WO2017205770A1 - System and method for establishing secure communication channels with internet things (iot) devices - Google Patents

System and method for establishing secure communication channels with internet things (iot) devices Download PDF

Info

Publication number
WO2017205770A1
WO2017205770A1 PCT/US2017/034726 US2017034726W WO2017205770A1 WO 2017205770 A1 WO2017205770 A1 WO 2017205770A1 US 2017034726 W US2017034726 W US 2017034726W WO 2017205770 A1 WO2017205770 A1 WO 2017205770A1
Authority
WO
WIPO (PCT)
Prior art keywords
lot
service
hub
data
lot device
Prior art date
Application number
PCT/US2017/034726
Other languages
French (fr)
Inventor
Shannon Holland
Robey Pointer
Stephen Sewerynek
Nickolas HECKMAN
Chris AIUTO
Lucas FINKELSTEIN
Scott Zimmerman
Original Assignee
Afero, Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US15/167,817 external-priority patent/US10581875B2/en
Priority claimed from US15/167,848 external-priority patent/US9942328B2/en
Priority claimed from US15/167,799 external-priority patent/US10419930B2/en
Application filed by Afero, Inc. filed Critical Afero, Inc.
Priority to JP2018562200A priority Critical patent/JP7080829B2/en
Priority to KR1020187037117A priority patent/KR102303689B1/en
Publication of WO2017205770A1 publication Critical patent/WO2017205770A1/en
Priority to JP2021201534A priority patent/JP7305734B2/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/70Services for machine-to-machine communication [M2M] or machine type communication [MTC]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/40Support for services or applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09GARRANGEMENTS OR CIRCUITS FOR CONTROL OF INDICATING DEVICES USING STATIC MEANS TO PRESENT VARIABLE INFORMATION
    • G09G5/00Control arrangements or circuits for visual indicators common to cathode-ray tube indicators and other visual indicators
    • G09G5/22Control arrangements or circuits for visual indicators common to cathode-ray tube indicators and other visual indicators characterised by the display of characters or indicia using display control signals derived from coded signals representing the characters or indicia, e.g. with a character-code memory
    • G09G5/30Control of display attribute
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Multimedia (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Selective Calling Equipment (AREA)

Abstract

A system and method are described for establishing secure communication channels. For example, one embodiment of a system comprises: an IoT device comprising secret/counter processing logic/circuitry to generate a master secret, the master secret to be transmitted to an IoT service; one or more IoT hubs to receive the master secret from the IoT service over a first secure communication channel, at least one of the IoT hubs to use the master secret to establish a second secure communication channel with the IoT device.

