WO2018126077A1 - Service provision to iot devices - Google Patents

Service provision to iot devices Download PDF

Info

Publication number
WO2018126077A1
WO2018126077A1 PCT/US2017/068832 US2017068832W WO2018126077A1 WO 2018126077 A1 WO2018126077 A1 WO 2018126077A1 US 2017068832 W US2017068832 W US 2017068832W WO 2018126077 A1 WO2018126077 A1 WO 2018126077A1
Authority
WO
WIPO (PCT)
Prior art keywords
service
network
permissions
guide
data
Prior art date
Application number
PCT/US2017/068832
Other languages
French (fr)
Inventor
Keith Nolan
Mark Kelly
Michael Nolan
Davide CARBONI
Cliodhna Ni Scanaill
Eugene Ryan
Richard Davies
John Brady
Original Assignee
Intel Corporation
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Intel Corporation filed Critical Intel Corporation
Priority to CN201780074400.9A priority Critical patent/CN110024330B/en
Priority to US16/467,002 priority patent/US11296935B2/en
Priority to EP17835558.2A priority patent/EP3563521A1/en
Publication of WO2018126077A1 publication Critical patent/WO2018126077A1/en
Priority to US17/702,488 priority patent/US11916730B2/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0803Configuration setting
    • H04L41/0806Configuration setting for initial configuration or provisioning, e.g. plug-and-play
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/18File system types
    • G06F16/182Distributed file systems
    • G06F16/1824Distributed file systems implemented using Network-attached Storage [NAS] architecture
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/18File system types
    • G06F16/182Distributed file systems
    • G06F16/1834Distributed file systems implemented based on peer-to-peer networks, e.g. gnutella
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/12Discovery or management of network topologies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/50Network service management, e.g. ensuring proper service fulfilment according to agreements
    • H04L41/5041Network service management, e.g. ensuring proper service fulfilment according to agreements characterised by the time relationship between creation and deployment of a service
    • H04L41/5054Automatic deployment of services triggered by the service manager, e.g. service implementation by automatic configuration of network components
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/20Hop count for routing purposes, e.g. TTL
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/30Managing network names, e.g. use of aliases or nicknames
    • H04L61/3015Name registration, generation or assignment
    • H04L61/3025Domain name generation or assignment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4505Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/50Address allocation
    • H04L61/5069Address allocation for group communication, multicast communication or broadcast communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/50Address allocation
    • H04L61/5092Address allocation by self-assignment, e.g. picking addresses at random and testing if they are already in use
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1044Group management mechanisms 
    • H04L67/1046Joining mechanisms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1087Peer-to-peer [P2P] networks using cross-functional networking aspects
    • H04L67/1093Some peer nodes performing special functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/303Terminal profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/562Brokering proxy services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/18Multiprotocol handlers, e.g. single devices capable of handling multiple protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/22Parsing or analysis of headers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/106Packet or message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/06Selective distribution of broadcast services, e.g. multimedia broadcast multicast service [MBMS]; Services to user groups; One-way selective calling services
    • H04W4/08User group management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/70Services for machine-to-machine communication [M2M] or machine type communication [MTC]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/18Self-organising networks, e.g. ad-hoc networks or sensor networks
    • H04W84/22Self-organising networks, e.g. ad-hoc networks or sensor networks with access to wired networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0803Configuration setting
    • H04L41/0813Configuration setting characterised by the conditions triggering a change of settings
    • H04L41/0816Configuration setting characterised by the conditions triggering a change of settings the condition being an adaptation, e.g. in response to network events
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0876Aspects of the degree of configuration automation
    • H04L41/0886Fully automatic configuration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/16Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks using machine learning or artificial intelligence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/76Group identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/18Self-organising networks, e.g. ad-hoc networks or sensor networks

