002-06-06 2009-07-21 Bbn Technologies Corp Method and apparatus for varying times/channels of broadcast beacons
US20160050219A1 (en) * 2014-08-15 2016-02-18 Facebook, Inc. Bluetooth beacon protocol
WO2016025175A1 (en) * 2014-08-13 2016-02-18 Gimbal, Inc. Sharing beacons
WO2016043388A1 (en) * 2014-09-18 2016-03-24 Hana Micron Inc. Beacon manangement server for anti-spoofing
US9608999B2 (en) * 2014-12-02 2017-03-28 Accenture Global Services Limited Smart beacon data security
US20170171795A1 (en) * 2014-09-01 2017-06-15 Alibaba Group Holding Limited Method and device for authentication via user behavior in mobile scenarios

Family Cites Families (213)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5659617A (en) 1994-09-22 1997-08-19 Fischer; Addison M. Method for providing location certificates
US6091358A (en) 1997-01-31 2000-07-18 Trimble Navigation Limited Integrated position determination system with radio relay
US9130651B2 (en) 2010-08-07 2015-09-08 Joseph Akwo Tabe Mega communication and media apparatus configured to provide faster data transmission speed and to generate electrical energy
US7445550B2 (en) 2000-02-22 2008-11-04 Creative Kingdoms, Llc Magical wand and interactive play experience
US6775258B1 (en) 2000-03-17 2004-08-10 Nokia Corporation Apparatus, and associated method, for routing packet data in an ad hoc, wireless communication system
US6388612B1 (en) 2000-03-26 2002-05-14 Timothy J Neher Global cellular position tracking device
US7038584B2 (en) 2000-03-31 2006-05-02 Ge Medical Systems Information Technologies, Inc. Object location monitoring within buildings
CA2421544C (en) 2000-09-07 2011-11-08 Savi Technology, Inc. Method and apparatus for tracking devices using tags
US7865306B2 (en) 2000-09-28 2011-01-04 Michael Mays Devices, methods, and systems for managing route-related information
US6847823B2 (en) 2000-12-20 2005-01-25 Nokia Corporation System and method for accessing local services with a mobile terminal
US6965575B2 (en) 2000-12-29 2005-11-15 Tropos Networks Selection of routing paths based upon path quality of a wireless mesh network
WO2002076039A2 (en) 2001-03-20 2002-09-26 Koninklijke Philips Electronics N.V. Beacon update mechanism
US6873258B2 (en) 2001-04-10 2005-03-29 Telcordia Technologies, Inc. Location aware services infrastructure
US8352582B2 (en) 2001-06-28 2013-01-08 Koninklijke Philips Electronics N.V. Temporal proximity to verify physical proximity
US6634057B2 (en) 2001-11-05 2003-10-21 George Wartian Door holder assembly
GB0128220D0 (en) 2001-11-24 2002-01-16 Koninkl Philips Electronics Nv Location based delivery of service data
US7283846B2 (en) 2002-02-07 2007-10-16 Sap Aktiengesellschaft Integrating geographical contextual information into mobile enterprise applications
KR100485774B1 (en) 2002-04-25 2005-04-28 삼성전자주식회사 Method about Bluetooth on-demand routing and network formation
GB0210064D0 (en) 2002-05-02 2002-06-12 Koninkl Philips Electronics Nv Radio system amd method of operating the radio system
GB0211644D0 (en) 2002-05-21 2002-07-03 Wesby Philip B System and method for remote asset management
KR100492802B1 (en) 2002-12-10 2005-06-07 한국전자통신연구원 Battery lifetime and signal based adaptive routing and apparatus for mobile ad-hoc networks
US7366113B1 (en) 2002-12-27 2008-04-29 At & T Corp. Adaptive topology discovery in communication networks
US6978023B2 (en) 2003-03-25 2005-12-20 Sony Corporation Apparatus and method for location based wireless client authentication
US20040190447A1 (en) 2003-03-26 2004-09-30 Dacosta Behram M. Dynamic routing for data transmissions
US7133498B2 (en) 2003-04-18 2006-11-07 At&T Corp. Method for confirming end point location of calls
US7706282B2 (en) 2003-06-25 2010-04-27 Leping Huang Bluetooth personal area network routing protocol optimization using connectivity metric