Description

SYSTEM AND METHOD FOR ESTABLISHING SECURE COMMUNICATION CHANNELS WITH INTERNET THINGS (loT) DEVICES
BACKGROUND
Field of the Invention
[0001] This invention relates generally to the field of computer systems. More particularly, the invention relates to a system and method for establishing secure communication channels with Internet of Things (loT) devices.
Description of the Related Art
[0002] The "Internet of Things" refers to the interconnection of uniquely-identifiable embedded devices within the Internet infrastructure. Ultimately, loT is expected to result in new, wide-ranging types of applications in which virtually any type of physical thing may provide information about itself or its surroundings and/or may be controlled remotely via client devices over the Internet.
BRIEF DESCRIPTION OF THE DRAWINGS
[0003] A better understanding of the present invention can be obtained from the following detailed description in conjunction with the following drawings, in which:
[0004] FIGS. 1 A-B illustrates different embodiments of an loT system architecture;
[0005] FIG. 2 illustrates an loT device in accordance with one embodiment of the invention;
[0006] FIG. 3 illustrates an loT hub in accordance with one embodiment of the invention;
[0007] FIG. 4A-B illustrate embodiments of the invention for controlling and collecting data from loT devices, and generating notifications;
[0008] FIG. 5 illustrates embodiments of the invention for collecting data from loT devices and generating notifications from an loT hub and/or loT service;
[0009] FIG. 6 illustrates one embodiment of a system in which an intermediary mobile device collects data from a stationary loT device and provides the data to an loT hub;
[0010] FIG. 7 illustrates intermediary connection logic implemented in one embodiment of the invention;
[0011] FIG. 8 illustrates a method in accordance with one embodiment of the invention;
[0012] FIG. 9A illustrates an embodiment in which program code and data updates are provided to the loT device;
[0013] FIG. 9B illustrates an embodiment of a method in which program code and data updates are provided to the loT device;
[0014] FIG. 10 illustrates a high level view of one embodiment of a security architecture;
[0015] FIG. 11 illustrates one embodiment of an architecture in which a subscriber identity module (SIM) is used to store keys on loT devices;
[0016] FIG. 12A illustrates one embodiment in which loT devices are registered using barcodes or QR codes;
[0017] FIG. 12B illustrates one embodiment in which pairing is performed using barcodes or QR codes;
[0018] FIG. 13 illustrates one embodiment of a method for programming a SIM using an loT hub;
[0019] FIG. 14 illustrates one embodiment of a method for registering an loT device with an loT hub and loT service; and
[0020] FIG. 15 illustrates one embodiment of a method for encrypting data to be transmitted to an loT device;
[0021] FIGS. 16A-B illustrate different embodiments of the invention for encrypting data between an loT service and an loT device;
[0022] FIG. 17 illustrates embodiments of the invention for performing a secure key exchange, generating a common secret, and using the secret to generate a key stream;
[0023] FIG. 18 illustrates a packet structure in accordance with one embodiment of the invention;
[0024] FIG. 19 illustrates techniques employed in one embodiment for writing and reading data to/from an loT device without formally pairing with the loT device;
[0025] FIG. 20 illustrates an exemplary set of command packets employed in one embodiment of the invention;
[0026] FIG. 21 illustrates an exemplary sequence of transactions using command packets;
[0027] FIG. 22 illustrates a method in accordance with one embodiment of the invention;
[0028] FIGS. 23A-C illustrate a method for secure pairing in accordance with one embodiment of the invention;
[0029] FIG. 24 illustrates one embodiment of the invention for adjusting an advertising interval to identify a data transmission condition; [0030] FIG. 25 illustrates a method in accordance with one embodiment of the invention;
[0031] FIGS. 26A-C illustrate the operation of one embodiment in which multiple loT hubs attempt to transmit data/commands to an loT device;
[0032] FIG. 27 illustrates a method in accordance with one embodiment of the invention;
[0033] FIG. 28 illustrates one embodiment of a system for secure loT device provisioning;
[0034] FIG. 29 illustrates a method in accordance with one embodiment of the invention;
[0035] FIG. 30 one embodiment of a system for performing flow control for a plurality of loT devices;
[0036] FIG. 31 illustrates a method in accordance with one embodiment of the invention;
[0037] FIG. 32 illustrates one embodiment of a system for managing application attributes, system attributes, and priority notification attributes;
[0038] FIG. 33 illustrates one embodiment of a system and a corresponding method for secure wireless communication;
[0039] FIGS. 34-35 illustrate embodiments of the invention for detecting fake connections; and
[0040] FIG. 36 illustrates one embodiment of the invention for implementing latched attributes.
DETAILED DESCRIPTION
[0041] In the following description, for the purposes of explanation, numerous specific details are set forth in order to provide a thorough understanding of the embodiments of the invention described below. It will be apparent, however, to one skilled in the art that the embodiments of the invention may be practiced without some of these specific details. In other instances, well-known structures and devices are shown in block diagram form to avoid obscuring the underlying principles of the embodiments of the invention.
[0042] One embodiment of the invention comprises an Internet of Things (loT) platform which may be utilized by developers to design and build new loT devices and applications. In particular, one embodiment includes a base hardware/software platform for loT devices including a predefined networking protocol stack and an loT hub through which the loT devices are coupled to the Internet. In addition, one embodiment includes an loT service through which the loT hubs and connected loT devices may be accessed and managed as described below. In addition, one embodiment of the loT platform includes an loT app or Web application (e.g., executed on a client device) to access and configured the loT service, hub and connected devices. Existing online retailers and other Website operators may leverage the loT platform described herein to readily provide unique loT functionality to existing user bases.
[0043] Figure 1 A illustrates an overview of an architectural platform on which embodiments of the invention may be implemented. In particular, the illustrated embodiment includes a plurality of loT devices 101 -105 communicatively coupled over local communication channels 130 to a central loT hub 1 10 which is itself
communicatively coupled to an loT service 120 over the Internet 220. Each of the loT devices 101 -105 may initially be paired to the loT hub 1 10 (e.g., using the pairing techniques described below) in order to enable each of the local communication channels 130. In one embodiment, the loT service 120 includes an end user database 122 for maintaining user account information and data collected from each user's loT devices. For example, if the loT devices include sensors (e.g., temperature sensors, accelerometers, heat sensors, motion detectore, etc), the database 122 may be continually updated to store the data collected by the loT devices 101 -105. The data stored in the database 122 may then be made accessible to the end user via the loT app or browser installed on the user's device 135 (or via a desktop or other client computer system) and to web clients (e.g., such as websites 130 subscribing to the loT service 120).
[0044] The loT devices 101 -105 may be equipped with various types of sensors to collect information about themselves and their surroundings and provide the collected information to the loT service 120, user devices 135 and/or external Websites 130 via the loT hub 1 10. Some of the loT devices 101 -105 may perform a specified function in response to control commands sent through the loT hub 1 10. Various specific examples of information collected by the loT devices 101 -105 and control commands are provided below. In one embodiment described below, the loT device 101 is a user input device designed to record user selections and send the user selections to the loT service 120 and/or Website.
[0045] In one embodiment, the loT hub 1 10 includes a cellular radio to establish a connection to the Internet 220 via a cellular service 1 15 such as a 4G (e.g., Mobile WiMAX, LTE) or 5G cellular data service. Alternatively, or in addition, the loT hub 1 10 may include a WiFi radio to establish a WiFi connection through a WiFi access point or router 1 16 which couples the loT hub 1 10 to the Internet (e.g., via an Internet Service Provider providing Internet service to the end user). Of course, it should be noted that the underlying principles of the invention are not limited to any particular type of communication channel or protocol.
[0046] In one embodiment, the loT devices 101 -105 are ultra low-power devices capable of operating for extended periods of time on battery power (e.g., years). To conserve power, the local communication channels 130 may be implemented using a low-power wireless communication technology such as Bluetooth Low Energy (LE). In this embodiment, each of the loT devices 101 -105 and the loT hub 1 10 are equipped with Bluetooth LE radios and protocol stacks.
[0047] As mentioned, in one embodiment, the loT platform includes an loT app or Web application executed on user devices 135 to allow users to access and configure the connected loT devices 101 -105, loT hub 1 10, and/or loT service 120. In one embodiment, the app or web application may be designed by the operator of a Website 130 to provide loT functionality to its user base. As illustrated, the Website may maintain a user database 131 containing account records related to each user.
[0048] Figure 1 B illustrates additional connection options for a plurality of loT hubs 1 10-1 1 1 , 190 In this embodiment a single user may have multiple hubs 1 10-1 1 1 installed onsite at a single user premises 180 (e.g., the user's home or business). This may be done, for example, to extend the wireless range needed to connect all of the loT devices 101 -105. As indicated, if a user has multiple hubs 1 10, 1 1 1 they may be connected via a local communication channel (e.g., Wifi, Ethernet, Power Line
Networking, etc). In one embodiment, each of the hubs 1 10-1 1 1 may establish a direct connection to the loT service 120 through a cellular 1 15 or WiFi 1 16 connection (not explicitly shown in Figure 1 B). Alternatively, or in addition, one of the loT hubs such as loT hub 1 10 may act as a "master" hub which provides connectivity and/or local services to all of the other loT hubs on the user premises 180, such as loT hub 1 1 1 (as indicated by the dotted line connecting loT hub 1 10 and loT hub 1 1 1 ). For example, the master loT hub 1 10 may be the only loT hub to establish a direct connection to the loT service 120. In one embodiment, only the "master" loT hub 1 10 is equipped with a cellular communication interface to establish the connection to the loT service 120. As such, all communication between the loT service 120 and the other loT hubs 1 1 1 will flow through the master loT hub 1 10. In this role, the master loT hub 1 10 may be provided with additional program code to perform filtering operations on the data exchanged between the other loT hubs 1 1 1 and loT service 120 (e.g., servicing some data requests locally when possible).
[0049] Regardless of how the loT hubs 1 10-1 1 1 are connected, in one embodiment, the loT service 120 will logically associate the hubs with the user and combine all of the attached loT devices 101 -105 under a single comprehensive user interface, accessible via a user device with the installed app 135 (and/or a browser-based interface).
[0050] In this embodiment, the master loT hub 1 10 and one or more slave loT hubs 1 1 1 may connect over a local network which may be a WiFi network 1 16, an Ethernet network, and/or a using power-line communications (PLC) networking (e.g., where all or portions of the network are run through the user's power lines). In addition, to the loT hubs 1 10-1 1 1 , each of the loT devices 101 -105 may be interconnected with the loT hubs 1 10-1 1 1 using any type of local network channel such as WiFi, Ethernet, PLC, or Bluetooth LE, to name a few.
[0051] Figure 1 B also shows an loT hub 190 installed at a second user premises 181 . A virtually unlimited number of such loT hubs 190 may be installed and configured to collect data from loT devices 191 -192 at user premises around the world. In one embodiment, the two user premises 180-181 may be configured for the same user. For example, one user premises 180 may be the user's primary home and the other user premises 181 may be the user's vacation home. In such a case, the loT service 120 will logically associate the loT hubs 1 10-1 1 1 , 190 with the user and combine all of the attached loT devices 101 -105, 191 -192 under a single comprehensive user interface, accessible via a user device with the installed app 135 (and/or a browser-based interface).
[0052] As illustrated in Figure 2, an exemplary embodiment of an loT device 101 includes a memory 210 for storing program code and data 201 -203 and a low power microcontroller 200 for executing the program code and processing the data. The memory 210 may be a volatile memory such as dynamic random access memory (DRAM) or may be a non-volatile memory such as Flash memory. In one embodiment, a non-volatile memory may be used for persistent storage and a volatile memory may be used for execution of the program code and data at runtime. Moreover, the memory 210 may be integrated within the low power microcontroller 200 or may be coupled to the low power microcontroller 200 via a bus or communication fabric. The underlying principles of the invention are not limited to any particular implementation of the memory 210. [0053] As illustrated, the program code may include application program code 203 defining an application-specific set of functions to be performed by the loT device 201 and library code 202 comprising a set of predefined building blocks which may be utilized by the application developer of the loT device 101 . In one embodiment, the library code 202 comprises a set of basic functions required to implement an loT device such as a communication protocol stack 201 for enabling communication between each loT device 101 and the loT hub 1 10. As mentioned, in one embodiment, the
communication protocol stack 201 comprises a Bluetooth LE protocol stack. In this embodiment, Bluetooth LE radio and antenna 207 may be integrated within the low power microcontroller 200. However, the underlying principles of the invention are not limited to any particular communication protocol.
[0054] The particular embodiment shown in Figure 2 also includes a plurality of input devices or sensors 210 to receive user input and provide the user input to the low power microcontroller, which processes the user input in accordance with the application code 203 and library code 202. In one embodiment, each of the input devices include an LED 209 to provide feedback to the end user.
[0055] In addition, the illustrated embodiment includes a battery 208 for supplying power to the low power microcontroller. In one embodiment, a non-chargeable coin cell battery is used. However, in an alternate embodiment, an integrated rechargeable battery may be used (e.g., rechargeable by connecting the loT device to an AC power supply (not shown)).
[0056] A speaker 205 is also provided for generating audio. In one embodiment, the low power microcontroller 299 includes audio decoding logic for decoding a compressed audio stream (e.g., such as an MPEG-4/Advanced Audio Coding (AAC) stream) to generate audio on the speaker 205. Alternatively, the low power microcontroller 200 and/or the application code/data 203 may include digitally sampled snippets of audio to provide verbal feedback to the end user as the user enters selections via the input devices 210.
[0057] In one embodiment, one or more other/alternate I/O devices or sensors 250 may be included on the loT device 101 based on the particular application for which the loT device 101 is designed. For example, an environmental sensor may be included to measure temperature, pressure, humidity, etc. A security sensor and/or door lock opener may be included if the loT device is used as a security device. Of course, these examples are provided merely for the purposes of illustration. The underlying principles of the invention are not limited to any particular type of loT device. In fact, given the highly programmable nature of the low power microcontroller 200 equipped with the library code 202, an application developer may readily develop new application code 203 and new I/O devices 250 to interface with the low power microcontroller for virtually any type of loT application.
[0058] In one embodiment, the low power microcontroller 200 also includes a secure key store for storing encryption keys for encrypting communications and/or generating signatures. Alternatively, the keys may be secured in a subscriber identify module (SIM).
[0059] A wakeup receiver 207 is included in one embodiment to wake the loT device from an ultra low power state in which it is consuming virtually no power. In one embodiment, the wakeup receiver 207 is configured to cause the loT device 101 to exit this low power state in response to a wakeup signal received from a wakeup transmitter 307 configured on the loT hub 1 10 as shown in Figure 3. In particular, in one embodiment, the transmitter 307 and receiver 207 together form an electrical resonant transformer circuit such as a Tesla coil. In operation, energy is transmitted via radio frequency signals from the transmitter 307 to the receiver 207 when the hub 1 10 needs to wake the loT device 101 from a very low power state. Because of the energy transfer, the loT device 101 may be configured to consume virtually no power when it is in its low power state because it does not need to continually "listen" for a signal from the hub (as is the case with network protocols which allow devices to be awakened via a network signal). Rather, the microcontroller 200 of the loT device 101 may be configured to wake up after being effectively powered down by using the energy electrically transmitted from the transmitter 307 to the receiver 207.
[0060] As illustrated in Figure 3, the loT hub 1 10 also includes a memory 317 for storing program code and data 305 and hardware logic 301 such as a microcontroller for executing the program code and processing the data. A wide area network (WAN) interface 302 and antenna 310 couple the loT hub 1 10 to the cellular service 1 15.
Alternatively, as mentioned above, the loT hub 1 10 may also include a local network interface (not shown) such as a WiFi interface (and WiFi antenna) or Ethernet interface for establishing a local area network communication channel. In one embodiment, the hardware logic 301 also includes a secure key store for storing encryption keys for encrypting communications and generating/verifying signatures. Alternatively, the keys may be secured in a subscriber identify module (SIM).
[0061] A local communication interface 303 and antenna 31 1 establishes local communication channels with each of the loT devices 101 -105. As mentioned above, in one embodiment, the local communication interface 303/antenna 31 1 implements the Bluetooth LE standard. However, the underlying principles of the invention are not limited to any particular protocols for establishing the local communication channels with the loT devices 101 -105. Although illustrated as separate units in Figure 3, the WAN interface 302 and/or local communication interface 303 may be embedded within the same chip as the hardware logic 301 .
[0062] In one embodiment, the program code and data includes a communication protocol stack 308 which may include separate stacks for communicating over the local communication interface 303 and the WAN interface 302. In addition, device pairing program code and data 306 may be stored in the memory to allow the loT hub to pair with new loT devices. In one embodiment, each new loT device 101 -105 is assigned a unique code which is communicated to the loT hub 1 10 during the pairing process. For example, the unique code may be embedded in a barcode on the loT device and may be read by the barcode reader 106 or may be communicated over the local
communication channel 130. In an alternate embodiment, the unique ID code is embedded magnetically on the loT device and the loT hub has a magnetic sensor such as an radio frequency ID (RFID) or near field communication (NFC) sensor to detect the code when the loT device 101 is moved within a few inches of the loT hub 1 10.
[0063] In one embodiment, once the unique ID has been communicated, the loT hub 1 10 may verify the unique ID by querying a local database (not shown), performing a hash to verify that the code is acceptable, and/or communicating with the loT service 120, user device 135 and/or Website 130 to validate the ID code. Once validated, in one embodiment, the loT hub 1 10 pairs the loT device 101 and stores the pairing data in memory 317 (which, as mentioned, may include non-volatile memory). Once pairing is complete, the loT hub 1 10 may connect with the loT device 101 to perform the various loT functions described herein.
[0064] In one embodiment, the organization running the loT service 120 may provide the loT hub 1 10 and a basic hardware/software platform to allow developers to easily design new loT services. In particular, in addition to the loT hub 1 10, developers may be provided with a software development kit (SDK) to update the program code and data 305 executed within the hub 1 10. In addition, for loT devices 101 , the SDK may include an extensive set of library code 202 designed for the base loT hardware (e.g., the low power microcontroller 200 and other components shown in Figure 2) to facilitate the design of various different types of applications 101 . In one embodiment, the SDK includes a graphical design interface in which the developer needs only to specify input and outputs for the loT device. All of the networking code, including the communication stack 201 that allows the loT device 101 to connect to the hub 1 10 and the service 120, is already in place for the developer. In addition, in one embodiment, the SDK also includes a library code base to facilitate the design of apps for mobile devices (e.g., iPhone and Android devices).
[0065] In one embodiment, the loT hub 1 10 manages a continuous bi-directional stream of data between the loT devices 101 -105 and the loT service 120. In
circumstances where updates to/from the loT devices 101 -105 are required in real time (e.g., where a user needs to view the current status of security devices or environmental readings), the loT hub may maintain an open TCP socket to provide regular updates to the user device 135 and/or external Websites 130. The specific networking protocol used to provide updates may be tweaked based on the needs of the underlying application. For example, in some cases, where may not make sense to have a continuous bi-directional stream, a simple request/response protocol may be used to gather information when needed.
[0066] In one embodiment, both the loT hub 1 10 and the loT devices 101 -105 are automatically upgradeable over the network. In particular, when a new update is available for the loT hub 1 10 it may automatically download and install the update from the loT service 120. It may first copy the updated code into a local memory, run and verify the update before swapping out the older program code. Similarly, when updates are available for each of the loT devices 101 -105, they may initially be downloaded by the loT hub 1 10 and pushed out to each of the loT devices 101 -105. Each loT device 101 -105 may then apply the update in a similar manner as described above for the loT hub and report back the results of the update to the loT hub 1 10. If the update is successful, then the loT hub 1 10 may delete the update from its memory and record the latest version of code installed on each loT device (e.g., so that it may continue to check for new updates for each loT device).
[0067] In one embodiment, the loT hub 1 10 is powered via A/C power. In particular, the loT hub 1 10 may include a power unit 390 with a transformer for transforming A/C voltage supplied via an A/C power cord to a lower DC voltage.
[0068] Figure 4A illustrates one embodiment of the invention for performing universal remote control operations using the loT system. In particular, in this embodiment, a set of loT devices 101 -103 are equipped with infrared (IR) and/or radio frequency (RF) blasters 401 -403, respectively, for transmitting remote control codes to control various different types of electronics equipment including air conditioners/heaters 430, lighting systems 431 , and audiovisual equipment 432 (to name just a few). In the embodiment shown in Figure 4A, the loT devices 101 -103 are also equipped with sensors 404-406, respectively, for detecting the operation of the devices which they control, as described below.
[0069] For example, sensor 404 in loT device 101 may be a temperature and/or humidity sensor for sensing the current temperature/humidity and responsively controlling the air conditioner/heater 430 based on a current desired temperature. In this embodiment, the air conditioner/heater 430 is one which is designed to be controlled via a remote control device (typically a remote control which itself has a temperature sensor embedded therein). In one embodiment, the user provides the desired temperature to the loT hub 1 10 via an app or browser installed on a user device 135. Control logic 412 executed on the loT hub 1 10 receives the current
temperature/humidity data from the sensor 404 and responsively transmits commands to the loT device 101 to control the IR/RF blaster 401 in accordance with the desired temperature/humidity. For example, if the temperature is below the desired
temperature, then the control logic 412 may transmit a command to the air
conditioner/heater via the IR/RF blaster 401 to increase the temperature (e.g., either by turning off the air conditioner or turning on the heater). The command may include the necessary remote control code stored in a database 413 on the loT hub 1 10.
Alternatively, or in addition, the loT service 421 may implement control logic 421 to control the electronics equipment 430-432 based on specified user preferences and stored control codes 422.
[0070] loT device 102 in the illustrated example is used to control lighting 431 . In particular, sensor 405 in loT device 102 may photosensor or photodetector configured to detect the current brightness of the light being produced by a light fixture 431 (or other lighting apparatus). The user may specify a desired lighting level (including an indication of ON or OFF) to the loT hub 1 10 via the user device 135. In response, the control logic 412 will transmit commands to the IR/RF blaster 402 to control the current brightness level of the lights 431 (e.g., increasing the lighting if the current brightness is too low or decreasing the lighting if the current brightness is too high; or simply turning the lights ON or OFF).
[0071] loT device 103 in the illustrated example is configured to control audiovisual equipment 432 (e.g., a television, A/V receiver, cable/satellite receiver, AppleTV™, etc). Sensor 406 in loT device 103 may be an audio sensor (e.g., a microphone and associated logic) for detecting a current ambient volume level and/or a photosensor to detect whether a television is on or off based on the light generated by the television (e.g., by measuring the light within a specified spectrum). Alternatively, sensor 406 may include a temperature sensor connected to the audiovisual equipment to detect whether the audio equipment is on or off based on the detected temperature. Once again, in response to user input via the user device 135, the control logic 412 may transmit commands to the audiovisual equipment via the IR blaster 403 of the loT device 103.
[0072] It should be noted that the foregoing are merely illustrative examples of one embodiment of the invention. The underlying principles of the invention are not limited to any particular type of sensors or equipment to be controlled by loT devices.
[0073] In an embodiment in which the loT devices 101 -103 are coupled to the loT hub 1 10 via a Bluetooth LE connection, the sensor data and commands are sent over the Bluetooth LE channel. However, the underlying principles of the invention are not limited to Bluetooth LE or any other communication standard.
[0074] In one embodiment, the control codes required to control each of the pieces of electronics equipment are stored in a database 413 on the loT hub 1 10 and/or a database 422 on the loT service 120. As illustrated in Figure 4B, the control codes may be provided to the loT hub 1 10 from a master database of control codes 422 for different pieces of equipment maintained on the loT service 120. The end user may specify the types of electronic (or other) equipment to be controlled via the app or browser executed on the user device 135 and, in response, a remote control code learning module 491 on the loT hub may retrieve the required IR/RF codes from the remote control code database 492 on the loT service 120 (e.g., identifying each piece of electronic equipment with a unique ID).