Definitions

  • the present techniques relate generally to Internet of Things (loT) devices. More specifically the present techniques relate to devices that can perform remote sensing and actuation functions.
  • LoT Internet of Things
  • a current view of the Internet is the connection of clients, such as personal computers, tablets, smart phones, servers, digital photo-frames, and many other types of devices, to publicly-accessible data-centers hosted in server farms.
  • loT internet of things
  • the Internet In the future, the Internet is likely to evolve from a primarily human-oriented utility to an infrastructure where humans may eventually be minority actors in an interconnected world of devices. [0005] In this view, the Internet will become a communications system for devices, and networks of devices, to not only communicate with data centers, but with each other.
  • the devices may form functional networks, or virtual devices, to perform functions, which may dissolve once the function is performed. Challenges exist in enabling reliable, secure, and identifiable devices that can form networks as needed to accomplish tasks.
  • FIG. 1 is a drawing of interconnections that may be present in the Internet in accordance with some embodiments.
  • Fig. 2 is a drawing of a network topology for a number of internet-of-things (loT) networks coupled through backbone links to gateways in accordance with some embodiments.
  • LoT internet-of-things
  • FIG. 3 is a drawing of a cloud computing network, or cloud, in
  • FIG. 4 is a drawing of a cloud computing network, or cloud, in
  • a mesh network of loT devices which may be termed a fog device, operating at the edge of the cloud in accordance with some embodiments.
  • FIG. 5 is a schematic drawing illustrating interoperability across public domains, private domains, and public-private domains in accordance with some embodiments.
  • Fig. 6 is a schematic drawing of interoperability across a heterogeneous network of wired networks and wireless networks in accordance with some embodiments.
  • Fig. 7 is a schematic diagram of a service network overlay function across a heterogeneous network in accordance with some embodiments.
  • Fig. 8 is a process flow diagram of an example method for handling new requests for a service in accordance with some embodiments.
  • Fig. 9 is a process flow diagram of an example method for registering an endpoint, or service component, with an network domain controller (NDC), or other service coordinator in accordance with some embodiments.
  • NDC network domain controller
  • Fig. 10 is a block diagram of an example of components that may be present in an loT device for coordinating or fulfilling service requests in accordance with some embodiments.
  • Fig. 1 1 is a block diagram of a non-transitory, machine readable medium including code to direct a processor, or processors, to coordinate or fulfill service requests in accordance with some embodiments.
  • Fig. 12 is a schematic diagram of the construction of a key using fractional keys and exchanged between nodes in an loT network in accordance with some embodiments.
  • Fig. 13 is a process flow diagram of an example method for assembling a full key from fractional keys stored in individual nodes in an loT network in accordance with some embodiments.
  • Fig. 14 is a schematic diagram of the assembly of a complete key from fractional keys provided by five nodes A - E in accordance with some embodiments.
  • Fig. 15 is a block diagram of an example of components that may be present in an loT device for assembling multiple fractional keys from different nodes in an IP mesh network into a single complete key in accordance with some embodiments.
  • Fig. 16 is a block diagram of a non-transitory, machine readable medium including code to direct a processor to receive fractional keys, assemble the fractional keys into a final key, and use the final key in accordance with some embodiments.
  • Fig. 17 is a schematic diagram of a procedure for generating keys on demand for devices on lossy networks in accordance with some embodiments.
  • Fig. 18 is a schematic diagram of a key generation method that may be used in the on-demand process for key generation described above, as well as for generating keys in other contexts in accordance with some embodiments.
  • Fig. 19 is a process flow diagram of an example method for generating keys in accordance with some embodiments.
  • Fig. 20 is a block diagram of an example of components that may be present in an loT device for generating keys on demand in accordance with some embodiments.
  • Fig. 21 is a block diagram of a non-transitory, machine readable medium including code to direct a processor to generate keys on demand in accordance with some embodiments.
  • Fig. 22 is a schematic diagram of an entropy multiplexing process for generating a number of seeds that may be used to generate new keys in accordance with some embodiments.
  • Fig. 23 is a schematic diagram illustrating a process for generating a location seed tree in accordance with some embodiments.
  • Fig. 24 is a process flow diagram of an example method for generating seeds using entropy multiplexing, and using those seeds to generate keys for encrypted communications in accordance with some embodiments.
  • Fig. 25 is a block diagram of an example of components that may be present in an loT device for assembling multiple fractional keys from different nodes in an IP mesh network into a single complete key in accordance with some embodiments.
  • Fig. 26 is a block diagram of a non-transitory, machine readable medium including code to direct a processor to use entropy multiplexing to generate a common secret between devices in accordance with some embodiments.
  • Fig. 27 is a schematic diagram of a process for bootstrap and discovery of a device in accordance with some embodiments.
  • Fig. 28 is a process flow diagram of an example method for bootstrapping and discovery of devices in accordance with some embodiments.
  • Fig. 29 is a schematic diagram of a process for bootstrap, discovery, and lifecycle of devices using smart contract functions in accordance with some embodiments.
  • Fig. 30 is a process flow diagram of an example method for bootstrapping, discovery, and lifecycle of devices using a smart contract in accordance with some embodiments.
  • Fig. 31 is a block diagram of an example of components that may be present in an loT device for bootstrap, discovery, and lifecycle management in accordance with some embodiments.
  • Fig. 32 is a block diagram of a non-transitory, machine readable medium including code to direct a processor to manage keys for secure communications in accordance with some embodiments.
  • Fig. 33 is a schematic diagram of an example method for a task definition and commissioning in accordance with some embodiments.
  • Fig. 34 is a process flow diagram of an example method for protocol conversion brokering by a protocol conversion broker in accordance with some embodiments.
  • Fig. 35 is a block diagram of an example of components that may be present in an loT device to define tasks and commission nodes in accordance with some embodiments.
  • Fig. 36 is a block diagram of a non-transitory, machine readable medium including code to define tasks and commission nodes in accordance with some embodiments.
  • Fig. 37 is a process flow diagram of an example method to manage a floating service and value in a digital wallet in accordance with some embodiments.
  • Fig. 38 is a schematic diagram of an example floating service data structure to manage a floating service and the options, conditions and terms in accordance with some embodiments.
  • Fig. 39 is a process flow diagram of an example method for floating service management in accordance with some embodiments.
  • Fig. 40 is a block diagram of an example of components that may be present in an loT device to manage floating services in accordance with some embodiments.
  • Fig. 41 is a block diagram of a non-transitory, machine readable medium including code to manage floating services in accordance with some embodiments.
  • Fig. 42 is a schematic diagram showing an example permissions guide negotiation process in accordance with some embodiments.
  • Fig. 43 is a process flow diagram of an example method for permissions guide negotiation in accordance with some embodiments.
  • Fig. 44 is a schematic diagram of an example data structure to assess and assign a value to a unit of data in accordance with some embodiments.
  • Fig. 45 is a block diagram of an example of components that may be present in an loT device for negotiation with valued data units in accordance with some embodiments.
  • Fig. 46 is a block diagram of a non-transitory, machine readable medium including code to define tasks and commission nodes in accordance with some embodiments.
  • Fig. 47 is a process flow diagram of an example method for use by an loT device to map resources and requirements of self-describing hardware.
  • Fig. 48 is a block diagram of an example of components that may be present in an loT device to map resources and requirements of self-describing hardware in accordance with some embodiments.
  • Fig. 49 is a block diagram of a non-transitory, machine readable medium including instructions that, when executed, direct a processor to map resources and requirements of self-describing hardware in accordance with some embodiments.
  • the Internet-of-Things is a system in which a large number of computing devices are interconnected to each other and to a communications network (e.g., the Internet) to provide a functionality, such as data acquisition and actuation, at very low levels in networks. Low levels indicate devices that may be located at or near the edges of networks, such as the last devices before the networks end.
  • an loT device may include a device performing a function, such as sensing or control, among others, in communication with other loT devices and a communications network.
  • the loT device may include an autonomous device or a semiautonomous device configured to perform one or more functions.
  • loT devices can be limited in memory, size, or functionality, allowing larger numbers to be deployed for a similar cost to a smaller number of larger devices.
  • an loT device may be a smart phone, laptop, tablet, PC, and/or other larger device.
  • an loT device may be a virtual device, such as an application on a smart phone or other computing device.
  • loT devices may include loT gateways, used to couple loT devices to other loT devices and to cloud applications, for data storage, process control, and the like.
  • Networks of loT devices may include commercial and home devices, such as water distribution systems, electric power distribution systems, pipeline control systems, plant control systems, light switches, thermostats, locks, cameras, alarms, motion sensors, and the like.
  • the loT devices may be accessible through a controller, such as computers, servers, and other systems, for example, to control systems or access data.
  • the controller and the loT devices can be remotely located from one another.
  • the Internet can be configured to provide communications to a large number of loT devices. Accordingly, as described herein, a number of innovations for the future Internet are designed to address the need for network layers, from central servers, through gateways, down to edge devices, to grow unhindered, to discover and make accessible connected resources, and to support the ability to hide and compartmentalize connected resources. Any number of network protocols and communications standards may be used, wherein each protocol and standard is designed to address specific objectives. Further, the protocols are part of the fabric supporting human accessible services that operate regardless of location, time or space.
  • the innovations include service delivery and associated infrastructure, such as hardware and software. The services may be provided in accordance with the Quality of Service (QoS) terms specified in service level and service delivery agreements.
  • QoS Quality of Service
  • the use of loT devices and networks present a number of new challenges in a heterogeneous network of connectivity including a combination of wired and wireless technologies as depicted in Figs. 1 and 2.
  • Fig. 1 is a drawing of interconnections that may be present between the Internet 100 and loT networks in accordance with some embodiments.
  • the interconnections may couple smaller networks 102, down to the individual loT device 104, to the backbone 106 of the Internet 100.
  • the backbone 106 of the Internet 100 To simplify the drawing, not every device 104, or other object, is labeled.
  • top-level providers which may be termed tier 1 ("T1 ") providers 108, are coupled by the backbone 106 of the Internet to other providers, such as secondary or tier 2 ("T2") providers 1 1 0.
  • the backbone 1 06 can include optical fiber links.
  • a T2 provider 1 10 may couple to a tower 1 12 of an LTE cellular network, for example, by further links, by microwave communications 1 14, or by other communications technologies.
  • the tower 1 1 2 may couple to a mesh network including loT devices 1 04 through an LTE communication link 1 1 6, for example, through a central node 1 18.
  • the communications between the individual loT devices 104 may also be based on LTE communication links 1 16.
  • a high-speed uplink 1 1 9 may couple a T2 provider 1 10 to a gateway 1 20.
  • a number of loT devices 1 04 may communicate with the gateway 120, and with each other through the gateway 120, for example, over Bluetooth low energy (BLE) links 122.
  • BLE Bluetooth low energy
  • the backbone 106 may couple lower levels of service providers to the Internet, such as tier 3 ("T3") providers 124.
  • T3 provider 1 24 may be considered a general Internet service provider (ISP), for example, purchasing access to the backbone 106 from a T2 provider 1 10 and providing access to a corporate gateway 126 and other customers.
  • ISP Internet service provider
  • a wireless local area network can be used to communicate with loT devices 104 through Wi-Fi® links 1 28.
  • a Wi-Fi link 128 may also be used to couple to a low power wide area (LPWA) gateway 130, which can communicate with loT devices 104 over LPWA links 132, for example, compatible with the LoRaWan specification promulgated by the LoRa alliance.
  • LPWA low power wide area
  • the T3 provider 124 may also provide access to a mesh network 1 34 through a coordinator device 136 that communicates with the T3 provider 124 using any number of communications links, such as an LTE cellular link, an LPWA link, or a link 138 based on the IEEE 802.15.4 standard, such as Zigbee®. Other coordinator devices 136 may provide a chain of links that forms one or more cluster tree of linked devices.
  • one or more loT devices 104 include the appropriate transceiver for the communications with other devices. Further, one or more loT devices 104 may include other radio, optical, or acoustic transceivers, as well as wired network interfaces, for communications using additional protocols and frequencies. In some aspects, one or more loT devices 104 includes components described in regard to Fig. 10.
  • the technologies and networks may enable the growth of devices and networks. As the technologies grow, the network may be developed for self- management, functional evolution, and/or collaboration, without needing direct human intervention. Thus, the technologies may enable networks to function without centralized controlled systems.
  • the technologies described herein may automate the network management and operation functions beyond current capabilities. Further, the approaches may provide the flexibility to have a centralized control operating without human intervention, a centralized control that is automated, or any combinations thereof.
  • Fig. 2 is a drawing of a network topology 200 that may be used for a number of internet-of-things (loT) networks coupled through backbone links 202 to gateways 204 in accordance with some embodiments. Like numbered items are as described with respect to Fig. 1 . Further, to simplify the drawing, not every device 104, or communications link 1 16, 122, 128, or 132 is labeled.
  • the backbone links 202 may include any number of wired or wireless technologies, and may be part of a local area network (LAN), a wide area network (WAN), or the Internet.
  • topologies in Fig. 2 are hub-and-spoke and the topologies in Fig. 1 are peer-to-peer, it may be observed that these are not in conflict, but that peer-to-peer nodes may behave as hub-and-spoke through gateways. It may also be observed in Fig. 2 that a sub-net topology may have multiple gateways, rendering it a hybrid topology rather than a purely hub-and-spoke topology (or rather than a strictly hub-and-spoke topology).
  • the network topology 200 may include any number of types of loT networks, such as a mesh network 206 using Bluetooth Low Energy (BLE) links 122.
  • Other loT networks that may be present include a WLAN network 208, a cellular network 210, and an LPWA network 212. Each of these loT networks may provide opportunities for new developments, as described herein.
  • communications between loT devices 104 may be protected by a decentralized system for authentication, authorization, and accounting (AAA).
  • AAA authentication, authorization, and accounting
  • distributed payment, credit, audit, authorization, brokering, arbitration, and authentication systems may be implemented across interconnected heterogeneous infrastructure. This allows systems and networks to move towards autonomous operations.
  • machines may contract for human resources and negotiate partnerships with other machine networks. This may allow the achievement of mutual objectives and balanced service delivery against outlined, planned service level agreements as well as achieve solutions that provide metering, measurements and traceability and trackability.
  • the creation of new supply chain structures and methods may enable a multitude of services to be created, mined for value, and collapsed without any human involvement.
  • the loT networks may be further enhanced by the integration of sensing technologies, such as sound, light, electronic traffic, facial and pattern recognition, smell, and vibration, into the autonomous organizations.
  • sensing technologies such as sound, light, electronic traffic, facial and pattern recognition, smell, and vibration
  • the integration of sensory systems may allow systematic and autonomous communication and coordination of service delivery against contractual service objectives, orchestration and quality of service (QoS) based swarming and fusion of resources.
  • QoS quality of service
  • the mesh network 206 may be enhanced by systems that perform inline data-to-information transforms. For example, self-forming chains of processing resources comprising a multi-link network may distribute the transformation of raw data to information in an efficient manner. This may allow such functionality as a first stage performing a first numerical operation, before passing the result to another stage, the next stage then performing another numerical operation, and passing that result on to another stage.
  • the system may provide the ability to differentiate between assets and resources and the associated management of each.
  • the WLAN network 208 may use systems that perform standards conversion to provide multi-standard connectivity, enabling loT devices 104 using different protocols to communicate. Further systems may provide seamless interconnectivity across a multi-standard infrastructure comprising visible Internet resources and hidden Internet resources.
  • Communications in the cellular network 210 may be enhanced by systems that offload data, extend communications to more remote devices, or both.
  • the LPWA network 212 may include systems that perform non-Internet protocol (IP) to IP interconnections, addressing, and routing.
  • IP Internet protocol
  • Fig. 3 is a drawing 300 of a cloud computing network, or cloud 302, in communication with a number of Internet of Things (loT) devices in accordance with some embodiments.
  • the cloud 302 may represent the Internet, or may be a local area network (LAN), or a wide area network (WAN), such as a proprietary network for a company.
  • the loT devices may include any number of different types of devices, grouped in various combinations.
  • a traffic control group 306 may include loT devices along streets in a city. These loT devices may include stoplights, traffic flow monitors, cameras, weather sensors, and the like.
  • the traffic control group 306, or other subgroups may be in communication with the cloud 302 through wireless links 308, such as LPWA links, and the like.
  • a wired or wireless sub-network 312 may allow the loT devices to communicate with each other, such as through a local area network, a wireless local area network, and the like.
  • the loT devices may use another device, such as a gateway
  • loT devices may include remote weather stations 314, local information terminals 31 6, alarm systems 318, automated teller machines 320, alarm panels 322, or moving vehicles, such as emergency vehicles 324 or other vehicles 326, among many others. Each of these loT devices may be in
  • a large number of loT devices may be communicating through the cloud 302. This may allow different loT devices to request or provide information to other devices autonomously.
  • the traffic control group 306 may request a current weather forecast from a group of remote weather stations 314, which may provide the forecast without human intervention.
  • an emergency vehicle 324 may be alerted by an automated teller machine 320 that a burglary is in progress. As the emergency vehicle 324 proceeds towards the automated teller machine 320, it may access the traffic control group 306 to request clearance to the location, for example, by lights turning red to block cross traffic at an intersection in sufficient time for the emergency vehicle 324 to have unimpeded access to the intersection.
  • Clusters of loT devices such as the remote weather stations 314 or the traffic control group 306, may be equipped to communicate with other loT devices as well as with the cloud 302. This may allow the loT devices to form an ad-hoc network between the devices, allowing them to function as a single device, which may be termed a fog device.
  • the fog device is discussed further with respect to Fig. 4.
  • Fig. 4 is a drawing 400 of a cloud computing network, or cloud 302, in communication with a mesh network of loT devices, which may be termed a fog device 402, operating at the edge of the cloud 302 in accordance with some embodiments.
  • a fog device 402 is a cluster of devices that may be grouped to perform a specific function, such as traffic control, weather control, plant control, and the like.
  • the fog device 402 includes a group of loT devices at a traffic intersection.
  • the fog device 402 may be established in accordance with specifications released by the OpenFog Consortium (OFC), among others. These specifications allow the formation of a hierarchy of computing elements between the gateways 310 coupling the fog device 402 to the cloud 302 and to endpoint devices, such as traffic lights 404 and data aggregators 406 in this example.
  • the fog device 402 can leverage the combined processing and network resources that the collective of loT devices provides. Accordingly, a fog device 402 may be used for any number of applications including, for example, financial modeling, weather forecasting, traffic analyses, and the like.
  • traffic flow through the intersection may be controlled by a plurality of traffic lights 404 (e.g., three traffic lights 404).
  • Analysis of the traffic flow and control schemes may be implemented by aggregators 406 that are in
  • Data may be uploaded to the cloud 302, and commands received from the cloud 302, through gateways 31 0 that are in communication with the traffic lights 404 and the aggregators 406 through the mesh network.
  • Any number of communications links may be used in the fog device 402.
  • Shorter-range links 408, for example, compatible with IEEE 802.15.4 may provide local communications between loT devices that are proximate to the intersection.
  • Longer-range links 410 for example, compatible with LPWA standards, may provide communications between the loT devices and the gateways 310. To simplify the diagram, not every communication link 408 or 410 is labeled with a reference number.
  • the fog device 402 may be considered to be a massively interconnected network wherein a number of loT devices are in communications with each other, for example, by the communication links 408 and 41 0.
  • the network may be established using the open interconnect consortium (OIC) standard specification 1 .0 released by the Open Connectivity FoundationTM (OCF) on December 23, 2015. This standard allows devices to discover each other and establish communications for
  • OFC open interconnect consortium
  • interconnects Other interconnection protocols may also be used, including, for example, the AllJoyn protocol from the AHSeen alliance, the optimized link state routing (OLSR) Protocol, or the better approach to mobile ad-hoc networking (B.A.T.M.A.N.), among many others.
  • AllJoyn protocol from the AHSeen alliance the optimized link state routing (OLSR) Protocol
  • OLSR optimized link state routing
  • B.A.T.M.A.N. better approach to mobile ad-hoc networking
  • communications from one loT device may be passed along the most convenient path to reach the gateways 310, for example, the path having the fewest number of intermediate hops, or the highest bandwidth, among others.
  • the number of interconnections provide substantial redundancy, allowing communications to be maintained, even with the loss of a number of loT devices.
  • the fog device 402 can include temporary loT devices.
  • not all of the loT devices may be permanent members of the fog device 402.
  • three transient loT devices have joined the fog device 402, a first vehicle 41 2, a second vehicle 414, and a pedestrian 41 6.
  • the loT device may be built into the vehicles 412 and 414, or may be an app on a smart phone carried by the pedestrian 416.
  • Other loT devices may also be present, such as loT devices in bicycle computers, motorcycle computers, drones, and the like.
  • the fog device 402 formed from the loT devices may be presented to clients in the cloud 302, such as the server 304, as a single device located at the edge of the cloud 302.
  • the control communications to specific resources in the fog device 402 may occur without identifying any specific loT device within the fog device 402. Accordingly, if one loT device within the fog device 402 fails, other loT devices in the fog device 402 may be able to discover and control a resource, such as an actuator, or other device attached to an loT device.
  • the traffic lights 404 may be wired so as to allow any one of the traffic lights 404 to control lights for the other traffic lights 404.
  • the aggregators 406 may also provide redundancy in the control of the traffic lights 404 and other functions of the fog device 402.
  • the loT devices may be configured using an imperative programming style, e.g., with each loT device having a specific function and communication partners.
  • the loT devices forming the fog device 402 may be configured in a declarative programming style, allowing the loT devices to reconfigure their operations and communications, such as to determine needed resources in response to conditions, queries, and device failures. This may be performed as transient loT devices, such as the pedestrian 416, join the fog device 402.
  • the fog device 402 may reconfigure itself to ensure that the pedestrian 416 has sufficient time to make it through the intersection. This may be performed by forming a temporary group of the vehicles 412 and 414 and the pedestrian 416 to control the traffic lights 404. If one or both of the vehicles 41 2 or 414 are
  • the temporary group may instruct the vehicles to slow down prior to the traffic lights 404. Further, if all of the vehicles at the intersection are autonomous, the need for traffic signals may be diminished since autonomous vehicles' collision avoidance systems may allow for highly inter-leaved traffic patterns that may be too complex for traffic lights to manage. However, traffic lights 404 may still be important for the pedestrian 41 6, cyclists, or non-autonomous vehicles. [0090] As the transient devices 412, 414, and 416, leave the vicinity of the intersection of the fog device 402, the fog device 402 may reconfigure itself to eliminate those loT devices from the network. As other transient loT devices approach the intersection, the fog device 402 may reconfigure itself to include those devices.
  • the fog device 402 may include the traffic lights 404 for a number of intersections, such as along a street, along with all of the transient loT devices along the street. The fog device 402 may then divide itself into functional units, such as the traffic lights 404 and other loT devices proximate to a single intersection. This type of combination may enable the formation of larger loT constructs, e.g., groups of loT devices that perform a particular function, in the fog device 402.
  • an emergency construct or virtual device, may be created that includes all of the traffic lights 404 for the street, allowing control of the traffic flow patterns for the entire street.
  • the emergency construct may instruct the traffic lights 404 along the street to stay red for opposing traffic and green for the emergency vehicle, expediting the passage of the emergency vehicle.
  • the organic evolution of loT networks is central to improving or maximizing the utility, availability and resiliency of loT implementations. Further, the example indicates the usefulness of strategies for improving trust and therefore security.
  • the local identification of devices may be important in implementations, as the decentralization of identity ensures a central authority cannot be exploited to allow impersonation of objects that may exist within the loT networks. Further, local identification lowers communication overhead and latency.
  • Blockchains may be used to decentralize identification as they may provide agreement between devices regarding names and identities that are in current use.
  • a blockchain is a distributed database of identity records that is made up of data structure blocks.
  • the term blockchain may include any one or more of other distributed ledger systems.
  • Other distributed ledger approaches include Ripple, Hyperledger, Multichain, Keyless Signature Infrastructure, and the like.
  • Each data structure block is based on a transaction, where the issuance of a new name to a device, composite device, or virtual device is one example of a transaction.
  • trustworthy identity infrastructure may be central to trusting loT networks.
  • Fig. 5 is a schematic drawing 502 illustrating interoperability across public domains 502, private domains 504, and public-private domains 506 in accordance with some embodiments.
  • the network topology may be in a continuous state of change, making any attempt at permanent maps impossible.
  • loT devices may use the backbone resources, such as domain name servers (DNS) to send packets between domains.
  • DNS domain name servers
  • the packets may be routed between the domains 502, 504, and 506 through the Internet backbone, shown as routers 508.
  • DNS domain name servers
  • the routers 508 provide the edge connections that couple the domains to one another. As described herein, any number of services may be provided at the edges of the domains 502, 504, and 506 to enhance the routers 508.
  • interconnections between the public domain 502 and the private domains 504 may provide opportunities for micropayments for domain access, explicit permission and tracking for domain access, and the separation of public and private traffic, among others.
  • interconnections between the public domain 502 and the public-private domain 506 may provide opportunities for services such as time-based leases, resource marketplaces, and distributed identity servers, among others.
  • Interconnections between the private domains 504 and the public-private domains 506 may provide opportunities for inline service
  • Fig. 6 is a schematic drawing of interoperability across a heterogeneous 600 network of wired networks 602 and wireless networks 604 and 606 in
  • the wireless networks 604 and 606 may be communicatively coupled by devices in the wired network 602. This provides opportunities for efficiency improvements in communications between devices in the wireless networks 604 and 606, as well as improvements in communications between devices in a wireless network 604 or 606 and a device in the wired network 602.
  • edge device 608 coupling a first wireless network 604 to the wired network 602 may provide a data to information transform to reduce the size of the payload.
  • the edge device 608 may have a permissioning system that allows packets from the first wireless network 604 to pass, while blocking unpermitted packets from transferring.
  • the permissioning system may include systems to make micropayments to allow the information to move across the wired network 602.
  • the first wireless network 604 may be a ground moisture sensor array on an agricultural site.
  • the reporting frequency may depend on the rate of change, which may increase costs due to the need to purchase bandwidth to match the highest reporting rate.
  • a micropayment system may lower costs by allowing transactions to paid for on an as-needed basis.
  • Fig. 7 is a schematic diagram of a service network overlay function across a heterogeneous network (HetNet) 700 in accordance with some embodiments.
  • the technique allows the creation of service chains across heterogeneous networks, which may allow for the automatic provisioning and reconfiguration of loT devices in a fog or mesh network.
  • loT devices may be functionally clustered to form a service, such as a temporary virtual or fog device, as described with respect to Fig. 4.
  • domains 702 and 704 may include loT devices that may be grouped together to perform a particular function, such as a traffic control function at an intersection.
  • the devices may be connected to each other, and to the cloud 302, through any numbered of wired and wireless links 706.
  • a network domain 702 or 704 may include a network domain controller (NDC) 708, or service coordinator, which runs on a device within the network domain 702 or 704.
  • the NDC 708 may be dynamically moved to a network domain 702 or 704 or may be pre-installed on the device prior to deployment.
  • the NDC 708 may communicate with a higher level orchestrating system 71 0.
  • the NDC 708 may act as a service coordinator, identifying units or components that may participate in the service. It may be noted that other devices may act as the service coordinator, such as endpoint loT devices, data aggregators, devices in the cloud 302, or devices in other network domains 702 or 704.
  • Service management requests to perform a service, or create a fog device to perform a service may be passed to the NDC 708 from an orchestrator 71 2.
  • orchestrator 712 may be located in another unit in the cloud, such as a gateway interface to the domain 702 or 704, a server 714 acting as a data consumer, or in the NDC 708.
  • Management applications in the orchestrator 712 may include the creation, updating, deletion, and migration of network service overlays 716.
  • the network service overlays 71 6 may function as microprograms, for example, code segments designed to complete a specific task, such as obtaining a temperature from a location, or increasing traffic flow in one direction along a road, among others.
  • network service overlays 716 may function at higher levels, including code sequences for a service that include a number of calls to lower level network service overlays 71 6.
  • the orchestrator 712 may decompose the service, or virtual service network, into network service elements that may be completed by associated network service overlays 71 6.
  • An NDC 708 that is registered with the orchestrator 716 may submit a provider request to the orchestrator 712 to provide the resources, such as network service overlays or devices in the other domain 702 or 704, to satisfy one or many of the service elements for a service management request.
  • a network service element may be a code operated component of a system to provide data for the service. Multiple network service elements may be grouped together to provide a service, which may be a fog device 402, as described with respect to Fig. 4. It can be noted that a network service element may include a node 718 or 720, a single sensor from a node 718 or 720, a program running on a unit, such as a data aggregator 406, or any number of other physical or virtual devices or systems.
  • An NDC 708 in the first domain 702 may also communicate with an NDC 708 in the second domain 704, for example, when a service will include devices from multiple network domains.
  • the NDC 708 may use a database 722 to store data and meta-data, such as resources, from nodes 718 or 720 registered to a particular domain 702 or 704, including attached devices and capabilities.
  • the NDC 708 may also maintain a shared virtual repository 724 where it advertises network service elements that need action and stores identities of service components providing network service elements.
  • the NDC 708 may use a machine learning (ML) engine 726 which it uses to select which nodes 718 or 720, or combination of nodes 718 or 720, will be used to satisfy the requirements of the service.
  • the ML engine 726 may use simulations, neural networks, statistical analysis, and any number of other techniques to determine which components may complete a network service element.
  • the NDC 708 may use a variety of criteria to select which nodes 718 or 720, or other devices, will host network service elements.
  • the selection criteria may include latency requirements, specific bandwidth needs, or reliability metrics.
  • the data is stored in the database 722, and may be based on historic performance data.
  • the NDC 708 may also act as mediator when multiple end nodes bid to fulfill an advertisement request for the same network service element.
  • the NDC 708 is responsible for publishing the components or tasks it was assigned by the orchestrator 712.
  • a network client 728 may reside on each device, or node 718 or 720, in the network domain 702 or 704. It may be registered with the NDC 708 or other service coordinator to provide information about the node 718 or 720 and any connected elements such as sensors, cameras, actuators, and the like. The type of information it provides may include performance and system telemetry information, such as power, performance, and reliability measurements.
  • the network client 728 also enables control by the NDC 708, or other service coordinator, to change the operation or configuration of the node 718 or 720 to ensure performance criteria are met. For example, an NDC 708 may modify the duty cycle for collecting data from an attached sensor.
  • the NDC 708 may also configure the networking and transport settings of the end node 718 or 720 communicating within the network domain 702 or 704, such as a gateway 310, described with respect to Figs. 3 and 4.
  • the network client 718 may subscribe to or poll the shared virtual repository 724 for any network service elements it can complete.
  • the virtual shared repository 724 may include a list of all tasks, for example, network service elements, requiring execution.
  • a node 718 or 720 can advertise its ability to perform a task and request the task assignment.
  • the NDC 708 will perform a lookup of the requesting node 718 or 720 to ensure it has not previously violated or failed to execute a function. If the NDC 708 decides to assign the task to the node 718 or 720, it marks the task in the virtual shared repository 724 as assigned.
  • the virtual shared repository 724 may be part of the database 722 or may be a standalone system.
  • the service and the network service element are not limited to a single node 718 or 720, or even a single domain 702 or 704.
  • a service may be a fog device 730 that is assigned nodes 718 and 720 in both domains 702 and 704. As shown, the fog device 730 crosses multiple domains 702 and 704 and is provided for nodes 718 and 720 under the direction of the NDC 708 in the first domain 702 and the NDC 708 in the second domain 704.
  • a third network domain 732 may be accessed over the cloud 302 and may include, for example, a database 734 to provide long term storage of data as a network service element.
  • the components, such as nodes 718 or 720 and database 734, that are located in other domains 702, 704, or 732, may be identified by the orchestrator 71 2, and may be incorporated into a shared virtual domain to share resources.
  • the network service overlays 716 may be stored in a shared repository 736 of tasks and components, that may also include other items requested by the orchestrator 712, the NDC 708, or other components.
  • the nodes 718 and 720 may also request, or pull, network service overlays 716 to complete a task, such as a network service element, for which they need code or other configuration information.
  • Fig. 8 is a process flow diagram of an example method 800 for handling new requests for a service in accordance with some embodiments.
  • the method 800 of Fig. 8 may be implemented by the loT device 1000 described with respect to Fig. 10.
  • the method 800 starts at block 802, when an orchestration request is received, for example, at a network domain controller or other service coordinator.
  • a determination is made as to whether the service request is new, for example, to form a new service or fog device. If not, at block 806, the orchestration request is passed to an existing service coordinator.
  • the service request may be a request for data or information that is currently a purpose of the service or fog device, or it may repurpose the fog device to provide different information. If so, the service coordinator may modify the service by adding or dropping nodes. Further, the service coordinator or service components may request network service overlays to be downloaded to allow completion of network service elements.
  • a service coordinator may be identified.
  • the service coordinator may be an NDC located in a domain related to the service request, such as the NDC that services the largest number of nodes that would provide information for the service request.
  • a service model may be prepared.
  • the service model may be considered as a virtual parts list for a fog device or service to be used to fulfil the service request.
  • the service model may identify what types of network service elements, end nodes, and other service providers are needed for the service.
  • the service model may be constructed at the service coordinator or may be prepared at an orchestrator and downloaded to the service coordinator.
  • the service coordinator may prepare the network service elements. These may be the portions of the service that identify the specific data requests, actions, and the like.
  • the network service elements may already be present in a data store on the service coordinator, or may be network service overlays that are pulled from another store, such as in the cloud.
  • the service coordinator may identify candidate service components, such as individual endpoint nodes, data sources, code, and the like, that are capable of providing specific network service elements.
  • the individual endpoint nodes may be loT devices that have registered their identity and capability with the NDC, as described with respect to Fig. 9.
  • the service coordinator may dispatch subscription requests for network service elements to the service components that have been identified.
  • the service component may validate the subscription request. This may be performed by comparing the service request to the sensors and other devices present and operational in the service component to ensure that the service component is capable of performing the network service element in the service request.
  • a determination is made as to whether the service request is supported. If not, at block 822, a denial message is sent to the service coordinator. The service coordinator may then remove the service component from the list of devices capable of fulfilling that network service element and look for another device capable of providing the network service element.
  • the service component may send a confirmation message to the service coordinator, which may add it to the list of devices.
  • a block chain transaction may be used to record the service component in a transaction, and a group identification may be issued to allow the service component to communicate as part of the group.
  • the service component may have a network service overlay to implement the network service element in a local store, or may download the network service overlay from the service
  • the service component may perform the action for the network service element. This may be the collection of data from a sensor, such as temperature, wind speed, precipitation, and the like, associated with the service component.
  • the network service element may be completed by the service component performing an action, such as turning a light on or off, activating a compressor to lower a temperature, and the like.
  • the service component returns data or an acknowledgement to the service coordinator. This may be the data associated with a sensor reading, or confirmation that an action has been taken.
  • Fig. 9 is a process flow diagram of an example method 900 for registering an endpoint, or service component, with an NDC, or other service coordinator in accordance with some embodiments.
  • the method 900 of Fig. 9 to may be implemented by the loT device 1000 described with respect to Fig. 10.
  • the block 902 represents, for example, when a service component, such as an loT device or endpoint node, looks up a local service coordinator. This may be an NDC operating in the network domain that includes the service component.
  • the service component sends a connection request to the service coordinator.
  • the service component may send a shared key, or other identifying information, such as a blockchain generated key, to the service coordinator.
  • the service component may send the service coordinator the device peripheral data, such as attached sensors, actuators, and the like.
  • a determination is made as to whether the service component is still registered. If not, process flow may return to block 902 to reregister the device.
  • a subscription request may be received by the service component. Once the service component has acted on the subscription, it may return to block 91 2 to determine if the device is still registered. If the service component is no longer registered, process flow may return to 902 to repeat the process.
  • Fig. 10 is a block diagram of an example of components that may be present in an loT device 1 000 for coordinating or fulfilling service requests in accordance with some embodiments. Like numbered items are as described with respect to Figs. 3 and 7. It can be noted that different components may be selected and used for the loT device 1000 than for those selected for any other loT devices discussed herein.
  • the loT device 1000 may be an orchestrator, an NDC, an endpoint node, or function as a combination of these systems.
  • the loT device 1000 may include any combinations of the components shown in the example.
  • the components may be implemented as ICs, portions thereof, discrete electronic devices, or other modules, logic, hardware, software, firmware, or a combination thereof adapted in the loT device 1000, or as
  • the ⁇ device 1000 may include a processor 1002, which may be a microprocessor, a multi-core processor, a multithreaded processor, an ultra-low voltage processor, an embedded processor, or other known processing element.
  • the processor 1002 may be a part of a system on a chip (SoC) in which the processor 1002 and other components are formed into a single integrated circuit, or a single package, such as the EdisonTM or GalileoTM SoC boards from Intel.
  • SoC system on a chip
  • the processor 1002 may include an Intel® Architecture CoreTM based processor, such as a QuarkTM, an AtomTM, an i3, an i5, an i7, or an MCU-class processor, or another such processor available from Intel® Corporation, Santa Clara, CA.
  • Intel® Architecture CoreTM based processor such as a QuarkTM, an AtomTM, an i3, an i5, an i7, or an MCU-class processor, or another such processor available from Intel® Corporation, Santa Clara, CA.
  • AMD Advanced Micro Devices, Inc.
  • MlPS-based design from MIPS Technologies, Inc. of Sunnyvale, CA
  • an ARM-based design licensed from ARM Holdings, Ltd. or customer thereof, or their licensees or adopters may include units such as an A5-A9 processor from Apple® Inc., a QualcommTM processor from Qualcomm® Technologies, Inc., or an OMAPTM processor from Texas Instruments, Inc.
  • the processor 1002 may communicate with a system memory 1004 over a bus 1006.
  • the memory can be random access memory (RAM) in accordance with a Joint Electron Devices Engineering Council (JEDEC) low power double data rate (LPDDR)-based design such as the current LPDDR2 standard according to JEDEC JESD 209-2E (published April 2009), or a next generation LPDDR standard, such as LPDDR3 or LPDDR4 that will offer extensions to LPDDR2 to increase bandwidth.
  • the individual memory devices may be of any number of different package types such as single die package (SDP), dual die package (DDP) or quad die package (Q17P).
  • CMOS complementary metal-oxide-semiconductor
  • CMOS complementary metal-oxide-semiconductor
  • BGA ball grid array
  • a mass storage 1008 may also be coupled to the processor 1002 via the bus 1006.
  • the mass storage 1008 may be implemented via a solid state drive (SSD).
  • SSD solid state drive
  • Other devices that may be used for the mass storage 1 008 include flash memory cards, such as SD cards, microSD cards, xD picture cards, and the like, and USB flash drives.
  • the mass storage 1008 may be on-die memory or registers associated with the processor 1 002.
  • the mass storage 1 008 may be implemented using a micro hard disk drive (HDD).
  • HDD micro hard disk drive
  • any number of new technologies may be used for the mass storage 1008 in addition to, or instead of, the technologies described, such resistance change memories, phase change memories, holographic memories, or chemical memories, among others.
  • the loT device 1 000 may incorporate the 3D XPOINT memories from Intel® and Micron®.
  • the components may communicate over the bus 1006.
  • the bus 1006 may include any number of technologies, including industry standard architecture (ISA), extended ISA (EISA), peripheral component interconnect (PCI), peripheral component interconnect extended (PCIx), PCI express (PCIe), or any number of other technologies.
  • ISA industry standard architecture
  • EISA extended ISA
  • PCI peripheral component interconnect
  • PCIx peripheral component interconnect extended
  • PCIe PCI express
  • the bus 1006 may be a proprietary bus, for example, used in a SoC based system.
  • Other bus systems may be included, such as an l 2 C interface, l 3 C interface, an SPI interface, point to point interfaces, and a power bus, among others.
  • the bus 1006 may couple the processor 1002 to a mesh transceiver 1010, for communications with other mesh devices 1012.
  • the mesh transceiver 1010 may use any number of frequencies and protocols, such as 2.4 gigahertz (GHz) transmissions under the IEEE 802.1 5.4 standard, using the Bluetooth® low energy (BLE) standard, as defined by the Bluetooth® Special Interest Group, or the
  • ZigBee® standard any number of radios, configured for a particular wireless communication protocol, may be used for the connections to the mesh devices 1012.
  • a WLAN unit may be used to implement Wi-FiTM communications in accordance with the Institute of Electrical and Electronics Engineers (IEEE) 802.1 1 standard.
  • IEEE Institute of Electrical and Electronics Engineers
  • wireless wide area communications e.g., according to a cellular or other wireless wide area protocol, can occur via a WWAN unit.
  • the mesh transceiver 1010 may communicate using multiple standards or radios for communications at different range.
  • the loT device 1000 may communicate with geographically proximate devices, e.g., within about 10 meters, using a local transceiver based on BLE, or another low power radio, to save power.
  • More distant mesh devices 1012 e.g., within about 50 meters, may be reached over ZigBee or other intermediate power radios.
  • Both communications techniques may take place over a single radio at different power levels, or may take place over separate transceivers, for example, a local transceiver using BLE and a separate mesh transceiver using ZigBee.
  • the mesh transceiver 1 010 may be incorporated into an MCU as an address directly accessible by the chip, such as in the Curie® units available from Intel.
  • An uplink transceiver 1014 may be included to communicate with devices in the cloud 302.
  • the uplink transceiver 1014 may be LPWA transceiver that follows the IEEE 802.15.4, IEEE 802.15.4g, IEEE 802.15.4e, IEEE 802.15.4k, or NB-loT standards, among others.
  • the loT device 1000 may communicate over a wide area using LoRaWANTM (Long Range Wide Area Network) developed by Semtech and the LoRa Alliance.
  • LoRaWANTM Long Range Wide Area Network
  • the techniques described herein are not limited to these technologies, but may be used with any number of other cloud transceivers that implement long range, low bandwidth communications, such as Sigfox, and other technologies. Further, other communications techniques, such as time-slotted channel hopping, described in the IEEE 802.15.4e specification may be used.
  • radio transceivers 101 0 and 1012 may include an LTE or other cellular transceiver that uses spread spectrum (SPA/SAS) communications for implementing high-speed communications, such as for video transfers.
  • SPA/SAS spread spectrum
  • any number of other protocols may be used, such as Wi- Fi® networks for medium speed communications, such as still pictures, sensor readings, and provision of network communications.
  • the radio transceivers 1010 and 1012 may include radios that are compatible with any number of 3GPP (Third Generation Partnership Project) specifications, notably Long Term Evolution (LTE), Long Term Evolution-Advanced (LTE-A), Long Term Evolution-Advanced Pro (LTE-A Pro), or Narrow Band loT (NB- loT), among others. It can be noted that radios compatible with any number of other fixed, mobile, or satellite communication technologies and standards may be selected. These may include, for example, any Cellular Wide Area radio
  • 5G communication technology which may include e.g. a 5th Generation (5G) communication systems, a Global System for Mobile Communications (GSM) radio communication technology, a General Packet Radio Service (GPRS) radio communication technology, or an Enhanced Data Rates for GSM Evolution (EDGE) radio communication technology.
  • 5G 5th Generation
  • GSM Global System for Mobile Communications
  • GPRS General Packet Radio Service
  • EDGE Enhanced Data Rates for GSM Evolution
  • 3GPP Third Generation Partnership Project
  • 3GPP Universal Mobile Telecommunications System
  • FOMA Freedom of Multimedia Access
  • 3GPP LTE Long Term Evolution
  • 3GPP LTE Advanced Long Term Evolution Advanced
  • 3GPP LTE Advanced Pro Long Term Evolution Advanced Pro
  • CDMA2000 Code division multiple access 2000
  • CDPD Cellular Digital Packet Data
  • Mobitex 3G (Third Generation)
  • CSD Circuit Switched Data
  • HSCSD High-Speed Circuit- Switched Data
  • UMTS (3G) Universal Mobile Telecommunications System (Third Generation)
  • W-CDMA UMTS
  • LTE Extra LTE Licensed-Assisted Access
  • LAA LTE Licensed-Assisted Access
  • UTRA UMTS Terrestrial Radio Access
  • E-UTRA Evolved UMTS Terrestrial Radio Access
  • LTE Advanced (4G) Long Term Evolution Advanced (4th
  • ARP Automated Land Mobile
  • ARP Flunish for Autoradiopuhelin, "car radio phone”
  • NMT Nordic Mobile Telephony
  • Hicap High capacity version of NTT (Nippon Telegraph and Telephone)
  • CDPD Cellular Digital Packet Data
  • Mobitex Mobitex
  • iDEN Integrated Digital Enhanced Network
  • PDC Personal Digital Cellular
  • CSD Circuit Switched Data
  • PHS Personal Handy-phone System
  • WiDEN Wideband Integrated Digital Enhanced Network
  • UMA Unlicensed Mobile Access
  • WiGig Wireless Gigabit Alliance
  • mmWave standards in general (wireless systems operating at 10-90 GHz and above such as WiGig, IEEE 802.1 1 ad, IEEE 802.1 l ay, and the like.
  • any number of satellite uplink technologies may be used for the uplink transceiver 1014, including, for example, radios compliant with standards issued by the ITU (International Telecommunication Union), or the ETSI (European
  • a network interface controller (NIC) 1016 may be included to provide a wired communication to the cloud 302 or to other devices, such as the mesh devices 1012.
  • the wired communication may provide an Ethernet connection, or may be based on other types of networks, such as Controller Area Network (CAN), Local Interconnect Network (LIN), DeviceNet, ControlNet, Data Highway+, PROFIBUS, or PROFINET, among many others.
  • An additional NIC 1016 may be included to allow connect to a second network, for example, a NIC 1016 providing communications to the cloud over Ethernet, and a second NIC 1 016 providing communications to other devices over another type of network.
  • the bus 1006 may couple the processor 1002 to an interface 1018 that is used to connect external devices.
  • the external devices may include sensors 1020, such as accelerometers, level sensors, flow sensors, temperature sensors, pressure sensors, barometric pressure sensors, and the like.
  • the interface 1 018 may be used to connect the loT device 1000 to actuators 1022, such as power switches, valve actuators, an audible sound generator, a visual warning device, and the like.
  • various input/output (I/O) devices may be present within, or connected to, the loT device 1000.
  • a display may be included to show information, such as sensor readings or actuator position.
  • An input device such as a touch screen or keypad may be included to accept input.
  • a battery 1024 may power the loT device 1000, although in examples in which the loT device 1000 is mounted in a fixed location, it may have a power supply coupled to an electrical grid.
  • the battery 1024 may be a lithium ion battery, a metal- air battery, such as a zinc-air battery, an aluminum-air battery, a lithium-air battery, a hybrid super-capacitor, and the like.
  • a battery monitor / charger 1026 may be included in the loT device 1 000 to track the state of charge (SoCh) of the battery 1020.
  • the battery monitor / charger 1026 may be used to monitor other parameters of the battery 1024 to provide failure predictions, such as the state of health (SoH) and the state of function (SoF) of the battery 1024.
  • the battery monitor / charger 1026 may include a battery monitoring integrated circuit, such as an LTC4020 or an LTC2990 from Linear Technologies, an ADT7488A from ON Semiconductor of Phoenix Arizona, or an IC from the
  • the battery monitor / charger 1026 may communicate the information on the battery 1024 to the processor 1002 over the bus 1006.
  • the battery monitor / charger 1026 may also include an analog-to-digital (ADC) convenor that allows the processor 1002 to directly monitor the voltage of the battery 1026 or the current flow from the battery 1024.
  • ADC analog-to-digital
  • the battery parameters may be used to determine actions that the loT device 1 000 may perform, such as transmission frequency, mesh network operation, sensing frequency, and the like.
  • a power block 1028 may be coupled with the battery monitor / charger 1026 to charge the battery 1 024.
  • the power block 1028 may be replaced with a wireless power receiver to obtain the power wirelessly, for example, through a loop antenna in the loT device 1000.
  • a wireless battery charging circuit such as an LTC4020 chip from Linear Technologies of Milpitas, CA, among others, may be included in the battery monitor / charger 1026. The specific charging circuits chosen depend on the size of the battery 1024, and thus, the current required.
  • the charging may be performed using the Airfuel standard promulgated by the Airfuel Alliance, the Qi wireless charging standard promulgated by the Wireless Power Consortium, or the Rezence charging standard, promulgated by the Alliance for Wireless Power, among others.
  • the power block 1028 may be augmented or replaced with solar panels, a wind generator, a water generator, or other natural power systems.
  • the mass storage 1008 may include a number of modules to implement the coalition group formation, or the coordinating or fulfilling of service requests described herein. Although shown as code blocks in the mass storage 1008, it may be understood that any of the modules may be fully or partially replaced with hardwired circuits, for example, built into an application specific integrated circuit (ASIC).
  • ASIC application specific integrated circuit
  • the mass storage 1008 may include an orchestrator 712 to submit service requests to other units, such as service coordinators.
  • a database 722 may store data, meta-data, and resources from nodes registered to a particular domain, including attached devices and capabilities.
  • a virtual shared repository 724 may be used to advertise network service elements that need action and store identities of service components providing network service elements.
  • a machine learning engine 726 may be used to select which service components, such as mesh devices 101 2 or devices in the cloud 302, may be used to satisfy the requirements of the service.
  • a client 728 may register with the service coordinator and provide information on connected devices and capabilities. The client 728 may advertise the availability of the loT device 1000 to fulfill a network service element 1030.
  • the client 728 may respond to a service request with a confirmation that the loT device 1000 can complete the actions for the network service element 1030, or send a denial informing the service coordinator that it cannot complete the actions.
  • the client 728 may access the service coordinator to obtain any network service overlays needed to complete the network service element 1030 or may directly access a store in the cloud 302 to download the needed network service overlays.
  • Fig. 1 1 is a block diagram of an exemplary non-transitory, machine readable medium 1 100 including code to direct a processor 1 1 02, or processors, to coordinate or fulfill service requests in accordance with some embodiments.
  • the processor 1 102 may access the non-transitory, machine readable medium 1 100 over a bus 1 104.
  • the processor 1 102 and bus 1 104 may be selected as described with respect to the processor 1002 and bus 1 006 of Fig. 10.
  • the non-transitory, machine readable medium 1 100 may include devices described for the mass storage 1 008 of Fig. 10 or may include optical disks, thumb drives, or any number of other hardware devices.
  • the non-transitory, machine readable medium 1 100 may include code 1 106 to direct the processor 1 102 to identify a service coordinator, such as a network domain controller in the local domain.
  • Code 1 108 may be included to direct the processor 1 1 02 to prepare the network service elements for a service request.
  • Code 1 1 10 may be included to direct the processor 1 102 to identify candidate service components that are capable of providing specific network service elements.
  • Code 1 1 12 may be included to direct the processor 1 102 to validate a subscription request.
  • Code 1 1 14 may be included to direct the processor 1 102 to perform the action for a network service element.
  • Code 1 1 1 6 may be included to direct the processor 1 102 to return data or an acknowledgement to a service coordinator.
  • Code 1 1 18 may be included to direct the processor 1 102 to send a connection request to the service coordinator.
  • Code 1 1 20 may be included to direct the processor 1 102 to send the service coordinator the device peripheral data, such as attached sensors, actuators, and the like.
  • Code 1 122 may be included to direct the processor 1 102 to send subscription requests to other units. It can be noted of these units may be present in every device. For example, an end point node may not function as a service coordinator or orchestrator, and, in that example, would not include code blocks 1 106, 1 108, 1 1 10, and 1 122 that perform those functions.
  • loT networks are a consideration, especially as the networks grow in size. Private key storage, updates and in-transit interception, rogue key detection, and rapid new key generation are potential concerns.
  • loT devices are constrained by memory, processing power, and other issues, such as limited components.
  • loT networks may have limited bandwidth to share data and all other functions. Thus, it is useful to maximize the efficiency of communications between the devices.
  • loT nodes in a network may not need to receive or dispatch a full private key, for example, with each message. Instead, they may dispatch and receive fractional parts of the key. In addition to improving the efficiency of communications, this may reduce the attack surface for a secure loT network, as no individual node needs to store the full key sequences in persistent storage.
  • Fig. 12 is a schematic diagram of the construction of a key 1202 using fractional keys 1204 and 1206 exchanged between nodes in an loT network in accordance with some embodiments.
  • a water filling approach may be used for the construction of the key 1202 using the fractional keys 1204 and 1206.
  • the key 1202 may be assembled in a circular buffer 1208.
  • Each fractional key 1204 or 1206 may include an offset 1210 which indicates where the portion of the key 121 2 in each fractional key 1 204 or 1206 is to be inserted into the circular buffer 1208.
  • the key 1202 may be used to access services for the loT network,
  • fractional keys 1204 and 1 206 are shown in this example, multiple fractional keys of various sizes may be stored in the circular buffer. A complete key may be identified when sufficient fractional keys have been added to fill the circular buffer. This approach may result in overlapping key indices which enables partial key verification as overlapping fractional key bytes should be identical. Likewise, this enables rogue device detection before full key sequences have been constructed. If any overlapping fractional key bytes do not match, an alert may be sent out to other devices in the mesh, or to other users, noting that a device may be compromised.
  • no single device in the loT network stores the complete key. Accordingly, no single device may be attacked or analyzed using a microscope to determine the full key. Once the full key 1 202 is assembled, it may be used by the loT network, or fog device, to access other devices, for example, in the cloud.
  • Fig. 13 is a process flow diagram of an example method 1300 for assembling a full key from fractional keys stored in individual nodes in an loT network in accordance with some embodiments.
  • the method 1 300 of Fig. 13 may be implemented by the loT device 1500 described with respect to Fig. 15.
  • the block 1302 represents, for example, for example, when a full key is needed by fog device to access the system in the cloud.
  • the first portion of a fractional key is dispatched. This may occur when a node constructs a payload, and initiates a wired or wireless
  • the dispatch of the fractional key may also function as a request for other nodes to send fractional keys to peer nodes.
  • the requesting node receives a portion of the fractional key from a sending node.
  • the requesting node analyzes the payload to determine if it includes a fractional key and offset. If not, process flow returns to block 1306.
  • the requesting node may crosscheck the fractional key to determine if the received fractional key overlaps other portions. This may be performed in a number of ways including, for example, making a comparison of the buffer index. Further, the fractional key part may be stored in the circular buffer, and, if any portions overlap other keys, they may be compared to confirm that the overlapping portions match. Any failure of overlapping portions to match may indicate that the device has been compromised. If so, the assembly process may be stopped and an alert sent out. [0152] Further security may be provided by other techniques.
  • a "dirty bit" may be maintained for each "cell" in the circular key buffer that may be allocated for use by a fractional key.
  • a security weakness may be introduced when a previously used cell is selected as a member of a subsequent key fraction.
  • the dirty bit may be set upon first allocation and checked upon subsequent overlap verification. If an overlap check reveals the dirty bit, then the circular buffer offset calculation is repeated, to determine if this results in a non-dirty cell. This process repeats until enough virgin key material is found for the key generation method.
  • a determination may be made as to whether all fractional keys have been received. If not, process flow may return to block 1306. If all fractional keys have been received, at block 1 314 the full key may be constructed.
  • the method 1300 ends at block 1316. This may take place, for example, when the full key is provided to another device on behalf of a fog device.
  • Fig. 14 is a schematic diagram of the assembly of a complete key 1402 from fractional keys provided by five nodes A - E in accordance with some embodiments.
  • the five nodes A -E exchange their fractional keys with each other.
  • Each node A - E may construct the full key by placement of the received keys in the designated offset in a circular buffer.
  • the offset may be denoted by ⁇ N : x,0 : y ⁇ , in which x is the number of bytes, N, in the fractional key and y is the starting index, or offset O, of the fractional key in the full key 1402.
  • the fractional key A 1406 from node A may already be located in the circular buffer 1404.
  • the fractional key B 1408 may then be received from node B.
  • the first byte of fractional key B 1408 overlaps the last byte of fractional key A 1406, and a byte comparison 141 0 may be performed to ensure that the overlapping byte matches between the two fractional keys 1406 and 1408. If the byte comparison 1410 determines that the overlapping byte matches between the two fractional keys 1406 and 1408, then the fractional key from node B may be loaded into the circular buffer 1404.
  • Node A may then receive fractional key C 1412 from node C. As fractional key C1412 does not overlap either of the previous fractional keys 1406 and 1408 it may be loaded into the buffer with no byte comparisons. Fractional key C 1412 may have an offset and length that overlaps the end of the circular buffer 1404, accordingly, the last byte of fractional keys see 141 2 may be rotated to fall in the beginning of the circular buffer 1404 as indicated by the arrow 1414.
  • Node A may then receive fractional key D 1416 from node D. As the last bite of fractional key D 1416 overlaps the first bite of fractional key C 1412, a byte comparison 1418 may be performed to ensure that the two bytes match. Once this is confirmed, then fractional key D 1416 may then be loaded into the circular buffer 1404.
  • Node A may then receive fractional key E 1420 from node E. As there is a substantial overlap in the bytes between fractional keys D and E 1416 and 1420, a byte comparison 1422 may be performed on each of these bites to ensure that they match. If so, the node E fractional key E1420 may then be loaded into the circular buffer 1404 to form the complete key 1402.
  • byte verification takes place to confirm that the overlapping fractional parts match. If not, the process may be terminated and the potential for a compromised node may be reported.
  • the overlapping bytes may also provide redundancy in cases where one or more nodes may not be able to exchange their fractional keys with other nodes in the network. This situation may otherwise result in a failure for all nodes to construct the complete key 1402, if all of the fractional keys orthogonal, for example, had no byte overlaps.
  • Fig. 15 is a block diagram of an example of components that may be present in an loT device 1 500 for assembling multiple fractional keys from different nodes in an IP mesh network 1012 into a single complete key in accordance with some embodiments. Like numbered items are as described with respect to Figs. 3 and 10. It can be noted that different components may be selected and used for the loT device 1500 than for those selected for the loT device 1000 discussed with respect to Fig. 10, and other loT devices discussed herein.
  • the mass storage 1000 may include a number of modules to implement the coalition group formation described herein. Although shown as code blocks in the mass storage 1008, it may be understood that any of the modules may be fully or partially replaced with hardwired circuits, for example, built into an application specific integrated circuit (ASIC).
  • ASIC application specific integrated circuit
  • the mass storage 1008 may include a communicator 1 502 that sends packets to and receives packets from mesh devices 1 01 2 or devices in the cloud 302 over one more communications links, for example, through a mesh transceiver 1010, an uplink transceiver 1014, and a NIC 1016, among others.
  • the communicator 1504 may perform other functions, such as translation of packets between protocols, performing proof- of-provenance additions, and the like. Further, the communicator 1 504 may be part of an easement system.
  • a fractional key generator 1502 may generate a fractional key, for example, from a random number generator, a block chain, or from a key saved to the device during manufacturing.
  • the key may be generated using an Intel Digital Random Number Generator (DRNG) or a pseudo-random number generator (PRNG) that is seeded using a DRNG.
  • DRNG Intel Digital Random Number Generator
  • PRNG pseudo-random number generator
  • the fractional key generator 1502 may use any number of other techniques to generate the fractional key, such as accessing a key from a blockchain, as described herein.
  • Another exemplary fractional key generation method may use a DRNG that accepts a random seed, for example, obtained from the DRNG when it is not in PRNG mode, in which the search space over the circular buffer may be effectively unlimited, as determined by the DRNG word size architecture.
  • the offset into the circular buffer is taken as the seed to the Intel DRNG in PRNG mode.
  • the circular buffer may effectively be of infinite size ensuring collisions within the buffer are probabilistically impossible.
  • the communicator 1504 may build frames that include fractional keys in the payload of the frame.
  • a frame including a fractional key may be passed from another loT device in the mesh devices 1012, such as a more remote device.
  • the loT device 1500 may assemble fractional keys received from other loT devices in the mesh devices 1012, to form a final key.
  • a byte comparer 1506 may be included to compare overlapping bytes of fractional keys received from different devices to ensure that the overlapping bytes are identical.
  • the byte comparer 1506 may stop the process of assembling a final key, if any of the overlapping bytes do not match, as this may indicate that an loT device has been compromised.
  • a key assembler 1508 may assemble each of the fractional keys in a circular buffer 1510 to form the final key.
  • the key operator 1512 may use the final key in an operation, such as providing the key to a gateway to confirm an identity of a mesh or fog device 101 2.
  • Fig. 16 is a block diagram of a non-transitory, machine readable medium 1600 including code to direct a processor 1 102 to receive fractional keys, assemble the fractional keys into a final key, and use the final key in accordance with some embodiments.
  • the processor 1 102 may access the non-transitory, machine readable medium 1600 over a bus 1 104.
  • the processor 1 102 and bus 1 1 04 may be as described with respect to Fig. 1 1 .
  • the non-transitory, machine readable medium 1600 may include devices described for the mass storage 1008 of Fig. 10 or may include optical disks, thumb drives, or any number of other hardware devices.
  • the non-transitory, machine readable medium 1600 may include code 1602 to direct the processor 1 102 to dispatch a fractional key to a receiving device.
  • Code 1604 may be included to direct the processor 1 102 to receive a fractional key and store the fractional key.
  • Code 1 606 may be included to direct the processor 1 102 to perform byte comparisons for overlapping bytes, for example, to ensure that the overlapping bytes match before assembling a final key.
  • Code 1608 may be included to direct the processor 1 102 to write the fractional key to the circular buffer, and assemble the final key in the circular buffer from the fractional keys received from devices.
  • Code 1 610 may be included to direct the processor 1 1 02 to use the final key, for example, to access a device in the cloud on behalf of the device or the devices in the loT network.
  • a monetary concern about the security of a key based approach to crypto- currencies is raised by the emergence of digital wallets and anonymous key-based identities in a blockchain context.
  • a digital wallet is a system that allows an individual to make an electronic payment for a transaction.
  • the digital wallet may be linked to a bank account or may store a balance transferred from another account.
  • the digital wallet may be implemented in software in an electronic device, such as a smart phone, including communications, encryption, and other systems to implement the functionality.
  • the digital wallet may be implemented as an RFID tag, where the systems exist on a central server accessed from a communication system.
  • a transaction on a blockchain is signed by the private keys of the digital wallet owner and the loss, or exposure, of those private keys enables an attacker to sweep the digital wallet. This is a process whereby any unspent balance of currency owned by that digital wallet is transferred to another owner, e.g., belonging to the attacker.
  • Fig. 17 is a schematic diagram of a procedure 1700 for generating keys on demand for devices on lossy networks in accordance with some embodiments.
  • demand driven key generation may allow digital wallets to generate new keys for transactions, using any of the techniques for key generation described herein, in an on-demand fashion, rather than on a regular time-scheduled one. On-demand would equate to performing a new key generation for every transaction and using it only once. The same mechanism could be applied to system access and other popular applications of key based technologies.
  • the procedure may start at block 1702 when a transaction is committed to a network. This may occur, for example, when a purchase is made and a digital wallet is used to pay for the purchase. The purchase may be made online, or at a retail establishment, for example, when a device including a digital wallet is tapped on the communications pad.
  • a new key may be generated. This may be performed by the procedure shown in block 1706, which may be related to the standard bit coin examples. Further, other procedures discussed herein may be used. In this procedure, a wallet import format (WIF) private key may be used to import a 256-bit private key 1 710.
  • WIF wallet import format
  • the 256-bit private key 1710 may be used to generate a 512-bit public key 171 2, which may be used to generate a 160-bit public key hash 1714 that may be associated with the wallet address 1716.
  • the old key may be deleted. Generating the new key is not limited to the procedure shown in block 1 706. For example, a new key may be generated using the procedure described with respect to Fig. 18.
  • Fig. 18 is a schematic diagram of a key generation method 1800 that may be used in the on-demand process for key generation described above, as well as for generating keys in other contexts in accordance with some embodiments.
  • the method 1800 of Fig. 18 may be implemented by the loT device 2000 described with respect to Fig. 20. Rapid key generation in lossy high-latency networks remains a challenging task due to the often false assumptions that an loT network has end-to- end connectivity, persistent secure connections, a centralized key authority and issuing agent, and inexpensive communications, and networking to support key exchanges.
  • the method 1800 for local key generation may be used when
  • a full fractional key 1 802 may be used with the local key 1 804 for example provided by vendor.
  • the local key 1804 may be stored in a circular buffer, and a new key may be generated by a circular exclusive or (XOR) operation 1806 of the full fractional key 1802 and the local key 1804.
  • the new key 1 808 may then be used as needed for access.
  • a key offset may be used to generate multiple new keys, by changing the offset between the full fractional key 1802 and the local key 1804.
  • a remote control node may send only an offset value for generating the new key.
  • Fig. 19 is a process flow diagram of an example method 1900 for generating keys in accordance with some embodiments.
  • the method 1 900 of Fig. 1 9 may be implemented by the loT device 2000 described with respect to Fig. 20.
  • the method 1900 may start at block 1902, for example, when an operating system determines that it is time to change a key or a request to change the key is received.
  • a new key may be generated, for example, as described with respect to Figs. 15 or 18.
  • the new key may be verified. The verification may be performed by decrypting a standard message from another node.
  • the encryption or decryption of a data file may take place.
  • the method 1900 ends, for example, with the transmission of an encrypted file or use of a decrypted file.
  • offset values to the internal circular key generators may be dispatched to nodes. Further, although fractional keys may be dispatched to nodes, the nodes may generate their own keys, decreasing a need to send new keys to nodes. Key re-generation may be performed on a regular time-scheduled basis.
  • Fig. 20 is a block diagram of an example of components that may be present in an loT device 2000 for generating keys on demand in accordance with some embodiments. Like numbered items are as described with respect to Figs. 3 and 10. It can be noted that different components may be selected and used for the loT device 2000 than for those selected for the loT device 1000 discussed with respect to Fig. 10, and other loT devices discussed herein.
  • the mass storage 1000 may include a number of modules to implement the key generation process described herein. Although shown as code blocks in the mass storage 1008, it may be understood that any of the modules may be fully or partially replaced with hardwired circuits, for example, built into an application specific integrated circuit (ASIC).
  • ASIC application specific integrated circuit
  • the mass storage 1008 may include a communicator 2002 that sends packets to and receives packets from mesh devices 1 01 2 or devices in the cloud 302 over one more communications links, for example, through a mesh transceiver 1010, an uplink transceiver 1014, and a NIC 1016, among others.
  • the communicator 2004 may perform other functions, such as translation of packets between protocols, performing proof- of-provenance additions, and the like. Further, the communicator 2004 may be part of an easement system.
  • a transactor 2004 may commit a transaction to a network, for example, to purchase or rent an item, such as from a device in the cloud 302 or the fog 1012.
  • the transactor 2004 may use a previously generated key, triggering the generation of a new key after the transaction is finished.
  • the transactor 2004 may generate a new key for committing the transaction to the network.
  • the transactor 2004 may use a key for a particular period of time.
  • a key lifetime timer 2006 may control the period of time the key may be used before a new key is generated.
  • the key lifetime timer 2006 may allow a key to last for one minute, 5 minutes, 30 minutes, an hour, or longer.
  • a key generator 2008 may generate the new key, for example, using a circular buffer 2010 to perform an XOR of a full fractional key 1802 with the local key 1804, as described with respect to Fig. 18.
  • the full fractional key 1 802 may be assembled from fractional keys received from other loT devices, as described further with respect to Figs. 12 to 1 6.
  • the communicator 2002 may receive frames that include fractional keys in the payload of the frame.
  • the loT device 1500 may assemble fractional keys received from other loT devices in the mesh devices 1012, to form the full fractional key 1802.
  • Fig. 21 is a block diagram of a non-transitory, machine readable medium 2100 including code to direct a processor 1 102 to generate keys on demand in accordance with some embodiments.
  • the processor 1 102 may access the non- transitory, machine readable medium 21 00 over a bus 1 1 04.
  • the processor 1 102 and bus 1 1 04 may be as described with respect to Fig. 1 1 .
  • the non-transitory, machine readable medium 21 00 may include devices described for the mass storage 1008 of Fig. 10 or may include optical disks, thumb drives, or any number of other hardware devices.
  • the non-transitory, machine readable medium 2100 may include code 2102 to direct the processor 1 102 to receive a fractional key from a sending device.
  • the code 21 02 may assemble a full fractional key from a number of fractional keys received from different sending devices.
  • Code 2104 may be included to direct the processor 1 102 to receive an offset value for the generation of a key from the full fractional key and a key stored in the device.
  • Code 2106 may be included to perform a logical operation with the full fractional key and the device key to generate a new key, for example, using the offset value.
  • Code 2108 may be included to direct the processor 1 102 to generate a new key using other techniques, for example, accessing a blockchain to obtain a new key, randomly generating a new key, or using an entropy multiplexing technique, as described with respect to Figs. 22 to 26.
  • Code 21 10 may be included to direct the processor 1 102 to expire a key, for example, when a timer reaches a particular value.
  • Code 21 12 may be included to direct the processor to encrypt or decrypt data using the key.
  • a peer loT device may be sleeping or network connectivity may not be reliable.
  • collaborating peers may use an entropy multiplexing concept to agree on a temporal symmetric key for encryption, message integrity codes, and like.
  • Fig. 22 is a schematic diagram of an entropy multiplexing process 2200 for generating a number of seeds that may be used to generate new keys in accordance with some embodiments.
  • the entropy multiplexing process 2200 builds a seed tree 2202 of seed values used to seed a random number generator.
  • the structure of the seed tree 2202 may be correlated with a contextual attribute, such as time, location, proximity or any other attribute class that can be described using a taxonometric or ontological decomposition method.
  • the entropy multiplexing process 2200 is based, at least in part, on time.
  • the seed tree may also use a PRNG that can be viewed as a circular buffer of infinite size, as described with respect to Fig. 15.
  • the tree context establishes the offsets into the buffer based on a repeatable convention for tree construction.
  • the collaborating nodes may select a time root 2204 and generate a first seed value 2206.
  • the first seed value 2206 may be used as a starting point in an ontology to generate the seed tree 2202.
  • a first lower level of seeds 2208 may be generated using, for example, a year value 2210 of the first seed value 2206.
  • a month value 221 2 for example, may then be used to generate a second lower level of seeds 2214.
  • a day value 2216 for example, may then be used to generate a third level of seeds 2218.
  • Further levels in the seed tree 2202 may be generated using successively finer increments, such as minutes, or even seconds.
  • the collaborating nodes may agree on the first seed value 2206 and the starting point in an ontology.
  • the collaborating nodes may then separately generate and save an individual copy of the seed tree 2202.
  • the collaborating nodes may independently use that context to search the local copy of the seed tree 2202 locating the common secret. This may then be used to generate a symmetric key for encryption of communications and data between the collaborating nodes.
  • Any number of other ontological parameters may be used to generate a seed tree. Including, for example, location information, such as address information, GPS coordinates, IP address, and the like.
  • Fig. 23 is a schematic diagram illustrating a process 2300 for generating a location seed tree 2302 in accordance with some embodiments.
  • the location seed tree 2302 may be independently generated by a number of collaborating nodes, once a location root 2304, an initial seed 2308, and a tree ontology are agreed-upon.
  • an address seed tree 2310 may be generated from the initial seed 2308 by first generating a seed 2312 from a continent of location 2314. A lower level of seeds may then be generated from country designations 2316. A still lower level of seeds may then be generated from a city designation 2318. Further levels may be generated from street designations or address generations if needed.
  • location seed tree 2302 may be generated from other location parameters.
  • a GPS coordinate 2320 may be used to generate a cord and seed tree 2322 in the coordinate seed tree 2322
  • lower level seeds may be generated from a latitude designation 2324, a longitude designation 2326, or an altitude designation 2328, among others.
  • Other types of location seed tree 2302 may be generated from an IP address designation 2330 sub- portions of the IP address 2332 may be used to generate lower level seeds.
  • Multiple contexts may be combined to produce a composite shared secret by combining multiple values using a pseudo-random function (PRF) such as HMAC.
  • PRF pseudo-random function
  • This may include combining seeds generated from time designations with seeds generated from location designations.
  • Fig. 24 is a process flow diagram of an example method 2400 for generating seeds using entropy multiplexing, and using those seeds to generate keys for encrypted communications in accordance with some embodiments.
  • the method 2400 of Fig. 24 may be implemented by the loT device 2500 described with respect to Fig. 25.
  • the block 2402 represents, for example, when an loT device joins a network and needs a common key for encrypted communications.
  • context attributes in common across the loT devices are identified.
  • the context attributes may include, for example, time, location, activity, interest, and the like.
  • each of the context attributes may be
  • the sub- attributes may be used to generate a seed tree for the context attributes.
  • a random seed value may be generated for the root of each seed tree.
  • cryptographic secret sharing may be used to divide the root seed into M of N shares.
  • the M shares are provisioned across N devices.
  • the devices are physically distributed, for example, during implementation of the network. If at block 241 0, a distributed root seed is not needed to guard against physical threats, at block 2418 the seed may be provisioned to each participant device.
  • the loT devices in a network may generate common secrets to generate symmetric keys for the encryption of data and communications.
  • a determination may be made as to whether the root seed is distributed. If so, at block 2422, a network may be used to obtain each share of the root seed from the N devices. This may be performed using a personal area network including a QR code display and reader to obtain each share.
  • the root seed may be used to generate random values for each node in a seed tree. This may be performed for each context attribute and hierarchical decomposition.
  • the seed corresponding to the context attribute is used to generate a cryptographic key.
  • the cryptographic key is used to protect data. For example, data to be sent from a first loT device to another loT device may be encrypted prior to being sent. Similarly, the cryptographic key may be used to decrypt data sent from the other loT device.
  • Fig. 25 is a block diagram of an example of components that may be present in an loT device 2500 for assembling multiple fractional keys from different nodes in an IP mesh network 1012 into a single complete key in accordance with some embodiments. Like numbered items are as described with respect to Figs. 3 and 10. It can be noted that different components may be selected and used for the ⁇ device 2500 than for those selected for the loT device 1000 discussed with respect to Fig. 10, and other loT devices discussed herein.
  • the mass storage 1008 may include a number of modules to implement the coalition group formation described herein. Although shown as code the mass storage 1008, it may be understood that any of the modules may be fully or partially replaced with hardwired circuits, for example, built into an application specific integrated circuit (ASIC).
  • ASIC application specific integrated circuit
  • the mass storage 1008 may include a context identifier 2502 to determine a context for the generation of the seed tree.
  • the context may be based, for example, on time, location, IP address, or any number of other parameters.
  • a seed tree generator 2504 may generate the seed tree for the context. This may include decomposing the context into parts, for example, breaking down the time into a year, month, day, minute, and the like.
  • the seed tree generator 2504 may create seeds at different hierarchical levels by selecting time increments of that type around the decomposed value, such as setting seeds for your values of minus one or minus two, and the like, from the year value in the time.
  • a seed generator 2506 may then be used to generate a root seed and a seed value for a node in the hierarchical seed tree.
  • the seed value may be a random number generated using the decomposed levels of the context for that node.
  • a communicator 2508 may be included to send packets to and receive packets from mesh devices 1 01 2 or devices in the cloud 302 over one more communications links, for example, through a mesh transceiver 1010, an uplink transceiver 1014, and a NIC 1 01 6, among others.
  • the packets may include information used by other nodes to generate a common secret.
  • the packets may include the context, the hierarchical level, the root seed, and the like.
  • the communicator 2508 may perform other functions, such as translation of packets between protocols, performing proof-of-provenance additions, and the like. Further, the communicator 2508 may be part of an easement system.
  • a fractional key assembler 2510 may assemble fractional keys received from other mesh devices 1012 to form a key, or to recover a value for a root seed.
  • the fractional key assembler 2510 may assemble each of the fractional keys in a circular buffer to form the final key.
  • An encryptor/decryptor 2512 may use the final key in an operation, such as encrypting data to send to another mesh or fog device 1012, or decrypting data received from another mesh or fog device 1012.
  • Fig. 26 is a block diagram of a non-transitory, machine readable medium 2600 including code to direct a processor 1 102 to use entropy multiplexing to generate a common secret between devices in accordance with some embodiments.
  • the processor 1 102 may access the non-transitory, machine readable medium 2600 over a bus 1 104.
  • the processor 1 102 and bus 1 1 04 may be as described with respect to Fig. 1 1 .
  • the non-transitory, machine readable medium 2600 may include devices described for the mass storage 1008 of Fig. 10 or may include optical disks, thumb drives, or any number of other hardware devices.
  • the non-transitory, machine readable medium 2600 may include code 2602 to direct the processor 1 102 to generate a seed tree for a context.
  • the context may be based, for example, on time, location, IP address, or any number of other parameters.
  • Code 2604 may be included to direct the processor 1 102 to generate a root seed for the context.
  • Code 2606 may be included to direct the processor 1 1 02 to provide the context to other devices.
  • Code 2608 may be included to direct the processor 1 102 to provide the root seed to other devices.
  • Code 2610 may be included to direct the processor 1 1 02 to generate seeds for each node, or device, in a hierarchical seed tree.
  • Code 261 2 may be included to direct the processor 1 102 to use the seed to generate a cryptographic key.
  • Code 2614 may be included to direct the processor 1202 to use the cryptographic key to encrypt data sent to other loT devices or decrypt data received from other loT devices.
  • the key management and generation processes described herein provide a number of techniques for managing security in an environment that includes loT devices. However, in some instances, managing the generation, lifespan,
  • termination, and reissuing of keys may be complex in an loT network environment.
  • the key management techniques described herein may be used in any number of contexts. For example, when an object activates and needs to connect, it may use information from a registrar about other services or agents running in the network about how to register itself and to find other services and agents. However, public registrars are prone to distributed denial-of-service (DDoS) attacks. If it is feasible, implementing a registrar based on a decentralized protocol may be useful. In a decentralized protocol, a blockchain or ledger may act as a replacement for a public key infrastructure (PKI) to assess device or agent identities by means of their blockchain addresses. The blockchain may be used as a name space that is secure, memorable, and decentralized.
  • PKI public key infrastructure
  • Names in a namespace are a limited resource that may be managed in some decentralized manner. Further, lower level addresses that are usually regulated by leases, such as Internet protocol (IP) in a dynamic host configuration protocol (DHCP), may be charged and regulated by micropayments or other credit or currency.
  • IP Internet protocol
  • DHCP dynamic host configuration protocol
  • Fig. 27 is a schematic diagram of a process 2700 for bootstrap and discovery of a device in accordance with some embodiments.
  • bootstrap is the initial startup of a device, during which the device may load an operating system and other code to perform functions, from a storage device.
  • the process 2700 may take place in an loT network environment.
  • the block 2702 represents, for example, when a device would boot and would run code in, for example, a secure enclave or trusted execute environment (TEE), such as establish by a trusted platform module (TPM) or other technologies.
  • TEE trusted execute environment
  • TPM trusted platform module
  • the keys for the device to operate as a blockchain client are generated. This may be performed, for example, by the process shown in block 1706 and described with respect to Fig. 17. However, any number of key generation processes may be used, such as the key generation processes descried with respect to Figs. 12 to 16, Figs. 17 to 21 , or Figs. 22 to 26, among others.
  • the device generates a special commissioning transaction on the blockchain.
  • the commissioning transaction may include purchasing a domain name, or some other unique attribute, which may be part of an overall package of attributes making up the device' s identity.
  • the device is assigned an identity provided either through the purchased attribute, such as a domain name or universally unique identifier (UUID), or through an owner.
  • UUID universally unique identifier
  • Fig. 28 is a process flow diagram of an example method 2800 for bootstrapping and discovery of devices in accordance with some embodiments.
  • the method 2800 of Fig. 28 may be implemented by the loT device 3100 described with respect to Fig. 31 .
  • the method 2800 may describe a modified boot process that results in a device acquiring an identity.
  • the identity may be used for discovery of services and payment for the services.
  • the block 2802 represents, for example, when the device starts a boot process. This may occur after the device is first powered or upon a reboot.
  • the BIOS initializes, running normal POST checks.
  • the boot process may be a secure boot process to ensure only trusted SW is run. This is usually performed by hardware enabled by a manufacturer using instructions from a firmware supplier to store keys in the device before deployment.
  • the secure boot process may boot to a secure enclave or trusted execute environment (TEE).
  • TEE trusted execute environment
  • the secure enclave may run an identity client, which could be for example, a Sawtooth Lake Client released by Intel as an open source modular platform for building, deploying, and running distributed ledgers.
  • identity client could be for example, a Sawtooth Lake Client released by Intel as an open source modular platform for building, deploying, and running distributed ledgers.
  • the device may continue to boot as normal.
  • the operating system boots to an appropriate run level. In some examples, no operating system is present, instead, the device is operated by an advanced BIOS.
  • process flow proceeds to block 2818 to acquire an identity.
  • identities may be assigned to devices, for example, devices may have DNS names, IP addresses, MAC addresses, UUIDs, or other methods of establishing their identity. Further, device identifications may be assigned using blockchain
  • a globally unique identity may be acquired in order to participate in a process governed by a smart contract or similar construct.
  • a smart contract may be an automatically negotiated contract between two devices, in which a first device performs a service, or provides data, to a second device in exchange for a payment from the second device.
  • potential services from which an identity can be acquired or discovered are enumerated.
  • the device may perform this function using dynamic or static processes, including, but not limited to, methods such as new DHCP options which specify the location of smart contract or consensus based networks.
  • the potential services may be preloaded into the device, as is the case with some cryptocurrency network clients.
  • the potential services may be advertised in internet based service registries, which the device discovers or is hard coded to use.
  • the potential services may be advertised in a decentralized name service, such as namecoin, among others. Accordingly, the client may become aware of one or more such networks that may use a network identity and begin interacting with any service provided by a smart contract process. Different services or networks may have elected to share identity mechanisms, or they may have completely incompatible approaches to identity.
  • the device may select services to which it will attempt to subscribe, based on its ability to generate an identity of the type specified by the service or based on its pre-programmed purpose.
  • the services may be statically assigned in the secure enclave during boot or may be set dynamically by a policy system. However, the services may first be verified by processes running within the secure enclave before being trusted.
  • the device determines if a method by which it will acquire IDs has been selected. As noted, multiple methods may be selected if multiple networks are available for which IDs may be used. If no method is selected at block 2822, an alert message may be sent at block 2814, and the method 2800 ends at block 2816.
  • the device may have a variety of identities, such as a DNS name, a NetBIOS name, an IP address, a UUID, and the like, the alert may take many forms. For example, the alert may be an email to an administrator, an SMTP trap, an entry in a local or remote log file, an SMS message, a blinking LED sequence on the exterior of the device, or other alerts.
  • the device may generate an identity for the chosen service.
  • the device owner may set an option, for example, through a configuration in the secure enclave, to require the device to use identity methods which are hardware backed.
  • the owner may make the selection of a hardware backed identity method optional or preferable, which may allow the device to use a less secure method to generate keys or other unique identifiers as required by the service. These settings, or other unanticipated errors or exceptions, may result in the device failing to generate an identity for a particular service.
  • the device may continue through a list of possible methods or services until it has satisfied its policy settings. For example, a policy may stipulate that the device should stop after it has one identity successfully generated. In other examples, the device may explore all available services, trying many mechanisms of identity generation until successful, or until all options have traversed.
  • the identity generation process may also acquire resources the device may use to carry out transactions, for example, in the case of a crypto-currency network the device may be assigned an initial balance of funds when the identity is assigned.
  • a commissioning transaction may be generated.
  • the commissioning transaction may be a hardware backed process, which results in the secure and trustworthy generation of a balance for the device. This may include the generation of new coins on the network.
  • the commissioning transaction may be specific to the particular consensus network. It may validate the identity of the device on the network, and may include the public identity information required by the consensus network. For example, a transaction signed by the private key of the device may include the public key and wallet ID in the transaction, so that the source of the transaction can be easily verified.
  • the commissioning transaction may occur at any time after the identity generation. Further, it may be demand driven, for example, it may only happen the first time the device wants to participate in a transaction. After the first transaction, the identity of the device is publicly known in the network and messages from it can be verified using the mechanism provided by the consensus network.
  • An example of a failure that may be retried would be the purchase of a domain name.
  • the domain name may be available when it is checked, and the transaction is generated. However, before it is processed, another entity acquires the domain name.
  • the device may update the domain name parameter and retry the transaction. Some transactions may fail, but not be able to be retried. For example, a double payment may not be re-playable.
  • the blockchain protocol may determine the disposal of the balances, such as mined or assigned coins.
  • the coins may be destroyed, or otherwise removed from circulation.
  • the coins or balance may be redistributed to other devices specified by the device owner.
  • the balance or coins may be sold on an exchange and converted to a currency for reimbursement to a device owner.
  • Fig. 29 is a schematic diagram of a process 2900 for bootstrap, discovery, and lifecycle of devices using smart contract functions in accordance with some embodiments.
  • the block 2902 represents, for example, when a device boots. This may occur after the device is powered or may occur after the device has been rebooted. As described with respect to block 2702 of Fig. 27, the device would boot and run code in a secure enclave, such as a TEE.
  • the device may generate a key to be used as a blockchain client. This may be performed, for example, as described with respect to block 1706 of Fig. 17.
  • the device may interact with a smart contract 2908 on the blockchain, for example, by creating a commissioning transaction.
  • a join contract function 2910 may be performed when a new device first interacts with the smart contract 2908.
  • the smart contract 2908 may support device attestation features and decide whether or not to accept a particular device in the smart contract 2908.
  • the contents of the commissioning transaction may be used to determine acceptance.
  • the join contract function 291 0 may enforce policies on a device before it is allowed to join the smart contract 2908.
  • the join contract function 2910 may require that the device encrypts its hard disk, or storage, using a specified minimum standard before joining.
  • the join contract function 291 0 may require other features or extra interactions with the device to prepare it before accepting it into the smart contract 2908.
  • conditions or functions may be imposed upon the device upon leaving the smart contract 2908. These may be part of a leave contract function 2912.
  • the leave contract function 2912 may require that the device wipes its memory, such as performing a factory reset.
  • Other requirements of the leave contract function 2912 may include sending an end-of-life message to a maintenance service provider, such as a service organization, sending a drone, or a robot, with the current device location, so the device may be collected, and then shut itself down.
  • the leave contract function 2912 can contain any number of conditions specified by the contract owner.
  • the device is allowed to join the smart contract 2908, it is added to a list of created devices2914, for example, in the blockchain.
  • the control function may be stored in the blockchain.
  • Variables may be stored off-chain in any of a number of different secure storage mechanisms. These mechanisms may have a reference in the blockchain. This may be useful for variables that may have significant storage requirements.
  • a device attribute list 291 6 may be associated with the list of created devices at block 2914. Further, devices may self-describe attributes, and store the attributes either in the blockchain or off-chain in a secure storage mechanism.
  • the attributes may include context properties for a simple device such as a type of device, location, device capabilities and features.
  • the attributes may also include a list of advertised services which the device is offering. This may perform as a service discovery mechanism.
  • the smart contract 2908 can issue tokens 2918 to devices during the commissioning process, or at any time thereafter.
  • the tokens may have a number of abstract meanings and may be issued for different purposes. For example, if a device meets criteria set within the smart contract 2908, for example, having a certain level of encryption capabilities, then it may be issued a special type of trust token.
  • the token can be presented to the service to require that a data sink for the data coming from the device has those encryption features. Further, tokens can be used to enable a device to access other services or to verify identity.
  • the smart contract 2908 can revoke tokens 2920 when a device is ready to exit the contract. Once the token is revoked, the access under that token is no longer valid.
  • the revoked token function 2920 may be triggered by the leave contract function 2912 as part of the conditions of leaving the contract.
  • the device may begin operations under the smart contract 2908.
  • the device may interact with the smart contract 2908 at any time during its operation to request new tokens if new features become available on the device or if its attributes change.
  • the relationship of devices to the smart contract 2908 may be many:1 , many:many, or 1 :many. Tokens and attributes may be changed at any time during the device lifetime by engaging with the contract.
  • the smart contract 2908 may be a part of the device, for example, including a shared blockchain that is mirrored on other devices.
  • the functions of the smart contract 2908 may be part of the blockchain logic used to maintain the blockchain.
  • the smart contract 2908 may be located on another device, in an loT network, or in the cloud.
  • the device may be decommissioned, for example, by posting a decommissioning transaction to the blockchain of the smart contract 2908. Any issued tokens are revoked 2920, the device is removed from the list of created devices 2914. Further, the leave contract function 291 2 may be implemented.
  • Fig. 30 is a process flow diagram of an example method 3000 for bootstrapping, discovery, and lifecycle of devices using a smart contract in accordance with some embodiments.
  • the method 3000 of Fig. 30 may be implemented by the loT device 3100 described with respect to Fig. 31 .
  • the block 3002 represents, for example, the device booting. This may be performed as described with respect to blocks 2802 to 2808 of Fig. 28.
  • keys may be generated for the device to participate in a blockchain or smart contract.
  • the key generation step may be performed as described herein, for example, as described with respect to block 1706 of Fig. 1 7.
  • a commissioning transaction may be created and implemented.
  • the commissioning transaction may be as described with respect to block 2828 of Fig. 28.
  • a determination is made as to whether the commissioning transaction was successful. If not, the device may be rebooted as described at block 3002.
  • the contracts may be enumerated. As the device may be able to interact in different ways, enumerating the contracts may list the different options. The enumeration may be done in any static or dynamic way, for example, it may be performed on an internet hosted registry of contracts. Further, it may be performed using a lookup method described in section 3.4.3.
  • the device joins a smart contract by interacting with it, which may involve sending a fee to the wallet address of the smart contract owner.
  • Negotiation may be involved around the fee, for example, the contract may offer options where the device may pay less if it agrees to some terms and conditions such as providing trusted data, or attested attributes.
  • Other negotiation mechanisms can be employed, including those detailed herein.
  • a determination is made as to whether the negotiation was successful, and if not, the negotiation continues at block 3012. If the negotiation was successful at block 3014, at block 301 6 the device is added to a list of created devices, for example, by committing a blockchain transaction. This may be as described with respect to the list of created devices 2914, described with respect to block 2908 of Fig. 29.
  • the attributes of the device are published. For each attribute, it may be possible to identify if there is a hardware environment, such as a trust execute environment (TEE) supported by a trusted platform module (TPM), or other trusted mechanism, that may be used to attest or verify that the device actually possesses that attribute.
  • a hardware environment such as a trust execute environment (TEE) supported by a trusted platform module (TPM), or other trusted mechanism, that may be used to attest or verify that the device actually possesses that attribute.
  • TEE trust execute environment
  • TPM trusted platform module
  • the device may request tokens for functioning under the smart contract.
  • the tokens may be presented by the device to owners of services when trying to access, or offer, services, or resources, once the device is fully operational.
  • the criteria for the issuing of tokens may take features such as attribute attestation into account.
  • a higher value token may be assigned to the device at block 3024. If not, a lower value token may be assigned, for example at block 3026.
  • Multiple token types and token volumes may be assigned to the device. However, this is at the discretion of the smart contract owner, when they are designing the smart contract.
  • Some tokens may be consumable, for example, when they are presented to a process, service, or system owner during device operation, they are consumed in a pay-per-use model in which the tokens are transferred from the device's wallet to the owner's wallet.
  • Other tokens may be perpetual, for example, they may be presented merely to verify that the device is a member of a particular smart contract, a group of devices, or to attest to the device possessing specific attributes, capabilities, or features.
  • the device is commissioned and assumes operation at block 3030. This may be as described with respect to block 2922 of Fig. 29.
  • Fig. 31 is a block diagram of an example of components that may be present in an loT device 3100 for bootstrap, discovery, and lifecycle management in accordance with some embodiments. Like numbered items are as described with respect to Figs. 3 and 10. It can be noted that different components may be selected and used for the loT device 3100 than for those selected for the loT device 1000 discussed with respect to Fig. 1 0, and other loT devices discussed herein.
  • the loT device 3100 may include a trusted platform module (TPM) 3102, for example, compliant with the specification promulgated by the Trusted Computing Group as ISO/IEC 1 1 889 in 2009.
  • the TMP 3102 may include a cryptographic processor (CP) 31 04, non-volatile memory (NVM) 3106, and secure memory (SM) 3108.
  • the CP 31 04 may provide a random number generator, an RSA hash generator, a SHA-1 hash generator, and an encryption-decryption engine, among others.
  • the NVM 3106 may include keys programmed at the time of manufacture that include, for example, an RSA key, among others.
  • the SM 3108 may hold measurements taken on software in platform configuration registers.
  • a measurement may be a hash code calculated on a code or data segment stored in the storage 1008 or memory 1004. Starting from a measurement of a boot code segment, the measurements may be used to establish a trusted execution environment (TEE), by creating a chain-of-trust from the initial booting.
  • the SM 3108 may provide secure storage.
  • the TPM 3102 may be used to establish a TEE, or secure enclave, for running programs.
  • the mass storage 1008 may include a number of modules to implement the key management functions described herein. Although shown as code blocks in the mass storage 1008, it may be understood that any of the modules may be fully or partially replaced with hardwired circuits, for example, built into an application specific integrated circuit (ASIC).
  • ASIC application specific integrated circuit
  • the mass storage 1008 may include a secure booter/measurer 31 1 0 that performs measurements on code or data. An initial boot measurement may be performed by the processor 1 002, or the CP 31 04, to set up the secure
  • booter/measurer 31 1 0 to perform additional measurements.
  • a key generator 31 12 may be used to generate keys for communications with other devices. This may be performed, for example, by the process shown in block 1706 and described with respect to Fig. 17. However, any number of key generation processes may be used, such as the key generation processes descried with respect to Figs. 12 to 1 6, Figs. 17 to 21 , or Figs. 22 to 26, among others.
  • a service enumerator 31 14 may be included to enumerate services available to the loT device 3100 or services that can be provided by the loT device 3100.
  • a contract enumerator 31 1 6 may discover contracts that the loT device 31 00 may join.
  • the contract enumerator 31 16 may use any number of discovery technologies to discover contracts, such as the functions provided as part of the specifications provided by the Open
  • Smart contract functions 31 18, for example, as described with respect to block 2908 of Fig.29, may be included to support the use of the loT device 31 00 as a host for a smart contract.
  • Blockchain logic 31 20 may be included to maintain a blockchain 3122 that holds services, attributes, identities of devices, contracts, coin balances, and the like.
  • the blockchain logic 3120 may be used to propagate the block chain transactions to other loT devices.
  • Fig. 32 is a block diagram of a non-transitory, machine readable medium 3200 including code to direct a processor 1 102 to manage keys for secure communications in accordance with some embodiments.
  • the processor 1 1 02 may access the non-transitory, machine readable medium 3200 over a bus 1 104.
  • the processor 1 102 and bus 1 104 may be as described with respect to Fig. 1 1 .
  • the non- transitory, machine readable medium 3200 may include devices described for the mass storage 1008 of Fig. 1 0 or may include optical disks, thumb drives, or any number of other hardware devices.
  • the non-transitory, machine readable medium 3200 may include code 3202 to direct the processor 1 102 to boot into a secure enclave. Code 3204 may be included to direct the processor 1 102 to acquire an identity. Code 3206 may be included to direct the processor 1 102 to generate a key for communications.
  • Code 3208 may be included to direct the processor 1 102 to enumerate available services or smart contracts.
  • Code 321 0 may be included to direct the processor 1 102 to join a smart contract.
  • Code 3212 may be included to direct the processor 1 102 to publish attributes or services available from the loT device.
  • Code 3214 may be included to direct the processor 1 1 02 to request tokens to operate under a smart contract.
  • a device or agent requiring data or resources may search the network and other interconnected networks to acquire the data or resources.
  • the data may be any data needed to complete a function in the present device, such as distance traffic flow for an intersection controller.
  • Resources include any function that may be used to complete a task, such as a predictive model run on an upstream system, or code used to perform a local function, among others.
  • flooding the network with queries may overload the network communications, and may cause problems for energy constrained devices.
  • centralize networks may be vulnerable to distributed denial-of- service (DDoS) attacks.
  • DDoS distributed denial-of- service
  • the use of a ledger or blockchain certified credit may help decrease network loading and allow objects to better manage their resources, as well as lowering the vulnerability of the network to DDoS attacks.
  • the resources may be distributed in a distributed hash table (DHT) based network such as Kademlia.
  • DHT distributed hash table
  • Kademlia a distributed hash table
  • finding any node in the network will take a maximum of 0(log(n)) hops.
  • k-buckets effectively means that nodes in a network know their own neighborhood well and thus, their local k-bucket will have a large number of nodes.
  • the further away nodes are from a node the less nodes will be present, indicating that k-buckets with lower k values will have fewer nodes.
  • DHT Merckle hash tree
  • a system that wants to verify the trust of the data may follow a two-step lookup process, where the interesting data are hashed to a DHT location. That location reveals the block hash values.
  • the block hash values are hashed into the Merckle Tree revealing the actual block in the block chain.
  • a calculation of the block hash and check of the next previous block verifies the block integrity within the chain. In this way, any data that is recognizable in a DHT may have its integrity validated according to an infrastructural trust mechanism.
  • a bloom filter mechanism may be implemented using DHT.
  • DHT digital versatile disk
  • the community may be interested in the bloom filter value and may be notified whenever a transaction involving the data value is found on a blockchain.
  • Data analytics is intended to find correlations between seemingly uncorrelated data.
  • an analytics engine might hypothesize a previously unanticipated correlation, and may subscribe to these topics. If the DHTs for the hypothetical ⁇ correlated values fire within a frame of time that is statistically interesting, then a data analyst can test his hypothesis. Given a significant body of transactions mapped to the blockchain, this may enable efficient notification of data analysts' hypothesis testing.
  • This approach to a network structure means queries to far away nodes may return detailed information about the remote neighborhood without having to replicate a complete network map to every participating node. This may keep the network much more dynamic. Broadcasts to discover resources in the local network are relatively inexpensive and the federated nature of an overall network means that the level of resource discovery broadcast traffic across the entire network may be reduced.
  • a blockchain designed so that the consensus nodes are distributed in a k-bucket fashion may improve the efficiency of the blockchain to locate resources.
  • the k-buckets may introduce local, segmented networks are semi- autonomous and where locally available services and contracts can be stored without distributing them to the entire network. This storage may be done off-chain or on-chain.
  • devices may wish to locate service, smart contract and other information within the network. Storing such information in the chain may create scalability and performance issues as the blockchain can be considered a control plane, rather than a data plane.
  • a dynamic cost can be associated with each hop that it takes to acquire a service or smart contract. While a global search may result in the best available matches, it may cost more in terms of time and credit to perform. A searching entity must therefore make a tradeoff decision between paying the cost for a hop or being satisfied with the current search result, which could be an empty set.
  • the resources being searched for must be in a discoverable format and the idea of a bloom filter could be applied as a technique to further increase the efficiency of searches across the network.
  • Devices can use peer devices to collaboratively compose a complex task, including for example an exchange of data, access to instrumentation across multiple architectures, and parallel processing.
  • a device may identify possible peers. Once the potential peers have been identified, a device may encode a digital permissions guide for use among the peers.
  • the permissions guide may be a set of policies or rules that determine what services or functions a peer device is permitted to use, access, or provide to other peers.
  • the device may request the peers to automatically commission themselves to perform subtasks from the complex task and obtain a signature from one or more peers and any users associated with peer devices, as may be outlined in the permissions guide or task.
  • the device in response to the device detecting all parties have signed the permissions guide, the device may then provide a signal for the subject matter of the permissions guide to be activated.
  • the actions outlined in the permissions guide may be enacted through a block-chain.
  • a value or credit can be
  • the use of the permissions guide and the use of collaborative devices can also be used in the formation and control of ad-hoc networks.
  • the control of an ad- hoc network by these permissions guides can be limited in time or based on time designations outlined in the permissions guide.
  • permissions guides can be created either by humans or by machines acting autonomously.
  • Fig. 33 is a schematic diagram of an example method 3300 for task definition and commissioning in accordance with some embodiments.
  • the method 3300 of Fig. 33 may be implemented by the loT device 3500 described with respect to Fig. 35.
  • the schematic shown can represent task definition and commissioning for ad-hoc permissions guide and permissions guide functions 3302. A process of interaction however can begin at 3304.
  • a device can identify the peers it uses to carry out a task. While devices can perform this discovery, the term device in this context can also refer to agents or services acting through a single device or a number of devices.
  • the discovery of peers and their capabilities at block 3304 can be through a discovery procedure of the device, the system of request, a defined protocol or through a bloom filter hop method of resource discovery as described above.
  • a device may generate a permissions guide
  • the permissions guide and functions may be machine readable.
  • the permissions guide can be stored on a block-chain, off a block-chain.
  • the permissions guide can be discoverable and can advertised to the peers discovered by the device.
  • the device can compose a function to be performed into discrete functions to be written into a permissions guide.
  • the function can be fixed function, general purpose, or specialized code segments.
  • the functions can be authored by human developers, Artificial Intelligence (Al) methods for generating code, or any
  • a permissions guide may be negotiated or edited by the device, peers, or any other party in an ad-hoc network of the devices and peers. Many different aspects of the permissions guide can be edited.
  • the permissions guide may have a format described above that contains methods for joining and leaving the permissions guide.
  • edits may be made after the permissions guide advertises attributes and functions of the permissions guide.
  • the peers of the device may agree to supply these attributes or functions by agreeing to the permissions guide or inserting or editing it.