US20040264372A1 (en) 2003-06-27 2004-12-30 Nokia Corporation Quality of service (QoS) routing for Bluetooth personal area network (PAN) with inter-layer optimization
WO2005062066A2 (en) 2003-10-22 2005-07-07 Awarepoint Corporation Wireless position location and tracking system
US20050124380A1 (en) 2003-12-05 2005-06-09 Rokusek Daniel S. Method of controling a communications session
US20050194456A1 (en) 2004-03-02 2005-09-08 Tessier Patrick C. Wireless controller with gateway
US7403744B2 (en) 2004-03-11 2008-07-22 Symbol Technologies, Inc. Self-associating wireless personal area network
US8988221B2 (en) 2005-03-16 2015-03-24 Icontrol Networks, Inc. Integrated security system with parallel processing architecture
CN1969428B (en) 2004-06-17 2011-03-16 沃雷泰克斯微电子有限公司 Improved connector and device for flexibly connectable computer systems
GB0415046D0 (en) 2004-07-05 2004-08-04 Micromass Ltd Mass spectrometer
US7914468B2 (en) 2004-09-22 2011-03-29 Svip 4 Llc Systems and methods for monitoring and modifying behavior
US20060163349A1 (en) 2004-09-30 2006-07-27 W5 Networks, Inc. Wireless systems suitable for retail automation and promotion
ITBA20040059A1 (en) 2004-12-23 2005-03-23 Matrix Srl LOCALIZATION SYSTEM FOR PEOPLE, ANIMALS AND THINGS, BY INNOVATIVE NETWORK OF TRANSCEIVERS WITHOUT CABLES AND LOW ENERGY CONSUMPTION
US7683761B2 (en) 2005-01-26 2010-03-23 Battelle Memorial Institute Method for autonomous establishment and utilization of an active-RF tag network
US8346960B2 (en) 2005-02-15 2013-01-01 At&T Intellectual Property Ii, L.P. Systems, methods, and devices for defending a network
US7499462B2 (en) 2005-03-15 2009-03-03 Radiospire Networks, Inc. System, method and apparatus for wireless delivery of content from a generalized content source to a generalized content sink
US8836580B2 (en) 2005-05-09 2014-09-16 Ehud Mendelson RF proximity tags providing indoor and outdoor navigation and method of use
US7835505B2 (en) 2005-05-13 2010-11-16 Microsoft Corporation Phone-to-monitor connection device
US7385515B1 (en) 2005-06-02 2008-06-10 Owen William K Surveillance detection system and methods for detecting surveillance of an individual
US20060290519A1 (en) 2005-06-22 2006-12-28 Boate Alan R Two-way wireless monitoring system and method
US8228818B2 (en) 2005-06-24 2012-07-24 At&T Intellectual Property Ii, Lp Systems, methods, and devices for monitoring networks
US20070123166A1 (en) 2005-11-29 2007-05-31 Arnold Sheynman System, method and apparatus for pre-pairing bluetooth enabled devices
EP2434724A2 (en) 2006-08-24 2012-03-28 Chumby Industries, Inc. Configurable personal audiovisual device for use in networked application-sharing system
US8265621B2 (en) 2006-08-29 2012-09-11 Marvell International Ltd. Wi-Fi based geo-location connectivity
US8160056B2 (en) 2006-09-08 2012-04-17 At&T Intellectual Property Ii, Lp Systems, devices, and methods for network routing
US8739035B2 (en) 2006-10-11 2014-05-27 Intel Corporation Controls and indicators with on-screen cognitive aids
US9754444B2 (en) 2006-12-06 2017-09-05 Cfph, Llc Method and apparatus for advertising on a mobile gaming device
US8344949B2 (en) 2008-03-31 2013-01-01 Golba Llc Wireless positioning approach using time-delay of signals with a known transmission pattern
US7639131B2 (en) 2006-12-18 2009-12-29 Motorola, Inc. Tracking device that conserves power using a sleep mode when proximate to an anchor beacon
US8571598B2 (en) 2006-12-18 2013-10-29 Intel Corporation Method and apparatus for location-based wireless connection and pairing
US7705728B2 (en) 2006-12-18 2010-04-27 Motorola, Inc. Selectively sending notifications when an object tracking device is outside a range of an anchor beacon
US8652040B2 (en) 2006-12-19 2014-02-18 Valencell, Inc. Telemetric apparatus for health and environmental monitoring
WO2008085503A2 (en) 2007-01-05 2008-07-17 Powercast Corporation Powering cell phones and similar devices using rf energy harvesting