[0075] In addition, in one embodiment, the loT hub 1 10 is equipped with an IR/RF interface 490 to allow the remote control code learning module 491 to "learn" new remote control codes directly from the original remote control 495 provided with the electronic equipment. For example, if control codes for the original remote control provided with the air conditioner 430 is not included in the remote control database, the user may interact with the loT hub 1 10 via the app/browser on the user device 135 to teach the loT hub 1 10 the various control codes generated by the original remote control (e.g., increase temperature, decrease temperature, etc). Once the remote control codes are learned they may be stored in the control code database 413 on the loT hub 1 10 and/or sent back to the loT service 120 to be included in the central remote control code database 492 (and subsequently used by other users with the same air conditioner unit 430). [0076] In one embodiment, each of the loT devices 101 -103 have an extremely small form factor and may be affixed on or near their respective electronics equipment 430-432 using double-sided tape, a small nail, a magnetic attachment, etc. For control of a piece of equipment such as the air conditioner 430, it would be desirable to place the loT device 101 sufficiently far away so that the sensor 404 can accurately measure the ambient temperature in the home (e.g., placing the loT device directly on the air conditioner would result in a temperature measurement which would be too low when the air conditioner was running or too high when the heater was running). In contrast, the loT device 102 used for controlling lighting may be placed on or near the lighting fixture 431 for the sensor 405 to detect the current lighting level.
[0077] In addition to providing general control functions as described, one embodiment of the loT hub 1 10 and/or loT service 120 transmits notifications to the end user related to the current status of each piece of electronics equipment. The notifications, which may be text messages and/or app-specific notifications, may then be displayed on the display of the user's mobile device 135. For example, if the user's air conditioner has been on for an extended period of time but the temperature has not changed, the loT hub 1 10 and/or loT service 120 may send the user a notification that the air conditioner is not functioning properly. If the user is not home (which may be detected via motion sensors or based on the user's current detected location), and the sensors 406 indicate that audiovisual equipment 430 is on or sensors 405 indicate that the lights are on, then a notification may be sent to the user, asking if the user would like to turn off the audiovisual equipment 432 and/or lights 431 . The same type of notification may be sent for any equipment type.
[0078] Once the user receives a notification, he/she may remotely control the electronics equipment 430-432 via the app or browser on the user device 135. In one embodiment, the user device 135 is a touchscreen device and the app or browser displays an image of a remote control with user-selectable buttons for controlling the equipment 430-432. Upon receiving a notification, the user may open the graphical remote control and turn off or adjust the various different pieces of equipment. If connected via the loT service 120, the user's selections may be forwarded from the loT service 120 to the loT hub 1 10 which will then control the equipment via the control logic 412. Alternatively, the user input may be sent directly to the loT hub 1 10 from the user device 135.
[0079] In one embodiment, the user may program the control logic 412 on the loT hub 1 10 to perform various automatic control functions with respect to the electronics equipment 430-432. In addition to maintaining a desired temperature, brightness level, and volume level as described above, the control logic 412 may automatically turn off the electronics equipment if certain conditions are detected. For example, if the control logic 412 detects that the user is not home and that the air conditioner is not functioning, it may automatically turn off the air conditioner. Similarly, if the user is not home, and the sensors 406 indicate that audiovisual equipment 430 is on or sensors 405 indicate that the lights are on, then the control logic 412 may automatically transmit commands via the IR/RF blasters 403 and 402, to turn off the audiovisual equipment and lights, respectively.
[0080] Figure 5 illustrates additional embodiments of loT devices 104-105 equipped with sensors 503-504 for monitoring electronic equipment 530-531 . In particular, the loT device 104 of this embodiment includes a temperature sensor 503 which may be placed on or near a stove 530 to detect when the stove has been left on. In one embodiment, the loT device 104 transmits the current temperature measured by the temperature sensor 503 to the loT hub 1 10 and/or the loT service 120. If the stove is detected to be on for more than a threshold time period (e.g., based on the measured temperature), then control logic 512 may transmit a notification to the end user's device 135 informing the user that the stove 530 is on. In addition, in one embodiment, the loT device 104 may include a control module 501 to turn off the stove, either in response to receiving an instruction from the user or automatically (if the control logic 512 is programmed to do so by the user). In one embodiment, the control logic 501 comprises a switch to cut off electricity or gas to the stove 530. However, in other embodiments, the control logic 501 may be integrated within the stove itself.
[0081] Figure 5 also illustrates an loT device 105 with a motion sensor 504 for detecting the motion of certain types of electronics equipment such as a washer and/or dryer. Another sensor that may be used is an audio sensor (e.g., microphone and logic) for detecting an ambient volume level. As with the other embodiments described above, this embodiment may transmit notifications to the end user if certain specified conditions are met (e.g., if motion is detected for an extended period of time, indicating that the washer/dryer are not turning off). Although not shown in Figure 5, loT device 105 may also be equipped with a control module to turn off the washer/dryer 531 (e.g., by switching off electric/gas), automatically, and/or in response to user input.
[0082] In one embodiment, a first loT device with control logic and a switch may be configured to turn off all power in the user's home and a second loT device with control logic and a switch may be configured to turn off all gas in the user's home. loT devices with sensors may then be positioned on or near electronic or gas-powered equipment in the user's home. If the user is notified that a particular piece of equipment has been left on (e.g., the stove 530), the user may then send a command to turn off all electricity or gas in the home to prevent damage. Alternatively, the control logic 512 in the loT hub 1 10 and/or the loT service 120 may be configured to automatically turn off electricity or gas in such situations.
[0083] In one embodiment, the loT hub 1 10 and loT service 120 communicate at periodic intervals. If the loT service 120 detects that the connection to the loT hub 1 10 has been lost (e.g., by failing to receive a request or response from the loT hub for a specified duration), it will communicate this information to the end user's device 135 (e.g., by sending a text message or app-specific notification).
APPARATUS AND METHOD FOR COMMUNICATING DATA THROUGH AN I NTERMEDIARY DEVICE
[0084] As mentioned above, because the wireless technologies used to interconnect loT devices such as Bluetooth LE are generally short range technologies, if the hub for an loT implementation is outside the range of an loT device, the loT device will not be able to transmit data to the loT hub (and vice versa).
[0085] To address this deficiency, one embodiment of the invention provides a mechanism for an loT device which is outside of the wireless range of the loT hub to periodically connect with one or more mobile devices when the mobile devices are within range. Once connected, the loT device can transmit any data which needs to be provided to the loT hub to the mobile device which then forwards the data to the loT hub.
[0086] As illustrated in Figure 6 one embodiment includes an loT hub 1 10, an loT device 601 which is out of range of the loT hub 1 10 and a mobile device 61 1 . The out of range loT device 601 may include any form of loT device capable of collecting and communicating data. For example, the loT device 601 may comprise a data collection device configured within a refrigerator to monitor the food items available in the refrigerator, the users who consume the food items, and the current temperature. Of course, the underlying principles of the invention are not limited to any particular type of loT device. The techniques described herein may be implemented using any type of loT device including those used to collect and transmit data for smart meters, stoves, washers, dryers, lighting systems, HVAC systems, and audiovisual equipment, to name just a few. [0087] Moreover, the mobile device in operation, the loT device 61 1 illustrated in Figure 6 may be any form of mobile device capable of communicating and storing data. For example, in one embodiment, the mobile device 61 1 is a smartphone with an app installed thereon to facilitate the techniques described herein. In another embodiment, the mobile device 61 1 comprises a wearable device such as a communication token affixed to a neckless or bracelet, a smartwatch or a fitness device. The wearable token may be particularly useful for elderly users or other users who do not own a smartphone device.
[0088] In operation, the out of range loT device 601 may periodically or continually check for connectivity with a mobile device 61 1 . Upon establishing a connection (e.g., as the result of the user moving within the vicinity of the refrigerator) any collected data 605 on the loT device 601 is automatically transmitted to a temporary data repository 615 on the mobile device 61 1 . In one embodiment, the loT device 601 and mobile device 61 1 establish a local wireless communication channel using a low power wireless standard such as BTLE. In such a case, the mobile device 61 1 may initially be paired with the loT device 601 using known pairing techniques.
[0089] One the data has been transferred to the temporary data repository, the mobile device 61 1 will transmit the data once communication is established with the loT hub 1 10 (e.g., when the user walks within the range of the loT hub 1 10). The loT hub may then store the data in a central data repository 413 and/or send the data over the Internet to one or more services and/or other user devices. In one embodiment, the mobile device 61 1 may use a different type of communication channel to provide the data to the loT hub 1 10 (potentially a higher power communication channel such as WiFi).
[0090] The out of range loT device 601 , the mobile device 61 1 , and the loT hub may all be configured with program code and/or logic to implement the techniques described herein. As illustrated in Figure 7, for example, the loT device 601 may be configured with intermediary connection logic and/or application, the mobile device 61 1 may be configured with an intermediary connection logic/application, and the loT hub 1 10 may be configured with an intermediary connection logic/application 721 to perform the operations described herein. The intermediary connection logic/application on each device may be implemented in hardware, software, or any combination thereof. In one embodiment, the intermediary connection logic/application 701 of the loT device 601 searches and establishes a connection with the intermediary connection
logic/application 71 1 on the mobile device (which may be implemented as a device app) to transfer the data to the temporary data repository 615. The intermediary connection logic/application 701 on the mobile device 61 1 then forwards the data to the
intermediary connection logic/application on the loT hub, which stores the data in the central data repository 413.
[0091] As illustrated in Figure 7, the intermediary connection logic/applications 701 , 71 1 , 721 , on each device may be configured based on the application at hand. For example, for a refrigerator, the connection logic/application 701 may only need to transmit a few packets on a periodic basis. For other applications (e.g., temperature sensors), the connection logic/application 701 may need to transmit more frequent updates.
[0092] Rather than a mobile device 61 1 , in one embodiment, the loT device 601 may be configured to establish a wireless connection with one or more intermediary loT devices, which are located within range of the loT hub 1 10. In this embodiment, any loT devices 601 out of range of the loT hub may be linked to the hub by forming a "chain" using other loT devices.
[0093] In addition, while only a single mobile device 61 1 is illustrated in Figures 6-7 for simplicity, in one embodiment, multiple such mobile devices of different users may be configured to communicate with the loT device 601 . Moreover, the same techniques may be implemented for multiple other loT devices, thereby forming an intermediary device data collection system across the entire home.
[0094] Moreover, in one embodiment, the techniques described herein may be used to collect various different types of pertinent data. For example, in one embodiment, each time the mobile device 61 1 connects with the loT device 601 , the identity of the user may be included with the collected data 605. In this manner, the loT system may be used to track the behavior of different users within the home. For example, if used within a refrigerator, the collected data 605 may then include the identity of each user who passes by fridge, each user who opens the fridge, and the specific food items consumed by each user. Different types of data may be collected from other types of loT devices. Using this data the system is able to determine, for example, which user washes clothes, which user watches TV on a given day, the times at which each user goes to sleep and wakes up, etc. All of this crowd-sourced data may then be compiled within the data repository 413 of the loT hub and/or forwarded to an external service or user.
[0095] Another beneficial application of the techniques described herein is for monitoring elderly users who may need assistance. For this application, the mobile device 61 1 may be a very small token worn by the elderly user to collect the information in different rooms of the user's home. Each time the user opens the refrigerator, for example, this data will be included with the collected data 605 and transferred to the loT hub 1 10 via the token. The loT hub may then provide the data to one or more external users (e.g., the children or other individuals who care for the elderly user). If data has not been collected for a specified period of time (e.g., 12 hours), then this means that the elderly user has not been moving around the home and/or has not been opening the refrigerator. The loT hub 1 10 or an external service connected to the loT hub may then transmit an alert notification to these other individuals, informing them that they should check on the elderly user. In addition, the collected data 605 may include other pertinent information such as the food being consumed by the user and whether a trip to the grocery store is needed, whether and how frequently the elderly user is watching TV, the frequency with which the elderly user washes clothes, etc.
[0096] In another implementation, if there is a problem with an electronic device such as a washer, refrigerator, HVAC system, etc, the collected data may include an indication of a part that needs to be replaced. In such a case, a notification may be sent to a technician with a request to fix the problem. The technician may then arrive at the home with the needed replacement part.
[0097] A method in accordance with one embodiment of the invention is illustrated in Figure 8. The method may be implemented within the context of the architectures described above, but is not limited to any particular architecture.
[0098] At 801 , an loT device which is out of range of the loT hub periodically collects data (e.g., opening of the refrigerator door, food items used, etc). At 802 the loT device periodically or continually checks for connectivity with a mobile device (e.g., using standard local wireless techniques for establishing a connection such as those specified by the BTLE standard). If the connection to the mobile device is established, determined at 802, then at 803, the collected data is transferred to the mobile device at 803. At 804, the mobile device transfers the data to the loT hub, an external service and/or a user. As mentioned, the mobile device may transmit the data immediately if it is already connected (e.g., via a WiFi link).
[0099] In addition to collecting data from loT devices, in one embodiment, the techniques described herein may be used to update or otherwise provide data to loT devices. One example is shown in Figure 9A, which shows an loT hub 1 10 with program code updates 901 that need to be installed on an loT device 601 (or a group of such loT devices). The program code updates may include system updates, patches, configuration data and any other data needed for the loT device to operate as desired by the user. In one embodiment, the user may specify configuration options for the loT device 601 via a mobile device or computer which are then stored on the loT hub 1 10 and provided to the loT device using the techniques described herein. Specifically, in one embodiment, the intermediary connection logic/application 721 on the loT hub 1 10 communicates with the intermediary connection logic/application 71 1 on the mobile device 61 1 to store the program code updates within a temporary storage 615. When the mobile device 61 1 enters the range of the loT device 601 , the intermediary connection logic/application 71 1 on the mobile device 61 1 connects with the
intermediary/connection logic/application 701 on the loT device 601 to provide the program code updates to the device. In one embodiment, the loT device 601 may then enter into an automated update process to install the new program code updates and/or data.
[00100] A method for updating an loT device is shown in Figure 9B. The method may be implemented within the context of the system architectures described above, but is not limited to any particular system architectures.
[00101 ] At 900 new program code or data updates are made available on the loT hub and/or an external service (e.g., coupled to the mobile device over the Internet). At 901 , the mobile device receives and stores the program code or data updates on behalf of the loT device. The loT device and/or mobile device periodically check to determine whether a connection has been established at 902. If a connection is established, determined at 903, then at 904 the updates are transferred to the loT device and installed.
EMBODIMENTS FOR I MPROVED SECURITY
[00102] In one embodiment, the low power microcontroller 200 of each loT device 101 and the low power logic/microcontroller 301 of the loT hub 1 10 include a secure key store for storing encryption keys used by the embodiments described below (see, e.g., Figures 10-15 and associated text). Alternatively, the keys may be secured in a subscriber identify module (SIM) as discussed below.
[00103] Figure 10 illustrates a high level architecture which uses public key infrastructure (PKI) techniques and/or symmetric key exchange/encryption techniques to encrypt communications between the loT Service 120, the loT hub 1 10 and the loT devices 101 -102.
[00104] Embodiments which use public/private key pairs will first be described, followed by embodiments which use symmetric key exchange/encryption techniques. In particular, in an embodiment which uses PKI, a unique public/private key pair is associated with each loT device 101 -102, each loT hub 1 10 and the loT service 120. In one embodiment, when a new loT hub 1 10 is set up, its public key is provided to the loT service 120 and when a new loT device 101 is set up, it's public key is provided to both the loT hub 1 10 and the loT service 120. Various techniques for securely exchanging the public keys between devices are described below. In one embodiment, all public keys are signed by a master key known to all of the receiving devices (i.e., a form of certificate) so that any receiving device can verify the validity of the public keys by validating the signatures. Thus, these certificates would be exchanged rather than merely exchanging the raw public keys.
[00105] As illustrated, in one embodiment, each loT device 101 , 102 includes a secure key storage 1001 , 1003, respectively, for security storing each device's private key. Security logic 1002, 1304 then utilizes the securely stored private keys to perform the encryption/decryption operations described herein. Similarly, the loT hub 1 10 includes a secure storage 101 1 for storing the loT hub private key and the public keys of the loT devices 101 -102 and the loT service 120; as well as security logic 1012 for using the keys to perform encryption/decryption operations. Finally, the loT service 120 may include a secure storage 1021 for security storing its own private key, the public keys of various loT devices and loT hubs, and a security logic 1013 for using the keys to encrypt/decrypt communication with loT hubs and devices. In one embodiment, when the loT hub 1 10 receives a public key certificate from an loT device it can verify it (e.g., by validating the signature using the master key as described above), and then extract the public key from within it and store that public key in it's secure key store 101 1 .
[00106] By way of example, in one embodiment, when the loT service 120 needs to transmit a command or data to an loT device 101 (e.g., a command to unlock a door, a request to read a sensor, data to be processed/displayed by the loT device, etc) the security logic 1013 encrypts the data/command using the public key of the loT device 101 to generate an encrypted loT device packet. In one embodiment, it then encrypts the loT device packet using the public key of the loT hub 1 10 to generate an loT hub packet and transmits the loT hub packet to the loT hub 1 10. In one embodiment, the service 120 signs the encrypted message with it's private key or the master key mentioned above so that the device 101 can verify it is receiving an unaltered message from a trusted source. The device 101 may then validate the signature using the public key corresponding to the private key and/or the master key. As mentioned above, symmetric key exchange/encryption techniques may be used instead of public/private key encryption. In these embodiments, rather than privately storing one key and providing a corresponding public key to other devices, the devices may each be provided with a copy of the same symmetric key to be used for encryption and to validate signatures. One example of a symmetric key algorithm is the Advanced Encryption Standard (AES), although the underlying principles of the invention are not limited to any type of specific symmetric keys.
[00107] Using a symmetric key implementation, each device 101 enters into a secure key exchange protocol to exchange a symmetric key with the loT hub 1 10. A secure key provisioning protocol such as the Dynamic Symmetric Key Provisioning Protocol (DSKPP) may be used to exchange the keys over a secure communication channel (see, e.g., Request for Comments (RFC) 6063). However, the underlying principles of the invention are not limited to any particular key provisioning protocol.
[00108] Once the symmetric keys have been exchanged, they may be used by each device 101 and the loT hub 1 10 to encrypt communications. Similarly, the loT hub 1 10 and loT service 120 may perform a secure symmetric key exchange and then use the exchanged symmetric keys to encrypt communications. In one embodiment a new symmetric key is exchanged periodically between the devices 101 and the hub 1 10 and between the hub 1 10 and the loT service 120. In one embodiment, a new symmetric key is exchanged with each new communication session between the devices 101 , the hub 1 10, and the service 120 (e.g., a new key is generated and securely exchanged for each communication session). In one embodiment, if the security module 1012 in the loT hub is trusted, the service 120 could negotiate a session key with the hub security module 1312 and then the security module 1012 would negotiate a session key with each device 120. Messages from the service 120 would then be decrypted and verified in the hub security module 1012 before being re-encrypted for transmission to the device 101 .
[00109] In one embodiment, to prevent a compromise on the hub security module 1012 a one-time (permanent) installation key may be negotiated between the device 101 and service 120 at installation time. When sending a message to a device 101 the service 120 could first encrypt/MAC with this device installation key, then encrypt/MAC that with the hub's session key. The hub 1 10 would then verify and extract the encrypted device blob and send that to the device.
[00110] In one embodiment of the invention, a counter mechanism is implemented to prevent replay attacks. For example, each successive communication from the device 101 to the hub 1 10 (or vice versa) may be assigned a continually increasing counter value. Both the hub 1 10 and device 101 will track this value and verify that the value is correct in each successive communication between the devices. The same techniques may be implemented between the hub 1 10 and the service 120. Using a counter in this manner would make it more difficult to spoof the communication between each of the devices (because the counter value would be incorrect). However, even without this a shared installation key between the service and device would prevent network (hub) wide attacks to all devices.
[00111 ] In one embodiment, when using public/private key encryption, the loT hub 1 10 uses its private key to decrypt the loT hub packet and generate the encrypted loT device packet, which it transmits to the associated loT device 101 . The loT device 101 then uses its private key to decrypt the loT device packet to generate the
command/data originated from the loT service 120. It may then process the data and/or execute the command. Using symmetric encryption, each device would encrypt and decrypt with the shared symmetric key. If either case, each transmitting device may also sign the message with it's private key so that the receiving device can verify it's authenticity.
[00112] A different set of keys may be used to encrypt communication from the loT device 101 to the loT hub 1 10 and to the loT service 120. For example, using a public/private key arrangement, in one embodiment, the security logic 1002 on the loT device 101 uses the public key of the loT hub 1 10 to encrypt data packets sent to the loT hub 1 10. The security logic 1012 on the loT hub 1 10 may then decrypt the data packets using the loT hub's private key. Similarly, the security logic 1002 on the loT device 101 and/or the security logic 1012 on the loT hub 1 10 may encrypt data packets sent to the loT service 120 using the public key of the loT service 120 (which may then be decrypted by the security logic 1013 on the loT service 120 using the service's private key). Using symmetric keys, the device 101 and hub 1 10 may share a symmetric key while the hub and service 120 may share a different symmetric key.
[00113] While certain specific details are set forth above in the description above, it should be noted that the underlying principles of the invention may be implemented using various different encryption techniques. For example, while some embodiments discussed above use asymmetric public/private key pairs, an alternate embodiment may use symmetric keys securely exchanged between the various loT devices 101 -102, loT hubs 1 10, and the loT service 120. Moreover, in some embodiments, the
data/command itself is not encrypted, but a key is used to generate a signature over the data/command (or other data structure). The recipient may then use its key to validate the signature.
[00114] As illustrated in Figure 11 , in one embodiment, the secure key storage on each loT device 101 is implemented using a programmable subscriber identity module (SIM) 1 101 . In this embodiment, the loT device 101 may initially be provided to the end user with an un-programmed SIM card 1 101 seated within a SIM interface 1 100 on the loT device 101 . In order to program the SIM with a set of one or more encryption keys, the user takes the programmable SIM card 1 101 out of the SIM interface 500 and inserts it into a SIM programming interface 1 102 on the loT hub 1 10. Programming logic 1 125 on the loT hub then securely programs the SIM card 1 101 to register/pair the loT device 101 with the loT hub 1 10 and loT service 120. In one embodiment, a public/private key pair may be randomly generated by the programming logic 1 125 and the public key of the pair may then be stored in the loT hub's secure storage device 41 1 while the private key may be stored within the programmable SIM 1 101 . In addition, the programming logic 525 may store the public keys of the loT hub 1 10, the loT service 120, and/or any other loT devices 101 on the SIM card 1401 (to be used by the security logic 1302 on the loT device 101 to encrypt outgoing data). Once the SIM 1 101 is programmed, the new loT device 101 may be provisioned with the loT Service 120 using the SIM as a secure identifier (e.g., using existing techniques for registering a device using a SIM). Following provisioning, both the loT hub 1 10 and the loT service 120 will securely store a copy of the loT device's public key to be used when encrypting communication with the loT device 101 .
[00115] The techniques described above with respect to Figure 11 provide enormous flexibility when providing new loT devices to end users. Rather than requiring a user to directly register each SIM with a particular service provider upon sale/purchase (as is currently done), the SIM may be programmed directly by the end user via the loT hub 1 10 and the results of the programming may be securely communicated to the loT service 120. Consequently, new loT devices 101 may be sold to end users from online or local retailers and later securely provisioned with the loT service 120.