  • the device can, through the permissions guide, request the generation of tokens if an authorization by the device or a peer is provided in an attempt to access any services among the peers resources and other functions.
  • the permissions guide can include functions with limits that have additional information including time constraints, quality of service, or a quality of data.
  • the permissions guide can include other conditions that a permissions guide owner may request from participating peers.
  • the permissions guide may outline a limited use of source peers.
  • the permissions guide may move to permit multi tenancy.
  • terms can be negotiated by peers.
  • a data consumer and a data providers can have a mechanism to negotiate on terms before entering into the permissions guide.
  • the parties may advertise terms and rates.
  • the terms and rate can be negotiable. In this way, the entities partaking in the permissions guide can retain a position to ensure that they do not get bound into an unprofitable permissions guide. Examples of these conditions may include minimum subscription rates and periods which data suppliers may want to impose.
  • the permissions guide can execute.
  • the execution of a permissions guide can be run indefinitely.
  • the execution of the permissions guide can be for a fixed and specified time.
  • the permissions guide may terminate.
  • new peers can take over functions of the permissions guide if they improve on function performance from the device or service. Improvement of permissions guide function can include the performance of services used in the permissions guide at lower rates, higher data quality, or other measurable metrics.
  • a listing of mechanisms for execution during permissions guide execution can be recorded to a permissions guide before the permissions guide commences.
  • the execution of the permissions guide can be monitored. Monitoring execution of the permissions guide can include searching for new peers and new nodes.
  • a payment can occur between participating parties in response to an agreed upon condition of the permissions guide being met. In an example, the payment can be specified in the permissions guide.
  • the permissions guide can be terminated once the period of the permissions guide expires. In an example, the permissions guide can be terminated in response to a determination that any of the participating parties leave the permissions guide and no replacement parties can be located. In an example, the permissions guide can be terminated in response to a detection that the purpose for which the permissions guide was created has been fulfilled.
  • a function within the ad-hoc permissions guide 3302 can include join permissions guide function 3318.
  • the join permissions guide function can implement as it has been described above.
  • the ad-hoc permissions guide 3302 can also include a leave permissions guide function 3320 as described above.
  • the ad-hoc permissions guide 3302 may include a function to list of participating devices 3322 which may be similar to other listing device functions described above.
  • the ad-hoc permissions guide 3302 may include a device attribution list function 3324 as described above.
  • the ad-hoc permissions guide 3302 may include a function to account for terms and conditions of devices added to the ad-hoc permissions guide 3302.
  • the device terms and conditions listing function 3326 may allow devices joining the permissions guide to have conditions on their terms of service included as parameters or functions within the ad-hoc permissions guide 3302.
  • the device terms and conditions listing function can also include a function for enforcing penalties that can be agreed upon as part of the permissions guide to be imposed on or agreed to by participating parties of the permissions guide.
  • the ad-hoc permissions guide 3302 may include a function to account for the quality of service (QoS) terms and conditions (T&C) list 3328.
  • QoS T&C list 3328 may include allowing a consumer of service data from a permissions guide to stipulate QoS rules about the supply of the service and data. These rules can include, for example, specification of data availability, service availability, frequency of supplied data, accuracy of supplied data, and the granularity of the data.
  • the QoS T&C list 3328 may also include a rule if the data is from a trusted sensor, where the data may be from a trusted sensor when the providence of the data can be shown to have come from, for example, a
  • the ad-hoc permissions guide 3302 may include a request token function 3330 and the revoke token function 3332 as described above.
  • the ad-hoc permissions guide 3302 may include a function to account for the payment terms and conditions. Accordingly, the ad-hoc permissions guide 3302 may include a function to account for the payment terms and conditions. Accordingly, the ad-hoc
  • permissions guide 3302 may include a payment T&C function 3334 to show events that trigger payments between the parties.
  • these events that trigger payment between parties may include the fulfilment of supply of service of a subscription, the fulfillment of supply of data on a subscription.
  • the T&C functions 3334 can be written to function within the framework of a pay-per-use model, or other model where there can also be a function for the imposition of a penalty on a party to the permissions guide for failure to comply with a previously agreed condition.
  • the ad-hoc permissions guide 3302 may include a data plane function 3336.
  • the data plane function 3336 may allow parties to the permissions guide to agree how the data or service will be supplied and consumed.
  • the data plane function 3336 may specify that data may be shared in an off-chain mechanism, and the data plane function 3336 may specify specific endpoints and endpoint technologies to which data can be made available.
  • the data can be made available through a function subscribing the endpoint to a source or through a function that publishes data for consumption.
  • the means of data consumption and service consumption by parties participating in the permissions guide 3302 may include authentication and authorization information.
  • Parties to the ad-hoc permissions guide 3302 may supply a service or data and may specify how the parties may make consumption preferences available.
  • Parties consuming data and services may also specify preferences on how the consuming parties may consume authentication and authorization.
  • a protocol conversion broker may be introduced as a party who may join the permissions guide 3302 to offer automated conversion or automated proxying of the service and of the data to the endpoint type or data format desired by the consumers and consuming parties.
  • Fig. 34 is a process flow diagram of an example method 3400 for protocol conversion brokering by a protocol conversion broker in accordance with some embodiments.
  • the method 3400 of Fig. 34 may be implemented by the loT device 3500 described with respect to Fig. 35.
  • the concept of a protocol conversion broker may be, for example, a party who can join the permissions guide to offer automated conversion or automated proxying of the service/data to the endpoint type or data format desired by the consumers.
  • Process flow may begin at block 3402.
  • peers can be discovered. This can be done by the protocol conversion broker, by party, or by a permissions guide 3302 computation. In an example, the discovery of peers may be an initial phase or may be repeated throughout the process to ensure peers are known.
  • a permissions guide 3302 may be drafted between potential participants.
  • the drafting of an ad-hoc permissions guide 3302 can include the definition of a task or tasks to be undertaken during drafting of the ad-hoc
  • a task may refer to the supply of a service.
  • supplying a service can make use of information provided by suppliers regarding the service.
  • Suppliers of services may advertise their services through a lookup service.
  • a lookup service may be centralized or decentralized.
  • One method of looking up services is described herein.
  • this drafting of the ad-hoc permissions guide 3302 can include a phase of exchanges where peers in the permissions guide 3302 may have specified ranges for particular parameters. Parameters may be marked by a party as preferred. Parameters may provide an ordered weighting of the preference compared to other party preferences.
  • the permissions guide 3302 can be joined.
  • the protocol conversion broker may join the permissions guide 3302.
  • the protocol conversion broker may oversee the joining of the permissions guide 3302 by a party or several parties.
  • the permissions guide 3302 may include a time-to-live (TTL) parameter which may be used later to determine if the permissions guide 3302 ends or if the consumers of the service wish to continue and try to find alternative suppliers.
  • TTL time-to-live
  • Devices exposed to the permissions guide 3302 may also have a minimum number of parties to meet parameters of the permissions guide 3302. In an example, these listed parameters can be outlined in terms of services, attributes of the participating devices, T&C's, and QoS parameters.
  • parties may join, leave, or be ejected from the process in response to the identification of a lower cost entity for execution of a task of protocol.
  • parties may join, leave, or be ejected in response to identification of an entity for execution of a task or protocol with a higher net value entity.
  • a protocol conversion broker can request an auto- commissioning of the service providing nodes.
  • the service providing nodes may refer to nodes that provide services outlined in the ad-hoc permissions guide 3302.
  • Auto-commissioning may include deployment of micro-services out to loT devices in the field which contain functionality to process data and services in a way specified by task consumers. In an example, auto-commissioning may involve tasks that are possible to do automatically, or remotely in a reasonable period of time without manual intervention. Auto-commissioning may also, if specified, use manual deployment of devices in the field.
  • the manual deployment may include deployment by humans, trained animals, drones, or robots. In an example, manual deployment may be used in a version of this process if the QoS settings including the time of deployment by suppliers meet the requests of the permissions guide 3302 by the parties.
  • tokens or objects to describe functions including constants, identifiers, operators, reserved words, and separators, and preambles can be provided to the parties within the permissions guide 3302.
  • a preamble, as previously described, may involve a configuration, initialization, and exchange of any
  • a preamble may include the location of services, machine readable application protocol interface (API) descriptors, access credentials, access to keys.
  • API application protocol interface
  • unsuccessful preamble can include loss of a critical mass of suppliers, loss of the consumer, a drop out of the process. If a party drops out, the process can return to a drafting of the ad-hoc permissions guide 3302.
  • execution of the permissions guide 3302 begins, if a preamble and proceeding steps are present and successful. Based on the conditions and parameters of the preamble and the permissions guide 3302 and agreed to terms of the parties, payments can be unlocked if terms are met. In an example, the terms have been exchanged and agreed to in the drafting of the permissions guide 3302.
  • final payments can be made through the protocol conversion broker in response to a detection that a peer is terminating their participation in the permissions guide 3302. If the permissions guide 3302 can continue to function with the existing members, the permissions guide 3302 may continue to function if there is a determination that the TTL has not expired.
  • the permissions guide 3302 may end. In an example, if the permissions guide 3302 may not be able to continue without finding alternative suppliers or consumers, then the process may return to the discover peers phase 3402.
  • Fig. 35 is a block diagram of an example of components that may be present in an loT device 3500 to define tasks and commission nodes in accordance with some embodiments. Like numbered items are as described in Fig. and Fig. 10. [0310] As also shown above, with reference to Fig. 1 0, the mass storage 1008 may include a number of modules to implement the group creation functions described herein. Although shown as code blocks in the mass storage 1008, it may be understood that any of the modules may be fully or partially replaced with hardwired circuits, for example, built into an application specific integrated circuit (ASIC).
  • ASIC application specific integrated circuit
  • the mass storage 1008 may include a permissions guide drafter 3502 to draft a permissions guide 3302 for a number of discovered peers, where the number of discovered peers each have a parameter, and where a term of the permissions guide 3302 may be generated in response to the term being allowable by at least two of the number of discovered peers.
  • the parameter of each discoverable peer of the number of discovered peers may include a range of an allowable term range for an associated peer.
  • the permissions guide drafter 3502 may include a function for listing of the terms and conditions of the number of discovered peers.
  • the permissions guide drafter 3502 may include a listing of the quality of service terms and conditions for the number of discovered peers, for example.
  • the permissions guide drafter 3502 includes a listing of data plane terms and conditions for the number of the discovered peers.
  • the data plane may indicate a process for how the data is to be supplied and consumed by the peers.
  • the permissions guide 3302 may also include a time-to-live as described above.
  • the permissions guide 3302 may include a protocol conversion broker to manage the joining and leaving of the permissions guide 3302 by a peer.
  • the permissions guide 3302 may include a preamble to manage the exchange of a configuration between the number of discovered peers.
  • the mass storage 1008 may include an action executor 3504 to execute an action of the permissions guide 3302 in response to detecting that a condition of the term is satisfied.
  • the action executor 3504 may include a function for auto- commissioning of a service to a peer instructing the peer to process data.
  • the term refers to a rate of payment to be paid between the number of discovered peers, and a final payment may be made between peers upon a detection that a peer of the number of discovered peers is terminating participation in the permissions guide 3302.
  • Fig. 36 is a block diagram of a non-transitory, machine readable medium 3600 including code to define tasks and commission nodes in accordance with some embodiments. Like numbered items are as they are described with regards to Fig. 1 1 .
  • the non-transitory, machine readable medium 3600 may include code 3602 to direct the processor 1 102 to draft a permissions guide 3302 for a number of discovered peers, where the number of discovered peers may each have a parameter, and where a term of the permissions guide 3302 is generated in response to the term being allowable by at least two of the number of discovered peers.
  • the drafting of the permissions guide 3302 may include a function for listing of the terms and conditions of the number of discovered peers.
  • the drafting of the permissions guide 3302 may include a listing of the quality of service terms and conditions for the number of discovered peers.
  • the drafting of the permissions guide 3302 may include a listing of data plane terms and conditions for the number of the discovered peers.
  • the data plane may indicate a process for how the data is to be supplied and consumed by the peers.
  • the permissions guide 3302 may include a time-to-live.
  • the permissions guide 3302 may include a protocol conversion broker to manage the joining and leaving of the permissions guide 3302 by a peer.
  • the permissions guide 3302 may include a preamble to manage the exchange of a configuration between the number of discovered peers.
  • the non-transitory, machine readable medium 3600 may include code 3604 to direct the processor 1 102 to execute an action of the permissions guide 3302 in response to detecting that a condition of the term is satisfied.
  • Executing an action of the permissions guide 3302 may include, for example, auto-commissioning of a service to a peer instructing the peer to process data.
  • term refers to a rate of payment to be paid between the number of discovered peers. In an example, a final payment may be made between peers upon a detection that a peer of the number of discovered peers is terminating participation in the permissions guide 3302.
  • a floating service may be a website or virtual service that floats around the internet managing a digital wallet associated with the floating service, and
  • the floating service can include software for execution on a range of hardware, where the execution of the software can be done at varying efficiencies based, in part, on the software of the service and the hardware being used.
  • the execution of jobs using the service selected software and the service selected hardware can result in a payment for the job completed.
  • the payment may be performed through a commission on sales that a floating service is processing.
  • the payment may be in compensation for advertising provided on the floating service or by the service.
  • several services can be compared for use in processing a job.
  • a number of services may each be associated with their own digital wallet. While a floating service may be paid for the work completed by the floating service, the floating service may additionally pay for access to resources, software, or sub services, in order to complete an agreed to job, for example.
  • a floating service may also cease to function when a value in the digital wallet is zero. Through the ceasing of functions without value, a manager or owner of floating services may allocate value between digital wallets for a number of services.
  • a manager of floating services can set the digital wallets to automatically replenish or withdraw a value in response to a detection that the digital wallet reaches a set value in an associated wallet.
  • a floating service can include a service for mining bitcoins, litecoin, dogecoin, other cryptocurrencies, protein folding projections and other processor and software based jobs or service centric jobs that a floating service can complete to return value to a digital wallet.
  • a dedicated computer could serve as a host or a hired host for a floating service.
  • Fig. 37 is a process flow diagram of an example method 3700 to manage a floating service and value in a digital wallet in accordance with some embodiments.
  • the method 3700 of Fig. 37 may be implemented by the loT device 4000 described with respect to Fig. 40.
  • the schematic shown can represent the process of a floating service lifecycle and the drafted floating service permissions guide 3702.
  • a process of floating service lifecycle may begin at block 3704.
  • Like numbered items are as described in Fig. 33.
  • a floating service may identify hosts the service may use to carry out a task. This discovery of hosts and host capabilities may be performed using a bloom filter hop as disclosed above.
  • the floating service may create a machine readable permissions guide which may be stored on a block-chain or off a block-chain.
  • the permissions guide may be discoverable to identified peers and hosts.
  • the permissions guide may be advertised to identified peers and hosts, or may be discoverable by devices that have not been identified on the network.
  • the floating service may compose a task to be performed into functions. The functions can be written into a permissions guide.
  • the task and the composed functions can be broken down into smaller fixed functions with general purpose.
  • the task and composed functions may also be broken down into
  • the task and function codes may be generated, for example, by an artificial intelligence including genetic algorithms.
  • the permissions guide may be modified to fit a predefined format.
  • An example of a format for a permissions guide may be a format that allows for peers and hosts to join and leave the guidance and enforcement of the
  • the permissions guide may also include a listing of attributes and functions that the hosts agree to supply.
  • the functions agreed to by the hosts may include, for example, network services, load balancing, use of fully qualified domain names (FQDNs), use of domain name system (DNS), and firewall services.
  • the permissions guide may include a listing of time constraints and quality of service conditions to be followed by the owner of the permissions guide as well as any joining peers and hosts.
  • the permissions guide may use exclusive hardware of a host through permitted multi-tenancy or through sharing of direct access to the host hardware.
  • the above listed parameters, and other parameters that can be used by a floating service may feed into a determination of a higher or lower fee being paid from the requesting floating service to the host provider or host providers.
  • the permissions guide may begin execution.
  • the execution may be based on the conditions, functions, and input received at devices that are governed by the permissions guide.
  • the permissions guide may have a set fixed time, no fixed time, or conditions based execution.
  • the permissions guide may terminate in response to a detection that a service providing peer disappears or a data providing peer disappears.
  • peer device or host devices can be replaced, substituted, or decommissioned if there is a detection that peers and hosts are providing services at lower rates then agreed to in the permissions guide.
  • a peer device or a host device may also be replaced, substituted, or decommissioned in response to a detection that a data quality may not be in line with metrics agreed to in the permissions guide.
  • the service entity and the hosting entity may include a function to exchange terms between hosts and peers to identify mutually agreed upon terms for listing in the permissions guide.
  • Terms in the permission guide may include execution priority, communications bandwidth, access permissions, and the like.
  • payment may be exchanged between peers and hosts that have joined the guidance of the permissions guide of the floating service 3702. The payment may be exchanged upon the meeting of conditions outlined by the floating service permissions guide 3702.
  • the exchanging of payment may include preparing a payment and providing the payment data to a service wallet 3716. The payment may be through existing value or through credit to a service wallet from a peer, host, or other party that has joined the floating service
  • the exchange of credit between two wallets can be from a service wallet 3716 to a host wallet 3718.
  • the wallets of any entity may be a logical storage of a numeral representation of value, credit, or debit.
  • a peer or host can be limited by the value in their wallet. If a peer, host, or other provider fails to meet obligations of the floating service permissions guide 3702 then an exchange of value between the service wallet 3716 and an injured parties wallet or a general value holding place may allow for penalties and value withdrawn from the service wallet 3716.
  • One example of a violation of an obligation may include a peer or host not meeting an agreed upon level of availability.
  • the function of a host, peer, or floating service may be regulated, governed, or limited based on a value stored in the wallet associated with that service, peer, or host.
  • the access peer or host associated with that wallet may be removed from the permissions guide 3702.
  • Warning thresholds may be provided to notify a floating service owner when the value in an associated wallet is lower or higher than a designated threshold.
  • the warning threshold values may be associated with an automatic cutoff or throttle of service based on a value in a wallet reaching or passing a designated threshold.
  • the permissions guide 3702 may be terminated.
  • the termination may apply in response to a condition being met by a peer or host.
  • the termination of the permissions guide 3702 may be in response to a time period elapsing, a number of peers leaving, a number of hosts leaving, a percentage of peers leaving, a percentage of hosts leaving, a lack of incoming peers and hosts, or any other manually set guideline agreed to in the permissions guide 3702.
  • a host attribute function 3722 provides a listing of the capabilities that a host that has joined the permissions guide may be offering.
  • the capabilities a host may be offering may include attested features, trust based features, and features that operate upon receipt by the permissions guide 3702 of proof of authorization for access to the host and to the function.
  • the availability of the host attributable function 3722 may be limited to reduce the supply or access to such features in order to maintain a value of the services of the host attributable function.
  • the host attribute function 3722 may be associated with a listing of host function conditions for the service around the host function activities and host function behavior.
  • the host attribute function 3722 may deny access to a host function or impose a penalty upon a detection that the floating service breaches conditions of the host attribute function 3722.
  • a list of hosted services 3724 and corresponding service terms and conditions (T&C) list 3726 combine to allow services joining the permissions guide to indicate conditions on their levels of service included as parameters or functions within the permissions guide 3702.
  • parameters listed in the permissions guide 3702 may be rated on a scale indicating their degree of priority or lack of priority relative to the floating service and the floating service operation.
  • the service T&C list 3726 may outline penalties that may be agreed upon by peers and hosts. These penalties may be applied to a peer or host that reaches agreed upon conditions of the floating service permissions guide 3702.
  • Fig. 38 is a schematic diagram of an example floating service data structure 3800 to manage a floating service 3802 and the options, conditions and terms in accordance with some embodiments.
  • the floating service data structure 3800 may show floating service conditions, terms, and features based on the priority of condition, term, and feature.
  • the listed options, conditions, terms, features, values, and their related priorities shown in the example floating service data structure 3800 are exemplary and may be included in a listing of terms and conditions of a floating service permissions guide 3702.
  • the floating service data structure 3800 may assess the calculated costs, known costs, and unknown costs when choosing a host.
  • a floating service 3802 may use the data structure 3800 to compare a combined identified cost to a listing of features and the identified feature requests of the floating service and job.
  • a list of features for a floating service may be inserted into a decision matrix of the data structure 3800.
  • a decision matrix of a data structure 3800 may include a comparison of identified hosts, peers, and other devices or resources available to a floating service 3802.
  • the data structure 3800 shows example data collected from three hosts, host 1 , host 2, and host 3.
  • a floating service 3802 may determine that host 2 and 3 are possible hosts for execution of the floating service, while host 3 may rank higher due, at least in part, to an increased presence of features with priority in data received regarding host 3.
  • host 3 displays a higher nominal cost, and is shown to receive a higher decision score or value shown in the example floating service data structure 3800.
  • the higher value may be the result of host 3 fulfilling features with increased importance priority relative to other features, options, conditions, and terms considered.
  • the formula calculating this decision score and value may be calculated in a number of ways including a method of calculation dividing the sum cost per hour of a host by the sum of the rating for each feature, option, condition, or term that is listed for comparison in the floating service data structure 3800 of the floating service 3802.
  • Fig. 39 is a process flow diagram of an example method 3900 for floating service management in accordance with some embodiments.
  • the method 3900 of Fig. 39 may be implemented by the loT device 4000 described with respect to Fig. 40.
  • Process flow may begin at block 3902.
  • a floating service may be created.
  • the floating service may be created in an encapsulation module capable of being executed on a wide range of hardware systems.
  • the encapsulation modules may be containers such as docker containers and virtualization constructs including virtual machines.
  • an encapsulation module may be a framework capable of being used to package and distribute software binaries.
  • the floating service may then assign requests to allow the floating service owner to specify priorities for the floating service.
  • a priority can include features or specific capabilities including options of hardware.
  • Hardware features may include CPU capacities and capabilities, storage capacities and capabilities, and memory capacities and capabilities. In an example, these capacities and capabilities may include an assessment of whether or not hardware accelerators are present. In an example, if hardware accelerators are present, then hardware enable features may be assessed including Advanced Encryption Standard (AES), SGX, virtualization (VTx), or high availability services.
  • a floating service owner may also specify software
  • Software features to be assessed may include, for example, an operating system type, an operating system version, a software version, patching levels, and the presence of layered applications for messaging and communication.
  • the quality of service and the terms and conditions of the floating service may be attached.
  • the service owner or a connected data source may indicate a geographical location of the floating service or an exclusivity status of the hardware.
  • the creation of the floating service at block 3902 may include attaching a service wallet.
  • the floating service owner may create a new wallet to be associated with the floating service.
  • the floating service may associate or share an existing wallet.
  • wallets may refer to any store of value and may include bitcoin wallets, ethereum wallets, and google wallets.
  • a floating service may also include specific forms of funding other than a wallet such as payment services similar to and including PayPal and Visa online services.
  • the creation of the floating service at block 3902 may include the assigning of funding rules for the floating service.
  • rules for the floating service may include funding triggers that would cause a wallet to be refilled or not refilled.
  • one setting could include an automatic refill or top-up of the wallet by a preselected amount by a user in response to a detection that a balance of the wallet has passed below a threshold.
  • the floating service owner may choose to indicate a rule for the floating service that indicates that the floating service may cease to execute if the floating service reaches a zero value point in an associated wallet or if a negative value generation rate is detected.
  • Additional rules initiated during the creation of a floating service at block 3902 can include a combination of date triggers, event triggers, and balance triggers.
  • the floating service may use theses triggers as indications that a certain wallet filling action may occur.
  • a wallet may transfer funds to a separate wallet, account, or financial service in response to detecting a balance exceeding a certain threshold or passes an identified date trigger or event trigger.
  • a transfer of funds can include a specified amount of funds to be transferred, the identified surplus funds, or the sum of the funds in the wallet.
  • the wallet may include a TTL criteria.
  • the floating service owner may specify a value for a TTL.
  • a TTL may include a limit on the number of operations to execute, a number of fund transfers, or a number of transactions to a wallet.
  • a TTL for a floating service may also be automatically extended if certain criteria for dates, activity levels on the service, and criteria for movement of the floating service.
  • the floating service may be dispatched.
  • the dispatch of the floating service may begin in response to an indication that the full configuration of the floating service is completed.
  • the configuration of the floating service is disclosed, in part, above with regard to block 3902.
  • a dispatch mechanism may be dictated by the encapsulation module used, as described above.
  • hosts may be discovered.
  • finding a target host may include first searching for systems offering hosting services.
  • the contracts may be enumerated.
  • systems offering services may offer multiple permissions guides, where a permissions guide may include different criteria.
  • the permissions guides may be enumerated.
  • a host and a permissions guide may be selected.
  • the method for selecting a particular host and selecting a particular permissions guide may take place as discussed above.
  • terms and conditions may be negotiated or exchanged as described below.
  • ranges can be specified around those parameters.
  • Other policies may be implemented to allow portions of the permissions guide to be negotiable, such as paying a fee for the right, among others.
  • hosting may be shared at a particular cost and this offer can contrast with another offer where limited access to hardware may be available at a higher cost.
  • a particular floating service may have ranges which the floating service may be authorized to pay for different qualities of service.
  • the floating service may choose to accept the offer for limited access to the hardware.
  • a floating service may instead not tag the limited hardware configuration as preferable, and in response to this tag, the floating service may default to an option in the market which meets the floating service minimum threshold.
  • a preamble may be provided.
  • the preamble may include an exchange of information which may be used for the permissions guide to begin execution.
  • the preamble may include wallet identifiers, identity information, access information, key exchanges for the service and the hardware, hosts location, host IP address, or the location where the floating service is available.
  • another host may be selected with the process resuming from the reviewing and selection of the host as part of block 3902.
  • a notification may be sent to a floating service owner.
  • the notification may include a request for input regarding if the floating service owner may reduce a level of hardware, software, terms and conditions, or quality of service being sought to open up more options for the floating service based on the supply of capable hosts in the market.
  • the permissions guide may begin executing.
  • the permissions guide execution may begin in response to the preamble phase completing.
  • the execution conditions may be measured.
  • payments may be unlocked as events or conditions of the permissions guide are met.
  • a party that joined and agreed to the permissions guide may leave the permissions guide, the party leaving the permissions guide may incur a penalty to be charged to a wallet associated with the party.
  • the permissions guide may be based, at least in part, on the nature of the floating service and being based around the concept of a permissions guide.
  • the billing period of the permissions guide could be as small as desired, perhaps seconds or microseconds.
  • the process may proceed and other conditions accessed.
  • the permissions guide may be terminated or penalties may be applied to a violating host.
  • termination of a permissions guide may be a decision taken by the permissions guide automatically based on implementation managed by an Al. Termination of a permissions guide may be a decision taken manually, in an example, at the discretion of both the service provider and the service consumer.
  • payment can be reached when terms and conditions of the permissions guide reach triggering thresholds.
  • the payments and penalties assessed may be multidirectional such that payments can be transferred or offset between multiple parties, peers, and hosts. As noted above, if a party is terminated or leaves, the permissions guide may be terminated.
  • Fig. 40 is a block diagram of an example of components that may be present in an loT device 4000 to manage floating services in accordance with some embodiments. Like numbered items are as described in Fig. 10.
  • the mass storage 1008 may include a number of modules to implement the group creation functions described herein. Although shown as code blocks in the mass storage 1008, it may be understood that any of the modules may be fully or partially replaced with hardwired circuits, for example, built into an application specific integrated circuit (ASIC).
  • the mass storage 1008 may include a floating service permissions guide drafter 4002.
  • the floating service permissions guide drafter 4002 may draft a floating service permissions guide for a number of discovered hosts for executing the tasks of a floating service, where the number of discovered hosts may be assessed for host fulfilment of a parameter specified in the floating service permissions guide.
  • the floating service permissions guide may indicate penalties to be assessed against a host in response to a detected violation of the service permissions guide, the penalties are to be collected from a host wallet.
  • the mass storage 1008 may include a host hardware selector 4004.
  • the host hardware selector 4004 may select a host hardware for the floating service based on a data structure of the floating service.
  • the data structure is a decision matrix.
  • the decision matrix may list a feature sought by the floating service, a number of available hosts, and an assessment score of the hosts relative to the feature listed in the decision matrix.
  • the floating service may select a host based on a best value calculated from a cost per hour divided by a number of features with quality metrics indicating satisfactory use for the floating service, where the cost per hour is a projected cost per hour of operating the floating service using a host being assessed.
  • the features of the floating service may variously weigh the features in a value calculation using the decision matrix.
  • the mass storage 1008 may include a floating service permissions guide executor 4006 to implement the floating permissions guide for the loT device 4000.
  • the floating service permissions guide may use the host hardware.
  • the mass storage 1008 may include a value transferor 4008.
  • the value transferor 4008 may transfer value to a service wallet associated with the floating service in response to a detection that a condition of the floating permissions guide is reached.
  • the service wallet may hold a block- chain encoded value.
  • the floating service may cease functioning when the service wallet has a value of zero.
  • the permissions guide may indicate that a service wallet may transfer value in response to a detection that the service wallet has reached a triggering threshold value.
  • the floating service may initiate a value transaction between the service wallet and a host wallet.
  • Fig. 41 is a block diagram of a non-transitory, machine readable medium 4100 including code to manage floating services in accordance with some embodiments. Like numbered items are as they are described with regards to Fig. 1 1 .
  • the non-transitory, machine readable medium 4100 may include code 4102 to draft a floating service permissions guide for a number of discovered hosts, where the number of discovered hosts are assessed for host fulfilment of a parameter.
  • the floating service permissions guide may indicate penalties to be assessed against a host in response to a detected violation of the service permissions guide, the penalties are to be collected from a host wallet.
  • the non-transitory, machine readable medium 4100 may include code 4104 to select a host hardware for the floating service based on a data structure of the floating service.
  • the data structure is a decision matrix.
  • the decision matrix may list, for example, a feature sought by the floating service, a number of available hosts, and an assessment score of the hosts relative to the feature listed in the decision matrix.
  • the floating service may select a host based on a best value calculated from a cost per hour divided by a number of features with quality metrics indicating satisfactory use for the floating service, where the cost per hour is a projected cost per hour of operating the floating service using a host being assessed.
  • the features of the floating service may variously weigh the features in a value calculation using the decision matrix.
  • the non-transitory, machine readable medium 4100 may include code 4106 to execute the floating service permissions guide using the host hardware.
  • the non-transitory, machine readable medium 4100 may include code 4108 to transfer value to a service wallet associated with the floating service in response to detecting that a condition of the floating permissions guide is reached.
  • the service wallet may hold a block-chain encoded value.
  • the floating service may cease functioning when the service wallet has a value of zero.
  • the permissions guide may indicate that a service wallet may transfer value in response to a detection that the service wallet has reached a triggering threshold value.
  • the floating service may initiate a value transaction between the service wallet and a host wallet.
  • Permissions guides may incorporate a run-time calculation for a cost of service provision as well as historical reputation of a host or service.
  • Costs may refer to energy costs, equipment capital costs, depreciation costs, point-in time capacity costs, data privacy costs, data entropy costs.
  • a permissions guide negotiation process may be time based.
  • the permissions guide may be capable of switching between providers even if tasks have been assigned and in the middle of execution. In an example, switching between providers may occur in response to changing conditions that may affect the consumer or provider of the service.
  • Fig. 42 is a schematic diagram showing an example permissions guide negotiation process 4200 in accordance with some embodiments. Like numbered items are as described in Fig. 33.
  • a negotiation for a permissions guide may not exist or may be a template permissions guide.
  • a template permissions guide may be an incomplete version of an enforceable agreement stored as a series of permissions scattered across a storage medium or as a single document indicating permissions, rights, and obligations of the parties that agree to adopt the permissions guide.
  • a template permissions guide may allow an interested party access to read and commit changes.
  • the permissions guide negotiation process 4200 may begin in response to the discovery of peers and the initial drafting of a permissions guide.
  • an initial permissions guide may be populated with QoS T&C's as requested by the service or requested by the data consumer or data consumers.
  • the permissions guide negotiation process 4200 may receive indications of interest to join from peers, hosts, and other services. Accordingly, a candidate service provider or consumer wishing to join and abide by the permissions set by the permissions guide may begin the process of joining by applying to join 4202.
  • a candidate service provider or consumer applying to join may provide information on provider attributes or consumer attributes respectively.
  • the provider attribute and consumer attributes can refer to capabilities or features of the devices as asserted or may validate the capabilities and features prior to proceeding to include these capabilities and features on a device attribute list 3324.
  • An offer function, a request function, or an assignment function 4204 may be used to identify a usable set of service providers, data providers, and consumers.
  • the set of service providers, data providers, and consumers may be useable if attributes and capabilities are overlapping such that the attributes and capabilities are capable of meeting the terms of the permissions guide.
  • Meeting the terms of the permissions guide may refer to, for example, satisfying a complete set of the parties' requests.
  • Meeting the terms of the permissions guide may refer to, for example, satisfying as many parties' requests as practicable.
  • offers may be made by a candidate service consumer to a highest ranked service provider or data provider.
  • Providers receiving an offer may send a request to confirm their acceptance of the offer.
  • the accepted provider may be held to the permissions of the permissions guide and become part of the list of confirmed devices 4206.
  • negotiation may be occurring.
  • candidates may agree how the service or data can be accessed. If no overlapping set of technologies can be agreed to, then a protocol and data schema broker, such as a third party permissions broker, may be invited to join the permissions guide as an intermediary.
  • Confirmed providers and consumers may optionally opt out of the permissions guide. Opting out may not carry any cost, or there may be conditions where a penalty is applied. In an example, if a device fails to fulfil its obligations and no replacement device can be identified, then a penalty may be accessed. [0356] During execution of the permissions guide 3310, other providers and consumers may apply to join and may join. As the permissions guide executes 331 0, providers and consumers may be replaced.
  • Fig. 43 is a process flow diagram of an example method 4300 for permissions guide negotiation in accordance with some embodiments.
  • the method 4300 of Fig. 43 may be implemented by the loT device 4500 described with respect to Fig. 45.
  • Like numbered items are as described with regard to Fig. 34.
  • Process flow may begin at block 3402.
  • nodes may apply to join.
  • the nodes can include providers, contributors, and other devices and services that may wish to be governed by the permissions guide.
  • the nodes may list their offerings, attributes, and any terms or conditions a node may have.
  • a cost function may be applied to the inputs received from the nodes.
  • the cost function can be an infocoin algorithm as disclosed below.
  • the cost function may apply to nodes in an IOT marketplace because, in an example, a cost assessment may include the cost of deploying and provisioning IOT devices in the field.
  • Cost assessments may include, for example, the energy, running, and maintenance costs of operating the device, data transport, and storage devices. Costs assessments may include the cost of these devices deployed across a widespread infrastructure plus the cost of an operating margin.
  • the margin may refer to an area where negotiation can take place through the use of lower and upper ranges by various parties.
  • a data plane may update.
  • the data plane may represent an on-block-chain or off-block-chain mechanism.
  • the data used and referenced in a block-chain may be executed through integration with a distributed hash table (DHT).
  • DHT distributed hash table
  • devices that meet approval may be added.
  • confirmed devices may be identified through a device criterion, through parameter selection, or based on a cost function.
  • a device meeting specified criteria may be accepted by default.
  • a device with a certain suitability parameter may be accepted.
  • a device meeting the output of a cost function may be accepted.
  • a cost function may prioritize ordering nodes and accepting the top N most suitable nodes in terms of cost per unit of supply.
  • a preamble may be used in the protocol frame. The preamble may allow participants to negotiate data needed to enable the process to continue before tokens are negotiated between the permissions guide and its participating members. Parties possessing the correct tokens may be subsequently trusted to access or provide specific services.
  • node negotiation from a permissions guide may use a cost function such as an infocoin algorithm.
  • An infocoin algorithm may assume that the sensor will send data continually at a predefined rate.
  • An infocoin algorithm may assume that the lifetime and maintenance schedule of the sensor is predictable.
  • An infocoin algorithm may assume that out of band requests for data is not permitted.
  • An infocoin algorithm may assume that the sensor, gateway, and server has fewer resource constraints such as, for example, power constraints, processing
  • D refers to a unit of data.
  • This unit of data may be a primary piece of data.
  • a primary piece of data may be a directly observed measurement by a sensor in an loT network.
  • a primary piece of data may refer to a derived piece of data calculated based on inputs from one or more primary data sources.
  • C t refers to the cost of transporting the unit of data.
  • a unit of data may be referred to as an infocoin.
  • the cost of transporting the unit of data may depend on network transport costs or the size of the data to be transported.
  • the cost of transporting the unit of data may depend on if the data is being copied to a new storage location over the network or if a URI to a data home is used.
  • a data home may be an Inter Planetary File System (IPFS) or a lightweight Fog File System.
  • IPFS Inter Planetary File System
  • Cstore refers to the cost of storing the unit of data, where the cost of storage may be a function of the size of the data.
  • the cost of storing data may refer to if replication of data is used for redundancy and the cost of the specific storage medium.
  • Margin may reflect the value provided by data.
  • the value of data increases as data may be combined with other sources of data.
  • C raw may refer to the cost of acquiring or the cost of generating a unit of primary data plus an operating margin.
  • the cost of acquiring a unit of data or the cost of generating a unit of data may both include a fixed cost of the sensor (C s ), may include a cost of maintenance over lifetime of sensor (C m ), and may include an energy running cost (C e ) for the sensor node.
  • the cost of acquiring a unit of data or the cost of generating a unit of data may both account for the sampling rate per day ⁇ rate) and a number of days (?) that the sensor will be used.
  • C raw may be used by a permissions guide as an indication of a negotiated value for parties subscribed to the permissions guide.
  • a cost of acquiring derived data or virtual data can be created by processing or analyzing one or more sets of primary data to gain new insights and value.
  • a type of derived data may include data derived within a sensor node.
  • Another type of derived data may include data derived within a network.
  • a further type of derived data may include data derived from historical data.
  • a raw cost can vary based on the number of data sources. For example, if derived data may be calculated from multiple inputs on the same sensor node the cost of acquiring the data is the same or similar to acquiring raw data. The fixed cost for the sensor node and running cost may be the same, regardless of whether or not all of the sensors on the node are used. Accordingly, in an example, there may be no additional cost to calculate a derived value on the same node. For example, calculating a derived value for a comfort index from inputs of temperature and humidity may include data from the same node and as such, raw costs for transport of data may not be increased.
  • Derived data may provide more value than raw data, and there may be a calculated "Margin on derived value" as seen in the equation below.
  • Data may be derived from a number of different sources.
  • data may be derived at a gateway, server, instrument, central processor, or other devices.
  • a cost may be added in a cost calculation for the cost of transporting data.
  • the cost of transporting data may relate to the cost of data traveling from a node to a gateway or server as well as the cost of storing the data at that location.
  • a unit of raw data may have multiple stages of transport to get to a final data destination. During transport, a unit of data may be stored locally at a midway or intermediate stage between the trips to a final data destination.
  • a cost may be generated as a sum of the cost for piece of raw data to reach its final destination plus a "Margin on derived value".
  • the variable C raw could be replaced with Cdewedjocai if the data is derived at a point on its way to the final destination to generate the data referred to by Cderived_remote ⁇
  • Cderived_remote ⁇ g [C r aw + ⁇ Q (Q + tore)] * Mar ginknowledge
  • the cost of storing the data may be added to the cost of generating the data.
  • the cost can be substantially proportional to the number of historical samples used to generate this data, due to the increased value of data as additional data sources are added.
  • C aC q represents a cost that may be calculated for acquiring data, D.
  • Data may have a monetary value, for example United State Dollars. Data may also express value in terms of some other native or overlay asset.
  • the cost of C acq may be equal to Craw, C de rivedjocai, or C de rived_remote-
  • Div may represent information value of the data unit. Div may vary from data unit to data unit because not every data unit may have an equal value.
  • a weight of evidence model may inform an information value score used to classify data value at the time the data is created.
  • Information value IV
  • Information value may be used to select variables in a predictive model.
  • a IV statistic as a predictor may not be useful for modeling if the IV statistic falls less than a threshold.
  • Using and varying a threshold for a calculated IV may be used to assess value to a data unit, or an infocoin.
  • Data units with an IV below a threshold would receive a lower value.
  • Data units with an IV above a threshold but below a second threshold could have a medium value assigned.
  • This assessment of a value score could increase as the number of IV thresholds are surpassed by the inputs for an IV data score.
  • high value data could have a greater monetary value as the data is more highly sought after by consumers in an loT ecosystem.
  • the more sought a unit of data is, the more the value of the unit of data.
  • Additional methods of storing and assessing value of a unit of data may be substituted into a negotiation system.
  • the use of an IV score on data units may be the placement of a score on data that enables information itself to be used as a tradable asset within a negotiation framework or otherwise.
  • Fig. 44 is a schematic diagram of an example data structure 4400 to assess and assign a value to a unit of data in accordance with some embodiments.
  • the data shown is merely exemplary and shown as an example way of calculating value of units of data as well as selecting a most value piece of data. Further the data that can be assigned a value may be used as a negotiation point or payment method of a permissions guide.
  • the column for the weight of evidence (WoE) calculation 4402 is shown as based on a percentage of events for which data is gathered in a particular node.
  • a column for Bin may be an identification of nodes that have at least 5% of the observations for a particular data type. In an example, there may be multiple such value calculation models for each node and each data type.
  • bin 7 appears as data that may have a high predictive value.
  • the overall D/ for the dataset appears as a value of 0.3138. Relatively, data from bi n 7 may command a higher value in a data market.
  • the C acq in the example shown may appear as a flat value across bins and nodes. However, market forces may alter the value of C aC q . Creating a market for information units may encourage data suppliers to supply the types of data that will command a profit for their investment.
  • Fig. 45 is a block diagram of an example of components that may be present in an loT device 4500 for negotiation with valued data units in accordance with some embodiments. Like numbered items are as described in Fig. 10.
  • the mass storage 1008 may include a number of modules to implement group creation functions. Although shown as code blocks in the mass storage 1008, it may be understood that any of the modules may be fully or partially replaced with hardwired circuits, for example, built into an application specific integrated circuit (ASIC).
  • the mass storage 1008 may include a permissions guide drafter 4502 to draft a permissions guide for a first discovered peer including a first parameter and a first parameter value, and a second discovered peer including a second parameter and a second parameter value.
  • the first parameter and second parameter may refer to acceptable data value ranges for a first and second node, respectively. The acceptable data value ranges may be calculated with a cost function.
  • the cost function may calculate and combine operating costs of a node implementing the permissions guide.
  • the operating costs include, for example, at least one of energy, running, and maintenance costs of operating a device, data transport, and storage devices.
  • the data value ranges may refer to a calculation of the value of the data as a function of a number of sources of data.
  • the data may be derived data synthesized from a number of sensors.
  • the value of data may increase as a rate of data sought increases.
  • the mass storage 1008 may include a parameter weight calculator 4504 to calculate a first parameter weight and a second parameter weight by comparing the first parameter value and the second parameter value, for example, as described for the weight of event column with respect to Fig. 44.
  • the mass storage 1008 may include a term generator 4506 to generate a term of the permissions guide in response to a proposed term being within ranges proposed by the first parameter and the second parameter, where the first parameter is adjusted by the first parameter weight and the second parameter is adjusted by the second parameter weight.
  • the mass storage 1008 may include an action executor 4506 to execute an action of the permissions guide in response to detecting that a condition of the term is satisfied.
  • a processor 1 002 may process a request from candidate peer to the permissions guide including a joining parameter and a joining parameter value. In an example, a processor 1 002 may calculate a joining parameter weight by comparing to the first parameter value and the second parameter value to the joining parameter value.
  • Fig. 46 is a block diagram of a non-transitory, machine readable medium 4600 including code to define tasks and commission nodes in accordance with some embodiments. Like numbered items are as they are described with regards to Fig. 1 1 .
  • the non-transitory, machine readable medium 4600 may include code 4602 to direct the processor 1 102 to draft a permissions guide for a first discovered peer including a first parameter and a first parameter value, and a second
  • the first parameter and second parameter may refer to acceptable data value ranges for a first and second node, respectively.
  • the acceptable data value ranges may be calculated with a cost function.
  • the cost function may calculate and combine operating costs of a node implementing the permissions guide.
  • the operating costs include at least one of energy, running, and maintenance costs of operating a device, data transport, and storage devices.
  • the data value ranges may refer to a calculation of the value of the data as a function of a number of sources of data.
  • the data may be, for example, derived data synthesized from a number of sensors.
  • the value of data may increase as a rate of data sought increases.
  • the non-transitory, machine readable medium 4600 may include code 4604 to direct the processor 1 102 to calculate a first parameter weight and a second parameter weight by comparing the first parameter value and the second parameter value.
  • the non-transitory, machine readable medium 4600 may include code 4606 to direct the processor 1 1 02 to generate a term of the permissions guide in response to a proposed term being within ranges proposed by the first parameter and the second parameter, where the first parameter is adjusted by the first parameter weight and the second parameter is adjusted by the second parameter weight.
  • the non- transitory, machine readable medium 4600 may include code 4608 to direct the processor 1 102 to execute an action of the permissions guide in response to detecting that a condition of the term is satisfied.
  • the processor 1 102 may process a request from candidate peer to the permissions guide including a joining parameter and a joining parameter value. In an example, the processor 1 102 may calculate a joining parameter weight by comparing the first parameter value and the second parameter value to the joining parameter value.
  • Introspection is a form of self-awareness where a data description language (DDL), e.g., JSON Schema, or XML, among others, that is machine readable and
  • DDL data description language
  • JSON Schema JSON Schema
  • XML XML
  • self-managing devices and systems may be self- aware and able to optimize the performance of the device or recognize when it is damaged or running low on resources.
  • self-describing modules may decrease human input and effort by automating the task of reading a data sheet and developing specific code for the module.
  • a self-describing transducer may include integrated memory that describes the data that is found in the datasheet.
  • the datasheet information may include manufacturer details, calibration parameters, signal conditioning, and signal processing requirements.
  • a datasheet may further describe a node meta-model (NMM) for interaction.
  • NMM node meta-model
  • a node may include a NodelD, a set of properties, and a set of commands, such as the commands the node sends and the commands the node receives, and a set of command parameters.
  • Parameters may be qualified by an identifier, an editor and an initializer. Editors may be applied to properties and/or command parameters.
  • a node may have its own editor.
  • the datasheet information may include command interaction semantics in addition to property information.
  • the NMM may be expressible using a DDL facilitating automated introspection.
  • loT devices interacting with the node can dynamically react to changes in the datasheet as further detailed herein.
  • the system of loT devices can dynamically take advantage of changes in device behavior and capability without installation or update of a device's drivers or system software. Accordingly, a self- describing transducer may be used in a plug and play configuration with a
  • Self-describing devices may also be plug and play into a network, in which they advertise their resources and requirements.
  • an external module may include external sensors or actuators, communications modules, energy harvesting components or an external battery, or external memory, among others.
  • the external modules such as a sensor or a radio, may have an expiration date, at which the accuracy or functionality may be projected to be degraded.
  • the external modules may be replaced upon reaching the expiration date, allowing the remainder of the loT device to be reconfigured and repurposed.
  • the ability to replace or remove aging or nonfunctional external modules, and the reconfigure the remaining loT device and functioning external modules may provide an extension in the overall lifetime of the entire loT device.
  • lifespan may be tied to the lifetime of the first component to fail.
  • the overall sensor node may be automatically repaired, or reconfigured for another purpose, beyond the lifetime of the shortest living component.
  • the loT device may deactivate the external module close to an end of lifetime and be reconfigured to perform different task based on remaining modules.
  • the function of the self- describing loT modular device may be completely different. For example, a defective external module may be replaced with a working external module for another function, thus changing the function of the overall loT device.
  • a radio module on a sensor node may be replaced with a newer, lower power, or longer-range radio resource. This may extend the useful life of the sensor node, as the sensor node may be reconfigured if a system gateway is upgraded to a newer radio protocol.
  • a self-describing loT device may cross-reference the values from these multiple modules, and output more calibrated data through use of additional external modules. This may be facilitated when a machine readable DDL includes a semantic markup that is transferrable to the cross-referenced and self-described device.
  • the loT calibration parameters could allow a processor to read and apply these calibrated values directly rather than having to handle raw data with additional processing.
  • a common protocol may be used by devices and modules that are able to self-describe their resources and requirements.
  • the external modules may integrate into many devices.
  • the devices may flag conflicts between the device capability and the requirements of an attached component.
  • Fig. 47 is a process flow diagram of an example method 4700 for use by an internet-of-things (loT) device to map resources and requirements of self- describing hardware in accordance with some embodiments.
  • the method 4700 of Fig. 47 may be implemented by the loT device 4800 described with respect to Fig. 48.
  • the method 4700 may be run using the system 802 described with respect to Fig. 8.
  • the method 4700 may begin at block 4702 when an loT device boots.
  • the loT device may enumerate resources under the control of the loT device.
  • the resources may be hardware components and may include an energy source, such as a power supply, a battery, or an energy- harvesting system, including solar panels, wind turbines, or water turbines, among others.
  • the hardware components of the loT device may, for example, include a processor, context sensors, context actuators, signal conditioning circuitry, storage, and memory.
  • Resource hardware components may, for example, include integrated communications including inter-integrated circuit (I2C), serial peripheral interface (SPI), universal asynchronous receiver/transmitter (UART), or integrated radio.
  • I2C inter-integrated circuit
  • SPI serial peripheral interface
  • UART universal asynchronous receiver/transmitter
  • the requirements may include, for example, module power, communication capabilities, communication speeds, memory requirements, and other loT device and module capabilities.
  • the loT device transmits a signal to the external module to deactivate.
  • the loT device may activate a visible or audible alert.
  • the alert may be the actuation of a light-emitting diode (LED), an audio tone, or both.
  • the alert such as an LED, may signal to a user that the resources have been exceeded by the requirements of an indicated external module.
  • a high- throughput microphone acting as an external module, may exceed the resources of a simple microcontroller as high-throughput processing may not be feasible in the microcontroller.
  • a message may be sent to master device from the loT device.
  • the loT device may update a listing of itself to include its remaining resources as well as a listing of the total requirements of some or all external modules operating from that loT device.
  • the requested external modules such as the temperature sensor and the humidity sensor
  • a temperature or humidity sensor is found by the master device, for example, in an external module, the external module may be reconfigured to be under the control of the loT device.
  • the sensors may be local to the loT device, or may be in a module external to the loT device, so long as the measurement is sufficiently proximate to be useful.
  • a master device may access and reconfigure a temperature sensor or a humidity sensor in the same room or in a nearby hallway as the loT device.
  • These external modules to the loT device may be configured to be under the control of the loT device.
  • the resources of these sensors may be used to enable a gas sensor on the loT device to be calibrated for the variables of temperature and humidity, rather than returning raw data.
  • an external module such as a gas sensor
  • the external module may be added to the system even if the gas sensor does not have access to temperature or humidity data and cannot provide data calibrated by these factors.
  • adding the gas sensor component to the loT device may be used by other loT devices in various configurations needing gas sensing.
  • the total resources of the loT device generally refers to the resources of the loT device, plus any external resources the loT device may access without messaging a master device.
  • Resources of an loT device may be reflected in capabilities of the loT. In an example, these resources may be allocated to the loT device, or between several interconnected loT devices based on the demands of the loT device and the attached external modules.
  • the external modules may be disabled, except for a comm module.
  • the loT device may use the comm module to notify a master device of the shortfall in total resources.
  • the master device may determine what resources it may reallocate by reconfiguring a pool of resources to a specific loT device.
  • the master device may reconfigure the external modules of the loT device so that a second loT device may use them while the first loT device may be redeployed for another task or purpose.
  • an LED, audio signal, or both may be actuated by the loT device to provide a local indication that external modules are deactivated.
  • the master device may identify a configuration to satisfy missing requirements by placing external modules under the control of the loT device. The update in the configuration may be sent and applied to the loT device. Applying a new
  • configuration to an loT device may include changing the resources available to the loT device. Applying a new configuration to an loT device may include changing if external modules remain under the control of the loT device. If external modules are removed from an loT device, the loT device may make another check to determine if the remaining requirements of the remaining external modules may be satisfied. In response to a reconfiguration, the loT device may be able to support its external modules if the loT device resources have changed, if the sum of the external requirements has changed, or if the reconfiguration has changed a function the loT device intends to execute. At block 4728, and after the reconfiguration by the master device, new total requirements may be calculated for the new configuration of external modules on the loT device.
  • the expected lifespan of the loT device may be calculated using an algorithm comparing a component's lifespan.
  • expected lifespan for an loT device may be set to match the shortest remaining lifetime of a component that, if lost or deactivated, could results in reconfiguration of the loT device in order to function as expected.
  • An loT modular device associated with a user or user account may include a service level specified in a service level agreement (SLA).
  • An SLA may include agreed upon capabilities of the loT device and configuration, an expected lifespan, and expected function, an expected performance, and an expected availability of the device.
  • the loT determines if a device lifetime is less than the lifetime specified in an SLA for a particular user or account. If yes, then process flow proceeds to block 4722, where a master device is notified. If the remaining lifetime of the device is less than provided in the SLA, the loT device in its present configuration would not fulfil the requirements of the SLA. When the master device is notified at block 4732, a new configuration with external modules that fulfill the SLA may be added.
  • a configuration of an loT device may include a module or modules that extends lifetimes of devices to meet a sensor lifetime specified in the SLA. For example, the lifetimes of the external modules available to an loT device may be compared against the lifetime specified in the SLA. If a lifetime is less than specified in the SLA, the loT may request a new configuration of external modules from the master device that meets the listed SLA lifetime value.
  • QoS quality of service
  • the loT may notify the master device that the QoS is lower than requested in the SLA and may identify the external module or modules that may be needed to change the QoS.
  • a visible or audio signal such as LED or sound may be actuated to indicate locally to the loT device that the loT device does not meet a QoS.
  • the loT may receive an updated configuration with either additional, replacement, or fewer external modules, such that the QoS measurements match the requirements of the SLA. Process flow proceeds to block 4734, where a new QoS is found based on the updated configuration.
  • the QoS for an loT device may be changed with the adding, subtracting, and substitution of external modules. These changes may result in a QoS less than the QoS specified in the SLA. For example, if there is no historic QoS on an loT device for the loT device communications module, the QoS may be tested on that device based. The QoS for the communication module on one loT device may be different from the QoS for the communications module on another the same loT device with a differing configuration to other external modules. [0411] In this example, when a communications module QoS is below a threshold specified in the SLA, the master device may be notified by the loT device and a request may be made for a new communications configuration.
  • a new QoS test may be performed to evaluate and find a new QoS for the updated configuration.
  • the QoS is equal to or greater than the threshold listed in the SLA, at block 4734, the process ends by starting an application on the loT device that makes use of the capabilities of the external modules in the present configuration of the loT device.
  • the configuration of the loT device may be disbanded and external modules removed from loT device control for reconfiguration with other loT devices.
  • the self-describing hardware may incorporate the node meta- model described herein, and may capture a service-level agreement (SLA) as a parameter to commands it accepts.
  • SLA service-level agreement
  • the parameter may specify the expected power utilized to accomplish the command and an editor may adjust the power utilized to adapt to an expected SLA threshold for an expected lifespan of a device power source.
  • loT devices in accordance with some embodiments may support and perform the functions described herein without adding a separate driver or system software update.
  • Fig. 48 is a block diagram of an example of components that may be present in an loT device 4800 to map resources and requirements of self-describing hardware in accordance with some embodiments. Like numbered items are as described in Fig. 3 and Fig. 10.
  • the mass storage 1008 may include a number of modules to implement the group creation functions described herein. Although shown as code blocks in the mass storage 1008, it may be understood that any of the modules may be fully or partially replaced with hardwired circuits, for example, built into an application specific integrated circuit (ASIC).
  • the mass storage 1008 may include a resource hardware component identifier 4802 to identify a resource hardware component controlled by the loT device, the resource hardware component having a capability threshold.
  • the resource hardware component may include at least one of a power source, a processing resource, an integrated communication component, a context sensor, and a context actuator, a signal conditioning circuit, a memory resource, or a storage resource.
  • the capability threshold generally refers to a minimum functional compatibility between the resource hardware component and the external module indicating a minimal ability to function together.
  • the capability threshold as used herein may also include a full compatibility between the resource hardware component and the external module indicating an ability to function at the highest capabilities of the external module.
  • An indication receiver 4804 may process a received indication of an external module hardware requirement from an external module.
  • the external module includes a module resource to be pooled with the first resource hardware component for use at the direction of the loT device.
  • An external module comparer 4806 may compare the external module hardware requirement to the capability threshold of the resource hardware component of the loT device.
  • the deactivation transmitter 4808 transmits a deactivation signal to the external module in response to the external module hardware requirement not satisfying the capability threshold of the resource hardware component.
  • Fig. 49 is a block diagram of a non-transitory, machine readable medium 4900 including instructions that, when executed, direct a processor to map resources and requirements of self-describing hardware in accordance with some
  • the non-transitory, machine readable medium 4900 may include code 4902 to direct the processor 1 102 to identify a resource hardware component controlled by the loT device, the resource hardware component having a capability threshold.
  • the capability threshold generally refers to a minimum functional compatibility between the resource hardware component and the external module indicating a minimal ability to function together.
  • the capability threshold may also include a compatibility between the resource hardware component and the external module. This may indicate the ability to function at the highest capabilities of the external module.
  • the non-transitory, machine readable medium 4900 may include code 4904 to direct the processor 1 102 to process a received indication of an external module hardware requirement from an external module.
  • the non-transitory, machine readable medium 4900 may include code 4906 to direct the processor 1 102 to compare the external module hardware requirement to the capability threshold of the resource hardware component of the loT device.
  • the non-transitory, machine readable medium 4900 may include code 4908 to direct the processor 1 102 to transmit a deactivation signal to the external module in response to the external module hardware requirement not satisfying the capability threshold of the resource hardware component.
  • the non-transitory, machine readable medium 4900 may include instructions that, when executed, direct the processor to transmit a request to a master device in response to the external module hardware requirement not satisfying the capability threshold of the resource hardware component, the request to the master device to request a second resource hardware component be assigned to be controlled by the loT device.
  • the non-transitory, machine readable medium 4900 may include a second resource hardware component under the control of the loT device, wherein the first resource hardware component and the second resource hardware component may be pooled such that the capability threshold is the sum of the capability threshold of the first resource hardware and the second resource hardware.
  • An indication may be sent, based on executed instructions stored in the computer readable medium, to indicate an unsatisfied capability threshold and to activate a visible indicator.
  • the non-transitory, machine readable medium 4900 may include instructions that, when executed, direct the processor to place the external module under control of the loT device in response to satisfying the capability threshold.
  • the non-transitory, machine readable medium 4900 may additional code blocks for execution. This code can be used in response to an external module lifetime being less than an operational life of the loT device, transmit a request for an updated external module. This code can be used in response to a resource hardware component lifetime being less than an operational life of the loT device, the processor may be sent instructions to transmit a request for an updated resource hardware component.
  • Example 1 includes an apparatus.
  • the apparatus includes an Internet-of- Things (loT) network, wherein the loT network includes devices including an orchestrator to issue service management requests to a service coordinator to form a service, the service coordinator to identify a plurality of components to participate in the service, and a component to perform a network service element for the service.
  • LoT Internet-of- Things
  • Example 2 includes the subject matter of example 1 .
  • the orchestrator manages a plurality of network service overlays to perform tasks.
  • Example 3 includes the subject matter of any of examples 1 to 2.
  • the apparatus includes a shared repository including the plurality of network service overlays.
  • Example 4 includes the subject matter of any of examples 1 to 3.
  • a network service overlay includes a code segment to allow the component to perform the network service element.
  • Example 5 includes the subject matter of any of examples 1 to 4.
  • the service coordinator includes a database to store data or metadata or both from a component, a shared virtual repository to hold a network service element needing completion, and a machine learning engine to select the component to complete the network service element.
  • Example 6 includes the subject matter of any of examples 1 to 5.
  • the shared virtual repository stores an identity of the component assigned to the network service element.
  • Example 7 includes the subject matter of any of examples 1 to 6.
  • the service includes a plurality of network service elements, and wherein the network service elements are completed by the plurality of components.
  • Example 8 includes the subject matter of any of examples 1 to 7.
  • the service includes a fog device including a plurality of internet-of-things (loT) devices.
  • LoT internet-of-things
  • Example 9 includes the subject matter of any of examples 1 to 8.
  • the service coordinator includes a network domain controller.
  • Example 10 includes the subject matter of any of examples 1 to 9.
  • the component is a device including a client, and wherein the client registers the device with the service coordinator.
  • Example 1 1 includes the subject matter of any of examples 1 to 10.
  • the client sends a message including attached sensors, actuators, or devices, or any combinations thereof, the service coordinator.
  • Example 12 includes the subject matter of any of examples 1 to 1 1 .
  • the plurality of components is selected from multiple domains.
  • Example 13 includes a method for completing service requests.
  • the method for completing service requests includes receiving an orchestration request at a network domain controller, determining if the orchestration request is for an existing service, and if the orchestration request is for an existing service, sending the orchestration request to a service coordinator.
  • Example 14 includes the subject matter of example 13.
  • the method includes, if the orchestration request is a new request preparing a service model including a network service element, preparing the network service element, identifying a service component to perform the network service element, and dispatching a subscription request to the service component to perform an action for the network service element.
  • Example 15 includes the subject matter of either of examples 13 or 14.
  • the method includes identifying a service coordinator.
  • Example 16 includes the subject matter of any of examples 1 3 to 15.
  • identifying a service component includes accessing data on historic performance of a plurality of service components, and using a machine learning technique to select the service component.
  • Example 17 includes the subject matter of any of examples 1 3 to 16.
  • the method includes validating the subscription request at the service component, and sending a confirmation to the service coordinator if the subscription request is valid.
  • Example 18 includes the subject matter of any of examples 1 3 to 17. In example 1 8, the method includes sending a denial to the service coordinator if the subscription request is not valid. [0442]
  • Example 19 includes the subject matter of any of examples 1 3 to 18. In example 1 9, a subscription request is valid if it is supported by the service
  • Example 20 includes the subject matter of any of examples 1 3 to 19.
  • the method includes performing the network service element in the service component, and returning data from the service component to the service coordinator.
  • Example 21 includes the subject matter of any of examples 1 3 to 20.
  • the service component downloads a network service overlay from a virtual shared repository to perform the network service element.
  • Example 22 includes the subject matter of any of examples 1 3 to 21 .
  • the service component downloads a network service overlay from a shared repository in a cloud.
  • Example 23 includes the subject matter of any of examples 1 3 to 22.
  • the method includes sending a message including capabilities of a service component to a service coordinator to register the service component.
  • Example 24 includes a non-transitory, machine readable medium.
  • the non-transitory, machine readable medium includes instructions that, when executed, direct one or more processors to identify a service coordinator, prepare network elements, identify service components, and send subscription requests to service components.
  • Example 25 includes the subject matter of example 24.
  • the non-transitory, machine readable medium includes instructions that, when executed, direct the one or more processors to validate a subscription request, perform and action for a network service element, and send data to the service coordinator.
  • Example 26 includes the subject matter of either of examples 24 or 25.
  • the non-transitory, machine readable medium includes instructions that, when executed, direct the one or more processors to send a connection request to the service coordinator, and send device peripheral data to the service coordinator.
  • Example 27 includes an apparatus.
  • the apparatus includes an Internet-of- Things (loT) network, wherein the loT network includes an loT device.
  • the loT device includes a service enumerator to enumerate services available to the loT device, services that can be provided by the loT device, or both, a contract enumerator to discover a contract for the loT device, and a join contract function to join the loT device to the contract.
  • LoT Internet-of- Things
  • Example 28 includes the subject matter of examples 27.
  • the loT device includes blockchain logic to share and maintain a blockchain across a network of loT devices, and the blockchain including services, contracts, identities, attributes, or any combinations thereof.
  • Example 29 includes the subject matter of either of examples 27 or 28.
  • the blockchain includes a list of created devices, wherein the list of created devices includes the devices joined to the contract.
  • Example 30 includes the subject matter of any of examples 27 to 29.
  • the blockchain includes a device attribute list for each device in the list of created devices, including context properties, advertised services, or both for the device.
  • Example 31 includes the subject matter of any of examples 27 to 30.
  • the loT device includes a leave contract function to terminate participation of the loT device in a contract.
  • Example 32 includes the subject matter of any of examples 27 to 31 .
  • the loT device includes an issue token function to issue tokens to devices.
  • Example 33 includes the subject matter of any of examples 27 to 32.
  • the loT device includes a revoked token function to invalidate tokens issued to a device when the device leaves the contract.
  • Example 34 includes the subject matter of any of examples 27 to 33.
  • the loT device includes a trusted platform module to perform
  • Example 35 includes a method for managing a lifecycle of devices.
  • the method for managing a lifecycle of devices includes booting an loT device into a secure enclave, running an identity client in the secure enclave, acquiring an identity for the loT device, generating a commissioning transaction for the loT device, enumerating contracts available to the loT device, and joining the loT device to a contract.
  • Example 36 includes the subject matter of example 35.
  • acquiring an identity for the loT device includes enumerating services from which the identity can be acquired, selecting a service to obtain the identity, and requesting the identity from the service.
  • Example 37 includes the subject matter of either of examples 35 or 36.
  • the identity includes a DNS name, a NetBIOS name, an IP address, or a UUID, or any combinations thereof.
  • Example 38 includes the subject matter of any of examples 35 to 37.
  • the identity is selected based, at least in part, on the contract.
  • Example 39 includes the subject matter of any of examples 35 to 38.
  • the method includes sending an alert message if acquiring the identity fails.
  • Example 40 includes the subject matter of any of examples 35 to 39.
  • the method includes assigning an initial balance of funds when the identity is acquired.
  • Example 41 includes the subject matter of any of examples 35 to 40.
  • joining the loT device to the contract includes sending a fee to a wallet address for an owner of the contract.
  • Example 42 includes the subject matter of any of examples 35 to 41 .
  • the method includes completing requirements for joining the contract before joining the contract.
  • Example 43 includes the subject matter of any of examples 35 to 42.
  • requirements include encrypting a storage prior to joining the contract.
  • Example 44 includes the subject matter of any of examples 35 to 43.
  • the method includes adding the loT device to a list of created devices associated with the contract.
  • Example 45 includes the subject matter of any of examples 35 to 44.
  • the method includes publishing device attributes for the loT device.
  • Example 46 includes the subject matter of any of examples 35 to 45. In example 46, the method includes identifying a mechanism to attest to each of the device attributes. [0470]
  • Example 47 includes the subject matter of any of examples 35 to 46. In example 47, the method includes requesting tokens for functioning under the contract.
  • Example 48 includes the subject matter of any of examples 35 to 47.
  • the method includes presenting a token to an owner of a service to allow access to the service.
  • Example 49 includes the subject matter of any of examples 35 to 48.
  • the method includes commissioning the loT device to operate under the contract, and performing operations under the contract.
  • Example 50 includes the subject matter of any of examples 35 to 49.
  • the method includes decommissioning the loT device, and completing conditions required to leave the contract.
  • Example 51 includes the subject matter of any of examples 35 to 50.
  • the method includes performing a factory reset upon leaving the contract.
  • Example 52 includes the subject matter of any of examples 35 to 51 .
  • the method includes sending an end-of-life message to a maintenance service provider upon leaving the contract.
  • Example 53 includes the subject matter of any of examples 35 to 52.
  • the method includes refunding any funds balance left for the loT device when the loT device leaves the contract.
  • Example 54 includes a non-transitory, machine readable medium.
  • the non-transitory, machine readable medium includes instructions that, when executed, direct a processor to boot into a secure enclave, acquire an identity, enumerate available contracts, and join a contract.
  • Example 55 includes the subject matter of example 54.
  • the non-transitory, machine readable medium includes instructions that, when executed, direct the processor to generate a key to be used as a blockchain client.
  • Example 56 includes the subject matter of either of examples 54 or 55.
  • the non-transitory, machine readable medium includes instructions that, when executed, direct the processor to publish attributes for an loT device.
  • Example 57 includes the subject matter of any of examples 54 to 56.
  • the non-transitory, machine readable medium includes instructions that, when executed, direct the processor to request tokens for operating under contract.
  • Example 58 includes an apparatus for use in an Internet-of-Things (loT) network.
  • the apparatus for use in an Internet-of-Things (loT) network includes a permissions guide drafter to draft a permissions guide for a plurality of discovered peers, where the plurality of discovered peers each have a parameter, and where a term of the permissions guide is generated in response to the term being allowable by at least two of the plurality of discovered peers.
  • discoverable peer of the plurality of discovered peers includes a range of an allowable term range for an associated peer, and an action executor to execute an action of the permissions guide in response to detecting that a condition of the term is satisfied.
  • Example 59 includes the subject matter of example 58.
  • the permissions guide drafter includes a function for listing of the terms and conditions of the plurality of discovered peers.
  • Example 60 includes the subject matter of either of examples 58 or 59.
  • the permissions guide drafter includes a listing of the quality of service terms and conditions for the plurality of discovered peers.
  • Example 61 includes the subject matter of any of examples 58 to 60.
  • the permissions guide drafter includes a listing of data plane terms and conditions for the plurality of the discovered peers.
  • Example 62 includes the subject matter of any of examples 61 to 61 .
  • the data plane is to indicate a process for how the data is to be supplied and consumed by the peers.
  • Example 63 includes the subject matter of any of examples 58 to 62.
  • the permissions guide includes a time-to-live.
  • Example 64 includes the subject matter of any of examples 58 to 63.
  • the permissions guide includes a protocol conversion broker to manage the joining and leaving of the permissions guide by a peer.
  • Example 65 includes the subject matter of any of examples 58 to 64.
  • executing an action of the permissions guide includes auto- commissioning of a service to a peer instructing the peer to process data.
  • Example 66 includes the subject matter of any of examples 58 to 65.
  • the permissions guide includes a preamble to manage the exchange of a configuration between the plurality of discovered peers.
  • Example 67 includes the subject matter of any of examples 58 to 66.
  • the term refers to a rate of payment to be paid between the plurality of discovered peers, and a final payment is made between peers upon a detection that a peer of the plurality of discovered peers is terminating participation in the permissions guide.
  • Example 68 includes a method for task definition and commissioning in an internet-of-things (loT) device.
  • the method for task definition and commissioning in an internet-of-things (loT) device includes drafting a permissions guide for a plurality of discovered peers, where the plurality of discovered peers each have a parameter, and where a term of the permissions guide is generated in response to the term being allowable by at least two of the plurality of discovered peers, and executing an action of the permissions guide in response to detecting that a condition of the term is satisfied.
  • Example 69 includes the subject matter of example 68.
  • the drafting of the permissions guide includes a function for listing of the terms and conditions of the plurality of discovered peers.
  • Example 70 includes the subject matter of any of examples 68 to 69.
  • the drafting of the permissions guide includes a listing of the quality of service terms and conditions for the plurality of discovered peers.
  • Example 71 includes the subject matter of any of examples 68 to 70.
  • the drafting of the permissions guide includes a listing of data plane terms and conditions for the plurality of the discovered peers.
  • Example 72 includes the subject matter of any of examples 68 to 76.
  • the data plane is to indicate a process for how the data is to be supplied and consumed by the peers.
  • Example 73 includes the subject matter of any of examples 68 to 72.
  • the permissions guide includes a time-to-live.
  • Example 74 includes the subject matter of any of examples 68 to 73.
  • the permissions guide includes a protocol conversion broker to manage the joining and leaving of the permissions guide by a peer.
  • Example 75 includes the subject matter of any of examples 68 to 74.
  • executing an action of the permissions guide includes auto- commissioning of a service to a peer instructing the peer to process data.
  • Example 76 includes the subject matter of any of examples 68 to 75.
  • the permissions guide includes a preamble to manage the exchange of a configuration between the plurality of discovered peers.
  • Example 77 includes the subject matter of any of examples 68 to 76.
  • the term refers to a rate of payment to be paid between the plurality of discovered peers, and a final payment is made between peers upon a detection that a peer of the plurality of discovered peers is terminating participation in the permissions guide.
  • Example 78 includes a non-transitory, machine readable medium.
  • the non-transitory, machine readable medium includes instructions that, when executed, direct a processor to draft a permissions guide for a plurality of discovered peers, where the plurality of discovered peers each have a parameter, and where a term of the permissions guide is generated in response to the term being allowable by at least two of the plurality of discovered peers, and execute an action of the permissions guide in response to detecting that a condition of the term is satisfied.
  • Example 79 includes the subject matter of example 78.
  • the drafting of the permissions guide includes a function for listing of the terms and conditions of the plurality of discovered peers.
  • Example 80 includes the subject matter of either of examples 78 or 79.
  • the drafting of the permissions guide includes a listing of the quality of service terms and conditions for the plurality of discovered peers.
  • Example 81 includes the subject matter of any of examples 78 to 80.
  • the drafting of the permissions guide includes a listing of data plane terms and conditions for the plurality of the discovered peers.
  • Example 82 includes the subject matter of any of examples 78 to 81 .
  • the data plane is to indicate a process for how the data is to be supplied and consumed by the peers.
  • Example 83 includes the subject matter of any of examples 78 to 82.
  • the permissions guide includes a time-to-live.
  • Example 84 includes the subject matter of any of examples 78 to 83.
  • the permissions guide includes a protocol conversion broker to manage the joining and leaving of the permissions guide by a peer.
  • Example 85 includes the subject matter of any of examples 78 to 84.
  • executing an action of the permissions guide includes auto- commissioning of a service to a peer instructing the peer to process data.
  • Example 86 includes the subject matter of any of examples 78 to 85.
  • the permissions guide includes a preamble to manage the exchange of a configuration between the plurality of discovered peers.
  • Example 87 includes the subject matter of any of examples 78 to 86.
  • the term refers to a rate of payment to be paid between the plurality of discovered peers, and a final payment is made between peers upon a detection that a peer of the plurality of discovered peers is terminating participation in the permissions guide.
  • Example 88 includes an apparatus for use in an Internet-of-Things (loT) network.
  • the apparatus for use in an Internet-of-Things (loT) network includes a floating service permissions guide drafter to draft a floating service permissions guide for a plurality of discovered hosts, where the plurality of discovered hosts each are assessed for host fulfilment of a parameter.
  • the apparatus also includes a host hardware selector to select a host hardware for the floating service based on a data structure of the floating service, a floating service permissions guide executor to execute the floating service permissions guide using the host hardware, and a value transferor to transfer value to a service wallet associated with the floating service in response to a detection a condition of the floating permissions guide is reached.
  • Example 89 includes the subject matter of example 88.
  • the floating service initiates a value transaction between the service wallet and a host wallet.
  • Example 90 includes the subject matter of either of examples 88 or 89.
  • the service wallet holds a block-chain encoded value.
  • Example 91 includes the subject matter of any of examples 88 to 90.
  • a data structure is a decision matrix.
  • Example 92 includes the subject matter of any of examples 88 to 91 .
  • the decision matrix lists a feature sought by the floating service, a number of available hosts, and an assessment score of each of the hosts relative to the feature listed in the decision matrix.
  • Example 93 includes the subject matter of any of examples 88 to 92.
  • the floating service selects a host based on a best value calculated from a cost per hour divided by a number of features with quality metrics indicating satisfactory use for the floating service, where the cost per hour is a projected cost per hour of operating the floating service using a host being assessed.
  • Example 94 includes the subject matter of any of examples 88 to 93.
  • the features of the floating service variously weigh the features in a value calculation using the decision matrix.
  • Example 95 includes the subject matter of any of examples 88 to 94.
  • the floating service permissions guide indicates penalties to be assessed against a host in response to a detected violation of the service permissions guide, wherein the penalties are to be collected from a host wallet.
  • Example 96 includes the subject matter of any of examples 88 to 95.
  • the floating service ceases functioning when the service wallet has a value of zero.
  • Example 97 includes the subject matter of any of examples 88 to 96.
  • the permissions guide indicates that a service wallet is to transfer value in response to a detection that the service wallet has reached a triggering threshold value.
  • Example 98 includes a method for management of a floating service in an internet-of-things (loT) device.
  • the method for management of a floating service in an internet-of-things (loT) device includes drafting a floating service permissions guide for a plurality of discovered hosts, where the plurality of discovered hosts each are assessed for host fulfilment of a parameter, selecting a host hardware for the floating service based on a data structure of the floating service, executing the floating service permissions guide using the host hardware, and transferring value to a service wallet associated with the floating service in response to a detection a condition of the floating permissions guide is reached.
  • Example 99 includes the subject matter of example 98.
  • the floating service initiates a value transaction between the service wallet and a host wallet.
  • Example 100 includes the subject matter of either of examples 98 or 99.
  • the service wallet holds a block-chain encoded value.
  • Example 101 includes the subject matter of any of examples 98 to 1 00.
  • a data structure is a decision matrix.
  • Example 102 includes the subject matter of any of examples 98 to 1 01 .
  • the decision matrix lists a feature sought by the floating service, a number of available hosts, and an assessment score of each of the hosts relative to the feature listed in the decision matrix.
  • Example 103 includes the subject matter of any of examples 98 to 1 02.
  • the floating service selects a host based on a best value calculated from a cost per hour divided by a number of features with quality metrics indicating satisfactory use for the floating service, where the cost per hour is a projected cost per hour of operating the floating service using a host being assessed.
  • Example 104 includes the subject matter of any of examples 98 to 1 03.
  • the features of the floating service variously weigh the features in a value calculation using the decision matrix.
  • Example 105 includes the subject matter of any of examples 98 to 1 04.
  • the floating service permissions guide indicates penalties to be assessed against a host in response to a detected violation of the service
  • Example 106 includes the subject matter of any of examples 98 to 1 05.
  • the floating service ceases functioning when the service wallet has a value of zero.
  • Example 107 includes the subject matter of any of examples 98 to 1 06.
  • the permissions guide indicates that a service wallet is to transfer value in response to a detection that the service wallet has reached a triggering threshold value.
  • Example 108 includes a non-transitory, machine readable medium.
  • the non-transitory, machine readable medium includes instructions that, when executed, direct a processor to draft a floating service permissions guide for a plurality of discovered hosts, where the plurality of discovered hosts each are assessed for host fulfilment of a parameter, select a host hardware for the floating service based on a data structure of the floating service, execute the floating service permissions guide using the host hardware, and transfer value to a service wallet associated with the floating service in response to a detection a condition of the floating permissions guide is reached.
  • Example 109 includes the subject matter of example 108.
  • the floating service initiates a value transaction between the service wallet and a host wallet.
  • Example 1 10 includes the subject matter of either of examples 108 or 109.
  • the service wallet holds a block-chain encoded value.
  • Example 1 1 1 includes the subject matter of any of examples 108 to 1 10.
  • a data structure is a decision matrix.
  • Example 1 12 includes the subject matter of any of examples 88 to 1 1 1 .
  • the decision matrix lists a feature sought by the floating service, a number of available hosts, and an assessment score of each of the hosts relative to the feature listed in the decision matrix.
  • Example 1 13 includes the subject matter of any of examples 88 to 1 12.
  • the floating service selects a host based on a best value calculated from a cost per hour divided by a number of features with quality metrics indicating satisfactory use for the floating service, where the cost per hour is a projected cost per hour of operating the floating service using a host being assessed.
  • Example 1 14 includes the subject matter of any of examples 88 to 1 13.
  • the features of the floating service variously weigh the features in a value calculation using the decision matrix.
  • Example 1 15 includes the subject matter of any of examples 108 to 1 14.
  • the floating service permissions guide indicates penalties to be assessed against a host in response to a detected violation of the service
  • Example 1 16 includes the subject matter of any of examples 108 to 1 15. In example 1 16, the floating service ceases functioning when the service wallet has a value of zero.
  • Example 1 17 includes the subject matter of any of examples 108 to 1 16.
  • the permissions guide indicates that a service wallet is to transfer value in response to a detection that the service wallet has reached a triggering threshold value.
  • Example 1 18 includes an apparatus for use in an Internet-of-Things (loT) network.
  • the apparatus for use in an Internet-of-Things (loT) network includes a permissions guide drafter to draft a permissions guide for a first discovered peer including a first parameter and a first parameter value.
  • the apparatus also includes a second discovered peer including a second parameter and a second parameter value, a parameter weight calculator to calculate a first parameter weight and a second parameter weight by comparing the first parameter value and the second parameter value, a term generator to generate a term of the permissions guide in response to a proposed term being within ranges proposed by the first parameter and the second parameter, where the first parameter is adjusted by the first parameter weight and the second parameter is adjusted by the second parameter weight, and an action executor to execute an action of the permissions guide in response to detecting that a condition of the term is satisfied.
  • a second discovered peer including a second parameter and a second parameter value
  • a parameter weight calculator to calculate a first parameter weight and a second parameter weight by comparing the first parameter value and the second parameter value
  • a term generator to generate a term of the permissions guide in response to a proposed term being within ranges proposed by the first parameter and the second parameter, where the first parameter is adjusted by the first parameter weight and the second parameter is adjusted by the second parameter weight
  • an action executor
  • Example 1 19 includes the subject matter of example 1 18.
  • the apparatus includes a processor to process a request from candidate peer to the permissions guide including a joining parameter and a joining parameter value.
  • Example 120 includes the subject matter of either of examples 1 18 or 1 1 9.
  • the processor calculates a joining parameter weight by comparing to the first parameter value and the second parameter value to the joining parameter value.
  • Example 121 includes the subject matter of any of examples 1 18 to 120.
  • the first parameter and second parameter refer to acceptable data value ranges for a first and second node, respectively.
  • Example 122 includes the subject matter of any of examples 1 18 to 121 .
  • the acceptable data value ranges are calculated with a cost function.
  • Example 123 includes the subject matter of any of examples 1 18 to 122.
  • the cost function is to calculate and combine operating costs of a node implementing the permissions guide.
  • Example 124 includes the subject matter of any of examples 1 18 to 123.
  • the operating costs include at least one of energy, running, and maintenance costs of operating a device, data transport, and storage devices.
  • Example 125 includes the subject matter of any of examples 1 18 to 124.
  • the data value ranges refer to a calculation of the value of the data as a function of a number of sources of data.
  • Example 126 includes the subject matter of any of examples 1 18 to 125.
  • the data is derived data synthesized from a plurality of sensors.
  • Example 127 includes the subject matter of any of examples 1 18 to 126.
  • the value of data increases as a rate of data sought increases.
  • Example 128 includes a method for negotiation with valued data units in an internet-of-things (loT) device.
  • the method for negotiation with valued data units in an internet-of-things (loT) device includes drafting a permissions guide for a first discovered peer including a first parameter and a first parameter value, and a second discovered peer including a second parameter and a second parameter value, calculating a first parameter weight and a second parameter weight by comparing the first parameter value and the second parameter value, generating a term of the permissions guide in response to a proposed term being within ranges proposed by the first parameter and the second parameter, where the first parameter is adjusted by the first parameter weight and the second parameter is adjusted by the second parameter weight, and executing an action of the permissions guide in response to detecting that a condition of the term is satisfied.
  • Example 129 includes the subject matter of any of examples 128.
  • the method includes receiving from candidate peer a request to the permissions guide including a joining parameter and a joining parameter value.
  • Example 130 includes the subject matter of either of examples 128 or 129.
  • the method includes calculating a joining parameter weight by comparing to the first parameter value and the second parameter value to the joining parameter value.
  • Example 131 includes the subject matter of any of examples 128 to 130.
  • the first parameter and second parameter refer to acceptable data value ranges for a first and second node, respectively.
  • Example 132 includes the subject matter of any of examples 128 to 131 .
  • the acceptable data value ranges are calculated with a cost function.
  • Example 133 includes the subject matter of any of examples 128 to 132.
  • the cost function is to calculate and combine operating costs of a node implementing the permissions guide.
  • Example 134 includes the subject matter of any of examples 128 to 133.
  • the operating costs include at least one of energy, running, and maintenance costs of operating the device, data transport, and storage devices.
  • Example 135 includes the subject matter of any of examples 128 to 134.
  • the data value ranges refer to a calculation of the value of the data as a function of a number of sources of data.
  • Example 136 includes the subject matter of any of examples 128 to 135.
  • the data is derived data synthesized from a plurality of sensors.
  • Example 137 includes the subject matter of any of examples 128 to 136.
  • the value of data increases as a rate of data sought increases.
  • Example 138 includes a non-transitory, machine readable medium.
  • the non-transitory, machine readable medium includes instructions that, when executed, direct a processor to draft a permissions guide for a first discovered peer including a first parameter and a first parameter value, and a second discovered peer including a second parameter and a second parameter value, calculate a first parameter weight and a second parameter weight by comparing the first parameter value and the second parameter value, generate a term of the permissions guide in response to a proposed term being within ranges proposed by the first parameter and the second parameter, where the first parameter is adjusted by the first parameter weight and the second parameter is adjusted by the second parameter weight, and execute an action of the permissions guide in response to detecting that a condition of the term is satisfied.
  • Example 139 includes the subject matter of example 138.
  • the non-transitory, machine readable medium includes instructions, that when executed, direct the processor to process a request received from a candidate peer, the request including a joining parameter and a joining parameter value.
  • Example 140 includes the subject matter of either of examples 138 or 139.
  • the non-transitory, machine readable medium includes instructions, that when executed, direct the processor to calculate a joining parameter weight by comparing to the first parameter value and the second parameter value to the joining parameter value.
  • Example 141 includes the subject matter of any of examples 138 to 140.
  • the first parameter and second parameter refer to acceptable data value ranges for a first and second node, respectively.
  • Example 142 includes the subject matter of any of examples 138 to 141 .
  • the acceptable data value ranges are calculated with a cost function.
  • Example 143 includes the subject matter of any of examples 138 to 142.
  • the cost function is to calculate and combine operating costs of a node implementing the permissions guide.
  • Example 144 includes the subject matter of any of examples 138 to 143.
  • the operating costs include at least one of energy, running, and maintenance costs of operating a device, data transport, and storage devices.
  • Example 145 includes the subject matter of any of examples 138 to 144.
  • the data value ranges refer to a calculation of the value of the data as a function of a number of sources of data.
  • Example 146 includes the subject matter of any of examples 138 to 145.
  • the data is derived data synthesized from a plurality of sensors.
  • Example 147 includes the subject matter of any of examples 138 to 146. In example 147, the value of data increases as a rate of data sought increases.
  • Example 148 includes an apparatus.
  • the apparatus includes an Internet- of-Things (loT) network, wherein the loT network includes an loT device.
  • the loT device also includes a resource hardware component identifier to identify a resource hardware component controlled by the loT device, the resource hardware
  • a processor to process a received indication of an external module hardware requirement from an external module
  • an external module comparer to compare the external module hardware requirement to the capability threshold of the resource hardware component of the loT device
  • a transmitter to transmit a deactivation signal to the external module in response to the external module hardware requirement not satisfying the capability threshold of the resource hardware component.
  • Example 149 includes the subject matter of example 148.
  • the loT device transmits a request to a master device in response to the external module hardware requirement not satisfying the capability threshold of the resource hardware component, the request to the master device to request a second resource hardware component be assigned to be controlled by the loT device.
  • Example 150 includes the subject matter of either of examples 148 or 149.
  • the loT device includes a second resource hardware component under control of the loT, wherein a first resource hardware component and a second resource hardware component can be pooled such that the capability threshold is a sum of the capability threshold of the first resource hardware and the second resource hardware.
  • Example 151 includes the subject matter of any of examples 148 to 150.
  • the external module includes a module resource to be pooled with a first resource hardware component for use by the loT device.
  • Example 152 includes the subject matter of any of examples 148 to 151 .
  • the resource hardware component includes at least one of a power source, a processing resource, an integrated communication component, a context sensor, a context actuator, a signal conditioning circuit, a memory resource, or a storage resource.
  • Example 153 includes the subject matter of any of examples 148 to 152.
  • the capability threshold includes a minimum functional compatibility between the resource hardware component and the external module indicating an minimal ability to function together, and a full compatibility between the resource hardware component and the external module indicating an ability to function at the highest capabilities of the external module.
  • Example 154 includes the subject matter of any of examples 148 to 153.
  • the loT device is to indicate an unsatisfied capability threshold by activating a visible indicator.
  • Example 155 includes the subject matter of any of examples 148 to 154.
  • the loT device is to place the external module under control of the loT device in response to satisfying the capability threshold.
  • Example 156 includes the subject matter of any of examples 148 to 155.
  • the loT device in response to an external module life time being less than an operational life of the loT device, the loT device is to transmit a request for an updated external module.
  • Example 157 includes the subject matter of any of examples 148 to 156.
  • the loT device in response to a resource hardware component life time being less than an operational life of the loT device, the loT device is to transmit a request for an updated resource hardware component.
  • Example 158 includes a method for using an internet-of-things (loT) device to map resources and requirements of self-describing hardware.
  • the method for using an internet-of-things (loT) device to map resources and requirements of self-describing hardware includes identifying a resource hardware component controlled by the loT device, the resource hardware component having a capability threshold, processing a received indication of an external module hardware requirement from an external module, comparing the external module hardware requirement to the capability threshold of the resource hardware component of the loT device, and transmitting a deactivation signal to the external module in response to the external module hardware requirement not satisfying the capability threshold of the resource hardware component.
  • Example 159 includes the subject matter of example 158.
  • the method includes transmitting a request to a master device in response to the external module hardware requirement not satisfying the capability threshold of the resource hardware component, the request to the master device to request a second resource hardware component be assigned to be controlled by the loT device.
  • Example 160 includes the subject matter of either of examples 158 or 159.
  • the method includes a second resource hardware component under control of the loT device, wherein a first resource hardware component and a second resource hardware component can be pooled such that the capability threshold is a sum of the capability threshold of the first resource hardware and the second resource hardware.
  • Example 161 includes the subject matter of any of examples 158 to 160.
  • the external module includes a module resource to be pooled with a first resource hardware component for by the direction of the loT device.
  • Example 162 includes the subject matter of any of examples 158 to 161 .
  • the resource hardware component includes at least one of a power source, a processing resource, an integrated communication component, a context sensor, a context actuator, a signal conditioning circuit, a memory resource, or a storage resource.
  • Example 163 includes the subject matter of any of examples 158 to 162.
  • the capability threshold includes a minimum functional compatibility between the resource hardware component and the external module indicating an minimal ability to function together, and a full compatibility between the resource hardware component and the external module indicating an ability to function at full capabilities of the external module.
  • Example 164 includes the subject matter of any of examples 158 to 163.
  • the method includes indicating an unsatisfied capability threshold by activating a visible indicator.
  • Example 165 includes the subject matter of any of examples 158 to 164.
  • the method includes placing the external module under control of the loT device in response to satisfying the capability threshold.
  • Example 166 includes the subject matter of any of examples 158 to 165.
  • Example 166 in response to an external module life time being less than an operational life of the loT device, transmitting a request for an updated external module.
  • Example 167 includes the subject matter of any of examples 158 to 166.
  • example 167 in response to an resource hardware component life time being less than an operational life of the loT device, transmitting a request for an updated resource hardware component.
  • Example 168 includes a non-transitory, machine readable medium that includes instructions that, when executed, direct a processor to identify a resource hardware component controlled by an loT device, the resource hardware component having a capability threshold, process a received indication of an external module hardware requirement from an external module, compare the external module hardware requirement to the capability threshold of the resource hardware component of the loT device, and transmit a deactivation signal to the external module in response to the external module hardware requirement not satisfying the capability threshold of the resource hardware component.
  • Example 169 includes the subject matter of examples 168.
  • the non-transitory, machine readable medium includes instructions that, when executed, direct the processor to transmit a request to a master device in response to the external module hardware requirement not satisfying the capability threshold of the resource hardware component, the request to the master device to request a second resource hardware component be assigned to be controlled by the loT device.
  • Example 170 includes the subject matter of either of examples 168 or 169.
  • the non-transitory, machine readable medium includes a second resource hardware component under control of the loT device, wherein a first resource hardware component and a second resource hardware component can be pooled such that the capability threshold is a sum of the capability threshold of the first resource hardware and the second resource hardware.
  • Example 171 includes the subject matter of any of examples 168 to 170.
  • the external module includes a module resource to be pooled with a first resource hardware component for use by the loT device.
  • Example 172 includes the subject matter of any of examples 168 to 171 .
  • the resource hardware component includes at least one of a power source, a processing resource, an integrated communication component, a context sensor, a context actuator, a signal conditioning circuit, a memory resource, or a storage resource.
  • Example 173 includes the subject matter of any of examples 168 to 172.
  • the capability threshold includes a minimum functional compatibility between the resource hardware component and the external module indicating an minimal ability to function together, and a full compatibility between the resource hardware component and the external module indicating an ability to function at the highest capabilities of the external module.
  • Example 174 includes the subject matter of any of examples 168 to 173.
  • the non-transitory, machine readable medium includes instructions that, when executed, direct the processor to indicate an unsatisfied capability threshold by activating a visible indicator.
  • Example 175 includes the subject matter of any of examples 168 to 174.
  • the non-transitory, machine readable medium includes instructions that, when executed, direct the processor to place the external module under control of the loT device in response to satisfying the capability threshold.
  • Example 176 includes the subject matter of any of examples 168 to 175.
  • the non-transitory, machine readable medium includes instructions that, when executed, direct the processor to, in response to an external module life time being less than an operational life of the loT device, transmit a request for an updated external module.
  • Example 177 includes the subject matter of any of examples 168 to 176.
  • the non-transitory, machine readable medium includes instructions that, when executed, direct the processor to, in response to an resource hardware component life time being less than an operational life of the loT device, transmit a request for an updated resource hardware component.
  • Example 178 includes an apparatus including means to perform a method as in any other Example.
  • Example 179 includes machine-readable storage including machine- readable instructions, when executed, to implement a method or realize an apparatus as in any other Example.
  • Some embodiments may be implemented in one or a combination of hardware, firmware, and software. Some embodiments may also be implemented as instructions stored on a machine-readable medium, which may be read and executed by a computing platform to perform the operations described herein.
  • a machine-readable medium may include any mechanism for storing or transmitting information in a form readable by a machine, e.g., a computer.
  • a machine-readable medium may include read only memory (ROM); random access memory (RAM); magnetic disk storage media; optical storage media; flash memory devices; or electrical, optical, acoustical or other form of propagated signals, e.g., carrier waves, infrared signals, digital signals, or the interfaces that transmit and/or receive signals, among others.
  • An embodiment is an implementation or example. Reference in the specification to "an embodiment,” “one embodiment,” “some embodiments,” “various embodiments,” or “other embodiments” means that a particular feature, structure, or characteristic described in connection with the embodiments is included in at least some embodiments, but not necessarily all embodiments, of the techniques. The various appearances of "an embodiment”, “one embodiment”, or “some
  • each system shown in a figure the elements in some cases may each have a same reference number or a different reference number to suggest that the elements represented could be different and/or similar.
  • an element may be flexible enough to have different implementations and work with some or all of the systems shown or described herein.
  • the various elements shown in the figures may be the same or different. Which one is referred to as a first element and which is called a second element is arbitrary.