US8139945B1 (en) 2007-01-20 2012-03-20 Centrak, Inc. Methods and systems for synchronized infrared real time location
US7616157B2 (en) 2007-03-30 2009-11-10 Sony Corporation System and method for effectively performing enhanced mobile-device location procedures
EP1988721A1 (en) 2007-05-04 2008-11-05 Siemens Aktiengesellschaft Method for providing local services to subscriber terminals of a mobile communications system
US10331708B2 (en) 2007-06-29 2019-06-25 Microsoft Technology Licensing, Llc Dynamic awareness involving location
US8797214B2 (en) 2007-07-06 2014-08-05 Qualcomm Incorporated Tracking implementing geopositioning and local modes
TW200906113A (en) 2007-07-31 2009-02-01 Di Chiu Intelligent data dynamic communication module and message processing and transmitting method thereof
US20090131079A1 (en) 2007-11-16 2009-05-21 Symbol Technologies, Inc. Methods and systems for delivering information to mobile devices
US11159909B2 (en) 2008-02-05 2021-10-26 Victor Thomas Anderson Wireless location establishing device
US7855679B1 (en) 2008-03-10 2010-12-21 P. W. Precyse Wireless Ltd GPS system for tracking an object of interest and method for using the same
US8600341B2 (en) 2008-03-14 2013-12-03 William J. Johnson System and method for location based exchanges of data facilitating distributed locational applications
US8566839B2 (en) 2008-03-14 2013-10-22 William J. Johnson System and method for automated content presentation objects
US8639267B2 (en) 2008-03-14 2014-01-28 William J. Johnson System and method for location based exchanges of data facilitating distributed locational applications
US8634796B2 (en) 2008-03-14 2014-01-21 William J. Johnson System and method for location based exchanges of data facilitating distributed location applications
US8923806B2 (en) 2008-03-14 2014-12-30 William J. Johnson System and method for presenting application data by data processing system(s) in a vicinity
US8750841B2 (en) 2008-03-14 2014-06-10 William J. Johnson System and method for automatically leaving an outgoing caller message
US8761751B2 (en) 2008-03-14 2014-06-24 William J. Johnson System and method for targeting data processing system(s) with data
US8315237B2 (en) 2008-10-29 2012-11-20 Google Inc. Managing and monitoring emergency services sector resources
US8694060B2 (en) 2008-06-17 2014-04-08 Rosemount Inc. Form factor and electromagnetic interference protection for process device wireless adapters
US20090327135A1 (en) 2008-06-26 2009-12-31 Loc Duc Nguyen Credit card paired with location identifiable device for point of service fraud detection
US8058988B1 (en) 2008-09-22 2011-11-15 United Services Automobile Association (Usaa) Systems and methods for wireless object tracking
CN101494599A (en) 2008-09-28 2009-07-29 天津大学 Method for implementing multicast energy-saving routing protocol of Ad Hoc network based on layer-striding mechanism
US8612604B2 (en) 2008-10-17 2013-12-17 Psion, Inc. System and method for server initiation beacon
US8260320B2 (en) 2008-11-13 2012-09-04 Apple Inc. Location specific content
JP5789199B2 (en) 2009-02-25 2015-10-07 ヴァレンセル,インコーポレイテッド Headset and earbud
US8911932B2 (en) 2009-04-13 2014-12-16 Sam Xunyun Sun Photo-imageable hardmask with positive tone for microphotolithography
US20120057456A1 (en) 2009-04-16 2012-03-08 Nearverse, Inc. Method and apparatus for distributed communication using short range and wide range communication links
US20100317371A1 (en) 2009-06-12 2010-12-16 Westerinen William J Context-based interaction model for mobile devices
US8489112B2 (en) 2009-07-29 2013-07-16 Shopkick, Inc. Method and system for location-triggered rewards
CN102026329B (en) 2009-09-10 2013-10-30 富士通株式会社 Wireless communication network and self-adaptive route selecting communication method thereof