[00116] While the registration and encryption techniques are described above within the specific context of a SIM (Subscriber Identity Module), the underlying principles of the invention are not limited to a "SIM" device. Rather, the underlying principles of the invention may be implemented using any type of device having secure storage for storing a set of encryption keys. Moreover, while the embodiments above include a removable SIM device, in one embodiment, the SIM device is not removable but the loT device itself may be inserted within the programming interface 1 102 of the loT hub 1 10.
[00117] In one embodiment, rather than requiring the user to program the SIM (or other device), the SIM is pre-programmed into the loT device 101 , prior to distribution to the end user. In this embodiment, when the user sets up the loT device 101 , various techniques described herein may be used to securely exchange encryption keys between the loT hub 1 10/loT service 120 and the new loT device 101 .
[00118] For example, as illustrated in Figure 12A each loT device 101 or SIM 401 may be packaged with a barcode or QR code 1501 uniquely identifying the loT device 101 and/or SIM 1001 . In one embodiment, the barcode or QR code 1201 comprises an encoded representation of the public key for the loT device 101 or SIM 1001 .
Alternatively, the barcode or QR code 1201 may be used by the loT hub 1 10 and/or loT service 120 to identify or generate the public key (e.g., used as a pointer to the public key which is already stored in secure storage). The barcode or QR code 601 may be printed on a separate card (as shown in Figure 12A) or may be printed directly on the loT device itself. Regardless of where the barcode is printed, in one embodiment, the loT hub 1 10 is equipped with a barcode reader 206 for reading the barcode and providing the resulting data to the security logic 1012 on the loT hub 1 10 and/or the security logic 1013 on the loT service 120. The security logic 1012 on the loT hub 1 10 may then store the public key for the loT device within its secure key storage 101 1 and the security logic 1013 on the loT service 120 may store the public key within its secure storage 1021 (to be used for subsequent encrypted communication).
[00119] In one embodiment, the data contained in the barcode or QR code 1201 may also be captured via a user device 135 (e.g., such as an iPhone or Android device) with an installed loT app or browser-based applet designed by the loT service provider. Once captured, the barcode data may be securely communicated to the loT service 120 over a secure connection (e.g., such as a secure sockets layer (SSL) connection). The barcode data may also be provided from the client device 135 to the loT hub 1 10 over a secure local connection (e.g., over a local WiFi or Bluetooth LE connection).
[00120] The security logic 1002 on the loT device 101 and the security logic 1012 on the loT hub 1 10 may be implemented using hardware, software, firmware or any combination thereof. For example, in one embodiment, the security logic 1002, 1012 is implemented within the chips used for establishing the local communication channel 130 between the loT device 101 and the loT hub 1 10 (e.g., the Bluetooth LE chip if the local channel 130 is Bluetooth LE). Regardless of the specific location of the security logic 1002, 1012, in one embodiment, the security logic 1002, 1012 is designed to establish a secure execution environment for executing certain types of program code. This may be implemented, for example, by using TrustZone technology (available on some ARM processors) and/or Trusted Execution Technology (designed by Intel). Of course, the underlying principles of the invention are not limited to any particular type of secure execution technology.
[00121 ] In one embodiment, the barcode or QR code 1501 may be used to pair each loT device 101 with the loT hub 1 10. For example, rather than using the standard wireless pairing process currently used to pair Bluetooth LE devices, a pairing code embedded within the barcode or QR code 1501 may be provided to the loT hub 1 10 to pair the loT hub with the corresponding loT device.
[00122] Figure 12B illustrates one embodiment in which the barcode reader 206 on the loT hub 1 10 captures the barcode/QR code 1201 associated with the loT device 101 . As mentioned, the barcode/QR code 1201 may be printed directly on the loT device 101 or may be printed on a separate card provided with the loT device 101 . In either case, the barcode reader 206 reads the pairing code from the barcode/QR code 1201 and provides the pairing code to the local communication module 1280. In one embodiment, the local communication module 1280 is a Bluetooth LE chip and associated software, although the underlying principles of the invention are not limited to any particular protocol standard. Once the pairing code is received, it is stored in a secure storage containing pairing data 1285 and the loT device 101 and loT hub 1 10 are automatically paired. Each time the loT hub is paired with a new loT device in this manner, the pairing data for that pairing is stored within the secure storage 685. In one embodiment, once the local communication module 1280 of the loT hub 1 10 receives the pairing code, it may use the code as a key to encrypt communications over the local wireless channel with the loT device 101 .
[00123] Similarly, on the loT device 101 side, the local communication module 1590 stores pairing data within a local secure storage device 1595 indicating the pairing with the loT hub. The pairing data 1295 may include the pre-programmed pairing code identified in the barcode/QR code 1201 . The pairing data 1295 may also include pairing data received from the local communication module 1280 on the loT hub 1 10 required for establishing a secure local communication channel (e.g., an additional key to encrypt communication with the loT hub 1 10).
[00124] Thus, the barcode/QR code 1201 may be used to perform local pairing in a far more secure manner than current wireless pairing protocols because the pairing code is not transmitted over the air. In addition, in one embodiment, the same barcode/QR code 1201 used for pairing may be used to identify encryption keys to build a secure connection from the loT device 101 to the loT hub 1 10 and from the loT hub 1 10 to the loT service 120.
[00125] A method for programming a SIM card in accordance with one embodiment of the invention is illustrated in Figure 13. The method may be implemented within the system architecture described above, but is not limited to any particular system architecture.
[00126] At 1301 , a user receives a new loT device with a blank SIM card and, at 1602, the user inserts the blank SIM card into an loT hub. At 1303, the user programs the blank SIM card with a set of one or more encryption keys. For example, as mentioned above, in one embodiment, the loT hub may randomly generate a public/private key pair and store the private key on the SIM card and the public key in its local secure storage. In addition, at 1304, at least the public key is transmitted to the loT service so that it may be used to identify the loT device and establish encrypted communication with the loT device. As mentioned above, in one embodiment, a programmable device other than a "SIM" card may be used to perform the same functions as the SIM card in the method shown in Figure 13.
[00127] A method for integrating a new loT device into a network is illustrated in Figure 14. The method may be implemented within the system architecture described above, but is not limited to any particular system architecture.
[00128] At 1401 , a user receives a new loT device to which an encryption key has been pre-assigned. At 1402, the key is securely provided to the loT hub. As mentioned above, in one embodiment, this involves reading a barcode associated with the loT device to identify the public key of a public/private key pair assigned to the device. The barcode may be read directly by the loT hub or captured via a mobile device via an app or bowser. In an alternate embodiment, a secure communication channel such as a Bluetooth LE channel, a near field communication (NFC) channel or a secure WiFi channel may be established between the loT device and the loT hub to exchange the key. Regardless of how the key is transmitted, once received, it is stored in the secure keystore of the loT hub device. As mentioned above, various secure execution technologies may be used on the loT hub to store and protect the key such as Secure Enclaves, Trusted Execution Technology (TXT), and/or Trustzone. In addition, at 803, the key is securely transmitted to the loT service which stores the key in its own secure keystore. It may then use the key to encrypt communication with the loT device. One again, the exchange may be implemented using a certificate/signed key. Within the hub 1 10 it is particularly important to prevent modification/addition/ removal of the stored keys.
[00129] A method for securely communicating commands/data to an loT device using public/private keys is illustrated in Figure 15. The method may be implemented within the system architecture described above, but is not limited to any particular system architecture.
[00130] At 1501 , the loT service encrypts the data/commands using the loT device public key to create an loT device packet. It then encrypts the loT device packet using loT hub's public key to create the loT hub packet (e.g., creating an loT hub wrapper around the loT device packet). At 1502, the loT service transmits the loT hub packet to the loT hub. At 1503, the loT hub decrypts the loT hub packet using the loT hub's private key to generate the loT device packet. At 1504 it then transmits the loT device packet to the loT device which, at 1505, decrypts the loT device packet using the loT device private key to generate the data/commands. At 1506, the loT device processes the data/commands.
[00131 ] In an embodiment which uses symmetric keys, a symmetric key exchange may be negotiated between each of the devices (e.g., each device and the hub and between the hub and the service). Once the key exchange is complete, each transmitting device encrypts and/or signs each transmission using the symmetric key before transmitting data to the receiving device.
APPARATUS AND METHOD FOR ESTABLISHING SECURE COMMUNICATION CHANNELS IN AN INTERNET OF THINGS (loT) SYSTEM
[00132] In one embodiment of the invention, encryption and decryption of data is performed between the loT service 120 and each loT device 101 , regardless of the intermediate devices used to support the communication channel (e.g., such as the user's mobile device 61 1 and/or the loT hub 1 10). One embodiment which
communicates via an loT hub 1 10 is illustrated in Figure 16A and another embodiment which does not require an loT hub is illustrated in Figure 16B.
[00133] Turning first to Figure 16A, the loT service 120 includes an encryption engine 1660 which manages a set of "service session keys" 1650 and each loT device 101 includes an encryption engine 1661 which manages a set of "device session keys" 1651 for encrypting/decrypting communication between the loT device 101 and loT service 120. The encryption engines may rely on different hardware modules when performing the security/encryption techniques described herein including a hardware security module 1630-1631 for (among other things) generating a session public/private key pair and preventing access to the private session key of the pair and a key stream generation module 1640-1641 for generating a key stream using a derived secret. In one embodiment, the service session keys 1650 and the device session keys 1651 comprise related public/private key pairs. For example, in one embodiment, the device session keys 1651 on the loT device 101 include a public key of the loT service 120 and a private key of the loT device 101 . As discussed in detail below, in one embodiment, to establish a secure communication session, the public/private session key pairs, 1650 and 1651 , are used by each encryption engine, 1660 and 1661 , respectively, to generate the same secret which is then used by the SKGMs 1640-1641 to generate a key stream to encrypt and decrypt communication between the loT service 120 and the loT device 101 . Additional details associated with generation and use of the secret in accordance with one embodiment of the invention are provided below.
[00134] In Figure 16A, once the secret has been generated using the keys 1650- 1651 , the client will always send messages to the loT device 101 through the loT service 120, as indicated by Clear transaction 161 1 . "Clear" as used herein is meant to indicate that the underlying message is not encrypted using the encryption techniques described herein. However, as illustrated, in one embodiment, a secure sockets layer (SSL) channel or other secure channel (e.g., an Internet Protocol Security (IPSEC) channel) is established between the client device 61 1 and loT service 120 to protect the communication. The encryption engine 1660 on the loT service 120 then encrypts the message using the generated secret and transmits the encrypted message to the loT hub 1 10 at 1602. Rather than using the secret to encrypt the message directly, in one embodiment, the secret and a counter value are used to generate a key stream, which is used to encrypt each message packet. Details of this embodiment are described below with respect to Figure 17.
[00135] As illustrated, an SSL connection or other secure channel may be established between the loT service 120 and the loT hub 1 10. The loT hub 1 10 (which does not have the ability to decrypt the message in one embodiment) transmits the encrypted message to the loT device at 1603 (e.g., over a Bluetooth Low Energy (BTLE) communication channel). The encryption engine 1661 on the loT device 101 may then decrypt the message using the secret and process the message contents. In an embodiment which uses the secret to generate a key stream, the encryption engine 1661 may generate the key stream using the secret and a counter value and then use the key stream for decryption of the message packet. [00136] The message itself may comprise any form of communication between the loT service 120 and loT device 101 . For example, the message may comprise a command packet instructing the loT device 101 to perform a particular function such as taking a measurement and reporting the result back to the client device 61 1 or may include configuration data to configure the operation of the loT device 101 .
[00137] If a response is required, the encryption engine 1661 on the loT device 101 uses the secret or a derived key stream to encrypt the response and transmits the encrypted response to the loT hub 1 10 at 1604, which forwards the response to the loT service 120 at 1605. The encryption engine 1660 on the loT service 120 then decrypts the response using the secret or a derived key stream and transmits the decrypted response to the client device 61 1 at 1606 (e.g., over the SSL or other secure communication channel).
[00138] Figure 16B illustrates an embodiment which does not require an loT hub. Rather, in this embodiment, communication between the loT device 101 and loT service 120 occurs through the client device 61 1 (e.g., as in the embodiments described above with respect to Figures 6-9B). In this embodiment, to transmit a message to the loT device 101 the client device 61 1 transmits an unencrypted version of the message to the loT service 120 at 161 1 . The encryption engine 1660 encrypts the message using the secret or the derived key stream and transmits the encrypted message back to the client device 61 1 at 1612. The client device 61 1 then forwards the encrypted message to the loT device 101 at 1613, and the encryption engine 1661 decrypts the message using the secret or the derived key stream. The loT device 101 may then process the message as described herein. If a response is required, the encryption engine 1661 encrypts the response using the secret and transmits the encrypted response to the client device 61 1 at 1614, which forwards the encrypted response to the loT service 120 at 1615. The encryption engine 1660 then decrypts the response and transmits the decrypted response to the client device 61 1 at 1616.
[00139] Figure 17 illustrates a key exchange and key stream generation which may initially be performed between the loT service 120 and the loT device 101 . In one embodiment, this key exchange may be performed each time the loT service 120 and loT device 101 establish a new communication session. Alternatively, the key exchange may be performed and the exchanged session keys may be used for a specified period of time (e.g., a day, a week, etc). While no intermediate devices are shown in Figure 17 for simplicity, communication may occur through the loT hub 1 10 and/or the client device 61 1 . [00140] In one embodiment, the encryption engine 1660 of the loT service 120 sends a command to the HSM 1630 (e.g., which may be such as a CloudHSM offered by Amazon®) to generate a session public/private key pair. The HSM 1630 may subsequently prevent access to the private session key of the pair. Similarly, the encryption engine on the loT device 101 may transmit a command to the HSM 1631 (e.g., such as an Atecc508 HSM from Atmel Corporation®) which generates a session public/private key pair and prevents access to the session private key of the pair. Of course, the underlying principles of the invention are not limited to any specific type of encryption engine or manufacturer.
[00141 ] In one embodiment, the loT service 120 transmits its session public key generated using the HSM 1630 to the loT device 101 at 1701 . The loT device uses its HSM 1631 to generate its own session public/private key pair and, at 1702, transmits its public key of the pair to the loT service 120. In one embodiment, the encryption engines 1660-1661 use an Elliptic curve Diffie-Hellman (ECDH) protocol, which is an anonymous key agreement that allows two parties with an elliptic curve public-private key pair, to establish a shared secret. In one embodiment, using these techniques, at 1703, the encryption engine 1660 of the loT service 120 generates the secret using the loT device session public key and its own session private key. Similarly, at 1704, the encryption engine 1661 of the loT device 101 independently generates the same secret using the loT service 120 session public key and its own session private key. More specifically, in one embodiment, the encryption engine 1660 on the loT service 120 generates the secret according to the formula secret = loT device session pub key * loT service session private key, where '*' means that the loT device session public key is point-multiplied by the loT service session private key. The encryption engine 1661 on the loT device 101 generates the secret according to the formula secret = loT service session pub key * loT device session private key, where the loT service session public key is point multiplied by the loT device session private key. In the end, the loT service 120 and loT device 101 have both generated the same secret to be used to encrypt communication as described below. In one embodiment, the encryption engines 1660- 1661 rely on a hardware module such as the KSGMs 1640-1641 respectively to perform the above operations for generating the secret.
[00142] Once the secret has been determined, it may be used by the encryption engines 1660 and 1661 to encrypt and decrypt data directly. Alternatively, in one embodiment, the encryption engines 1660-1661 send commands to the KSGMs 1640- 1641 to generate a new key stream using the secret to encrypt/decrypt each data packet (i.e., a new key stream data structure is generated for each packet). In particular, one embodiment of the key stream generation module 1640-1641
implements a Galois/Counter Mode (GCM) in which a counter value is incremented for each data packet and is used in combination with the secret to generate the key stream. Thus, to transmit a data packet to the loT service 120, the encryption engine 1661 of the loT device 101 uses the secret and the current counter value to cause the KSGMs 1640-1641 to generate a new key stream and increment the counter value for generating the next key stream. The newly-generated key stream is then used to encrypt the data packet prior to transmission to the loT service 120. In one
embodiment, the key stream is XORed with the data to generate the encrypted data packet. In one embodiment, the loT device 101 transmits the counter value with the encrypted data packet to the loT service 120. The encryption engine 1660 on the loT service then communicates with the KSGM 1640 which uses the received counter value and the secret to generate the key stream (which should be the same key stream because the same secret and counter value are used) and uses the generated key stream to decrypt the data packet.
[00143] In one embodiment, data packets transmitted from the loT service 120 to the loT device 101 are encrypted in the same manner. Specifically, a counter is
incremented for each data packet and used along with the secret to generate a new key stream. The key stream is then used to encrypt the data (e.g., performing an XOR of the data and the key stream) and the encrypted data packet is transmitted with the counter value to the loT device 101 . The encryption engine 1661 on the loT device 101 then communicates with the KSGM 1641 which uses the counter value and the secret to generate the same key stream which is used to decrypt the data packet. Thus, in this embodiment, the encryption engines 1660-1661 use their own counter values to generate a key stream to encrypt data and use the counter values received with the encrypted data packets to generate a key stream to decrypt the data.
[00144] In one embodiment, each encryption engine 1660-1661 keeps track of the last counter value it received from the other and includes sequencing logic to detect whether a counter value is received out of sequence or if the same counter value is received more than once. If a counter value is received out of sequence, or if the same counter value is received more than once, this may indicate that a replay attack is being attempted. In response, the encryption engines 1660-1661 may disconnect from the communication channel and/or may generate a security alert. [00145] Figure 18 illustrates an exemplary encrypted data packet employed in one embodiment of the invention comprising a 4-byte counter value 1800, a variable-sized encrypted data field 1801 , and a 6-byte tag 1802. In one embodiment, the tag 1802 comprises a checksum value to validate the decrypted data (once it has been decrypted).
[00146] As mentioned, in one embodiment, the session public/private key pairs 1650- 1651 exchanged between the loT service 120 and loT device 101 may be generated periodically and/or in response to the initiation of each new communication session.
[00147] One embodiment of the invention implements additional techniques for authenticating sessions between the loT service 120 and loT device 101 . In particular, in one embodiment, hierarchy of public/private key pairs is used including a master key pair, a set of factory key pairs, and a set of loT service key pairs, and a set of loT device key pairs. In one embodiment, the master key pair comprises a root of trust for all of the other key pairs and is maintained in a single, highly secure location (e.g., under the control of the organization implementing the loT systems described herein). The master private key may be used to generate signatures over (and thereby authenticate) various other key pairs such as the factory key pairs. The signatures may then be verified using the master public key. In one embodiment, each factory which manufactures loT devices is assigned its own factory key pair which may then be used to authenticate loT service keys and loT device keys. For example, in one embodiment, a factory private key is used to generate a signature over loT service public keys and loT device public keys. These signature may then be verified using the corresponding factory public key. Note that these loT service/device public keys are not the same as the "session" public/private keys described above with respect to Figures 16A-B. The session public/private keys described above are temporary (i.e., generated for a service/device session) while the loT service/device key pairs are permanent (i.e., generated at the factory).
[00148] With the foregoing relationships between master keys, factory keys, service/device keys in mind, one embodiment of the invention performs the following operations to provide additional layers of authentication and security between the loT service 120 and loT device 101 :
A. In one embodiment, the loT service 120 initially generates a message containing the following:
1 . The loT service's unique ID:
• The loT service's serial number; • a Timestamp;
• The ID of the factory key used to sign this unique ID;
• a Class of the unique ID (i.e., a service);
• loT service's public key
• The signature over the unique ID.
2. The Factory Certificate including:
• A timestamp
• The ID of the master key used to sign the certificate
• The factory public key
• The signature of the Factory Certificate
3. loT service session public key (as described above with respect to Figures 16A-B)
4. loT service session public key signature (e.g., signed with the loT service's private key)
B. In one embodiment, the message is sent to the loT device on the negotiation channel (described below). The loT device parses the message and:
1 . Verifies the signature of the factory certificate (only if present in the message payload)
2. Verifies the signature of the unique ID using the key identified by the unique ID
3. Verifies the loT service session public key signature using the loT service's public key from the unique ID
4. Saves the loT service's public key as well as the loT service's session public key
5. Generates the loT device session key pair
C. The loT device then generates a message containing the following:
1 . loT device's unique ID
• loT device serial number
• Timestamp
• ID of factory key used to sign this unique ID
• Class of unique ID (i.e., loT device)
• loT device's public key • Signature of unique ID
loT device's session public key
Signature of (loT device session public key + loT service session public key) signed with loT device's key
D. This message is sent back to the loT service. The loT service parses the message and:
1 . Verifies the signature of the unique ID using the factory public key
2. Verifies the signature of the session public keys using the loT
device's public key
3. Saves the loT device's session public key
E. The loT service then generates a message containing a signature of (loT device session public key + loT service session public key) signed with the loT service's key.
F. The loT device parses the message and:
1 . Verifies the signature of the session public keys using the loT
service's public key
2. Generates the key stream from the loT device session private key and the loT service's session public key
3. The loT device then sends a "messaging available" message.
G. The loT service then does the following:
1 . Generates the key stream from the loT service session private key and the loT device's session public key
2. Creates a new message on the messaging channel which contains the following:
• Generates and stores a random 2 byte value
• Set attribute message with the boomerang attribute Id
(discussed below) and the random value
H. The loT device receives the message and:
1 . Attempts to decrypt the message
2. Emits an Update with the same value on the indicated attribute Id I. The loT service recognizes the message payload contains a boomerang attribute update and:
1 . Sets its paired state to true
2. Sends a pairing complete message on the negotiator channel
J. loT device receives the message and sets his paired state to true
[00149] While the above techniques are described with respect to an "loT service" and an "loT device," the underlying principles of the invention may be implemented to establish a secure communication channel between any two devices including user client devices, servers, and Internet services.
[00150] The above techniques are highly secure because the private keys are never shared over the air (in contrast to current Bluetooth pairing techniques in which a secret is transmitted from one party to the other). An attacker listening to the entire conversation will only have the public keys, which are insufficient to generate the shared secret. These techniques also prevent a man-in-the-middle attack by exchanging signed public keys. In addition, because GCM and separate counters are used on each device, any kind of "replay attack" (where a man in the middle captures the data and sends it again) is prevented. Some embodiments also prevent replay attacks by using asymmetrical counters.
TECHNIQUES FOR EXCHANGING DATA AND COMMANDS W ITHOUT FORMALLY PAIRING DEVICES
[00151 ] GATT is an acronym for the Generic Attribute Profile, and it defines the way that two Bluetooth Low Energy (BTLE) devices transfer data back and forth. It makes use of a generic data protocol called the Attribute Protocol (ATT), which is used to store Services, Characteristics and related data in a simple lookup table using 16-bit
Characteristic IDs for each entry in the table. Note that while the "characteristics" are sometimes referred to as "attributes."
[00152] On Bluetooth devices, the most commonly used characteristic is the devices "name" (having characteristic ID 10752 (0x2A00)). For example, a Bluetooth device may identify other Bluetooth devices within its vicinity by reading the "Name" characteristic published by those other Bluetooth devices using GATT. Thus, Bluetooth device have the inherent ability to exchange data without formally pairing/bonding the devices (note that "paring" and "bonding" are sometimes used interchangeably; the remainder of this discussion will use the term "pairing").
[00153] One embodiment of the invention takes advantage of this capability to communicate with BTLE-enabled loT devices without formally pairing with these devices. Pairing with each individual loT device would extremely inefficient because of the amount of time required to pair with each device and because only one paired connection may be established at a time.