Abstract

An Internet of Things (IoT) network includes an orchestrator to issue service management requests, a service coordinator to identify components to participate in the service, and a component to perform a network service element. An IoT network includes an IoT device with service enumerator, contract enumerator, and join contract function. An IoT network apparatus includes permissions guide drafter for discovered peers, and permissions guide action executor. An IoT network apparatus includes floating service permissions guide drafter for discovered hosts, host hardware selector, floating service permissions guide executor, and service wallet value transferor. An IoT network apparatus includes permissions guide drafter for first and second discovered peers, parameter weight calculator, permissions guide term generator, and permissions guide action executor. An IoT network includes an IoT device with resource hardware component identifier, processor to process a received indication of an external module hardware requirement, an external module comparer, and deactivation signal transmitter.

Description

SERVICE PROVISION TO IOT DEVICES
Cross Reference to Related Application
[0001] The present application claims the benefit of the filing date of United States Patent Provisional Application Serial No. 62/441 ,070, by Ned M. Smith et al., entitled "THE INTERNET OF THINGS," filed December 30, 2016, and which is incorporated herein by reference.
Technical Field
[0002] The present techniques relate generally to Internet of Things (loT) devices. More specifically the present techniques relate to devices that can perform remote sensing and actuation functions.
Background
[0003] A current view of the Internet is the connection of clients, such as personal computers, tablets, smart phones, servers, digital photo-frames, and many other types of devices, to publicly-accessible data-centers hosted in server farms.
However, this view represents a small portion of the overall usage of the globally- connected network. A very large number of connected resources currently exist, but are not publicly accessible. Examples include corporate networks, private
organizational control networks, and monitoring networks spanning the globe, often using peer-to-peer relays for anonymity.
[0004] It has been estimated that the internet of things (loT) may bring Internet connectivity to more than 15 billion devices by 2020. For organizations, loT devices may provide opportunities for monitoring, tracking, or controlling other devices and items, including further loT devices, other home and industrial devices, items in manufacturing and food production chains, and the like. The emergence of loT networks has served as a catalyst for profound change in the evolution of the
Internet. In the future, the Internet is likely to evolve from a primarily human-oriented utility to an infrastructure where humans may eventually be minority actors in an interconnected world of devices. [0005] In this view, the Internet will become a communications system for devices, and networks of devices, to not only communicate with data centers, but with each other. The devices may form functional networks, or virtual devices, to perform functions, which may dissolve once the function is performed. Challenges exist in enabling reliable, secure, and identifiable devices that can form networks as needed to accomplish tasks.
Brief Description of the Drawings
[0006] Fig. 1 is a drawing of interconnections that may be present in the Internet in accordance with some embodiments.
[0007] Fig. 2 is a drawing of a network topology for a number of internet-of-things (loT) networks coupled through backbone links to gateways in accordance with some embodiments.
[0008] Fig. 3 is a drawing of a cloud computing network, or cloud, in
communication with a number of loT devices in accordance with some
embodiments.
[0009] Fig. 4 is a drawing of a cloud computing network, or cloud, in
communication with a mesh network of loT devices, which may be termed a fog device, operating at the edge of the cloud in accordance with some embodiments.
[0010] Fig. 5 is a schematic drawing illustrating interoperability across public domains, private domains, and public-private domains in accordance with some embodiments.
[0011] Fig. 6 is a schematic drawing of interoperability across a heterogeneous network of wired networks and wireless networks in accordance with some embodiments.
[0012] Fig. 7 is a schematic diagram of a service network overlay function across a heterogeneous network in accordance with some embodiments.
[0013] Fig. 8 is a process flow diagram of an example method for handling new requests for a service in accordance with some embodiments. [0014] Fig. 9 is a process flow diagram of an example method for registering an endpoint, or service component, with an network domain controller (NDC), or other service coordinator in accordance with some embodiments.
[0015] Fig. 10 is a block diagram of an example of components that may be present in an loT device for coordinating or fulfilling service requests in accordance with some embodiments.
[0016] Fig. 1 1 is a block diagram of a non-transitory, machine readable medium including code to direct a processor, or processors, to coordinate or fulfill service requests in accordance with some embodiments.
[0017] Fig. 12 is a schematic diagram of the construction of a key using fractional keys and exchanged between nodes in an loT network in accordance with some embodiments.
[0018] Fig. 13 is a process flow diagram of an example method for assembling a full key from fractional keys stored in individual nodes in an loT network in accordance with some embodiments.
[0019] Fig. 14 is a schematic diagram of the assembly of a complete key from fractional keys provided by five nodes A - E in accordance with some embodiments.
[0020] Fig. 15 is a block diagram of an example of components that may be present in an loT device for assembling multiple fractional keys from different nodes in an IP mesh network into a single complete key in accordance with some embodiments.
[0021] Fig. 16 is a block diagram of a non-transitory, machine readable medium including code to direct a processor to receive fractional keys, assemble the fractional keys into a final key, and use the final key in accordance with some embodiments.
[0022] Fig. 17 is a schematic diagram of a procedure for generating keys on demand for devices on lossy networks in accordance with some embodiments.
[0023] Fig. 18 is a schematic diagram of a key generation method that may be used in the on-demand process for key generation described above, as well as for generating keys in other contexts in accordance with some embodiments.
[0024] Fig. 19 is a process flow diagram of an example method for generating keys in accordance with some embodiments. [0025] Fig. 20 is a block diagram of an example of components that may be present in an loT device for generating keys on demand in accordance with some embodiments.
[0026] Fig. 21 is a block diagram of a non-transitory, machine readable medium including code to direct a processor to generate keys on demand in accordance with some embodiments.
[0027] Fig. 22 is a schematic diagram of an entropy multiplexing process for generating a number of seeds that may be used to generate new keys in accordance with some embodiments.
[0028] Fig. 23 is a schematic diagram illustrating a process for generating a location seed tree in accordance with some embodiments.
[0029] Fig. 24 is a process flow diagram of an example method for generating seeds using entropy multiplexing, and using those seeds to generate keys for encrypted communications in accordance with some embodiments.
[0030] Fig. 25 is a block diagram of an example of components that may be present in an loT device for assembling multiple fractional keys from different nodes in an IP mesh network into a single complete key in accordance with some embodiments.
[0031] Fig. 26 is a block diagram of a non-transitory, machine readable medium including code to direct a processor to use entropy multiplexing to generate a common secret between devices in accordance with some embodiments.
[0032] Fig. 27 is a schematic diagram of a process for bootstrap and discovery of a device in accordance with some embodiments.
[0033] Fig. 28 is a process flow diagram of an example method for bootstrapping and discovery of devices in accordance with some embodiments.
[0034] Fig. 29 is a schematic diagram of a process for bootstrap, discovery, and lifecycle of devices using smart contract functions in accordance with some embodiments.
[0035] Fig. 30 is a process flow diagram of an example method for bootstrapping, discovery, and lifecycle of devices using a smart contract in accordance with some embodiments. [0036] Fig. 31 is a block diagram of an example of components that may be present in an loT device for bootstrap, discovery, and lifecycle management in accordance with some embodiments.
[0037] Fig. 32 is a block diagram of a non-transitory, machine readable medium including code to direct a processor to manage keys for secure communications in accordance with some embodiments.
[0038] Fig. 33 is a schematic diagram of an example method for a task definition and commissioning in accordance with some embodiments.
[0039] Fig. 34 is a process flow diagram of an example method for protocol conversion brokering by a protocol conversion broker in accordance with some embodiments.
[0040] Fig. 35 is a block diagram of an example of components that may be present in an loT device to define tasks and commission nodes in accordance with some embodiments.
[0041] Fig. 36 is a block diagram of a non-transitory, machine readable medium including code to define tasks and commission nodes in accordance with some embodiments.
[0042] Fig. 37 is a process flow diagram of an example method to manage a floating service and value in a digital wallet in accordance with some embodiments.
[0043] Fig. 38 is a schematic diagram of an example floating service data structure to manage a floating service and the options, conditions and terms in accordance with some embodiments.
[0044] Fig. 39 is a process flow diagram of an example method for floating service management in accordance with some embodiments.
[0045] Fig. 40 is a block diagram of an example of components that may be present in an loT device to manage floating services in accordance with some embodiments.
[0046] Fig. 41 is a block diagram of a non-transitory, machine readable medium including code to manage floating services in accordance with some embodiments.
[0047] Fig. 42 is a schematic diagram showing an example permissions guide negotiation process in accordance with some embodiments. [0048] Fig. 43 is a process flow diagram of an example method for permissions guide negotiation in accordance with some embodiments.
[0049] Fig. 44 is a schematic diagram of an example data structure to assess and assign a value to a unit of data in accordance with some embodiments.
[0050] Fig. 45 is a block diagram of an example of components that may be present in an loT device for negotiation with valued data units in accordance with some embodiments.
[0051] Fig. 46 is a block diagram of a non-transitory, machine readable medium including code to define tasks and commission nodes in accordance with some embodiments.
[0052] Fig. 47 is a process flow diagram of an example method for use by an loT device to map resources and requirements of self-describing hardware.
[0053] Fig. 48 is a block diagram of an example of components that may be present in an loT device to map resources and requirements of self-describing hardware in accordance with some embodiments.
[0054] Fig. 49 is a block diagram of a non-transitory, machine readable medium including instructions that, when executed, direct a processor to map resources and requirements of self-describing hardware in accordance with some embodiments.
[0055] The same numbers are used throughout the disclosure and the figures to reference like components and features. Numbers in the 100 series refer to features originally found in Fig. 1 ; numbers in the 200 series refer to features originally found in Fig. 2; and so on.
Description of the Embodiments
[0056] The Internet-of-Things (loT) is a system in which a large number of computing devices are interconnected to each other and to a communications network (e.g., the Internet) to provide a functionality, such as data acquisition and actuation, at very low levels in networks. Low levels indicate devices that may be located at or near the edges of networks, such as the last devices before the networks end. As used herein, an loT device may include a device performing a function, such as sensing or control, among others, in communication with other loT devices and a communications network. The loT device may include an autonomous device or a semiautonomous device configured to perform one or more functions. Often, loT devices can be limited in memory, size, or functionality, allowing larger numbers to be deployed for a similar cost to a smaller number of larger devices. However, an loT device may be a smart phone, laptop, tablet, PC, and/or other larger device. Further, an loT device may be a virtual device, such as an application on a smart phone or other computing device. loT devices may include loT gateways, used to couple loT devices to other loT devices and to cloud applications, for data storage, process control, and the like.
[0057] Networks of loT devices may include commercial and home devices, such as water distribution systems, electric power distribution systems, pipeline control systems, plant control systems, light switches, thermostats, locks, cameras, alarms, motion sensors, and the like. The loT devices may be accessible through a controller, such as computers, servers, and other systems, for example, to control systems or access data. The controller and the loT devices can be remotely located from one another.
[0058] The Internet can be configured to provide communications to a large number of loT devices. Accordingly, as described herein, a number of innovations for the future Internet are designed to address the need for network layers, from central servers, through gateways, down to edge devices, to grow unhindered, to discover and make accessible connected resources, and to support the ability to hide and compartmentalize connected resources. Any number of network protocols and communications standards may be used, wherein each protocol and standard is designed to address specific objectives. Further, the protocols are part of the fabric supporting human accessible services that operate regardless of location, time or space. The innovations include service delivery and associated infrastructure, such as hardware and software. The services may be provided in accordance with the Quality of Service (QoS) terms specified in service level and service delivery agreements. The use of loT devices and networks present a number of new challenges in a heterogeneous network of connectivity including a combination of wired and wireless technologies as depicted in Figs. 1 and 2.
[0059] Fig. 1 is a drawing of interconnections that may be present between the Internet 100 and loT networks in accordance with some embodiments. The interconnections may couple smaller networks 102, down to the individual loT device 104, to the backbone 106 of the Internet 100. To simplify the drawing, not every device 104, or other object, is labeled.
[0060] In Fig. 1 , top-level providers, which may be termed tier 1 ("T1 ") providers 108, are coupled by the backbone 106 of the Internet to other providers, such as secondary or tier 2 ("T2") providers 1 1 0. In some aspects, the backbone 1 06 can include optical fiber links. In one example, a T2 provider 1 10 may couple to a tower 1 12 of an LTE cellular network, for example, by further links, by microwave communications 1 14, or by other communications technologies. The tower 1 1 2 may couple to a mesh network including loT devices 1 04 through an LTE communication link 1 1 6, for example, through a central node 1 18. The communications between the individual loT devices 104 may also be based on LTE communication links 1 16.
[0061] In another example, a high-speed uplink 1 1 9 may couple a T2 provider 1 10 to a gateway 1 20. A number of loT devices 1 04 may communicate with the gateway 120, and with each other through the gateway 120, for example, over Bluetooth low energy (BLE) links 122.
[0062] The backbone 106 may couple lower levels of service providers to the Internet, such as tier 3 ("T3") providers 124. A T3 provider 1 24 may be considered a general Internet service provider (ISP), for example, purchasing access to the backbone 106 from a T2 provider 1 10 and providing access to a corporate gateway 126 and other customers.
[0063] From the corporate gateway 126, a wireless local area network (WLAN) can be used to communicate with loT devices 104 through Wi-Fi® links 1 28. A Wi-Fi link 128 may also be used to couple to a low power wide area (LPWA) gateway 130, which can communicate with loT devices 104 over LPWA links 132, for example, compatible with the LoRaWan specification promulgated by the LoRa alliance.
[0064] The T3 provider 124 may also provide access to a mesh network 1 34 through a coordinator device 136 that communicates with the T3 provider 124 using any number of communications links, such as an LTE cellular link, an LPWA link, or a link 138 based on the IEEE 802.15.4 standard, such as Zigbee®. Other coordinator devices 136 may provide a chain of links that forms one or more cluster tree of linked devices. [0065] In some aspects, one or more loT devices 104 include the appropriate transceiver for the communications with other devices. Further, one or more loT devices 104 may include other radio, optical, or acoustic transceivers, as well as wired network interfaces, for communications using additional protocols and frequencies. In some aspects, one or more loT devices 104 includes components described in regard to Fig. 10.
[0066] The technologies and networks may enable the growth of devices and networks. As the technologies grow, the network may be developed for self- management, functional evolution, and/or collaboration, without needing direct human intervention. Thus, the technologies may enable networks to function without centralized controlled systems. The technologies described herein may automate the network management and operation functions beyond current capabilities. Further, the approaches may provide the flexibility to have a centralized control operating without human intervention, a centralized control that is automated, or any combinations thereof.
[0067] Fig. 2 is a drawing of a network topology 200 that may be used for a number of internet-of-things (loT) networks coupled through backbone links 202 to gateways 204 in accordance with some embodiments. Like numbered items are as described with respect to Fig. 1 . Further, to simplify the drawing, not every device 104, or communications link 1 16, 122, 128, or 132 is labeled. The backbone links 202 may include any number of wired or wireless technologies, and may be part of a local area network (LAN), a wide area network (WAN), or the Internet.
[0068] Although the topologies in Fig. 2 are hub-and-spoke and the topologies in Fig. 1 are peer-to-peer, it may be observed that these are not in conflict, but that peer-to-peer nodes may behave as hub-and-spoke through gateways. It may also be observed in Fig. 2 that a sub-net topology may have multiple gateways, rendering it a hybrid topology rather than a purely hub-and-spoke topology (or rather than a strictly hub-and-spoke topology).
[0069] The network topology 200 may include any number of types of loT networks, such as a mesh network 206 using Bluetooth Low Energy (BLE) links 122. Other loT networks that may be present include a WLAN network 208, a cellular network 210, and an LPWA network 212. Each of these loT networks may provide opportunities for new developments, as described herein.
[0070] For example, communications between loT devices 104, such as over the backbone links 202, may be protected by a decentralized system for authentication, authorization, and accounting (AAA). In a decentralized AAA system, distributed payment, credit, audit, authorization, brokering, arbitration, and authentication systems may be implemented across interconnected heterogeneous infrastructure. This allows systems and networks to move towards autonomous operations.
[0071] In these types of autonomous operations, machines may contract for human resources and negotiate partnerships with other machine networks. This may allow the achievement of mutual objectives and balanced service delivery against outlined, planned service level agreements as well as achieve solutions that provide metering, measurements and traceability and trackability. The creation of new supply chain structures and methods may enable a multitude of services to be created, mined for value, and collapsed without any human involvement.
[0072] The loT networks may be further enhanced by the integration of sensing technologies, such as sound, light, electronic traffic, facial and pattern recognition, smell, and vibration, into the autonomous organizations. The integration of sensory systems may allow systematic and autonomous communication and coordination of service delivery against contractual service objectives, orchestration and quality of service (QoS) based swarming and fusion of resources.
[0073] The mesh network 206 may be enhanced by systems that perform inline data-to-information transforms. For example, self-forming chains of processing resources comprising a multi-link network may distribute the transformation of raw data to information in an efficient manner. This may allow such functionality as a first stage performing a first numerical operation, before passing the result to another stage, the next stage then performing another numerical operation, and passing that result on to another stage. The system may provide the ability to differentiate between assets and resources and the associated management of each.
Furthermore, the proper components of infrastructure and resource based trust and service indices may be inserted to improve the data integrity, quality assurance, and deliver a metric of data confidence. [0074] As described herein, the WLAN network 208 may use systems that perform standards conversion to provide multi-standard connectivity, enabling loT devices 104 using different protocols to communicate. Further systems may provide seamless interconnectivity across a multi-standard infrastructure comprising visible Internet resources and hidden Internet resources.
[0075] Communications in the cellular network 210 may be enhanced by systems that offload data, extend communications to more remote devices, or both. The LPWA network 212 may include systems that perform non-Internet protocol (IP) to IP interconnections, addressing, and routing.
[0076] Fig. 3 is a drawing 300 of a cloud computing network, or cloud 302, in communication with a number of Internet of Things (loT) devices in accordance with some embodiments. The cloud 302 may represent the Internet, or may be a local area network (LAN), or a wide area network (WAN), such as a proprietary network for a company. The loT devices may include any number of different types of devices, grouped in various combinations. For example, a traffic control group 306 may include loT devices along streets in a city. These loT devices may include stoplights, traffic flow monitors, cameras, weather sensors, and the like. The traffic control group 306, or other subgroups, may be in communication with the cloud 302 through wireless links 308, such as LPWA links, and the like. Further, a wired or wireless sub-network 312 may allow the loT devices to communicate with each other, such as through a local area network, a wireless local area network, and the like. The loT devices may use another device, such as a gateway 310 to
communicate with the cloud 302.
[0077] Other groups of loT devices may include remote weather stations 314, local information terminals 31 6, alarm systems 318, automated teller machines 320, alarm panels 322, or moving vehicles, such as emergency vehicles 324 or other vehicles 326, among many others. Each of these loT devices may be in
communication with other loT devices, with servers 304, or both.
[0078] As can be seen from Fig. 3, a large number of loT devices may be communicating through the cloud 302. This may allow different loT devices to request or provide information to other devices autonomously. For example, the traffic control group 306 may request a current weather forecast from a group of remote weather stations 314, which may provide the forecast without human intervention. Further, an emergency vehicle 324 may be alerted by an automated teller machine 320 that a burglary is in progress. As the emergency vehicle 324 proceeds towards the automated teller machine 320, it may access the traffic control group 306 to request clearance to the location, for example, by lights turning red to block cross traffic at an intersection in sufficient time for the emergency vehicle 324 to have unimpeded access to the intersection.
[0079] Clusters of loT devices, such as the remote weather stations 314 or the traffic control group 306, may be equipped to communicate with other loT devices as well as with the cloud 302. This may allow the loT devices to form an ad-hoc network between the devices, allowing them to function as a single device, which may be termed a fog device. The fog device is discussed further with respect to Fig. 4.
[0080] Fig. 4 is a drawing 400 of a cloud computing network, or cloud 302, in communication with a mesh network of loT devices, which may be termed a fog device 402, operating at the edge of the cloud 302 in accordance with some embodiments. Like numbered items are as described with respect to Fig. 3. As used herein, a fog device 402 is a cluster of devices that may be grouped to perform a specific function, such as traffic control, weather control, plant control, and the like.
[0081] In this example, the fog device 402 includes a group of loT devices at a traffic intersection. The fog device 402 may be established in accordance with specifications released by the OpenFog Consortium (OFC), among others. These specifications allow the formation of a hierarchy of computing elements between the gateways 310 coupling the fog device 402 to the cloud 302 and to endpoint devices, such as traffic lights 404 and data aggregators 406 in this example. The fog device 402 can leverage the combined processing and network resources that the collective of loT devices provides. Accordingly, a fog device 402 may be used for any number of applications including, for example, financial modeling, weather forecasting, traffic analyses, and the like.
[0082] For example, traffic flow through the intersection may be controlled by a plurality of traffic lights 404 (e.g., three traffic lights 404). Analysis of the traffic flow and control schemes may be implemented by aggregators 406 that are in
communication with the traffic lights 404 and each other through a mesh network. Data may be uploaded to the cloud 302, and commands received from the cloud 302, through gateways 31 0 that are in communication with the traffic lights 404 and the aggregators 406 through the mesh network.
[0083] Any number of communications links may be used in the fog device 402. Shorter-range links 408, for example, compatible with IEEE 802.15.4 may provide local communications between loT devices that are proximate to the intersection. Longer-range links 410, for example, compatible with LPWA standards, may provide communications between the loT devices and the gateways 310. To simplify the diagram, not every communication link 408 or 410 is labeled with a reference number.
[0084] The fog device 402 may be considered to be a massively interconnected network wherein a number of loT devices are in communications with each other, for example, by the communication links 408 and 41 0. The network may be established using the open interconnect consortium (OIC) standard specification 1 .0 released by the Open Connectivity Foundation™ (OCF) on December 23, 2015. This standard allows devices to discover each other and establish communications for
interconnects. Other interconnection protocols may also be used, including, for example, the AllJoyn protocol from the AHSeen alliance, the optimized link state routing (OLSR) Protocol, or the better approach to mobile ad-hoc networking (B.A.T.M.A.N.), among many others.
[0085] In some aspects, communications from one loT device may be passed along the most convenient path to reach the gateways 310, for example, the path having the fewest number of intermediate hops, or the highest bandwidth, among others. In these networks, the number of interconnections provide substantial redundancy, allowing communications to be maintained, even with the loss of a number of loT devices.
[0086] In some aspects, the fog device 402 can include temporary loT devices. In other words, not all of the loT devices may be permanent members of the fog device 402. For example, in the exemplary system 400, three transient loT devices have joined the fog device 402, a first vehicle 41 2, a second vehicle 414, and a pedestrian 41 6. In these cases, the loT device may be built into the vehicles 412 and 414, or may be an app on a smart phone carried by the pedestrian 416. Other loT devices may also be present, such as loT devices in bicycle computers, motorcycle computers, drones, and the like.
[0087] The fog device 402 formed from the loT devices may be presented to clients in the cloud 302, such as the server 304, as a single device located at the edge of the cloud 302. In this example, the control communications to specific resources in the fog device 402 may occur without identifying any specific loT device within the fog device 402. Accordingly, if one loT device within the fog device 402 fails, other loT devices in the fog device 402 may be able to discover and control a resource, such as an actuator, or other device attached to an loT device. For example, the traffic lights 404 may be wired so as to allow any one of the traffic lights 404 to control lights for the other traffic lights 404. The aggregators 406 may also provide redundancy in the control of the traffic lights 404 and other functions of the fog device 402.
[0088] In some examples, the loT devices may be configured using an imperative programming style, e.g., with each loT device having a specific function and communication partners. However, the loT devices forming the fog device 402 may be configured in a declarative programming style, allowing the loT devices to reconfigure their operations and communications, such as to determine needed resources in response to conditions, queries, and device failures. This may be performed as transient loT devices, such as the pedestrian 416, join the fog device 402.
[0089] As the pedestrian 416 is likely to travel more slowly than the vehicles 412 and 414, the fog device 402 may reconfigure itself to ensure that the pedestrian 416 has sufficient time to make it through the intersection. This may be performed by forming a temporary group of the vehicles 412 and 414 and the pedestrian 416 to control the traffic lights 404. If one or both of the vehicles 41 2 or 414 are
autonomous, the temporary group may instruct the vehicles to slow down prior to the traffic lights 404. Further, if all of the vehicles at the intersection are autonomous, the need for traffic signals may be diminished since autonomous vehicles' collision avoidance systems may allow for highly inter-leaved traffic patterns that may be too complex for traffic lights to manage. However, traffic lights 404 may still be important for the pedestrian 41 6, cyclists, or non-autonomous vehicles. [0090] As the transient devices 412, 414, and 416, leave the vicinity of the intersection of the fog device 402, the fog device 402 may reconfigure itself to eliminate those loT devices from the network. As other transient loT devices approach the intersection, the fog device 402 may reconfigure itself to include those devices.
[0091] The fog device 402 may include the traffic lights 404 for a number of intersections, such as along a street, along with all of the transient loT devices along the street. The fog device 402 may then divide itself into functional units, such as the traffic lights 404 and other loT devices proximate to a single intersection. This type of combination may enable the formation of larger loT constructs, e.g., groups of loT devices that perform a particular function, in the fog device 402.
[0092] For example, if an emergency vehicle joins the fog device 402, an emergency construct, or virtual device, may be created that includes all of the traffic lights 404 for the street, allowing control of the traffic flow patterns for the entire street. The emergency construct may instruct the traffic lights 404 along the street to stay red for opposing traffic and green for the emergency vehicle, expediting the passage of the emergency vehicle.
[0093] As illustrated by the fog device 402, the organic evolution of loT networks is central to improving or maximizing the utility, availability and resiliency of loT implementations. Further, the example indicates the usefulness of strategies for improving trust and therefore security. The local identification of devices may be important in implementations, as the decentralization of identity ensures a central authority cannot be exploited to allow impersonation of objects that may exist within the loT networks. Further, local identification lowers communication overhead and latency.
[0094] Blockchains may be used to decentralize identification as they may provide agreement between devices regarding names and identities that are in current use. As used herein, a blockchain is a distributed database of identity records that is made up of data structure blocks. Further, as used herein, the term blockchain may include any one or more of other distributed ledger systems. Other distributed ledger approaches include Ripple, Hyperledger, Multichain, Keyless Signature Infrastructure, and the like. Each data structure block is based on a transaction, where the issuance of a new name to a device, composite device, or virtual device is one example of a transaction.
[0095] Using blockchains for identification, impersonation may be detected by observing re-issuance of names and identities without a corresponding termination. Public blockchains may be most useful, as they can enable a diverse community of observers to detect misnaming, malicious naming, or failure of a naming
infrastructure. Thus, trustworthy identity infrastructure may be central to trusting loT networks.
[0096] Fig. 5 is a schematic drawing 502 illustrating interoperability across public domains 502, private domains 504, and public-private domains 506 in accordance with some embodiments. The network topology may be in a continuous state of change, making any attempt at permanent maps impossible. Accordingly, loT devices may use the backbone resources, such as domain name servers (DNS) to send packets between domains. The packets may be routed between the domains 502, 504, and 506 through the Internet backbone, shown as routers 508.
[0097] In some aspects, the routers 508 provide the edge connections that couple the domains to one another. As described herein, any number of services may be provided at the edges of the domains 502, 504, and 506 to enhance the
interconnectivity. For example, interconnections between the public domain 502 and the private domains 504 may provide opportunities for micropayments for domain access, explicit permission and tracking for domain access, and the separation of public and private traffic, among others. Similarly, interconnections between the public domain 502 and the public-private domain 506 may provide opportunities for services such as time-based leases, resource marketplaces, and distributed identity servers, among others. Interconnections between the private domains 504 and the public-private domains 506 may provide opportunities for inline service
interconnects, behavior based threat analysis, and proof-of-provenance, among others.
[0098] Fig. 6 is a schematic drawing of interoperability across a heterogeneous 600 network of wired networks 602 and wireless networks 604 and 606 in
accordance with some embodiments. The wireless networks 604 and 606 may be communicatively coupled by devices in the wired network 602. This provides opportunities for efficiency improvements in communications between devices in the wireless networks 604 and 606, as well as improvements in communications between devices in a wireless network 604 or 606 and a device in the wired network 602. For example, edge device 608 coupling a first wireless network 604 to the wired network 602 may provide a data to information transform to reduce the size of the payload. Further, the edge device 608 may have a permissioning system that allows packets from the first wireless network 604 to pass, while blocking unpermitted packets from transferring. The permissioning system may include systems to make micropayments to allow the information to move across the wired network 602. As an example, the first wireless network 604 may be a ground moisture sensor array on an agricultural site. The reporting frequency may depend on the rate of change, which may increase costs due to the need to purchase bandwidth to match the highest reporting rate. Thus, a micropayment system may lower costs by allowing transactions to paid for on an as-needed basis.
[0099] Fig. 7 is a schematic diagram of a service network overlay function across a heterogeneous network (HetNet) 700 in accordance with some embodiments. The technique allows the creation of service chains across heterogeneous networks, which may allow for the automatic provisioning and reconfiguration of loT devices in a fog or mesh network. For example, loT devices may be functionally clustered to form a service, such as a temporary virtual or fog device, as described with respect to Fig. 4. In the HetNet, network 700, domains 702 and 704 may include loT devices that may be grouped together to perform a particular function, such as a traffic control function at an intersection. The devices may be connected to each other, and to the cloud 302, through any numbered of wired and wireless links 706.
[0100] A network domain 702 or 704 may include a network domain controller (NDC) 708, or service coordinator, which runs on a device within the network domain 702 or 704. The NDC 708 may be dynamically moved to a network domain 702 or 704 or may be pre-installed on the device prior to deployment. The NDC 708 may communicate with a higher level orchestrating system 71 0. The NDC 708 may act as a service coordinator, identifying units or components that may participate in the service. It may be noted that other devices may act as the service coordinator, such as endpoint loT devices, data aggregators, devices in the cloud 302, or devices in other network domains 702 or 704.
[0101] Service management requests to perform a service, or create a fog device to perform a service, may be passed to the NDC 708 from an orchestrator 71 2.
Although shown as part of the higher level orchestrating system 710, the
orchestrator 712 may be located in another unit in the cloud, such as a gateway interface to the domain 702 or 704, a server 714 acting as a data consumer, or in the NDC 708.
[0102] Management applications in the orchestrator 712 may include the creation, updating, deletion, and migration of network service overlays 716. The network service overlays 71 6 may function as microprograms, for example, code segments designed to complete a specific task, such as obtaining a temperature from a location, or increasing traffic flow in one direction along a road, among others.
Further, the network service overlays 716 may function at higher levels, including code sequences for a service that include a number of calls to lower level network service overlays 71 6.
[0103] The orchestrator 712 may decompose the service, or virtual service network, into network service elements that may be completed by associated network service overlays 71 6. An NDC 708 that is registered with the orchestrator 716 may submit a provider request to the orchestrator 712 to provide the resources, such as network service overlays or devices in the other domain 702 or 704, to satisfy one or many of the service elements for a service management request.
[0104] After the NDC 708 is acknowledged by the orchestrator 712 as being a service coordinator, it is responsible for fulfilling the service request, for example, managing the network service elements providing the service. As used herein, a network service element may be a code operated component of a system to provide data for the service. Multiple network service elements may be grouped together to provide a service, which may be a fog device 402, as described with respect to Fig. 4. It can be noted that a network service element may include a node 718 or 720, a single sensor from a node 718 or 720, a program running on a unit, such as a data aggregator 406, or any number of other physical or virtual devices or systems. [0105] An NDC 708 in the first domain 702 may also communicate with an NDC 708 in the second domain 704, for example, when a service will include devices from multiple network domains. The NDC 708 may use a database 722 to store data and meta-data, such as resources, from nodes 718 or 720 registered to a particular domain 702 or 704, including attached devices and capabilities. The NDC 708 may also maintain a shared virtual repository 724 where it advertises network service elements that need action and stores identities of service components providing network service elements.
[0106] The NDC 708 may use a machine learning (ML) engine 726 which it uses to select which nodes 718 or 720, or combination of nodes 718 or 720, will be used to satisfy the requirements of the service. The ML engine 726 may use simulations, neural networks, statistical analysis, and any number of other techniques to determine which components may complete a network service element.
[0107] The NDC 708 may use a variety of criteria to select which nodes 718 or 720, or other devices, will host network service elements. The selection criteria may include latency requirements, specific bandwidth needs, or reliability metrics. The data is stored in the database 722, and may be based on historic performance data. The NDC 708 may also act as mediator when multiple end nodes bid to fulfill an advertisement request for the same network service element. The NDC 708 is responsible for publishing the components or tasks it was assigned by the orchestrator 712.
[0108] A network client 728 may reside on each device, or node 718 or 720, in the network domain 702 or 704. It may be registered with the NDC 708 or other service coordinator to provide information about the node 718 or 720 and any connected elements such as sensors, cameras, actuators, and the like. The type of information it provides may include performance and system telemetry information, such as power, performance, and reliability measurements. The network client 728 also enables control by the NDC 708, or other service coordinator, to change the operation or configuration of the node 718 or 720 to ensure performance criteria are met. For example, an NDC 708 may modify the duty cycle for collecting data from an attached sensor. The NDC 708 may also configure the networking and transport settings of the end node 718 or 720 communicating within the network domain 702 or 704, such as a gateway 310, described with respect to Figs. 3 and 4. The network client 718 may subscribe to or poll the shared virtual repository 724 for any network service elements it can complete.
[0109] The virtual shared repository 724 may include a list of all tasks, for example, network service elements, requiring execution. A node 718 or 720 can advertise its ability to perform a task and request the task assignment. The NDC 708 will perform a lookup of the requesting node 718 or 720 to ensure it has not previously violated or failed to execute a function. If the NDC 708 decides to assign the task to the node 718 or 720, it marks the task in the virtual shared repository 724 as assigned. The virtual shared repository 724 may be part of the database 722 or may be a standalone system.
[0110] The service and the network service element are not limited to a single node 718 or 720, or even a single domain 702 or 704. For example, a service may be a fog device 730 that is assigned nodes 718 and 720 in both domains 702 and 704. As shown, the fog device 730 crosses multiple domains 702 and 704 and is provided for nodes 718 and 720 under the direction of the NDC 708 in the first domain 702 and the NDC 708 in the second domain 704. A third network domain 732 may be accessed over the cloud 302 and may include, for example, a database 734 to provide long term storage of data as a network service element. The components, such as nodes 718 or 720 and database 734, that are located in other domains 702, 704, or 732, may be identified by the orchestrator 71 2, and may be incorporated into a shared virtual domain to share resources.
[0111] The network service overlays 716 may be stored in a shared repository 736 of tasks and components, that may also include other items requested by the orchestrator 712, the NDC 708, or other components. In addition to network service overlays 716 being pushed to nodes 71 8 and 720 to form a fog device 730, the nodes 718 and 720 may also request, or pull, network service overlays 716 to complete a task, such as a network service element, for which they need code or other configuration information.
[0112] Fig. 8 is a process flow diagram of an example method 800 for handling new requests for a service in accordance with some embodiments. The method 800 of Fig. 8 may be implemented by the loT device 1000 described with respect to Fig. 10. The method 800 starts at block 802, when an orchestration request is received, for example, at a network domain controller or other service coordinator. At block 804, a determination is made as to whether the service request is new, for example, to form a new service or fog device. If not, at block 806, the orchestration request is passed to an existing service coordinator. For example, the service request may be a request for data or information that is currently a purpose of the service or fog device, or it may repurpose the fog device to provide different information. If so, the service coordinator may modify the service by adding or dropping nodes. Further, the service coordinator or service components may request network service overlays to be downloaded to allow completion of network service elements.
[0113] If the orchestration request is for a new service, at block 808, a service coordinator may be identified. The service coordinator may be an NDC located in a domain related to the service request, such as the NDC that services the largest number of nodes that would provide information for the service request.
[0114] At block 810, a service model may be prepared. The service model may be considered as a virtual parts list for a fog device or service to be used to fulfil the service request. The service model may identify what types of network service elements, end nodes, and other service providers are needed for the service. The service model may be constructed at the service coordinator or may be prepared at an orchestrator and downloaded to the service coordinator. At block 81 2, the service coordinator may prepare the network service elements. These may be the portions of the service that identify the specific data requests, actions, and the like. The network service elements may already be present in a data store on the service coordinator, or may be network service overlays that are pulled from another store, such as in the cloud.
[0115] At block 814, the service coordinator may identify candidate service components, such as individual endpoint nodes, data sources, code, and the like, that are capable of providing specific network service elements. The individual endpoint nodes may be loT devices that have registered their identity and capability with the NDC, as described with respect to Fig. 9. At block 816, the service coordinator may dispatch subscription requests for network service elements to the service components that have been identified. [0116] At block 818, the service component may validate the subscription request. This may be performed by comparing the service request to the sensors and other devices present and operational in the service component to ensure that the service component is capable of performing the network service element in the service request. At block 820, a determination is made as to whether the service request is supported. If not, at block 822, a denial message is sent to the service coordinator. The service coordinator may then remove the service component from the list of devices capable of fulfilling that network service element and look for another device capable of providing the network service element.
[0117] If the service component is capable of fulfilling the service request by providing the data or actions for the network service element, at block 824, it may send a confirmation message to the service coordinator, which may add it to the list of devices. As described herein, a block chain transaction may be used to record the service component in a transaction, and a group identification may be issued to allow the service component to communicate as part of the group. The service component may have a network service overlay to implement the network service element in a local store, or may download the network service overlay from the service
coordinator, or from a store in the cloud.
[0118] At block 826, the service component may perform the action for the network service element. This may be the collection of data from a sensor, such as temperature, wind speed, precipitation, and the like, associated with the service component. In some examples, the network service element may be completed by the service component performing an action, such as turning a light on or off, activating a compressor to lower a temperature, and the like.
[0119] At block 828, the service component returns data or an acknowledgement to the service coordinator. This may be the data associated with a sensor reading, or confirmation that an action has been taken.
[0120] Fig. 9 is a process flow diagram of an example method 900 for registering an endpoint, or service component, with an NDC, or other service coordinator in accordance with some embodiments. The method 900 of Fig. 9 to may be implemented by the loT device 1000 described with respect to Fig. 10. The block 902 represents, for example, when a service component, such as an loT device or endpoint node, looks up a local service coordinator. This may be an NDC operating in the network domain that includes the service component. At block 904, the service component sends a connection request to the service coordinator. Upon receiving an acknowledgement from the service coordinator, at block 906, the service component may send a shared key, or other identifying information, such as a blockchain generated key, to the service coordinator. Upon receiving a confirmation that the service component is registered to the local service coordinator, at block 908, the service component may send the service coordinator the device peripheral data, such as attached sensors, actuators, and the like. At block 910, a determination is made as to whether the service component is still registered. If not, process flow may return to block 902 to reregister the device. At block 91 2, a subscription request may be received by the service component. Once the service component has acted on the subscription, it may return to block 91 2 to determine if the device is still registered. If the service component is no longer registered, process flow may return to 902 to repeat the process.
[0121] Fig. 10 is a block diagram of an example of components that may be present in an loT device 1 000 for coordinating or fulfilling service requests in accordance with some embodiments. Like numbered items are as described with respect to Figs. 3 and 7. It can be noted that different components may be selected and used for the loT device 1000 than for those selected for any other loT devices discussed herein. The loT device 1000 may be an orchestrator, an NDC, an endpoint node, or function as a combination of these systems.
[0122] The loT device 1000 may include any combinations of the components shown in the example. The components may be implemented as ICs, portions thereof, discrete electronic devices, or other modules, logic, hardware, software, firmware, or a combination thereof adapted in the loT device 1000, or as
components otherwise incorporated within a chassis of a larger system. The block diagram of Fig. 10 is intended to show a high level view of components of the loT device 1000. However, some of the components shown may be omitted, additional components may be present, and different arrangement of the components shown may occur in other implementations. [0123] The ΙοΤ device 1000 may include a processor 1002, which may be a microprocessor, a multi-core processor, a multithreaded processor, an ultra-low voltage processor, an embedded processor, or other known processing element. The processor 1002 may be a part of a system on a chip (SoC) in which the processor 1002 and other components are formed into a single integrated circuit, or a single package, such as the Edison™ or Galileo™ SoC boards from Intel. As an example, the processor 1002 may include an Intel® Architecture Core™ based processor, such as a Quark™, an Atom™, an i3, an i5, an i7, or an MCU-class processor, or another such processor available from Intel® Corporation, Santa Clara, CA. However, any number other processors may be used, such as available from Advanced Micro Devices, Inc. (AMD) of Sunnyvale, CA, a MlPS-based design from MIPS Technologies, Inc. of Sunnyvale, CA, an ARM-based design licensed from ARM Holdings, Ltd. or customer thereof, or their licensees or adopters. The processors may include units such as an A5-A9 processor from Apple® Inc., a Snapdragon™ processor from Qualcomm® Technologies, Inc., or an OMAP™ processor from Texas Instruments, Inc.
[0124] The processor 1002 may communicate with a system memory 1004 over a bus 1006. Any number of memory devices may be used to provide for a given amount of system memory. As examples, the memory can be random access memory (RAM) in accordance with a Joint Electron Devices Engineering Council (JEDEC) low power double data rate (LPDDR)-based design such as the current LPDDR2 standard according to JEDEC JESD 209-2E (published April 2009), or a next generation LPDDR standard, such as LPDDR3 or LPDDR4 that will offer extensions to LPDDR2 to increase bandwidth. In various implementations the individual memory devices may be of any number of different package types such as single die package (SDP), dual die package (DDP) or quad die package (Q17P). These devices, in some embodiments, may be directly soldered onto a motherboard to provide a lower profile solution, while in other embodiments the devices are configured as one or more memory modules that in turn couple to the motherboard by a given connector. Any number of other memory implementations may be used, such as other types of memory modules, e.g., dual inline memory modules (DIMMs) of different varieties including but not limited to microDIMMs or MiniDIMMs. For example, a memory may be sized between 2GB and 16GB, and may be configured as a DDR3LM package or an LPDDR2 or LPDDR3 memory, which is soldered onto a motherboard via a ball grid array (BGA).
[0125] To provide for persistent storage of information such as data, applications, operating systems and so forth, a mass storage 1008 may also be coupled to the processor 1002 via the bus 1006. To enable a thinner and lighter system design, the mass storage 1008 may be implemented via a solid state drive (SSD). Other devices that may be used for the mass storage 1 008 include flash memory cards, such as SD cards, microSD cards, xD picture cards, and the like, and USB flash drives.
[0126] In low power implementations, the mass storage 1008 may be on-die memory or registers associated with the processor 1 002. However, in some examples, the mass storage 1 008 may be implemented using a micro hard disk drive (HDD). Further, any number of new technologies may be used for the mass storage 1008 in addition to, or instead of, the technologies described, such resistance change memories, phase change memories, holographic memories, or chemical memories, among others. For example, the loT device 1 000 may incorporate the 3D XPOINT memories from Intel® and Micron®.
[0127] The components may communicate over the bus 1006. The bus 1006 may include any number of technologies, including industry standard architecture (ISA), extended ISA (EISA), peripheral component interconnect (PCI), peripheral component interconnect extended (PCIx), PCI express (PCIe), or any number of other technologies. The bus 1006 may be a proprietary bus, for example, used in a SoC based system. Other bus systems may be included, such as an l2C interface, l3C interface, an SPI interface, point to point interfaces, and a power bus, among others.
[0128] The bus 1006 may couple the processor 1002 to a mesh transceiver 1010, for communications with other mesh devices 1012. The mesh transceiver 1010 may use any number of frequencies and protocols, such as 2.4 gigahertz (GHz) transmissions under the IEEE 802.1 5.4 standard, using the Bluetooth® low energy (BLE) standard, as defined by the Bluetooth® Special Interest Group, or the
ZigBee® standard, among others. Any number of radios, configured for a particular wireless communication protocol, may be used for the connections to the mesh devices 1012. For example, a WLAN unit may be used to implement Wi-Fi™ communications in accordance with the Institute of Electrical and Electronics Engineers (IEEE) 802.1 1 standard. In addition, wireless wide area communications, e.g., according to a cellular or other wireless wide area protocol, can occur via a WWAN unit.
[0129] The mesh transceiver 1010 may communicate using multiple standards or radios for communications at different range. For example, the loT device 1000 may communicate with geographically proximate devices, e.g., within about 10 meters, using a local transceiver based on BLE, or another low power radio, to save power. More distant mesh devices 1012, e.g., within about 50 meters, may be reached over ZigBee or other intermediate power radios. Both communications techniques may take place over a single radio at different power levels, or may take place over separate transceivers, for example, a local transceiver using BLE and a separate mesh transceiver using ZigBee. The mesh transceiver 1 010 may be incorporated into an MCU as an address directly accessible by the chip, such as in the Curie® units available from Intel.
[0130] An uplink transceiver 1014 may be included to communicate with devices in the cloud 302. The uplink transceiver 1014 may be LPWA transceiver that follows the IEEE 802.15.4, IEEE 802.15.4g, IEEE 802.15.4e, IEEE 802.15.4k, or NB-loT standards, among others. The loT device 1000 may communicate over a wide area using LoRaWAN™ (Long Range Wide Area Network) developed by Semtech and the LoRa Alliance. The techniques described herein are not limited to these technologies, but may be used with any number of other cloud transceivers that implement long range, low bandwidth communications, such as Sigfox, and other technologies. Further, other communications techniques, such as time-slotted channel hopping, described in the IEEE 802.15.4e specification may be used.
[0131] Any number of other radio communications and protocols may be used in addition to the systems mentioned for the mesh transceiver 1010 and uplink transceiver 1014, as described herein. For example, the radio transceivers 101 0 and 1012 may include an LTE or other cellular transceiver that uses spread spectrum (SPA/SAS) communications for implementing high-speed communications, such as for video transfers. Further, any number of other protocols may be used, such as Wi- Fi® networks for medium speed communications, such as still pictures, sensor readings, and provision of network communications.
[0132] The radio transceivers 1010 and 1012 may include radios that are compatible with any number of 3GPP (Third Generation Partnership Project) specifications, notably Long Term Evolution (LTE), Long Term Evolution-Advanced (LTE-A), Long Term Evolution-Advanced Pro (LTE-A Pro), or Narrow Band loT (NB- loT), among others. It can be noted that radios compatible with any number of other fixed, mobile, or satellite communication technologies and standards may be selected. These may include, for example, any Cellular Wide Area radio
communication technology, which may include e.g. a 5th Generation (5G) communication systems, a Global System for Mobile Communications (GSM) radio communication technology, a General Packet Radio Service (GPRS) radio communication technology, or an Enhanced Data Rates for GSM Evolution (EDGE) radio communication technology. Other Third Generation Partnership Project (3GPP) radio communication technology that may be used includes UMTS (Universal Mobile Telecommunications System), FOMA (Freedom of Multimedia Access), 3GPP LTE (Long Term Evolution), 3GPP LTE Advanced (Long Term Evolution Advanced), 3GPP LTE Advanced Pro (Long Term Evolution Advanced Pro)), CDMA2000 (Code division multiple access 2000), CDPD (Cellular Digital Packet Data), Mobitex, 3G (Third Generation), CSD (Circuit Switched Data), HSCSD (High-Speed Circuit- Switched Data), UMTS (3G) (Universal Mobile Telecommunications System (Third Generation)), W-CDMA (UMTS) (Wideband Code Division Multiple Access
(Universal Mobile Telecommunications System)), HSPA (High-speed Packet Access), HSDPA (High-Speed Downlink Packet Access), HSUPA (High-Speed Uplink Packet Access), HSPA+ (High-speed Packet Access Plus), UMTS-TDD (Universal Mobile Telecommunications System - Time-Division Duplex), TD-CDMA (Time Division - Code Division Multiple Access), TD-SCDMA (Time Division - Synchronous Code Division Multiple Access), 3GPP Rel. 8 (Pre-4G) (3rd Generation Partnership Project Release 8 (Pre-4th Generation)), 3GPP Rel. 9 (3rd Generation Partnership Project Release 9), 3GPP Rel. 1 0 (3rd Generation Partnership Project Release 1 0) , 3GPP Rel. 1 1 (3rd Generation Partnership Project Release 1 1 ), 3GPP Rel. 1 2 (3rd Generation Partnership Project Release 12), 3GPP Rel. 13 (3rd Generation Partnership Project Release 13), 3GPP Rel. 14 (3rd Generation
Partnership Project Release 14), 3GPP LTE Extra, LTE Licensed-Assisted Access (LAA), UTRA (UMTS Terrestrial Radio Access), E-UTRA (Evolved UMTS Terrestrial Radio Access), LTE Advanced (4G) (Long Term Evolution Advanced (4th
Generation)), cdmaOne (2G), CDMA2000 (3G) (Code division multiple access 2000 (Third generation)), EV-DO (Evolution-Data Optimized or Evolution-Data Only), AMPS (1 G) (Advanced Mobile Phone System (1 st Generation)), TACS/ETACS (Total Access Communication System/Extended Total Access Communication System), D-AMPS (2G) (Digital AMPS (2nd Generation)), PTT (Push-to-talk), MTS (Mobile Telephone System), IMTS (Improved Mobile Telephone System), AMTS (Advanced Mobile Telephone System), OLT (Norwegian for Offentlig Landmobil Telefoni, Public Land Mobile Telephony), MTD (Swedish abbreviation for
Mobiltelefonisystem D, or Mobile telephony system D), Autotel/PALM (Public
Automated Land Mobile), ARP (Finnish for Autoradiopuhelin, "car radio phone"), NMT (Nordic Mobile Telephony), Hicap (High capacity version of NTT (Nippon Telegraph and Telephone)), CDPD (Cellular Digital Packet Data), Mobitex,
DataTAC, iDEN (Integrated Digital Enhanced Network), PDC (Personal Digital Cellular), CSD (Circuit Switched Data), PHS (Personal Handy-phone System), WiDEN (Wideband Integrated Digital Enhanced Network), iBurst, Unlicensed Mobile Access (UMA, also referred to as also referred to as 3GPP Generic Access Network, or GAN standard)), Wireless Gigabit Alliance (WiGig) standard, mmWave standards in general (wireless systems operating at 10-90 GHz and above such as WiGig, IEEE 802.1 1 ad, IEEE 802.1 l ay, and the like. In addition to the standards listed above, any number of satellite uplink technologies may be used for the uplink transceiver 1014, including, for example, radios compliant with standards issued by the ITU (International Telecommunication Union), or the ETSI (European
Telecommunications Standards Institute), among others. The examples provided herein are thus understood as being applicable to various other communication technologies, both existing and not yet formulated.
[0133] A network interface controller (NIC) 1016 may be included to provide a wired communication to the cloud 302 or to other devices, such as the mesh devices 1012. The wired communication may provide an Ethernet connection, or may be based on other types of networks, such as Controller Area Network (CAN), Local Interconnect Network (LIN), DeviceNet, ControlNet, Data Highway+, PROFIBUS, or PROFINET, among many others. An additional NIC 1016 may be included to allow connect to a second network, for example, a NIC 1016 providing communications to the cloud over Ethernet, and a second NIC 1 016 providing communications to other devices over another type of network.
[0134] The bus 1006 may couple the processor 1002 to an interface 1018 that is used to connect external devices. The external devices may include sensors 1020, such as accelerometers, level sensors, flow sensors, temperature sensors, pressure sensors, barometric pressure sensors, and the like. The interface 1 018 may be used to connect the loT device 1000 to actuators 1022, such as power switches, valve actuators, an audible sound generator, a visual warning device, and the like.
[0135] While not shown, various input/output (I/O) devices may be present within, or connected to, the loT device 1000. For example, a display may be included to show information, such as sensor readings or actuator position. An input device, such as a touch screen or keypad may be included to accept input.
[0136] A battery 1024 may power the loT device 1000, although in examples in which the loT device 1000 is mounted in a fixed location, it may have a power supply coupled to an electrical grid. The battery 1024 may be a lithium ion battery, a metal- air battery, such as a zinc-air battery, an aluminum-air battery, a lithium-air battery, a hybrid super-capacitor, and the like.
[0137] A battery monitor / charger 1026 may be included in the loT device 1 000 to track the state of charge (SoCh) of the battery 1020. The battery monitor / charger 1026 may be used to monitor other parameters of the battery 1024 to provide failure predictions, such as the state of health (SoH) and the state of function (SoF) of the battery 1024. The battery monitor / charger 1026 may include a battery monitoring integrated circuit, such as an LTC4020 or an LTC2990 from Linear Technologies, an ADT7488A from ON Semiconductor of Phoenix Arizona, or an IC from the
UCD90xxx family from Texas Instruments of Dallas, TX. The battery monitor / charger 1026 may communicate the information on the battery 1024 to the processor 1002 over the bus 1006. The battery monitor / charger 1026 may also include an analog-to-digital (ADC) convenor that allows the processor 1002 to directly monitor the voltage of the battery 1026 or the current flow from the battery 1024. The battery parameters may be used to determine actions that the loT device 1 000 may perform, such as transmission frequency, mesh network operation, sensing frequency, and the like.
[0138] A power block 1028, or other power supply coupled to a grid, may be coupled with the battery monitor / charger 1026 to charge the battery 1 024. In some examples, the power block 1028 may be replaced with a wireless power receiver to obtain the power wirelessly, for example, through a loop antenna in the loT device 1000. A wireless battery charging circuit, such as an LTC4020 chip from Linear Technologies of Milpitas, CA, among others, may be included in the battery monitor / charger 1026. The specific charging circuits chosen depend on the size of the battery 1024, and thus, the current required. The charging may be performed using the Airfuel standard promulgated by the Airfuel Alliance, the Qi wireless charging standard promulgated by the Wireless Power Consortium, or the Rezence charging standard, promulgated by the Alliance for Wireless Power, among others. In some examples, the power block 1028 may be augmented or replaced with solar panels, a wind generator, a water generator, or other natural power systems.
[0139] The mass storage 1008 may include a number of modules to implement the coalition group formation, or the coordinating or fulfilling of service requests described herein. Although shown as code blocks in the mass storage 1008, it may be understood that any of the modules may be fully or partially replaced with hardwired circuits, for example, built into an application specific integrated circuit (ASIC).
[0140] The mass storage 1008 may include an orchestrator 712 to submit service requests to other units, such as service coordinators. A database 722 may store data, meta-data, and resources from nodes registered to a particular domain, including attached devices and capabilities. A virtual shared repository 724 may be used to advertise network service elements that need action and store identities of service components providing network service elements. A machine learning engine 726 may be used to select which service components, such as mesh devices 101 2 or devices in the cloud 302, may be used to satisfy the requirements of the service. A client 728 may register with the service coordinator and provide information on connected devices and capabilities. The client 728 may advertise the availability of the loT device 1000 to fulfill a network service element 1030. The client 728 may respond to a service request with a confirmation that the loT device 1000 can complete the actions for the network service element 1030, or send a denial informing the service coordinator that it cannot complete the actions. The client 728 may access the service coordinator to obtain any network service overlays needed to complete the network service element 1030 or may directly access a store in the cloud 302 to download the needed network service overlays.
[0141] Fig. 1 1 is a block diagram of an exemplary non-transitory, machine readable medium 1 100 including code to direct a processor 1 1 02, or processors, to coordinate or fulfill service requests in accordance with some embodiments. The processor 1 102 may access the non-transitory, machine readable medium 1 100 over a bus 1 104. The processor 1 102 and bus 1 104 may be selected as described with respect to the processor 1002 and bus 1 006 of Fig. 10. The non-transitory, machine readable medium 1 100 may include devices described for the mass storage 1 008 of Fig. 10 or may include optical disks, thumb drives, or any number of other hardware devices.
[0142] The non-transitory, machine readable medium 1 100 may include code 1 106 to direct the processor 1 102 to identify a service coordinator, such as a network domain controller in the local domain. Code 1 108 may be included to direct the processor 1 1 02 to prepare the network service elements for a service request. Code 1 1 10 may be included to direct the processor 1 102 to identify candidate service components that are capable of providing specific network service elements. Code 1 1 12 may be included to direct the processor 1 102 to validate a subscription request. Code 1 1 14 may be included to direct the processor 1 102 to perform the action for a network service element. Code 1 1 1 6 may be included to direct the processor 1 102 to return data or an acknowledgement to a service coordinator. Code 1 1 18 may be included to direct the processor 1 102 to send a connection request to the service coordinator. Code 1 1 20 may be included to direct the processor 1 102 to send the service coordinator the device peripheral data, such as attached sensors, actuators, and the like. Code 1 122 may be included to direct the processor 1 102 to send subscription requests to other units. It can be noted of these units may be present in every device. For example, an end point node may not function as a service coordinator or orchestrator, and, in that example, would not include code blocks 1 106, 1 108, 1 1 10, and 1 122 that perform those functions.
[0143] Security in loT networks is a consideration, especially as the networks grow in size. Private key storage, updates and in-transit interception, rogue key detection, and rapid new key generation are potential concerns. However, in many cases loT devices are constrained by memory, processing power, and other issues, such as limited components. Further, loT networks may have limited bandwidth to share data and all other functions. Thus, it is useful to maximize the efficiency of communications between the devices.
[0144] In the techniques described herein, loT nodes in a network may not need to receive or dispatch a full private key, for example, with each message. Instead, they may dispatch and receive fractional parts of the key. In addition to improving the efficiency of communications, this may reduce the attack surface for a secure loT network, as no individual node needs to store the full key sequences in persistent storage.
[0145] Fig. 12 is a schematic diagram of the construction of a key 1202 using fractional keys 1204 and 1206 exchanged between nodes in an loT network in accordance with some embodiments. In this example, a water filling approach may be used for the construction of the key 1202 using the fractional keys 1204 and 1206. The key 1202 may be assembled in a circular buffer 1208. Each fractional key 1204 or 1206 may include an offset 1210 which indicates where the portion of the key 121 2 in each fractional key 1 204 or 1206 is to be inserted into the circular buffer 1208. The key 1202 may be used to access services for the loT network,
communicate with other loT networks, and the like.
[0146] Although, two fractional keys 1204 and 1 206 are shown in this example, multiple fractional keys of various sizes may be stored in the circular buffer. A complete key may be identified when sufficient fractional keys have been added to fill the circular buffer. This approach may result in overlapping key indices which enables partial key verification as overlapping fractional key bytes should be identical. Likewise, this enables rogue device detection before full key sequences have been constructed. If any overlapping fractional key bytes do not match, an alert may be sent out to other devices in the mesh, or to other users, noting that a device may be compromised.
[0147] Generally, according to some aspects, no single device in the loT network stores the complete key. Accordingly, no single device may be attacked or analyzed using a microscope to determine the full key. Once the full key 1 202 is assembled, it may be used by the loT network, or fog device, to access other devices, for example, in the cloud.
[0148] Fig. 13 is a process flow diagram of an example method 1300 for assembling a full key from fractional keys stored in individual nodes in an loT network in accordance with some embodiments. The method 1 300 of Fig. 13 may be implemented by the loT device 1500 described with respect to Fig. 15. The block 1302 represents, for example, for example, when a full key is needed by fog device to access the system in the cloud.
[0149] At block 1304, the first portion of a fractional key is dispatched. This may occur when a node constructs a payload, and initiates a wired or wireless
communications to send the payload, including the fractional key, to a node that has requested it. The dispatch of the fractional key may also function as a request for other nodes to send fractional keys to peer nodes.
[0150] At block 1306, the requesting node receives a portion of the fractional key from a sending node. At block 1 308, the requesting node analyzes the payload to determine if it includes a fractional key and offset. If not, process flow returns to block 1306.
[0151] If, at block 1308, it is determined that a payload includes a fractional key, then, at block 1310, the requesting node may crosscheck the fractional key to determine if the received fractional key overlaps other portions. This may be performed in a number of ways including, for example, making a comparison of the buffer index. Further, the fractional key part may be stored in the circular buffer, and, if any portions overlap other keys, they may be compared to confirm that the overlapping portions match. Any failure of overlapping portions to match may indicate that the device has been compromised. If so, the assembly process may be stopped and an alert sent out. [0152] Further security may be provided by other techniques. For example, a "dirty bit" may be maintained for each "cell" in the circular key buffer that may be allocated for use by a fractional key. A security weakness may be introduced when a previously used cell is selected as a member of a subsequent key fraction. To correct for this possible weakness, the dirty bit may be set upon first allocation and checked upon subsequent overlap verification. If an overlap check reveals the dirty bit, then the circular buffer offset calculation is repeated, to determine if this results in a non-dirty cell. This process repeats until enough virgin key material is found for the key generation method.
[0153] At block 131 2, a determination may be made as to whether all fractional keys have been received. If not, process flow may return to block 1306. If all fractional keys have been received, at block 1 314 the full key may be constructed.
[0154] The method 1300 ends at block 1316. This may take place, for example, when the full key is provided to another device on behalf of a fog device.
[0155] Fig. 14 is a schematic diagram of the assembly of a complete key 1402 from fractional keys provided by five nodes A - E in accordance with some embodiments. In this example, the five nodes A -E exchange their fractional keys with each other. Each node A - E may construct the full key by placement of the received keys in the designated offset in a circular buffer. The offset may be denoted by {N : x,0 : y}, in which x is the number of bytes, N, in the fractional key and y is the starting index, or offset O, of the fractional key in the full key 1402.
[0156] For example, if a circular buffer 1404 is located in node A, the fractional key A 1406 from node A may already be located in the circular buffer 1404. The fractional key B 1408 may then be received from node B. In this example, the first byte of fractional key B 1408 overlaps the last byte of fractional key A 1406, and a byte comparison 141 0 may be performed to ensure that the overlapping byte matches between the two fractional keys 1406 and 1408. If the byte comparison 1410 determines that the overlapping byte matches between the two fractional keys 1406 and 1408, then the fractional key from node B may be loaded into the circular buffer 1404.
[0157] Node A may then receive fractional key C 1412 from node C. As fractional key C1412 does not overlap either of the previous fractional keys 1406 and 1408 it may be loaded into the buffer with no byte comparisons. Fractional key C 1412 may have an offset and length that overlaps the end of the circular buffer 1404, accordingly, the last byte of fractional keys see 141 2 may be rotated to fall in the beginning of the circular buffer 1404 as indicated by the arrow 1414.
[0158] Node A may then receive fractional key D 1416 from node D. As the last bite of fractional key D 1416 overlaps the first bite of fractional key C 1412, a byte comparison 1418 may be performed to ensure that the two bytes match. Once this is confirmed, then fractional key D 1416 may then be loaded into the circular buffer 1404.
[0159] Node A may then receive fractional key E 1420 from node E. As there is a substantial overlap in the bytes between fractional keys D and E 1416 and 1420, a byte comparison 1422 may be performed on each of these bites to ensure that they match. If so, the node E fractional key E1420 may then be loaded into the circular buffer 1404 to form the complete key 1402.
[0160] As overlaps occur, byte verification takes place to confirm that the overlapping fractional parts match. If not, the process may be terminated and the potential for a compromised node may be reported. The overlapping bytes may also provide redundancy in cases where one or more nodes may not be able to exchange their fractional keys with other nodes in the network. This situation may otherwise result in a failure for all nodes to construct the complete key 1402, if all of the fractional keys orthogonal, for example, had no byte overlaps.
[0161] Fig. 15 is a block diagram of an example of components that may be present in an loT device 1 500 for assembling multiple fractional keys from different nodes in an IP mesh network 1012 into a single complete key in accordance with some embodiments. Like numbered items are as described with respect to Figs. 3 and 10. It can be noted that different components may be selected and used for the loT device 1500 than for those selected for the loT device 1000 discussed with respect to Fig. 10, and other loT devices discussed herein.
[0162] The mass storage 1000 may include a number of modules to implement the coalition group formation described herein. Although shown as code blocks in the mass storage 1008, it may be understood that any of the modules may be fully or partially replaced with hardwired circuits, for example, built into an application specific integrated circuit (ASIC).
[0163] The mass storage 1008 may include a communicator 1 502 that sends packets to and receives packets from mesh devices 1 01 2 or devices in the cloud 302 over one more communications links, for example, through a mesh transceiver 1010, an uplink transceiver 1014, and a NIC 1016, among others. In addition to the functions described with respect to Fig. 15, the communicator 1504 may perform other functions, such as translation of packets between protocols, performing proof- of-provenance additions, and the like. Further, the communicator 1 504 may be part of an easement system.
[0164] A fractional key generator 1502 may generate a fractional key, for example, from a random number generator, a block chain, or from a key saved to the device during manufacturing. As an example, the key may be generated using an Intel Digital Random Number Generator (DRNG) or a pseudo-random number generator (PRNG) that is seeded using a DRNG. The fractional key generator 1502 may use any number of other techniques to generate the fractional key, such as accessing a key from a blockchain, as described herein.
[0165] Another exemplary fractional key generation method may use a DRNG that accepts a random seed, for example, obtained from the DRNG when it is not in PRNG mode, in which the search space over the circular buffer may be effectively unlimited, as determined by the DRNG word size architecture. In this example, the offset into the circular buffer is taken as the seed to the Intel DRNG in PRNG mode. Hence, the circular buffer may effectively be of infinite size ensuring collisions within the buffer are probabilistically impossible.
[0166] The communicator 1504 may build frames that include fractional keys in the payload of the frame. In some examples, a frame including a fractional key may be passed from another loT device in the mesh devices 1012, such as a more remote device. In this example, the loT device 1500 may assemble fractional keys received from other loT devices in the mesh devices 1012, to form a final key.
[0167] A byte comparer 1506 may be included to compare overlapping bytes of fractional keys received from different devices to ensure that the overlapping bytes are identical. The byte comparer 1506 may stop the process of assembling a final key, if any of the overlapping bytes do not match, as this may indicate that an loT device has been compromised.
[0168] A key assembler 1508 may assemble each of the fractional keys in a circular buffer 1510 to form the final key. The key operator 1512 may use the final key in an operation, such as providing the key to a gateway to confirm an identity of a mesh or fog device 101 2.
[0169] Fig. 16 is a block diagram of a non-transitory, machine readable medium 1600 including code to direct a processor 1 102 to receive fractional keys, assemble the fractional keys into a final key, and use the final key in accordance with some embodiments. The processor 1 102 may access the non-transitory, machine readable medium 1600 over a bus 1 104. The processor 1 102 and bus 1 1 04 may be as described with respect to Fig. 1 1 . The non-transitory, machine readable medium 1600 may include devices described for the mass storage 1008 of Fig. 10 or may include optical disks, thumb drives, or any number of other hardware devices.
[0170] The non-transitory, machine readable medium 1600 may include code 1602 to direct the processor 1 102 to dispatch a fractional key to a receiving device. Code 1604 may be included to direct the processor 1 102 to receive a fractional key and store the fractional key. Code 1 606 may be included to direct the processor 1 102 to perform byte comparisons for overlapping bytes, for example, to ensure that the overlapping bytes match before assembling a final key. Code 1608 may be included to direct the processor 1 102 to write the fractional key to the circular buffer, and assemble the final key in the circular buffer from the fractional keys received from devices. Code 1 610 may be included to direct the processor 1 1 02 to use the final key, for example, to access a device in the cloud on behalf of the device or the devices in the loT network.
[0171] A monetary concern about the security of a key based approach to crypto- currencies is raised by the emergence of digital wallets and anonymous key-based identities in a blockchain context. A digital wallet is a system that allows an individual to make an electronic payment for a transaction. The digital wallet may be linked to a bank account or may store a balance transferred from another account. In some examples, the digital wallet may be implemented in software in an electronic device, such as a smart phone, including communications, encryption, and other systems to implement the functionality. In other examples, the digital wallet may be implemented as an RFID tag, where the systems exist on a central server accessed from a communication system.
[0172] A transaction on a blockchain is signed by the private keys of the digital wallet owner and the loss, or exposure, of those private keys enables an attacker to sweep the digital wallet. This is a process whereby any unspent balance of currency owned by that digital wallet is transferred to another owner, e.g., belonging to the attacker.
[0173] Generally, blockchain consensus mechanisms have no method to identify such a transaction as fraudulent. Searching the blockchain after the fact may identify the route that the currency has taken, but the unregulated nature of such
technologies means that the practical methods available to reverse the transaction are prohibitive and do not scale. This may be made more difficult because the identities of the parties involved are not known without some deeper investigation. Further, subsequent transactions of the same coins to third parties become problematic to roll back. Accordingly, it may be preferable to prevent the situation in the first place and seek to reduce the exposure of actors in a blockchain by introducing the concept of demand driven key generation.
[0174] Fig. 17 is a schematic diagram of a procedure 1700 for generating keys on demand for devices on lossy networks in accordance with some embodiments. As described herein, demand driven key generation may allow digital wallets to generate new keys for transactions, using any of the techniques for key generation described herein, in an on-demand fashion, rather than on a regular time-scheduled one. On-demand would equate to performing a new key generation for every transaction and using it only once. The same mechanism could be applied to system access and other popular applications of key based technologies.
[0175] The procedure may start at block 1702 when a transaction is committed to a network. This may occur, for example, when a purchase is made and a digital wallet is used to pay for the purchase. The purchase may be made online, or at a retail establishment, for example, when a device including a digital wallet is tapped on the communications pad. [0176] At block 1704, a new key may be generated. This may be performed by the procedure shown in block 1706, which may be related to the standard bit coin examples. Further, other procedures discussed herein may be used. In this procedure, a wallet import format (WIF) private key may be used to import a 256-bit private key 1 710. The 256-bit private key 1710 may be used to generate a 512-bit public key 171 2, which may be used to generate a 160-bit public key hash 1714 that may be associated with the wallet address 1716. At block 1718 the old key may be deleted. Generating the new key is not limited to the procedure shown in block 1 706. For example, a new key may be generated using the procedure described with respect to Fig. 18.
[0177] Fig. 18 is a schematic diagram of a key generation method 1800 that may be used in the on-demand process for key generation described above, as well as for generating keys in other contexts in accordance with some embodiments. The method 1800 of Fig. 18 may be implemented by the loT device 2000 described with respect to Fig. 20. Rapid key generation in lossy high-latency networks remains a challenging task due to the often false assumptions that an loT network has end-to- end connectivity, persistent secure connections, a centralized key authority and issuing agent, and inexpensive communications, and networking to support key exchanges. The method 1800 for local key generation may be used when
commanding nodes dispatch offset values and full or partial keys are not needed. A full fractional key 1 802 may be used with the local key 1 804 for example provided by vendor. The local key 1804 may be stored in a circular buffer, and a new key may be generated by a circular exclusive or (XOR) operation 1806 of the full fractional key 1802 and the local key 1804.
[0178] The new key 1 808 may then be used as needed for access. A key offset may be used to generate multiple new keys, by changing the offset between the full fractional key 1802 and the local key 1804. In this example, a remote control node may send only an offset value for generating the new key.
[0179] Fig. 19 is a process flow diagram of an example method 1900 for generating keys in accordance with some embodiments. The method 1 900 of Fig. 1 9 may be implemented by the loT device 2000 described with respect to Fig. 20.
Generally, key management is relatively static. Keys, once generated, are used until a compromised situation has been detected, an occasional refresh is required, and the like. However, in loT networks, disruption and lack of end to end connectivity may be common occurrences. Accordingly, key refresh, and secure dispatch of keys to a large network of devices may be challenging. The techniques described herein may allow for constantly changing keys without direct human intervention. The method 1900 may start at block 1902, for example, when an operating system determines that it is time to change a key or a request to change the key is received.
[0180] At block 1904, a determination is made as to whether a key offset value has been received. If not, at block 1906 an offset value for the key may be generated in an loT device. At block 1908, a fractional key may be received by the loT device. This may not be needed for example, if a fractional key has already been received by the loT device. The fractional key may be used, along with other fractional keys received from other loT devices, to assemble a full fractional key, for example, as described with respect to Figs. 12 through 16.
[0181] At block 191 0, a new key may be generated, for example, as described with respect to Figs. 15 or 18. At block 191 2, the new key may be verified. The verification may be performed by decrypting a standard message from another node.
[0182] At block 1914, a determination may be made as to whether the key is expired. If so, the method 1900 may return to block 1904 to generate a new key.
[0183] If the key is not expired at block 1914, at block 1916 the encryption or decryption of a data file may take place. At block 1 918, the method 1900 ends, for example, with the transmission of an encrypted file or use of a decrypted file.
[0184] In the method, offset values to the internal circular key generators may be dispatched to nodes. Further, although fractional keys may be dispatched to nodes, the nodes may generate their own keys, decreasing a need to send new keys to nodes. Key re-generation may be performed on a regular time-scheduled basis.
[0185] Fig. 20 is a block diagram of an example of components that may be present in an loT device 2000 for generating keys on demand in accordance with some embodiments. Like numbered items are as described with respect to Figs. 3 and 10. It can be noted that different components may be selected and used for the loT device 2000 than for those selected for the loT device 1000 discussed with respect to Fig. 10, and other loT devices discussed herein. [0186] The mass storage 1000 may include a number of modules to implement the key generation process described herein. Although shown as code blocks in the mass storage 1008, it may be understood that any of the modules may be fully or partially replaced with hardwired circuits, for example, built into an application specific integrated circuit (ASIC).
[0187] The mass storage 1008 may include a communicator 2002 that sends packets to and receives packets from mesh devices 1 01 2 or devices in the cloud 302 over one more communications links, for example, through a mesh transceiver 1010, an uplink transceiver 1014, and a NIC 1016, among others. In addition to the functions described with respect to Fig. 20, the communicator 2004 may perform other functions, such as translation of packets between protocols, performing proof- of-provenance additions, and the like. Further, the communicator 2004 may be part of an easement system.
[0188] A transactor 2004 may commit a transaction to a network, for example, to purchase or rent an item, such as from a device in the cloud 302 or the fog 1012. The transactor 2004 may use a previously generated key, triggering the generation of a new key after the transaction is finished. In another example, the transactor 2004 may generate a new key for committing the transaction to the network.
[0189] In other examples, the transactor 2004 may use a key for a particular period of time. A key lifetime timer 2006 may control the period of time the key may be used before a new key is generated. For example, the key lifetime timer 2006 may allow a key to last for one minute, 5 minutes, 30 minutes, an hour, or longer.
[0190] A key generator 2008 may generate the new key, for example, using a circular buffer 2010 to perform an XOR of a full fractional key 1802 with the local key 1804, as described with respect to Fig. 18. The full fractional key 1 802 may be assembled from fractional keys received from other loT devices, as described further with respect to Figs. 12 to 1 6. For example, the communicator 2002 may receive frames that include fractional keys in the payload of the frame. In this example, the loT device 1500 may assemble fractional keys received from other loT devices in the mesh devices 1012, to form the full fractional key 1802.
[0191] Fig. 21 is a block diagram of a non-transitory, machine readable medium 2100 including code to direct a processor 1 102 to generate keys on demand in accordance with some embodiments. The processor 1 102 may access the non- transitory, machine readable medium 21 00 over a bus 1 1 04. The processor 1 102 and bus 1 1 04 may be as described with respect to Fig. 1 1 . The non-transitory, machine readable medium 21 00 may include devices described for the mass storage 1008 of Fig. 10 or may include optical disks, thumb drives, or any number of other hardware devices.
[0192] The non-transitory, machine readable medium 2100 may include code 2102 to direct the processor 1 102 to receive a fractional key from a sending device. The code 21 02 may assemble a full fractional key from a number of fractional keys received from different sending devices. Code 2104 may be included to direct the processor 1 102 to receive an offset value for the generation of a key from the full fractional key and a key stored in the device. Code 2106 may be included to perform a logical operation with the full fractional key and the device key to generate a new key, for example, using the offset value. Code 2108 may be included to direct the processor 1 102 to generate a new key using other techniques, for example, accessing a blockchain to obtain a new key, randomly generating a new key, or using an entropy multiplexing technique, as described with respect to Figs. 22 to 26. Code 21 10 may be included to direct the processor 1 102 to expire a key, for example, when a timer reaches a particular value. Code 21 12 may be included to direct the processor to encrypt or decrypt data using the key.
[0193] In some situations, distributed collaboration may be complicated by failures in signaling and synchronization between nodes. For example, a peer loT device may be sleeping or network connectivity may not be reliable. In this case, collaborating peers may use an entropy multiplexing concept to agree on a temporal symmetric key for encryption, message integrity codes, and like.
[0194] Fig. 22 is a schematic diagram of an entropy multiplexing process 2200 for generating a number of seeds that may be used to generate new keys in accordance with some embodiments. The entropy multiplexing process 2200 builds a seed tree 2202 of seed values used to seed a random number generator. The structure of the seed tree 2202 may be correlated with a contextual attribute, such as time, location, proximity or any other attribute class that can be described using a taxonometric or ontological decomposition method. In this example, the entropy multiplexing process 2200 is based, at least in part, on time.
[0195] The seed tree may also use a PRNG that can be viewed as a circular buffer of infinite size, as described with respect to Fig. 15. The tree context establishes the offsets into the buffer based on a repeatable convention for tree construction.
[0196] The collaborating nodes may select a time root 2204 and generate a first seed value 2206. The first seed value 2206 may be used as a starting point in an ontology to generate the seed tree 2202. A first lower level of seeds 2208 may be generated using, for example, a year value 2210 of the first seed value 2206. A month value 221 2, for example, may then be used to generate a second lower level of seeds 2214. A day value 2216, for example, may then be used to generate a third level of seeds 2218. Further levels in the seed tree 2202 may be generated using successively finer increments, such as minutes, or even seconds.
[0197] The collaborating nodes may agree on the first seed value 2206 and the starting point in an ontology. The collaborating nodes may then separately generate and save an individual copy of the seed tree 2202. When a shared secret is needed, for example, relating to the ontological context, the collaborating nodes may independently use that context to search the local copy of the seed tree 2202 locating the common secret. This may then be used to generate a symmetric key for encryption of communications and data between the collaborating nodes.
[0198] Any number of other ontological parameters may be used to generate a seed tree. Including, for example, location information, such as address information, GPS coordinates, IP address, and the like.
[0199] Fig. 23 is a schematic diagram illustrating a process 2300 for generating a location seed tree 2302 in accordance with some embodiments. As for the generation of the seed tree 2202 discussed with respect to Fig. 22, the location seed tree 2302 may be independently generated by a number of collaborating nodes, once a location root 2304, an initial seed 2308, and a tree ontology are agreed-upon. For example, an address seed tree 2310 may be generated from the initial seed 2308 by first generating a seed 2312 from a continent of location 2314. A lower level of seeds may then be generated from country designations 2316. A still lower level of seeds may then be generated from a city designation 2318. Further levels may be generated from street designations or address generations if needed.
[0200] Other types of location seed tree 2302 may be generated from other location parameters. For example, a GPS coordinate 2320 may be used to generate a cord and seed tree 2322 in the coordinate seed tree 2322, lower level seeds may be generated from a latitude designation 2324, a longitude designation 2326, or an altitude designation 2328, among others. Other types of location seed tree 2302 may be generated from an IP address designation 2330 sub- portions of the IP address 2332 may be used to generate lower level seeds.
[0201] Multiple contexts may be combined to produce a composite shared secret by combining multiple values using a pseudo-random function (PRF) such as HMAC. This may include combining seeds generated from time designations with seeds generated from location designations.
[0202] Fig. 24 is a process flow diagram of an example method 2400 for generating seeds using entropy multiplexing, and using those seeds to generate keys for encrypted communications in accordance with some embodiments. The method 2400 of Fig. 24 may be implemented by the loT device 2500 described with respect to Fig. 25. The block 2402 represents, for example, when an loT device joins a network and needs a common key for encrypted communications.
[0203] At block 2404, context attributes in common across the loT devices are identified. The context attributes may include, for example, time, location, activity, interest, and the like. At block 2406, each of the context attributes may be
decomposed to form a set of sub-attributes. The sub- attributes may be used to generate a seed tree for the context attributes. At block 2408, a random seed value may be generated for the root of each seed tree.
[0204] At block 241 0, a determination may be made as to whether the seed for each root is used to guard against physical threats, such as theft or loss. If so process flow proceeds to block 2412. At block 2412, cryptographic secret sharing may be used to divide the root seed into M of N shares. At block 2414, the M shares are provisioned across N devices. At block 2416, the devices are physically distributed, for example, during implementation of the network. If at block 241 0, a distributed root seed is not needed to guard against physical threats, at block 2418 the seed may be provisioned to each participant device.
[0205] Once blocks 2402 through 2418 are completed, the loT devices in a network may generate common secrets to generate symmetric keys for the encryption of data and communications. At block 2420 a determination may be made as to whether the root seed is distributed. If so, at block 2422, a network may be used to obtain each share of the root seed from the N devices. This may be performed using a personal area network including a QR code display and reader to obtain each share.
[0206] At block 2424, the root seed may be used to generate random values for each node in a seed tree. This may be performed for each context attribute and hierarchical decomposition.
[0207] At block 2426, a determination is made as to whether a context attribute is true. This identifies which seed tree should be used to generate a cryptographic key, if any. At block 2428, the seed corresponding to the context attribute is used to generate a cryptographic key.
[0208] If no context attribute is true at block 2426 at block 2430, a determination is made as to whether a circular fractional key is supported. If so, at block 2432, a fractional cryptographic key is generated or assembled from fractional keys submitted by other loT devices in the network.
[0209] At block 2434, the cryptographic key is used to protect data. For example, data to be sent from a first loT device to another loT device may be encrypted prior to being sent. Similarly, the cryptographic key may be used to decrypt data sent from the other loT device.
[0210] The process ends at block 2436, once the data has been decrypted or encrypted. If it is determined at block 2430 that no circular fractional key is supported, the process also ends at block 2436.
[0211] Fig. 25 is a block diagram of an example of components that may be present in an loT device 2500 for assembling multiple fractional keys from different nodes in an IP mesh network 1012 into a single complete key in accordance with some embodiments. Like numbered items are as described with respect to Figs. 3 and 10. It can be noted that different components may be selected and used for the ΙοΤ device 2500 than for those selected for the loT device 1000 discussed with respect to Fig. 10, and other loT devices discussed herein.
[0212] The mass storage 1008 may include a number of modules to implement the coalition group formation described herein. Although shown as code the mass storage 1008, it may be understood that any of the modules may be fully or partially replaced with hardwired circuits, for example, built into an application specific integrated circuit (ASIC).
[0213] The mass storage 1008 may include a context identifier 2502 to determine a context for the generation of the seed tree. As described herein, the context may be based, for example, on time, location, IP address, or any number of other parameters.
[0214] A seed tree generator 2504 may generate the seed tree for the context. This may include decomposing the context into parts, for example, breaking down the time into a year, month, day, minute, and the like. The seed tree generator 2504 may create seeds at different hierarchical levels by selecting time increments of that type around the decomposed value, such as setting seeds for your values of minus one or minus two, and the like, from the year value in the time.
[0215] A seed generator 2506 may then be used to generate a root seed and a seed value for a node in the hierarchical seed tree. The seed value may be a random number generated using the decomposed levels of the context for that node.
[0216] A communicator 2508 may be included to send packets to and receive packets from mesh devices 1 01 2 or devices in the cloud 302 over one more communications links, for example, through a mesh transceiver 1010, an uplink transceiver 1014, and a NIC 1 01 6, among others. The packets may include information used by other nodes to generate a common secret. For example, the packets may include the context, the hierarchical level, the root seed, and the like.
[0217] The communicator 2508 may perform other functions, such as translation of packets between protocols, performing proof-of-provenance additions, and the like. Further, the communicator 2508 may be part of an easement system. A fractional key assembler 2510 may assemble fractional keys received from other mesh devices 1012 to form a key, or to recover a value for a root seed. [0218] The fractional key assembler 2510 may assemble each of the fractional keys in a circular buffer to form the final key. An encryptor/decryptor 2512 may use the final key in an operation, such as encrypting data to send to another mesh or fog device 1012, or decrypting data received from another mesh or fog device 1012.
[0219] Fig. 26 is a block diagram of a non-transitory, machine readable medium 2600 including code to direct a processor 1 102 to use entropy multiplexing to generate a common secret between devices in accordance with some embodiments. The processor 1 102 may access the non-transitory, machine readable medium 2600 over a bus 1 104. The processor 1 102 and bus 1 1 04 may be as described with respect to Fig. 1 1 . The non-transitory, machine readable medium 2600 may include devices described for the mass storage 1008 of Fig. 10 or may include optical disks, thumb drives, or any number of other hardware devices.
[0220] The non-transitory, machine readable medium 2600 may include code 2602 to direct the processor 1 102 to generate a seed tree for a context. As noted above, the context may be based, for example, on time, location, IP address, or any number of other parameters. Code 2604 may be included to direct the processor 1 102 to generate a root seed for the context. Code 2606 may be included to direct the processor 1 1 02 to provide the context to other devices. Code 2608 may be included to direct the processor 1 102 to provide the root seed to other devices. Code 2610 may be included to direct the processor 1 1 02 to generate seeds for each node, or device, in a hierarchical seed tree. Code 261 2 may be included to direct the processor 1 102 to use the seed to generate a cryptographic key. Code 2614 may be included to direct the processor 1202 to use the cryptographic key to encrypt data sent to other loT devices or decrypt data received from other loT devices.
[0221] The key management and generation processes described herein provide a number of techniques for managing security in an environment that includes loT devices. However, in some instances, managing the generation, lifespan,
termination, and reissuing of keys may be complex in an loT network environment.
[0222] The key management techniques described herein may be used in any number of contexts. For example, when an object activates and needs to connect, it may use information from a registrar about other services or agents running in the network about how to register itself and to find other services and agents. However, public registrars are prone to distributed denial-of-service (DDoS) attacks. If it is feasible, implementing a registrar based on a decentralized protocol may be useful. In a decentralized protocol, a blockchain or ledger may act as a replacement for a public key infrastructure (PKI) to assess device or agent identities by means of their blockchain addresses. The blockchain may be used as a name space that is secure, memorable, and decentralized. Names in a namespace are a limited resource that may be managed in some decentralized manner. Further, lower level addresses that are usually regulated by leases, such as Internet protocol (IP) in a dynamic host configuration protocol (DHCP), may be charged and regulated by micropayments or other credit or currency.
[0223] Fig. 27 is a schematic diagram of a process 2700 for bootstrap and discovery of a device in accordance with some embodiments. As used herein, bootstrap is the initial startup of a device, during which the device may load an operating system and other code to perform functions, from a storage device. The process 2700 may take place in an loT network environment. The block 2702 represents, for example, when a device would boot and would run code in, for example, a secure enclave or trusted execute environment (TEE), such as establish by a trusted platform module (TPM) or other technologies.
[0224] At block 2704, the keys for the device to operate as a blockchain client are generated. This may be performed, for example, by the process shown in block 1706 and described with respect to Fig. 17. However, any number of key generation processes may be used, such as the key generation processes descried with respect to Figs. 12 to 16, Figs. 17 to 21 , or Figs. 22 to 26, among others.
[0225] At block 2706, the device generates a special commissioning transaction on the blockchain. The commissioning transaction may include purchasing a domain name, or some other unique attribute, which may be part of an overall package of attributes making up the device' s identity. At block 2708, the device is assigned an identity provided either through the purchased attribute, such as a domain name or universally unique identifier (UUID), or through an owner.
[0226] Fig. 28 is a process flow diagram of an example method 2800 for bootstrapping and discovery of devices in accordance with some embodiments. The method 2800 of Fig. 28 may be implemented by the loT device 3100 described with respect to Fig. 31 . The method 2800 may describe a modified boot process that results in a device acquiring an identity. The identity may be used for discovery of services and payment for the services.
[0227] The block 2802 represents, for example, when the device starts a boot process. This may occur after the device is first powered or upon a reboot. At block 2804, the BIOS initializes, running normal POST checks. The boot process may be a secure boot process to ensure only trusted SW is run. This is usually performed by hardware enabled by a manufacturer using instructions from a firmware supplier to store keys in the device before deployment.
[0228] At block 2806, the secure boot process may boot to a secure enclave or trusted execute environment (TEE). The secure enclave may run an identity client, which could be for example, a Sawtooth Lake Client released by Intel as an open source modular platform for building, deploying, and running distributed ledgers. Once the identity client is initialized, the device may continue to boot as normal. At block 2808, the operating system (OS) boots to an appropriate run level. In some examples, no operating system is present, instead, the device is operated by an advanced BIOS.
[0229] At block 281 0, a determination is made as to whether the boot process performed correctly. If not, at block 2812, a determination is made as to whether the device should be reset. The reset may be a factory reset of the device, which may wipe all the data from the device and reset it to boot from an on-board read-only ROM image, or the like. If performed, process flow returns to block 2804 to repeat the boot process. If a determination is made that the device should not be reset, at block 2814 and alert message is sent out. The process then ends at block 2816.
[0230] If, at block 281 0, everything is determined to have functioned correctly during the boot process, process flow proceeds to block 2818 to acquire an identity. Multiple identities may be assigned to devices, for example, devices may have DNS names, IP addresses, MAC addresses, UUIDs, or other methods of establishing their identity. Further, device identifications may be assigned using blockchain
techniques, as described with respect to Figs. 5 through 9, among others. In the present example, a globally unique identity may be acquired in order to participate in a process governed by a smart contract or similar construct. As used herein, a smart contract may be an automatically negotiated contract between two devices, in which a first device performs a service, or provides data, to a second device in exchange for a payment from the second device.
[0231] At block 2820, potential services from which an identity can be acquired or discovered are enumerated. The device may perform this function using dynamic or static processes, including, but not limited to, methods such as new DHCP options which specify the location of smart contract or consensus based networks. Further, the potential services may be preloaded into the device, as is the case with some cryptocurrency network clients. The potential services may be advertised in internet based service registries, which the device discovers or is hard coded to use. The potential services may be advertised in a decentralized name service, such as namecoin, among others. Accordingly, the client may become aware of one or more such networks that may use a network identity and begin interacting with any service provided by a smart contract process. Different services or networks may have elected to share identity mechanisms, or they may have completely incompatible approaches to identity.
[0232] The device may select services to which it will attempt to subscribe, based on its ability to generate an identity of the type specified by the service or based on its pre-programmed purpose. The services may be statically assigned in the secure enclave during boot or may be set dynamically by a policy system. However, the services may first be verified by processes running within the secure enclave before being trusted.
[0233] At block 2822, the device determines if a method by which it will acquire IDs has been selected. As noted, multiple methods may be selected if multiple networks are available for which IDs may be used. If no method is selected at block 2822, an alert message may be sent at block 2814, and the method 2800 ends at block 2816. As the device may have a variety of identities, such as a DNS name, a NetBIOS name, an IP address, a UUID, and the like, the alert may take many forms. For example, the alert may be an email to an administrator, an SMTP trap, an entry in a local or remote log file, an SMS message, a blinking LED sequence on the exterior of the device, or other alerts. [0234] If a method has been selected at block 2822, at block 2824, the device may generate an identity for the chosen service. The device owner may set an option, for example, through a configuration in the secure enclave, to require the device to use identity methods which are hardware backed. In other examples, the owner may make the selection of a hardware backed identity method optional or preferable, which may allow the device to use a less secure method to generate keys or other unique identifiers as required by the service. These settings, or other unanticipated errors or exceptions, may result in the device failing to generate an identity for a particular service.
[0235] At block 2826, a determination is made as to whether an identity for the device has been successfully generated. If the identity has not been successfully generated, or a number of identities are to be generated, the method 2800 may return to block 2822 to see if another method can be selected for generating the identification. The device may continue through a list of possible methods or services until it has satisfied its policy settings. For example, a policy may stipulate that the device should stop after it has one identity successfully generated. In other examples, the device may explore all available services, trying many mechanisms of identity generation until successful, or until all options have traversed. The identity generation process may also acquire resources the device may use to carry out transactions, for example, in the case of a crypto-currency network the device may be assigned an initial balance of funds when the identity is assigned.
[0236] At block 2828, a commissioning transaction may be generated. The commissioning transaction may be a hardware backed process, which results in the secure and trustworthy generation of a balance for the device. This may include the generation of new coins on the network.
[0237] The commissioning transaction may be specific to the particular consensus network. It may validate the identity of the device on the network, and may include the public identity information required by the consensus network. For example, a transaction signed by the private key of the device may include the public key and wallet ID in the transaction, so that the source of the transaction can be easily verified. The commissioning transaction may occur at any time after the identity generation. Further, it may be demand driven, for example, it may only happen the first time the device wants to participate in a transaction. After the first transaction, the identity of the device is publicly known in the network and messages from it can be verified using the mechanism provided by the consensus network.
[0238] At block 2830, a determination is made as to whether the commissioning transaction has been completed. If the commissioning transaction has failed, for example, the network has rejected the transaction as invalid, at block 2832 the device generates an alert. Depending on the failure, the device may change some parameters of the transaction and retry the transaction at block 2834. The device may attempt to generate a new identity for that service or select other services for which to generate identities.
[0239] An example of a failure that may be retried would be the purchase of a domain name. The domain name may be available when it is checked, and the transaction is generated. However, before it is processed, another entity acquires the domain name. In this example, the device may update the domain name parameter and retry the transaction. Some transactions may fail, but not be able to be retried. For example, a double payment may not be re-playable.
[0240] If the transaction has been determined to have been successfully completed at block 2830, at block 2836 the device may be confirmed to have an identity. At block 2814, an alert may be generated to indicate the process is fully complete. The process would then end at block 2816.
[0241] If the device is decommissioned at some future point, the blockchain protocol may determine the disposal of the balances, such as mined or assigned coins. The coins may be destroyed, or otherwise removed from circulation. The coins or balance may be redistributed to other devices specified by the device owner. In some examples, the balance or coins may be sold on an exchange and converted to a currency for reimbursement to a device owner.
[0242] The process is not limited to the block shown in Figs. 27 and 28. A more feature rich mechanism using the concept of a blockchain smart contract may be implemented.
[0243] Fig. 29 is a schematic diagram of a process 2900 for bootstrap, discovery, and lifecycle of devices using smart contract functions in accordance with some embodiments. The block 2902 represents, for example, when a device boots. This may occur after the device is powered or may occur after the device has been rebooted. As described with respect to block 2702 of Fig. 27, the device would boot and run code in a secure enclave, such as a TEE.
[0244] At block 2904, the device may generate a key to be used as a blockchain client. This may be performed, for example, as described with respect to block 1706 of Fig. 17.
[0245] At block 2906, the device may interact with a smart contract 2908 on the blockchain, for example, by creating a commissioning transaction. A join contract function 2910 may be performed when a new device first interacts with the smart contract 2908. The smart contract 2908 may support device attestation features and decide whether or not to accept a particular device in the smart contract 2908. The contents of the commissioning transaction may be used to determine acceptance. The join contract function 291 0 may enforce policies on a device before it is allowed to join the smart contract 2908. For example, the join contract function 2910 may require that the device encrypts its hard disk, or storage, using a specified minimum standard before joining. The join contract function 291 0 may require other features or extra interactions with the device to prepare it before accepting it into the smart contract 2908.
[0246] Similarly, conditions or functions may be imposed upon the device upon leaving the smart contract 2908. These may be part of a leave contract function 2912. For example, the leave contract function 2912 may require that the device wipes its memory, such as performing a factory reset. Other requirements of the leave contract function 2912 may include sending an end-of-life message to a maintenance service provider, such as a service organization, sending a drone, or a robot, with the current device location, so the device may be collected, and then shut itself down. The leave contract function 2912 can contain any number of conditions specified by the contract owner.
[0247] If the device is allowed to join the smart contract 2908, it is added to a list of created devices2914, for example, in the blockchain. Generally, only the control function may be stored in the blockchain. Variables may be stored off-chain in any of a number of different secure storage mechanisms. These mechanisms may have a reference in the blockchain. This may be useful for variables that may have significant storage requirements.
[0248] A device attribute list 291 6 may be associated with the list of created devices at block 2914. Further, devices may self-describe attributes, and store the attributes either in the blockchain or off-chain in a secure storage mechanism. The attributes may include context properties for a simple device such as a type of device, location, device capabilities and features. The attributes may also include a list of advertised services which the device is offering. This may perform as a service discovery mechanism.
[0249] The smart contract 2908 can issue tokens 2918 to devices during the commissioning process, or at any time thereafter. The tokens may have a number of abstract meanings and may be issued for different purposes. For example, if a device meets criteria set within the smart contract 2908, for example, having a certain level of encryption capabilities, then it may be issued a special type of trust token. When accessing a service, the token can be presented to the service to require that a data sink for the data coming from the device has those encryption features. Further, tokens can be used to enable a device to access other services or to verify identity.
[0250] The smart contract 2908 can revoke tokens 2920 when a device is ready to exit the contract. Once the token is revoked, the access under that token is no longer valid. The revoked token function 2920 may be triggered by the leave contract function 2912 as part of the conditions of leaving the contract.
[0251] Once the device is commissioned on the network, at block 2922, it may begin operations under the smart contract 2908. The device may interact with the smart contract 2908 at any time during its operation to request new tokens if new features become available on the device or if its attributes change.
[0252] The relationship of devices to the smart contract 2908 may be many:1 , many:many, or 1 :many. Tokens and attributes may be changed at any time during the device lifetime by engaging with the contract. The smart contract 2908 may be a part of the device, for example, including a shared blockchain that is mirrored on other devices. In this example, the functions of the smart contract 2908 may be part of the blockchain logic used to maintain the blockchain. In other examples, the smart contract 2908 may be located on another device, in an loT network, or in the cloud.
[0253] At block 2924, the device may be decommissioned, for example, by posting a decommissioning transaction to the blockchain of the smart contract 2908. Any issued tokens are revoked 2920, the device is removed from the list of created devices 2914. Further, the leave contract function 291 2 may be implemented.
[0254] Fig. 30 is a process flow diagram of an example method 3000 for bootstrapping, discovery, and lifecycle of devices using a smart contract in accordance with some embodiments. The method 3000 of Fig. 30 may be implemented by the loT device 3100 described with respect to Fig. 31 . The block 3002 represents, for example, the device booting. This may be performed as described with respect to blocks 2802 to 2808 of Fig. 28.
[0255] At block 3004 keys may be generated for the device to participate in a blockchain or smart contract. The key generation step may be performed as described herein, for example, as described with respect to block 1706 of Fig. 1 7.
[0256] At block 3006, a commissioning transaction may be created and implemented. The commissioning transaction may be as described with respect to block 2828 of Fig. 28. At block 3008 a determination is made as to whether the commissioning transaction was successful. If not, the device may be rebooted as described at block 3002.
[0257] If the commissioning transaction was successful, as determined at block 3008, at block 3010 the contracts may be enumerated. As the device may be able to interact in different ways, enumerating the contracts may list the different options. The enumeration may be done in any static or dynamic way, for example, it may be performed on an internet hosted registry of contracts. Further, it may be performed using a lookup method described in section 3.4.3.
[0258] At block 301 2, the device joins a smart contract by interacting with it, which may involve sending a fee to the wallet address of the smart contract owner. Negotiation may be involved around the fee, for example, the contract may offer options where the device may pay less if it agrees to some terms and conditions such as providing trusted data, or attested attributes. Other negotiation mechanisms can be employed, including those detailed herein. [0259] At block 3014, a determination is made as to whether the negotiation was successful, and if not, the negotiation continues at block 3012. If the negotiation was successful at block 3014, at block 301 6 the device is added to a list of created devices, for example, by committing a blockchain transaction. This may be as described with respect to the list of created devices 2914, described with respect to block 2908 of Fig. 29.
[0260] At block 301 8, the attributes of the device are published. For each attribute, it may be possible to identify if there is a hardware environment, such as a trust execute environment (TEE) supported by a trusted platform module (TPM), or other trusted mechanism, that may be used to attest or verify that the device actually possesses that attribute.
[0261] At block 3020, the device may request tokens for functioning under the smart contract. The tokens may be presented by the device to owners of services when trying to access, or offer, services, or resources, once the device is fully operational. The criteria for the issuing of tokens may take features such as attribute attestation into account. At block 3022, if a particular attribute is attested, a higher value token may be assigned to the device at block 3024. If not, a lower value token may be assigned, for example at block 3026. Multiple token types and token volumes may be assigned to the device. However, this is at the discretion of the smart contract owner, when they are designing the smart contract. Some tokens may be consumable, for example, when they are presented to a process, service, or system owner during device operation, they are consumed in a pay-per-use model in which the tokens are transferred from the device's wallet to the owner's wallet. Other tokens may be perpetual, for example, they may be presented merely to verify that the device is a member of a particular smart contract, a group of devices, or to attest to the device possessing specific attributes, capabilities, or features.
[0262] At block 3028, the device is commissioned and assumes operation at block 3030. This may be as described with respect to block 2922 of Fig. 29.
[0263] At block 3032, the device is decommissioned. If the device included unused tokens, this may or may not result in a refund of currency between parties to the smart contract. The process then ends at block 3034. [0264] Fig. 31 is a block diagram of an example of components that may be present in an loT device 3100 for bootstrap, discovery, and lifecycle management in accordance with some embodiments. Like numbered items are as described with respect to Figs. 3 and 10. It can be noted that different components may be selected and used for the loT device 3100 than for those selected for the loT device 1000 discussed with respect to Fig. 1 0, and other loT devices discussed herein.
[0265] The loT device 3100 may include a trusted platform module (TPM) 3102, for example, compliant with the specification promulgated by the Trusted Computing Group as ISO/IEC 1 1 889 in 2009. The TMP 3102 may include a cryptographic processor (CP) 31 04, non-volatile memory (NVM) 3106, and secure memory (SM) 3108. The CP 31 04 may provide a random number generator, an RSA hash generator, a SHA-1 hash generator, and an encryption-decryption engine, among others. The NVM 3106 may include keys programmed at the time of manufacture that include, for example, an RSA key, among others. The SM 3108 may hold measurements taken on software in platform configuration registers. As used herein, a measurement may be a hash code calculated on a code or data segment stored in the storage 1008 or memory 1004. Starting from a measurement of a boot code segment, the measurements may be used to establish a trusted execution environment (TEE), by creating a chain-of-trust from the initial booting. The SM 3108 may provide secure storage. The TPM 3102 may be used to establish a TEE, or secure enclave, for running programs.
[0266] The mass storage 1008 may include a number of modules to implement the key management functions described herein. Although shown as code blocks in the mass storage 1008, it may be understood that any of the modules may be fully or partially replaced with hardwired circuits, for example, built into an application specific integrated circuit (ASIC).
[0267] The mass storage 1008 may include a secure booter/measurer 31 1 0 that performs measurements on code or data. An initial boot measurement may be performed by the processor 1 002, or the CP 31 04, to set up the secure
booter/measurer 31 1 0 to perform additional measurements.
[0268] A key generator 31 12 may be used to generate keys for communications with other devices. This may be performed, for example, by the process shown in block 1706 and described with respect to Fig. 17. However, any number of key generation processes may be used, such as the key generation processes descried with respect to Figs. 12 to 1 6, Figs. 17 to 21 , or Figs. 22 to 26, among others.
[0269] A service enumerator 31 14 may be included to enumerate services available to the loT device 3100 or services that can be provided by the loT device 3100. For operation in smart contract environments, a contract enumerator 31 1 6 may discover contracts that the loT device 31 00 may join. The contract enumerator 31 16 may use any number of discovery technologies to discover contracts, such as the functions provided as part of the specifications provided by the Open
Connectivity Foundation, the Allseen Alliance, or the Open Fog Consortium, among others.
[0270] Smart contract functions 31 18, for example, as described with respect to block 2908 of Fig.29, may be included to support the use of the loT device 31 00 as a host for a smart contract.
[0271] Blockchain logic 31 20 may be included to maintain a blockchain 3122 that holds services, attributes, identities of devices, contracts, coin balances, and the like. The blockchain logic 3120 may be used to propagate the block chain transactions to other loT devices.
[0272] Fig. 32 is a block diagram of a non-transitory, machine readable medium 3200 including code to direct a processor 1 102 to manage keys for secure communications in accordance with some embodiments. The processor 1 1 02 may access the non-transitory, machine readable medium 3200 over a bus 1 104. The processor 1 102 and bus 1 104 may be as described with respect to Fig. 1 1 . The non- transitory, machine readable medium 3200 may include devices described for the mass storage 1008 of Fig. 1 0 or may include optical disks, thumb drives, or any number of other hardware devices.
[0273] The non-transitory, machine readable medium 3200 may include code 3202 to direct the processor 1 102 to boot into a secure enclave. Code 3204 may be included to direct the processor 1 102 to acquire an identity. Code 3206 may be included to direct the processor 1 102 to generate a key for communications.
[0274] Code 3208 may be included to direct the processor 1 102 to enumerate available services or smart contracts. Code 321 0 may be included to direct the processor 1 102 to join a smart contract. Code 3212 may be included to direct the processor 1 102 to publish attributes or services available from the loT device. Code 3214 may be included to direct the processor 1 1 02 to request tokens to operate under a smart contract.
[0275] To participate in a network, a device or agent requiring data or resources may search the network and other interconnected networks to acquire the data or resources. As used herein, the data may be any data needed to complete a function in the present device, such as distance traffic flow for an intersection controller. Resources include any function that may be used to complete a task, such as a predictive model run on an upstream system, or code used to perform a local function, among others. However, flooding the network with queries may overload the network communications, and may cause problems for energy constrained devices. Further, centralize networks may be vulnerable to distributed denial-of- service (DDoS) attacks. The use of a ledger or blockchain certified credit may help decrease network loading and allow objects to better manage their resources, as well as lowering the vulnerability of the network to DDoS attacks.
[0276] To better organize resources for tracking, the resources may be distributed in a distributed hash table (DHT) based network such as Kademlia. In a Kademlia network consisting of n nodes, finding any node in the network will take a maximum of 0(log(n)) hops. Additionally, such networks use the concept of k-buckets, which effectively means that nodes in a network know their own neighborhood well and thus, their local k-bucket will have a large number of nodes. However, in some cases, the further away nodes are from a node, the less nodes will be present, indicating that k-buckets with lower k values will have fewer nodes.
[0277] As noted, current blockchain techniques may build a Merckle hash tree as a way to index to a particular block in the block chain. If a block hash is known, the block may be efficiently located in a repository of blocks. This may be considered a form of DHT. DHT may also be used to identify specific data that are included in a blockchain. In this approach, a data value may be hashed to a DHT where the location in the DHT database reveals the blockchain block hash where the data can be found. [0278] A system that wants to verify the trust of the data may follow a two-step lookup process, where the interesting data are hashed to a DHT location. That location reveals the block hash values. The block hash values are hashed into the Merckle Tree revealing the actual block in the block chain. A calculation of the block hash and check of the next previous block verifies the block integrity within the chain. In this way, any data that is recognizable in a DHT may have its integrity validated according to an infrastructural trust mechanism.
[0279] A bloom filter mechanism, as described herein, may be implemented using DHT. When a DHT value is used to form a bloom filter, it may indicate that there is a topic for that data item available for subscription by a community of subscribers. The community may be interested in the bloom filter value and may be notified whenever a transaction involving the data value is found on a blockchain.
[0280] Data analytics is intended to find correlations between seemingly uncorrelated data. Hence, an analytics engine might hypothesize a previously unanticipated correlation, and may subscribe to these topics. If the DHTs for the hypothetical^ correlated values fire within a frame of time that is statistically interesting, then a data analyst can test his hypothesis. Given a significant body of transactions mapped to the blockchain, this may enable efficient notification of data analysts' hypothesis testing.
[0281] This approach to a network structure means queries to far away nodes may return detailed information about the remote neighborhood without having to replicate a complete network map to every participating node. This may keep the network much more dynamic. Broadcasts to discover resources in the local network are relatively inexpensive and the federated nature of an overall network means that the level of resource discovery broadcast traffic across the entire network may be reduced.
[0282] However, prior consensus networks do not incorporate this concept because the methods of how to use a blockchain as a control plane with a
complementary off-chain data/storage plane were not developed. Therefore, aspects disclosed herein provide a method, which may be used to enable this, and thus, address issues of scalability that arise as more data is stored on-chain over time. [0283] As described herein, a blockchain designed so that the consensus nodes are distributed in a k-bucket fashion may improve the efficiency of the blockchain to locate resources. The k-buckets may introduce local, segmented networks are semi- autonomous and where locally available services and contracts can be stored without distributing them to the entire network. This storage may be done off-chain or on-chain.
[0284] As described herein, devices may wish to locate service, smart contract and other information within the network. Storing such information in the chain may create scalability and performance issues as the blockchain can be considered a control plane, rather than a data plane. Using this concept of ledger certified credit, a dynamic cost can be associated with each hop that it takes to acquire a service or smart contract. While a global search may result in the best available matches, it may cost more in terms of time and credit to perform. A searching entity must therefore make a tradeoff decision between paying the cost for a hop or being satisfied with the current search result, which could be an empty set. The resources being searched for must be in a discoverable format and the idea of a bloom filter could be applied as a technique to further increase the efficiency of searches across the network.
[0285] Devices can use peer devices to collaboratively compose a complex task, including for example an exchange of data, access to instrumentation across multiple architectures, and parallel processing. In an example, to compose a complex device across multiple devices, a device may identify possible peers. Once the potential peers have been identified, a device may encode a digital permissions guide for use among the peers. The permissions guide may be a set of policies or rules that determine what services or functions a peer device is permitted to use, access, or provide to other peers. As part of the permissions guide, the device may request the peers to automatically commission themselves to perform subtasks from the complex task and obtain a signature from one or more peers and any users associated with peer devices, as may be outlined in the permissions guide or task. In an example, in response to the device detecting all parties have signed the permissions guide, the device may then provide a signal for the subject matter of the permissions guide to be activated. The actions outlined in the permissions guide may be enacted through a block-chain. In an example, a value or credit can be
transferred to designated parties as outlined and agreed to in the permissions guide of the device.
[0286] The use of the permissions guide and the use of collaborative devices can also be used in the formation and control of ad-hoc networks. The control of an ad- hoc network by these permissions guides can be limited in time or based on time designations outlined in the permissions guide. In this concept, permissions guides can be created either by humans or by machines acting autonomously.
[0287] Fig. 33 is a schematic diagram of an example method 3300 for task definition and commissioning in accordance with some embodiments. The method 3300 of Fig. 33 may be implemented by the loT device 3500 described with respect to Fig. 35. The schematic shown can represent task definition and commissioning for ad-hoc permissions guide and permissions guide functions 3302. A process of interaction however can begin at 3304.
[0288] At block 3304, a device can identify the peers it uses to carry out a task. While devices can perform this discovery, the term device in this context can also refer to agents or services acting through a single device or a number of devices. The discovery of peers and their capabilities at block 3304 can be through a discovery procedure of the device, the system of request, a defined protocol or through a bloom filter hop method of resource discovery as described above.
[0289] At block 3306, a device may generate a permissions guide and