US8867993B1 (en) 2009-09-20 2014-10-21 Awarepoint Corporation Wireless tracking system and method utilizing near-field communication devices
US8407417B2 (en) 2009-12-24 2013-03-26 Hitachi, Ltd. Storage system providing virtual volumes
US8566022B1 (en) 2010-02-09 2013-10-22 Google Inc. Managing use of location-identification services
KR101113052B1 (en) 2010-02-17 2012-02-27 대전대학교 산학협력단 Wireless Sensor and Wireless Ad-hoc Network Using LIGR Algorithm
JP4947175B2 (en) 2010-03-23 2012-06-06 横河電機株式会社 Engineering tools
US9361630B1 (en) 2010-04-01 2016-06-07 Subrata Goswami Provision of location based services
US8971915B2 (en) 2010-06-11 2015-03-03 Skyhook Wireless, Inc. Systems for and methods of determining likelihood of mobility of reference points in a positioning system
US8520648B2 (en) 2010-06-14 2013-08-27 Intel Corporation Beacon transmission techniques in directional wireless networks
EP2400812B1 (en) 2010-06-24 2019-11-27 9Solutions Oy Bluetooth networking
US9760896B2 (en) 2010-10-18 2017-09-12 Entit Software Llc Acquiring customer insight in a retail environment
US8396485B2 (en) 2010-11-09 2013-03-12 Apple Inc. Beacon-based geofencing
US20120258730A1 (en) 2010-11-29 2012-10-11 Qualcomm Incorporated Estimating access terminal location based on beacon signals from femto cells
US20120320815A1 (en) 2010-12-13 2012-12-20 3Meters Llc Entity Identification Based on Proximity to Access Points
US9026134B2 (en) 2011-01-03 2015-05-05 Qualcomm Incorporated Target positioning within a mobile structure
US8868133B1 (en) 2011-02-24 2014-10-21 Corvas Technologies Corp Beacon and associated components for a ranging system
US9689955B2 (en) 2011-02-24 2017-06-27 Corvus Technologies Corp Ranging system using active radio frequency (RF) nodes
US8644255B1 (en) 2011-03-24 2014-02-04 Sprint Communications Company L.P. Wireless device access to communication services through another wireless device
US9002390B2 (en) 2011-04-08 2015-04-07 Dexcom, Inc. Systems and methods for processing and transmitting sensor data
US8791901B2 (en) 2011-04-12 2014-07-29 Sony Computer Entertainment, Inc. Object tracking with projected reference patterns
DE102011007384A1 (en) 2011-04-14 2012-10-18 Endress + Hauser Process Solutions Ag Method for offline configuration of a field device
US8723720B2 (en) 2011-05-03 2014-05-13 Harris Corporation Wireless location detection and/or tracking device and associated methods
US8694782B2 (en) 2011-05-04 2014-04-08 Marvell World Trade Ltd. Wireless authentication using beacon messages
US8335174B2 (en) 2011-05-18 2012-12-18 Radius Networks, Inc. System and method for registering network information strings
CN103688186B (en) 2011-05-23 2017-09-26 外兹-赛克有限公司 The location-based modification of alignment system, method and computing device application program
US20120309256A1 (en) 2011-06-03 2012-12-06 Theodore Dean A Plush toy computer tablet carrier
CN102819804A (en) 2011-06-07 2012-12-12 阿里巴巴集团控股有限公司 Goods information pushing method and device
US9015601B2 (en) 2011-06-21 2015-04-21 Box, Inc. Batch uploading of content to a web-based collaboration environment
US20130030915A1 (en) 2011-06-23 2013-01-31 Qualcomm Incorporated Apparatus and method for enhanced in-store shopping services using mobile device
US8559975B2 (en) 2011-07-22 2013-10-15 Microsoft Corporation Location determination based on weighted received signal strengths
GB201113136D0 (en) 2011-07-29 2011-09-14 Texecom Ltd A method for improving performance and reducing power consumption of a wireless network arrangement
US9445305B2 (en) 2011-09-12 2016-09-13 Microsoft Corporation Low energy beacon encoding
JP5284526B1 (en) 2011-10-04 2013-09-11 Jx日鉱日石金属株式会社 Metal material for electronic parts and method for producing the same
US8797144B2 (en) 2011-10-31 2014-08-05 Eastman Kodak Company Authorizing RFID reader and inhibiting skimming
US9000892B2 (en) 2011-10-31 2015-04-07 Eastman Kodak Company Detecting RFID tag and inhibiting skimming