[00154] Figure 19 illustrates one particular embodiment in which a Bluetooth (BT) device 1910 establishes a network socket abstraction with a BT communication module 1901 of an loT device 101 without formally establishing a paired BT connection. The BT device 1910 may be included in an loT hub 1 10 and/or a client device 61 1 such as shown in Figure 16A. As illustrated, the BT communication module 1901 maintains a data structure containing a list of characteristic IDs, names associated with those characteristic IDs and values for those characteristic IDs. The value for each characteristic may be stored within a 20-byte buffer identified by the characteristic ID in accordance with the current BT standard. However, the underlying principles of the invention are not limited to any particular buffer size.
[00155] In the example in Figure 19, the "Name" characteristic is a BT-defined characteristic which is assigned a specific value of "loT Device 14." One embodiment of the invention specifies a first set of additional characteristics to be used for negotiating a secure communication channel with the BT device 1910 and a second set of additional characteristics to be used for encrypted communication with the BT device 1910. In particular, a "negotiation write" characteristic, identified by characteristic ID <65532> in the illustrated example, may be used to transmit outgoing negotiation messages and the "negotiation read" characteristic, identified by characteristic ID <65533> may be used to receive incoming negotiation messages. The "negotiation messages" may include messages used by the BT device 1910 and the BT communication module 1901 to establish a secure communication channel as described herein. By way of example, in Figure 17, the loT device 101 may receive the loT service session public key 1701 via the "negotiation read" characteristic <65533>. The key 1701 may be transmitted from the loT service 120 to a BTLE-enabled loT hub 1 10 or client device 61 1 which may then use GATT to write the key 1701 to the negotiation read value buffer identified by characteristic ID <65533>. loT device application logic 1902 may then read the key 1701 from the value buffer identified by characteristic ID <65533> and process it as described above (e.g., using it to generate a secret and using the secret to generate a key stream, etc).
[00156] If the key 1701 is greater than 20 bytes (the maximum buffer size in some current implementations), then it may be written in 20-byte portions. For example, the first 20 bytes may be written by the BT communication module 1903 to characteristic ID <65533> and read by the loT device application logic 1902, which may then write an acknowledgement message to the negotiation write value buffer identified by characteristic ID <65532>. Using GATT, the BT communication module 1903 may read this acknowledgement from characteristic ID <65532> and responsively write the next 20 bytes of the key 1701 to the negotiation read value buffer identified by characteristic ID <65533>. In this manner, a network socket abstraction defined by characteristic IDs <65532> and <65533> is established for exchanging negotiation messages used to establish a secure communication channel.
[00157] In one embodiment, once the secure communication channel is established, a second network socket abstraction is established using characteristic ID <65534> (for transmitting encrypted data packets from loT device 101 ) and characteristic ID <65533> (for receiving encrypted data packets by loT device). That is, when BT communication module 1903 has an encrypted data packet to transmit (e.g., such as encrypted message 1603 in Figure 16A), it starts writing the encrypted data packet, 20 bytes at a time, using the message read value buffer identified by characteristic ID <65533>. The loT device application logic 1902 will then read the encrypted data packet, 20 bytes at a time, from the read value buffer, sending acknowledgement messages to the BT communication module 1903 as needed via the write value buffer identified by characteristic ID <65532>.
[00158] In one embodiment, the commands of GET, SET, and UPDATE described below are used to exchange data and commands between the two BT communication modules 1901 and 1903. For example, the BT communication module 1903 may send a packet identifying characteristic ID <65533> and containing the SET command to write into the value field/buffer identified by characteristic ID <65533> which may then be read by the loT device application logic 1902. To retrieve data from the loT device 101 , the BT communication module 1903 may transmit a GET command directed to the value field/buffer identified by characteristic ID <65534>. In response to the GET command, the BT communication module 1901 may transmit an UPDATE packet to the BT communication module 1903 containing the data from the value field/buffer identified by characteristic ID <65534>. In addition, UPDATE packets may be transmitted automatically, in response to changes in a particular attribute on the loT device 101 . For example, if the loT device is associated with a lighting system and the user turns on the lights, then an UPDATE packet may be sent to reflect the change to the on/off attribute associated with the lighting application.
[00159] Figure 20 illustrates exemplary packet formats used for GET, SET, and UPDATE in accordance with one embodiment of the invention. In one embodiment, these packets are transmitted over the message write <65534> and message read <65533> channels following negotiation. In the GET packet 2001 , a first 1 -byte field includes a value (0X10) which identifies the packet as a GET packet. A second 1 -byte field includes a request ID, which uniquely identifies the current GET command (i.e., identifies the current transaction with which the GET command is associated). For example, each instance of a GET command transmitted from a service or device may be assigned a different request ID. This may be done, for example, by incrementing a counter and using the counter value as the request ID. However, the underlying principles of the invention are not limited to any particular manner for setting the request ID.
[00160] A 2-byte attribute ID identifies the application-specific attribute to which the packet is directed. For example, if the GET command is being sent to loT device 101 illustrated in Figure 19, the attribute ID may be used to identify the particular application-specific value being requested. Returning to the above example, the GET command may be directed to an application-specific attribute ID such as power status of a lighting system, which comprises a value identifying whether the lights are powered on or off (e.g., 1 = on, 0 = off). If the loT device 101 is a security apparatus associated with a door, then the value field may identify the current status of the door (e.g., 1 = opened, 0 = closed). In response to the GET command, a response may be
transmitting containing the current value identified by the attribute ID.
[00161 ] The SET packet 2002 and UPDATE packet 2003 illustrated in Figure 20 also include a first 1 -byte field identifying the type of packet (i.e., SET and UPDATE), a second 1 -byte field containing a request ID, and a 2-byte attribute ID field identifying an application-defined attribute. In addition, the SET packet includes a 2-byte length value identifying the length of data contained in an n-byte value data field. The value data field may include a command to be executed on the loT device and/or configuration data to configure the operation of the loT device in some manner (e.g., to set a desired parameter, to power down the loT device, etc). For example, if the loT device 101 controls the speed of a fan, the value field may reflect the current fan speed. [00162] The UPDATE packet 2003 may be transmitted to provide an update of the results of the SET command. The UPDATE packet 2003 includes a 2-byte length value field to identify the length of the n-byte value data field which may include data related to the results of the SET command. In addition, a 1 -byte update state field may identify the current state of the variable being updated. For example, if the SET command attempted to turn off a light controlled by the loT device, the update state field may indicate whether the light was successfully turned off.
[00163] Figure 21 illustrates an exemplary sequence of transactions between the loT service 120 and an loT device 101 involving the SET and UPDATE commands.
Intermediary devices such as the loT hub and the user's mobile device are not shown to avoid obscuring the underlying principles of the invention. At 2101 , the SET command 2101 is transmitted form the loT service to the loT device 101 and received by the BT communication module 1901 which responsively updates the GATT value buffer identified by the characteristic ID at 2102. The SET command is read from the value buffer by the low power microcontroller (MCU) 200 at 2103 (or by program code being executed on the low power MCU such as loT device application logic 1902 shown in Figure 19). At 2104, the MCU 200 or program code performs an operation in response to the SET command. For example, the SET command may include an attribute ID specifying a new configuration parameter such as a new temperature or may include a state value such as on/off (to cause the loT device to enter into an "on" or a low power state). Thus, at 2104, the new value is set in the loT device and an UPDATE command is returned at 2105 and the actual value is updated in a GATT value field at 2106. In some cases, the actual value will be equal to the desired value. In other cases, the updated value may be different (i.e., because it may take time for the loT device 101 to update certain types of values). Finally, at 2107, the UPDATE command is transmitted back to the loT service 120 containing the actual value from the GATT value field.
[00164] Figure 22 illustrates a method for implementing a secure communication channel between an loT service and an loT device in accordance with one embodiment of the invention. The method may be implemented within the context of the network architectures described above but is not limited to any specific architecture.
[00165] At 2201 , the loT service creates an encrypted channel to communicate with the loT hub using elliptic curve digital signature algorithm (ECDSA) certificates. At 2202, the loT service encrypts data/commands in loT device packets using the a session secret to create an encrypted device packet. As mentioned above, the session secret may be independently generated by the loT device and the loT service. At 2203, the loT service transmits the encrypted device packet to the loT hub over the encrypted channel. At 2204, without decrypting, the loT hub passes the encrypted devic packet to the loT device. At 22-5, the loT device uses the session secret to decrypt the encrypted device packet. As mentioned, in one embodiment this may be accomplished by using the secret and a counter value (provided with the encrypted device packet) to generate a key stream and then using the key stream to decrypt the packet. At 2206, the loT device then extracts and processes the data and/or commands contained within the device packet.
[00166] Thus, using the above techniques, bi-directional, secure network socket abstractions may be established between two BT-enabled devices without formally pairing the BT devices using standard pairing techniques. While these techniques are described above with respect to an loT device 101 communicating with an loT service 120, the underlying principles of the invention may be implemented to negotiate and establish a secure communication channel between any two BT-enabled devices.
[00167] Figures 23A-C illustrate a detailed method for pairing devices in accordance with one embodiment of the invention. The method may be implemented within the context of the system architectures described above, but is not limited to any specific system architectures.
[00168] At 2301 , the loT Service creates a packet containing serial number and public key of the loT Service. At 2302, the loT Service signs the packet using the factory private key. At 2303, the loT Service sends the packet over an encrypted channel to the loT hub and at 2304 the loT hub forwards the packet to loT device over an unencrypted channel. At 2305, the loT device verifies the signature of packet and, at 2306, the loT device generates a packet containing the serial number and public key of the loT Device. At 2307, the loT device signs the packet using the factory private key and at 2308, the loT device sends the packet over the unencrypted channel to the loT hub.
[00169] At 2309, the loT hub forwards the packet to the loT service over an encrypted channel and at 2310, the loT Service verifies the signature of the packet. At 231 1 , the loT Service generates a session key pair, and at 2312 the loT Service generates a packet containing the session public key. The loT Service then signs the packet with loT Service private key at 2313 and, at 2314, the loT Service sends the packet to the loT hub over the encrypted channel.
[00170] Turning to Figure 23B, the loT hub forwards the packet to the loT device over the unencrypted channel at 2315 and, at 2316, the loT device verifies the signature of packet. At 2317 the loT device generates session key pair (e.g., using the
techniques described above), and, at 2318, an loT device packet is generated containing the loT device session public key. At 2319, the loT device signs the loT device packet with loT device private key. At 2320, the loT device sends the packet to the loT hub over the unencrypted channel and, at 2321 , the loT hub forwards the packet to the loT service over an encrypted channel.
[00171 ] At 2322, the loT service verifies the signature of the packet (e.g., using the loT device public key) and, at 2323, the loT service uses the loT service private key and the loT device public key to generate the session secret (as described in detail above). At 2324, the loT device uses the loT device private key and loT service public key to generate the session secret (again, as described above) and, at 2325, the loT device generates a random number and encrypts it using the session secret. At 2326, the loT service sends the encrypted packet to loT hub over the encrypted channel. At 2327, the loT hub forwards the encrypted packet to the loT device over the unencrypted channel. At 2328, the loT device decrypts the packet using the session secret.
[00172] Turning to Figure 23C, the loT device re-encrypts the packet using the session secret at 2329 and, at 2330, the loT device sends the encrypted packet to the loT hub over the unencrypted channel. At 2331 , the loT hub forwards the encrypted packet to the loT service over the encrypted channel. The loT service decrypts the packet using the session secret at 2332. At 2333 the loT service verifies that the random number matches the random number it sent. The loT service then sends a packet indicating that pairing is complete at 2334 and all subsequent messages are encrypted using the session secret at 2335.
APPARATUS AND METHOD FOR MODIFYING PACKET INTERVAL TIMING TO IDENTIFY A DATA TRANSFER CONDITION
[00173] Bluetooth Low Energy (BTLE) devices send advertising packets separated by an "advertising interval" to establish connections between devices. A BTLE peripheral device broadcasts advertising packets to every device around it using the advertising interval. A receiving BTLE device can then act on this information or connect to receive more information.
[00174] The 2.4GHz spectrum for BTLE extends from 2402MHz to 2480MHz and uses 40 1 MHz wide channels, numbered 0 to 39. Each channel is separated by 2MHz. Channels 37, 38, and 39 are used only for sending advertisement packets. The rest are used for data exchange during a connection. During a BTLE advertisement, a BTLE peripheral device transmits packets on the 3 advertising channels one after the other. A central device scanning for devices or beacons will listen to those channels for the advertising packets, which helps it discover devices nearby. Channels 37, 38 and 39 are intentionally spread across the 2.4GHz spectrum (i.e., channels 37 and 39 are the first and last channels in the band and channel 38 is in the middle). If any single advertising channel is blocked, the other channels are likely to be free since they are separated by several MHz of bandwidth.
[00175] When an loT device has data to be transmitted, it would normally include a flag as part of its advertisement packets to indicate that data is ready to be sent. In one embodiment of the invention, rather than using this flag, an loT device adjusts the advertising interval to indicate that it has pending data. For example, if T is the time between advertisement packets when no data is pending, a different advertising interval such as 0.75T, 0.5T, or 1 .25T may be selected to indicate that data is pending. In one embodiment, the two different intervals are programmable based on the specific requirements of the application and to make it harder to determine which interval means which state.
[00176] Figure 24 illustrates one embodiment of an loT device 101 in which the BTLE communication interface 2410 includes advertising interval selection logic 241 1 which adjusts the advertising interval when data is ready to be transmitted. In addition, the BTLE communication interface 2420 on the loT hub 1 10 includes advertising interval detection logic 2421 to detect the change in the advertising interval, provide an acknowledgement, and receive the data.
[00177] In particular, in the illustrated embodiment, an application 2401 on the loT device 101 indicates that it has data to be sent. In response, the advertising interval selection logic 241 1 modifies the advertising interval to notify the loT hub 1 10 that data is to be transmitted (e.g., changing the interval to .75T or some other value). When the advertising interval detection logic 2421 detects the change, the BTLE communication interface 2420 connects to the BTLE communication interface 2410 of the loT device 101 , indicating that it is ready to receive the data. The BTLE communication interface 2410 of the loT device 101 then transmits the data to the BTLE communication interface 2420 of the loT hub. The loT hub may then pass the data through to the loT service 120 and/or to the user's client device (not shown). After the data has been transmitted, the advertising interval selection logic 241 1 may then revert back to the normal advertising interval (e.g., AI=T).
[00178] In one embodiment of the invention, a secure communication channel is established between the loT device 101 and the loT service 120 using one or more of the security/encryption techniques described above (see, e.g., Figures 16A-23C and associated text). For example, in one embodiment, the loT service 120 performs a key exchange with the loT device 101 as described above to encrypt all communication between the loT device 101 and the loT service 120.
[00179] A method in accordance with one embodiment of the invention is illustrated in Figure 25. The method may be implemented within the context of the system architectures described above, but is not limited to any particular system architectures.
[00180] At 2500, the loT device uses the standard advertising interval when generating advertising packets (e.g., separated by time T). The loT device maintains the standard advertising interval at 2502 until it has data to send, determined at 2501 . Then, at 2503, the loT device switches the advertising interval to indicate that it has data to transmit. At 2504, the loT hub or other network device establishes a connection with the loT device, thereby allowing the loT device to transmit its data. Finally, at 2505, the loT device transmits its pending data to the loT hub.
[00181 ] It should be noted that while the advertising interval techniques are described herein within the context of the BTLE protocol, the underlying principles of the invention are not limited to BTLE. In fact, the underlying principles of the invention may be implemented on any system which selects an advertising interval for establishing wireless communication between devices.
[00182] In addition, while a dedicated loT hub 1 10 is illustrated in many embodiments above, a dedicated loT hub hardware platform is not required for complying with the underlying principles of the invention. For example, the various loT hubs described above may be implemented as software executed within various other networking devices such as iPhones® and Android® devices. In fact, the loT hubs discussed above may be implemented on any device capable of communicating with loT devices (e.g., using BTLE or other local wireless protocol) and establishing a connection over the Internet (e.g., to an loT service using a WiFi or cellular data connection).
SYSTEM AND METHOD FOR REDUCING WIRELESS TRAFFIC WHEN CONNECTING AN loT HUB TO AN loT DEVICE
[00183] When multiple loT hubs are configured in a particular location, a single loT device may have the ability to connect with each loT hub within range. As mentioned, an loT device may use an advertising channel to notify any loT hubs within range that it is "connectable" so that an loT hub may connect to it to transmit commands and/or data. When multiple loT hubs are within range of an loT device, the loT service may attempt to transmit commands/data addressed to the loT device through each of these loT hubs, thereby wasting wireless bandwidth and reducing performance (e.g., due to interference resulting from the multiple transmissions).
[00184] To address this issue, one embodiment of the invention implements techniques to ensure that once a particular loT hub has successfully connected to the loT device, the other loT hubs will be notified to stop attempting to transmit the commands/data. This embodiment will be described with respect to Figures 26A-C which shows an exemplary set of loT hubs 1 10-1 12 all of which are within range of an loT device 101 . As a result, the secure wireless communication module 2610 of the loT device 101 is capable of seeing and connecting to the secure wireless communication modules 2650-2652 of each of the loT hubs 1 10-1 12. In one embodiment, the secure wireless communication modules comprise the secure BTLE modules described above. However, the underlying principles of the invention are not limited to any particular wireless standard.
[00185] As illustrated in Figure 26A, in one embodiment, the secure wireless communication module 2610 of the loT device 101 includes advertising control logic 2610 to periodically transmit an advertising beacon to nearby wireless communication devices indicating that it is "connectable" (i.e., may be connected to by any devices within range). Any loT hubs 1 10-1 12 which receive the advertising beacon are then aware of the loT device 101 and the secure wireless communication modules 2650- 2652 may connect to the secure wireless communication module 2610 of the loT device 101 when commands/data have been addressed to the loT device 101 by the loT service.
[00186] As illustrated in Figure 26B, in one embodiment, when the loT service has data/commands for the loT device 101 it may transmit the data/commands to all of the loT hubs 1 10-1 12 within the particular location (e.g., all loT hubs associated with the user's account and/or within range of the loT device 101 ). As illustrated, each of the loT hubs 1 10-1 12 may then attempt to connect with the loT device 101 to provide the commands/data.
[00187] As illustrated in Figure 26C, in one embodiment, only a single loT hub 1 1 1 will successfully connect to the loT device 101 and provide the commands/data for processing by the loT device 101 . With certain wireless communication protocols such as BTLE, once a connection has been made, the secure wireless communication module 2610 will stop transmitting advertising beacons. As such, the other loT hubs 1 10, 1 12 will not have any way of knowing that the loT device 101 has successfully received the data from loT hub 1 1 1 and will continue to attempt to transmit the commands/data, thereby consuming wireless bandwidth and creating interference.
[00188] To address this limitation, one embodiment of the secure wireless
communication module 2610 includes a connection manager 261 1 which, upon detecting a successful connection with the secure wireless communication module 2651 of the loT hub 1 1 1 , causes the advertising control module 2612 to continue transmitting advertising beacons. However, instead of indicating that the loT device 101 is
"connectable," the new advertising beacons indicate that the loT device 101 is "not connectable." In one embodiment, in response to the "not connectable" indication, the secure wireless communication modules 2650, 2652 of the loT hubs 1 10, 1 12 will stop attempting to transmit the commands/data to the loT device, thereby reducing unnecessary wireless traffic.
[00189] The above techniques provide an elegant solution to undesirable wireless traffic using techniques which may be readily implemented on top of existing wireless protocols. For example, in one embodiment, the "connectable" and "not connectable" indications are implemented within the context of the BTLE standard. However, as mentioned, the underlying principles of the invention may be implemented using a variety of different wireless network protocols.
[00190] A method in accordance with one embodiment of the invention is illustrated in Figure 27. The method may be implemented within the context of the system architectures described above, but is not limited to any particular system architecture.
[00191 ] At 2701 , commands and/or data are transmitted from the loT service through two or more loT hubs. For example, the user may be attempting to control an loT device via an app on the user's mobile device, which is connected to the loT service. At 2702, the loT hubs attempt to connect to the loT device and one of the loT hubs successfully connects and provides the commands/data to the loT device. As mentioned, the loT hubs may be aware of the loT device as a result of the loT device transmitting a "connectable" indication in an advertising beacon.
[00192] At 2703, in response to a successful connection, the loT device begins transmitting a "not connectable" advertising beacon, thereby informing any loT hubs within range that the loT device is no longer connectable. At 2704, upon receipt of the "not connectable" beacon, the other loT hubs stop attempting to transmit the
commands/data to the loT device.
SYSTEM AND METHOD FOR SECURE INTERNET OF THINGS (loT) DEVICE PROVISIONING [00193] As mentioned above, in one embodiment, when device advertises to an loT hub, it uses an 8-byte "device ID" which the hub and the loT service uses to uniquely identify the loT device. The device ID may be included within the unique barcode or QR code printed on the loT device which is read and transmitted to the loT service to provision/register the loT device in the system. Once provisioned/registered, the device ID is used to address the loT device in the system.
[00194] One security concern with this implementation is that because the
barcode/QR code data may be transmitted without encryption, it may be possible to sniff the wireless transmission of the device ID to compromise the system, thereby allowing another user to associate the device ID with his/her account.
[00195] In one embodiment, to address this concern, an "association ID" is associated with each device ID and used during the provisioning process to ensure that the device ID is never transmitted in the clear. As illustrated in Figure 28, in this embodiment, the association ID 2812 is included in the barcode/QR code printed on the loT device 101 while the device ID 281 1 is maintained securely within the secure wireless communication module 2810 which implements the techniques described above to ensure secure communication with the loT service 120. In one embodiment, the association ID 2812 is an 8 byte ID like the device ID and is unique per loT device. When a new loT device 101 is provisioned in the system, the user scans the
barcode/QR code containing the association ID 2812 with a user device 135 having an loT app or application installed thereon. Alternatively, or in addition, the loT hub 1 10 may be used to capture the barcode/QR code including the association ID.
[00196] In either case, the association ID is transmitted to a device provisioning module 2850 on the loT service 120 which performs a lookup in a device database 2851 which includes an association between each association ID and each device ID. The device provisioning module 2850 uses the association ID 2812 to identify the device ID 281 1 and then uses the device ID to provision the new loT device 101 in the system. In particular, once the device ID has been determined from the device database 2851 , the device provisioning module 2850 transmits a command to the loT hubs 1 10 (which may include the user device 135) authorizing the loT hubs 1 10 to communicate with the loT device 101 using the device ID 281 1 .
[00197] In one embodiment, the association ID 2812 is generated at a factory when the loT device 101 is manufactured (i.e., when the secure wireless communication module 2810 is provisioned). Both the device ID 281 1 and the association ID 2812 may then be provided to the loT service and stored within the device database 2851 . As illustrated, the device database 2851 may include an indication specifying whether each device has been provisioned. By way of example, this may be a binary value with a first value (e.g., 1 ) indicating that the loT device 101 is provisioned and a second value (e.g., 0) indicating that the loT device is not provisioned. Once the system has
provisioned/registered the loT device 101 , the device ID may be used because the communication between the loT service 120 and loT device 101 is protected using the security techniques described above.
[00198] In one embodiment, when a user sells an loT device, the user may release the device ID by logging in to the loT service 120 and releasing the loT device from the user's account. The new user may then provision the loT device and associate the loT device with his/her account using the device provisioning techniques described herein.
[00199] A method in accordance with one embodiment of the invention is illustrated in Figure 29. The method may be implemented within the context of the system architectures described above, but is not limited to any particular system architecture.