permissions guide functions 3302. The permissions guide and functions may be machine readable. The permissions guide can be stored on a block-chain, off a block-chain. In an example, the permissions guide can be discoverable and can advertised to the peers discovered by the device. At block 3306, the device can compose a function to be performed into discrete functions to be written into a permissions guide. In an example, the function can be fixed function, general purpose, or specialized code segments. The functions can be authored by human developers, Artificial Intelligence (Al) methods for generating code, or any
combination. In an example, the functions may be generated through genetic algorithms. [0290] At block 3308, a permissions guide may be negotiated or edited by the device, peers, or any other party in an ad-hoc network of the devices and peers. Many different aspects of the permissions guide can be edited. For example, the permissions guide may have a format described above that contains methods for joining and leaving the permissions guide. As part of negotiating the permissions guide, edits may be made after the permissions guide advertises attributes and functions of the permissions guide. In response to the advertisement of attributes or functions, the peers of the device may agree to supply these attributes or functions by agreeing to the permissions guide or inserting or editing it. In an example, the device can, through the permissions guide, request the generation of tokens if an authorization by the device or a peer is provided in an attempt to access any services among the peers resources and other functions. In an example, the permissions guide can include functions with limits that have additional information including time constraints, quality of service, or a quality of data. In an example, the permissions guide can include other conditions that a permissions guide owner may request from participating peers. The permissions guide may outline a limited use of source peers. In an example, the permissions guide may move to permit multi tenancy.
[0291] As discussed above, terms can be negotiated by peers. For example, a data consumer and a data providers can have a mechanism to negotiate on terms before entering into the permissions guide. In an example, the parties may advertise terms and rates. In an example, the terms and rate can be negotiable. In this way, the entities partaking in the permissions guide can retain a position to ensure that they do not get bound into an unprofitable permissions guide. Examples of these conditions may include minimum subscription rates and periods which data suppliers may want to impose.
[0292] At block 331 0, the permissions guide can execute. The execution of a permissions guide can be run indefinitely. In an example, the execution of the permissions guide can be for a fixed and specified time. In response to the failure of communications with service providers or data providing peers with permissions guide, the permissions guide may terminate. Similarly, new peers can take over functions of the permissions guide if they improve on function performance from the device or service. Improvement of permissions guide function can include the performance of services used in the permissions guide at lower rates, higher data quality, or other measurable metrics. In an example, a listing of mechanisms for execution during permissions guide execution can be recorded to a permissions guide before the permissions guide commences.
[0293] At block 331 2, the execution of the permissions guide can be monitored. Monitoring execution of the permissions guide can include searching for new peers and new nodes. At block 3314, a payment can occur between participating parties in response to an agreed upon condition of the permissions guide being met. In an example, the payment can be specified in the permissions guide. At block 331 6, the permissions guide can be terminated once the period of the permissions guide expires. In an example, the permissions guide can be terminated in response to a determination that any of the participating parties leave the permissions guide and no replacement parties can be located. In an example, the permissions guide can be terminated in response to a detection that the purpose for which the permissions guide was created has been fulfilled.
[0294] Within the ad-hoc permissions guide 3302, the permissions guide functions may be described. For example, a function within the ad-hoc permissions guide 3302 can include join permissions guide function 3318. The join permissions guide function can implement as it has been described above. The ad-hoc permissions guide 3302 can also include a leave permissions guide function 3320 as described above. The ad-hoc permissions guide 3302 may include a function to list of participating devices 3322 which may be similar to other listing device functions described above. The ad-hoc permissions guide 3302 may include a device attribution list function 3324 as described above.
[0295] In an example, the ad-hoc permissions guide 3302 may include a function to account for terms and conditions of devices added to the ad-hoc permissions guide 3302. The device terms and conditions listing function 3326 may allow devices joining the permissions guide to have conditions on their terms of service included as parameters or functions within the ad-hoc permissions guide 3302. In an example, the device terms and conditions listing function can also include a function for enforcing penalties that can be agreed upon as part of the permissions guide to be imposed on or agreed to by participating parties of the permissions guide.
[0296] In an example, the ad-hoc permissions guide 3302 may include a function to account for the quality of service (QoS) terms and conditions (T&C) list 3328. In the QoS T&C list 3328 may include allowing a consumer of service data from a permissions guide to stipulate QoS rules about the supply of the service and data. These rules can include, for example, specification of data availability, service availability, frequency of supplied data, accuracy of supplied data, and the granularity of the data. The QoS T&C list 3328 may also include a rule if the data is from a trusted sensor, where the data may be from a trusted sensor when the providence of the data can be shown to have come from, for example, a
measurement by a sensor as opposed to being a value generated by a piece of code in a processor. The ad-hoc permissions guide 3302 may include a request token function 3330 and the revoke token function 3332 as described above.
[0297] In an example, the ad-hoc permissions guide 3302 may include a function to account for the payment terms and conditions. Accordingly, the ad-hoc
permissions guide 3302 may include a payment T&C function 3334 to show events that trigger payments between the parties. In an example, these events that trigger payment between parties may include the fulfilment of supply of service of a subscription, the fulfillment of supply of data on a subscription. The T&C functions 3334 can be written to function within the framework of a pay-per-use model, or other model where there can also be a function for the imposition of a penalty on a party to the permissions guide for failure to comply with a previously agreed condition.
[0298] In an example, the ad-hoc permissions guide 3302 may include a data plane function 3336. The data plane function 3336 may allow parties to the permissions guide to agree how the data or service will be supplied and consumed. The data plane function 3336 may specify that data may be shared in an off-chain mechanism, and the data plane function 3336 may specify specific endpoints and endpoint technologies to which data can be made available. In one example, the data can be made available through a function subscribing the endpoint to a source or through a function that publishes data for consumption. In an example, the means of data consumption and service consumption by parties participating in the permissions guide 3302 may include authentication and authorization information. Parties to the ad-hoc permissions guide 3302 may supply a service or data and may specify how the parties may make consumption preferences available. Parties consuming data and services may also specify preferences on how the consuming parties may consume authentication and authorization.
[0299] The overlap shown for supply and consumption technologies may allow the parties to agree on methods of sharing for services and data without a human getting involved. In an example, a protocol conversion broker may be introduced as a party who may join the permissions guide 3302 to offer automated conversion or automated proxying of the service and of the data to the endpoint type or data format desired by the consumers and consuming parties.
[0300] Fig. 34 is a process flow diagram of an example method 3400 for protocol conversion brokering by a protocol conversion broker in accordance with some embodiments. The method 3400 of Fig. 34 may be implemented by the loT device 3500 described with respect to Fig. 35. The concept of a protocol conversion broker may be, for example, a party who can join the permissions guide to offer automated conversion or automated proxying of the service/data to the endpoint type or data format desired by the consumers. Process flow may begin at block 3402.
[0301] At block 3402, peers can be discovered. This can be done by the protocol conversion broker, by party, or by a permissions guide 3302 computation. In an example, the discovery of peers may be an initial phase or may be repeated throughout the process to ensure peers are known.
[0302] At block 3404, a permissions guide 3302 may be drafted between potential participants. The drafting of an ad-hoc permissions guide 3302 can include the definition of a task or tasks to be undertaken during drafting of the ad-hoc
permissions guide 3302 phase. In an example, a task may refer to the supply of a service. In an example, supplying a service can make use of information provided by suppliers regarding the service. Suppliers of services may advertise their services through a lookup service. A lookup service may be centralized or decentralized. One method of looking up services is described herein. In an example, this drafting of the ad-hoc permissions guide 3302 can include a phase of exchanges where peers in the permissions guide 3302 may have specified ranges for particular parameters. Parameters may be marked by a party as preferred. Parameters may provide an ordered weighting of the preference compared to other party preferences.
[0303] At block 3406, the permissions guide 3302 can be joined. The protocol conversion broker may join the permissions guide 3302. The protocol conversion broker may oversee the joining of the permissions guide 3302 by a party or several parties. In an example, the permissions guide 3302 may include a time-to-live (TTL) parameter which may be used later to determine if the permissions guide 3302 ends or if the consumers of the service wish to continue and try to find alternative suppliers. Devices exposed to the permissions guide 3302 may also have a minimum number of parties to meet parameters of the permissions guide 3302. In an example, these listed parameters can be outlined in terms of services, attributes of the participating devices, T&C's, and QoS parameters. During a joining permissions guide phase, parties may join, leave, or be ejected from the process in response to the identification of a lower cost entity for execution of a task of protocol. Similarly, parties may join, leave, or be ejected in response to identification of an entity for execution of a task or protocol with a higher net value entity.
[0304] In an example, if there are three particular features and attributes that are favored to be present by the task consumers, these features and attributes might be initially supplied by three different parities at varying costs. During this phase, in this example, in response to identification of a single party that may supply the service at a better price point, then use of this found single party may be a more optimal solution.
[0305] At block 3408, a protocol conversion broker can request an auto- commissioning of the service providing nodes. The service providing nodes may refer to nodes that provide services outlined in the ad-hoc permissions guide 3302. Auto-commissioning may include deployment of micro-services out to loT devices in the field which contain functionality to process data and services in a way specified by task consumers. In an example, auto-commissioning may involve tasks that are possible to do automatically, or remotely in a reasonable period of time without manual intervention. Auto-commissioning may also, if specified, use manual deployment of devices in the field. The manual deployment may include deployment by humans, trained animals, drones, or robots. In an example, manual deployment may be used in a version of this process if the QoS settings including the time of deployment by suppliers meet the requests of the permissions guide 3302 by the parties.
[0306] In an example, tokens or objects to describe functions including constants, identifiers, operators, reserved words, and separators, and preambles can be provided to the parties within the permissions guide 3302. A preamble, as previously described, may involve a configuration, initialization, and exchange of any
information between peers which may be used to proceed further. A preamble may include the location of services, machine readable application protocol interface (API) descriptors, access credentials, access to keys. In an example, an
unsuccessful preamble can include loss of a critical mass of suppliers, loss of the consumer, a drop out of the process. If a party drops out, the process can return to a drafting of the ad-hoc permissions guide 3302.
[0307] At block 341 0, execution of the permissions guide 3302 begins, if a preamble and proceeding steps are present and successful. Based on the conditions and parameters of the preamble and the permissions guide 3302 and agreed to terms of the parties, payments can be unlocked if terms are met. In an example, the terms have been exchanged and agreed to in the drafting of the permissions guide 3302.
[0308] At block, 341 2, final payments can be made through the protocol conversion broker in response to a detection that a peer is terminating their participation in the permissions guide 3302. If the permissions guide 3302 can continue to function with the existing members, the permissions guide 3302 may continue to function if there is a determination that the TTL has not expired.
However, if the TTL expires prior to the process completing, then the permissions guide 3302 may end. In an example, if the permissions guide 3302 may not be able to continue without finding alternative suppliers or consumers, then the process may return to the discover peers phase 3402.
[0309] Fig. 35 is a block diagram of an example of components that may be present in an loT device 3500 to define tasks and commission nodes in accordance with some embodiments. Like numbered items are as described in Fig. and Fig. 10. [0310] As also shown above, with reference to Fig. 1 0, the mass storage 1008 may include a number of modules to implement the group creation functions described herein. Although shown as code blocks in the mass storage 1008, it may be understood that any of the modules may be fully or partially replaced with hardwired circuits, for example, built into an application specific integrated circuit (ASIC). The mass storage 1008 may include a permissions guide drafter 3502 to draft a permissions guide 3302 for a number of discovered peers, where the number of discovered peers each have a parameter, and where a term of the permissions guide 3302 may be generated in response to the term being allowable by at least two of the number of discovered peers. The parameter of each discoverable peer of the number of discovered peers may include a range of an allowable term range for an associated peer. The permissions guide drafter 3502 may include a function for listing of the terms and conditions of the number of discovered peers. The permissions guide drafter 3502 may include a listing of the quality of service terms and conditions for the number of discovered peers, for example. The permissions guide drafter 3502 includes a listing of data plane terms and conditions for the number of the discovered peers. In an example, the data plane may indicate a process for how the data is to be supplied and consumed by the peers. The permissions guide 3302 may also include a time-to-live as described above. In an example, the permissions guide 3302 may include a protocol conversion broker to manage the joining and leaving of the permissions guide 3302 by a peer. The permissions guide 3302 may include a preamble to manage the exchange of a configuration between the number of discovered peers.
[0311] The mass storage 1008 may include an action executor 3504 to execute an action of the permissions guide 3302 in response to detecting that a condition of the term is satisfied. The action executor 3504 may include a function for auto- commissioning of a service to a peer instructing the peer to process data. In an example, the term refers to a rate of payment to be paid between the number of discovered peers, and a final payment may be made between peers upon a detection that a peer of the number of discovered peers is terminating participation in the permissions guide 3302. [0312] Fig. 36 is a block diagram of a non-transitory, machine readable medium 3600 including code to define tasks and commission nodes in accordance with some embodiments. Like numbered items are as they are described with regards to Fig. 1 1 .
[0313] The non-transitory, machine readable medium 3600 may include code 3602 to direct the processor 1 102 to draft a permissions guide 3302 for a number of discovered peers, where the number of discovered peers may each have a parameter, and where a term of the permissions guide 3302 is generated in response to the term being allowable by at least two of the number of discovered peers. The drafting of the permissions guide 3302 may include a function for listing of the terms and conditions of the number of discovered peers. The drafting of the permissions guide 3302 may include a listing of the quality of service terms and conditions for the number of discovered peers. The drafting of the permissions guide 3302 may include a listing of data plane terms and conditions for the number of the discovered peers. The data plane may indicate a process for how the data is to be supplied and consumed by the peers. The permissions guide 3302 may include a time-to-live. The permissions guide 3302 may include a protocol conversion broker to manage the joining and leaving of the permissions guide 3302 by a peer. The permissions guide 3302 may include a preamble to manage the exchange of a configuration between the number of discovered peers.
[0314] The non-transitory, machine readable medium 3600 may include code 3604 to direct the processor 1 102 to execute an action of the permissions guide 3302 in response to detecting that a condition of the term is satisfied. Executing an action of the permissions guide 3302 may include, for example, auto-commissioning of a service to a peer instructing the peer to process data. As used herein, term refers to a rate of payment to be paid between the number of discovered peers. In an example, a final payment may be made between peers upon a detection that a peer of the number of discovered peers is terminating participation in the permissions guide 3302.
[0315] A floating service may be a website or virtual service that floats around the internet managing a digital wallet associated with the floating service, and
negotiating for hosting as well as jobs that could use the software of the floating service. The floating service can include software for execution on a range of hardware, where the execution of the software can be done at varying efficiencies based, in part, on the software of the service and the hardware being used. The execution of jobs using the service selected software and the service selected hardware, can result in a payment for the job completed.
[0316] As used herein, the payment may be performed through a commission on sales that a floating service is processing. The payment may be in compensation for advertising provided on the floating service or by the service. In an example, several services can be compared for use in processing a job. A number of services may each be associated with their own digital wallet. While a floating service may be paid for the work completed by the floating service, the floating service may additionally pay for access to resources, software, or sub services, in order to complete an agreed to job, for example. A floating service may also cease to function when a value in the digital wallet is zero. Through the ceasing of functions without value, a manager or owner of floating services may allocate value between digital wallets for a number of services. A manager of floating services can set the digital wallets to automatically replenish or withdraw a value in response to a detection that the digital wallet reaches a set value in an associated wallet. In an example, a floating service can include a service for mining bitcoins, litecoin, dogecoin, other cryptocurrencies, protein folding projections and other processor and software based jobs or service centric jobs that a floating service can complete to return value to a digital wallet. In an example, a dedicated computer could serve as a host or a hired host for a floating service.
[0317] Fig. 37 is a process flow diagram of an example method 3700 to manage a floating service and value in a digital wallet in accordance with some embodiments. The method 3700 of Fig. 37 may be implemented by the loT device 4000 described with respect to Fig. 40. The schematic shown can represent the process of a floating service lifecycle and the drafted floating service permissions guide 3702. A process of floating service lifecycle may begin at block 3704. Like numbered items are as described in Fig. 33.
[0318] At block 3704, a floating service may identify hosts the service may use to carry out a task. This discovery of hosts and host capabilities may be performed using a bloom filter hop as disclosed above. At block 3706, the floating service may create a machine readable permissions guide which may be stored on a block-chain or off a block-chain. In an example, the permissions guide may be discoverable to identified peers and hosts. The permissions guide may be advertised to identified peers and hosts, or may be discoverable by devices that have not been identified on the network. At block 3706, the floating service may compose a task to be performed into functions. The functions can be written into a permissions guide. The task and the composed functions can be broken down into smaller fixed functions with general purpose. The task and composed functions may also be broken down into
specialized code segments. The task and function codes may be generated, for example, by an artificial intelligence including genetic algorithms.
[0319] At block 3708, the permissions guide may be modified to fit a predefined format. An example of a format for a permissions guide may be a format that allows for peers and hosts to join and leave the guidance and enforcement of the
permissions guide. The permissions guide may also include a listing of attributes and functions that the hosts agree to supply. The functions agreed to by the hosts may include, for example, network services, load balancing, use of fully qualified domain names (FQDNs), use of domain name system (DNS), and firewall services. The permissions guide may include a listing of time constraints and quality of service conditions to be followed by the owner of the permissions guide as well as any joining peers and hosts. In an example, the permissions guide may use exclusive hardware of a host through permitted multi-tenancy or through sharing of direct access to the host hardware. The above listed parameters, and other parameters that can be used by a floating service may feed into a determination of a higher or lower fee being paid from the requesting floating service to the host provider or host providers.
[0320] At block 371 0, the permissions guide may begin execution. The execution may be based on the conditions, functions, and input received at devices that are governed by the permissions guide. As noted above, the permissions guide may have a set fixed time, no fixed time, or conditions based execution. In an example of execution of the permissions guide, the permissions guide may terminate in response to a detection that a service providing peer disappears or a data providing peer disappears. In an example, peer device or host devices can be replaced, substituted, or decommissioned if there is a detection that peers and hosts are providing services at lower rates then agreed to in the permissions guide. A peer device or a host device may also be replaced, substituted, or decommissioned in response to a detection that a data quality may not be in line with metrics agreed to in the permissions guide.
[0321] At block 371 2, the service entity and the hosting entity may include a function to exchange terms between hosts and peers to identify mutually agreed upon terms for listing in the permissions guide. Terms in the permission guide may include execution priority, communications bandwidth, access permissions, and the like. At block 3714, payment may be exchanged between peers and hosts that have joined the guidance of the permissions guide of the floating service 3702. The payment may be exchanged upon the meeting of conditions outlined by the floating service permissions guide 3702. In an example, the exchanging of payment may include preparing a payment and providing the payment data to a service wallet 3716. The payment may be through existing value or through credit to a service wallet from a peer, host, or other party that has joined the floating service
permissions guide 3702. In an example, the exchange of credit between two wallets can be from a service wallet 3716 to a host wallet 3718. The wallets of any entity may be a logical storage of a numeral representation of value, credit, or debit. In an example, a peer or host can be limited by the value in their wallet. If a peer, host, or other provider fails to meet obligations of the floating service permissions guide 3702 then an exchange of value between the service wallet 3716 and an injured parties wallet or a general value holding place may allow for penalties and value withdrawn from the service wallet 3716. One example of a violation of an obligation may include a peer or host not meeting an agreed upon level of availability. In an example, the function of a host, peer, or floating service may be regulated, governed, or limited based on a value stored in the wallet associated with that service, peer, or host. In an example, once funds may be exhausted in a service wallet 3718, the access peer or host associated with that wallet may be removed from the permissions guide 3702. Warning thresholds may be provided to notify a floating service owner when the value in an associated wallet is lower or higher than a designated threshold. The warning threshold values may be associated with an automatic cutoff or throttle of service based on a value in a wallet reaching or passing a designated threshold.
[0322] At block 3720, the permissions guide 3702 may be terminated. The termination may apply in response to a condition being met by a peer or host. The termination of the permissions guide 3702 may be in response to a time period elapsing, a number of peers leaving, a number of hosts leaving, a percentage of peers leaving, a percentage of hosts leaving, a lack of incoming peers and hosts, or any other manually set guideline agreed to in the permissions guide 3702.
[0323] As one of the permissions guide 3702 functions, a host attribute function 3722 provides a listing of the capabilities that a host that has joined the permissions guide may be offering. In an example, the capabilities a host may be offering may include attested features, trust based features, and features that operate upon receipt by the permissions guide 3702 of proof of authorization for access to the host and to the function. The availability of the host attributable function 3722 may be limited to reduce the supply or access to such features in order to maintain a value of the services of the host attributable function. The host attribute function 3722 may be associated with a listing of host function conditions for the service around the host function activities and host function behavior. The host attribute function 3722 may deny access to a host function or impose a penalty upon a detection that the floating service breaches conditions of the host attribute function 3722.
[0324] A list of hosted services 3724 and corresponding service terms and conditions (T&C) list 3726 combine to allow services joining the permissions guide to indicate conditions on their levels of service included as parameters or functions within the permissions guide 3702. In an example, parameters listed in the permissions guide 3702 may be rated on a scale indicating their degree of priority or lack of priority relative to the floating service and the floating service operation. The service T&C list 3726 may outline penalties that may be agreed upon by peers and hosts. These penalties may be applied to a peer or host that reaches agreed upon conditions of the floating service permissions guide 3702.
[0325] Fig. 38 is a schematic diagram of an example floating service data structure 3800 to manage a floating service 3802 and the options, conditions and terms in accordance with some embodiments. In an example the floating service data structure 3800 may show floating service conditions, terms, and features based on the priority of condition, term, and feature. The listed options, conditions, terms, features, values, and their related priorities shown in the example floating service data structure 3800 are exemplary and may be included in a listing of terms and conditions of a floating service permissions guide 3702.
[0326] The floating service data structure 3800 may assess the calculated costs, known costs, and unknown costs when choosing a host. In an example, a floating service 3802 may use the data structure 3800 to compare a combined identified cost to a listing of features and the identified feature requests of the floating service and job. In an example, a list of features for a floating service may be inserted into a decision matrix of the data structure 3800.
[0327] A decision matrix of a data structure 3800 may include a comparison of identified hosts, peers, and other devices or resources available to a floating service 3802. In the example provided, the data structure 3800 shows example data collected from three hosts, host 1 , host 2, and host 3. In the example data structure 3800, based on the priority of features and the data gathered from the hosts, a floating service 3802 may determine that host 2 and 3 are possible hosts for execution of the floating service, while host 3 may rank higher due, at least in part, to an increased presence of features with priority in data received regarding host 3. In this example, host 3 displays a higher nominal cost, and is shown to receive a higher decision score or value shown in the example floating service data structure 3800. The higher value may be the result of host 3 fulfilling features with increased importance priority relative to other features, options, conditions, and terms considered. The formula calculating this decision score and value may be calculated in a number of ways including a method of calculation dividing the sum cost per hour of a host by the sum of the rating for each feature, option, condition, or term that is listed for comparison in the floating service data structure 3800 of the floating service 3802.
[0328] Fig. 39 is a process flow diagram of an example method 3900 for floating service management in accordance with some embodiments. The method 3900 of Fig. 39 may be implemented by the loT device 4000 described with respect to Fig. 40. Process flow may begin at block 3902. [0329] At block 3902, a floating service may be created. The floating service may be created in an encapsulation module capable of being executed on a wide range of hardware systems. In an example, the encapsulation modules may be containers such as docker containers and virtualization constructs including virtual machines. In an example, an encapsulation module may be a framework capable of being used to package and distribute software binaries. The floating service may then assign requests to allow the floating service owner to specify priorities for the floating service. In an example, a priority can include features or specific capabilities including options of hardware. Hardware features may include CPU capacities and capabilities, storage capacities and capabilities, and memory capacities and capabilities. In an example, these capacities and capabilities may include an assessment of whether or not hardware accelerators are present. In an example, if hardware accelerators are present, then hardware enable features may be assessed including Advanced Encryption Standard (AES), SGX, virtualization (VTx), or high availability services. A floating service owner may also specify software
dependencies as features to be assessed. Software features to be assessed may include, for example, an operating system type, an operating system version, a software version, patching levels, and the presence of layered applications for messaging and communication. While creating the floating service at block 3902, the quality of service and the terms and conditions of the floating service may be attached. In an example, the service owner or a connected data source may indicate a geographical location of the floating service or an exclusivity status of the hardware. The creation of the floating service at block 3902 may include attaching a service wallet. In an example, the floating service owner may create a new wallet to be associated with the floating service. In an example, the floating service may associate or share an existing wallet. As used herein wallets may refer to any store of value and may include bitcoin wallets, ethereum wallets, and google wallets. A floating service may also include specific forms of funding other than a wallet such as payment services similar to and including PayPal and Visa online services. The creation of the floating service at block 3902 may include the assigning of funding rules for the floating service. In an example, rules for the floating service may include funding triggers that would cause a wallet to be refilled or not refilled. In an example, one setting could include an automatic refill or top-up of the wallet by a preselected amount by a user in response to a detection that a balance of the wallet has passed below a threshold. The floating service owner may choose to indicate a rule for the floating service that indicates that the floating service may cease to execute if the floating service reaches a zero value point in an associated wallet or if a negative value generation rate is detected. Additional rules initiated during the creation of a floating service at block 3902 can include a combination of date triggers, event triggers, and balance triggers. The floating service may use theses triggers as indications that a certain wallet filling action may occur. In an example, a wallet may transfer funds to a separate wallet, account, or financial service in response to detecting a balance exceeding a certain threshold or passes an identified date trigger or event trigger. A transfer of funds can include a specified amount of funds to be transferred, the identified surplus funds, or the sum of the funds in the wallet. In an example, the wallet may include a TTL criteria. In an example, the floating service owner may specify a value for a TTL. A TTL may include a limit on the number of operations to execute, a number of fund transfers, or a number of transactions to a wallet. In an example, a TTL for a floating service may also be automatically extended if certain criteria for dates, activity levels on the service, and criteria for movement of the floating service.
[0330] At block 3904, the floating service may be dispatched. The dispatch of the floating service may begin in response to an indication that the full configuration of the floating service is completed. The configuration of the floating service is disclosed, in part, above with regard to block 3902. In an example, a dispatch mechanism may be dictated by the encapsulation module used, as described above. In an example, if the service is a container, then existing methods for deploying the container may be employed once a suitable target home is found for it. In response to the floating service dispatch, hosts may be discovered. In an example, finding a target host may include first searching for systems offering hosting services. In response to the dispatch of the floating service from block 3904, the contracts may be enumerated. In an example, systems offering services may offer multiple permissions guides, where a permissions guide may include different criteria. The permissions guides may be enumerated. In response to the dispatch of the floating service from block 3904, a host and a permissions guide may be selected. In an example, the method for selecting a particular host and selecting a particular permissions guide may take place as discussed above.
[0331] In response to the dispatch of the floating service from block 3904, terms and conditions may be negotiated or exchanged as described below. In an example, if a peer, host, or other party has marked a part of the permissions guide as negotiable, then ranges can be specified around those parameters. Other policies may be implemented to allow portions of the permissions guide to be negotiable, such as paying a fee for the right, among others. In an example, hosting may be shared at a particular cost and this offer can contrast with another offer where limited access to hardware may be available at a higher cost. In an example, a particular floating service may have ranges which the floating service may be authorized to pay for different qualities of service. In response to a detection that a limited use of hardware fits within an acceptable range of payment, then the floating service may choose to accept the offer for limited access to the hardware. A floating service may instead not tag the limited hardware configuration as preferable, and in response to this tag, the floating service may default to an option in the market which meets the floating service minimum threshold.
[0332] In response to the dispatch of the floating service from block 3904, a preamble may be provided. As described above, the preamble may include an exchange of information which may be used for the permissions guide to begin execution. The preamble may include wallet identifiers, identity information, access information, key exchanges for the service and the hardware, hosts location, host IP address, or the location where the floating service is available. In response to a detection that the preamble fails, another host may be selected with the process resuming from the reviewing and selection of the host as part of block 3902. In response to a detection of a preamble fail, a notification may be sent to a floating service owner. The notification may include a request for input regarding if the floating service owner may reduce a level of hardware, software, terms and conditions, or quality of service being sought to open up more options for the floating service based on the supply of capable hosts in the market. [0333] At block 3906, the permissions guide may begin executing. In an example, the permissions guide execution may begin in response to the preamble phase completing. In response to the start of execution of the permissions guide, the execution conditions may be measured. During permissions guide execution, payments may be unlocked as events or conditions of the permissions guide are met. While a party that joined and agreed to the permissions guide may leave the permissions guide, the party leaving the permissions guide may incur a penalty to be charged to a wallet associated with the party. In an example, the permissions guide may be based, at least in part, on the nature of the floating service and being based around the concept of a permissions guide.
[0334] In an example, the billing period of the permissions guide could be as small as desired, perhaps seconds or microseconds. In an example, if during a permissions guide executing, a host or a peer meets a QoS condition, the process may proceed and other conditions accessed. In response to a detection that a QoS condition ranks as unsatisfactory, the permissions guide may be terminated or penalties may be applied to a violating host. In an example, termination of a permissions guide may be a decision taken by the permissions guide automatically based on implementation managed by an Al. Termination of a permissions guide may be a decision taken manually, in an example, at the discretion of both the service provider and the service consumer.
[0335] In response to the permissions guide executing at block 3906, payment can be reached when terms and conditions of the permissions guide reach triggering thresholds. The payments and penalties assessed may be multidirectional such that payments can be transferred or offset between multiple parties, peers, and hosts. As noted above, if a party is terminated or leaves, the permissions guide may be terminated.
[0336] At block 3908, final payments may be exchanged. In an example, in response to a permissions guide reaching a natural end then the process may be ended or reset. In an example, a natural end may refer to the expiration of a TTL. In response to a detection that the TTL of a floating service is not expired, then the floating service may begin a new cycle of discovering another host. [0337] Fig. 40 is a block diagram of an example of components that may be present in an loT device 4000 to manage floating services in accordance with some embodiments. Like numbered items are as described in Fig. 10.
[0338] As also shown above, with reference to Fig. 1 0, the mass storage 1008 may include a number of modules to implement the group creation functions described herein. Although shown as code blocks in the mass storage 1008, it may be understood that any of the modules may be fully or partially replaced with hardwired circuits, for example, built into an application specific integrated circuit (ASIC). The mass storage 1008 may include a floating service permissions guide drafter 4002. In an example, the floating service permissions guide drafter 4002 may draft a floating service permissions guide for a number of discovered hosts for executing the tasks of a floating service, where the number of discovered hosts may be assessed for host fulfilment of a parameter specified in the floating service permissions guide.
[0339] In an example, the floating service permissions guide may indicate penalties to be assessed against a host in response to a detected violation of the service permissions guide, the penalties are to be collected from a host wallet.
[0340] The mass storage 1008 may include a host hardware selector 4004. In an example, the host hardware selector 4004 may select a host hardware for the floating service based on a data structure of the floating service.
[0341] In an example, the data structure is a decision matrix. The decision matrix may list a feature sought by the floating service, a number of available hosts, and an assessment score of the hosts relative to the feature listed in the decision matrix. The floating service may select a host based on a best value calculated from a cost per hour divided by a number of features with quality metrics indicating satisfactory use for the floating service, where the cost per hour is a projected cost per hour of operating the floating service using a host being assessed. The features of the floating service may variously weigh the features in a value calculation using the decision matrix.
[0342] The mass storage 1008 may include a floating service permissions guide executor 4006 to implement the floating permissions guide for the loT device 4000. In an example, the floating service permissions guide may use the host hardware. [0343] The mass storage 1008 may include a value transferor 4008. In an example, the value transferor 4008 may transfer value to a service wallet associated with the floating service in response to a detection that a condition of the floating permissions guide is reached. In an example, the service wallet may hold a block- chain encoded value. The floating service may cease functioning when the service wallet has a value of zero. In an example, the permissions guide may indicate that a service wallet may transfer value in response to a detection that the service wallet has reached a triggering threshold value. The floating service may initiate a value transaction between the service wallet and a host wallet.
[0344] Fig. 41 is a block diagram of a non-transitory, machine readable medium 4100 including code to manage floating services in accordance with some embodiments. Like numbered items are as they are described with regards to Fig. 1 1 .
[0345] The non-transitory, machine readable medium 4100 may include code 4102 to draft a floating service permissions guide for a number of discovered hosts, where the number of discovered hosts are assessed for host fulfilment of a parameter. In an example, the floating service permissions guide may indicate penalties to be assessed against a host in response to a detected violation of the service permissions guide, the penalties are to be collected from a host wallet.
[0346] The non-transitory, machine readable medium 4100 may include code 4104 to select a host hardware for the floating service based on a data structure of the floating service. In an example, the data structure is a decision matrix. The decision matrix may list, for example, a feature sought by the floating service, a number of available hosts, and an assessment score of the hosts relative to the feature listed in the decision matrix. The floating service may select a host based on a best value calculated from a cost per hour divided by a number of features with quality metrics indicating satisfactory use for the floating service, where the cost per hour is a projected cost per hour of operating the floating service using a host being assessed. The features of the floating service may variously weigh the features in a value calculation using the decision matrix.
[0347] The non-transitory, machine readable medium 4100 may include code 4106 to execute the floating service permissions guide using the host hardware. The non-transitory, machine readable medium 4100 may include code 4108 to transfer value to a service wallet associated with the floating service in response to detecting that a condition of the floating permissions guide is reached. In an example, the service wallet may hold a block-chain encoded value. The floating service may cease functioning when the service wallet has a value of zero. In an example, the permissions guide may indicate that a service wallet may transfer value in response to a detection that the service wallet has reached a triggering threshold value. The floating service may initiate a value transaction between the service wallet and a host wallet.
[0348] Permissions guides may incorporate a run-time calculation for a cost of service provision as well as historical reputation of a host or service. Costs may refer to energy costs, equipment capital costs, depreciation costs, point-in time capacity costs, data privacy costs, data entropy costs. As disclosed herein, a permissions guide negotiation process may be time based. The permissions guide may be capable of switching between providers even if tasks have been assigned and in the middle of execution. In an example, switching between providers may occur in response to changing conditions that may affect the consumer or provider of the service.
[0349] Fig. 42 is a schematic diagram showing an example permissions guide negotiation process 4200 in accordance with some embodiments. Like numbered items are as described in Fig. 33.
[0350] In an example, a negotiation for a permissions guide may not exist or may be a template permissions guide. A template permissions guide may be an incomplete version of an enforceable agreement stored as a series of permissions scattered across a storage medium or as a single document indicating permissions, rights, and obligations of the parties that agree to adopt the permissions guide. A template permissions guide may allow an interested party access to read and commit changes.
[0351] The permissions guide negotiation process 4200 may begin in response to the discovery of peers and the initial drafting of a permissions guide. In an example, an initial permissions guide may be populated with QoS T&C's as requested by the service or requested by the data consumer or data consumers. [0352] The permissions guide negotiation process 4200 may receive indications of interest to join from peers, hosts, and other services. Accordingly, a candidate service provider or consumer wishing to join and abide by the permissions set by the permissions guide may begin the process of joining by applying to join 4202. A candidate service provider or consumer applying to join may provide information on provider attributes or consumer attributes respectively. The provider attribute and consumer attributes can refer to capabilities or features of the devices as asserted or may validate the capabilities and features prior to proceeding to include these capabilities and features on a device attribute list 3324.
[0353] An offer function, a request function, or an assignment function 4204 may be used to identify a usable set of service providers, data providers, and consumers. The set of service providers, data providers, and consumers may be useable if attributes and capabilities are overlapping such that the attributes and capabilities are capable of meeting the terms of the permissions guide. Meeting the terms of the permissions guide may refer to, for example, satisfying a complete set of the parties' requests. Meeting the terms of the permissions guide may refer to, for example, satisfying as many parties' requests as practicable.
[0354] In an example, offers may be made by a candidate service consumer to a highest ranked service provider or data provider. Providers receiving an offer may send a request to confirm their acceptance of the offer. In response to receiving an offer, the accepted provider may be held to the permissions of the permissions guide and become part of the list of confirmed devices 4206. During the joining process, negotiation may be occurring. During negotiation, candidates may agree how the service or data can be accessed. If no overlapping set of technologies can be agreed to, then a protocol and data schema broker, such as a third party permissions broker, may be invited to join the permissions guide as an intermediary.
[0355] Confirmed providers and consumers may optionally opt out of the permissions guide. Opting out may not carry any cost, or there may be conditions where a penalty is applied. In an example, if a device fails to fulfil its obligations and no replacement device can be identified, then a penalty may be accessed. [0356] During execution of the permissions guide 3310, other providers and consumers may apply to join and may join. As the permissions guide executes 331 0, providers and consumers may be replaced.
[0357] Fig. 43 is a process flow diagram of an example method 4300 for permissions guide negotiation in accordance with some embodiments. The method 4300 of Fig. 43 may be implemented by the loT device 4500 described with respect to Fig. 45. Like numbered items are as described with regard to Fig. 34. Process flow may begin at block 3402. At block 4302, nodes may apply to join. The nodes can include providers, contributors, and other devices and services that may wish to be governed by the permissions guide.
[0358] At block 4304, the nodes may list their offerings, attributes, and any terms or conditions a node may have. During the node application process a cost function may be applied to the inputs received from the nodes. In an example, the cost function can be an infocoin algorithm as disclosed below. The cost function may apply to nodes in an IOT marketplace because, in an example, a cost assessment may include the cost of deploying and provisioning IOT devices in the field. Cost assessments may include, for example, the energy, running, and maintenance costs of operating the device, data transport, and storage devices. Costs assessments may include the cost of these devices deployed across a widespread infrastructure plus the cost of an operating margin. In an example, the margin may refer to an area where negotiation can take place through the use of lower and upper ranges by various parties.
[0359] At block 4306, a data plane may update. The data plane may represent an on-block-chain or off-block-chain mechanism. As discussed above, the data used and referenced in a block-chain may be executed through integration with a distributed hash table (DHT).
[0360] At block 4308, devices that meet approval may be added. In an example, confirmed devices may be identified through a device criterion, through parameter selection, or based on a cost function. For example, a device meeting specified criteria may be accepted by default. A device with a certain suitability parameter may be accepted. A device meeting the output of a cost function may be accepted. A cost function may prioritize ordering nodes and accepting the top N most suitable nodes in terms of cost per unit of supply. As with other methods described herein, a preamble may be used in the protocol frame. The preamble may allow participants to negotiate data needed to enable the process to continue before tokens are negotiated between the permissions guide and its participating members. Parties possessing the correct tokens may be subsequently trusted to access or provide specific services.
[0361] As discussed above, node negotiation from a permissions guide may use a cost function such as an infocoin algorithm. An infocoin algorithm may assume that the sensor will send data continually at a predefined rate. An infocoin algorithm may assume that the lifetime and maintenance schedule of the sensor is predictable. An infocoin algorithm may assume that out of band requests for data is not permitted. An infocoin algorithm may assume that the sensor, gateway, and server has fewer resource constraints such as, for example, power constraints, processing
constraints, communications constraints, or storage constraints.
[0362] As used in the equation below, D refers to a unit of data. This unit of data may be a primary piece of data. In an example, a primary piece of data may be a directly observed measurement by a sensor in an loT network. A primary piece of data may refer to a derived piece of data calculated based on inputs from one or more primary data sources.
[0363] As used in the equation below, Ct refers to the cost of transporting the unit of data. In an example, a unit of data may be referred to as an infocoin. The cost of transporting the unit of data may depend on network transport costs or the size of the data to be transported. The cost of transporting the unit of data may depend on if the data is being copied to a new storage location over the network or if a URI to a data home is used. In an example, a data home may be an Inter Planetary File System (IPFS) or a lightweight Fog File System. As used in the equation below, Cstore refers to the cost of storing the unit of data, where the cost of storage may be a function of the size of the data. The cost of storing data may refer to if replication of data is used for redundancy and the cost of the specific storage medium.
[0364] As used in the equation below, the term Margin may reflect the value provided by data. In an example, the value of data increases as data may be combined with other sources of data. As used in the equation below, Craw may refer to the cost of acquiring or the cost of generating a unit of primary data plus an operating margin. The cost of acquiring a unit of data or the cost of generating a unit of data may both include a fixed cost of the sensor (Cs ), may include a cost of maintenance over lifetime of sensor (Cm), and may include an energy running cost (Ce ) for the sensor node. In an example, the cost of acquiring a unit of data or the cost of generating a unit of data may both account for the sampling rate per day {rate) and a number of days (?) that the sensor will be used. Craw may be used by a permissions guide as an indication of a negotiated value for parties subscribed to the permissions guide.
[0365] Craw = [ Cs + ( Ce * t)+ Cm ]/[ rate * t] * Margindata · CderiVed
[0366] In another example, a cost of acquiring derived data or virtual data can be created by processing or analyzing one or more sets of primary data to gain new insights and value. As used herein, there may be at least three types of derived data. A type of derived data may include data derived within a sensor node. Another type of derived data may include data derived within a network. A further type of derived data may include data derived from historical data.
[0367] In an example, a raw cost can vary based on the number of data sources. For example, if derived data may be calculated from multiple inputs on the same sensor node the cost of acquiring the data is the same or similar to acquiring raw data. The fixed cost for the sensor node and running cost may be the same, regardless of whether or not all of the sensors on the node are used. Accordingly, in an example, there may be no additional cost to calculate a derived value on the same node. For example, calculating a derived value for a comfort index from inputs of temperature and humidity may include data from the same node and as such, raw costs for transport of data may not be increased.
[0368] Derived data may provide more value than raw data, and there may be a calculated "Margin on derived value" as seen in the equation below.
[0369] Cderived_iocai = Craw * Margininformation
[0370] Data may be derived from a number of different sources. In an example, data may be derived at a gateway, server, instrument, central processor, or other devices. When raw data is to be transported to a location for creation of derived data, a cost may be added in a cost calculation for the cost of transporting data. In an example, the cost of transporting data may relate to the cost of data traveling from a node to a gateway or server as well as the cost of storing the data at that location. In an example, a unit of raw data may have multiple stages of transport to get to a final data destination. During transport, a unit of data may be stored locally at a midway or intermediate stage between the trips to a final data destination. A cost may be generated as a sum of the cost for piece of raw data to reach its final destination plus a "Margin on derived value". In the formula below, the variable Craw could be replaced with Cdewedjocai if the data is derived at a point on its way to the final destination to generate the data referred to by Cderived_remote■
n r n I
[0371 ] Cderived_remote =∑ g [Craw +∑ Q (Q + tore)] * Mar ginknowledge
[0372] If data is derived from historical data, then the cost of storing the data may be added to the cost of generating the data. The cost can be substantially proportional to the number of historical samples used to generate this data, due to the increased value of data as additional data sources are added.
[0373] In the below example equations, CaCq represents a cost that may be calculated for acquiring data, D. Data may have a monetary value, for example United State Dollars. Data may also express value in terms of some other native or overlay asset. The cost of Cacq may be equal to Craw, Cderivedjocai, or Cderived_remote- In the below example equation, Div may represent information value of the data unit. Div may vary from data unit to data unit because not every data unit may have an equal value.
[0374] Cderived historical = ∑ g {C cq + Cs) * Marginwisdom
[0375] To identify a value of a unit data, or data generally, a weight of evidence model may inform an information value score used to classify data value at the time the data is created. Information value (IV) may be used to select variables in a predictive model. In an example, a IV statistic as a predictor may not be useful for modeling if the IV statistic falls less than a threshold. Using and varying a threshold for a calculated IV may be used to assess value to a data unit, or an infocoin. Data units with an IV below a threshold would receive a lower value. Data units with an IV above a threshold but below a second threshold could have a medium value assigned. This assessment of a value score could increase as the number of IV thresholds are surpassed by the inputs for an IV data score. In an example, high value data could have a greater monetary value as the data is more highly sought after by consumers in an loT ecosystem. In an example, the more sought a unit of data is, the more the value of the unit of data.
[0376] Additional methods of storing and assessing value of a unit of data may be substituted into a negotiation system. The use of an IV score on data units may be the placement of a score on data that enables information itself to be used as a tradable asset within a negotiation framework or otherwise.
[0377] Fig. 44 is a schematic diagram of an example data structure 4400 to assess and assign a value to a unit of data in accordance with some embodiments. The data shown is merely exemplary and shown as an example way of calculating value of units of data as well as selecting a most value piece of data. Further the data that can be assigned a value may be used as a negotiation point or payment method of a permissions guide. In the example data structure 4400, the column for the weight of evidence (WoE) calculation 4402 is shown as based on a percentage of events for which data is gathered in a particular node.
[0378] In the example data structure 4400 a column for Bin may be an identification of nodes that have at least 5% of the observations for a particular data type. In an example, there may be multiple such value calculation models for each node and each data type. In the example data structure 4400, bin 7 appears as data that may have a high predictive value. In the example data structure 4400, the overall D/ for the dataset appears as a value of 0.3138. Relatively, data from bi n 7 may command a higher value in a data market. The Cacq in the example shown may appear as a flat value across bins and nodes. However, market forces may alter the value of CaCq. Creating a market for information units may encourage data suppliers to supply the types of data that will command a profit for their investment.
[0379] Fig. 45 is a block diagram of an example of components that may be present in an loT device 4500 for negotiation with valued data units in accordance with some embodiments. Like numbered items are as described in Fig. 10.
[0380] The mass storage 1008 may include a number of modules to implement group creation functions. Although shown as code blocks in the mass storage 1008, it may be understood that any of the modules may be fully or partially replaced with hardwired circuits, for example, built into an application specific integrated circuit (ASIC). The mass storage 1008 may include a permissions guide drafter 4502 to draft a permissions guide for a first discovered peer including a first parameter and a first parameter value, and a second discovered peer including a second parameter and a second parameter value. In an example, the first parameter and second parameter may refer to acceptable data value ranges for a first and second node, respectively. The acceptable data value ranges may be calculated with a cost function. The cost function may calculate and combine operating costs of a node implementing the permissions guide. The operating costs include, for example, at least one of energy, running, and maintenance costs of operating a device, data transport, and storage devices. In an example, the data value ranges may refer to a calculation of the value of the data as a function of a number of sources of data. The data may be derived data synthesized from a number of sensors. The value of data may increase as a rate of data sought increases.
[0381] The mass storage 1008 may include a parameter weight calculator 4504 to calculate a first parameter weight and a second parameter weight by comparing the first parameter value and the second parameter value, for example, as described for the weight of event column with respect to Fig. 44. The mass storage 1008 may include a term generator 4506 to generate a term of the permissions guide in response to a proposed term being within ranges proposed by the first parameter and the second parameter, where the first parameter is adjusted by the first parameter weight and the second parameter is adjusted by the second parameter weight. The mass storage 1008 may include an action executor 4506 to execute an action of the permissions guide in response to detecting that a condition of the term is satisfied.
[0382] In an example, a processor 1 002 may process a request from candidate peer to the permissions guide including a joining parameter and a joining parameter value. In an example, a processor 1 002 may calculate a joining parameter weight by comparing to the first parameter value and the second parameter value to the joining parameter value.
[0383] Fig. 46 is a block diagram of a non-transitory, machine readable medium 4600 including code to define tasks and commission nodes in accordance with some embodiments. Like numbered items are as they are described with regards to Fig. 1 1 .
[0384] The non-transitory, machine readable medium 4600 may include code 4602 to direct the processor 1 102 to draft a permissions guide for a first discovered peer including a first parameter and a first parameter value, and a second
discovered peer including a second parameter and a second parameter value. In an example, the first parameter and second parameter may refer to acceptable data value ranges for a first and second node, respectively. The acceptable data value ranges may be calculated with a cost function. The cost function may calculate and combine operating costs of a node implementing the permissions guide. The operating costs include at least one of energy, running, and maintenance costs of operating a device, data transport, and storage devices. In an example, the data value ranges may refer to a calculation of the value of the data as a function of a number of sources of data. The data may be, for example, derived data synthesized from a number of sensors. The value of data may increase as a rate of data sought increases.
[0385] The non-transitory, machine readable medium 4600 may include code 4604 to direct the processor 1 102 to calculate a first parameter weight and a second parameter weight by comparing the first parameter value and the second parameter value. The non-transitory, machine readable medium 4600 may include code 4606 to direct the processor 1 1 02 to generate a term of the permissions guide in response to a proposed term being within ranges proposed by the first parameter and the second parameter, where the first parameter is adjusted by the first parameter weight and the second parameter is adjusted by the second parameter weight. The non- transitory, machine readable medium 4600 may include code 4608 to direct the processor 1 102 to execute an action of the permissions guide in response to detecting that a condition of the term is satisfied.
[0386] In an example, the processor 1 102 may process a request from candidate peer to the permissions guide including a joining parameter and a joining parameter value. In an example, the processor 1 102 may calculate a joining parameter weight by comparing the first parameter value and the second parameter value to the joining parameter value. [0387] Self-managing devices and systems in accordance with some
embodiments are capable of describing themselves and their features to themselves and to other devices. For example, introspection, as described herein, may be used. Introspection is a form of self-awareness where a data description language (DDL), e.g., JSON Schema, or XML, among others, that is machine readable and
encapsulates the semantic decomposition of the device under interrogation or advertisement. As used herein, self-managing devices and systems may be self- aware and able to optimize the performance of the device or recognize when it is damaged or running low on resources. Further, self-describing modules may decrease human input and effort by automating the task of reading a data sheet and developing specific code for the module. For example, a self-describing transducer may include integrated memory that describes the data that is found in the datasheet.
[0388] The datasheet information may include manufacturer details, calibration parameters, signal conditioning, and signal processing requirements. A datasheet may further describe a node meta-model (NMM) for interaction. In the meta-model, a node may include a NodelD, a set of properties, and a set of commands, such as the commands the node sends and the commands the node receives, and a set of command parameters. Parameters may be qualified by an identifier, an editor and an initializer. Editors may be applied to properties and/or command parameters.A node may have its own editor. Thus, in a node meta model, the datasheet information may include command interaction semantics in addition to property information.
[0389] The NMM may be expressible using a DDL facilitating automated introspection. Hence, loT devices interacting with the node can dynamically react to changes in the datasheet as further detailed herein. When both sides of a datasheet interaction recognize the same vocabulary of the NMM, the system of loT devices can dynamically take advantage of changes in device behavior and capability without installation or update of a device's drivers or system software. Accordingly, a self- describing transducer may be used in a plug and play configuration with a
microcontroller or loT device, without the need to manually develop specific code to access the information on the data sheet. Self-describing devices may also be plug and play into a network, in which they advertise their resources and requirements.
[0390] Further, self-describing external modules, including transducers, radios, energy storage, energy harvesting and microcontrollers, may be used to decrease waste by disposing of expired or damaged components and repurposing the longer lived components. For example, an external module may include external sensors or actuators, communications modules, energy harvesting components or an external battery, or external memory, among others. The external modules, such as a sensor or a radio, may have an expiration date, at which the accuracy or functionality may be projected to be degraded. When interchangeable external modules are used in an loT device, the external modules may be replaced upon reaching the expiration date, allowing the remainder of the loT device to be reconfigured and repurposed. The ability to replace or remove aging or nonfunctional external modules, and the reconfigure the remaining loT device and functioning external modules may provide an extension in the overall lifetime of the entire loT device.
[0391] In a single loT device assembly, lifespan may be tied to the lifetime of the first component to fail. However, using the presently disclosed techniques, in accordance with some embodiments, the overall sensor node may be automatically repaired, or reconfigured for another purpose, beyond the lifetime of the shortest living component. For example, the loT device may deactivate the external module close to an end of lifetime and be reconfigured to perform different task based on remaining modules.
[0392] Further, after component has been deactivated the function of the self- describing loT modular device may be completely different. For example, a defective external module may be replaced with a working external module for another function, thus changing the function of the overall loT device. A radio module on a sensor node may be replaced with a newer, lower power, or longer-range radio resource. This may extend the useful life of the sensor node, as the sensor node may be reconfigured if a system gateway is upgraded to a newer radio protocol. Further, a self-describing loT device may cross-reference the values from these multiple modules, and output more calibrated data through use of additional external modules. This may be facilitated when a machine readable DDL includes a semantic markup that is transferrable to the cross-referenced and self-described device.
Hence, a separate, manual, step of applying the semantic markup may be avoided. The loT calibration parameters could allow a processor to read and apply these calibrated values directly rather than having to handle raw data with additional processing.
[0393] A common protocol may be used by devices and modules that are able to self-describe their resources and requirements. In these arrangements, the external modules may integrate into many devices. The devices may flag conflicts between the device capability and the requirements of an attached component.
[0394] Fig. 47 is a process flow diagram of an example method 4700 for use by an internet-of-things (loT) device to map resources and requirements of self- describing hardware in accordance with some embodiments. The method 4700 of Fig. 47 may be implemented by the loT device 4800 described with respect to Fig. 48. The method 4700 may be run using the system 802 described with respect to Fig. 8. The method 4700 may begin at block 4702 when an loT device boots.
[0395] At block 4704, the loT device may enumerate resources under the control of the loT device. In an example, the resources may be hardware components and may include an energy source, such as a power supply, a battery, or an energy- harvesting system, including solar panels, wind turbines, or water turbines, among others. The hardware components of the loT device may, for example, include a processor, context sensors, context actuators, signal conditioning circuitry, storage, and memory. Resource hardware components may, for example, include integrated communications including inter-integrated circuit (I2C), serial peripheral interface (SPI), universal asynchronous receiver/transmitter (UART), or integrated radio. The components of the loT device in accordance with some embodiments are discussed further with respect to Fig. 48.
[0396] At block 4706, a determination is made as to whether some or all external modules have been enumeration and details about the requirements of an external module. If not all external modules have been identified, at block 4708, the requirements for the external module are identified and the external module is enumerated. Enumerating external modules allows an loT device to reference the external modules and access the requirements of an external module. At block 4710, a determination is made as to whether the resources of the loT device are exceeded by the requirements of the external module. The requirements may include, for example, module power, communication capabilities, communication speeds, memory requirements, and other loT device and module capabilities.
[0397] If the requirements of the external modules exceed the resources of the loT device by itself, at block 471 2, the loT device transmits a signal to the external module to deactivate. At block 4714, the loT device may activate a visible or audible alert. The alert may be the actuation of a light-emitting diode (LED), an audio tone, or both. The alert, such as an LED, may signal to a user that the resources have been exceeded by the requirements of an indicated external module. For example, a high- throughput microphone, acting as an external module, may exceed the resources of a simple microcontroller as high-throughput processing may not be feasible in the microcontroller. In addition to a local alert, a message may be sent to master device from the loT device.
[0398] If the resources of the loT device are sufficient to meet the requirements of the external modules, at block 471 6, the loT device may update a listing of itself to include its remaining resources as well as a listing of the total requirements of some or all external modules operating from that loT device.
[0399] Process flow resumes at block 4706, where a determination is made if some or all external modules connected to the loT device are identified and enumerated. Once the external modules have been identified and enumerated, external modules may then be mapped to resources. For example, a gas sensor used as an external module may need temperature and humidity measurements to report data accurately. However, the loT device may not have temperature and humidity sensors. In response to detecting that a gas sensor is attached and uses temperature and humidity measurements, the loT device may send a request with these requirements to a master device. The master device may then determine if the requested external modules, such as the temperature sensor and the humidity sensor, are accessible by the master device either directly, or through another connected loT device.
[0400] If a temperature or humidity sensor is found by the master device, for example, in an external module, the external module may be reconfigured to be under the control of the loT device. The sensors may be local to the loT device, or may be in a module external to the loT device, so long as the measurement is sufficiently proximate to be useful. For example, if an loT device wanted humidity and temperature information, a master device may access and reconfigure a temperature sensor or a humidity sensor in the same room or in a nearby hallway as the loT device. These external modules to the loT device may be configured to be under the control of the loT device. The resources of these sensors may be used to enable a gas sensor on the loT device to be calibrated for the variables of temperature and humidity, rather than returning raw data.
[0401] From another perspective, if an external module, such as a gas sensor, meets power, communications, and memory requirements, the external module may be added to the system even if the gas sensor does not have access to temperature or humidity data and cannot provide data calibrated by these factors. However, adding the gas sensor component to the loT device may be used by other loT devices in various configurations needing gas sensing.
[0402] Once the external modules have been identified and enumerated, at block 4718, a determination is made as to whether the total requirements of the sum of the combined modules and loT device exceeds the total resources of the loT device. The total resources of the loT device, as used herein, generally refers to the resources of the loT device, plus any external resources the loT device may access without messaging a master device. Resources of an loT device may be reflected in capabilities of the loT. In an example, these resources may be allocated to the loT device, or between several interconnected loT devices based on the demands of the loT device and the attached external modules.
[0403] If the total resources of the loT device are exceeded by the total module requirements, at block 4720, the external modules may be disabled, except for a comm module. At block 4722, the loT device may use the comm module to notify a master device of the shortfall in total resources. In response to receiving this notification, the master device may determine what resources it may reallocate by reconfiguring a pool of resources to a specific loT device. Alternatively, in response to receiving a notification, the master device may reconfigure the external modules of the loT device so that a second loT device may use them while the first loT device may be redeployed for another task or purpose.
[0404] At block 4724, an LED, audio signal, or both, may be actuated by the loT device to provide a local indication that external modules are deactivated. At block 4726, the master device may identify a configuration to satisfy missing requirements by placing external modules under the control of the loT device. The update in the configuration may be sent and applied to the loT device. Applying a new
configuration to an loT device may include changing the resources available to the loT device. Applying a new configuration to an loT device may include changing if external modules remain under the control of the loT device. If external modules are removed from an loT device, the loT device may make another check to determine if the remaining requirements of the remaining external modules may be satisfied. In response to a reconfiguration, the loT device may be able to support its external modules if the loT device resources have changed, if the sum of the external requirements has changed, or if the reconfiguration has changed a function the loT device intends to execute. At block 4728, and after the reconfiguration by the master device, new total requirements may be calculated for the new configuration of external modules on the loT device.
[0405] If, at block 471 8, the total resources of the loT device are not exceeded by the total module requirements, then at block 4730, the expected lifespan of the loT device may be calculated using an algorithm comparing a component's lifespan. In an example algorithm, and expected lifespan for an loT device may be set to match the shortest remaining lifetime of a component that, if lost or deactivated, could results in reconfiguration of the loT device in order to function as expected.
[0406] An loT modular device associated with a user or user account may include a service level specified in a service level agreement (SLA). An SLA may include agreed upon capabilities of the loT device and configuration, an expected lifespan, and expected function, an expected performance, and an expected availability of the device. At block 4732, the loT determines if a device lifetime is less than the lifetime specified in an SLA for a particular user or account. If yes, then process flow proceeds to block 4722, where a master device is notified. If the remaining lifetime of the device is less than provided in the SLA, the loT device in its present configuration would not fulfil the requirements of the SLA. When the master device is notified at block 4732, a new configuration with external modules that fulfill the SLA may be added.
[0407] In an example, a configuration of an loT device may include a module or modules that extends lifetimes of devices to meet a sensor lifetime specified in the SLA. For example, the lifetimes of the external modules available to an loT device may be compared against the lifetime specified in the SLA. If a lifetime is less than specified in the SLA, the loT may request a new configuration of external modules from the master device that meets the listed SLA lifetime value.
[0408] If however, the device lifetime exceeds the lifetime stated in the SLA, then at block 4734, a determination may be made about if a quality of service (QoS) measurement exits for the loT device in its present configuration. If a QoS does not exist for the loT device and its external modules, at block 4736, QoS metrics for the loT device may be generated. Once these QoS metrics have been generated, or if QoS metrics were already present in the loT device, then at block 4738 the loT device may determine if the QoS is less than a specified QoS threshold in the SLA.
[0409] If the QoS is less than a requested threshold specified in the SLA, then at block 4740, the loT may notify the master device that the QoS is lower than requested in the SLA and may identify the external module or modules that may be needed to change the QoS. At block 4742, a visible or audio signal such as LED or sound may be actuated to indicate locally to the loT device that the loT device does not meet a QoS. At block 4744, the loT may receive an updated configuration with either additional, replacement, or fewer external modules, such that the QoS measurements match the requirements of the SLA. Process flow proceeds to block 4734, where a new QoS is found based on the updated configuration.
[0410] In an example, the QoS for an loT device may be changed with the adding, subtracting, and substitution of external modules. These changes may result in a QoS less than the QoS specified in the SLA. For example, if there is no historic QoS on an loT device for the loT device communications module, the QoS may be tested on that device based. The QoS for the communication module on one loT device may be different from the QoS for the communications module on another the same loT device with a differing configuration to other external modules. [0411] In this example, when a communications module QoS is below a threshold specified in the SLA, the master device may be notified by the loT device and a request may be made for a new communications configuration. If an update to the configuration is granted by the master device, a new QoS test may be performed to evaluate and find a new QoS for the updated configuration. When the QoS is equal to or greater than the threshold listed in the SLA, at block 4734, the process ends by starting an application on the loT device that makes use of the capabilities of the external modules in the present configuration of the loT device.
[0412] In an example, after an application using an loT and a certain set of external modules, the configuration of the loT device may be disbanded and external modules removed from loT device control for reconfiguration with other loT devices.
[0413] Further, the self-describing hardware may incorporate the node meta- model described herein, and may capture a service-level agreement (SLA) as a parameter to commands it accepts. For example, the parameter may specify the expected power utilized to accomplish the command and an editor may adjust the power utilized to adapt to an expected SLA threshold for an expected lifespan of a device power source. Using NMM and these SLA conventions, loT devices in accordance with some embodiments may support and perform the functions described herein without adding a separate driver or system software update.
[0414] Fig. 48 is a block diagram of an example of components that may be present in an loT device 4800 to map resources and requirements of self-describing hardware in accordance with some embodiments. Like numbered items are as described in Fig. 3 and Fig. 10.
[0415] As also shown above, with reference to Fig. 1 0, the mass storage 1008 may include a number of modules to implement the group creation functions described herein. Although shown as code blocks in the mass storage 1008, it may be understood that any of the modules may be fully or partially replaced with hardwired circuits, for example, built into an application specific integrated circuit (ASIC). The mass storage 1008 may include a resource hardware component identifier 4802 to identify a resource hardware component controlled by the loT device, the resource hardware component having a capability threshold. In an example, the resource hardware component may include at least one of a power source, a processing resource, an integrated communication component, a context sensor, and a context actuator, a signal conditioning circuit, a memory resource, or a storage resource. The capability threshold, as used herein, generally refers to a minimum functional compatibility between the resource hardware component and the external module indicating a minimal ability to function together. The capability threshold as used herein may also include a full compatibility between the resource hardware component and the external module indicating an ability to function at the highest capabilities of the external module.
[0416] An indication receiver 4804 may process a received indication of an external module hardware requirement from an external module. In an example, the external module includes a module resource to be pooled with the first resource hardware component for use at the direction of the loT device.
[0417] An external module comparer 4806 may compare the external module hardware requirement to the capability threshold of the resource hardware component of the loT device. The deactivation transmitter 4808 transmits a deactivation signal to the external module in response to the external module hardware requirement not satisfying the capability threshold of the resource hardware component.
[0418] Fig. 49 is a block diagram of a non-transitory, machine readable medium 4900 including instructions that, when executed, direct a processor to map resources and requirements of self-describing hardware in accordance with some
embodiments. Like numbered items are as they are described with regards to Fig. 1 1 .
[0419] The non-transitory, machine readable medium 4900 may include code 4902 to direct the processor 1 102 to identify a resource hardware component controlled by the loT device, the resource hardware component having a capability threshold. The capability threshold, as used herein, generally refers to a minimum functional compatibility between the resource hardware component and the external module indicating a minimal ability to function together. The capability threshold may also include a compatibility between the resource hardware component and the external module. This may indicate the ability to function at the highest capabilities of the external module. [0420] The non-transitory, machine readable medium 4900 may include code 4904 to direct the processor 1 102 to process a received indication of an external module hardware requirement from an external module. The non-transitory, machine readable medium 4900 may include code 4906 to direct the processor 1 102 to compare the external module hardware requirement to the capability threshold of the resource hardware component of the loT device. The non-transitory, machine readable medium 4900 may include code 4908 to direct the processor 1 102 to transmit a deactivation signal to the external module in response to the external module hardware requirement not satisfying the capability threshold of the resource hardware component.
[0421] The non-transitory, machine readable medium 4900 may include instructions that, when executed, direct the processor to transmit a request to a master device in response to the external module hardware requirement not satisfying the capability threshold of the resource hardware component, the request to the master device to request a second resource hardware component be assigned to be controlled by the loT device. The non-transitory, machine readable medium 4900 may include a second resource hardware component under the control of the loT device, wherein the first resource hardware component and the second resource hardware component may be pooled such that the capability threshold is the sum of the capability threshold of the first resource hardware and the second resource hardware.
[0422] An indication may be sent, based on executed instructions stored in the computer readable medium, to indicate an unsatisfied capability threshold and to activate a visible indicator. The non-transitory, machine readable medium 4900 may include instructions that, when executed, direct the processor to place the external module under control of the loT device in response to satisfying the capability threshold.
[0423] The non-transitory, machine readable medium 4900 may additional code blocks for execution. This code can be used in response to an external module lifetime being less than an operational life of the loT device, transmit a request for an updated external module. This code can be used in response to a resource hardware component lifetime being less than an operational life of the loT device, the processor may be sent instructions to transmit a request for an updated resource hardware component.
[0424] Example 1 includes an apparatus. The apparatus includes an Internet-of- Things (loT) network, wherein the loT network includes devices including an orchestrator to issue service management requests to a service coordinator to form a service, the service coordinator to identify a plurality of components to participate in the service, and a component to perform a network service element for the service.
[0425] Example 2 includes the subject matter of example 1 . In example 2, the orchestrator manages a plurality of network service overlays to perform tasks.
[0426] Example 3 includes the subject matter of any of examples 1 to 2. In example 3, the apparatus includes a shared repository including the plurality of network service overlays.
[0427] Example 4 includes the subject matter of any of examples 1 to 3. In example 4, a network service overlay includes a code segment to allow the component to perform the network service element.
[0428] Example 5 includes the subject matter of any of examples 1 to 4. In example 5, the service coordinator includes a database to store data or metadata or both from a component, a shared virtual repository to hold a network service element needing completion, and a machine learning engine to select the component to complete the network service element.
[0429] Example 6 includes the subject matter of any of examples 1 to 5. In example 6, the shared virtual repository stores an identity of the component assigned to the network service element.
[0430] Example 7 includes the subject matter of any of examples 1 to 6. In example 7, the service includes a plurality of network service elements, and wherein the network service elements are completed by the plurality of components.
[0431] Example 8 includes the subject matter of any of examples 1 to 7. In example 8, the service includes a fog device including a plurality of internet-of-things (loT) devices.
[0432] Example 9 includes the subject matter of any of examples 1 to 8. In example 9, the service coordinator includes a network domain controller. [0433] Example 10 includes the subject matter of any of examples 1 to 9. In example 1 0, the component is a device including a client, and wherein the client registers the device with the service coordinator.
[0434] Example 1 1 includes the subject matter of any of examples 1 to 10. In example 1 1 , the client sends a message including attached sensors, actuators, or devices, or any combinations thereof, the service coordinator.
[0435] Example 12 includes the subject matter of any of examples 1 to 1 1 . In example 1 2, the plurality of components is selected from multiple domains.
[0436] Example 13 includes a method for completing service requests. The method for completing service requests includes receiving an orchestration request at a network domain controller, determining if the orchestration request is for an existing service, and if the orchestration request is for an existing service, sending the orchestration request to a service coordinator.
[0437] Example 14 includes the subject matter of example 13. In example 14, the method includes, if the orchestration request is a new request preparing a service model including a network service element, preparing the network service element, identifying a service component to perform the network service element, and dispatching a subscription request to the service component to perform an action for the network service element.
[0438] Example 15 includes the subject matter of either of examples 13 or 14. In example 1 5, the method includes identifying a service coordinator.
[0439] Example 16 includes the subject matter of any of examples 1 3 to 15. In example 1 6, identifying a service component includes accessing data on historic performance of a plurality of service components, and using a machine learning technique to select the service component.
[0440] Example 17 includes the subject matter of any of examples 1 3 to 16. In example 1 7, the method includes validating the subscription request at the service component, and sending a confirmation to the service coordinator if the subscription request is valid.
[0441] Example 18 includes the subject matter of any of examples 1 3 to 17. In example 1 8, the method includes sending a denial to the service coordinator if the subscription request is not valid. [0442] Example 19 includes the subject matter of any of examples 1 3 to 18. In example 1 9, a subscription request is valid if it is supported by the service
component.
[0443] Example 20 includes the subject matter of any of examples 1 3 to 19. In example 20, the method includes performing the network service element in the service component, and returning data from the service component to the service coordinator.
[0444] Example 21 includes the subject matter of any of examples 1 3 to 20. In example 21 , the service component downloads a network service overlay from a virtual shared repository to perform the network service element.
[0445] Example 22 includes the subject matter of any of examples 1 3 to 21 . In example 22, the service component downloads a network service overlay from a shared repository in a cloud.
[0446] Example 23 includes the subject matter of any of examples 1 3 to 22. In example 23, the method includes sending a message including capabilities of a service component to a service coordinator to register the service component.
[0447] Example 24 includes a non-transitory, machine readable medium. The non-transitory, machine readable medium includes instructions that, when executed, direct one or more processors to identify a service coordinator, prepare network elements, identify service components, and send subscription requests to service components.
[0448] Example 25 includes the subject matter of example 24. In example 25, the non-transitory, machine readable medium includes instructions that, when executed, direct the one or more processors to validate a subscription request, perform and action for a network service element, and send data to the service coordinator.
[0449] Example 26 includes the subject matter of either of examples 24 or 25. In example 26, the non-transitory, machine readable medium includes instructions that, when executed, direct the one or more processors to send a connection request to the service coordinator, and send device peripheral data to the service coordinator.
[0450] Example 27 includes an apparatus. The apparatus includes an Internet-of- Things (loT) network, wherein the loT network includes an loT device. The loT device includes a service enumerator to enumerate services available to the loT device, services that can be provided by the loT device, or both, a contract enumerator to discover a contract for the loT device, and a join contract function to join the loT device to the contract.
[0451] Example 28 includes the subject matter of examples 27. In example 28, the loT device includes blockchain logic to share and maintain a blockchain across a network of loT devices, and the blockchain including services, contracts, identities, attributes, or any combinations thereof.
[0452] Example 29 includes the subject matter of either of examples 27 or 28. In example 29, the blockchain includes a list of created devices, wherein the list of created devices includes the devices joined to the contract.
[0453] Example 30 includes the subject matter of any of examples 27 to 29. In example 30, the blockchain includes a device attribute list for each device in the list of created devices, including context properties, advertised services, or both for the device.
[0454] Example 31 includes the subject matter of any of examples 27 to 30. In example 31 , the loT device includes a leave contract function to terminate participation of the loT device in a contract.
[0455] Example 32 includes the subject matter of any of examples 27 to 31 . In example 32, the loT device includes an issue token function to issue tokens to devices.
[0456] Example 33 includes the subject matter of any of examples 27 to 32. In example 33, the loT device includes a revoked token function to invalidate tokens issued to a device when the device leaves the contract.
[0457] Example 34 includes the subject matter of any of examples 27 to 33. In example 34, the loT device includes a trusted platform module to perform
measurements for a trusted execute environment during a booting process.
[0458] Example 35 includes a method for managing a lifecycle of devices. The method for managing a lifecycle of devices includes booting an loT device into a secure enclave, running an identity client in the secure enclave, acquiring an identity for the loT device, generating a commissioning transaction for the loT device, enumerating contracts available to the loT device, and joining the loT device to a contract. [0459] Example 36 includes the subject matter of example 35. In example 36, acquiring an identity for the loT device includes enumerating services from which the identity can be acquired, selecting a service to obtain the identity, and requesting the identity from the service.
[0460] Example 37 includes the subject matter of either of examples 35 or 36. In example 37, the identity includes a DNS name, a NetBIOS name, an IP address, or a UUID, or any combinations thereof.
[0461] Example 38 includes the subject matter of any of examples 35 to 37. In example 38, the identity is selected based, at least in part, on the contract.
[0462] Example 39 includes the subject matter of any of examples 35 to 38. In example 39, the method includes sending an alert message if acquiring the identity fails.
[0463] Example 40 includes the subject matter of any of examples 35 to 39. In example 40, the method includes assigning an initial balance of funds when the identity is acquired.
[0464] Example 41 includes the subject matter of any of examples 35 to 40. In example 41 , joining the loT device to the contract includes sending a fee to a wallet address for an owner of the contract.
[0465] Example 42 includes the subject matter of any of examples 35 to 41 . In example 42, the method includes completing requirements for joining the contract before joining the contract.
[0466] Example 43 includes the subject matter of any of examples 35 to 42. In example 43, requirements include encrypting a storage prior to joining the contract.
[0467] Example 44 includes the subject matter of any of examples 35 to 43. In example 44, the method includes adding the loT device to a list of created devices associated with the contract.
[0468] Example 45 includes the subject matter of any of examples 35 to 44. In example 45, the method includes publishing device attributes for the loT device.
[0469] Example 46 includes the subject matter of any of examples 35 to 45. In example 46, the method includes identifying a mechanism to attest to each of the device attributes. [0470] Example 47 includes the subject matter of any of examples 35 to 46. In example 47, the method includes requesting tokens for functioning under the contract.
[0471] Example 48 includes the subject matter of any of examples 35 to 47. In example 48, the method includes presenting a token to an owner of a service to allow access to the service.
[0472] Example 49 includes the subject matter of any of examples 35 to 48. In example 49, the method includes commissioning the loT device to operate under the contract, and performing operations under the contract.
[0473] Example 50 includes the subject matter of any of examples 35 to 49. In example 50, the method includes decommissioning the loT device, and completing conditions required to leave the contract.
[0474] Example 51 includes the subject matter of any of examples 35 to 50. In example 51 , the method includes performing a factory reset upon leaving the contract.
[0475] Example 52 includes the subject matter of any of examples 35 to 51 . In example 52, the method includes sending an end-of-life message to a maintenance service provider upon leaving the contract.
[0476] Example 53 includes the subject matter of any of examples 35 to 52. In example 53, the method includes refunding any funds balance left for the loT device when the loT device leaves the contract.
[0477] Example 54 includes a non-transitory, machine readable medium. The non-transitory, machine readable medium includes instructions that, when executed, direct a processor to boot into a secure enclave, acquire an identity, enumerate available contracts, and join a contract.
[0478] Example 55 includes the subject matter of example 54. In example 55, the non-transitory, machine readable medium includes instructions that, when executed, direct the processor to generate a key to be used as a blockchain client.
[0479] Example 56 includes the subject matter of either of examples 54 or 55. In example 56, the non-transitory, machine readable medium includes instructions that, when executed, direct the processor to publish attributes for an loT device. [0480] Example 57 includes the subject matter of any of examples 54 to 56. In example 57, the non-transitory, machine readable medium includes instructions that, when executed, direct the processor to request tokens for operating under contract.
[0481] Example 58 includes an apparatus for use in an Internet-of-Things (loT) network. The apparatus for use in an Internet-of-Things (loT) network includes a permissions guide drafter to draft a permissions guide for a plurality of discovered peers, where the plurality of discovered peers each have a parameter, and where a term of the permissions guide is generated in response to the term being allowable by at least two of the plurality of discovered peers. The parameter of each
discoverable peer of the plurality of discovered peers includes a range of an allowable term range for an associated peer, and an action executor to execute an action of the permissions guide in response to detecting that a condition of the term is satisfied.
[0482] Example 59 includes the subject matter of example 58. In example 59, the permissions guide drafter includes a function for listing of the terms and conditions of the plurality of discovered peers.
[0483] Example 60 includes the subject matter of either of examples 58 or 59. In example 60, the permissions guide drafter includes a listing of the quality of service terms and conditions for the plurality of discovered peers.
[0484] Example 61 includes the subject matter of any of examples 58 to 60. In example 61 , the permissions guide drafter includes a listing of data plane terms and conditions for the plurality of the discovered peers.
[0485] Example 62 includes the subject matter of any of examples 61 to 61 . In example 62, the data plane is to indicate a process for how the data is to be supplied and consumed by the peers.
[0486] Example 63 includes the subject matter of any of examples 58 to 62. In example 63, the permissions guide includes a time-to-live.
[0487] Example 64 includes the subject matter of any of examples 58 to 63. In example 64, the permissions guide includes a protocol conversion broker to manage the joining and leaving of the permissions guide by a peer. [0488] Example 65 includes the subject matter of any of examples 58 to 64. In example 65, executing an action of the permissions guide includes auto- commissioning of a service to a peer instructing the peer to process data.
[0489] Example 66 includes the subject matter of any of examples 58 to 65. In example 66, the permissions guide includes a preamble to manage the exchange of a configuration between the plurality of discovered peers.
[0490] Example 67 includes the subject matter of any of examples 58 to 66. In example 67, the term refers to a rate of payment to be paid between the plurality of discovered peers, and a final payment is made between peers upon a detection that a peer of the plurality of discovered peers is terminating participation in the permissions guide.
[0491] Example 68 includes a method for task definition and commissioning in an internet-of-things (loT) device. The method for task definition and commissioning in an internet-of-things (loT) device includes drafting a permissions guide for a plurality of discovered peers, where the plurality of discovered peers each have a parameter, and where a term of the permissions guide is generated in response to the term being allowable by at least two of the plurality of discovered peers, and executing an action of the permissions guide in response to detecting that a condition of the term is satisfied.
[0492] Example 69 includes the subject matter of example 68. In example 69, the drafting of the permissions guide includes a function for listing of the terms and conditions of the plurality of discovered peers.
[0493] Example 70 includes the subject matter of any of examples 68 to 69. In example 70, the drafting of the permissions guide includes a listing of the quality of service terms and conditions for the plurality of discovered peers.
[0494] Example 71 includes the subject matter of any of examples 68 to 70. In example 71 , the drafting of the permissions guide includes a listing of data plane terms and conditions for the plurality of the discovered peers.
[0495] Example 72 includes the subject matter of any of examples 68 to 76. In example 72, the data plane is to indicate a process for how the data is to be supplied and consumed by the peers. [0496] Example 73 includes the subject matter of any of examples 68 to 72. In example 73, the permissions guide includes a time-to-live.
[0497] Example 74 includes the subject matter of any of examples 68 to 73. In example 74, the permissions guide includes a protocol conversion broker to manage the joining and leaving of the permissions guide by a peer.
[0498] Example 75 includes the subject matter of any of examples 68 to 74. In example 75, executing an action of the permissions guide includes auto- commissioning of a service to a peer instructing the peer to process data.
[0499] Example 76 includes the subject matter of any of examples 68 to 75. In example 76, the permissions guide includes a preamble to manage the exchange of a configuration between the plurality of discovered peers.
[0500] Example 77 includes the subject matter of any of examples 68 to 76. In example 77, the term refers to a rate of payment to be paid between the plurality of discovered peers, and a final payment is made between peers upon a detection that a peer of the plurality of discovered peers is terminating participation in the permissions guide.
[0501] Example 78 includes a non-transitory, machine readable medium. The non-transitory, machine readable medium includes instructions that, when executed, direct a processor to draft a permissions guide for a plurality of discovered peers, where the plurality of discovered peers each have a parameter, and where a term of the permissions guide is generated in response to the term being allowable by at least two of the plurality of discovered peers, and execute an action of the permissions guide in response to detecting that a condition of the term is satisfied.
[0502] Example 79 includes the subject matter of example 78. In example 79, the drafting of the permissions guide includes a function for listing of the terms and conditions of the plurality of discovered peers.
[0503] Example 80 includes the subject matter of either of examples 78 or 79. In example 80, the drafting of the permissions guide includes a listing of the quality of service terms and conditions for the plurality of discovered peers.
[0504] Example 81 includes the subject matter of any of examples 78 to 80. In example 81 , the drafting of the permissions guide includes a listing of data plane terms and conditions for the plurality of the discovered peers. [0505] Example 82 includes the subject matter of any of examples 78 to 81 . In example 82, the data plane is to indicate a process for how the data is to be supplied and consumed by the peers.
[0506] Example 83 includes the subject matter of any of examples 78 to 82. In example 83, the permissions guide includes a time-to-live.
[0507] Example 84 includes the subject matter of any of examples 78 to 83. In example 84, the permissions guide includes a protocol conversion broker to manage the joining and leaving of the permissions guide by a peer.
[0508] Example 85 includes the subject matter of any of examples 78 to 84. In example 85, executing an action of the permissions guide includes auto- commissioning of a service to a peer instructing the peer to process data.
[0509] Example 86 includes the subject matter of any of examples 78 to 85. In example 86, the permissions guide includes a preamble to manage the exchange of a configuration between the plurality of discovered peers.
[0510] Example 87 includes the subject matter of any of examples 78 to 86. In example 87, the term refers to a rate of payment to be paid between the plurality of discovered peers, and a final payment is made between peers upon a detection that a peer of the plurality of discovered peers is terminating participation in the permissions guide.
[0511] Example 88 includes an apparatus for use in an Internet-of-Things (loT) network. The apparatus for use in an Internet-of-Things (loT) network includes a floating service permissions guide drafter to draft a floating service permissions guide for a plurality of discovered hosts, where the plurality of discovered hosts each are assessed for host fulfilment of a parameter. The apparatus also includes a host hardware selector to select a host hardware for the floating service based on a data structure of the floating service, a floating service permissions guide executor to execute the floating service permissions guide using the host hardware, and a value transferor to transfer value to a service wallet associated with the floating service in response to a detection a condition of the floating permissions guide is reached.
[0512] Example 89 includes the subject matter of example 88. In example 89, the floating service initiates a value transaction between the service wallet and a host wallet. [0513] Example 90 includes the subject matter of either of examples 88 or 89. In example 90, the service wallet holds a block-chain encoded value.
[0514] Example 91 includes the subject matter of any of examples 88 to 90. In example 91 , a data structure is a decision matrix.
[0515] Example 92 includes the subject matter of any of examples 88 to 91 . In example 92, the decision matrix lists a feature sought by the floating service, a number of available hosts, and an assessment score of each of the hosts relative to the feature listed in the decision matrix.
[0516] Example 93 includes the subject matter of any of examples 88 to 92. In example 93, the floating service selects a host based on a best value calculated from a cost per hour divided by a number of features with quality metrics indicating satisfactory use for the floating service, where the cost per hour is a projected cost per hour of operating the floating service using a host being assessed.
[0517] Example 94 includes the subject matter of any of examples 88 to 93. In example 94, the features of the floating service variously weigh the features in a value calculation using the decision matrix.
[0518] Example 95 includes the subject matter of any of examples 88 to 94. In example 95, the floating service permissions guide indicates penalties to be assessed against a host in response to a detected violation of the service permissions guide, wherein the penalties are to be collected from a host wallet.
[0519] Example 96 includes the subject matter of any of examples 88 to 95. In example 96, the floating service ceases functioning when the service wallet has a value of zero.
[0520] Example 97 includes the subject matter of any of examples 88 to 96. In example 97, the permissions guide indicates that a service wallet is to transfer value in response to a detection that the service wallet has reached a triggering threshold value.
[0521] Example 98 includes a method for management of a floating service in an internet-of-things (loT) device. The method for management of a floating service in an internet-of-things (loT) device includes drafting a floating service permissions guide for a plurality of discovered hosts, where the plurality of discovered hosts each are assessed for host fulfilment of a parameter, selecting a host hardware for the floating service based on a data structure of the floating service, executing the floating service permissions guide using the host hardware, and transferring value to a service wallet associated with the floating service in response to a detection a condition of the floating permissions guide is reached.
[0522] Example 99 includes the subject matter of example 98. In example 99, the floating service initiates a value transaction between the service wallet and a host wallet.
[0523] Example 100 includes the subject matter of either of examples 98 or 99. In example 100, the service wallet holds a block-chain encoded value.
[0524] Example 101 includes the subject matter of any of examples 98 to 1 00. In example 1 01 , a data structure is a decision matrix.
[0525] Example 102 includes the subject matter of any of examples 98 to 1 01 . In example 1 02, the decision matrix lists a feature sought by the floating service, a number of available hosts, and an assessment score of each of the hosts relative to the feature listed in the decision matrix.
[0526] Example 103 includes the subject matter of any of examples 98 to 1 02. In example 1 03, the floating service selects a host based on a best value calculated from a cost per hour divided by a number of features with quality metrics indicating satisfactory use for the floating service, where the cost per hour is a projected cost per hour of operating the floating service using a host being assessed.
[0527] Example 104 includes the subject matter of any of examples 98 to 1 03. In example 1 04, the features of the floating service variously weigh the features in a value calculation using the decision matrix.
[0528] Example 105 includes the subject matter of any of examples 98 to 1 04. In example 1 05, the floating service permissions guide indicates penalties to be assessed against a host in response to a detected violation of the service
permissions guide, wherein the penalties are to be collected from a host wallet.
[0529] Example 106 includes the subject matter of any of examples 98 to 1 05. In example 1 06, the floating service ceases functioning when the service wallet has a value of zero.
[0530] Example 107 includes the subject matter of any of examples 98 to 1 06. In example 1 07, the permissions guide indicates that a service wallet is to transfer value in response to a detection that the service wallet has reached a triggering threshold value.
[0531] Example 108 includes a non-transitory, machine readable medium. The non-transitory, machine readable medium includes instructions that, when executed, direct a processor to draft a floating service permissions guide for a plurality of discovered hosts, where the plurality of discovered hosts each are assessed for host fulfilment of a parameter, select a host hardware for the floating service based on a data structure of the floating service, execute the floating service permissions guide using the host hardware, and transfer value to a service wallet associated with the floating service in response to a detection a condition of the floating permissions guide is reached.
[0532] Example 109 includes the subject matter of example 108. In example 109, the floating service initiates a value transaction between the service wallet and a host wallet.
[0533] Example 1 10 includes the subject matter of either of examples 108 or 109. In example 1 10, the service wallet holds a block-chain encoded value.
[0534] Example 1 1 1 includes the subject matter of any of examples 108 to 1 10. In example 1 1 1 , a data structure is a decision matrix.
[0535] Example 1 12 includes the subject matter of any of examples 88 to 1 1 1 . In example 1 12, the decision matrix lists a feature sought by the floating service, a number of available hosts, and an assessment score of each of the hosts relative to the feature listed in the decision matrix.
[0536] Example 1 13 includes the subject matter of any of examples 88 to 1 12. In example 1 13, the floating service selects a host based on a best value calculated from a cost per hour divided by a number of features with quality metrics indicating satisfactory use for the floating service, where the cost per hour is a projected cost per hour of operating the floating service using a host being assessed.
[0537] Example 1 14 includes the subject matter of any of examples 88 to 1 13. In example 1 14, the features of the floating service variously weigh the features in a value calculation using the decision matrix.
[0538] Example 1 15 includes the subject matter of any of examples 108 to 1 14. In example 1 15, the floating service permissions guide indicates penalties to be assessed against a host in response to a detected violation of the service
permissions guide, wherein the penalties are to be collected from a host wallet.
[0539] Example 1 16 includes the subject matter of any of examples 108 to 1 15. In example 1 16, the floating service ceases functioning when the service wallet has a value of zero.
[0540] Example 1 17 includes the subject matter of any of examples 108 to 1 16. In example 1 17, the permissions guide indicates that a service wallet is to transfer value in response to a detection that the service wallet has reached a triggering threshold value.
[0541] Example 1 18 includes an apparatus for use in an Internet-of-Things (loT) network. The apparatus for use in an Internet-of-Things (loT) network includes a permissions guide drafter to draft a permissions guide for a first discovered peer including a first parameter and a first parameter value. The apparatus also includes a second discovered peer including a second parameter and a second parameter value, a parameter weight calculator to calculate a first parameter weight and a second parameter weight by comparing the first parameter value and the second parameter value, a term generator to generate a term of the permissions guide in response to a proposed term being within ranges proposed by the first parameter and the second parameter, where the first parameter is adjusted by the first parameter weight and the second parameter is adjusted by the second parameter weight, and an action executor to execute an action of the permissions guide in response to detecting that a condition of the term is satisfied.
[0542] Example 1 19 includes the subject matter of example 1 18. In example 1 19, the apparatus includes a processor to process a request from candidate peer to the permissions guide including a joining parameter and a joining parameter value.
[0543] Example 120 includes the subject matter of either of examples 1 18 or 1 1 9. In example 120, the processor calculates a joining parameter weight by comparing to the first parameter value and the second parameter value to the joining parameter value.
[0544] Example 121 includes the subject matter of any of examples 1 18 to 120. In example 121 , the first parameter and second parameter refer to acceptable data value ranges for a first and second node, respectively. [0545] Example 122 includes the subject matter of any of examples 1 18 to 121 . In example 122, the acceptable data value ranges are calculated with a cost function.
[0546] Example 123 includes the subject matter of any of examples 1 18 to 122. In example 123, the cost function is to calculate and combine operating costs of a node implementing the permissions guide.
[0547] Example 124 includes the subject matter of any of examples 1 18 to 123. In example 124, the operating costs include at least one of energy, running, and maintenance costs of operating a device, data transport, and storage devices.
[0548] Example 125 includes the subject matter of any of examples 1 18 to 124. In example 125, the data value ranges refer to a calculation of the value of the data as a function of a number of sources of data.
[0549] Example 126 includes the subject matter of any of examples 1 18 to 125. In example 126, the data is derived data synthesized from a plurality of sensors.
[0550] Example 127 includes the subject matter of any of examples 1 18 to 126. In example 127, the value of data increases as a rate of data sought increases.
[0551] Example 128 includes a method for negotiation with valued data units in an internet-of-things (loT) device. The method for negotiation with valued data units in an internet-of-things (loT) device includes drafting a permissions guide for a first discovered peer including a first parameter and a first parameter value, and a second discovered peer including a second parameter and a second parameter value, calculating a first parameter weight and a second parameter weight by comparing the first parameter value and the second parameter value, generating a term of the permissions guide in response to a proposed term being within ranges proposed by the first parameter and the second parameter, where the first parameter is adjusted by the first parameter weight and the second parameter is adjusted by the second parameter weight, and executing an action of the permissions guide in response to detecting that a condition of the term is satisfied.
[0552] Example 129 includes the subject matter of any of examples 128. In example 1 29, the method includes receiving from candidate peer a request to the permissions guide including a joining parameter and a joining parameter value. [0553] Example 130 includes the subject matter of either of examples 128 or 129. In example 130, the method includes calculating a joining parameter weight by comparing to the first parameter value and the second parameter value to the joining parameter value.
[0554] Example 131 includes the subject matter of any of examples 128 to 130. In example 131 , the first parameter and second parameter refer to acceptable data value ranges for a first and second node, respectively.
[0555] Example 132 includes the subject matter of any of examples 128 to 131 . In example 132, the acceptable data value ranges are calculated with a cost function.
[0556] Example 133 includes the subject matter of any of examples 128 to 132. In example 133, the cost function is to calculate and combine operating costs of a node implementing the permissions guide.
[0557] Example 134 includes the subject matter of any of examples 128 to 133. In example 134, the operating costs include at least one of energy, running, and maintenance costs of operating the device, data transport, and storage devices.
[0558] Example 135 includes the subject matter of any of examples 128 to 134. In example 135, the data value ranges refer to a calculation of the value of the data as a function of a number of sources of data.
[0559] Example 136 includes the subject matter of any of examples 128 to 135. In example 136, the data is derived data synthesized from a plurality of sensors.
[0560] Example 137 includes the subject matter of any of examples 128 to 136. In example 137, the value of data increases as a rate of data sought increases.
[0561] Example 138 includes a non-transitory, machine readable medium. The non-transitory, machine readable medium includes instructions that, when executed, direct a processor to draft a permissions guide for a first discovered peer including a first parameter and a first parameter value, and a second discovered peer including a second parameter and a second parameter value, calculate a first parameter weight and a second parameter weight by comparing the first parameter value and the second parameter value, generate a term of the permissions guide in response to a proposed term being within ranges proposed by the first parameter and the second parameter, where the first parameter is adjusted by the first parameter weight and the second parameter is adjusted by the second parameter weight, and execute an action of the permissions guide in response to detecting that a condition of the term is satisfied.
[0562] Example 139 includes the subject matter of example 138. In example 139, the non-transitory, machine readable medium includes instructions, that when executed, direct the processor to process a request received from a candidate peer, the request including a joining parameter and a joining parameter value.
[0563] Example 140 includes the subject matter of either of examples 138 or 139. In example 140, the non-transitory, machine readable medium includes instructions, that when executed, direct the processor to calculate a joining parameter weight by comparing to the first parameter value and the second parameter value to the joining parameter value.
[0564] Example 141 includes the subject matter of any of examples 138 to 140. In example 141 , the first parameter and second parameter refer to acceptable data value ranges for a first and second node, respectively.
[0565] Example 142 includes the subject matter of any of examples 138 to 141 . In example 142, the acceptable data value ranges are calculated with a cost function.
[0566] Example 143 includes the subject matter of any of examples 138 to 142. In example 143, the cost function is to calculate and combine operating costs of a node implementing the permissions guide.
[0567] Example 144 includes the subject matter of any of examples 138 to 143. In example 144, the operating costs include at least one of energy, running, and maintenance costs of operating a device, data transport, and storage devices.
[0568] Example 145 includes the subject matter of any of examples 138 to 144. In example 145, the data value ranges refer to a calculation of the value of the data as a function of a number of sources of data.
[0569] Example 146 includes the subject matter of any of examples 138 to 145. In example 146, the data is derived data synthesized from a plurality of sensors.
[0570] Example 147 includes the subject matter of any of examples 138 to 146. In example 147, the value of data increases as a rate of data sought increases. [0571] Example 148 includes an apparatus. The apparatus includes an Internet- of-Things (loT) network, wherein the loT network includes an loT device. The loT device also includes a resource hardware component identifier to identify a resource hardware component controlled by the loT device, the resource hardware
component having a capability threshold, a processor to process a received indication of an external module hardware requirement from an external module, an external module comparer to compare the external module hardware requirement to the capability threshold of the resource hardware component of the loT device, and a transmitter to transmit a deactivation signal to the external module in response to the external module hardware requirement not satisfying the capability threshold of the resource hardware component.
[0572] Example 149 includes the subject matter of example 148. In example 149, the loT device transmits a request to a master device in response to the external module hardware requirement not satisfying the capability threshold of the resource hardware component, the request to the master device to request a second resource hardware component be assigned to be controlled by the loT device.
[0573] Example 150 includes the subject matter of either of examples 148 or 149. In example 150, the loT device includes a second resource hardware component under control of the loT, wherein a first resource hardware component and a second resource hardware component can be pooled such that the capability threshold is a sum of the capability threshold of the first resource hardware and the second resource hardware.
[0574] Example 151 includes the subject matter of any of examples 148 to 150. In example 151 , the external module includes a module resource to be pooled with a first resource hardware component for use by the loT device.
[0575] Example 152 includes the subject matter of any of examples 148 to 151 . In example 152, the resource hardware component includes at least one of a power source, a processing resource, an integrated communication component, a context sensor, a context actuator, a signal conditioning circuit, a memory resource, or a storage resource.
[0576] Example 153 includes the subject matter of any of examples 148 to 152. In example 153, the capability threshold includes a minimum functional compatibility between the resource hardware component and the external module indicating an minimal ability to function together, and a full compatibility between the resource hardware component and the external module indicating an ability to function at the highest capabilities of the external module.
[0577] Example 154 includes the subject matter of any of examples 148 to 153. In example 154, the loT device is to indicate an unsatisfied capability threshold by activating a visible indicator.
[0578] Example 155 includes the subject matter of any of examples 148 to 154. In example 155, the loT device is to place the external module under control of the loT device in response to satisfying the capability threshold.
[0579] Example 156 includes the subject matter of any of examples 148 to 155. In example 156,, in response to an external module life time being less than an operational life of the loT device, the loT device is to transmit a request for an updated external module.
[0580] Example 157 includes the subject matter of any of examples 148 to 156. In example 157,, in response to a resource hardware component life time being less than an operational life of the loT device, the loT device is to transmit a request for an updated resource hardware component.
[0581] Example 158 includes a method for using an internet-of-things (loT) device to map resources and requirements of self-describing hardware. The method for using an internet-of-things (loT) device to map resources and requirements of self- describing hardware includes identifying a resource hardware component controlled by the loT device, the resource hardware component having a capability threshold, processing a received indication of an external module hardware requirement from an external module, comparing the external module hardware requirement to the capability threshold of the resource hardware component of the loT device, and transmitting a deactivation signal to the external module in response to the external module hardware requirement not satisfying the capability threshold of the resource hardware component.
[0582] Example 159 includes the subject matter of example 158. In example 159, the method includes transmitting a request to a master device in response to the external module hardware requirement not satisfying the capability threshold of the resource hardware component, the request to the master device to request a second resource hardware component be assigned to be controlled by the loT device.
[0583] Example 160 includes the subject matter of either of examples 158 or 159. In example 160, the method includes a second resource hardware component under control of the loT device, wherein a first resource hardware component and a second resource hardware component can be pooled such that the capability threshold is a sum of the capability threshold of the first resource hardware and the second resource hardware.
[0584] Example 161 includes the subject matter of any of examples 158 to 160. In example 161 , the external module includes a module resource to be pooled with a first resource hardware component for by the direction of the loT device.
[0585] Example 162 includes the subject matter of any of examples 158 to 161 . In example 162, the resource hardware component includes at least one of a power source, a processing resource, an integrated communication component, a context sensor, a context actuator, a signal conditioning circuit, a memory resource, or a storage resource.
[0586] Example 163 includes the subject matter of any of examples 158 to 162. In example 163, the capability threshold includes a minimum functional compatibility between the resource hardware component and the external module indicating an minimal ability to function together, and a full compatibility between the resource hardware component and the external module indicating an ability to function at full capabilities of the external module.
[0587] Example 164 includes the subject matter of any of examples 158 to 163. In example 164, the method includes indicating an unsatisfied capability threshold by activating a visible indicator.
[0588] Example 165 includes the subject matter of any of examples 158 to 164.
In example 165, the method includes placing the external module under control of the loT device in response to satisfying the capability threshold.
[0589] Example 166 includes the subject matter of any of examples 158 to 165.
In example 166, in response to an external module life time being less than an operational life of the loT device, transmitting a request for an updated external module. [0590] Example 167 includes the subject matter of any of examples 158 to 166. In example 167, in response to an resource hardware component life time being less than an operational life of the loT device, transmitting a request for an updated resource hardware component.
[0591] Example 168 includes a non-transitory, machine readable medium that includes instructions that, when executed, direct a processor to identify a resource hardware component controlled by an loT device, the resource hardware component having a capability threshold, process a received indication of an external module hardware requirement from an external module, compare the external module hardware requirement to the capability threshold of the resource hardware component of the loT device, and transmit a deactivation signal to the external module in response to the external module hardware requirement not satisfying the capability threshold of the resource hardware component.
[0592] Example 169 includes the subject matter of examples 168. In example 169, the non-transitory, machine readable medium includes instructions that, when executed, direct the processor to transmit a request to a master device in response to the external module hardware requirement not satisfying the capability threshold of the resource hardware component, the request to the master device to request a second resource hardware component be assigned to be controlled by the loT device.
[0593] Example 170 includes the subject matter of either of examples 168 or 169. In example 170, the non-transitory, machine readable medium includes a second resource hardware component under control of the loT device, wherein a first resource hardware component and a second resource hardware component can be pooled such that the capability threshold is a sum of the capability threshold of the first resource hardware and the second resource hardware.
[0594] Example 171 includes the subject matter of any of examples 168 to 170. In example 171 , the external module includes a module resource to be pooled with a first resource hardware component for use by the loT device.
[0595] Example 172 includes the subject matter of any of examples 168 to 171 . In example 172, the resource hardware component includes at least one of a power source, a processing resource, an integrated communication component, a context sensor, a context actuator, a signal conditioning circuit, a memory resource, or a storage resource.
[0596] Example 173 includes the subject matter of any of examples 168 to 172. In example 173, the capability threshold includes a minimum functional compatibility between the resource hardware component and the external module indicating an minimal ability to function together, and a full compatibility between the resource hardware component and the external module indicating an ability to function at the highest capabilities of the external module.
[0597] Example 174 includes the subject matter of any of examples 168 to 173. In example 174, the non-transitory, machine readable medium includes instructions that, when executed, direct the processor to indicate an unsatisfied capability threshold by activating a visible indicator.
[0598] Example 175 includes the subject matter of any of examples 168 to 174. In example 175, the non-transitory, machine readable medium includes instructions that, when executed, direct the processor to place the external module under control of the loT device in response to satisfying the capability threshold.
[0599] Example 176 includes the subject matter of any of examples 168 to 175. In example 176, the non-transitory, machine readable medium includes instructions that, when executed, direct the processor to, in response to an external module life time being less than an operational life of the loT device, transmit a request for an updated external module.
[0600] Example 177 includes the subject matter of any of examples 168 to 176. In example 177, the non-transitory, machine readable medium includes instructions that, when executed, direct the processor to, in response to an resource hardware component life time being less than an operational life of the loT device, transmit a request for an updated resource hardware component.
[0601] Example 178 includes an apparatus including means to perform a method as in any other Example.
[0602] Example 179 includes machine-readable storage including machine- readable instructions, when executed, to implement a method or realize an apparatus as in any other Example. [0603] Some embodiments may be implemented in one or a combination of hardware, firmware, and software. Some embodiments may also be implemented as instructions stored on a machine-readable medium, which may be read and executed by a computing platform to perform the operations described herein. A machine-readable medium may include any mechanism for storing or transmitting information in a form readable by a machine, e.g., a computer. For example, a machine-readable medium may include read only memory (ROM); random access memory (RAM); magnetic disk storage media; optical storage media; flash memory devices; or electrical, optical, acoustical or other form of propagated signals, e.g., carrier waves, infrared signals, digital signals, or the interfaces that transmit and/or receive signals, among others.
[0604] An embodiment is an implementation or example. Reference in the specification to "an embodiment," "one embodiment," "some embodiments," "various embodiments," or "other embodiments" means that a particular feature, structure, or characteristic described in connection with the embodiments is included in at least some embodiments, but not necessarily all embodiments, of the techniques. The various appearances of "an embodiment", "one embodiment", or "some
embodiments" are not necessarily all referring to the same embodiments. Elements or aspects from an embodiment can be combined with elements or aspects of another embodiment.
[0605] Not all components, features, structures, characteristics, etc. described and illustrated herein need to be included in a particular embodiment or
embodiments. If the specification states a component, feature, structure, or characteristic "may", "might", "can" or "could" be included, for example, that particular component, feature, structure, or characteristic is not required to be included. If the specification or claim refers to "a" or "an" element, that does not mean there is only one of the element. If the specification or claims refer to "an additional" element, that does not preclude there being more than one of the additional element.
[0606] It is to be noted that, although some embodiments have been described in reference to particular implementations, other implementations are possible according to some embodiments. Additionally, the arrangement and/or order of circuit elements or other features illustrated in the drawings and/or described herein need not be arranged in the particular way illustrated and described. Many other arrangements are possible according to some embodiments.
[0607] In each system shown in a figure, the elements in some cases may each have a same reference number or a different reference number to suggest that the elements represented could be different and/or similar. However, an element may be flexible enough to have different implementations and work with some or all of the systems shown or described herein. The various elements shown in the figures may be the same or different. Which one is referred to as a first element and which is called a second element is arbitrary.
[0608] The techniques are not restricted to the particular details listed herein. Indeed, those skilled in the art having the benefit of this disclosure will appreciate that many other variations from the foregoing description and drawings may be made within the scope of the present techniques. Accordingly, it is the following claims including any amendments thereto that define the scope of the techniques.