US8971932B2 (en) 2011-12-24 2015-03-03 Secure Sigint, LLC Secure witness or criminal participant location or position and time recording information apparatus, systemts and methods
US8934389B2 (en) 2012-01-18 2015-01-13 Microsoft Corporation Mechanism for connecting a mobile device to a network
US20130225197A1 (en) 2012-02-24 2013-08-29 Broadcom Corporation Low Power Location Beacon
JP2015523622A (en) 2012-05-07 2015-08-13 ゾール メディカル コーポレイションZOLL Medical Corporation Rescue performance rating scale
US20130307972A1 (en) 2012-05-20 2013-11-21 Transportation Security Enterprises, Inc. (Tse) System and method for providing a sensor and video protocol for a real time security data acquisition and integration system
US20130312043A1 (en) 2012-05-20 2013-11-21 Transportation Security Enterprises, Inc. (Tse) System and method for security data acquisition and aggregation on mobile platforms
WO2013174428A1 (en) 2012-05-23 2013-11-28 Nec Europe Ltd. Method and system for supporting the discovery of synchronized clusters of mobile stations in a wireless communication network
US9558507B2 (en) 2012-06-11 2017-01-31 Retailmenot, Inc. Reminding users of offers
US8971850B2 (en) 2012-06-14 2015-03-03 Motorola Solutions, Inc. Systems and methods for authenticating mobile devices at an incident via collaboration
GB201211013D0 (en) 2012-06-21 2012-08-01 Alshihi Harib D System for providing location relevant information
US9143890B2 (en) 2012-07-12 2015-09-22 Samsung Electronics Co., Ltd. Network, master, hub and method for providing a bluetooth infrastructure
US8886230B2 (en) 2012-08-08 2014-11-11 Intel Corporation Systems and methods for service set identifier-based location detection
US8594850B1 (en) 2012-09-30 2013-11-26 Nest Labs, Inc. Updating control software on a network-connected HVAC controller
US9282436B2 (en) 2012-10-17 2016-03-08 Cellco Partnership Method and system for adaptive location determination for mobile device
US9621446B2 (en) 2012-10-26 2017-04-11 Comscore, Inc. Combining measurements based on beacon data
US8847754B2 (en) 2012-11-15 2014-09-30 James Buchheim Locator beacon and radar application for mobile device
US20140145829A1 (en) 2012-11-25 2014-05-29 Amir Bassan-Eskenazi Wirless tag based communication, system and applicaitons
US9154565B2 (en) 2012-11-29 2015-10-06 The Nielsen Company (Us), Llc Methods and apparatus to monitor online activity
US8972296B2 (en) 2012-12-31 2015-03-03 Ebay Inc. Dongle facilitated wireless consumer payments
CN103970437B (en) 2013-01-30 2018-01-26 广州三星通信技术研究有限公司 Operate the method and device of portable terminal
US8781502B1 (en) 2013-02-01 2014-07-15 Swirl Networks, Inc. Systems and methods for display of supplemental content responsive to location
WO2014121294A1 (en) 2013-02-04 2014-08-07 Shopkick, Inc. Presence detection using bluetooth and hybrid-mode transmitters
US9063212B2 (en) 2013-02-11 2015-06-23 Trimble Navigation Limited Indoor navigation with low energy location beacons
EP2972986A4 (en) 2013-03-14 2016-11-16 In Hand Guides Ltd Wirelessly triggered smart media guides
JP5503774B1 (en) 2013-04-23 2014-05-28 株式会社Nttドコモ Wireless tag search method and apparatus
US9866279B2 (en) 2013-05-10 2018-01-09 Energous Corporation Systems and methods for selecting which power transmitter should deliver wireless power to a receiving device in a wireless power delivery network
US10740792B2 (en) 2013-05-13 2020-08-11 Mx Technologies, Inc. Content presentation based on transaction history
US10609762B2 (en) 2013-06-06 2020-03-31 Zebra Technologies Corporation Method, apparatus, and computer program product improving backhaul of sensor and other data to real time location system network
US9307355B2 (en) 2013-06-27 2016-04-05 Bluecats Australia Pty Limited Location enabled service for enhancement of smart device and enterprise software applications