[00200] At 2901 , an association is generated between a device ID and an association ID of an loT device (e.g., at the factory at which the loT device is manufactured). The association ID may be embedded within a barcode/QR code which is stamped on the loT device. At 2902, the association between the device ID and association ID is stored on the loT service. At 2903, the user purchases the new loT device and scans the barcode/QR code containing the association ID (e.g., via the user's mobile device with an app or application installed thereon or via an loT hub with a barcode reader).
[00201 ] At 2904, the association ID is transmitted to the loT service and, at 2905, the association ID is used to identify the device ID. At 2906, the loT device is provisioned using the device ID. For example, the loT device database may be updated to indicate that this particular device ID has been provisioned and the loT service may
communicate the device ID to loT hubs, instructing the loT hubs to communicate with the new loT device.
SYSTEM AND METHOD FOR PERFORMING FLOW CONTROL IN AN INTERNET OF THINGS (loT) SYSTEM
[00202] Local wireless network traffic will increase based on the number of loT devices within a given location. Moreover, in some instances, an loT device may be transmitting more data than is reasonable given the function being performed by the loT device. For example, software/hardware on the loT device may malfunction, or the loT device may be hacked, causing the loT device to continually transmit unneeded data to the loT service. [00203] One embodiment of the invention addresses these issues by performing flow control at the loT hubs, effectively ignoring data traffic when specified data thresholds have been reached by a particular loT device. In one embodiment, each loT device is configured with a specified set of flow control parameters indicating the amount of data over a period of time which the loT device is permitted to transmit. The flow control parameters may be based on the type of loT device. For example, certain loT devices such as door locks and thermostats should typically only transmit short packets of data periodically whereas other loT device such as video cameras may transmit a significantly greater amount of data, potentially in a non-periodic manner. Thus, the flow control parameters may be set to provide a sufficient amount of bandwidth based on the expected operation of the loT device in question. In one embodiment, each loT device is assigned to a particular flow control "class" based on the data requirements of that loT device.
[00204] Once such embodiment is illustrated in Figure 30, which shows a plurality of loT device 101 -103 with secure wireless communication modules 2810, 3030, 3040 configured with different sets of flow control parameters 3015, 3031 , 3041 , respectively. In one embodiment, the flow control parameters specify the frequency and/or amount of data which each loT device is expected to transmit over a specified period of time (e.g., .25 Mbytes/hour, 50 Mbytes/hour, 100 Mbytes/day, 10 communication attempts/day, etc). In one embodiment, the flow control parameters 3015, 3031 , 3041 , may be specified by the loT service 120 which, as illustrated, includes device management module 3021 to manage a set of per-device flow control parameters 3020 within an loT device database 2851 . For example, once the data transmission requirements for each loT device are determined, the per-flow control parameters 3020 may be updated to reflect these requirements.
[00205] As mentioned, in one embodiment, the device database 2851 includes data transmission requirements for a plurality of different flow control "classes" (e.g., audiovisual device, temperature device, control device, security device, etc). When a new loT device is introduced in the system, it is then associated with a particular flow control class based on the requirements of the loT device and/or the type of loT device.
[00206] The per-device flow control parameters 3020 may be distributed to loT hubs 1 10 which include flow control management logic 281 1 to store a copy of the per-device flow control parameters 3010 within a local database. In one embodiment, the flow control management 281 1 may monitor the amount of data traffic received from and/or transmitted to each loT device 101 -103. If the amount of data traffic reaches a specified threshold (as indicated by the per-device flow control parameters 3010) then the loT hub 1 10 may instruct the loT device to stop transmitting for a period of time and/or may simply block traffic from the loT device.
[00207] If a particular loT device is transmitting/receiving at a level above the specified threshold, then this may indicate that the loT device is malfunctioning. As such, in one embodiment, the loT service 120 may transmit a command to reset the loT device. If the device is still communicating at a level above the threshold, then the loT service 120 may transmit a software update such as a patch to the loT device. Once the software updated is installed, the loT device is reset and initialized with the new software. In addition, a notification may be sent from the loT service to the user device to inform the user that the loT device is malfunctioning.
[00208] In one embodiment, the loT hub 1 10 may allow certain types of data traffic notwithstanding the fact that data communication thresholds have been reached. For example, in one embodiment, the loT hub 1 10 will permit certain types of "high priority" notifications even if an loT device has reached its thresholds. By way of example, if the loT device is a door lock or door entry detector, then under certain conditions (e.g., when the house is being monitored), the loT hub 1 10 may pass through data indicating that someone has opened the door in which the loT device is being used. Similarly, if the loT device is a heat and/or smoke detector, then the loT hub 1 10 may pass through data indicating an alarm condition (e.g., because the temperature has reached a threshold value). Various other types of "high priority" notifications (e.g., such as those representing a potentially hazardous condition) may be passed through by the loT hub 1 10 regardless of the current flow control status. In one embodiment, these "high priority" notifications are identified using different attributes as described below.
[00209] A method in accordance with one embodiment of the invention is illustrated in Figure 31. The method may be implemented within the context of the system architectures described above, but is not limited to any particular system architecture.
[00210] At 3101 , flow control parameters are specified for each loT device. In one embodiment, and loT device may be assigned to a particular loT device "class" which has a specified set of flow control parameters associated therewith. At 3102, the flow control parameters are stored on loT hubs within the loT system. In one embodiment, each hub may store a subset of all of the loT device parameters (e.g., only those parameters for loT devices that have been provisioned locally).
[00211 ] If an loT hub detects that a particular loT device is operating outside of the specified flow control parameters, determined at 3103, then AT 3104 the loT hub will temporarily refrain from further communication with the loT device (e.g., blocking communication between the loT device and the loT service). In addition, as mentioned, the loT service and/or loT hub may take steps to remedy the problem by rebooting the loT device and/or installing a software update on the loT device.
SYSTEM AND METHOD FOR MANAGING INTERNET OF THINGS (loT) DEVICES AND TRAFFIC USING ATTRIBUTE CLASSES
[00212] Different loT devices may be used to perform different functions in a given location. For example, certain loT devices may be used to collect data such as temperature and status (e.g., on/off status) and report this data back to the loT service, where it may be accessed by an end user and/or used to generate various types of alert conditions. To enable this implementation, one embodiment of the invention manages collected data, system data, and other forms of data using different types of attribute classes.
[00213] Figure 32 illustrates one embodiment of an loT device which includes a secure wireless communication module 3218 which communicates with a
microcontroller unit (MCU) 3215 over a serial interface 3216 such as an Serial
Peripheral Interface (SPI) bus. The secure wireless communication module 3218 manages the secure communication with the loT service 120 using the techniques described above and the MCU 3215 executes program code to perform an application- specific function of the loT device 101 .
[00214] In one embodiment, various different classes of attributes are used to manage the data collected by the loT device and the system configuration related to the loT device. In particular, in the example shown in Figure 32, the attributes include application attributes 3210, system attributes 321 1 , and priority notification attributes 3212. In one embodiment, the application attributes 3210 comprise attributes related to the application-specific function performed by the loT device 101 . For example, if the loT device comprises a security sensor, then the application attributes 3210 may include a binary value indicating whether a door or window has been opened. If the loT device comprises a temperature sensor, then the application attributes 3210 may include a value indicating a current temperature. A virtually unlimited number of other application-specific attributes may be defined. In one embodiment, the MCU 3215 executes application-specific program code and is only provided with access to the application-specific attributes 3210. For example, an application developer may purchase the loT device 101 with the secure wireless communication module 3218 and design application program code to be executed by the MCU 3215. Consequently, the application developer will need to have access to application attributes but will not need to have access to the other types of attributes described below.
[00215] In one embodiment, the system attributes 321 1 are used for defining operational and configuration attributes for the loT device 101 and the loT system. For example, the system attributes may include network configuration settings (e.g., such as the flow control parameters discussed above), the device ID, software versions, advertising interval selection, security implementation features (as described above) and various other low level variables required to allow the loT device 101 to securely communicate with the loT service.
[00216] In one embodiment, a set of priority notification attributes 3212 are defined based on a level of importance or severity associated with those attributes. For example, if a particular attribute is associated with a hazardous condition such as a temperature value reaching a threshold (e.g., when the user accidentally leaves the stove on or when a heat sensor in the user's home triggers) then this attribute may be assigned to a priority notification attribute class. As mentioned above, priority notification attributes may be treated differently than other attributes. For example, when a particular priority notification attribute reaches a threshold, the loT hub may pass the value of the attribute to the loT service, regardless of the current flow control mechanisms being implemented by the loT hub. In one embodiment, the priority notification attributes may also trigger the loT service to generate notifications to the user and/or alarm conditions within the user's home or business (e.g., to alert the user of a potentially hazardous condition).
[00217] As illustrated in Figure 32, in one embodiment, the current state of the application attributes 3210, system attributes 321 1 and priority notification attributes 3212 are duplicated/mirrored within the device database 2851 on the loT service 120. For example, when a change in one of the attributes is updated on the loT device 101 , the secure wireless communication module 3218 communicates the change to the device management logic 3021 on the loT service 120, which responsively updates the value of the attribute within the device database 2851 . In addition, when a user updates one of the attributes on the loT service (e.g., adjusting a current state or condition such as a desired temperature), the attribute change will be transmitted from the device management logic 3021 to the secure wireless communication module 3218 which will then update its local copy of the attribute. In this way, the attributes are maintained in a consistent manner between the loT device 101 and the loT service 120. The attributes may also be accessed from the loT service 120 via a user device with an loT app or application installed and/or by one or more external services 3270. As mentioned, the loT service 120 may expose an application programming interface (API) to provide access to the various different classes of attributes.
[00218] In addition, in one embodiment, priority notification processing logic 3022 may perform rule-based operations in response to receipt of a notification related to a priority notification attribute 3212. For example, if a priority notification attribute indicates a hazardous condition (e.g., such as an iron or stove being left on by the user), then the priority notification processing logic 3022 may implement a set of rules to attempt to turn off the hazardous device (e.g., sending an "off" command to the device if possible). In one embodiment, the priority notification processing logic 3022 may utilize other related data such as the current location of the user to determine whether to turn off the hazardous device (e.g., if the user is detected leaving the home when the hazardous device in an "on" state). In addition, the priority notification processing logic 3022 may transmit an alert condition to the user's client device to notify the user of the condition. Various other types of rule sets may be implemented by the priority notification processing logic 3022 to attempt to address a potentially hazardous or otherwise undesirable condition.
[00219] Also shown in Figure 32 is a set of BTLE attributes 3205 and an attribute address decoder 3207. In one embodiment, the BTLE attributes 3205 may be used to establish the read and write ports as described above with respect to Figures 19-20. The attribute address decoder 3207 reads a unique ID code associated with each attribute to determine which attribute is being received/transmitted and process the attribute accordingly (e.g., identify where the attribute is stored within the secure wireless communication module 3218).
SYSTEM AND METHOD FOR ESTABLISHING SECURE COMMUNICATION CHANNELS WITH INTERNET THINGS (loT) DEVICES A. Fake Advertising
[00220] In certain instances, it may be possible for It is possible for an attacker to use a fake loT device to advertise the same advertising data as a real loT device that is in a steady state (i.e., no data to send). If this advertising packet is sent using a stronger signal than the real one, a hub may be controlled to never attempt to connect to the real loT device. In the case of the door sensor, for example, the attacker can then open the door without being detected. [00221 ] In one embodiment of the invention, each loT device adds a cryptographic secret to its advertising data which is made available to all loT hubs so they can distinguish real loT devices from fake loT devices. In one embodiment, the
cryptographic secret is set as a system attribute so that it will be first made available to the loT service, from which it can be distributed to each of the loT hubs using SSL or other secure communication protocol.
[00222] Figure 33 illustrates operations performed by the loT device 101 , the loT service 120, and an loT hub 1 10 in accordance with one embodiment of the invention. At loT device boot time, before the loT device 101 is linked, the loT device 101 may advertise to the loT hub 1 10 with link request flags and connect request flags set and secret bytes set to 0 (indicating that a link/connection is being requested). A link is then made with an loT hub or client device. After linking, secret-counter processing logic 3310 of the secure wireless communication module 3218 generates a 32 byte master secret 3322 and sets it on a system attribute 321 1 to make it available to the loT service 120 (e.g., using the attribute synchronization techniques described above).
[00223] The loT service 120 can then make that secret available to loT hubs 1 10 over SSL or another security protocol. The secret/counter processing logic 3310 creates a 32 byte counter, COUNTER 1 3331 and initializes it to 0. The secret/counter processing logic 3310 uses the 32 byte master secret 3322 in combination with the 32 byte COUNTEFM 3331 to create a 32 byte shared secret 3340. In one embodiment, keyed-hash message authentication code (HMAC)-SHA256 is used to generate the shared secret 3340 using the master secret as the key for the HMAC and COUNTEFM as the data.
[00224] The secret/counter processing logic 3310 creates a 1 byte counter,
COUNTER 2 3332, and initializes it to 0. In one embodiment, HMAC generation logic 3345 uses the shared secret to create an HMAC 3312 of the advertising flags and COUNTER_2 3332 (e.g., using SHA256). The key is the 32 bytes shared secret 3340 and the data is 32 bytes consisting of the manufacturer data from the advertising packet 3314 followed by COUNTER_2 3332 followed by a sequence of zeroes to pad out to 32 bytes. In one embodiment, a 32 byte buffer 3317 is created and zeroed out. Into the buffer it copies data from the advertising packet 3314 including the 2 byte manufacturer ID, the manufacturer data, including flags, device ID, protocol version. It also copies the current COUNTER_2 value 3332. The HMAC generation logic 3345 creates the HMAC 3312 using the shared secret 3340 as the key and the contents of the 32 byte buffer 3317 as the data. [00225] In one embodiment, bytes 26 and 27 of the HMAC 3312 are placed into the advertising packet 3314 immediately following the COUNTER_2 value 3332. The secret/counter processing logic 3310 then sets a timer 331 1 to fire based on the frequency specified in another system attribute (e.g., a timer attribute). In one embodiment, this period is 5 minutes.
[00226] In one embodiment, when the timer fires, the secret/counter processing logic 3310 increments the 32 byte COUNTER 1 and uses the 32 byte master secret in combination with the 32 byte COUNTER 1 to create a new 32 byte shared secret. The secret/counter processing logic 3310 increments the 1 byte COUNTER 2, creates a 32 byte buffer 3317 and zeroes it out. Into the buffer it copies the 2 byte manufacturer id, manufacturer data, including flags, device id, protocol version and the value of
COUNTER_2. The HMAC generation logic 3345 creates an HMAC 3312 using the shared secret 3340 as the key and the 32 byte buffer 3317 as the data. Bytes 26 and 27 of the HMAC are placed into the advertising packet 3314 immediately following COUNTER_2 3332.
[00227] In one embodiment, when the advertising flags change, the secret/counter processing logic 3310 increments the 1 byte COUNTER 2, creates a 32 byte buffer 3317 and zeroes it out. Into the buffer 3317 it copies the 2 byte manufacturer ID, the manufacturer data, including flags, device ID, protocol version and COUNTER 2 3332. The HMAC generation 3345 An HMAC 3312 is created using the shared secret as the key and the 32 byte buffer as the data. Bytes 26 and 27 of the HMAC 3312 are placed into the advertising packet 3314 immediately following COUNTER_2 3332.
[00228] In one embodiment of the invention, the following security processing operations are performed on the loT hub 1 10. When the loT hub 1 10 receives the master secret 3322 and counter 1 3331 for the loT device 101 , shared secret generation logic 3350 uses the master secret and counter 1 (+ or - 1 ) to generate and store three shared secrets 3355 for the loT device 101 . The hub 1 10 sets a timer 3351 to fire based on the frequency specified in another system attribute (e.g., 5 minutes in one embodiment). When the timer fires, the loT hub 1 10 increments counter 1 and uses it (+ or - 1 ) with the master secret 3322 to generate and store 3 new shared secrets 3355 for the loT device 101 .
[00229] In one embodiment, when the hub sees a new device for the first time, if the link and connect request bits are set in the advertising packet 3314, the secret bytes are ignored and the hub connects. If the secret bytes are not correct and the link request flag is clear, the hub flags nefarious activity to the service via security event reporting module 3375. If the loT hub 1 10 does not have the shared secret for the peripheral it will ignore the peripheral until the master secret 3322 and counter 1 3331 values are received. If the loT hub has the shared secrets for the loT device, HMAC generation logic 3360 computes three HMACs 3365 based on the shared secrets 3355 and the flags and counter 2 3332 (from the advertising packet 3314).
[00230] In one embodiment, for each HMAC generated, HMAC analysis logic 3370 compares the first two bytes to the secret bytes in the advertising packet 3314. If no match is found, the security event reporting module 3375 reports nefarious activity to the loT service 120, which may then transmit a notification to the end user's client.
[00231 ] In one embodiment, when the loT hub sees only the secret bytes change (not flags or counter 2), it increments counter 1 3331 , regenerates the shared secrets 3355, and restarts the timer 3351 . HMAC generation logic 3360 generates new HMACs 3365 and HMAC analysis logic 3370 checks the new results against the current advertising packets 3314. If there is no match, the security event reporting logic 3375 reports nefarious activity to the loT service 120.
[00232] When the loT hub 1 10 detects changes to flags and/or counter 2 3332, the loT hub compares the current shared secrets 3355 against the current advertising data 3314 (e.g., generating new HMACs 3365 to be analyzed by HMAC analysis module 3370). If the current shared secrets fail, the loT hub increments counter 1 , regenerates the shared secrets 3355, and restarts the timer 3351. The loT hub then checks the new shared secrets 3355 against the current advertising data 3314. If there is no match, then the security event reporting module 3375 reports nefarious activity to the loT service 120.
B. Fake loT Hub
[00233] It might be possible for someone to use a fake loT hub to connect to an loT device. The connection will timeout eventually, but if an attacker keeps connecting to the loT device, they may effectively hide it from real loT hubs.
[00234] As described above with respect to Figures 26A-C, in one embodiment, when an loT device 101 connects to an loT hub 1 1 1 , it advertises as "not connectable" to other loT hubs 1 10, 1 12 that can see it. As illustrated in Figure 35, in one
embodiment, if an authentic loT hub 1 10, 1 12 sees an loT device advertising as "not connectable," it reports the state to the loT service 120 (as indicated by the reporting to the loT service 120 performed by loT hubs 1 10 and 1 12). In one embodiment, when the loT service 120 receives this information, it searches the device database 2851 , or any other database which maintains device/hub connection status 3400 to determine which loT hub 1 1 1 the loT device 101 is connected to. In Figure 34, the loT device 101 is connected to loT hub 1 1 1 , which provides its connection status to the loT service 120 as illustrated. Connection security module 3405 evaluates the device/hub connection status data 3400 to determine that loT device 101 is connected to a legitimate loT hub 1 1 1 .
[00235] In contrast, if the loT device 101 is not connected to any loT hub, as illustrated in Figure 35, the connection security module 3405 reports nefarious activity (e.g., in the form of an alert notification to client device 61 1 ). In particular, in this embodiment, no legitimate loT hub 1 10-1 12 is reporting a connection with loT device 101 . Consequently, in response to one or more of the loT hubs 1 10-1 12
communicating to the loT service 120 that it is receiving a "not connectable" indication from the loT device 101 , in combination with the lack of a connection with a legitimate loT hub, the connection security module 3405 will conclude that a fake loT hub 3500 may be connecting to the loT device 101 .
C. Hide events
[00236] If an attacker can prevent an event like a door open event from being reported to the service for enough time to close the door again, the user might not be alerted that the event occurred.
[00237] One embodiment of the invention addresses this problem utilizing at least two features. First, the attribute that the door sensor is connected to is defined to be a "latched" attribute which will always report the state change as well as the current state when they send their attribute values to the service. This ensures that even though the door is closed again, the user will receive a notification that the door was opened.
Figure 36 illustrates one embodiment with a latched attribute 3610 is maintained by the MCU 3215 and/or the secure wireless communication module 3218 and ultimately synchronized with the loT service 120 (e.g., after a connection has been reestablished). The latched attribute includes a current value 3600 indicating the current state of the sensor performing its function. For example, in the case of a door sensor, the current status may be "opened" or "closed." In addition, each latched attribute includes an indication of state changes 3601 which have occurred since the last synchronization with the loT service 120 and/or the last time the loT device 101 was reset. For example, if the door was opened and then closed while the loT device 101 was unable to connect with the loT service 120, this state change 3601 will be stored on the loT device and then provided to the loT service 120 once a connection has been made, notwithstanding the current value 3600. In one embodiment, the latched attribute includes a dirty flag to indicate that it is out of sync with the corresponding latched attribute 3610 on the loT service 120.
[00238] Second, in one embodiment of the invention, acknowledgement is required from the loT service 120 for latched attributes. So if the loT device 101 is unable to provide the information to the loT service 120 because of connection issues or interference by an attacker, the loT device 101 will keep trying until it has successfully received an acknowledgement from the loT service 120. In one embodiment, the acknowledgement is performed in the form of a set operation on a special system attribute. Only when the loT device 101 receives the set request does it clear the dirty flag on the latched attribute 3610 to cease attempting to report the value.
[00239] Various functional components are described herein as "logic" or "modules." These functional components may be hardware such as an integrated circuit (e.g., an application-specific integrated circuit, a general purpose processor, a microcontroller, etc). Alternatively, these functional components may be implemented in software executed by a processing device or using a combination of hardware and software.
[00240] Embodiments of the invention may include various steps, which have been described above. The steps may be embodied in machine-executable instructions which may be used to cause a general-purpose or special-purpose processor to perform the steps. Alternatively, these steps may be performed by specific hardware components that contain hardwired logic for performing the steps, or by any
combination of programmed computer components and custom hardware components.
[00241 ] As described herein, instructions may refer to specific configurations of hardware such as application specific integrated circuits (ASICs) configured to perform certain operations or having a predetermined functionality or software instructions stored in memory embodied in a non-transitory computer readable medium. Thus, the techniques shown in the figures can be implemented using code and data stored and executed on one or more electronic devices (e.g., an end station, a network element, etc.). Such electronic devices store and communicate (internally and/or with other electronic devices over a network) code and data using computer machine-readable media, such as non-transitory computer machine-readable storage media (e.g., magnetic disks; optical disks; random access memory; read only memory; flash memory devices; phase-change memory) and transitory computer machine-readable
communication media (e.g., electrical, optical, acoustical or other form of propagated signals - such as carrier waves, infrared signals, digital signals, etc.). In addition, such electronic devices typically include a set of one or more processors coupled to one or more other components, such as one or more storage devices (non-transitory machine- readable storage media), user input/output devices (e.g., a keyboard, a touchscreen, and/or a display), and network connections. The coupling of the set of processors and other components is typically through one or more busses and bridges (also termed as bus controllers). The storage device and signals carrying the network traffic
respectively represent one or more machine-readable storage media and machine- readable communication media. Thus, the storage device of a given electronic device typically stores code and/or data for execution on the set of one or more processors of that electronic device. Of course, one or more parts of an embodiment of the invention may be implemented using different combinations of software, firmware, and/or hardware.
[00242] Throughout this detailed description, for the purposes of explanation, numerous specific details were set forth in order to provide a thorough understanding of the present invention. It will be apparent, however, to one skilled in the art that the invention may be practiced without some of these specific details. In certain instances, well known structures and functions were not described in elaborate detail in order to avoid obscuring the subject matter of the present invention. Accordingly, the scope and spirit of the invention should be judged in terms of the claims which follow.