Claims

CLAIMS What is claimed is:
1 . An apparatus, comprising an Internet-of-Things (loT) network, wherein the loT network comprises devices comprising:
an orchestrator to issue service management requests to a service
coordinator to form a service;
the service coordinator to identify a plurality of components to participate in the service; and
a component to perform a network service element for the service.
2. The apparatus of claim 1 , wherein the orchestrator manages a plurality of network service overlays to perform tasks.
3. The apparatus of claim 2, comprising a shared repository comprising the plurality of network service overlays.
4. The apparatus of claim 2, wherein a network service overlay comprises a code segment to allow the component to perform the network service element.
5. The apparatus of claim 1 , wherein the service coordinator comprises: a database to store data or metadata or both from a component;
a shared virtual repository to hold a network service element needing
completion; and
a machine learning engine to select the component to complete the network service element.
6. The apparatus of claim 5, wherein the shared virtual repository stores an identity of the component assigned to the network service element.
7. The apparatus of any of claims 1 -6, wherein the service comprises a plurality of network service elements, and wherein the network service elements are completed by the plurality of components.
8. The apparatus of any of claims 1 -6, wherein the service comprises a fog device comprising a plurality of internet-of-things (loT) devices.
9. The apparatus of any of claims 1 -6, wherein the service coordinator comprises a network domain controller.
10. The apparatus of any of claims 1 -6, wherein the component is a device comprising a client, and wherein the client registers the device with the service coordinator.
1 1 . The apparatus of claim 10, wherein the client sends a message comprising attached sensors, actuators, or devices, or any combinations thereof, the service coordinator.
12. The apparatus of any of claims 1 -6, wherein the plurality of
components is selected from multiple domains.
13. A method for completing service requests, comprising:
receiving an orchestration request at a network domain controller;
determining if the orchestration request is for an existing service; and if the orchestration request is for an existing service, sending the orchestration request to a service coordinator.
14. The method of claim 13, comprising, if the orchestration request is a new request:
preparing a service model comprising a network service element;
preparing the network service element;
identifying a service component to perform the network service element; and dispatching a subscription request to the service component to perform an action for the network service element.
15. The method of claim 14, comprising identifying a service coordinator.
16. The method of claim 14, wherein identifying a service component comprises:
accessing data on historic performance of a plurality of service components; and
using a machine learning technique to select the service component.
17. The method of claim 14, comprising:
validating the subscription request at the service component; and
sending a confirmation to the service coordinator if the subscription request is valid.
18. The method of claim 17, comprising sending a denial to the service coordinator if the subscription request is not valid.
19. The method of claim 17, wherein a subscription request is valid if it is supported by the service component.
20. The method of any of claims 13-19, comprising:
performing the network service element in the service component; and returning data from the service component to the service coordinator.
21 . The method of any of claims 13-19, wherein the service component downloads a network service overlay from a virtual shared repository to perform the network service element.
22. The method of any of claims 14-19, wherein the service component downloads a network service overlay from a shared repository in a cloud.
23. The method of any of claims 14-19, comprising sending a message comprising capabilities of a service component to a service coordinator to register the service component.
24. A non-transitory, machine readable medium comprising instructions that, when executed, direct one or more processors to:
identify a service coordinator;
prepare network elements;
identify service components; and
send subscription requests to service components.
25. The non-transitory, machine readable medium of claim 24, comprising instructions that, when executed, direct the one or more processors to:
validate a subscription request;
perform and action for a network service element; and
send data to the service coordinator.
26. The non-transitory, machine readable medium of any of claims 24-25, comprising instructions that, when executed, direct the one or more processors to: send a connection request to the service coordinator; and
send device peripheral data to the service coordinator.
27. An apparatus for completing service requests, comprising:
means for receiving an orchestration request at a network domain controller; means for determining if the orchestration request is for an existing service; and
means for sending the orchestration request to a service coordinator if the orchestration request is for an existing service.
28. The apparatus of claim 27, comprising, if the orchestration request is a new request: means for preparing a service model comprising a network service element; means for preparing the network service element;
means for identifying a service component to perform the network service element; and
means for dispatching a subscription request to the service component to perform an action for the network service element.
29. The apparatus of claim 28, comprising means for identifying a service coordinator.
30. The apparatus of claim 28, wherein the means for identifying a service component comprises:
means for accessing data on historic performance of a plurality of service components; and
means for using a machine learning technique to select the service
component.
31 . The apparatus of claim 28, comprising:
means for validating the subscription request at the service component; and means for sending a confirmation to the service coordinator if the subscription request is valid.
32. The apparatus of claim 31 , comprising means for sending a denial to the service coordinator if the subscription request is not valid.
33. The apparatus of claim 31 , wherein a subscription request is valid if it is supported by the service component.
34. The apparatus of any of claims 28-33, comprising:
means for performing the network service element in the service component; and means for returning data from the service component to the service coordinator.
35. The apparatus of any of claims 28-33, comprising means for downloading a network service overlay from a virtual shared repository to perform the network service element.
36 The apparatus of any of claims 28-33, comprising means for downloading a network service overlay from a shared repository in a cloud.
37. The apparatus of any of claims 28-33, comprising means for sending a message comprising capabilities of a service component to a service coordinator to register the service component.
PCT/US2017/068832 2016-12-30 2017-12-28 Service provision to iot devices WO2018126077A1 (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
CN201780074400.9A CN110024330B (en) 2016-12-30 2017-12-28 Service provisioning for IoT devices
US16/467,002 US11296935B2 (en) 2016-12-30 2017-12-28 Service provision to IoT devices
EP17835558.2A EP3563521A1 (en) 2016-12-30 2017-12-28 Service provision to iot devices
US17/702,488 US11916730B2 (en) 2016-12-30 2022-03-23 Service provision to IoT devices

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201662441070P 2016-12-30 2016-12-30
US62/441,070 2016-12-30

Related Child Applications (2)

Application Number Title Priority Date Filing Date
US16/467,002 A-371-Of-International US11296935B2 (en) 2016-12-30 2017-12-28 Service provision to IoT devices
US17/702,488 Continuation US11916730B2 (en) 2016-12-30 2022-03-23 Service provision to IoT devices

Publications (1)

Publication Number Publication Date
WO2018126077A1 true WO2018126077A1 (en) 2018-07-05

Family

ID=61018023

Family Applications (6)

Application Number Title Priority Date Filing Date
PCT/US2017/068830 WO2018126076A1 (en) 2016-12-30 2017-12-28 Data packaging protocols for communications between iot devices
PCT/US2017/068828 WO2018126075A1 (en) 2016-12-30 2017-12-28 Type naming and blockchain for the sub-objects of a composite object in an internet of things network
PCT/US2017/068743 WO2018126029A2 (en) 2016-12-30 2017-12-28 Blockchains for securing iot devices
PCT/US2017/068683 WO2018125989A2 (en) 2016-12-30 2017-12-28 The internet of things
PCT/US2017/068806 WO2018126065A1 (en) 2016-12-30 2017-12-28 Decentralized data storage and processing for iot devices
PCT/US2017/068832 WO2018126077A1 (en) 2016-12-30 2017-12-28 Service provision to iot devices

Family Applications Before (5)

Application Number Title Priority Date Filing Date
PCT/US2017/068830 WO2018126076A1 (en) 2016-12-30 2017-12-28 Data packaging protocols for communications between iot devices
PCT/US2017/068828 WO2018126075A1 (en) 2016-12-30 2017-12-28 Type naming and blockchain for the sub-objects of a composite object in an internet of things network
PCT/US2017/068743 WO2018126029A2 (en) 2016-12-30 2017-12-28 Blockchains for securing iot devices
PCT/US2017/068683 WO2018125989A2 (en) 2016-12-30 2017-12-28 The internet of things
PCT/US2017/068806 WO2018126065A1 (en) 2016-12-30 2017-12-28 Decentralized data storage and processing for iot devices

Country Status (7)

Country Link
US (13) US11290324B2 (en)
EP (6) EP3563546B1 (en)
JP (2) JP7205994B2 (en)
CN (5) CN110024330B (en)
DE (1) DE112017006701T5 (en)
TW (2) TWI815443B (en)
WO (6) WO2018126076A1 (en)

Cited By (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109615015A (en) * 2018-12-18 2019-04-12 北京工业大学 A kind of data preprocessing method based on block chain intelligence contract and machine learning
CN110197708A (en) * 2019-06-05 2019-09-03 重庆邮电大学 A kind of migration of block chain and storage method towards electron medical treatment case history
WO2020023132A1 (en) * 2018-07-27 2020-01-30 Hrl Laboratories, Llc System and method to protect data privacy of lightweight devices using blockchain and multi-party computation
WO2020025943A1 (en) * 2018-07-30 2020-02-06 Young & Frewin Ltd Battery monitor
ES2759536A1 (en) * 2018-11-08 2020-05-11 Univ Coruna PROCEDURE, CONTROL MODULE AND COMPUTER PROGRAM PRODUCT TO CONTROL A DEVICE WITH BLOCKCHAIN MANAGEMENT MODULE TO PERFORM THE IDENTIFICATION AND MONITORING OF A PERSON, VEHICLE, PRODUCT, BY-PRODUCT, ACTIVE OR PHYSICAL ITEM (Machine-translation by Google Translate, not legally binding)
WO2020112539A1 (en) * 2018-11-26 2020-06-04 Amazon Technologies, Inc. Configuration of workflows for coordinated device environments
EP3671513A1 (en) * 2018-12-18 2020-06-24 Giesecke+Devrient GmbH Method for direct exchange of a coin data set between security elements
EP3671514A1 (en) * 2018-12-18 2020-06-24 Giesecke+Devrient GmbH Method for direct exchange of a coin data set between security elements
EP3684033A1 (en) * 2019-01-17 2020-07-22 Honeywell International Inc. Systems and methods for collecting, monitoring, and analyzing vehicle data from a plurality of vehicles using edge computing
WO2020157369A1 (en) * 2019-01-30 2020-08-06 Nokia Solutions And Networks Oy Remote blockchain network agent for verifying and accepting patch requests from a patch initiator and method thereof
WO2020163186A1 (en) * 2019-02-08 2020-08-13 Nebbiolo Technologies, Inc. Systems and methods for designing and securing edge data processing pipelines
US10817593B1 (en) 2015-12-29 2020-10-27 Wells Fargo Bank, N.A. User information gathering and distribution system
US10936422B1 (en) 2019-03-22 2021-03-02 T-Mobile lnnovations LLC Recovery of virtual network function (VNF) boot functionality
EP3787251A1 (en) * 2019-08-30 2021-03-03 Siemens Aktiengesellschaft Method, communication device and network application for protected transfer of a data set
WO2021050269A1 (en) * 2019-09-10 2021-03-18 Arris Enterprises Llc User interface for configuring device-specific iot applications
EP3780498A4 (en) * 2018-07-09 2021-06-02 ZTE Corporation Network deployment method and apparatus
US11108627B2 (en) 2016-12-30 2021-08-31 Intel Corporation Object identification for groups of IoT devices
LU102498A1 (en) * 2020-03-13 2021-10-15 Tobacco Res Inst Caas A method, a system, a storage medium, a terminal for measuring the ecological properties of a smoke-hardened tobacco production area
US11159620B2 (en) 2019-04-17 2021-10-26 International Business Machines Corporation Blockchain based data transformation
WO2022090559A1 (en) 2020-11-02 2022-05-05 Signify Holding B.V. A method of and a node device for relaying a message in a network of operatively interconnected node devices
US11367068B2 (en) * 2017-12-29 2022-06-21 Entefy Inc. Decentralized blockchain for artificial intelligence-enabled skills exchanges over a network
US11374753B2 (en) 2018-07-27 2022-06-28 Hrl Laboratories, Llc System and method for selective transparency for public ledgers
US11432149B1 (en) 2019-10-10 2022-08-30 Wells Fargo Bank, N.A. Self-sovereign identification via digital credentials for selected identity attributes
US11861343B2 (en) 2016-09-28 2024-01-02 Mcafee, Llc Systems, apparatus, and methods for updating a programmable device using a distributed ledger