US9351114B2 (en) 2013-07-25 2016-05-24 Square, Inc. Generating geofences
US9113309B2 (en) 2013-08-02 2015-08-18 Apple Inc. Enhancing user services with indoor traffic information
WO2015026862A1 (en) 2013-08-19 2015-02-26 Estimote, Inc. Wireless beacon and methods
WO2015027199A2 (en) 2013-08-22 2015-02-26 Naqvi Shamim A Method and system for addressing the problem of discovering relevant services and applications that are available over the internet or other communcations network
US9445220B2 (en) 2013-09-06 2016-09-13 Paypal, Inc. Systems and methods for enabling additional devices to check in to bluetooth low energy (BLE) beacons
KR20160057442A (en) * 2013-09-17 2016-05-23 퀄컴 인코포레이티드 Interleaving advertising packets for improved detectability and security
US10332083B2 (en) 2013-10-10 2019-06-25 Gilbarco Inc. System and method providing improved user experience in a fuel dispensing environment
US9544744B2 (en) 2013-11-15 2017-01-10 Richard Postrel Method and system for pre and post processing of beacon ID signals
US9955505B2 (en) 2013-12-06 2018-04-24 Apple Inc. Peer-to-peer communications on restricted channels
US10229434B2 (en) 2014-03-22 2019-03-12 Retailmenot, Inc. Caching geolocated offers
US10713686B2 (en) 2014-03-22 2020-07-14 Retailmenot, Inc. Peer-to-peer geotargeting content with ad-hoc mesh networks
EP3123256B1 (en) 2014-03-28 2021-09-08 Rosemount Inc. Process variable transmitter with loop-powered wireless transceiver
CN114741043A (en) 2014-03-31 2022-07-12 莫拉尔公司 System and method for generating an output display based on ambient conditions
US9591570B2 (en) 2014-04-07 2017-03-07 Aruba Networks, Inc. Method and system for tracking devices
DE102014105075B4 (en) 2014-04-09 2023-12-07 Krohne Messtechnik Gmbh Method and communication arrangement for data communication
US9258674B2 (en) 2014-04-14 2016-02-09 AthenTek Inc. Tracking device and tracking device control method
US9684925B2 (en) 2014-04-14 2017-06-20 Cellco Partnership Precision enabled retail display
KR101538633B1 (en) 2014-04-16 2015-07-22 재단법인대구경북과학기술원 System and method for securing proximity service using beacon
US9462469B2 (en) 2014-04-21 2016-10-04 Arm Limited Systems and methods for short range wireless data transfer
US9791572B2 (en) 2014-05-16 2017-10-17 Apple Inc. Batch processing for improved georeferencing
US10117085B2 (en) 2014-05-19 2018-10-30 Aerohive Networks, Inc. Deployment of proximity beacon devices
US9949200B2 (en) 2014-05-27 2018-04-17 Apple Inc. Centralized beacon management service
US10453023B2 (en) 2014-05-28 2019-10-22 Fedex Corporate Services, Inc. Methods and node apparatus for adaptive node communication within a wireless node network
US9043602B1 (en) 2014-06-10 2015-05-26 Google Inc. Generating and using ephemeral identifiers and message integrity codes
US9491575B2 (en) 2014-06-13 2016-11-08 Qualcomm Incorporated Positioning beacons with wireless backhaul
US10154401B2 (en) 2014-06-23 2018-12-11 BeaconWatch, LLC Safety device utilizing a beacon
US9622046B2 (en) 2014-06-25 2017-04-11 Target Brands, Inc. Method and system for automatically developing a content-based floor map
US10242384B2 (en) 2014-06-25 2019-03-26 Target Brands, Inc. Method and system for location-based product recommendation
US10142444B2 (en) 2014-07-01 2018-11-27 Trinity Mobile Networks, Inc. Methods, devices, and systems for implementing centralized hybrid wireless self-organizing networks
EP3167422A4 (en) 2014-07-09 2018-05-09 Altierre Corporation Range configurable beacon based devices for smart interaction and broadcast of information
US9642173B2 (en) 2014-07-15 2017-05-02 Paypal, Inc. Systems and methods for reusing generic tokens using Bluetooth® low energy (BLE) beacons
US20160042767A1 (en) 2014-08-08 2016-02-11 Utility Associates, Inc. Integrating data from multiple devices