Claims

What is claimed is:
1 . A system comprising:
an loT device comprising secret/counter processing logic/circuitry to generate a master secret, the master secret to be transmitted to an loT service;
one or more loT hubs to receive the master secret from the loT service over a first secure communication channel, at least one of the loT hubs to use the master secret to establish a second secure communication channel with the loT device.
2. The system as in claim 1 wherein the master secret is to be transmitted to the loT service by setting the master secret as a system attribute on the loT device, the loT device comprising circuitry/logic to automatically synchronize its system attributes with the loT service.
3. The system as in claim 1 wherein the secret/counter processing logic/circuitry is to generate a first counter and use a value of the first counter in combination with the master secret to generate a shared secret.
4. The system as in claim 3 wherein a keyed-hash message authentication code (HMAC) is used to generate the shared secret using the master secret as a key for the HMAC and the first counter as the data.
5. The system as in claim 3 wherein the secret/counter processing logic/circuitry is to generate a second counter, the system further comprising:
keyed-hash message authentication code (HMAC) generation logic/circuitry to use the shared secret as a key to generate an HMAC with the second counter value and data from an advertising packet.
6. The system as in claim 5 wherein the data from the advertising packet comprises a manufacturer ID, manufacturer flags, a device ID, and/or a protocol version, the data from the advertising packet followed by the second counter value.
7. The system as in claim 6 further comprising: a N byte buffer to store the data from the advertising packet and the second counter value, wherein the second counter value is to be followed by a sequence of zeroes to pad out to N bytes.
8. The system as in claim 5 wherein the loT device is to generate an advertising packet comprising a specified set of bytes from the HMAC and the second counter value, the system further comprising:
a timer configured to fire based on a frequency specified in a system attribute, wherein when the timer fires, the secret/counter processing logic/circuit is to increment the first counter value and generate a new shared secret using the incremented first counter value in combination with the master secret.
9. The system as in claim 8 wherein the secret/counter processing logic/circuit is to also increment the second counter value in response to the timer firing.
10. The system as in claim 8 wherein the secret/counter processing logic/circuit is to also increment the second counter value in response a detected change to one or more advertising flags.
1 1 . The system as in claim 8 wherein the loT hub comprises:
shared secret generation logic to generate and store a plurality of shared secrets associated with the loT device using the master secret and the first counter value.
12. The system as in claim 1 1 wherein the loT hub comprises:
HMAC generation logic to generate a plurality of HMACs using the plurality of shared secrets and data from an advertising packet received from the loT device.
13. The system as in claim 12 wherein the data from the advertising packet includes the second counter value and advertising data.
14. The system as in claim 13 wherein the loT hub further comprises:
HMAC analysis logic to compare specified bytes of an HMAC to secret bytes in an advertising packet received from the loT device, wherein if no match is found, an alert condition is to be reported to the loT service.
15. A method comprising:
generating a master secret on an loT device, the master secret to be transmitted to an loT service;
receiving the master secret from the loT service at one or more loT hubs over a first secure communication channel;
using the master secret to establish a second secure communication channel with the loT device.
16. The method as in claim 15 wherein the master secret is to be transmitted to the loT service by setting the master secret as a system attribute on the loT device, the loT device comprising circuitry/logic to automatically synchronize its system attributes with the loT service.
17. The method as in claim 15 further comprising:
generating a first counter; and
using a value of the first counter in combination with the master secret to generate a shared secret.
18. The method as in claim 17 wherein a keyed-hash message authentication code (HMAC) is used to generate the shared secret using the master secret as a key for the HMAC and the first counter as the data.
19. The method as in claim 17 further comprising:
generating a second counter, the method further comprising:
using the shared secret as a key to generate an HMAC with the second counter value and data from an advertising packet.
20. The method as in claim 19 wherein the data from the advertising packet comprises a manufacturer ID, manufacturer flags, a device ID, and/or a protocol version, the data from the advertising packet followed by the second counter value.
21 . The method as in claim 20 further comprising:
storing the data from the advertising packet and the second counter value in an N byte buffer, wherein the second counter value is to be followed by a sequence of zeroes to pad out to N bytes.
22. The method as in claim 19 wherein the loT device is to generate an advertising packet comprising a specified set of bytes from the HMAC and the second counter value, the method further comprising:
configuring a timer to fire based on a frequency specified in a system attribute, wherein when the timer fires, the first counter value is incremented and a new shared secret generated using the incremented first counter value in combination with the master secret.
23. The method as in claim 22 further comprising:
incrementing the second counter value in response to the timer firing.
24. The method as in claim 22 further comprising:
incrementing the second counter value in response a detected change to one or more advertising flags.
25. The method as in claim 22 further comprising:
generating and storing a plurality of shared secrets associated with the loT device on the loT hub using the master secret and the first counter value.
26. The method as in claim 25 further comprising:
generating a plurality of HMACs on the loT hub using the plurality of shared secrets and data from an advertising packet received from the loT device.
27. The method as in claim 26 wherein the data from the advertising packet includes the second counter value and advertising data.
28. The method as in claim 27 further comprising:
comparing specified bytes of an HMAC to secret bytes in an advertising packet received from the loT device, wherein if no match is found, an alert condition is to be reported to the loT service.
A system comprising an Internet of Things (loT) device comprising a wireless communication module to establish communication with a plurality of loT hubs over local wireless
communication channels;
advertising control logic to transmit first advertising beacons to the plurality of loT hubs of a user indicating that the loT device is connectable;
the advertising control logic to begin transmitting a second advertising beacon to loT hubs indicating that the loT device is not connectable if the loT device establishes a connection with a first loT hub, the loT hubs other than the first loT hub to report the not connectable status of the loT device to an loT service; and
a connection security module of the loT service to determine whether the loT device is connected to any known loT hub upon receiving the not connectable status from one or more of the loT hubs;
wherein if the connection security module cannot identify a known loT hub to which the loT device is connected, then an alert condition is generated.
30. The system as in claim 29 further comprising:
a database maintained on the loT service to store connection statuses for connections between loT devices and loT hubs, the connection security module to query the database upon receiving a not connectable indication from one or more loT hubs.
31 . The system as in claim 29 further comprising:
an loT service to transmit the commands and/or data to each of the plurality of loT hubs, each of the plurality of loT hubs to attempt to connect with the loT device to provide the commands and/or data to the loT device, wherein only the first loT hub is to establish the connection with the loT device.
32. The system as in claim 29 further comprising:
a connection manager to establish and/or detect when the first loT hub has established the connection with the loT device and to responsively control the advertising control logic to begin transmitting the second advertising beacon.
33. The system as in claim 29 wherein the wireless communication module of the loT device is to establish the connection with a wireless communication module on the first loT hub.
34. The system as in claim 32 wherein the wireless communication module of the loT device and the wireless communication module of the first loT hub comprise Bluetooth Low Energy (BTLE) wireless communication modules.
35. The system as in claim 32 further comprising:
an app executed on a user device to establish a connection with the loT service, the user to provide input via the app to cause the loT service to generate the commands and/or data to be transmitted to the loT device.
36. The system as in claim 35 wherein the commands include at least one command to retrieve data related to a sensor reading from the loT device or at least one command to set a parameter on the loT device.
37. A method comprising:
transmitting first advertising beacons from an loT device to a plurality of loT hubs indicating that the loT device is connectable;
transmitting a second advertising beacon to loT hubs indicating that the loT device is not connectable if the loT device establishes a connection with a first loT hub, the loT hubs other than the first loT hub to report the not connectable status of the loT device to an loT service; and
determining whether the loT device is connected to any known loT hub upon receiving the not connectable status from one or more of the loT hubs;
wherein if the a known loT hub to which the loT device is connected cannot be identified, then generating an alert condition.
38. The method as in claim 37 further comprising:
maintaining a database on the loT service to store connection statuses for connections between loT devices and loT hubs, the connection security module to query the database upon receiving a not connectable indication from one or more loT hubs.
39. The method as in claim 37 further comprising:
transmitting the commands and/or data from an loT service to each of the plurality of loT hubs, each of the plurality of loT hubs to attempt to connect with the loT device to provide the commands and/or data to the loT device, wherein only the first loT hub is to establish the connection with the loT device.
40. The method as in claim 38 wherein a wireless communication module of the loT device is to establish the connection with a wireless communication module on the first loT hub.
41 . The method as in claim 40 wherein the wireless communication module of the loT device and the wireless communication module of the first loT hub comprise Bluetooth Low Energy (BTLE) wireless communication modules.
42. The method as in claim 38 further comprising:
executing an app on a user device to establish a connection with the loT service, the user to provide input via the app to cause the loT service to generate the commands and/or data to be transmitted to the loT device.
43. The method as in claim 38 wherein the commands include at least one command to retrieve data related to a sensor reading from the loT device or at least one command to set a parameter on the loT device.
44. A non-transitory machine-readable medium having program code stored thereon which, when executed by an Internet of Things (loT) device, causes the loT device to perform the operations of:
transmitting first advertising beacons from an loT device to a plurality of loT hubs indicating that the loT device is connectable;
transmitting a second advertising beacon to loT hubs indicating that the loT device is not connectable if the loT device establishes a connection with a first loT hub, the loT hubs other than the first loT hub to report the not connectable status of the loT device to an loT service; and
determining whether the loT device is connected to any known loT hub upon receiving the not connectable status from one or more of the loT hubs;
wherein if the a known loT hub to which the loT device is connected cannot be identified, then generating an alert condition.
45. The machine-readable medium as in claim 37 comprising additional program code to cause the operations of:
maintaining a database on the loT service to store connection statuses for connections between loT devices and loT hubs, the connection security module to query the database upon receiving a not connectable indication from one or more loT hubs.
46. The machine-readable medium as in claim 37 comprising additional program code to cause the operations of:
transmitting the commands and/or data from an loT service to each of the plurality of loT hubs, each of the plurality of loT hubs to attempt to connect with the loT device to provide the commands and/or data to the loT device, wherein only the first loT hub is to establish the connection with the loT device.
47. The machine-readable medium as in claim 45 wherein a wireless communication module of the loT device is to establish the connection with a wireless communication module on the first loT hub.
48. The machine-readable medium as in claim 47 wherein the wireless communication module of the loT device and the wireless communication module of the first loT hub comprise Bluetooth Low Energy (BTLE) wireless communication modules.
49. The machine-readable medium as in claim 45 comprising additional program code to cause the operations of:
executing an app on a user device to establish a connection with the loT service, the user to provide input via the app to cause the loT service to generate the commands and/or data to be transmitted to the loT device.
50. The machine-readable medium as in claim 45 wherein the commands include at least one command to retrieve data related to a sensor reading from the loT device or at least one command to set a parameter on the loT device.
51 . A method comprising:
specifying an attribute for each of a plurality of items of data managed in an Internet of Things (loT) device and/or an loT service, at least some of the attributes comprising latched attributes having a current value and an indication of state changes to the latched attribute over a period of time;
when an loT device is unable to connect with the loT service for a period of time maintaining an indication of any state changes occurring to the latched attribute over the period of time;
upon establishing a successful connection between the loT device and the loT service after the period of time, transmitting the indication of state changes of the latched attribute from the loT device to the loT service; and
analyzing the indication of state changes to determine whether to generate an alert condition on the loT service.
52. The method as in claim 51 wherein the latched attribute is associated with a door or window sensor and the state changes indicate that the door or window was opened during the period of time, notwithstanding a current value of the latched attribute.
53. The method as in claim 52 further comprising:
transmitting a notification to a client device of a user responsive to the generation of the alert condition.
54. The method as in claim 51 further comprising:
defining a plurality of attribute classes;
associating each of the attributes, including one or more latched attributes, with one or more of the attribute classes, wherein the attribute classes specify how the items of data are to be stored and processed by components of the loT device and/or the loT service;
wherein the attribute classes includes a priority notification attribute class, a first set of attributes, including one or more latched attributes, to be associated with the priority notification attribute class based on based on a level of importance or severity associated with the first set of attributes;
transmitting notifications from the loT device for attributes associated with the priority notification attribute class to the loT service ahead of other notifications for attributes not associated with the priority notification attribute class; and implementing a set of priority notification attribute rules on the loT service, upon receipt of the notifications, to attempt to address a potentially hazardous or otherwise undesirable condition associated with the notifications.
55. The method as in claim 54 wherein the loT device comprises:
a microcontroller unit to execute application-specific program code to perform application specific functions of the loT device; and
a secure wireless communication module to establish a secure wireless communication channel with the loT service.
56. The method as in claim 54 wherein the attribute classes include an application attribute class usable by the MCU when executing the application-specific program code.
57. The method as in claim 56 wherein the attribute classes further include a system attribute class for system attributes usable by the secure wireless
communication module, the MCU, and/or the loT service.
58. The method as in claim 57 wherein the system attributes, application attributes, and priority notification attributes are synchronized between the loT device and the loT service.
59. The method as in claim 58 wherein one or more of the system attributes, application attributes, and priority notification attributes are synchronized between the loT service and a client device and/or one or more external services.
60. The method as in claim 59 wherein an loT hub configured to block notifications not associated with the priority notification attribute class due to flow control limitations for a particular loT device passes through notifications from the loT device associated with the priority notification attribute class.
61 . A system comprising:
a plurality of Internet of Things (loT) devices communicatively coupled to an loT service over a network; the loT device and the loT service to manage a plurality of items of data, wherein an attribute is specified and associated with each of the items of data, at least some of the attributes comprising latched attributes having a current value and an indication of state changes to the latched attribute over a period of time;
when an loT device is unable to connect with the loT service for a period of time maintaining an indication of any state changes occurring to the latched attribute over the period of time;
upon establishing a successful connection between the loT device and the loT service after the period of time, transmitting the indication of state changes of the latched attribute from the loT device to the loT service; and
analyzing the indication of state changes to determine whether to generate an alert condition on the loT service.
63. The method as in claim 61 wherein the latched attribute is associated with a door or window sensor and the state changes indicate that the door or window was opened during the period of time, notwithstanding a current value of the latched attribute.
64. The system as in claim 61 wherein the loT device comprises:
a microcontroller unit to execute application-specific program code to perform application specific functions of the loT device; and
a secure wireless communication module to establish a secure wireless communication channel with the loT service.
65. The system as in claim 64 wherein the attribute classes include an application attribute class usable by the MCU when executing the application-specific program code.
66. The system as in claim 65 wherein the attribute classes further include a system attribute class for system attributes usable by the secure wireless
communication module, the MCU, and/or the loT service.
67. The system as in claim 15 wherein the system attributes, application attributes, and priority 66 attributes are synchronized between the loT device and the loT service.
68. The system as in claim 67 wherein one or more of the system attributes, application attributes, and priority notification attributes are synchronized between the loT service and a client device and/or one or more external services.
69. The system as in claim 68 wherein an loT hub configured to block notifications not associated with the priority notification attribute class due to flow control limitations for a particular loT device passes through notifications from the loT device associated with the priority notification attribute class.
70. A machine-readable medium having program code stored thereon which, when executed by one or more machines, cause the machines to perform the operations of:
specifying an attribute for each of a plurality of items of data managed in an Internet of Things (loT) device and/or an loT service, at least some of the attributes comprising latched attributes having a current value and an indication of state changes to the latched attribute over a period of time;
when an loT device is unable to connect with the loT service for a period of time maintaining an indication of any state changes occurring to the latched attribute over the period of time;
upon establishing a successful connection between the loT device and the loT service after the period of time, transmitting the indication of state changes of the latched attribute from the loT device to the loT service; and
analyzing the indication of state changes to determine whether to generate an alert condition on the loT service.
71 . The method as in claim 70 wherein the latched attribute is associated with a door or window sensor and the state changes indicate that the door or window was opened during the period of time, notwithstanding a current value of the latched attribute.
72. The method as in claim 71 comprising additional program code to cause the operations of:
transmitting a notification to a client device of a user responsive to the generation of the alert condition.
73. The method as in claim 70 further comprising:
defining a plurality of attribute classes;
associating each of the attributes, including one or more latched attributes, with one or more of the attribute classes, wherein the attribute classes specify how the items of data are to be stored and processed by components of the loT device and/or the loT service;
wherein the attribute classes includes a priority notification attribute class, a first set of attributes, including one or more latched attributes, to be associated with the priority notification attribute class based on based on a level of importance or severity associated with the first set of attributes;
transmitting notifications from the loT device for attributes associated with the priority notification attribute class to the loT service ahead of other notifications for attributes not associated with the priority notification attribute class; and
implementing a set of priority notification attribute rules on the loT service, upon receipt of the notifications, to attempt to address a potentially hazardous or otherwise undesirable condition associated with the notifications.
PCT/US2017/034726 2016-05-27 2017-05-26 System and method for establishing secure communication channels with internet things (iot) devices WO2017205770A1 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
JP2018562200A JP7080829B2 (en) 2016-05-27 2017-05-26 Systems and methods for establishing secure communication channels with Internet of Things (IOT) devices
KR1020187037117A KR102303689B1 (en) 2016-05-27 2017-05-26 Systems and methods for establishing secure communication channels with Internet of Things (IoT) devices
JP2021201534A JP7305734B2 (en) 2016-05-27 2021-12-13 Systems and methods for establishing secure communication channels with Internet of Things (IOT) devices