Families Citing this family (941)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11602611B2 (en) 2013-03-15 2023-03-14 Sleepme Inc. System for enhancing sleep recovery and promoting weight loss
US11883606B2 (en) 2013-03-15 2024-01-30 Sleep Solutions Inc. Stress reduction and sleep promotion system
US11896774B2 (en) 2013-03-15 2024-02-13 Sleep Solutions Inc. System for enhancing sleep recovery and promoting weight loss
US11816465B2 (en) 2013-03-15 2023-11-14 Ei Electronics Llc Devices, systems and methods for tracking and upgrading firmware in intelligent electronic devices
CN105684032B (en) * 2013-08-16 2020-05-12 直观外科手术操作公司 System and method for coordinated movement between heterogeneous devices
US10185584B2 (en) * 2013-08-20 2019-01-22 Teleputers, Llc System and method for self-protecting data
US9729578B2 (en) * 2014-01-10 2017-08-08 Arista Networks, Inc. Method and system for implementing a network policy using a VXLAN network identifier
US20220358092A1 (en) * 2014-01-14 2022-11-10 Zixcorp Systems, Inc. Asynchronous method for provisioning a service using file distribution technology
US11436197B2 (en) * 2020-07-29 2022-09-06 Zixcorp Systems, Inc. Asynchronous method for provisioning a service using file distribution technology
US11611473B2 (en) 2014-01-14 2023-03-21 Zixcorp Systems, Inc. Provisioning a service using file distribution technology
US11734396B2 (en) 2014-06-17 2023-08-22 El Electronics Llc Security through layers in an intelligent electronic device
US10277616B2 (en) 2014-09-25 2019-04-30 Vigilant Ip Holdings Llc Secure digital traffic analysis
US9774604B2 (en) 2015-01-16 2017-09-26 Zingbox, Ltd. Private cloud control
US10476757B1 (en) 2015-01-27 2019-11-12 Nutanix, Inc. Architecture for implementing centralized management for a computing environment
JP6423521B2 (en) 2015-03-31 2018-11-14 エスゼット ディージェイアイ テクノロジー カンパニー リミテッドSz Dji Technology Co.,Ltd System for controlling unmanned aerial vehicles
CN107408352B (en) 2015-03-31 2021-07-09 深圳市大疆创新科技有限公司 System and method for geo-fencing device communication
US10958435B2 (en) 2015-12-21 2021-03-23 Electro Industries/ Gauge Tech Providing security in an intelligent electronic device
JP6514100B2 (en) * 2015-12-28 2019-05-15 株式会社東芝 Communication apparatus, communication system and network management method
US11003476B2 (en) 2016-02-12 2021-05-11 Nutanix, Inc. Entity database historical data
GB2561726A (en) 2016-02-23 2018-10-24 Nchain Holdings Ltd Method and system for efficient transfer of cryptocurrency associated with a payroll on a blockchain that leads to an automated payroll method and system
CA3013185A1 (en) * 2016-02-23 2017-08-31 nChain Holdings Limited A method and system for securing computer software using a distributed hash table and a blockchain
WO2017145002A1 (en) 2016-02-23 2017-08-31 nChain Holdings Limited Personal device security using elliptic curve cryptography for secret sharing
EP4087178A1 (en) 2016-02-23 2022-11-09 nChain Licensing AG A method and system for the secure transfer of entities on a blockchain
BR112018016234A2 (en) 2016-02-23 2019-01-02 Nchain Holdings Ltd computer-implemented method for controlling access to a resource, computer-based systems and method for controlling access to a digital wallet
CN108292402B (en) 2016-02-23 2022-10-04 恩链控股有限公司 Determination of a common secret and hierarchical deterministic keys for the secure exchange of information
CN109314636B (en) 2016-02-23 2022-01-11 区块链控股有限公司 Cryptographic method and system for secure extraction of data from blockchains
CN108885741B (en) 2016-02-23 2023-05-16 区块链控股有限公司 Tokenization method and system for realizing exchange on block chain
CA3014752A1 (en) 2016-02-23 2017-08-31 nChain Holdings Limited System and method for controlling asset-related actions via a blockchain
IL278834B2 (en) 2016-02-23 2023-09-01 Nchain Holdings Ltd Registry and automated management method for blockchain-enforced smart contracts
EP3420675B1 (en) 2016-02-23 2020-03-11 Nchain Holdings Limited Blockchain implemented counting system and method for use in secure voting and distribution
SG11201806709PA (en) 2016-02-23 2018-09-27 Nchain Holdings Ltd Universal tokenisation system for blockchain-based cryptocurrencies
JP6925346B2 (en) 2016-02-23 2021-08-25 エヌチェーン ホールディングス リミテッドNchain Holdings Limited Exchange using blockchain-based tokenization
SG10202007907PA (en) 2016-02-23 2020-09-29 Nchain Holdings Ltd Blockchain-implemented method for control and distribution of digital content
US20180284758A1 (en) 2016-05-09 2018-10-04 StrongForce IoT Portfolio 2016, LLC Methods and systems for industrial internet of things data collection for equipment analysis in an upstream oil and gas environment
US11774944B2 (en) 2016-05-09 2023-10-03 Strong Force Iot Portfolio 2016, Llc Methods and systems for the industrial internet of things
US11327475B2 (en) 2016-05-09 2022-05-10 Strong Force Iot Portfolio 2016, Llc Methods and systems for intelligent collection and analysis of vehicle data
US11860940B1 (en) 2016-09-26 2024-01-02 Splunk Inc. Identifying buckets for query execution using a catalog of buckets
US11593377B2 (en) 2016-09-26 2023-02-28 Splunk Inc. Assigning processing tasks in a data intake and query system
US11663227B2 (en) 2016-09-26 2023-05-30 Splunk Inc. Generating a subquery for a distinct data intake and query system
US11269939B1 (en) 2016-09-26 2022-03-08 Splunk Inc. Iterative message-based data processing including streaming analytics
US11416528B2 (en) 2016-09-26 2022-08-16 Splunk Inc. Query acceleration data store
US11461334B2 (en) 2016-09-26 2022-10-04 Splunk Inc. Data conditioning for dataset destination
US11604795B2 (en) 2016-09-26 2023-03-14 Splunk Inc. Distributing partial results from an external data system between worker nodes
US11580107B2 (en) 2016-09-26 2023-02-14 Splunk Inc. Bucket data distribution for exporting data to worker nodes
US11874691B1 (en) 2016-09-26 2024-01-16 Splunk Inc. Managing efficient query execution including mapping of buckets to search nodes
US10956415B2 (en) 2016-09-26 2021-03-23 Splunk Inc. Generating a subquery for an external data system using a configuration file
US11550847B1 (en) 2016-09-26 2023-01-10 Splunk Inc. Hashing bucket identifiers to identify search nodes for efficient query execution
US11562023B1 (en) 2016-09-26 2023-01-24 Splunk Inc. Merging buckets in a data intake and query system
US11615104B2 (en) 2016-09-26 2023-03-28 Splunk Inc. Subquery generation based on a data ingest estimate of an external data system
US11599541B2 (en) 2016-09-26 2023-03-07 Splunk Inc. Determining records generated by a processing task of a query
US11321321B2 (en) 2016-09-26 2022-05-03 Splunk Inc. Record expansion and reduction based on a processing task in a data intake and query system
US20180089324A1 (en) 2016-09-26 2018-03-29 Splunk Inc. Dynamic resource allocation for real-time search
US11232100B2 (en) 2016-09-26 2022-01-25 Splunk Inc. Resource allocation for multiple datasets
US11620336B1 (en) 2016-09-26 2023-04-04 Splunk Inc. Managing and storing buckets to a remote shared storage system based on a collective bucket size
US10353965B2 (en) 2016-09-26 2019-07-16 Splunk Inc. Data fabric service system architecture
US11250056B1 (en) 2016-09-26 2022-02-15 Splunk Inc. Updating a location marker of an ingestion buffer based on storing buckets in a shared storage system
US11567993B1 (en) 2016-09-26 2023-01-31 Splunk Inc. Copying buckets from a remote shared storage system to memory associated with a search node for query execution
US11586627B2 (en) 2016-09-26 2023-02-21 Splunk Inc. Partitioning and reducing records at ingest of a worker node
US11442935B2 (en) 2016-09-26 2022-09-13 Splunk Inc. Determining a record generation estimate of a processing task
US11281706B2 (en) 2016-09-26 2022-03-22 Splunk Inc. Multi-layer partition allocation for query execution
US11294941B1 (en) * 2016-09-26 2022-04-05 Splunk Inc. Message-based data ingestion to a data intake and query system
CN109155759B (en) * 2016-09-29 2021-08-13 Sk电信有限公司 Network device and operation method of network device
US11153277B2 (en) * 2016-10-24 2021-10-19 Mission Secure, Inc. Security system, device, and method for internet of things networks
EP3532926A1 (en) * 2016-10-31 2019-09-04 Harman Becker Automotive Systems GmbH Software update mechanism for safety critical systems
US10380348B2 (en) 2016-11-21 2019-08-13 ZingBox, Inc. IoT device risk assessment
US11076024B2 (en) * 2016-12-27 2021-07-27 Intel Corporation Framework for IoT protocol identification and management
US11461771B2 (en) * 2017-01-06 2022-10-04 FirstBlood Technologies, Inc. Hybrid digital ledger control with address encoding
WO2018140833A1 (en) * 2017-01-27 2018-08-02 Walmart Apollo, Llc Managing participation in a monitored system using blockchain technology
US10419225B2 (en) 2017-01-30 2019-09-17 Factom, Inc. Validating documents via blockchain
US20190079998A1 (en) * 2017-01-31 2019-03-14 Thomas Jay Rush Blockchain data-processing engine
US11809895B2 (en) * 2017-02-02 2023-11-07 Nippon Telegraph And Telephone Corporation Control device, control method, and program
US20180225661A1 (en) 2017-02-07 2018-08-09 Microsoft Technology Licensing, Llc Consortium blockchain network with verified blockchain and consensus protocols
WO2018146373A1 (en) * 2017-02-13 2018-08-16 Nokia Technologies Oy Network access sharing
CN107040582B (en) 2017-02-17 2020-08-14 创新先进技术有限公司 Data processing method and device
US10411897B2 (en) 2017-02-17 2019-09-10 Factom, Inc. Secret sharing via blockchains
US10817873B2 (en) 2017-03-22 2020-10-27 Factom, Inc. Auditing of electronic documents
JP6749281B2 (en) * 2017-03-23 2020-09-02 エヌ・ティ・ティ・コミュニケーションズ株式会社 IoT device, signaling server, message bus management server, connection forming method, and program
EP3596880B1 (en) * 2017-04-18 2022-06-01 Samsung Electronics Co., Ltd. Method and apparatus for access control in distributed blockchain-based internet of things (iot) network
US10949940B2 (en) * 2017-04-19 2021-03-16 Global Tel*Link Corporation Mobile correctional facility robots
US10690466B2 (en) 2017-04-19 2020-06-23 Global Tel*Link Corporation Mobile correctional facility robots
US10270599B2 (en) * 2017-04-27 2019-04-23 Factom, Inc. Data reproducibility using blockchains
US11122412B2 (en) * 2017-05-09 2021-09-14 Intel Corporation Device discovery
DE102017208503A1 (en) * 2017-05-19 2018-11-22 Bayerische Motoren Werke Aktiengesellschaft A method, computer readable medium, system and vehicle comprising the system for providing a record of a vehicle to a third party
US10708070B2 (en) * 2017-05-24 2020-07-07 Nxm Labs Canada Inc. System and method for utilizing connected devices to enable secure and anonymous electronic interaction in a decentralized manner
EP3639466B1 (en) * 2017-06-12 2022-05-11 British Telecommunications public limited company Expendable cryptographic key access
US11489693B2 (en) 2017-06-12 2022-11-01 British Telecommunications Public Limited Company Home network access
WO2018228952A1 (en) 2017-06-12 2018-12-20 British Telecommunications Public Limited Company Expendable network access
EP3639496B1 (en) 2017-06-12 2022-10-26 British Telecommunications public limited company Improved network access point
US10613489B2 (en) * 2017-06-20 2020-04-07 Baidu Usa Llc Method and system for determining optimal coefficients of controllers for autonomous driving vehicles
US11216539B2 (en) * 2018-10-19 2022-01-04 Oracle International Corporation Authorization proxy platform
US10944546B2 (en) 2017-07-07 2021-03-09 Microsoft Technology Licensing, Llc Blockchain object interface
US10419446B2 (en) * 2017-07-10 2019-09-17 Cisco Technology, Inc. End-to-end policy management for a chain of administrative domains
US11921672B2 (en) 2017-07-31 2024-03-05 Splunk Inc. Query execution at a remote heterogeneous data store of a data fabric service
WO2019027445A1 (en) * 2017-08-01 2019-02-07 Visa International Service Association Private data processing
US11442445B2 (en) 2017-08-02 2022-09-13 Strong Force Iot Portfolio 2016, Llc Data collection systems and methods with alternate routing of input channels
US11871485B2 (en) * 2017-08-09 2024-01-09 Visa International Service Association Verification of interactions system and method
CN109429243B (en) 2017-08-22 2022-12-27 阿里巴巴集团控股有限公司 Method, device and system for monitoring network access state of distribution network equipment
US11256799B2 (en) * 2017-08-29 2022-02-22 Seagate Technology Llc Device lifecycle distributed ledger
US11765559B2 (en) * 2017-08-29 2023-09-19 Microlab/Fxr Llc Passive radio frequency components with voltage standing wave ratio monitors
US10970690B2 (en) * 2017-09-12 2021-04-06 Northwestern University Blockchain distribution network with service transparency
JP7408540B2 (en) * 2017-09-12 2024-01-05 ジョン メツァリングア アソシエイツ エルエルシー Edge-based location-specific alert system for LTE networks
US10896182B2 (en) 2017-09-25 2021-01-19 Splunk Inc. Multi-partitioning determination for combination operations
US10860618B2 (en) 2017-09-25 2020-12-08 Splunk Inc. Low-latency streaming analytics
DE102017216974A1 (en) * 2017-09-25 2019-05-16 Bundesdruckerei Gmbh Datacule structure and method for tamper-proof storage of data
US11070568B2 (en) 2017-09-27 2021-07-20 Palo Alto Networks, Inc. IoT device management visualization
US10762079B2 (en) * 2017-09-29 2020-09-01 Oracle International Corporation System and method for managing a blockchain cloud service
US11735960B2 (en) 2017-10-09 2023-08-22 Voice Life FZCO Systems, methods, apparatuses, and devices for facilitating wireless energy transmissions
US11545855B2 (en) 2017-10-09 2023-01-03 Voice Life Inc. Receiver device for facilitating transaction of energy wirelessly received by the receiver device
US10878248B2 (en) 2017-10-26 2020-12-29 Seagate Technology Llc Media authentication using distributed ledger
US11082296B2 (en) 2017-10-27 2021-08-03 Palo Alto Networks, Inc. IoT device grouping and labeling
US11943368B2 (en) 2017-11-03 2024-03-26 Microsoft Technology Licensing, Llc Provisioning trusted execution environment based on chain of trust including platform
US20190140846A1 (en) * 2017-11-03 2019-05-09 Microsoft Technology Licensing, Llc Provisioning trusted execution environment(s) based on chain of trust including platform
US11025493B2 (en) * 2017-11-14 2021-06-01 Volkan Sevindik Smallcell network deployment, optimization and management based on blockchain technology
US10999780B2 (en) * 2017-11-15 2021-05-04 Apple Inc. Bluetooth trigger for NAN
US10666446B2 (en) * 2017-11-15 2020-05-26 Xage Security, Inc. Decentralized enrollment and revocation of devices
US10700991B2 (en) * 2017-11-27 2020-06-30 Nutanix, Inc. Multi-cluster resource management
US11146532B2 (en) * 2017-11-27 2021-10-12 Kevin Tobin Information security using blockchain technology
US11271800B1 (en) * 2017-11-29 2022-03-08 Syed Muhammad Sajjad Rizvi Leaderless, parallel, and topology-aware protocol for achieving consensus with recovery from failure of all nodes in a group
CN111433803A (en) * 2017-12-01 2020-07-17 快特网络有限公司 Block chain communication and ordering
US11088925B2 (en) * 2017-12-04 2021-08-10 Salesforce.Com, Inc. Technologies for capacity remediation in multi-tenant cloud environments
US10931587B2 (en) * 2017-12-08 2021-02-23 Reniac, Inc. Systems and methods for congestion control in a network
US10783272B2 (en) * 2017-12-08 2020-09-22 Nec Corporation Method and system of preserving privacy for usage of lightweight blockchain clients
CN109936547A (en) 2017-12-18 2019-06-25 阿里巴巴集团控股有限公司 Identity identifying method, system and calculating equipment
US10630769B2 (en) * 2017-12-26 2020-04-21 Akamai Technologies, Inc. Distributed system of record transaction receipt handling in an overlay network
US10742399B2 (en) 2017-12-28 2020-08-11 Intel Corporation Context-aware image compression
US10607484B2 (en) 2017-12-28 2020-03-31 Intel Corporation Privacy-preserving distributed visual data processing
CN108234642B (en) * 2017-12-29 2021-01-26 中国银联股份有限公司 User tracking method, server and user side
US10455640B2 (en) * 2017-12-30 2019-10-22 Intel Corporation IoT networking extension with bi-directional packet relay
US11232523B2 (en) * 2018-01-02 2022-01-25 Patrick Schur System and method for providing an intelligent operating interface and intelligent personal assistant as a service on a crypto secure social media and cross bridge service with continuous prosumer validation based on i-operant tags, i-bubble tags, demojis and demoticons
US11159404B1 (en) * 2018-01-03 2021-10-26 Amazon Technologies, Inc. Definition schema for device capabilities
US11412383B2 (en) 2018-01-03 2022-08-09 Helium Systems , Inc. Systems and methods for providing and using a decentralized wireless network
KR102035706B1 (en) * 2018-01-03 2019-11-18 홍익대학교세종캠퍼스산학협력단 Method for transforming data for low volume transmission of meta model base protocol which monitors power amount data of new recycle energy, and data transmitting system for low volume transmission of meta model base protocol which monitors power amount data of new recycle energy
EP3718288A1 (en) 2018-01-03 2020-10-07 Convida Wireless, LLC Cross-domain discovery between service layer systems and web of things systems
US11647090B2 (en) * 2018-01-15 2023-05-09 Korea Advanced Institute Of Science And Technology Spatio-cohesive service discovery and dynamic service handover for distributed IoT environments
WO2019142884A1 (en) * 2018-01-19 2019-07-25 日本電信電話株式会社 Block verification device, block verification method and program
JPWO2019142428A1 (en) * 2018-01-22 2021-01-14 ソニー株式会社 Information processing equipment and its processing method
WO2019147758A1 (en) * 2018-01-24 2019-08-01 Sensoriant, Inc. System and method establishing a trust model for shared content on the internet
CN110086755B (en) 2018-01-26 2022-06-21 巍乾全球技术有限责任公司 Method for realizing service of Internet of things, application server, Internet of things equipment and medium
US11580238B2 (en) * 2018-01-29 2023-02-14 Vinay Kumar Agarwal Proof-of-approval distributed ledger
CN108430038B (en) * 2018-01-29 2019-09-06 盾钰(上海)互联网科技有限公司 The method and system that multiterminal are communicated based on bluetooth multiterminal
US10764309B2 (en) 2018-01-31 2020-09-01 Palo Alto Networks, Inc. Context profiling for malware detection
US10997180B2 (en) 2018-01-31 2021-05-04 Splunk Inc. Dynamic query processor for streaming and batch queries
US11159538B2 (en) 2018-01-31 2021-10-26 Palo Alto Networks, Inc. Context for malware forensics and detection
EP4170970A1 (en) * 2018-01-31 2023-04-26 Cable Television Laboratories, Inc. Systems and methods for privacy management using a digital ledger
US20190246281A1 (en) * 2018-02-02 2019-08-08 Atc Technologies, Llc Network device data exchange coordination
US10824744B2 (en) * 2018-02-08 2020-11-03 Cisco Technology, Inc. Secure client-server communication
US20210365937A1 (en) * 2018-02-14 2021-11-25 Telefonaktiebolaget Lm Ericsson (Publ) Managing a smart contract in real-time
US11507540B1 (en) * 2018-02-15 2022-11-22 EMC IP Holding Company LLC Decentralized file system and message bus architecture for processing training sets in multi-cloud computing environment
US11686594B2 (en) 2018-02-17 2023-06-27 Ei Electronics Llc Devices, systems and methods for a cloud-based meter management system
US11754997B2 (en) 2018-02-17 2023-09-12 Ei Electronics Llc Devices, systems and methods for predicting future consumption values of load(s) in power distribution systems
US11734704B2 (en) * 2018-02-17 2023-08-22 Ei Electronics Llc Devices, systems and methods for the collection of meter data in a common, globally accessible, group of servers, to provide simpler configuration, collection, viewing, and analysis of the meter data
EP3528468B1 (en) * 2018-02-20 2021-04-07 Nokia Technologies Oy Profile information sharing
US11055658B2 (en) 2018-02-23 2021-07-06 Bank Of America Corporation Blockchain-based supply chain certification systems and methods
JP6805196B2 (en) * 2018-02-23 2020-12-23 日本電信電話株式会社 Policy conflict resolution system and policy conflict resolution method
US10609069B2 (en) 2018-02-23 2020-03-31 Bank Of America Corporation Reflexive benign service attack on IoT device(s)
US10817829B2 (en) * 2018-02-23 2020-10-27 Bank Of America Corporation Blockchain-based supply chain smart recall
GB2571342A (en) * 2018-02-26 2019-08-28 Nokia Technologies Oy Artificial Neural Networks
US11599688B2 (en) * 2018-02-26 2023-03-07 Noblis, Inc. Multi-layer cyber-physical systems simulation platform
US10728218B2 (en) * 2018-02-26 2020-07-28 Mcafee, Llc Gateway with access checkpoint
US11122037B2 (en) 2018-02-27 2021-09-14 Bank Of America Corporation Internet of things (“IoT”) protection retro-system
CN108415784B (en) 2018-02-27 2020-04-24 阿里巴巴集团控股有限公司 Cross-block-chain interaction method, device, system and electronic equipment
US10833943B1 (en) * 2018-03-01 2020-11-10 F5 Networks, Inc. Methods for service chaining and devices thereof
US10904351B2 (en) 2018-03-04 2021-01-26 Netskrt Systems, Inc. System and apparatus for temporally and spatially aggregating connectivity to a mobile cache
US10700867B2 (en) 2018-03-09 2020-06-30 Bank Of America Corporation Internet of things (“IoT”) multi-layered embedded handshake
US11836720B2 (en) * 2018-03-12 2023-12-05 The Pen Infinitely scalable cryptocurrency system with fast, secure verification
US10681020B2 (en) * 2018-03-12 2020-06-09 The Boeing Company Blockchain fortified aircraft communications addressing and reporting system (ACARS) communication
US10721132B2 (en) 2018-03-12 2020-07-21 Bank Of America Corporation IoT circuitry modules
US10574651B2 (en) 2018-03-13 2020-02-25 Bank Of America Corporation Internet of things (“IoT”) chain link
US10728321B2 (en) * 2018-03-15 2020-07-28 International Business Machines Corporation Create machine-to-machine trust to automatically share resources between internet of things devices
US11582042B2 (en) * 2018-03-16 2023-02-14 General Electric Company Industrial data verification using secure, distributed ledger
US10645108B2 (en) 2018-03-19 2020-05-05 Bank Of America Corporation Smart Internet of Things (“IoT”) web of trust
US10637873B2 (en) * 2018-03-20 2020-04-28 Bank Of America Corporation Smart internet of things (“IOT”) relay monitors
US10819746B2 (en) 2018-03-21 2020-10-27 Bank Of America Corporation Nodes on an internet of things (“IoT”) with dual-network access ports
US11388252B2 (en) 2018-03-22 2022-07-12 Netskrt Systems, Inc. Micro-cache method and apparatus for a mobile environment with variable connectivity
US11356530B2 (en) 2018-03-22 2022-06-07 Netskrt Systems, Inc. Leveraging mobile environment to distribute cache data
US11323536B2 (en) 2018-03-22 2022-05-03 Netskrt Systems, Inc. Apparatus and method for trans-border movement of streaming media content
US11252253B2 (en) 2018-03-22 2022-02-15 Netskrt Systems, Inc. Caching aggregate content based on limited cache interaction
US11140583B2 (en) 2018-03-22 2021-10-05 Netskrt Systems, Inc. Transforming video manifests to enable efficient media distribution
US11375036B2 (en) 2018-03-22 2022-06-28 Netskrt Systems, Inc. Method and apparatus to prioritize and schedule the distribution of learned content
US11399058B2 (en) 2018-03-22 2022-07-26 Netskrt Systems, Inc. Immutable ledger method and apparatus for managing the distribution of content
US11128728B2 (en) 2018-03-22 2021-09-21 Netskrt Systems, Inc. Method and apparatus for walled garden with a mobile content distribution network
US11140180B2 (en) * 2018-03-23 2021-10-05 International Business Machines Corporation Guard system for automatic network flow controls for internet of things (IoT) devices
US10831914B2 (en) 2018-03-26 2020-11-10 Bank Of America Corporation Secure extensible wireless communication with IoT devices
US11327993B2 (en) * 2018-03-26 2022-05-10 Verizon Patent And Licensing Inc. Systems and methods for managing and delivering digital content
US10567390B2 (en) * 2018-03-26 2020-02-18 Bank Of America Corporation Peer to peer internet of things (“IoT”) validation system
JP7207400B2 (en) * 2018-03-26 2023-01-18 ソニーグループ株式会社 Communication control device and communication control method
US11057462B2 (en) * 2018-03-27 2021-07-06 Bank Of America Corporation Asset management block chain
US10848588B2 (en) 2018-03-27 2020-11-24 Bank Of America Corporation Reverse proxy server for an internet of things (“IoT”) network
US20190303363A1 (en) * 2018-03-29 2019-10-03 AnApp Technologies Limited System and method for operating a blockchain network
US11018967B2 (en) * 2018-03-29 2021-05-25 Viavi Solutions Inc. Determining an end user experience score based on client device, network, server device, and application metrics
US10602930B2 (en) 2018-03-29 2020-03-31 Bank Of America Corporation Multi-biometric-factor, internet of things (IOT), secured network
US20190303935A1 (en) * 2018-03-30 2019-10-03 Walmart Apollo, Llc System and methods for preventing reverse transactions in a distributed environment
US20190305957A1 (en) * 2018-04-02 2019-10-03 Ca, Inc. Execution smart contracts configured to establish trustworthiness of code before execution
CA3095992C (en) 2018-04-03 2023-07-04 Voice Life Inc. Receiver device for facilitating wireless power reception
US10922425B2 (en) * 2018-04-04 2021-02-16 Microsoft Technology Licensing, Llc Establishment of a confidential blockchain network
US10848302B2 (en) * 2018-04-12 2020-11-24 Simmonds Precision Products, Inc. Network security framework for wireless aircraft communication
US10841303B2 (en) * 2018-04-12 2020-11-17 Bank Of America Corporation Apparatus and methods for micro-segmentation of an enterprise internet-of-things network
US11531975B2 (en) * 2018-04-13 2022-12-20 International Business Machines Corporation Network node management on a blockchain
US10924363B2 (en) * 2018-04-13 2021-02-16 The Curators Of The University Of Missouri Method and system for secure resource management utilizing blockchain and smart contracts
CN112166619A (en) * 2018-04-16 2021-01-01 斯洛克It有限公司 Distrusted stateless incentivized remote node network using minimal verification clients
US11847241B1 (en) * 2018-04-20 2023-12-19 Amazon Technologies, Inc. Management of service permissions
FR3080510A1 (en) * 2018-04-23 2019-10-25 Orange METHOD FOR PRODUCING RELAY UTILIZATION DATA USED DURING COMMUNICATION BETWEEN TWO APPARATUSES, SEARCH FOR SAID DATA, AND ASSOCIATED APPARATUSES.
US10742397B2 (en) * 2018-04-26 2020-08-11 Jonathan Sean Callan Method and system for managing decentralized data access permissions through a blockchain
US11429725B1 (en) * 2018-04-26 2022-08-30 Citicorp Credit Services, Inc. (Usa) Automated security risk assessment systems and methods
WO2019209154A1 (en) * 2018-04-27 2019-10-31 Sony Mobile Communications Ab Mechanism for machine learning in distributed computing
EP3562091B1 (en) * 2018-04-27 2023-04-19 Hewlett Packard Enterprise Development LP Highly available dhcp service by running dhcp servers on a blockchain network
US11334543B1 (en) 2018-04-30 2022-05-17 Splunk Inc. Scalable bucket merging for a data intake and query system
US10833865B2 (en) * 2018-04-30 2020-11-10 Dell Products L.P. Blockchain-based method and system for immutable resource allocation in a cloud computing environment
US11194837B2 (en) 2018-05-01 2021-12-07 International Business Machines Corporation Blockchain implementing cross-chain transactions
US11030217B2 (en) * 2018-05-01 2021-06-08 International Business Machines Corporation Blockchain implementing cross-chain transactions
US20190340352A1 (en) * 2018-05-03 2019-11-07 Ivan JC Peeters Method for producing dynamic password identification for users such as machines
US10855448B2 (en) * 2018-05-03 2020-12-01 Honeywell International Inc. Apparatus and method for using blockchains to establish trust between nodes in industrial control systems or other systems
WO2019213867A1 (en) * 2018-05-09 2019-11-14 合肥达朴汇联科技有限公司 Method and device for reaching consensus in blockchain
US11032260B2 (en) 2018-05-10 2021-06-08 Microsoft Technology Licensing, Llc Front-end user interface for confidential transactions
CN108600272B (en) * 2018-05-10 2020-08-04 阿里巴巴集团控股有限公司 Block chain data processing method, device, processing equipment and system
EP3570513A1 (en) * 2018-05-16 2019-11-20 Siemens Aktiengesellschaft Internet of things structure with a 3d adaption matrix
US11134120B2 (en) 2018-05-18 2021-09-28 Inveniam Capital Partners, Inc. Load balancing in blockchain environments
US11170366B2 (en) 2018-05-18 2021-11-09 Inveniam Capital Partners, Inc. Private blockchain services
CN108664223B (en) * 2018-05-18 2021-07-02 百度在线网络技术(北京)有限公司 Distributed storage method and device, computer equipment and storage medium
US10594549B2 (en) * 2018-05-18 2020-03-17 Nant Holdings Ip, Llc Fine grained network management to edge device features
US11184437B2 (en) 2018-05-24 2021-11-23 Dapper Labs Inc. Decentralized computation system architecture based on node specialization
WO2019223979A1 (en) * 2018-05-24 2019-11-28 British Telecommunications Public Limited Company Cryptographic key generation and storage
US11139956B2 (en) 2018-05-24 2021-10-05 Dapper Labs Inc. Decentralized computation system architecture based on node specialization
EP3804265A1 (en) * 2018-05-28 2021-04-14 Carrier Corporation End user inclusion and access of devices
US10728361B2 (en) * 2018-05-29 2020-07-28 Cisco Technology, Inc. System for association of customer information across subscribers
US11475398B2 (en) * 2018-05-30 2022-10-18 Ncr Corporation Product traceability processing
US11082430B1 (en) * 2018-05-31 2021-08-03 Amazon Technologies, Inc. Device authorizations using certificates and service access policy templates
KR102617352B1 (en) * 2018-06-04 2023-12-26 삼성전자주식회사 User device using block chain, block chain system including the same and product information managing method thereof
US10880743B1 (en) * 2018-06-05 2020-12-29 Equinix, Inc. Interconnection and activation for internet of things devices in multi-tenant data center facilities
JP7082282B2 (en) * 2018-06-06 2022-06-08 富士通株式会社 Packet analysis program, packet analysis method and packet analysis device
US11642183B2 (en) * 2018-06-06 2023-05-09 Verily Life Sciences Llc Systems and methods for fleet management of robotic surgical systems
US10506436B1 (en) 2018-06-11 2019-12-10 Anduril Industries Inc. Lattice mesh
US10862894B2 (en) * 2018-06-11 2020-12-08 FogChain Inc. Decentralized access control for authorized modifications of data using a cryptographic hash
EP3808052A4 (en) 2018-06-18 2022-03-02 Palo Alto Networks, Inc. Pattern match-based detection in iot security
US20190384842A1 (en) * 2018-06-19 2019-12-19 Toyota Motor Engineering & Manufacturing North America, Inc. Systems, methods and data structures for workflow blockchains
US11303449B2 (en) * 2018-06-22 2022-04-12 Salesforce.Com, Inc. User device validation at an application server
CN112005262B (en) * 2018-06-27 2024-04-02 松下控股株式会社 Information providing method and information providing device
US10764258B2 (en) * 2018-06-29 2020-09-01 Arm Ip Limited Blockchain infrastructure for securing and/or managing electronic artifacts
US11223606B2 (en) * 2018-06-29 2022-01-11 Intel Corporation Technologies for attesting a deployed workload using blockchain
US11108544B2 (en) 2018-07-02 2021-08-31 International Business Machines Corporation On-chain governance of blockchain
US11212277B1 (en) * 2018-07-02 2021-12-28 Knwn Technologies, Inc. System and method for securing, perfecting and accelerating biometric identification via holographic environmental data
US11924323B2 (en) * 2018-07-02 2024-03-05 International Business Machines Corporation On-chain governance of blockchain
US11095433B2 (en) 2018-07-02 2021-08-17 International Business Machines Corporation On-chain governance of blockchain
US11165826B2 (en) 2018-07-02 2021-11-02 International Business Machines Corporation On-chain governance of blockchain
US10979445B2 (en) * 2018-07-09 2021-04-13 At&T Intellectual Property I, L.P. Security management of devices using blockchain technology
US11099925B2 (en) 2018-07-10 2021-08-24 EMC IP Holding Company LLC Datacenter preemptive measures for improving protection using IoT sensors
WO2020010515A1 (en) * 2018-07-10 2020-01-16 Apple Inc. Identity-based message integrity protection and verification for wireless communication
GB201811263D0 (en) * 2018-07-10 2018-08-29 Netmaster Solutions Ltd A method and system for managing digital using a blockchain
CN109040195B (en) * 2018-07-11 2022-01-25 北京欧链科技有限公司 DAPP service data processing method and device and electronic equipment
US10956377B2 (en) * 2018-07-12 2021-03-23 EMC IP Holding Company LLC Decentralized data management via geographic location-based consensus protocol
US11373202B2 (en) * 2018-07-16 2022-06-28 Mastercard International Incorporated Method and system for referral fraud prevention via blockchain
EP3598689B1 (en) 2018-07-17 2022-01-05 Assa Abloy AB Managing central secret keys of a plurality of user devices associated with a single public key
CN110740196A (en) * 2018-07-19 2020-01-31 中国移动通信有限公司研究院 Processing method and device for Internet of things identifiers and terminal equipment
CN108901044B (en) * 2018-07-23 2021-09-21 成都鼎桥通信技术有限公司 Data transmission method, device and equipment of multi-stage relay network
US11507971B2 (en) * 2018-07-26 2022-11-22 Gemini Ip, Llc Cryptocurrency loyalty program based on transactional data
CN109104472B (en) * 2018-07-26 2021-06-29 北京京东尚科信息技术有限公司 Block chain network networking method, device, equipment and computer readable storage medium
CN112219371A (en) * 2018-07-27 2021-01-12 赫尔实验室有限公司 Bidirectional block chain
US11488160B2 (en) 2018-07-30 2022-11-01 Hewlett Packard Enterprise Development Lp Systems and methods for using captured time series of secured representations of distributed ledger addresses and smart contract deployed on distributed ledger network to prove compliance
US11250466B2 (en) 2018-07-30 2022-02-15 Hewlett Packard Enterprise Development Lp Systems and methods for using secured representations of user, asset, and location distributed ledger addresses to prove user custody of assets at a location and time
US11403674B2 (en) 2018-07-30 2022-08-02 Hewlett Packard Enterprise Development Lp Systems and methods for capturing time series dataset over time that includes secured representations of distributed ledger addresses
US11270403B2 (en) 2018-07-30 2022-03-08 Hewlett Packard Enterprise Development Lp Systems and methods of obtaining verifiable image of entity by embedding secured representation of entity's distributed ledger address in image
US11356443B2 (en) 2018-07-30 2022-06-07 Hewlett Packard Enterprise Development Lp Systems and methods for associating a user claim proven using a distributed ledger identity with a centralized identity of the user
US11184175B2 (en) 2018-07-30 2021-11-23 Hewlett Packard Enterprise Development Lp Systems and methods for using secured representations of location and user distributed ledger addresses to prove user presence at a location and time
US11271908B2 (en) 2018-07-31 2022-03-08 Hewlett Packard Enterprise Development Lp Systems and methods for hiding identity of transacting party in distributed ledger transaction by hashing distributed ledger transaction ID using secured representation of distributed ledger address of transacting party as a key
US11488161B2 (en) 2018-07-31 2022-11-01 Hewlett Packard Enterprise Development Lp Systems and methods for providing transaction provenance of off-chain transactions using distributed ledger transactions with secured representations of distributed ledger addresses of transacting parties
US11165694B2 (en) * 2018-07-31 2021-11-02 Mcafee, Llc Methods, systems, articles of manufacture and apparatus to identify applications
US11233641B2 (en) 2018-07-31 2022-01-25 Hewlett Packard Enterprise Development Lp Systems and methods for using distributed attestation to verify claim of attestation holder
EP3605253B1 (en) * 2018-08-02 2023-05-10 Siemens Aktiengesellschaft Automated public key infrastructure initialisation
WO2020028732A1 (en) * 2018-08-02 2020-02-06 PeerNova, Inc. Linking events with lineage rules
US10924269B1 (en) * 2018-08-02 2021-02-16 Inphi Corporation Compact optical module integrated for communicating cryptocurrency transaction
US10666557B2 (en) * 2018-08-03 2020-05-26 Hitachi, Ltd. Method to manage data flow for edge-core distributed analytics systems
CN109033403B (en) * 2018-08-03 2020-05-12 上海点融信息科技有限责任公司 Method, apparatus and storage medium for searching blockchain data
CN109033406B (en) * 2018-08-03 2020-06-05 上海点融信息科技有限责任公司 Method, apparatus and storage medium for searching blockchain data
GB2576160B (en) * 2018-08-06 2023-01-04 Univ Of Wolverhampton Distributed ledger system
US11036903B2 (en) 2018-08-06 2021-06-15 Noblis, Inc. Data structures and processing methods for highly scalable simulation platforms
US20200042982A1 (en) 2018-08-06 2020-02-06 Factom Digital Contracts in Blockchain Environments
CN111768304A (en) 2018-08-06 2020-10-13 阿里巴巴集团控股有限公司 Block chain transaction method and device and electronic equipment
US11328290B2 (en) 2018-08-06 2022-05-10 Inveniam Capital Partners, Inc. Stable cryptocurrency coinage
CN109359971B (en) 2018-08-06 2020-05-05 阿里巴巴集团控股有限公司 Block chain transaction method and device and electronic equipment
US10826762B2 (en) * 2018-08-06 2020-11-03 Cisco Technology, Inc. Configuring resource-constrained devices in a network
US11410174B2 (en) * 2018-08-07 2022-08-09 International Business Machines Corporation Custom blockchain for IoT devices
DE102018213304A1 (en) * 2018-08-08 2020-02-13 Robert Bosch Gmbh Method and device for checking a situation in a decentralized transaction system
US10944547B2 (en) * 2018-08-10 2021-03-09 International Business Machines Corporation Secure environment device management
CN109151011B (en) * 2018-08-11 2020-02-11 联通(浙江)产业互联网有限公司 Smart city data sharing system
CN109086139B (en) * 2018-08-15 2020-10-09 昧来网络科技(上海)有限公司 Dynamic fragmentation method, device and computer storage medium
CN109167768B (en) * 2018-08-20 2021-04-09 合肥工业大学 Remote access and tamper-proof system for industrial field data in industrial Internet of things
CN110851152B (en) * 2018-08-20 2023-10-13 联想企业解决方案(新加坡)有限公司 Method for performing firmware update using blockchain
US10915521B2 (en) * 2018-08-21 2021-02-09 Syniverse Technologies, Llc Blockchain gateway device and associated method of use
CN109088874A (en) * 2018-08-21 2018-12-25 北京睦合达信息技术股份有限公司 A kind of data transmission method and equipment
US11063760B2 (en) * 2018-08-22 2021-07-13 Sasken Technologies Ltd Method for ensuring security of an internet of things network
TWI813742B (en) 2018-08-23 2023-09-01 美商阿爾克斯股份有限公司 Asynchronous object manager in a network routing environment
WO2020037689A1 (en) * 2018-08-24 2020-02-27 Nokia Shanghai Bell Co., Ltd. Apparatus and method for handling managed object priorities in 5g network
US20200064792A1 (en) * 2018-08-24 2020-02-27 Sensormatic Electronics, LLC Event Engine for Building Management System Using Distributed Devices and Blockchain Ledger
TWI672606B (en) * 2018-08-28 2019-09-21 國立暨南國際大學 Authorization authentication method based on authentication and key agreement protocol
WO2020047292A2 (en) * 2018-08-29 2020-03-05 Fathym, Inc. Method for communicating and debugging across iot systems
CN112651740A (en) 2018-08-30 2021-04-13 创新先进技术有限公司 Block chain transaction method and device and electronic equipment
EP3618403A1 (en) * 2018-08-31 2020-03-04 Siemens Aktiengesellschaft Method and system for managing operation associated with an object on iot enabled devices
GB201814189D0 (en) * 2018-08-31 2018-10-17 Nordic Semiconductor Asa Radio communication
CN109274728B (en) * 2018-09-03 2021-08-10 北京飞纳泰科信息技术有限公司 Block chain data life cycle management method
US10893123B2 (en) * 2018-09-05 2021-01-12 Moac Block Chain Tech Inc. Apparatus and method for flexible access control and resource control in a decentralized system
US11245576B2 (en) * 2018-09-07 2022-02-08 Dell Products L.P. Blockchain-based configuration profile provisioning system
US10986185B1 (en) * 2018-09-10 2021-04-20 Saltstack, Inc. Managing functionality of multiple devices via a delta proxy
WO2020061597A2 (en) * 2018-09-13 2020-03-26 First Genesis, Inc. BLOCKCHAIN PLATFORM AS A SERVICE (BPaaS)
US11864072B2 (en) * 2018-09-14 2024-01-02 Hewlett Packard Enterprise Development Lp Rewards for custom data transmissions
US10922097B2 (en) * 2018-09-18 2021-02-16 International Business Machines Corporation Collaborative model execution
US11212076B2 (en) 2018-09-19 2021-12-28 International Business Machines Corporation Distributed platform for computation and trusted validation
US11032063B2 (en) 2018-09-19 2021-06-08 International Business Machines Corporation Distributed platform for computation and trusted validation
US11940978B2 (en) * 2018-09-19 2024-03-26 International Business Machines Corporation Distributed platform for computation and trusted validation
CN111833186A (en) 2018-09-20 2020-10-27 创新先进技术有限公司 Transaction method and device based on block chain and node equipment
RU2738197C2 (en) * 2018-09-24 2020-12-09 "Ай-Брэйн Тех ЛТД" System and method of generating control commands based on operator bioelectric data
CN109345389A (en) * 2018-09-25 2019-02-15 阿里巴巴集团控股有限公司 A kind of resource sharing method, device and equipment
RU2018133712A (en) * 2018-09-25 2020-03-25 Алексей Викторович Шторм Methods for confirming transactions in a distributed outdoor advertising network
FR3086821A1 (en) * 2018-09-28 2020-04-03 Orange COLLABORATION AND REQUEST FOR COLLABORATION BETWEEN PROTECTION SERVICES ASSOCIATED WITH AT LEAST ONE DOMAIN, CORRESPONDING AGENTS AND COMPUTER PROGRAM.
US11399284B1 (en) 2018-09-28 2022-07-26 Helium Systems, Inc. Systems and methods for providing and using proof of coverage in a decentralized wireless network
CN109274499B (en) * 2018-09-29 2021-10-08 四川赢才多多科技有限公司 Timestamp distribution acquisition method for block chain
CN109547524B (en) * 2018-09-30 2022-07-05 青岛海尔科技有限公司 User behavior storage method, device, equipment and storage medium based on Internet of things
CN109583886B (en) 2018-09-30 2020-07-03 阿里巴巴集团控股有限公司 Transaction method and device based on block chain and remittance side equipment
US10775976B1 (en) 2018-10-01 2020-09-15 Splunk Inc. Visual previews for programming an iterative publish-subscribe message processing system
US10761813B1 (en) 2018-10-01 2020-09-01 Splunk Inc. Assisted visual programming for iterative publish-subscribe message processing system
US11368446B2 (en) * 2018-10-02 2022-06-21 International Business Machines Corporation Trusted account revocation in federated identity management
US11303442B2 (en) * 2018-10-09 2022-04-12 International Business Machines Corporation Blockchain notification board storing blockchain resources
US10997159B2 (en) * 2018-10-09 2021-05-04 International Business Machines Corporation Blockchain notification board storing blockchain resources
US11520773B2 (en) * 2018-10-09 2022-12-06 International Business Machines Corporation Blockchain notification board storing blockchain resources
US10862962B2 (en) * 2018-10-10 2020-12-08 Palo Alto Research Center Incorporated Dynamic content distribution in an enterprise network
US11106528B2 (en) 2018-10-10 2021-08-31 EMC IP Holding Company LLC Datacenter IoT-triggered preemptive measures using machine learning
US10805154B2 (en) * 2018-10-16 2020-10-13 Hartford Fire Insurance Company Secure configuration management system
CN109347955B (en) * 2018-10-19 2021-03-02 北京奇艺世纪科技有限公司 Block chain network system and information processing method
US11086664B2 (en) * 2018-10-22 2021-08-10 Honeywell International Inc. Validating a task being performed on an HVAC system
TWI780243B (en) * 2018-10-23 2022-10-11 智邦科技股份有限公司 Clock synchronization device and clock synchronization method
JP7046782B2 (en) * 2018-10-25 2022-04-04 アズビル株式会社 Control system and electronic circuit module
CN109377224A (en) 2018-10-25 2019-02-22 阿里巴巴集团控股有限公司 Block chain method of commerce and device, electronic equipment
US11296894B2 (en) * 2018-10-29 2022-04-05 Seagate Technology Llc Storage medium including computing capability for authentication
CN111131345B (en) * 2018-10-30 2022-04-15 伊姆西Ip控股有限责任公司 Distributed node finder in multi-cloud computing environment
EP3647983A1 (en) * 2018-10-30 2020-05-06 Siemens Aktiengesellschaft Device and operation method for checking operational data of a secured start operating phase of a device, in particular a device usable in an industrial system environment
US10936585B1 (en) 2018-10-31 2021-03-02 Splunk Inc. Unified data processing across streaming and indexed data sets
CN113434592A (en) 2018-10-31 2021-09-24 创新先进技术有限公司 Block chain-based data evidence storing method and device and electronic equipment
CN109257441B (en) * 2018-10-31 2022-01-28 维沃移动通信有限公司 Wireless local area network position acquisition method and device
JP7212500B2 (en) * 2018-10-31 2023-01-25 ダイキン工業株式会社 Remote control device and remote control system
US11023624B2 (en) * 2018-10-31 2021-06-01 Kyocera Document Solutions Inc. Method and apparatus for locating tracked items using a multipart sensor
US11308194B2 (en) 2018-10-31 2022-04-19 Seagate Technology Llc Monitoring device components using distributed ledger
JP2020071791A (en) * 2018-11-02 2020-05-07 富士通株式会社 Communication method, communication program, and communication device
US10579994B1 (en) 2018-11-06 2020-03-03 Capital One Services, Llc Method for routing to mesh network content utilizing blockchain technology
US11362827B2 (en) * 2018-11-06 2022-06-14 Schlumberger Technology Corporation IOT security mechanisms for industrial applications
US10636030B1 (en) * 2018-11-06 2020-04-28 Capital One Services, Llc System and method for creating a secure mesh network utilizing the blockchain
US11514434B2 (en) * 2018-11-06 2022-11-29 Capital One Services, Llc Localized blockchain utilizing mesh networks for localized events
TWI673610B (en) * 2018-11-09 2019-10-01 財團法人資訊工業策進會 Remote working system and working method thereof
KR101940983B1 (en) * 2018-11-15 2019-01-22 주식회사 유니온플레이스 Device in multicast group
US11012324B2 (en) * 2018-11-15 2021-05-18 Microsoft Technology Licensing, Llc Explicit interaction contracts for network connected devices
US11336662B2 (en) * 2018-11-21 2022-05-17 Abb Schweiz Ag Technologies for detecting abnormal activities in an electric vehicle charging station
US10965551B2 (en) * 2018-11-21 2021-03-30 Microsoft Technology Licensing, Llc Secure count in cloud computing networks
CN109493227B (en) * 2018-11-23 2021-10-22 贵州电网有限责任公司 Energy internet-based block chain weak centralized energy online transaction method
US10949417B2 (en) 2018-11-26 2021-03-16 Bank Of America Corporation Blockchain augmented internet of things (“IoT”) device-based system for dynamic supply chain tracking
US11627490B2 (en) * 2018-11-26 2023-04-11 Qualcomm Incorporated Integrity protection at packet data convergence protocol layer
SG11201902773VA (en) 2018-11-27 2019-05-30 Alibaba Group Holding Ltd System and method for information protection
KR102248154B1 (en) 2018-11-27 2021-05-06 어드밴스드 뉴 테크놀로지스 씨오., 엘티디. Systems and methods for information protection
US10700850B2 (en) 2018-11-27 2020-06-30 Alibaba Group Holding Limited System and method for information protection
RU2735439C2 (en) 2018-11-27 2020-11-02 Алибаба Груп Холдинг Лимитед System and method for protecting information
WO2019072276A2 (en) 2018-11-27 2019-04-18 Alibaba Group Holding Limited System and method for information protection
CN111224925A (en) * 2018-11-27 2020-06-02 中国移动通信集团辽宁有限公司 Control method and device of Internet of things equipment, Internet of things equipment and storage medium
CN110419053B (en) 2018-11-27 2023-12-01 创新先进技术有限公司 System and method for information protection
CN113169866A (en) * 2018-11-28 2021-07-23 维萨国际服务协会 Techniques to prevent collusion using simultaneous key distribution
WO2020112104A1 (en) * 2018-11-28 2020-06-04 Visa International Service Association Blockchain-based accountable data publishing and usage
US10880403B2 (en) * 2018-11-29 2020-12-29 Tata Consultancy Services Limited Autonomous context aware state exchanging hierarchical cognitive edge network
US11521089B2 (en) * 2018-11-29 2022-12-06 Sap Se In-database predictive pipeline incremental engine
US10965569B2 (en) * 2018-11-30 2021-03-30 Sap Se IoT monitoring
EP3888310A1 (en) * 2018-11-30 2021-10-06 Sony Group Corporation Spectrum access restriction and re-routing of data
US11171960B2 (en) * 2018-12-03 2021-11-09 At&T Intellectual Property I, L.P. Network security management based on collection and cataloging of network-accessible device information
US11184446B2 (en) 2018-12-05 2021-11-23 Micron Technology, Inc. Methods and apparatus for incentivizing participation in fog networks
US11483347B2 (en) * 2018-12-05 2022-10-25 Akamai Technologies, Inc. High performance distributed system of record with secure interoperability to external systems
CN109687996B (en) * 2018-12-06 2021-10-12 成都佰纳瑞信息技术有限公司 Segmentation method suitable for block chain network
WO2020123493A1 (en) * 2018-12-11 2020-06-18 Qirfiraz Siddiqui Apparatus, systems, and methods for determining a geo-location
US11129129B2 (en) 2018-12-11 2021-09-21 Qirfiraz Siddiqui Apparatus, systems, and methods for determining a geo-location
WO2020123644A1 (en) * 2018-12-12 2020-06-18 Thermo Electron Scientific Instruments Llc Utilizing independently stored validation keys to enable auditing of instrument measurement data maintained in a blockchain
US11451571B2 (en) 2018-12-12 2022-09-20 Palo Alto Networks, Inc. IoT device risk assessment and scoring
CN109600376B (en) * 2018-12-13 2021-03-26 南京大学(溧水)生态环境研究院 Distributed kitchen garbage recycling system based on Internet of things
US11133983B2 (en) 2018-12-14 2021-09-28 T-Mobile Usa, Inc. Provisioning edge devices in a mobile carrier network as compute nodes in a blockchain network
JP6694048B1 (en) * 2018-12-20 2020-05-13 ぷらっとホーム株式会社 Data trading system
CA3123317A1 (en) * 2018-12-21 2020-06-25 Sightline Innovation Inc. Systems and methods for computer-implemented data trusts
US11150888B2 (en) 2018-12-22 2021-10-19 Daniel Ivan Beard Software bill of materials validation systems and methods
TWI713957B (en) * 2018-12-22 2020-12-21 新唐科技股份有限公司 Electronic apparatus with unlocking debugging function
US11044338B1 (en) 2018-12-28 2021-06-22 8X8, Inc. Server-presented inquiries using specific context from previous communications
US11902448B2 (en) * 2018-12-28 2024-02-13 The Flowchain Foundation Limited Hybrid blockchain architecture with computing pool
WO2020139980A1 (en) * 2018-12-28 2020-07-02 Love The Block, Inc. System architecture for enabling distributed temporary control of discrete units of an asset
WO2019072308A2 (en) * 2018-12-28 2019-04-18 Alibaba Group Holding Limited Improving blockchain transaction speeds using global acceleration nodes
US10949619B1 (en) * 2018-12-28 2021-03-16 8X8, Inc. Routing data communications between client-specific servers and data-center communications servers
CN109688012B (en) * 2018-12-29 2020-07-17 杭州趣链科技有限公司 Method for hot standby switching of alliance link nodes
RU2721008C1 (en) 2018-12-29 2020-05-15 Алибаба Груп Холдинг Лимитед System and method for protecting information
CN113498603A (en) * 2018-12-31 2021-10-12 T移动美国公司 Determining trustworthiness of messages in smart urban telecommunication networks using blockchains
US11329982B2 (en) 2018-12-31 2022-05-10 T-Mobile Usa, Inc. Managing internet of things devices using blockchain operations
US11689573B2 (en) 2018-12-31 2023-06-27 Palo Alto Networks, Inc. Multi-layered policy management
US11601787B2 (en) 2018-12-31 2023-03-07 T-Mobile Usa, Inc. Using a blockchain to determine trustworthiness of messages between vehicles over a telecommunications network
EP3674993A1 (en) * 2018-12-31 2020-07-01 Tata Consultancy Services Limited Systems and methods for extending reasoning capability for data analytics in internet-of-things (iot) platform
US11159945B2 (en) 2018-12-31 2021-10-26 T-Mobile Usa, Inc. Protecting a telecommunications network using network components as blockchain nodes
US11039317B2 (en) 2018-12-31 2021-06-15 T-Mobile Usa, Inc. Using a blockchain to determine trustworthiness of messages within a telecommunications network for a smart city
US11133984B2 (en) * 2018-12-31 2021-09-28 Dish Network L.L.C. Internet-of-things device autonomous activation
TWI670671B (en) * 2019-01-03 2019-09-01 中華電信股份有限公司 Blockchain-based environment detection method and system thereof
JP2022516913A (en) * 2019-01-03 2022-03-03 ネイバーラボス コーポレーション A three-way communication system including end devices, edge servers for controlling end devices, and cloud servers and how this works.
US11013043B2 (en) * 2019-01-08 2021-05-18 Micron Technology, Inc. Methods and apparatus for routine based fog networking
JP7148800B2 (en) * 2019-01-09 2022-10-06 富士通株式会社 Data collection program, data collection device and data collection method
US11455569B2 (en) * 2019-01-09 2022-09-27 International Business Machines Corporation Device discovery and classification from encrypted network traffic
US20200229272A1 (en) * 2019-01-10 2020-07-16 International Business Machines Corporation Shareable transient IoT Gateways
CN109873861B (en) * 2019-01-11 2022-04-12 平安科技(深圳)有限公司 Cross-block chain node interaction method and device, storage medium and electronic equipment
CN109873808A (en) * 2019-01-11 2019-06-11 平安科技(深圳)有限公司 Communication means and device, storage medium and electronic equipment between block chain node
WO2020150185A1 (en) * 2019-01-14 2020-07-23 Thaw David Bernard A general purpose blockchain
US11303605B2 (en) 2019-01-15 2022-04-12 Illumio, Inc. Domain name based visibility and policy enforcement in a segmented network environment
US11418402B1 (en) 2019-01-17 2022-08-16 Artema Labs, Inc Robust and secure proof of space based mining
KR20200094819A (en) * 2019-01-17 2020-08-10 삼성전자주식회사 Electronic apparatus, system and thereof method for providing service based on internet of things
CN109936620B (en) * 2019-01-21 2022-02-01 中国联合网络通信集团有限公司 Block chain-based storage method, device, system and storage medium
KR102185191B1 (en) * 2019-01-22 2020-12-01 (주)에스투더블유랩 Method and system for analyzing transaction of cryptocurrency
US10956187B2 (en) * 2019-01-22 2021-03-23 Vmware, Inc. Method and system for enhancing virtualized infrastructure at customer's premise with cloud analytics
US11212319B2 (en) * 2019-01-24 2021-12-28 Zhnith Incorporated Multiple sentinels for securing communications
US10897498B1 (en) * 2019-01-29 2021-01-19 Sprint Communications Company L.P. Distributed ledger technology (DLT) control over wireless data relays that serve user equipment (UE)
EP3918748A4 (en) * 2019-01-30 2023-02-08 Kzen Networks Ltd. System and method for key recovery and verification in blockchain based networks
US10498829B1 (en) * 2019-01-30 2019-12-03 Capital One Services, Llc Smart-device communication in response to event
US10997033B2 (en) * 2019-01-31 2021-05-04 Rubrik, Inc. Distributed streaming database restores
US11875400B2 (en) * 2019-01-31 2024-01-16 Salesforce, Inc. Systems, methods, and apparatuses for dynamically assigning nodes to a group within blockchains based on transaction type and node intelligence using distributed ledger technology (DLT)
US11240027B2 (en) 2019-02-04 2022-02-01 Hewlett Packard Enterprise Development Lp Synchronizing radius server databases using distributed ledger network
US11522856B2 (en) 2019-02-08 2022-12-06 Johann Donikian System and method for selecting an electronic communication pathway from a pool of potential pathways
SG10201901191YA (en) * 2019-02-12 2020-09-29 Blocksane Pte Ltd System and Method of Protecting Transmitted Data in the NMEA Protocols In Vehicle Control Systems
CN109673018B (en) * 2019-02-13 2020-09-15 同济大学 Novel content cache distribution optimization method in wireless heterogeneous network
US11438422B2 (en) * 2019-02-14 2022-09-06 Intel Corporation Establishing cloud-to-cloud access for internet of things (IOT) devices
US10957416B2 (en) 2019-02-14 2021-03-23 Micron Technology, Inc. Methods and apparatus for maintaining characterized memory devices
US11327551B2 (en) 2019-02-14 2022-05-10 Micron Technology, Inc. Methods and apparatus for characterizing memory devices
US11256778B2 (en) 2019-02-14 2022-02-22 Micron Technology, Inc. Methods and apparatus for checking the results of characterized memory searches
US11831669B2 (en) * 2019-02-14 2023-11-28 Raytheon Bbn Technologies Corp. Systems and methods for evaluating cyber assets
EP3696708B1 (en) * 2019-02-17 2022-04-20 Accenture Global Solutions Limited Cryptologic sovereign profile control and exchange arbitration
EP3696698A1 (en) * 2019-02-18 2020-08-19 Verimatrix Method of protecting a software program against tampering
RU192192U1 (en) * 2019-02-19 2019-09-06 Общество с ограниченной ответственностью "ИНСАЙТ - Менеджмент" Universal Modular IoT Controller for Global Energy Monitoring and Management System
RU2712111C1 (en) * 2019-02-19 2020-01-24 Общество с ограниченной ответственностью "ИНСАЙТ - Менеджмент" Universal modular iot-controller for system of global monitoring and control of power consumption
CN109861922B (en) * 2019-02-21 2022-03-29 北京百度网讯科技有限公司 Method and apparatus for controlling flow
WO2020170601A1 (en) * 2019-02-22 2020-08-27 日本電信電話株式会社 Data compression transmission system, intermediate server, method, and program
WO2020176535A1 (en) * 2019-02-25 2020-09-03 Intel Corporation 5g network edge and core service dimensioning
US11631333B2 (en) * 2019-02-26 2023-04-18 Beijing Didi Infinity Technology And Development Co., Ltd. Multi-agent reinforcement learning for order-dispatching via order-vehicle distribution matching
US10945120B2 (en) 2019-02-27 2021-03-09 Oracle International Corporation Methods, systems, and computer readable media for dynamically provisioning and using public land mobile network (PLMN) location mappings in service capability exposure function (SCEF) or network exposure function (NEF)
KR102203758B1 (en) * 2019-03-04 2021-01-18 알리바바 그룹 홀딩 리미티드 Method and device for handling certificates in blockchain system
KR102544628B1 (en) * 2019-03-08 2023-06-19 한국전자통신연구원 System for a data sharing platform in a block chain based distributed data sharing environment, method for searching data index in the system and method for providing seartch index in the system
US11356537B2 (en) * 2019-03-11 2022-06-07 At&T Intellectual Property I, L.P. Self-learning connected-device network
KR102452250B1 (en) 2019-03-18 2022-10-07 한국전자통신연구원 Method and apparatus for storing offchain data
US11539541B1 (en) 2019-03-18 2022-12-27 8X8, Inc. Apparatuses and methods involving data-communications room predictions
US11622043B1 (en) 2019-03-18 2023-04-04 8X8, Inc. Apparatuses and methods involving data-communications virtual assistance
US11838406B2 (en) * 2019-03-18 2023-12-05 Reliance Jio Infocomm Limited Systems and methods for control-data plane partitioning in virtual distributed ledger networks
US11196866B1 (en) 2019-03-18 2021-12-07 8X8, Inc. Apparatuses and methods involving a contact center virtual agent
US11445063B1 (en) 2019-03-18 2022-09-13 8X8, Inc. Apparatuses and methods involving an integrated contact center
US11228434B2 (en) * 2019-03-20 2022-01-18 Zettaset, Inc. Data-at-rest encryption and key management in unreliably connected environments
US11323275B2 (en) 2019-03-25 2022-05-03 Micron Technology, Inc. Verification of identity using a secret key
US11088821B2 (en) * 2019-03-25 2021-08-10 Micron Technology, Inc. Secure communication in a traffic control network
US11361660B2 (en) 2019-03-25 2022-06-14 Micron Technology, Inc. Verifying identity of an emergency vehicle during operation
US11218330B2 (en) 2019-03-25 2022-01-04 Micron Technology, Inc. Generating an identity for a computing device using a physical unclonable function
US11108892B2 (en) * 2019-03-25 2021-08-31 Real-Time Innovations, Inc. Language binding for DDS types that allows publishing and receiving data without marshaling
US11188228B1 (en) * 2019-03-25 2021-11-30 Amazon Technologies, Inc. Graphing transaction operations for transaction compliance analysis
US11233650B2 (en) * 2019-03-25 2022-01-25 Micron Technology, Inc. Verifying identity of a vehicle entering a trust zone
JP6840264B2 (en) * 2019-03-26 2021-03-10 アドバンスド ニュー テクノロジーズ カンパニー リミテッド Field programmable gate array-based reliable execution environment for use within a blockchain network
EP3610450A4 (en) 2019-03-28 2020-06-10 Alibaba Group Holding Limited System and method for parallel-processing blockchain transactions
US11423254B2 (en) * 2019-03-28 2022-08-23 Intel Corporation Technologies for distributing iterative computations in heterogeneous computing environments
RU2728504C1 (en) * 2019-03-29 2020-07-29 Акционерное общество "Лаборатория Касперского" System and method of staged increase of information safety of elements of process system
US11151660B1 (en) * 2019-04-03 2021-10-19 Progressive Casualty Insurance Company Intelligent routing control
KR102151907B1 (en) * 2019-04-03 2020-09-03 알리바바 그룹 홀딩 리미티드 Blockchain data processing and storage in a trusted execution environment
US11106375B2 (en) * 2019-04-04 2021-08-31 Netapp, Inc. Deduplication of encrypted data within a remote data store
EP3949326A1 (en) 2019-04-05 2022-02-09 Cisco Technology, Inc. Discovering trustworthy devices using attestation and mutual attestation
US11182742B2 (en) 2019-04-05 2021-11-23 Nike, Inc. Radio frequency identification scanning using the internet of things
US11343261B2 (en) * 2019-04-05 2022-05-24 Cisco Technology, Inc. Technologies for proving packet transit through uncompromised nodes
US10939405B1 (en) * 2019-04-08 2021-03-02 Helium Systems, Inc. Systems and methods for implementing permissionless network consensus using blockchain
CN111800442B (en) * 2019-04-08 2022-10-28 阿里巴巴集团控股有限公司 Network system, mirror image management method, device and storage medium
US11392611B2 (en) 2019-04-08 2022-07-19 International Business Machines Corporation Blockchain based IOT data management
AU2020271070A1 (en) * 2019-04-09 2021-10-28 Intertrust Technologies Corporation Connected device information management systems and methods
WO2020206620A1 (en) * 2019-04-09 2020-10-15 Orange Methods and apparatus to discriminate authentic wireless internet-of-things devices
CN110047148B (en) * 2019-04-10 2024-01-26 珠海惠中智能技术有限公司 Simulation interaction visualization system of virtual robot workstation and implementation method
CN110009518A (en) * 2019-04-11 2019-07-12 阿里巴巴集团控股有限公司 Card read/write method and device based on block chain
GB2582978B (en) * 2019-04-12 2022-05-04 Nchain Holdings Ltd Methods and devices for propagating blocks in a blockchain network
US10999283B2 (en) 2019-04-15 2021-05-04 Advanced New Technologies Co., Ltd. Addressing transaction conflict in blockchain systems
CN110189121B (en) * 2019-04-15 2021-04-09 创新先进技术有限公司 Data processing method and device, block chain client and block chain link point
US11709956B2 (en) * 2019-04-15 2023-07-25 Accenture Global Solutions Limited Secure data broker
US11095512B2 (en) 2019-04-17 2021-08-17 Bank Of America Corporation Internet of things (“IoT”) versatile nodes
US11392467B2 (en) 2019-04-17 2022-07-19 Microsoft Technology Licensing, Llc Failover between decentralized identity stores
US11070379B2 (en) * 2019-04-18 2021-07-20 Advanced New Technologies Co., Ltd. Signature verification for a blockchain ledger
US11729175B2 (en) * 2019-04-25 2023-08-15 Comcast Cable Communications, Llc Blockchain folding
CN111866044A (en) * 2019-04-29 2020-10-30 华为技术有限公司 Data acquisition method, device, equipment and computer readable storage medium
US20200344599A1 (en) * 2019-04-29 2020-10-29 Sonicwall Inc. Streamlined creation and expansion of a wireless mesh network
WO2020220216A1 (en) 2019-04-29 2020-11-05 Splunk Inc. Search time estimate in data intake and query system
US11381567B2 (en) 2019-04-29 2022-07-05 Microsoft Technology Licensing, Llc Execution of an application within a scope of user-granted permission
US11429743B2 (en) 2019-04-29 2022-08-30 Microsoft Technology Licensing, Llc Localization of DID-related claims and data
US11715051B1 (en) 2019-04-30 2023-08-01 Splunk Inc. Service provider instance recommendations using machine-learned classifications and reconciliation
CN112750037A (en) * 2019-04-30 2021-05-04 创新先进技术有限公司 Block chain-based data compression and query method and device and electronic equipment
US10785098B1 (en) * 2019-04-30 2020-09-22 Alibaba Group Holding Limited Network configuration using multicast address modulation
WO2020223607A1 (en) * 2019-05-02 2020-11-05 Netskrt Systems, Inc. Micro-cache method and apparatus for a mobile environment with variable connectivity
US11003771B2 (en) 2019-05-03 2021-05-11 Microsoft Technology Licensing, Llc Self-help for DID claims
US11222137B2 (en) 2019-05-03 2022-01-11 Microsoft Technology Licensing, Llc Storing and executing an application in a user's personal storage with user granted permission
US11411959B2 (en) 2019-05-03 2022-08-09 Microsoft Technology Licensing, Llc Execution of application in a container within a scope of user-granted permission
US20200349625A1 (en) 2019-05-05 2020-11-05 Microsoft Technology Licensing, Llc Monetizable template for asset token
US20200359550A1 (en) * 2019-05-13 2020-11-19 Bao Tran Farm ecosystem
CN110247894B (en) * 2019-05-16 2021-06-18 中国联合网络通信集团有限公司 Method and device for identifying fake handle server
US10972368B2 (en) * 2019-05-17 2021-04-06 Oracle International Corporation Methods, systems, and computer readable media for providing reduced signaling internet of things (IoT) device monitoring
US11645920B2 (en) * 2019-05-20 2023-05-09 T-Mobile Usa, Inc. Secure unmanned aerial vehicle flight planning
CN110324174B (en) * 2019-05-23 2022-04-22 深圳壹账通智能科技有限公司 Block chain environment detection method, equipment, device and storage medium
EP3742295A1 (en) * 2019-05-23 2020-11-25 NXP USA, Inc. Automatic firmware rollback
US10699269B1 (en) * 2019-05-24 2020-06-30 Blockstack Pbc System and method for smart contract publishing
US11513815B1 (en) 2019-05-24 2022-11-29 Hiro Systems Pbc Defining data storage within smart contracts
US11657391B1 (en) 2019-05-24 2023-05-23 Hiro Systems Pbc System and method for invoking smart contracts
US11082521B2 (en) * 2019-05-24 2021-08-03 California Eastern Laboratories, Inc. Single source of information apparatuses, methods, and systems
US11757875B2 (en) * 2019-05-29 2023-09-12 Johnson Controls Tyco IP Holdings LLP System and method for checking default configuration settings of device on a network
US11823016B2 (en) * 2019-05-29 2023-11-21 Bank Of America Corporation Optimized IoT data processing for real-time decision support systems
US11115289B1 (en) 2019-05-30 2021-09-07 Cable Television Laboratories, Inc. Systems and methods for network security model
US11222333B2 (en) 2019-05-31 2022-01-11 Panasonic Avionics Corporation In-flight fiat payment authorization and capture settlement
US11687830B2 (en) * 2019-05-31 2023-06-27 Apple Inc. Integration of learning models into a software development system
US10977268B2 (en) 2019-05-31 2021-04-13 Snowflake Inc. Data exchange
US10652184B1 (en) * 2019-06-03 2020-05-12 Syniverse Technologies, Llc System and method using blockchain ledger and zero knowledge proof for tokenized communications
US11194933B2 (en) * 2019-06-04 2021-12-07 Intel Corporation Circuits supporting improved side channel and fault injection attack resistance
US20220237326A1 (en) * 2019-06-04 2022-07-28 Qohash Inc. System and method for certifying integrity of data assets
US10826684B1 (en) * 2019-06-06 2020-11-03 Syniverse Technologies, Llc System and method of validating Internet of Things (IOT) devices
US11863589B2 (en) 2019-06-07 2024-01-02 Ei Electronics Llc Enterprise security in meters
WO2020247901A1 (en) 2019-06-07 2020-12-10 The Florida State University Research Foundation, Inc. Zcnet - low power wide area network (lpwan) code division ultiplexing (cdm) and modulation system, process, computer program product, and circuitry.
US20200395107A1 (en) * 2019-06-11 2020-12-17 International Business Machines Corporation Secure environment device management
US11611439B2 (en) * 2019-06-11 2023-03-21 Celo Foundation Tree structure for byzantine fault tolerance
US11169976B2 (en) * 2019-06-11 2021-11-09 International Business Machines Corporation Data quality control
TWI720510B (en) * 2019-06-13 2021-03-01 國立政治大學 Aircraft line-following control method and flight control method using the method
DE102019208678A1 (en) * 2019-06-14 2020-12-17 Robert Bosch Gmbh Communication procedures
US11341503B2 (en) * 2019-06-17 2022-05-24 American Express Travel Related Services Company, Inc. Deploying a cloud-based system using a distributed ledger
US11263569B2 (en) * 2019-06-18 2022-03-01 Advanced New Technologies Co., Ltd. Blockchain-based information processing method and apparatus, and device
US10880260B1 (en) * 2019-06-19 2020-12-29 Etherweb Technologies LLC Distributed domain name resolution and method for use of same
US11856899B2 (en) * 2019-06-20 2024-01-02 Reinke Manufacturing Co., Inc. Monitoring and control of a movable tower in an irrigation system
US20210217091A1 (en) * 2019-06-21 2021-07-15 Dustin van Schouwen Systems and methods for encrypted, dark messaging continuity and bid negotiation over peer to peer (p2p) communication
US11252255B2 (en) * 2019-06-21 2022-02-15 Bank Of America Corporation Data aggregation via an edge computing system
GB2585010B (en) * 2019-06-24 2022-07-13 Blockstar Developments Ltd Cryptocurrency key management
EP3987489A4 (en) * 2019-06-24 2023-06-28 Touchmagix Media Pvt. Ltd. Interactive reality activity augmentation
CN112150141A (en) * 2019-06-26 2020-12-29 京东数字科技控股有限公司 Block chain consensus method, device and system
KR20220024210A (en) * 2019-06-26 2022-03-03 광동 오포 모바일 텔레커뮤니케이션즈 코포레이션 리미티드 How to Provision Internet of Things Devices and Internet of Things Devices
US11269619B2 (en) 2019-06-27 2022-03-08 Phosphorus Cybersecurity Inc. Firmware management for IoT devices
CN110266807A (en) * 2019-06-28 2019-09-20 中兴通讯股份有限公司 Internet of things data processing method and processing device
US11658990B2 (en) * 2019-06-28 2023-05-23 The Boeing Company Systems and methods for detecting cybersecurity threats
US10789222B2 (en) * 2019-06-28 2020-09-29 Alibaba Group Holding Limited Blockchain-based hierarchical data storage
US11036720B2 (en) 2019-06-28 2021-06-15 Advanced New Technologies Co., Ltd. Blockchain-based hierarchical data storage
CN110347660B (en) * 2019-06-28 2020-08-11 阿里巴巴集团控股有限公司 Block chain based hierarchical storage method and device and electronic equipment
US11307848B2 (en) * 2019-07-01 2022-04-19 Bank Of America Corporation System for electronic integration and deployment of computer code in a code development network
US11196763B2 (en) * 2019-07-02 2021-12-07 Bank Of America Corporation Edge-computing-based architectures for multi-layered fraud mitigation
US20210110384A1 (en) * 2019-07-04 2021-04-15 Vikatron, Inc. Ad Hoc Neural Network for Proof of Wallet
RU2714217C1 (en) * 2019-07-05 2020-02-13 Максим Олегович Калинин Method of implementing security policy rules in peer-to-peer communication networks of cyber physical devices
US10867655B1 (en) 2019-07-08 2020-12-15 Micron Technology, Inc. Methods and apparatus for dynamically adjusting performance of partitioned memory
US11290397B2 (en) * 2019-07-10 2022-03-29 Insolar Holding Ltd. Systems and methods for efficiently storing a distributed ledger of records
US11558379B2 (en) * 2019-07-15 2023-01-17 Hewlett Packard Enterprise Development Lp Network access authentication and authorization using a blockchain network
US11146383B1 (en) * 2019-07-15 2021-10-12 Sprint Communications Company L.P. Blockchain foundry built into integrated circuit
US10958560B2 (en) * 2019-07-16 2021-03-23 At&T Intellectual Property I, L.P. Common abstraction for network traffic migration
US11238048B1 (en) 2019-07-16 2022-02-01 Splunk Inc. Guided creation interface for streaming data processing pipelines
US11856091B2 (en) * 2019-07-17 2023-12-26 Mitsubishi Electric Corporation Data distribution system, data processing device, and program
CN112241276B (en) * 2019-07-19 2022-04-22 华为技术有限公司 Equipment upgrading method and device
US11189291B2 (en) * 2019-07-22 2021-11-30 Vmware, Inc. Staged user enrollment using audio devices
US11010327B2 (en) * 2019-07-23 2021-05-18 Qualcomm Incorporated I3C point to point
KR20210012956A (en) * 2019-07-24 2021-02-03 성균관대학교산학협력단 I2nsf consumer-facing interface yang data model
US11388197B2 (en) * 2019-07-24 2022-07-12 Research & Business Foundation Sungkyunkwan University I2NSF NSF monitoring YANG data model
US11514140B2 (en) * 2019-07-26 2022-11-29 EMC IP Holding Company LLC Method and system for post-purchase data usage and license enforcement
US11562254B2 (en) * 2019-07-30 2023-01-24 Mcafee, Llc Distribution of neural networks with blockchains
US11445373B1 (en) 2019-08-05 2022-09-13 Satelles, Inc. Validation of position, navigation, time signals
CN110557439B (en) * 2019-08-07 2022-02-11 中国联合网络通信集团有限公司 Network content management method and block chain content network platform
US20210042748A1 (en) * 2019-08-07 2021-02-11 American Lebanese Syrian Associated Charities, Inc. Blockchain-based secure resource management
CN110557438B (en) * 2019-08-07 2022-02-11 中国联合网络通信集团有限公司 Network content management method and block chain content network platform
US11263050B2 (en) 2019-08-07 2022-03-01 Bank Of America Corporation System for generating electronic alerts through predictive optimization analysis of resource conversions
CN114223233A (en) * 2019-08-13 2022-03-22 上海诺基亚贝尔股份有限公司 Data security for network slice management
US11294999B2 (en) 2019-08-15 2022-04-05 Barlea Corporation Technologies for authorizing, authenticating, and granting exceptional access to an electronic device or account
US11349870B2 (en) * 2019-08-16 2022-05-31 Verizon Patent And Licensing Inc. Methods and devices for virtualizing device security using a multi-access server that is separate from a device
US11194613B2 (en) * 2019-08-16 2021-12-07 Verizon Patent And Licensing Inc. Methods and devices for virtualizing a device management client in a multi-access server separate from a device
CN110502303B (en) * 2019-08-20 2023-07-11 银康(中山)科技有限公司 Method, device, electronic equipment and storage medium for evaluating ability of old people
US11075848B2 (en) * 2019-08-21 2021-07-27 Hewlett Packard Enterprise Development Lp Fast path for acknowledgement frames in wireless networks
US11520904B2 (en) * 2019-08-27 2022-12-06 Accenture Global Solutions Limited AI-based blockchain hybrid consensus
US11102064B2 (en) * 2019-08-28 2021-08-24 International Business Machines Corporation Dynamically adapting an internet of things (IOT) device
CN110674130A (en) * 2019-08-30 2020-01-10 深圳鸿智云创科技有限公司 Data transmission method
US11297036B1 (en) * 2019-09-03 2022-04-05 Rapid7, Inc. Single whitelisted ingress endpoint on 1 and 2 way TLS connections
US11201897B1 (en) 2019-09-03 2021-12-14 Rapid7, Inc. Secure multiplexed routing
EP3790224A1 (en) * 2019-09-04 2021-03-10 I25S ApS Sparsed merkle tree method and system for processing sets of data for storing and keeping track of the same in a specific network
GB2586865A (en) * 2019-09-06 2021-03-10 Nchain Holdings Ltd Methods and Devices for Tracking and Measuring Proof-of-Work Contributions in a Mining Pool
CN110557455A (en) * 2019-09-10 2019-12-10 上海黔易数据科技有限公司 block link point excitation method based on online time
EP3682342B1 (en) * 2019-09-11 2021-08-18 Advanced New Technologies Co., Ltd. Shared blockchain data storage based on error correction coding in trusted execution environments
CN114586316A (en) 2019-09-12 2022-06-03 捷普有限公司 Method and system for managing secure IoT device applications
EP3682340A4 (en) 2019-09-12 2020-12-02 Advanced New Technologies Co., Ltd. Log-structured storage systems
US11356436B2 (en) 2019-09-13 2022-06-07 Sony Corporation Single sign-on authentication via multiple authentication options
US10938657B1 (en) * 2019-09-13 2021-03-02 Servicenow, Inc. Enhancing discovery patterns with shell command exit status
US11228957B2 (en) * 2019-09-13 2022-01-18 Microsoft Technology Licensing, Llc Seamless roaming of real time media sessions
US11106612B2 (en) 2019-09-20 2021-08-31 Apple Inc. Coordinating operations of multiple communication chips via local hub device
CN110717203B (en) * 2019-09-25 2021-04-27 支付宝(杭州)信息技术有限公司 Method and device for realizing privacy block chain based on FPGA
US20220358202A1 (en) * 2019-09-25 2022-11-10 Hilti Aktiengesellschaft Systems and methods for data security within power tools
US11245577B2 (en) * 2019-09-26 2022-02-08 Amazon Technologies, Inc. Template-based onboarding of internet-connectible devices
WO2021063030A1 (en) * 2019-09-30 2021-04-08 东南大学 Blockchain-enhanced open internet of things access architecture
US11140027B2 (en) * 2019-09-30 2021-10-05 Lenovo (Singapore) Pte. Ltd. Integratation of internet of things device into network
US20210096971A1 (en) * 2019-10-01 2021-04-01 Tektronix, Inc. Bus autodetect
US10789354B1 (en) * 2019-10-01 2020-09-29 Capital One Services, Llc Computer-based systems configured for detecting and sandboxing external resources and methods of use thereof
WO2021065425A1 (en) * 2019-10-02 2021-04-08 株式会社Jvcケンウッド Wireless communication system and communication method
CN112631549A (en) * 2019-10-08 2021-04-09 橙载(上海)信息技术有限公司 Cross-platform reconstruction method for pseudo-random number generator in FTS random algorithm
WO2021071918A1 (en) * 2019-10-08 2021-04-15 Lg Electronics, Inc. Balancing privacy and efficiency for revocation in vehicular public key infrastructures
US11252241B2 (en) * 2019-10-09 2022-02-15 Rama Vamshi Krishna Dhulipala System and method for provisioning protocol agnostic interface to internet of things application frameworks
US11159610B2 (en) 2019-10-10 2021-10-26 Dell Products, L.P. Cluster formation offload using remote access controller group manager
CN110879687B (en) * 2019-10-18 2021-03-16 蚂蚁区块链科技(上海)有限公司 Data reading method, device and equipment based on disk storage
KR20210046357A (en) * 2019-10-18 2021-04-28 삼성전자주식회사 Method and apparatus for key storing and recovery for blockchain based system
US11494380B2 (en) 2019-10-18 2022-11-08 Splunk Inc. Management of distributed computing framework components in a data fabric service system
US11245545B2 (en) 2019-10-24 2022-02-08 Dell Products L.P. Implementation of internet of things-enabled connectivity devices for processing operation information of devices lacking network connectivity
US11201801B2 (en) * 2019-10-24 2021-12-14 Dell Products L.P. Machine learning-based determinations of lifespan information for devices in an internet of things environment
US11353331B2 (en) * 2019-10-25 2022-06-07 Here Global B.V. Method, apparatus, and computer program product for requesting traffic data
CN110781508B (en) * 2019-10-25 2022-06-03 四川长虹电器股份有限公司 Personal data hosting method based on block chain technology
EP3817332B1 (en) 2019-10-30 2024-04-24 Secure Thingz Limited Data provisioning device for provisioning a data processing entity
CN110992177B (en) * 2019-10-31 2023-09-12 中国科学院计算技术研究所 Block chain flux improving method and system based on out-of-chain channel route evaluation mechanism
CN110769010B (en) * 2019-11-03 2020-04-03 长沙豆芽文化科技有限公司 Data management authority processing method and device and computer equipment
CN111107131B (en) * 2019-11-05 2023-07-21 远景智能国际私人投资有限公司 Management method and device of Internet of things equipment, server and storage medium
US11182308B2 (en) 2019-11-07 2021-11-23 Micron Technology, Inc. Semiconductor device with secure access key and associated methods and systems
TWI722643B (en) * 2019-11-07 2021-03-21 新漢智能系統股份有限公司 Method of deploying cloud services quickly
US11132470B2 (en) * 2019-11-07 2021-09-28 Micron Technology, Inc. Semiconductor device with secure access key and associated methods and systems
US11030124B2 (en) 2019-11-07 2021-06-08 Micron Technology, Inc. Semiconductor device with secure access key and associated methods and systems
US11494522B2 (en) 2019-11-07 2022-11-08 Micron Technology, Inc. Semiconductor device with self-lock security and associated methods and systems
CN110851531B (en) * 2019-11-08 2022-06-28 咪咕文化科技有限公司 Cooperative edge computing method, block chain and cooperative edge computing system
WO2020035089A2 (en) 2019-11-08 2020-02-20 Alipay (Hangzhou) Information Technology Co., Ltd. System and method for blockchain-based decentralized application development
CN111373402B (en) 2019-11-08 2022-03-25 支付宝(杭州)信息技术有限公司 Lightweight decentralized application platform
US10764725B1 (en) * 2019-11-08 2020-09-01 Motorola Solutions, Inc. Override of ad hoc talkgroup auto-dropping
US11323489B1 (en) 2019-11-09 2022-05-03 Arrowhead Center, Inc. Scalable auditability of monitoring process using public ledgers
GB2588820B (en) * 2019-11-11 2022-04-13 Jaguar Land Rover Ltd Method and system for data communication network in a vehicle
JP6771244B1 (en) * 2019-11-13 2020-10-21 IoT−EX株式会社 IoT connection system, computer program and information processing method
CN110839029B (en) * 2019-11-14 2021-06-25 腾讯科技(深圳)有限公司 Micro-service registration method and device
US11372632B2 (en) * 2019-11-14 2022-06-28 Mojatatu Networks Systems and methods for creating and deploying applications and services
KR20210059574A (en) * 2019-11-15 2021-05-25 한국전자통신연구원 Relay node, relay network system and method for operating thereof
US11316683B2 (en) * 2019-11-18 2022-04-26 Ciot Systems and methods for providing IoT security service using hardware security module
SG11202010851WA (en) * 2019-11-19 2020-11-27 Alipay Hangzhou Inf Tech Co Ltd System and method for consensus management
US11449577B2 (en) 2019-11-20 2022-09-20 Micron Technology, Inc. Methods and apparatus for performing video processing matrix operations within a memory array
US11134112B2 (en) 2019-11-21 2021-09-28 Visa International Service Association Secure multi-party random bit generation
CN110955407B (en) * 2019-11-21 2022-04-01 杭州趣链科技有限公司 Random number taking method based on block chain
US11252570B2 (en) 2019-11-22 2022-02-15 John Junior Richardson Computer system and method for software authentication and single application enforcement
US11341463B2 (en) 2019-11-25 2022-05-24 International Business Machines Corporation Blockchain ledger entry upon maintenance of asset and anomaly detection correction
US11449811B2 (en) 2019-11-25 2022-09-20 International Business Machines Corporation Digital twin article recommendation consultation
US11291077B2 (en) * 2019-11-25 2022-03-29 International Business Machines Corporation Internet of things sensor major and minor event blockchain decisioning
TWI728571B (en) * 2019-11-26 2021-05-21 中華電信股份有限公司 Resource management method and system for blockchain service
US11587189B2 (en) * 2019-11-27 2023-02-21 International Business Machines Corporation Formal verification of smart contracts
US10848567B1 (en) * 2019-11-29 2020-11-24 Cygnus, LLC Remote support for IoT devices
EP4070260A4 (en) * 2019-12-02 2023-12-06 Veniam, Inc. Methods and systems for gathering, classification, accounting, and billing of metadata in a network of moving things
US20210166069A1 (en) * 2019-12-02 2021-06-03 Veniam, Inc. Methods and systems for dynamic gathering, classification, and accounting of metadata in a network of moving things
US10999719B1 (en) * 2019-12-03 2021-05-04 Gm Cruise Holdings Llc Peer-to-peer autonomous vehicle communication
US11703853B2 (en) * 2019-12-03 2023-07-18 University-Industry Cooperation Group Of Kyung Hee University Multiple unmanned aerial vehicles navigation optimization method and multiple unmanned aerial vehicles system using the same
KR102501671B1 (en) * 2019-12-03 2023-02-20 한국조폐공사 METHOD FOR CERTIFICATING IoT DEVICE AND VERIFYING INTEGRITY OF IoT DEVICE, AND CONTROL DEVICE USING THEM
US11522670B2 (en) * 2019-12-04 2022-12-06 MaataData, Inc. Pyramid construct with trusted score validation
US11853385B2 (en) 2019-12-05 2023-12-26 Micron Technology, Inc. Methods and apparatus for performing diversity matrix operations within a memory array
CN111147384B (en) * 2019-12-09 2021-10-22 南京泛在地理信息产业研究院有限公司 Remote sensing image data transmission path coding method for tracing
CN110995718B (en) * 2019-12-09 2022-02-25 广东电网有限责任公司 Power terminal cross-domain authentication method based on block chain
TWI727551B (en) * 2019-12-13 2021-05-11 中華電信股份有限公司 Processing method for de-identification and query of health information
US20210185587A1 (en) * 2019-12-16 2021-06-17 Lyft, Inc. Mobile mesh network provisioning systems and methods
CN111177164B (en) * 2019-12-17 2023-08-01 陕西天行健车联网信息技术有限公司 Vehicle real-time information scheduling method based on timing task framework
CN111131218A (en) * 2019-12-19 2020-05-08 平安资产管理有限责任公司 Blacklist management method, device, computer system and readable storage medium
CN110990490B (en) * 2019-12-19 2023-09-01 京东科技信息技术有限公司 Method, device, equipment and medium for checking in blockchain network
US11275851B2 (en) * 2019-12-19 2022-03-15 Beijing Didi Infinity Technology And Development Co., Ltd. System, method, and storage medium for distributed data management
TWI795619B (en) * 2019-12-23 2023-03-11 奇邑科技股份有限公司 Gateway device with built-in server module and communication system thereof
SG10201912999VA (en) * 2019-12-23 2020-09-29 Islamic Res And Training Institute Method and System for Transaction Validation in a Distributed Computing System
US11960601B2 (en) * 2019-12-25 2024-04-16 Dell Products L.P. System for managing an instructure with security
US11784888B2 (en) * 2019-12-25 2023-10-10 Moogsoft Inc. Frequency-based sorting algorithm for feature sparse NLP datasets
US11960374B1 (en) * 2019-12-25 2024-04-16 Dell Products L.P. System for managing an instructure security
CN111065076B (en) * 2019-12-25 2021-04-20 郭晋华 Signal intensity threshold-based M2M Internet of things improved communication method, device and system applied to new-generation information technology
CN111026972B (en) * 2019-12-26 2023-07-28 远景智能国际私人投资有限公司 Subscription data pushing method, device, equipment and storage medium in Internet of things
US10997179B1 (en) * 2019-12-26 2021-05-04 Snowflake Inc. Pruning index for optimization of pattern matching queries
US11681708B2 (en) 2019-12-26 2023-06-20 Snowflake Inc. Indexed regular expression search with N-grams
CN110913430B (en) * 2019-12-27 2021-07-27 华中科技大学 Active cooperative caching method and cache management device for files in wireless network
CN111190547B (en) * 2019-12-30 2023-02-24 中国电子科技集团公司信息科学研究院 Distributed container mirror image storage and distribution system and method
US11224009B2 (en) * 2019-12-30 2022-01-11 Oracle International Corporation Methods, systems, and computer readable media for enabling transport quality of service (QoS) in 5G networks
US20210200792A1 (en) 2019-12-31 2021-07-01 Johnson Controls Technology Company Building data platform with graph projections
US11894944B2 (en) 2019-12-31 2024-02-06 Johnson Controls Tyco IP Holdings LLP Building data platform with an enrichment loop
EP4088194A4 (en) * 2020-01-06 2023-04-19 Essence Security International Ltd. Hierarchical resource constrained network
US11200040B2 (en) * 2020-01-08 2021-12-14 The Boeing Company Distributed ledger for software distribution in a wireless ad hoc network for ad-hoc data processing on a source node
US11343075B2 (en) 2020-01-17 2022-05-24 Inveniam Capital Partners, Inc. RAM hashing in blockchain environments
AU2021211467A1 (en) * 2020-01-22 2022-09-01 Acentium Inc Systems and methods for identifying and managing mutually independent computer subsystems
US20230074590A1 (en) * 2020-01-22 2023-03-09 The Flowchain Foundation Limited Storage Virtualization Architecture with Hybrid Blockchain and the Method Thereof
EP3859629A1 (en) * 2020-01-29 2021-08-04 Carrier Corporation A system and a method for determining missing information in a blockchain network
CA3166703A1 (en) * 2020-01-30 2021-08-05 Johann Donikian A system and method for selecting an electronic communication pathway from a pool of potential pathways
US11922222B1 (en) 2020-01-30 2024-03-05 Splunk Inc. Generating a modified component for a data intake and query system using an isolated execution environment image
US11489663B2 (en) 2020-01-31 2022-11-01 International Business Machines Corporation Correlation-based hash tree verification
US11874804B2 (en) * 2020-02-05 2024-01-16 International Business Machines Corporation Load balancing based blockchain transaction submission
US11474582B2 (en) * 2020-02-14 2022-10-18 International Business Machines Corporation Automated validation of power topology via power state transitioning
US11580098B2 (en) * 2020-02-14 2023-02-14 International Business Machines Corporation Multi-client transaction validation
EP4088196A4 (en) 2020-02-18 2023-06-14 Sony Group Corporation Common database architecture to support largescale transactions and node archival on a maas platform
CN111355780B (en) * 2020-02-18 2022-09-13 杭州云象网络技术有限公司 Internet of things monitoring management method and system based on block chain
EP3869376B1 (en) 2020-02-19 2022-10-26 Tata Consultancy Services Limited System and method for blockchain based decentralized storage with dynamic data operations
US11836548B2 (en) * 2020-02-19 2023-12-05 T-Mobile Usa, Inc. Smart event monitoring of IoT devices using message queue
JP7466329B2 (en) * 2020-02-19 2024-04-12 キヤノン株式会社 CONTROL DEVICE, SYSTEM, LITHOGRAPHIC APPARATUS, PROCESS FOR MANUFACTURING ARTICLE, CONTROL METHOD, AND PROGRAM
CN115516489A (en) * 2020-02-24 2022-12-23 斯纳普公司 Internet mini-economic
US11604986B2 (en) 2020-02-28 2023-03-14 International Business Machines Corporation Blockchain-enabled decentralized ecosystem for secure training of deep neural networks using trusted execution environments
US11424911B2 (en) * 2020-03-03 2022-08-23 International Business Machines Corporation Storage and communication environment for cryptographic tags
CN111459101B (en) * 2020-03-05 2021-04-27 明珞汽车装备(上海)有限公司 Method, system and storage medium for processing created data of simulation logic block
EP3883144B1 (en) * 2020-03-18 2022-12-07 Airbus Defence and Space GmbH Method for synchronizing wireless network nodes and wireless communication network
US11126157B1 (en) 2020-03-23 2021-09-21 Vmware, Inc. Hybrid internet of things evaluation framework
US20210303427A1 (en) * 2020-03-26 2021-09-30 Rohde & Schwarz Gmbh & Co. Kg System for testing a blockchain enabled device-under-test
US11330468B2 (en) * 2020-03-27 2022-05-10 Qualcomm Incorporated Low power techniques for bluetooth low energy in scanning state
RU199082U1 (en) * 2020-03-27 2020-08-13 Федеральное государственное бюджетное образовательное учреждение высшего образования "МИРЭА - Российский технологический университет" IEEE 802.11 INTEGRATED WIRELESS MICROCIRCUIT TIMING DEVICE
US11329872B2 (en) * 2020-03-30 2022-05-10 Ubicquia, Inc. Industrial internet of things device provisioning
CN111460429B (en) * 2020-03-30 2024-01-02 北京百度网讯科技有限公司 Task processing method, device, equipment and medium based on trusted execution environment
US11580542B2 (en) 2020-03-30 2023-02-14 Dwolla, Inc. Distributed database stored at an edge application
US20210303633A1 (en) * 2020-03-30 2021-09-30 International Business Machines Corporation Shard hashing
US11477134B1 (en) * 2020-03-31 2022-10-18 United Services Automobile Association (Usaa) Computer resource-based API transaction method and system
CN111443992B (en) * 2020-03-31 2023-04-07 高新兴科技集团股份有限公司 Docker mirror image difference derivation method, computer storage medium and electronic device
CN112084175B (en) * 2020-04-06 2024-03-29 南京大学 Novel intellectual property transaction system and index evaluation system based on blockchain and big data technology
CN111488396B (en) * 2020-04-08 2021-01-01 北京瑞策科技有限公司 Data synchronization method and device for service data block chain
CN111478908B (en) * 2020-04-09 2022-05-03 杭州溪塔科技有限公司 Method and device for establishing communication between users in P2P network and electronic equipment
CN111526193B (en) * 2020-04-17 2021-10-01 中国科学院上海微系统与信息技术研究所 Distributed weather station system based on fog calculation and block chain platform and working method
US11665159B2 (en) 2020-04-22 2023-05-30 Kyndryl, Inc. Secure resource access by amalgamated identities and distributed ledger
KR20210131114A (en) * 2020-04-23 2021-11-02 한국전자통신연구원 Method and apparatus for generating secret key based on neural network synchronization
US11418587B2 (en) 2020-04-30 2022-08-16 T-Mobile Usa, Inc. 5G on-demand dynamically instantiated blockchain for highly distributed peer-to-peer consumer cloud
CN111654430A (en) * 2020-04-30 2020-09-11 广东电网有限责任公司 230MHz LoRa type communication gateway and system thereof
US11539787B2 (en) 2020-04-30 2022-12-27 T-Mobile Usa, Inc. 5G enabled massively distributed on-demand personal cloud system and method
US11614923B2 (en) 2020-04-30 2023-03-28 Splunk Inc. Dual textual/graphical programming interfaces for streaming data processing pipelines
US11573952B2 (en) * 2020-05-04 2023-02-07 International Business Machines Corporation Private shared resource confirmations on blockchain
CN111601378B (en) * 2020-05-11 2022-03-11 重庆邮电大学 Active surplus energy sharing method in energy collection unbalanced sensor network
CN111614643B (en) * 2020-05-12 2022-11-25 傲林科技有限公司 Key management method and block chain system
CN111641685B (en) * 2020-05-14 2021-05-18 安擎(天津)计算机有限公司 Distributed industrial internet equipment cooperative operation method and cloud server
CN111625597A (en) * 2020-05-14 2020-09-04 上海四人行信息科技有限公司 Supply chain big data management system based on block chain
CN111628929A (en) * 2020-05-18 2020-09-04 安徽斯瑞菱智能科技有限公司 Intelligent Internet of things information fusion gateway system and working method thereof
WO2021237098A1 (en) * 2020-05-21 2021-11-25 Sectigo, Inc. Devices, systems, and methods for providing security to iot networks and sensors
US11595819B2 (en) 2020-05-26 2023-02-28 At&T Intellectual Property I, L.P. Secure attestation packages for devices on a wireless network
CN111735639B (en) * 2020-05-26 2022-03-22 清华大学苏州汽车研究院(相城) Automatic driving scene minimum set generation method for intelligent networked automobile demonstration area
US11711394B2 (en) 2020-05-29 2023-07-25 Cyberus Labs sp. z o.o. System for managing IoT devices
US11481207B2 (en) * 2020-05-29 2022-10-25 Santa Clara University Blockchain based secure software updates for IoT devices
CN111667281B (en) * 2020-05-31 2024-03-19 友安云(厦门)数据科技有限公司 Block chain agricultural product tracing system and tracing method based on electronic scale nodes
US11115799B1 (en) * 2020-06-01 2021-09-07 Palo Alto Networks, Inc. IoT device discovery and identification
US20210385674A1 (en) * 2020-06-09 2021-12-09 Nordic Semiconductor Asa Digital radio transmissions
CN111711567B (en) * 2020-06-12 2022-01-07 杭州溪塔科技有限公司 Block chain-based network message transmission method and device and electronic equipment
CN111667318B (en) * 2020-06-18 2023-03-03 广州市九重天信息科技有限公司 Virtual currency price fluctuation tracing method based on block chain characteristics
US11356383B2 (en) * 2020-06-19 2022-06-07 Hewlett Packard Enterprise Development Lp Cloud translation mechanism
US11089118B1 (en) * 2020-06-19 2021-08-10 Northrop Grumman Systems Corporation Interlock for mesh network
US10992338B1 (en) * 2020-06-19 2021-04-27 Microsoft Technology Licensing, Llc Secure wireless IOT platform
CN111770148B (en) * 2020-06-22 2022-04-29 重庆邮电大学 Fog calculation unloading model optimization method based on block chain technology
US11361649B2 (en) * 2020-06-24 2022-06-14 McLane Company, Inc. Tamper resistant data management in a sensor network
US11258850B2 (en) * 2020-06-26 2022-02-22 Bank Of America Corporation Distributed register intelligent node transfer engine
US11477848B2 (en) * 2020-06-29 2022-10-18 At&T Intellectual Property I, L.P. Disseminating alerts or other notifications using ProSe direct discovery signaling
US11233738B1 (en) * 2020-06-30 2022-01-25 Amazon Technologies, Inc. Dynamic performance configuration for data traffic workflows
US11968602B2 (en) * 2020-06-30 2024-04-23 Stmicroelectronics S.R.L. Device, system and method for synchronizing of data from multiple sensors
US11425000B2 (en) * 2020-07-01 2022-08-23 Paypal, Inc. On-the-fly reorganization of directed acyclic graph nodes of a computing service for high integration flexibility
US11729092B2 (en) * 2020-07-02 2023-08-15 Northrop Grumman Systems Corporation System and method for multi-path mesh network communications
US11233632B1 (en) 2020-07-02 2022-01-25 Cal-Chip Electronics Specialty Products, Inc. Connected secure key redistribution system and method
CN111526217B (en) 2020-07-03 2020-10-09 支付宝(杭州)信息技术有限公司 Consensus method and system in block chain
CN111835755B (en) * 2020-07-09 2022-06-10 中国联合网络通信集团有限公司 Mutual authentication method and equipment for Internet of things equipment and Internet of things service system
CN111787119A (en) * 2020-07-10 2020-10-16 福富信息科技(上海)有限公司 Communication protocol device for controlling industrial Internet of things equipment based on block chain technology
CN111967137A (en) * 2020-07-15 2020-11-20 北京北方华创微电子装备有限公司 Semiconductor equipment modeling method and device
TWI775112B (en) * 2020-07-15 2022-08-21 塞席爾商阿普科爾公司 System and method for accessing registers
CN111865967B (en) * 2020-07-16 2023-05-16 北京市建筑设计研究院有限公司 Equipment authentication method based on block chain
US11277727B1 (en) * 2020-07-17 2022-03-15 Sprint Communications Company L.P. Internet of Things communication service
US11750715B2 (en) * 2020-07-17 2023-09-05 Rockwell Automation Technologies, Inc. Industrial automation broker device
US11381955B2 (en) 2020-07-17 2022-07-05 Oracle International Corporation Methods, systems, and computer readable media for monitoring machine type communications (MTC) device related information
CN111737265B (en) 2020-07-24 2020-12-04 支付宝(杭州)信息技术有限公司 Block data access method, block data storage method and device
EP3945702A1 (en) * 2020-07-27 2022-02-02 Siemens Aktiengesellschaft Channel-based communication in an iot network
US11947499B2 (en) * 2020-07-31 2024-04-02 EMC IP Holding Company LLC Peer-to-peer global namespace for storage system metadata federations
WO2022027143A1 (en) * 2020-08-06 2022-02-10 Curiato Inc. System and method for modular flexible sensing array system
CN114125847B (en) * 2020-08-27 2023-12-15 东北大学秦皇岛分校 Terminal identity authentication method based on equipment fingerprint under ubiquitous electric power Internet of things
CN114157428A (en) * 2020-09-04 2022-03-08 中国移动通信集团重庆有限公司 Block chain-based digital certificate management method and system
US20220094556A1 (en) * 2020-09-19 2022-03-24 Radu VESTEMEAN Method and system for creating and storing digital certificates from online meetings using blockchains
CN112165399B (en) * 2020-09-24 2023-07-14 北京八分量信息科技有限公司 Method and device for processing block link point faults based on credible root metrics and related products
CN114258043A (en) * 2020-09-25 2022-03-29 瑞昱半导体股份有限公司 Network distribution system and method thereof
US11763043B2 (en) 2020-09-25 2023-09-19 Intel Corporation Enabling late-binding of security features via configuration security controller for accelerator devices
US11757652B2 (en) * 2020-09-25 2023-09-12 Wickr Inc. Decentralized system for securely resolving domain names
US11558344B1 (en) * 2020-09-28 2023-01-17 Unstoppable Domains Inc. Resolving blockchain domains
CN112533221B (en) * 2020-09-28 2022-03-01 南京航空航天大学 Unmanned aerial vehicle anti-interference method combining trajectory planning and frequency spectrum decision
CN112214802B (en) * 2020-09-30 2023-04-28 电子科技大学 Block chain intelligent contract message publishing and subscribing method
US11615074B2 (en) 2020-10-01 2023-03-28 Bank Of America Corporation System and methods for intelligent path selection of enhanced distributed processors
US11928222B2 (en) 2020-10-02 2024-03-12 Blockframe, Inc. Distributed ledger network implementing a synchronous trust consensus model
KR102367017B1 (en) * 2020-10-13 2022-02-24 주식회사 한국금융솔루션 Communication network system and control method thereof
US11929163B1 (en) 2020-10-16 2024-03-12 Express Scripts Strategic Development, Inc. Automated device efficacy determination systems for health monitoring devices
US11515035B1 (en) 2020-10-16 2022-11-29 Express Scripts Strategic Development, Inc. Automated device efficacy determination systems for health monitoring devices
US11704313B1 (en) 2020-10-19 2023-07-18 Splunk Inc. Parallel branch operation using intermediary nodes
KR20220051750A (en) * 2020-10-19 2022-04-26 삼성전자주식회사 Apparatus and method for training device-to-device physical interface
CR20230213A (en) * 2020-10-20 2023-10-23 L3Vel Llc Edge computing platform based on wireless mesh architecture
TWI810492B (en) * 2020-10-21 2023-08-01 元皓能源股份有限公司 Environmental detection network control structure that can be applied in different fields
CN112256390B (en) * 2020-10-22 2023-08-29 海光信息技术股份有限公司 Measurement management method and related equipment
CN112215626B (en) * 2020-10-22 2022-09-13 合肥工业大学 Online taxi booking system and method supporting annular order verifiable
KR20220053151A (en) * 2020-10-22 2022-04-29 삼성에스디에스 주식회사 Method and apparatus for controlling peer to peer connection
US11520397B2 (en) 2020-10-23 2022-12-06 Microsoft Technology Licensing, Llc Power management of artificial intelligence (AI) models
TWI770646B (en) * 2020-10-23 2022-07-11 遠傳電信股份有限公司 Iot devices management system and iot devices management method
CN113467992A (en) * 2020-10-24 2021-10-01 曹青青 Model information configuration method and system based on block chain and cloud computing center
US11423154B2 (en) 2020-10-26 2022-08-23 Micron Technology, Inc. Endpoint authentication based on boot-time binding of multiple components
US11665262B2 (en) * 2020-10-28 2023-05-30 Viavi Solutions Inc. Analyzing network data for debugging, performance, and identifying protocol violations using parallel multi-threaded processing
US11656850B2 (en) * 2020-10-30 2023-05-23 Oracle International Corporation System and method for bounded recursion with a microservices or other computing environment
CN112184194A (en) * 2020-11-02 2021-01-05 立旃(上海)科技有限公司 Resource authorization method and device based on block chain
US11622006B2 (en) * 2020-11-04 2023-04-04 Panduit Corp. Single pair ethernet sensor device and sensor network
US11586182B2 (en) * 2020-11-04 2023-02-21 The Boeing Company System and device to automatically identify data tags within a data stream
US11870747B2 (en) * 2020-11-09 2024-01-09 Mitel Networks Corporation Blockchain-driven certification of iterative electronic communications
CN112416389A (en) * 2020-11-11 2021-02-26 沈海峰 OTA software version management method based on block chain technology
CN112073542B (en) * 2020-11-12 2021-02-05 腾讯科技(深圳)有限公司 Fog node scheduling method and device, computer equipment and storage medium
CN112449156A (en) * 2020-11-12 2021-03-05 上海良延环保科技发展有限公司 On-line monitoring system of construction waste recycling bin
EP4002038A1 (en) * 2020-11-13 2022-05-25 VEGA Grieshaber KG Device for protecting access for segments in distributed systems
CN112491823B (en) * 2020-11-13 2022-07-19 齐鲁工业大学 DDoS attack joint defense system and method based on block chain
EP4002789A1 (en) * 2020-11-13 2022-05-25 Secure Thingz Limited A provisioning system and method
EP4002788A1 (en) * 2020-11-13 2022-05-25 Secure Thingz Limited A system and devices for secure and efficient provisioning of electronic devices
EP4002791A1 (en) * 2020-11-13 2022-05-25 Secure Thingz Limited A provisioning system and method
CN112468248B (en) * 2020-11-25 2022-08-09 云南电网有限责任公司信息中心 Cognitive radio frequency spectrum detection method based on power wireless private network
CN112612580A (en) * 2020-11-25 2021-04-06 北京思特奇信息技术股份有限公司 Combined event triggering method and triggering system
US11626977B2 (en) 2020-11-30 2023-04-11 Toyota Motor North America, Inc. Out-of-band key splitting and key derivation
CN112474403B (en) * 2020-12-03 2022-10-18 中邮信息科技(北京)有限公司 Autonomous package management method, device, medium and electronic equipment
CN112637000B (en) * 2020-12-04 2022-08-16 珠海格力电器股份有限公司 Monitoring method of Internet of things equipment, server and Internet of things equipment
JP2022090784A (en) * 2020-12-08 2022-06-20 キヤノン株式会社 Edge device, program, and edge device control method
CN114024959A (en) * 2020-12-14 2022-02-08 北京八分量信息科技有限公司 Method for realizing rapid verification by optimizing node communication
TWI764432B (en) * 2020-12-14 2022-05-11 嘉藥學校財團法人嘉南藥理大學 Internet of things and information transmission method thereof
US11575751B2 (en) * 2020-12-14 2023-02-07 International Business Machines Corporation Dynamic creation of sensor area networks based on geofenced IoT devices
US20220191256A1 (en) * 2020-12-16 2022-06-16 Ncr Corporation Agnostic data collection platform
EP4016922A1 (en) 2020-12-17 2022-06-22 Telefónica Cybersecurity & Cloud Tech, S.L.U. A method for providing identity and authentication to a data-generation device and a data-generation device
US11777863B2 (en) * 2020-12-21 2023-10-03 Landis+ Gyr Innovations Optimized route for time-critical traffic in mesh network
US20210110374A1 (en) * 2020-12-23 2021-04-15 Ned M. Smith Micro payments in a mobility-as-a-service network
CN112631777B (en) * 2020-12-26 2023-12-15 扬州大学 Searching and resource allocation method based on block chain and edge calculation
CN112613056B (en) * 2020-12-28 2022-03-08 浙江万里学院 Logistics information management method based on block chain
CN114760316B (en) * 2020-12-28 2023-09-26 富泰华工业(深圳)有限公司 Block chain construction method and related equipment
CN116802628A (en) * 2020-12-30 2023-09-22 西门子(中国)有限公司 Data management and query method and device, service grid system and computing equipment
US11588620B2 (en) * 2020-12-30 2023-02-21 Itron, Inc. Forming a blockchain in low-bandwidth, resource-constrained network
US11762844B2 (en) 2020-12-30 2023-09-19 Itron, Inc. Secure trimming of blockchain in a resource-constrained network
US11720540B2 (en) 2020-12-30 2023-08-08 Itron, Inc. Secure blockchain data recovery
US11863344B2 (en) * 2020-12-31 2024-01-02 Fortinet, Inc. Enabling global quality of service for real-time selection of best data communications channels in autonomous driving vehicles
US11611618B2 (en) 2020-12-31 2023-03-21 Nutanix, Inc. Orchestrating allocation of shared resources in a datacenter
US11734044B2 (en) 2020-12-31 2023-08-22 Nutanix, Inc. Configuring virtualization system images for a computing cluster
US11892990B2 (en) * 2021-01-04 2024-02-06 International Business Machines Corporation Removal of transaction noise
US11836281B2 (en) * 2021-01-12 2023-12-05 Dell Products L.P. Locking apparatus for securing a transceiver module
US11886425B2 (en) 2021-01-13 2024-01-30 Unstoppable Domains Inc. Blockchain registry scaling
EP4030803A1 (en) * 2021-01-13 2022-07-20 Tata Consultancy Services Limited Method and system for secure iot device onboarding using a blockchain network
JP7400744B2 (en) * 2021-01-14 2023-12-19 トヨタ自動車株式会社 vehicle control system
CN114765558B (en) 2021-01-15 2024-04-09 台达电子工业股份有限公司 Industrial equipment monitoring method and industrial equipment monitoring system
US11507698B2 (en) * 2021-01-19 2022-11-22 Dell Products L.P. Blockchain-based attestation service
US11516311B2 (en) * 2021-01-22 2022-11-29 Avago Technologies International Sales Pte. Limited Distributed machine-learning resource sharing and request routing
US20220239472A1 (en) * 2021-01-26 2022-07-28 Ford Global Technologies, Llc Service-oriented architecture in a vehicle
CN112436940B (en) * 2021-01-27 2021-04-30 电子科技大学 Internet of things equipment trusted boot management method based on zero-knowledge proof
WO2022161623A1 (en) * 2021-01-29 2022-08-04 Asvin Gmbh Method for communication between electronic devices and system for communication between electronic devices
US11636116B2 (en) 2021-01-29 2023-04-25 Splunk Inc. User interface for customizing data streams
US11770701B2 (en) 2021-02-05 2023-09-26 Argo AI, LLC Secure communications with autonomous vehicles
TWI742999B (en) * 2021-02-09 2021-10-11 中華電信股份有限公司 Apparatus, system, method and computer-readable medium for networking device data missing analysis and supplement
US11201789B1 (en) * 2021-02-12 2021-12-14 International Business Machines Corporation Coordinated device grouping in fog computing
JP2022124361A (en) * 2021-02-15 2022-08-25 富士通株式会社 Information processing apparatus, information processing method, and information processing program
CN112559637B (en) * 2021-02-19 2021-06-18 腾讯科技(深圳)有限公司 Data processing method, device, equipment and medium based on distributed storage
US11687053B2 (en) 2021-03-08 2023-06-27 Saudi Arabian Oil Company Intelligent safety motor control center (ISMCC)
US11687487B1 (en) 2021-03-11 2023-06-27 Splunk Inc. Text files updates to an active processing pipeline
DE102021106261A1 (en) * 2021-03-15 2022-09-15 Audi Aktiengesellschaft Method for authorizing a first participant in a communication network, processing device, motor vehicle and infrastructure device
US11620363B1 (en) 2021-03-15 2023-04-04 SHAYRE, Inc. Systems and methods for authentication and authorization for software license management
US20220302724A1 (en) * 2021-03-16 2022-09-22 China Energy Investment Corporation Limited Battery management unit, energy storage system comprising the same, and methods of using the same
KR102478699B1 (en) 2021-03-18 2022-12-16 중앙대학교 산학협력단 Blockchain-based IoT security method and apparatus
US20220303642A1 (en) * 2021-03-19 2022-09-22 Product Development Associates, Inc. Securing video distribution
US11876886B2 (en) * 2021-03-22 2024-01-16 Oracle International Corporation Proof of eligibility consensus for the blockchain network
DE102021107263A1 (en) * 2021-03-23 2022-09-29 Jochen Kuhn Jewelery with RFID transponders
KR102529809B1 (en) * 2021-03-23 2023-05-08 주식회사 헤세그 Blockchain access method through trusted nodes, computer readable medium storing and system for the same
CN113037501A (en) * 2021-03-26 2021-06-25 同济大学 Location verification system based on block chain technology and zero-knowledge proof in IoT (Internet of things)
US11956212B2 (en) * 2021-03-31 2024-04-09 Palo Alto Networks, Inc. IoT device application workload capture
CN113032401B (en) * 2021-03-31 2023-09-08 合安科技技术有限公司 Big data processing method and device based on special-shaped structure tree and related equipment
US11556316B2 (en) * 2021-03-31 2023-01-17 Intuit Inc. Distributed extensible dynamic graph
WO2022212079A1 (en) * 2021-04-01 2022-10-06 University Of South Florida Deep reinforcement learning for adaptive network slicing in 5g for intelligent vehicular systems and smart cities
US11556637B2 (en) 2021-04-05 2023-01-17 Bank Of America Corporation Information security system and method for anomaly and security threat detection
US11822701B2 (en) * 2021-04-09 2023-11-21 VIQ Solutions Inc. Securing and managing offline digital evidence with a smart data lease system
US11632362B1 (en) 2021-04-14 2023-04-18 SHAYRE, Inc. Systems and methods for using JWTs for information security
US11271843B1 (en) * 2021-04-20 2022-03-08 Netapp, Inc. Quality of service performance diagnostic mechanism
TWI779571B (en) * 2021-04-21 2022-10-01 宏碁股份有限公司 Method and apparatus for audio signal processing selection
US11663219B1 (en) 2021-04-23 2023-05-30 Splunk Inc. Determining a set of parameter values for a processing pipeline
WO2022232324A1 (en) * 2021-04-27 2022-11-03 Synerio Technologies, Inc. System and method of electronic health record permissioning and monetization
WO2022230115A1 (en) * 2021-04-28 2022-11-03 三菱電機株式会社 Information processing device, information processing method, and information processing program
CN113194469B (en) * 2021-04-28 2022-05-13 四川师范大学 5G unmanned aerial vehicle cross-domain identity authentication method, system and terminal based on block chain
CN113239325A (en) * 2021-05-13 2021-08-10 河南中州智慧水利研究院有限公司 Water conservancy data operation system and method based on block chain and fog operation
DE102021113579A1 (en) 2021-05-26 2022-12-01 Sennheiser Electronic Gmbh & Co. Kg Method and device for synchronization
US20220385483A1 (en) * 2021-05-27 2022-12-01 Kigen (Uk) Limited Credential bootstrapping
US20220383305A1 (en) * 2021-05-28 2022-12-01 Civic Technologies, Inc. Methods and apparatus for validation of rules of a smart contract on a centralized or distributed digital ledger
US11502908B1 (en) * 2021-06-02 2022-11-15 Zscaler, Inc. Geo tagging for advanced analytics and policy enforcement on remote devices
US20220405374A1 (en) * 2021-06-03 2022-12-22 Authenticity Institute Inc. Decentralized network security
CN113364584B (en) * 2021-06-04 2022-06-14 华中师范大学 Internet of things equipment and fog node authentication system and method
US11785012B2 (en) 2021-06-07 2023-10-10 Bank Of America Corporation Data processing for internet of things (IoT) devices based on recorded user behavior
US11593803B2 (en) * 2021-06-10 2023-02-28 Fong Chuan Julian Yu Two level crux chain platform for protecting and verifying blockchain data
US11853278B2 (en) * 2021-06-10 2023-12-26 Jpmorgan Chase Bank , N.A. Systems and methods for combining graph embedding and random forest classification for improving classification of distributed ledger activities
US20220398256A1 (en) * 2021-06-14 2022-12-15 Christopher Hartline Decentralized information system and method
US11824989B2 (en) * 2021-06-17 2023-11-21 Vmware, Inc. Secure onboarding of computing devices using blockchain
CN113507453B (en) * 2021-06-18 2023-02-14 深圳市永联科技股份有限公司 Internet of things information transmission method, embedded equipment and storage medium
US11902334B2 (en) * 2021-06-23 2024-02-13 Microsoft Technology Licensing, Llc Proxy services for controlling the persistency, utilization, and dissemination of information provided to a service worker
US11895080B2 (en) 2021-06-23 2024-02-06 Oracle International Corporation Methods, systems, and computer readable media for resolution of inter-network domain names
TWI793650B (en) * 2021-06-24 2023-02-21 泓格科技股份有限公司 Industrial control network threat intelligent detection system and training system with deep learning
WO2022266777A1 (en) * 2021-06-25 2022-12-29 Eleven-X Incorporated Method and system for authenticating encrypted communication
US11818267B1 (en) * 2021-06-25 2023-11-14 T-Mobile Innovations Llc Multi-level access distributed ledger system
US11621830B1 (en) * 2021-06-28 2023-04-04 SHAYRE, Inc. Systems and methods for facilitating asynchronous secured point-to-point communications
CN113179507B (en) * 2021-06-30 2021-09-28 南京沁恒微电子股份有限公司 Bluetooth mesh-based self-distribution networking method and system without main equipment
BR102021013827A2 (en) * 2021-07-13 2023-01-24 Jong Hwan Kim COMMUNICATOR AND REPEATER FOR MONITORING OBJECTS AND ANIMALS VIA WIRELESS COMMUNICATION
BR102021013821A2 (en) * 2021-07-13 2023-01-24 Jong Hwan Kim AUTONOMOUS LOCATOR OF OBJECTS AND ANIMALS VIA WIRELESS COMMUNICATION
US20220006791A1 (en) * 2021-07-15 2022-01-06 Mohammed Mujib Alshahrani Secured Node Authentication and Access Control Model for IoT Smart City
US20230020504A1 (en) * 2021-07-16 2023-01-19 Whitestar Communications, Inc. Localized machine learning of user behaviors in network operating system for enhanced secure services in secure data network
TWI784623B (en) * 2021-07-19 2022-11-21 林春蓉 Method of managing fragmented digital creation and computer program product for the same
US11336732B1 (en) * 2021-07-26 2022-05-17 Schneider Electric USA, Inc. IoT licensing platform and architecture
US20230032090A1 (en) * 2021-07-29 2023-02-02 International Business Machines Corporation Data traffic prioritization based on content
TWI809462B (en) * 2021-07-29 2023-07-21 費米股份有限公司 Control system and control method of sharing device with lifting function
WO2023008763A1 (en) * 2021-07-30 2023-02-02 Samsung Electronics Co., Ltd. Method and electronic device for managing machine learning services in wireless communication network
US11528197B1 (en) * 2021-08-04 2022-12-13 International Business Machines Corporation Request facilitation for approaching consensus for a service transaction
CN117897704A (en) * 2021-09-01 2024-04-16 惠普发展公司,有限责任合伙企业 Generating a message
CN113747433B (en) * 2021-09-07 2023-12-19 深圳市兴海物联科技有限公司 Equipment authentication method based on block side chain structure in fog network
WO2023039669A1 (en) * 2021-09-14 2023-03-23 Byos Inc. Apparatus and method for remote access to communication systems
US11595264B1 (en) * 2021-09-17 2023-02-28 Microsoft Technology Licensing, Llc Provisioning edge backhauls for dynamic workloads
WO2023055603A1 (en) * 2021-09-20 2023-04-06 Milvado Energy Llc Decentralized network of electric cars charging stations
US20220012355A1 (en) * 2021-09-23 2022-01-13 Intel Corporation Provisioning federated computation on distributed private data
US11968307B2 (en) * 2021-09-27 2024-04-23 International Bisuness Machines Corporation Private ledger partitions in blockchain networks
CN113766458B (en) * 2021-09-29 2023-06-02 重庆长安汽车股份有限公司 Method for realizing internet connection by vehicle end back-up equipment based on IOT, method and system for interacting with vehicle remote control terminal
TWI805005B (en) * 2021-09-30 2023-06-11 鴻海精密工業股份有限公司 Method for detecting images, electronic device and storage medium
FR3128343A1 (en) * 2021-10-18 2023-04-21 Dotdot METHOD OF DATA TRANSMISSION IN A MESH NETWORK AND COMMUNICATION DEVICE IN SUCH A NETWORK
US11552975B1 (en) * 2021-10-26 2023-01-10 Palo Alto Networks, Inc. IoT device identification with packet flow behavior machine learning model
CN113691380B (en) * 2021-10-26 2022-01-18 西南石油大学 Multidimensional private data aggregation method in smart power grid
CN113742370B (en) * 2021-11-02 2022-04-19 阿里云计算有限公司 Data query method and statistical information ciphertext generation method of full-encryption database
WO2023081432A1 (en) * 2021-11-07 2023-05-11 Squire Solutions, Inc. System and method for coordinating and executing complex communication tasks using structured messaging and off-line synchronization
US11587429B1 (en) * 2021-11-16 2023-02-21 Honeywell International Inc. Event detection using distributed event devices
JP2023074642A (en) 2021-11-18 2023-05-30 オムロン株式会社 Information processing system and information processing method
JP2023074641A (en) 2021-11-18 2023-05-30 オムロン株式会社 Information processing system, information processing method, and information processing program
CN113839967B (en) * 2021-11-26 2022-02-15 深圳市聚慧合创信息技术有限公司 Internet of things equipment fraud prevention and control system based on big data technology
CN114257589B (en) * 2021-11-30 2023-02-17 深圳技术大学 IoT cloud-based lightweight data communication method and device and readable medium
US11748374B2 (en) * 2021-11-30 2023-09-05 Snowflake Inc. Replication group objects configuration in a network-based database system
US20230169355A1 (en) * 2021-12-01 2023-06-01 Capital One Services, Llc Replica reliability
WO2023099895A1 (en) * 2021-12-02 2023-06-08 Royal Holloway University Of London A method and system for securely sharing data
US11627063B1 (en) * 2021-12-02 2023-04-11 Verizon Patent And Licensing Inc. Systems and methods for measuring unidirectional latency of applications over asymmetric links
KR20230086495A (en) * 2021-12-08 2023-06-15 펜타시큐리티시스템 주식회사 Method of blockchain-based data sharing and apparatus thereof
US20230177198A1 (en) * 2021-12-08 2023-06-08 Xinsere Inc. Highly distributed, cryptographic-based data storage method
TWI803093B (en) * 2021-12-09 2023-05-21 中華電信股份有限公司 Semantic understanding system for rich-text, method and computer readable medium thereof
US20230186289A1 (en) * 2021-12-14 2023-06-15 Micron Technology, Inc. Solid State Drives with Autonomous Control of Proof of Space Activities
AT525553B1 (en) * 2021-12-21 2023-05-15 Avl Ditest Gmbh Measuring device and method of operating a measuring device
WO2023127530A1 (en) * 2021-12-28 2023-07-06 京セラ株式会社 System, node, and program
CN114218809B (en) * 2021-12-29 2022-06-03 中国科学技术大学 Automatic and formal protocol modeling method and system for Ether house intelligent contract
CN114024776A (en) * 2022-01-05 2022-02-08 北京理工大学 Encryption transmission method and system supporting timing decryption
US11924222B2 (en) 2022-01-13 2024-03-05 Bank Of America Corporation Intelligent real time dynamic smart contract generation for secure processing of internet of things (IoT) device based events
EP4216115A1 (en) * 2022-01-19 2023-07-26 Siemens Aktiengesellschaft Device with recyclable computing component and method
CN114115834B (en) * 2022-01-25 2022-04-26 之江实验室 Software and hardware co-compiling processing method and system
US11627125B1 (en) * 2022-02-08 2023-04-11 My Job Matcher, Inc. Apparatus and methods for credentialing users across user devices
CN114219802B (en) * 2022-02-21 2022-06-14 成都飞机工业(集团)有限责任公司 Skin connecting hole position detection method based on image processing
TWI810853B (en) * 2022-03-21 2023-08-01 安研科技股份有限公司 Cloud platform with an industrial iot model forecast function and a proactive audit function
CN114826979B (en) * 2022-04-07 2023-08-15 中国联合网络通信集团有限公司 Network link quality acquisition method, device, system, equipment and storage medium
WO2023200260A1 (en) * 2022-04-13 2023-10-19 Samsung Electronics Co., Ltd. Method and apparatus for handling pemc switchover in wireless communication system
CN114493810B (en) * 2022-04-14 2022-07-05 成都信息工程大学 Internet of things data processing method, device and medium
WO2023203275A1 (en) * 2022-04-22 2023-10-26 Everynet Oy Methods and systems for limiting backhaul utilization in low power wide area networks
CN114531248B (en) * 2022-04-24 2022-07-05 国网浙江省电力有限公司电力科学研究院 Decentralized control method and system for block chain and 5G fused distributed energy system
CN114944941B (en) * 2022-04-24 2023-03-17 北京交通大学 Block chain-based Internet of things service distributed access control method
US11868219B2 (en) * 2022-05-04 2024-01-09 Red Hat, Inc. Data preservation for node evacuation in unstable nodes within a mesh
WO2023224592A1 (en) * 2022-05-18 2023-11-23 Ege Üni̇versi̇tesi̇ Secure communication protocol for swarms of unmanned aerial vehicles (uavs)
CN115296976B (en) * 2022-06-28 2024-03-22 青岛海尔科技有限公司 Internet of things equipment fault detection method, device, equipment and storage medium
US11777870B1 (en) * 2022-07-08 2023-10-03 Bank Of America Corporation Machine-learning (ML)-based systems and methods for maximizing resource utilization
US20240015016A1 (en) * 2022-07-08 2024-01-11 Anon-X, Inc. Internet packet provenance to verify packet validity and control packet usage
WO2024012664A1 (en) * 2022-07-12 2024-01-18 S1Seven Gmbh Cryptographically secure derived quality data of a metallic product
US20240022429A1 (en) * 2022-07-14 2024-01-18 Nokia Solutions And Networks Oy Registering and validating a new validator for a proof-of-origin blockchain
TWI806711B (en) * 2022-07-20 2023-06-21 財團法人工業技術研究院 Method of building upstream and downstream configuration, method of anomaly detection and management system of sensors
CN115277168B (en) * 2022-07-25 2023-05-26 绿盟科技集团股份有限公司 Method, device and system for accessing server
US20240037550A1 (en) * 2022-07-29 2024-02-01 Ncr Corporation Information encoding and transmission techniques
JP2024022912A (en) 2022-08-08 2024-02-21 富士通株式会社 Information concealment program, information concealment method, and information management device
US11949500B2 (en) * 2022-08-29 2024-04-02 Stmicroelectronics S.R.L. Time division multiplexing hub
US20240078574A1 (en) * 2022-09-01 2024-03-07 Unl Network B.V. System and method for a fair marketplace for time-sensitive and location-based data
WO2024054200A1 (en) * 2022-09-06 2024-03-14 Satelles, Inc. Validation of position, navigation, time signals
TWI830392B (en) * 2022-09-20 2024-01-21 國立虎尾科技大學 UAV semi-open source control system and its design method
WO2024073116A1 (en) * 2022-09-29 2024-04-04 Byt, Inc. Computer systems and computer-implemented methods utilizing digital resource accessing mechanism schema for digital tokens
CN115334486B (en) * 2022-10-18 2023-03-03 成都锐成芯微科技股份有限公司 Bluetooth communication method and Bluetooth system
CN115714669B (en) * 2022-10-20 2024-02-06 云南师范大学 Private data cross-domain sharing method based on PURH-CP-ABE under blockchain
US11870660B1 (en) * 2022-10-25 2024-01-09 Zoom Video Communications, Inc. Dynamic and configurable local mesh network for video conference
CN115550194B (en) * 2022-12-01 2023-04-28 中国科学院合肥物质科学研究院 Block chain network transmission method based on class furthest sampling and storage medium
CN115987782B (en) * 2023-03-20 2023-06-06 建信金融科技有限责任公司 Cloud hostname generation method, device, equipment, storage medium and program product
TWI830649B (en) * 2023-04-14 2024-01-21 鴻銘資訊有限公司 Traffic and road equipment routing monitoring data device
CN116305220B (en) * 2023-05-18 2023-08-08 天云融创数据科技(北京)有限公司 Big data-based resource data processing method and system
CN117541199B (en) * 2024-01-09 2024-04-16 成都了了科技有限公司 Event hub platform based on unified scheduling
CN117610561B (en) * 2024-01-23 2024-04-16 国网山东省电力公司东营供电公司 Remote supervision learning electric power text audit anomaly identification method and system
CN117808563A (en) * 2024-02-29 2024-04-02 中国十九冶集团有限公司 Lamp post heterogeneous service customized access device and method based on blockchain intelligent contract