US10094907B2 (en) 2014-08-15 2018-10-09 Facebook, Inc. Bluetooth crowd-sourced triangualtion
US9426657B2 (en) 2014-08-15 2016-08-23 Facebook, Inc. Bluetooth transmission security pattern
WO2016025927A1 (en) 2014-08-15 2016-02-18 Collateral Opportunities, Llc Electronic access control and location tracking system
US9922294B2 (en) 2014-08-25 2018-03-20 Accenture Global Services Limited Secure short-distance-based communication and enforcement system
US9980082B2 (en) 2014-08-26 2018-05-22 Kooltechs Inc. System and method for tracking locations and activities
WO2016033468A1 (en) 2014-08-28 2016-03-03 Retailmenot, Inc. Reducing the search space for recognition of objects in an image based on wireless signals
US9697709B2 (en) 2014-09-18 2017-07-04 Indyme Solutions, Inc. Merchandise activity sensor system and methods of using same
US10111030B2 (en) 2014-09-29 2018-10-23 Apple Inc. Beacon applications for content discovery and interaction
US9634928B2 (en) 2014-09-29 2017-04-25 Juniper Networks, Inc. Mesh network of simple nodes with centralized control
US9998867B2 (en) 2014-09-29 2018-06-12 Apple Inc. Content discovery using beacons
US9408060B2 (en) 2014-10-14 2016-08-02 Radius Networks Inc. Interleaving multiple bluetooth low energy advertisements
US9652124B2 (en) 2014-10-31 2017-05-16 Microsoft Technology Licensing, Llc Use of beacons for assistance to users in interacting with their environments
US9736870B1 (en) 2014-10-31 2017-08-15 Aruba Networks, Inc. Architecture of managing beacons using access points
US9398422B2 (en) 2014-11-05 2016-07-19 Beco, Inc. Systems, methods and apparatus for light enabled indoor positioning and reporting
US10243832B2 (en) 2014-12-23 2019-03-26 Industrial Technology Research Institute Routing message delivery method applicable to network node and network node using the same and communication network using the same
US10503939B2 (en) 2014-12-24 2019-12-10 Intel Corporation Method and apparatus for energy harvest from a proximity coupling device
EP3238502A4 (en) 2014-12-24 2018-07-18 4IIII Innovations Inc. A wireless sensor pod uses trigger events for pairing and testing
US9629064B2 (en) 2015-03-20 2017-04-18 Bkon Connect, Inc. Beacon-implemented system for mobile content management
US9977926B2 (en) 2015-03-31 2018-05-22 Alcatel Lucent Proximity-based localization of wireless tags based on wireless gateway association information
US9571985B2 (en) 2015-04-09 2017-02-14 Datalogic Ip Tech S.R.L. High accuracy indoor locating system
WO2016174662A1 (en) 2015-04-27 2016-11-03 Agt International Gmbh Method of monitoring well-being of semi-independent persons and system thereof
EP3320711B1 (en) * 2015-07-09 2020-12-16 Google LLC Security for wireless broadcasts
US9924319B2 (en) 2015-07-14 2018-03-20 Assa Abloy Ab Tracking for badge carrier
WO2017040690A1 (en) 2015-09-02 2017-03-09 Estimote, Inc. System and methods for object tracking with wireless beacons
US10136250B2 (en) 2015-09-02 2018-11-20 Estimote Polska Sp. Z O. O. System and method for lower power data routing
US20170079001A1 (en) 2015-09-15 2017-03-16 Google Inc. Radio Beacon for Direction Detection
US20170099567A1 (en) 2015-10-02 2017-04-06 Lg Electronics Inc. Method and device for transmitting and receiving data in mesh network using bluetooth
US9867004B2 (en) * 2015-12-23 2018-01-09 Qualcomm Incorporated Broadcast time-of-departure (TOD) frame format
WO2017165564A1 (en) 2016-03-22 2017-09-28 Estimote, Inc. System and method for multi-beacon interaction and management
WO2017196883A1 (en) * 2016-05-10 2017-11-16 Estimote Polska Sp. Z O.O. System and method for beacon fleet management
AU2016101053A4 (en) 2016-06-07 2016-08-18 Joshi, Sangeeta MRS Ad-hoc wireless network and a method for reducing energy need of the ad-hoc wireless network
WO2018009878A1 (en) 2016-07-07 2018-01-11 Estimote Polska Sp. Z O. O. Method and system for content delivery with a beacon