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
US15/167,817 US10581875B2 (en) 2016-05-27 2016-05-27 System and method for preventing security breaches in an internet of things (IOT) system
US15/167,848 2016-05-27
US15/167,848 US9942328B2 (en) 2016-05-27 2016-05-27 System and method for latched attributes in an internet of things (IOT) system
US15/167,799 2016-05-27
US15/167,817 2016-05-27
US15/167,799 US10419930B2 (en) 2016-05-27 2016-05-27 System and method for establishing secure communication channels with internet of things (IoT) devices

Publications (1)

Publication Number Publication Date
WO2017205770A1 true WO2017205770A1 (en) 2017-11-30

Family

ID=60411902

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2017/034726 WO2017205770A1 (en) 2016-05-27 2017-05-26 System and method for establishing secure communication channels with internet things (iot) devices

Country Status (3)

Country Link
JP (2) JP7080829B2 (en)
KR (1) KR102303689B1 (en)
WO (1) WO2017205770A1 (en)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107621947A (en) * 2017-09-22 2018-01-23 北京京东尚科信息技术有限公司 Information display system, method and apparatus
CN108848515A (en) * 2018-05-31 2018-11-20 武汉虹信技术服务有限责任公司 A kind of internet of things service quality-monitoring platform and method based on big data
CN110049019A (en) * 2019-03-26 2019-07-23 合肥工业大学 The medical internet of things equipment of active safety identifies and monitoring method
KR102006279B1 (en) * 2018-02-08 2019-08-01 신정원 Method and apparatus for controlling smart sensor using gatt based on bluetooth low energy
WO2019245274A1 (en) * 2018-06-19 2019-12-26 엘지전자 주식회사 Method and apparatus for controlling iot device in wireless communication system
CN112313920A (en) * 2018-07-03 2021-02-02 亚萨合莱有限公司 Providing connectivity for multiple IOT devices
WO2021080364A1 (en) 2019-10-25 2021-04-29 Samsung Electronics Co., Ltd. Method for communicating with external electronic apparatus and electronic apparatus thereof
US11188925B1 (en) 2021-03-30 2021-11-30 Honda Motor Co., Ltd. Method and system for automated reconfiguration of user interface based on product lifecycle
WO2022010526A1 (en) * 2020-07-09 2022-01-13 Western Digital Technologies, Inc. Method and device for covertly communicating state changes
WO2022266777A1 (en) * 2021-06-25 2022-12-29 Eleven-X Incorporated Method and system for authenticating encrypted communication
US11963003B2 (en) 2019-01-10 2024-04-16 Stefan Meyer Network-connectable sensing device

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102415605B1 (en) * 2019-11-12 2022-06-30 주식회사 엘지유플러스 METHOD AND DEVICE FOR MONITORNING ABNORMAL SITUATION OF IoT DEVICE
JP7448659B2 (en) 2019-12-19 2024-03-12 テレフオンアクチーボラゲット エルエム エリクソン(パブル) How to update software and communication devices
JP7327208B2 (en) * 2020-02-27 2023-08-16 横河電機株式会社 Data recording device, data recording method, data recording program, system, method and program
JP7393264B2 (en) 2020-03-24 2023-12-06 アズビル株式会社 Network devices and network configuration determination method
WO2022186654A1 (en) * 2021-03-04 2022-09-09 주식회사 센스톤 Sim card apparatus for verifying authentication virtual code generated for security of iot device
KR102376435B1 (en) * 2021-11-30 2022-03-18 주식회사 시옷 Internet of Things Security System
KR102433640B1 (en) * 2021-11-30 2022-08-18 주식회사 시옷 Security processing system for large amounts of data

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140036930A1 (en) * 2012-07-31 2014-02-06 Futurewei Technologies, Inc. Priority Driven Channel Allocation for Packet Transferring
US20150188934A1 (en) * 2013-12-31 2015-07-02 Cisco Technology, Inc. Control loop control using broadcast channel to communicate with a node under attack
US20160150021A1 (en) * 2014-11-21 2016-05-26 Kiban Labs, Inc. Internet of things clock hub device and method

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU2003266320A1 (en) * 2002-09-16 2004-04-30 Telefonaktiebolaget Lm Ericsson (Publ) Secure access to a subscription module
JP5526747B2 (en) * 2009-12-04 2014-06-18 パナソニック株式会社 Decryption device, encryption device, decryption method, encryption method, and communication system
US20140244997A1 (en) * 2013-02-25 2014-08-28 Qualcomm Incorporated Emergency mode for iot devices
KR101706138B1 (en) * 2014-02-05 2017-02-13 애플 인크. Uniform communication protocols for communication between controllers and accessories

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140036930A1 (en) * 2012-07-31 2014-02-06 Futurewei Technologies, Inc. Priority Driven Channel Allocation for Packet Transferring
US20150188934A1 (en) * 2013-12-31 2015-07-02 Cisco Technology, Inc. Control loop control using broadcast channel to communicate with a node under attack
US20160150021A1 (en) * 2014-11-21 2016-05-26 Kiban Labs, Inc. Internet of things clock hub device and method

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
"Leveraging Public-key-based Authentication for the Internet of Things", SHAFAGH, 19 July 2013 (2013-07-19), Germany, pages 1 - 100, XP055161309, Retrieved from the Internet <URL:https://people.inf.ethz.ch/mshafagh/master_thesis_Hossein_Shafagh_PKC_in_the_loT.pdf> [retrieved on 20170909] *
GOMEZ ET AL.: "Overview and Evaluation of Bluetooth Low Energy: An Emerging Low- Power Wireless Technology", SENSORS 2012, vol. 12, 19 August 2012 (2012-08-19), pages 11734 - 11753, XP055191782, Retrieved from the Internet <URL:http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.364.4085&rep=rep1&type=pdf> [retrieved on 20170910] *

Cited By (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107621947A (en) * 2017-09-22 2018-01-23 北京京东尚科信息技术有限公司 Information display system, method and apparatus
KR102006279B1 (en) * 2018-02-08 2019-08-01 신정원 Method and apparatus for controlling smart sensor using gatt based on bluetooth low energy
CN108848515A (en) * 2018-05-31 2018-11-20 武汉虹信技术服务有限责任公司 A kind of internet of things service quality-monitoring platform and method based on big data
WO2019245274A1 (en) * 2018-06-19 2019-12-26 엘지전자 주식회사 Method and apparatus for controlling iot device in wireless communication system
CN112313920A (en) * 2018-07-03 2021-02-02 亚萨合莱有限公司 Providing connectivity for multiple IOT devices
CN112313920B (en) * 2018-07-03 2023-09-08 亚萨合莱有限公司 Providing connectivity for multiple IOT devices
US11963003B2 (en) 2019-01-10 2024-04-16 Stefan Meyer Network-connectable sensing device
CN110049019B (en) * 2019-03-26 2020-09-01 合肥工业大学 Active and safe medical Internet of things equipment identification and monitoring method
CN110049019A (en) * 2019-03-26 2019-07-23 合肥工业大学 The medical internet of things equipment of active safety identifies and monitoring method
WO2021080364A1 (en) 2019-10-25 2021-04-29 Samsung Electronics Co., Ltd. Method for communicating with external electronic apparatus and electronic apparatus thereof
EP4032333A4 (en) * 2019-10-25 2022-11-09 Samsung Electronics Co., Ltd. Method for communicating with external electronic apparatus and electronic apparatus thereof
US11570602B2 (en) 2019-10-25 2023-01-31 Samsung Electronics Co., Ltd. Method for communicating with external electronic apparatus and electronic apparatus thereof
WO2022010526A1 (en) * 2020-07-09 2022-01-13 Western Digital Technologies, Inc. Method and device for covertly communicating state changes
US11882434B2 (en) 2020-07-09 2024-01-23 Western Digital Technologies, Inc. Method and device for covertly communicating state changes
US11188925B1 (en) 2021-03-30 2021-11-30 Honda Motor Co., Ltd. Method and system for automated reconfiguration of user interface based on product lifecycle
US11631087B2 (en) 2021-03-30 2023-04-18 Honda Motor Co., Ltd. Method and system for automated reconfiguration of user interface based on product lifecycle
US11494785B2 (en) 2021-03-30 2022-11-08 Honda Motor Co., Ltd. Method and system for automated reconfiguration of user interface based on product lifecycle
WO2022266777A1 (en) * 2021-06-25 2022-12-29 Eleven-X Incorporated Method and system for authenticating encrypted communication

Also Published As

Publication number Publication date
JP2019524013A (en) 2019-08-29
KR20190013867A (en) 2019-02-11
KR102303689B1 (en) 2021-09-17
JP7305734B2 (en) 2023-07-10
JP2022048140A (en) 2022-03-25
JP7080829B2 (en) 2022-06-06

Similar Documents

Publication Publication Date Title
US11070574B2 (en) System and method for preventing security breaches in an internet of things (IoT) system
US10838705B2 (en) System and method for service-initiated internet of things (IoT) device updates
US10419930B2 (en) System and method for establishing secure communication channels with internet of things (IoT) devices
US11330473B2 (en) System and method for flow control in an internet of things (IoT) system
US10178579B2 (en) Internet of things (IoT) system and method for selecting a secondary communication channel
JP7305734B2 (en) Systems and methods for establishing secure communication channels with Internet of Things (IOT) devices
US9942328B2 (en) System and method for latched attributes in an internet of things (IOT) system
US10171462B2 (en) System and method for secure internet of things (IOT) device provisioning
US9942837B2 (en) Apparatus and method for a dynamic scan interval for a wireless device
US10116573B2 (en) System and method for managing internet of things (IoT) devices and traffic using attribute classes
US11221731B2 (en) System and method for sharing internet of things (IOT) devices
US20180048710A1 (en) Internet of things (iot) storage device, system and method
US10343649B2 (en) Wireless key system and method
JP6926085B2 (en) Secure Things Internet of Things (IoT) Device Provisioning Systems and Methods
US10924920B2 (en) System and method for internet of things (IoT) device validation
US10447784B2 (en) Apparatus and method for modifying packet interval timing to identify a data transfer condition
US20170055148A1 (en) Apparatus and method for sharing wifi security data in an internet of things (iot) system
US10405150B2 (en) System and method for reducing wireless traffic when connecting an IoT hub to an IoT device
US10805344B2 (en) Apparatus and method for obscuring wireless communication patterns
US10116549B2 (en) Apparatus and method for modifying packet interval timing based on device characteristics
WO2017034812A1 (en) Apparatus and method for a dynamic scan interval for a wireless device

Legal Events

Date Code Title Description
ENP Entry into the national phase

Ref document number: 2018562200

Country of ref document: JP

Kind code of ref document: A

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17803681

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 20187037117

Country of ref document: KR

Kind code of ref document: A

122 Ep: pct application non-entry in european phase

Ref document number: 17803681

Country of ref document: EP

Kind code of ref document: A1