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070233881A1 (en) * 2006-03-31 2007-10-04 Zoltan Nochta Active intervention in service-to-device mapping for smart items
WO2015126734A1 (en) * 2014-02-23 2015-08-27 Intel Corporation Orchestration and management of services to deployed devices
US20160191345A1 (en) * 2013-09-06 2016-06-30 Huawei Technologies Co., Ltd. System and method for service embedding and resource orchestration

Family Cites Families (131)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1994014118A1 (en) * 1992-12-17 1994-06-23 Legent Corporation System and method for generating local area network operating statistics
US5720716A (en) 1995-06-07 1998-02-24 Cobe Laboratories, Inc. Extracorporeal blood processing methods and apparatus
SG67354A1 (en) 1996-06-27 1999-09-21 Inst Of Systems Science Nation Computationally efficient method for trusted and dynamic digital objects dissemination
AU5062900A (en) 1999-04-26 2000-11-10 Nokia Mobile Phones Limited Radio terminal for browsing the internet
JP3671759B2 (en) 1999-08-26 2005-07-13 株式会社日立製作所 Software distribution method and system
SG97830A1 (en) * 2000-01-07 2003-08-20 Matsushita Electric Ind Co Ltd Time based multimedia objects streaming apparatus and method
US20020031230A1 (en) * 2000-08-15 2002-03-14 Sweet William B. Method and apparatus for a web-based application service model for security management
US7145919B2 (en) * 2001-06-01 2006-12-05 Telefonaktienbolaget Lm Ericsson (Publ) Method and apparatus for transporting different classes of data bits in a payload over a radio interface
US7010613B2 (en) * 2001-09-07 2006-03-07 Intel Corporation Methods and apparatus for reducing frame overhead on local area networks
US6970703B2 (en) * 2002-01-23 2005-11-29 Motorola, Inc. Integrated personal communications system and method
WO2004008696A1 (en) 2002-07-16 2004-01-22 Enterasys Networks, Inc. Apparatus and method for a virtual hierarchial local area network
US7305422B1 (en) 2002-09-26 2007-12-04 Oracle International Corporation Performing computationally intensive calculations within a database server that provides a recovery mechanism
US8356067B2 (en) 2002-10-24 2013-01-15 Intel Corporation Servicing device aggregates
GB0303192D0 (en) 2003-02-12 2003-03-19 Saviso Group Ltd Methods and apparatus for traffic management in peer-to-peer networks
FR2853302B1 (en) 2003-04-02 2006-02-24 Nestle Waters Man & Technology CAPSULE WITH PERCABLE CAPSULE HAVING SUCH A CAPSULE CONTAINING A SUBSTANCE INTENDED TO BE ADDED TO THE CONTENTS OF THE CONTAINER THUS MOUTH AND CORRESPONDING CONTAINER
US7103763B2 (en) 2003-04-24 2006-09-05 International Business Machines Corporation Storage and access of configuration data in nonvolatile memory of a logically-partitioned computer
CN1234226C (en) * 2003-06-27 2005-12-28 中国科学院计算技术研究所 Method for packet transmission service quality dispatch by using remained life period in packet head
US8345701B1 (en) * 2003-08-26 2013-01-01 F5 Networks, Inc. Memory system for controlling distribution of packet data across a switch
US20070245419A1 (en) 2004-04-29 2007-10-18 Padraig Omahony Intrusion detection during program execution in a computer
JP4525392B2 (en) 2005-03-08 2010-08-18 ソニー株式会社 COMMUNICATION METHOD, MOBILE COMMUNICATION DEVICE, SERVER DEVICE, AND COMPUTER PROGRAM
US7424602B2 (en) 2005-12-29 2008-09-09 Sap Ag Application system configuration packages
JP5132059B2 (en) 2006-01-30 2013-01-30 富士通株式会社 Packet relay method and packet relay system
JP2007264922A (en) 2006-03-28 2007-10-11 Seiko Epson Corp UPLOAD OF DIGITAL CONTENT TO SERVER MANAGING DIGITAL CONTENT ON THE BASIS OF UPnP STANDARD
US8554536B2 (en) * 2006-05-24 2013-10-08 Verizon Patent And Licensing Inc. Information operations support system, method, and computer program product
US7934221B2 (en) 2007-02-27 2011-04-26 Serena Software, Inc. Approach for proactive notification of contract changes in a software service
EP2041914B1 (en) * 2007-06-29 2018-08-08 BlackBerry Limited System and method for accessing features offered by an application server
KR20100080822A (en) 2007-09-28 2010-07-12 엑세리온 악티에볼라그 Network operating system
US20200267163A1 (en) * 2008-04-25 2020-08-20 Kelce S. Wilson Blockchain for Documents Having Legal Evidentiary Value
US8422513B2 (en) 2008-05-23 2013-04-16 Nokia Siemens Networks Oy Providing station context and mobility in a wireless local area network having a split MAC architecture
KR101156619B1 (en) * 2008-12-22 2012-06-14 한국전자통신연구원 Frame compression method and apparatus
CN102498686A (en) * 2009-04-24 2012-06-13 韩国电子通信研究院 Transmission device and forwarding method
WO2011011534A1 (en) 2009-07-23 2011-01-27 Sourcetrace Systems, Inc. Modification of terminal and service provider machines using an update server machine
JP5509754B2 (en) 2009-09-15 2014-06-04 株式会社リコー Software management apparatus, software distribution system, installation method and program
US8675662B2 (en) * 2009-12-15 2014-03-18 Verizon Patent And Licensing Inc. IPv6 VLAN tag packet transport optimization
WO2011129618A2 (en) * 2010-04-13 2011-10-20 엘지전자 주식회사 Method and apparatus for communication in a wireless lan system
CN102238146B (en) 2010-04-27 2014-10-08 中国移动通信集团公司 Authentication method, device, authentication center and system
WO2012018130A1 (en) 2010-08-05 2012-02-09 Nec Corporation Group security in machine-type communication
CN101990238B (en) 2010-11-05 2013-06-26 中国科学院声学研究所 Method for aggregating sensor network data
US8713589B2 (en) * 2010-12-23 2014-04-29 Microsoft Corporation Registration and network access control
US9110936B2 (en) * 2010-12-28 2015-08-18 Microsoft Technology Licensing, Llc Using index partitioning and reconciliation for data deduplication
US9003104B2 (en) 2011-02-15 2015-04-07 Intelligent Intellectual Property Holdings 2 Llc Systems and methods for a file-level cache
DE112011104987T5 (en) * 2011-03-02 2013-12-12 Mitsubishi Electric Corporation Programmable display device and character data generation method
US9565074B2 (en) * 2011-04-26 2017-02-07 Openet Telecom Ltd. Systems, devices, and methods of orchestrating resources and services across multiple heterogeneous domains
US8732693B2 (en) 2011-08-04 2014-05-20 Microsoft Corporation Managing continuous software deployment
US8683443B2 (en) 2011-08-25 2014-03-25 Salesforce.Com, Inc. Streamlined methodology for resolving software integration conflicts
US20170063566A1 (en) * 2011-10-04 2017-03-02 Electro Industries/Gauge Tech Internet of things (iot) intelligent electronic devices, systems and methods
US9686131B2 (en) * 2011-12-14 2017-06-20 Moxa Inc. System, gateway, and method for automatic setting configuration by learning commands
US8879550B2 (en) * 2012-05-08 2014-11-04 Telefonaktiebolaget L M Ericsson (Publ) Method and apparatus for packet classification
EP2667541B1 (en) 2012-05-23 2015-08-05 Alcatel Lucent Connectivity service orchestrator
US8954735B2 (en) * 2012-09-28 2015-02-10 Intel Corporation Device, method, and system for secure trust anchor provisioning and protection using tamper-resistant hardware
JP6096464B2 (en) 2012-10-16 2017-03-15 西日本電信電話株式会社 Proxy device and relay device
US9876775B2 (en) * 2012-11-09 2018-01-23 Ent Technologies, Inc. Generalized entity network translation (GENT)
CN104904157A (en) 2012-11-09 2015-09-09 蒂莫西·莫斯伯格 Entity network translation (ent)
CN103106068B (en) * 2013-02-28 2015-03-18 江苏中科物联网科技创业投资有限公司 Internet of things big data fast calibration method
CN103200616B (en) * 2013-03-06 2015-12-23 重庆邮电大学 A kind of energy-efficient deployment method setting up Internet of Things network model
US11282139B1 (en) * 2013-06-28 2022-03-22 Gemini Ip, Llc Systems, methods, and program products for verifying digital assets held in a custodial digital asset wallet
US8918775B1 (en) 2013-07-12 2014-12-23 Ca, Inc. Dynamic release control of software application version changes
WO2015013459A1 (en) * 2013-07-26 2015-01-29 Ad-Vantage Networks, Inc. Systems and methods for managing network resource requests
US11716211B2 (en) * 2016-10-01 2023-08-01 James L. Schmeling 3D-printed packaging with blockchain integration
RU2644123C2 (en) * 2013-10-18 2018-02-07 Фраунхофер-Гезелльшафт Цур Фердерунг Дер Ангевандтен Форшунг Е.Ф. Principle for coding audio signal and decoding audio using determined and noise-like data
US10078635B2 (en) * 2013-11-22 2018-09-18 Genband Us Llc Systems and methods for customizing SIP message processing
US20150156266A1 (en) 2013-11-29 2015-06-04 Qualcomm Incorporated Discovering cloud-based services for iot devices in an iot network associated with a user
WO2015130752A1 (en) 2014-02-28 2015-09-03 John Boudreaux Sensor network gateway
US10340038B2 (en) 2014-05-13 2019-07-02 Nant Holdings Ip, Llc Healthcare transaction validation via blockchain, systems and methods
WO2015179499A1 (en) * 2014-05-20 2015-11-26 Convida Wireless, Llc Scalable data discovery in an internet of things (iot) system
US11604598B2 (en) * 2014-07-02 2023-03-14 Pure Storage, Inc. Storage cluster with zoned drives
EP3164980B1 (en) * 2014-07-04 2020-03-11 Newracom, Inc. Physical layer protocol data unit format in a high efficiency wireless lan
US10476615B2 (en) * 2014-07-16 2019-11-12 Qualcomm Incorporated Techniques for scaling bandwidth of an unlicensed radio frequency spectrum band
US10200165B2 (en) * 2014-10-06 2019-02-05 Newracom, Inc. Beamformed transmission in high efficiency wireless LAN
KR20160045025A (en) * 2014-10-16 2016-04-26 뉴라컴 인코포레이티드 Bandwidth determination for multiple user transmission in a high efficiency wireless lan
TW201621646A (en) * 2014-12-10 2016-06-16 Li-Yu Chao Electronic system, IoT device and control method thereof
US9635021B2 (en) 2014-12-18 2017-04-25 Intel Corporation Trusted ephemeral identifier to create a group for a service and/or to provide the service
US10327246B2 (en) * 2014-12-30 2019-06-18 Newracom, Inc. Method and apparatus for wide bandwidth PPDU transmission in a high efficiency wireless LAN
US9917933B2 (en) * 2014-12-30 2018-03-13 Newracom, Inc. Method and apparatus for wide bandwidth PPDU transmission in a high efficiency wireless LAN
US10614050B2 (en) * 2015-01-25 2020-04-07 Iguazio Systems, Ltd. Managing object requests via multiple indexes
US11405389B2 (en) * 2015-01-29 2022-08-02 Htc Corporation Internet of Things system and control method thereof
US9967334B2 (en) 2015-03-02 2018-05-08 Dell Products Lp Computing device configuration and management using a secure decentralized transaction ledger
US9967333B2 (en) 2015-03-02 2018-05-08 Dell Products Lp Deferred configuration or instruction execution using a secure distributed transaction ledger
US11023968B2 (en) 2015-03-05 2021-06-01 Goldman Sachs & Co. LLC Systems and methods for updating a distributed ledger based on partial validations of transactions
FR3033668B1 (en) 2015-03-09 2019-07-26 Safran Aircraft Engines FUEL CELL HAVING REINFORCED STRUCTURE
US20160275461A1 (en) 2015-03-20 2016-09-22 Rivetz Corp. Automated attestation of device integrity using the block chain
US20160283920A1 (en) * 2015-03-28 2016-09-29 Justin Fisher Authentication and verification of digital data utilizing blockchain technology
US10182361B1 (en) * 2015-04-09 2019-01-15 Newracom, Inc. Receiver behavior for uplink multi-user transmission in wireless LAN systems
US10070458B2 (en) * 2015-05-22 2018-09-04 Newracom, Inc. Resource request and allocation for uplink multi-user communication
US20160379212A1 (en) * 2015-06-26 2016-12-29 Intel Corporation System, apparatus and method for performing cryptographic operations in a trusted execution environment
US20160380968A1 (en) * 2015-06-26 2016-12-29 Intel Corporation Generating network device names
US9985837B2 (en) 2015-07-23 2018-05-29 Cisco Technology, Inc. Refresh of the binding tables between data-link-layer and network-layer addresses on mobility in a data center environment
US10547503B2 (en) * 2015-07-30 2020-01-28 Cisco Technology, Inc. Network connected device usage profile management
US10402792B2 (en) * 2015-08-13 2019-09-03 The Toronto-Dominion Bank Systems and method for tracking enterprise events using hybrid public-private blockchain ledgers
US10129001B2 (en) * 2015-08-14 2018-11-13 Newracom, Inc. Block acknowledgment for multi-user transmissions in WLAN systems
US10411850B2 (en) * 2015-08-28 2019-09-10 Newracom, Inc. Apparatus and method for network allocation vector operations
US10425414B1 (en) * 2015-08-31 2019-09-24 United Services Automobile Association (Usaa) Security platform
US9977667B2 (en) * 2015-09-09 2018-05-22 Red Hat, Inc. Updating software utilizing domain name system (DNS)
WO2017053305A1 (en) * 2015-09-23 2017-03-30 Google Inc. Systems and methods for load balancing in a distributed software defined network packet core system
US10514848B2 (en) * 2015-09-28 2019-12-24 Beijing Lenovo Software Ltd. Data storage method for selectively storing data in a buffer preset in a memory of an electronic device or an inherent buffer in an SSD
BR112018007449B1 (en) * 2015-10-17 2024-02-20 Banqu, Inc COMPUTING DEVICE, COMPUTER IMPLEMENTED METHOD AND COMPUTER READABLE MEMORY DEVICE
US10050840B2 (en) 2015-11-23 2018-08-14 Telefonaktiebolaget Lm Ericsson (Publ) Method and system for an internet of things (IOT) device access in a software-defined networking (SDN) system
US10805393B2 (en) * 2015-12-02 2020-10-13 Olea Networks, Inc. System and method for data management structure using auditable delta records in a distributed environment
US9942235B2 (en) * 2015-12-16 2018-04-10 Verizon Patent And Licensing Inc. Network access security for internet of things (IoT) devices
CN105404701B (en) 2015-12-31 2018-11-13 浙江图讯科技股份有限公司 A kind of heterogeneous database synchronization method based on peer-to-peer network
US10313202B2 (en) * 2016-01-06 2019-06-04 LiveView Technologies, LLC Dynamically mapping network addresses
US10713654B2 (en) 2016-01-21 2020-07-14 International Business Machines Corporation Enterprise blockchains and transactional systems
US9684544B1 (en) * 2016-02-05 2017-06-20 Sas Institute Inc. Distributed data set storage and analysis reproducibility
US10083055B2 (en) * 2016-02-12 2018-09-25 At&T Intellectual Property I, L.P. Management of IoT devices in a virtualized network
IL278834B2 (en) * 2016-02-23 2023-09-01 Nchain Holdings Ltd Registry and automated management method for blockchain-enforced smart contracts
US10140100B2 (en) * 2016-03-04 2018-11-27 Google Llc Device common model interface
GB2549085B (en) 2016-03-30 2020-11-18 British Telecomm Blockchain state reliability determination
CN105763426B (en) * 2016-04-12 2018-04-06 北京理工大学 A kind of internet of things service processing system based on multi-protocol instant messaging system
GB201607477D0 (en) * 2016-04-29 2016-06-15 Eitc Holdings Ltd A method and system for controlling the performance of a contract using a distributed hash table and a peer to peer distributed ledger
US10532268B2 (en) * 2016-05-02 2020-01-14 Bao Tran Smart device
US10046228B2 (en) * 2016-05-02 2018-08-14 Bao Tran Smart device
US11829998B2 (en) * 2016-06-07 2023-11-28 Cornell University Authenticated data feed for blockchains
US10659325B2 (en) * 2016-06-15 2020-05-19 Thousandeyes, Inc. Monitoring enterprise networks with endpoint agents
US10108954B2 (en) * 2016-06-24 2018-10-23 PokitDok, Inc. System and method for cryptographically verified data driven contracts
US10212639B2 (en) * 2016-07-26 2019-02-19 At&T Intellectual Property I, L.P. Method and apparatus for dynamic data path selection for narrow band wireless communication
US10368288B2 (en) * 2016-08-18 2019-07-30 Bridgefy, Inc. Systems and methods for connecting devices through intermediate nodes
US10878522B2 (en) * 2016-08-18 2020-12-29 First American Financial Corporation Systems and methods for using blockchains to record, manage, and transfer ownership rights to land titles
US11463526B2 (en) * 2016-08-25 2022-10-04 Intel Corporation Future proofing and prototyping an internet of things network
US20180268386A1 (en) * 2016-09-13 2018-09-20 C. Jay Wack Identity Management Distributed Ledger and Blockchain
US10193802B2 (en) * 2016-09-13 2019-01-29 Oracle International Corporation Methods, systems, and computer readable media for processing messages using stateful and stateless decode strategies
US10142364B2 (en) * 2016-09-21 2018-11-27 Upguard, Inc. Network isolation by policy compliance evaluation
US10185550B2 (en) 2016-09-28 2019-01-22 Mcafee, Inc. Device-driven auto-recovery using multiple recovery sources
US10178579B2 (en) * 2016-10-21 2019-01-08 Afero, Inc. Internet of things (IoT) system and method for selecting a secondary communication channel
US10798063B2 (en) * 2016-10-21 2020-10-06 Nebbiolo Technologies, Inc. Enterprise grade security for integrating multiple domains with a public cloud
WO2018126076A1 (en) * 2016-12-30 2018-07-05 Intel Corporation Data packaging protocols for communications between iot devices
US10642522B2 (en) * 2017-09-15 2020-05-05 Alibaba Group Holding Limited Method and system for in-line deduplication in a storage drive based on a non-collision hash
US10306513B2 (en) * 2017-09-29 2019-05-28 Intel Corporation Connectivity service level orchestrator and arbitrator in internet of things (IoT) platforms
US11288740B2 (en) * 2017-12-29 2022-03-29 Intel Corporation Securing distributed electronic wallet shares
JP7010384B2 (en) 2018-09-26 2022-01-26 日産自動車株式会社 Motor vehicle control method and motor vehicle drive system
US20210256511A1 (en) * 2020-02-14 2021-08-19 SOS Solutions, lnc. Systems and methods for facilitating transactions
CN116113967A (en) 2020-07-16 2023-05-12 强力交易投资组合2018有限公司 System and method for controlling digital knowledge dependent rights

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070233881A1 (en) * 2006-03-31 2007-10-04 Zoltan Nochta Active intervention in service-to-device mapping for smart items
US20160191345A1 (en) * 2013-09-06 2016-06-30 Huawei Technologies Co., Ltd. System and method for service embedding and resource orchestration
WO2015126734A1 (en) * 2014-02-23 2015-08-27 Intel Corporation Orchestration and management of services to deployed devices

Cited By (40)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10817593B1 (en) 2015-12-29 2020-10-27 Wells Fargo Bank, N.A. User information gathering and distribution system
US11755707B1 (en) 2015-12-29 2023-09-12 Wells Fargo Bank, N.A. User information gathering and distribution system
US11861343B2 (en) 2016-09-28 2024-01-02 Mcafee, Llc Systems, apparatus, and methods for updating a programmable device using a distributed ledger
US11196623B2 (en) 2016-12-30 2021-12-07 Intel Corporation Data packaging protocols for communications between IoT devices
US11108627B2 (en) 2016-12-30 2021-08-31 Intel Corporation Object identification for groups of IoT devices
US11431561B2 (en) 2016-12-30 2022-08-30 Intel Corporation Internet of things
US11296937B2 (en) 2016-12-30 2022-04-05 Intel Corporation Decentralized data storage and processing for IoT devices
US11296935B2 (en) 2016-12-30 2022-04-05 Intel Corporation Service provision to IoT devices
US11290324B2 (en) 2016-12-30 2022-03-29 Intel Corporation Blockchains for securing IoT devices
US11916730B2 (en) 2016-12-30 2024-02-27 Intel Corporation Service provision to IoT devices
US11637746B2 (en) 2016-12-30 2023-04-25 Intel Corporation Object identification for groups of IoT devices
US11770296B2 (en) 2016-12-30 2023-09-26 Intel Corporation Decentralized data storage and processing for IoT devices
US11128528B2 (en) 2016-12-30 2021-09-21 Intel Corporation Decentralized data storage and processing for IoT devices
US11902090B2 (en) 2016-12-30 2024-02-13 Intel Corporation Data packaging protocols for communications between IoT devices
US11367068B2 (en) * 2017-12-29 2022-06-21 Entefy Inc. Decentralized blockchain for artificial intelligence-enabled skills exchanges over a network
EP3780498A4 (en) * 2018-07-09 2021-06-02 ZTE Corporation Network deployment method and apparatus
WO2020023132A1 (en) * 2018-07-27 2020-01-30 Hrl Laboratories, Llc System and method to protect data privacy of lightweight devices using blockchain and multi-party computation
US11374753B2 (en) 2018-07-27 2022-06-28 Hrl Laboratories, Llc System and method for selective transparency for public ledgers
WO2020025943A1 (en) * 2018-07-30 2020-02-06 Young & Frewin Ltd Battery monitor
ES2759536A1 (en) * 2018-11-08 2020-05-11 Univ Coruna PROCEDURE, CONTROL MODULE AND COMPUTER PROGRAM PRODUCT TO CONTROL A DEVICE WITH BLOCKCHAIN MANAGEMENT MODULE TO PERFORM THE IDENTIFICATION AND MONITORING OF A PERSON, VEHICLE, PRODUCT, BY-PRODUCT, ACTIVE OR PHYSICAL ITEM (Machine-translation by Google Translate, not legally binding)
WO2020112539A1 (en) * 2018-11-26 2020-06-04 Amazon Technologies, Inc. Configuration of workflows for coordinated device environments
US11706314B2 (en) 2018-11-26 2023-07-18 Amazon Technologies, Inc. Configuration of workflows for coordinated device environments
EP3671514A1 (en) * 2018-12-18 2020-06-24 Giesecke+Devrient GmbH Method for direct exchange of a coin data set between security elements
EP3671513A1 (en) * 2018-12-18 2020-06-24 Giesecke+Devrient GmbH Method for direct exchange of a coin data set between security elements
CN109615015A (en) * 2018-12-18 2019-04-12 北京工业大学 A kind of data preprocessing method based on block chain intelligence contract and machine learning
CN111447251A (en) * 2019-01-17 2020-07-24 霍尼韦尔国际公司 System and method for collecting, monitoring and analyzing vehicle data from multiple vehicles using edge calculations
EP3684033A1 (en) * 2019-01-17 2020-07-22 Honeywell International Inc. Systems and methods for collecting, monitoring, and analyzing vehicle data from a plurality of vehicles using edge computing
WO2020157369A1 (en) * 2019-01-30 2020-08-06 Nokia Solutions And Networks Oy Remote blockchain network agent for verifying and accepting patch requests from a patch initiator and method thereof
WO2020163186A1 (en) * 2019-02-08 2020-08-13 Nebbiolo Technologies, Inc. Systems and methods for designing and securing edge data processing pipelines
US10936422B1 (en) 2019-03-22 2021-03-02 T-Mobile lnnovations LLC Recovery of virtual network function (VNF) boot functionality
US11159620B2 (en) 2019-04-17 2021-10-26 International Business Machines Corporation Blockchain based data transformation
CN110197708B (en) * 2019-06-05 2023-01-24 重庆邮电大学 Block chain migration and storage method for electronic medical record
CN110197708A (en) * 2019-06-05 2019-09-03 重庆邮电大学 A kind of migration of block chain and storage method towards electron medical treatment case history
EP3787251A1 (en) * 2019-08-30 2021-03-03 Siemens Aktiengesellschaft Method, communication device and network application for protected transfer of a data set
US11272038B2 (en) 2019-09-10 2022-03-08 Arris Enterprises Llc User interface for configuring device-specific IoT applications
WO2021050269A1 (en) * 2019-09-10 2021-03-18 Arris Enterprises Llc User interface for configuring device-specific iot applications
US11432149B1 (en) 2019-10-10 2022-08-30 Wells Fargo Bank, N.A. Self-sovereign identification via digital credentials for selected identity attributes
US11729616B1 (en) 2019-10-10 2023-08-15 Wells Fargo Bank, N.A. Self-sovereign identification via digital credentials for identity attributes
LU102498A1 (en) * 2020-03-13 2021-10-15 Tobacco Res Inst Caas A method, a system, a storage medium, a terminal for measuring the ecological properties of a smoke-hardened tobacco production area
WO2022090559A1 (en) 2020-11-02 2022-05-05 Signify Holding B.V. A method of and a node device for relaying a message in a network of operatively interconnected node devices

Also Published As

Publication number Publication date
EP3934203A1 (en) 2022-01-05
US20190349433A1 (en) 2019-11-14
EP3639536A2 (en) 2020-04-22
US20190349733A1 (en) 2019-11-14
JP7205994B2 (en) 2023-01-17
JP2023052135A (en) 2023-04-11
EP3563545A2 (en) 2019-11-06
US11290324B2 (en) 2022-03-29
KR20190100177A (en) 2019-08-28
TWI815443B (en) 2023-09-11
CN110024352A (en) 2019-07-16
US20190349254A1 (en) 2019-11-14
EP3563596A1 (en) 2019-11-06
DE112017006701T5 (en) 2019-09-19
CN110024330A (en) 2019-07-16
CN113765715A (en) 2021-12-07
US11196623B2 (en) 2021-12-07
US20220303181A1 (en) 2022-09-22
EP3563546B1 (en) 2021-11-10
CN110024422B (en) 2023-07-18
EP3563521A1 (en) 2019-11-06
EP3563546A1 (en) 2019-11-06
CN110050474A (en) 2019-07-23
US20190349190A1 (en) 2019-11-14
WO2018125989A3 (en) 2018-08-23
CN110024352B (en) 2023-01-13
US11108627B2 (en) 2021-08-31
US20220255796A1 (en) 2022-08-11
US20220200851A1 (en) 2022-06-23
US20190349426A1 (en) 2019-11-14
US11916730B2 (en) 2024-02-27
JP2020503784A (en) 2020-01-30
WO2018126029A2 (en) 2018-07-05
TW202307686A (en) 2023-02-16
US11431561B2 (en) 2022-08-30
US20220294690A1 (en) 2022-09-15
TWI764971B (en) 2022-05-21
CN110024422A (en) 2019-07-16
WO2018126065A1 (en) 2018-07-05
US11902090B2 (en) 2024-02-13
US11128528B2 (en) 2021-09-21
WO2018126029A3 (en) 2018-08-09
US11637746B2 (en) 2023-04-25
US11296937B2 (en) 2022-04-05
US20190349261A1 (en) 2019-11-14
TW201835784A (en) 2018-10-01
US11770296B2 (en) 2023-09-26
US20230110131A1 (en) 2023-04-13
US20220286354A1 (en) 2022-09-08
WO2018125989A2 (en) 2018-07-05
CN110024330B (en) 2022-06-24
US11296935B2 (en) 2022-04-05
US20210126826A1 (en) 2021-04-29
WO2018126076A1 (en) 2018-07-05
WO2018126075A1 (en) 2018-07-05

Similar Documents

Publication Publication Date Title
US11916730B2 (en) Service provision to IoT devices
US11836721B2 (en) Protection of information in an information exchange
Sinha et al. Building an E Ective IoT Ecosystem for Your Business
EP4020880A1 (en) Method, apparatus and machine-readable storage to verify trained models in an edge environment
JP2022530580A (en) Multi-entity resource, security, and service management in edge computing deployments
Makiabadi Edge computing, fog and MIST architecture analysis, application, and challenges
KR102659439B1 (en) Naming and Blockchain Recording for the Internet of Things

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17835558

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 2017835558

Country of ref document: EP

Effective date: 20190730