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7564812B1 (en) * 2002-06-06 2009-07-21 Bbn Technologies Corp Method and apparatus for varying times/channels of broadcast beacons
WO2016025175A1 (en) * 2014-08-13 2016-02-18 Gimbal, Inc. Sharing beacons
US20160050219A1 (en) * 2014-08-15 2016-02-18 Facebook, Inc. Bluetooth beacon protocol
US20170171795A1 (en) * 2014-09-01 2017-06-15 Alibaba Group Holding Limited Method and device for authentication via user behavior in mobile scenarios
WO2016043388A1 (en) * 2014-09-18 2016-03-24 Hana Micron Inc. Beacon manangement server for anti-spoofing
US9608999B2 (en) * 2014-12-02 2017-03-28 Accenture Global Services Limited Smart beacon data security

Also Published As

Publication number Publication date
US11218492B2 (en) 2022-01-04
EP3841770A1 (en) 2021-06-30
US20210120009A1 (en) 2021-04-22
WO2020039252A1 (en) 2020-02-27
US10523685B1 (en) 2019-12-31

Similar Documents

Publication Publication Date Title
US11218492B2 (en) System and method for verifying device security
JP7164218B2 (en) Terminal identification information protection method in communication system
US10862684B2 (en) Method and apparatus for providing service on basis of identifier of user equipment
US20180007555A1 (en) Security for Wireless Broadcasts
JP6617173B2 (en) Independent security in wireless networks with multiple managers or access points
US20150358322A1 (en) Generating and Using Ephemeral Identifiers and Message Integrity Codes
US20110291803A1 (en) Rfid security and mobility architecture
US20080195866A1 (en) System and method for human assisted secure information exchange
EP3073704A1 (en) Method of data securing transmitted over bluetooth and transmitter device transmitting secured data over bluetooth
US11133931B2 (en) Security service providing apparatus and method for supporting lightweight security scheme
US9769664B1 (en) Nonce silent and replay resistant encryption and authentication wireless sensor network
US11303453B2 (en) Method for securing communication without management of states
US11863974B2 (en) Method for hearing system communication and related devices
KR102030047B1 (en) Access control system and method supporting lightweight security
WO2017110969A1 (en) Wireless communication system, server, terminal, wireless communication method, and program
US20050086481A1 (en) Naming of 802.11 group keys to allow support of multiple broadcast and multicast domains
KR102030053B1 (en) Parking management system and method supporting lightweight security
CN105099667B (en) Method for generating a key in a network and network node set up therefor
JP7141723B2 (en) Apparatus, system and method for controlling actuators via wireless communication system
KR102030049B1 (en) Integrated emergency broadcasting system and method supporting lightweight security
CN102026184B (en) Authentication method, authentication system and relevant device
KR102030045B1 (en) Video surveillance system and method supporting lightweight security
US11664993B2 (en) Communicating with a vehicle tracking device via short message service (SMS) secured by single-use credentials
US20190132731A1 (en) Electronic device for generating a control signal in a secured fashion and method for generating said control signal using the electronic device
KR102263391B1 (en) Power distribution security device for protection coordination

Legal Events

Date Code Title Description
AS Assignment

Owner name: ESTIMOTE POLSKA SP Z O.O., POLAND

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:KOSTKA, LUKASZ;KRZYCH, JAKUB;REEL/FRAME:058245/0680

Effective date: 20191119

STPP Information on status: patent application and granting procedure in general

Free format text: DOCKETED NEW CASE - READY FOR EXAMINATION

STPP Information on status: patent application and granting procedure in general

Free format text: NOTICE OF ALLOWANCE MAILED -- APPLICATION RECEIVED IN OFFICE OF PUBLICATIONS

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO PAY ISSUE FEE