Techniques for managing heterogenous nodes configured to support a homogeneous communication protocol

    公开(公告)号:US10917889B2

    公开(公告)日:2021-02-09

    申请号:US15009715

    申请日:2016-01-28

    摘要: A wireless mesh network includes heterogeneous types of nodes, including continuously-powered nodes and battery-powered nodes. The battery-powered nodes may reside in a sleeping state most of the time to conserve power. The various nodes in the network may communicate with one another by transmitting and receiving at scheduled times and on scheduled frequencies. The battery-powered nodes may become active during the scheduled transmit and receive times. Network management nodes may facilitate network formation by transmitting information that reflects the scheduled transmit and receive times across the network. Based on this data, the continuously-powered nodes and battery-powered nodes may establish communication links with one another.

    SYSTEM, METHOD AND PROGRAM FOR DETECTING ANOMALOUS EVENTS IN A NETWORK

    公开(公告)号:US20180159753A1

    公开(公告)日:2018-06-07

    申请号:US15866945

    申请日:2018-01-10

    IPC分类号: H04L12/26 G01D4/00 H04W84/18

    摘要: A communication device detects whether anomalous events occur with respect to at least one node in a utility network. The communication device has recorded therein threshold operating information and situational operating information. The threshold operating information includes data indicative of configured acceptable operating parameters of nodes in the network based on respective locational information of the nodes. The situational information includes data indicative of configured operation data expected to be received from nodes in the network during a predetermined time period, based on a condition and/or event occurring during the time period. The communication device receives operation data from nodes in the network, and determines whether the operation data from a node constitutes an anomalous event based on a comparison of the received operation data with (i) the threshold operating information defined for the node and (ii) the situational information. The communication device outputs notification of any determined anomalous event.

    RETURN MATERIAL AUTHORIZATION FULFILLMENT SYSTEM FOR NETWORK DEVICES WITH SPECIFIC CRYPTOGRAPHIC CREDENTIALS

    公开(公告)号:US20180089418A1

    公开(公告)日:2018-03-29

    申请号:US15816716

    申请日:2017-11-17

    IPC分类号: G06F21/45 G06F21/60 G06F21/64

    摘要: A method for removing credentials from a smart grid device includes: receiving, by a receiving device, a removal request, wherein the removal request includes a device identifier associated with a smart grid device and is signed by an entity associated with a set of security credentials stored in a memory of the smart grid device, the set of security credentials restricting access to one or more components or operations of the smart grid device; extracting, by a processing device, the device identifier included in the received removal request; generating, by the processing device, a permit configured to remove the set of credentials from the smart grid device, wherein the generated permit includes the extracted device identifier; and transmitting, by a transmitting device, the generated permit to the smart grid device for removal of the set of credentials from the memory of the smart grid device.

    Transceiver hopping communications system

    公开(公告)号:US09807733B2

    公开(公告)日:2017-10-31

    申请号:US13738489

    申请日:2013-01-10

    摘要: One embodiment of the present invention sets forth a wireless communications system configured to efficiently operate within an arbitrarily and uniquely defined set of channels. Each one of the set of channels has an assigned digital radio transceiver instance configured to operate according to transmission requirements that are unique to the corresponding channel. A set of digital radio transceiver instances comprises a meta-transceiver, which enables communications to one or more other devices via one or more digital radio transceiver instances.

    System, Method and Program for Detecting Anomalous Events in a Network

    公开(公告)号:US20170163508A1

    公开(公告)日:2017-06-08

    申请号:US15436928

    申请日:2017-02-20

    IPC分类号: H04L12/26 G01D4/00

    摘要: A communication device detects whether anomalous events occur with respect to at least one node in a utility network. The communication device has recorded therein threshold operating information and situational operating information. The threshold operating information includes data indicative of configured acceptable operating parameters of nodes in the network based on respective locational information of the nodes. The situational information includes data indicative of configured operation data expected to be received from nodes in the network during a predetermined time period, based on a condition and/or event occurring during the time period. The communication device receives operation data from nodes in the network, and determines whether the operation data from a node constitutes an anomalous event based on a comparison of the received operation data with (i) the threshold operating information defined for the node and (ii) the situational information. The communication device outputs notification of any determined anomalous event.

    Wireless device with opportunistic band access
    8.
    发明授权
    Wireless device with opportunistic band access 有权
    无线设备,具有机会性频段接入

    公开(公告)号:US09549407B2

    公开(公告)日:2017-01-17

    申请号:US14974446

    申请日:2015-12-18

    摘要: A wireless communication network system includes a plurality of nodes. Each node from the plurality of nodes includes a plurality of communication modules. Each module includes a modem and is configured to operate according to a communication protocol. Each communication module is configured to monitor its own communication parameter data and to cooperate with companion modules of a node by sharing communication parameter data, for instance through a coordination unit. Each communication module is further configured to allow, preferably according to a predefined set of rules, communication using a protocol of one communication module by utilizing a band associated with a companion module. The sharing of communication parameter data between modules may be continuous sharing or periodic sharing.

    摘要翻译: 无线通信网络系统包括多个节点。 来自多个节点的每个节点包括多个通信模块。 每个模块包括一个调制解调器,并被配置为根据通信协议进行操作。 每个通信模块被配置为监视其自己的通信参数数据,并通过例如通过协调单元共享通信参数数据来与节点的配套模块协作。 每个通信模块还被配置为优选地根据预定义的一组规则允许使用一个通信模块的协议通过利用与伴随模块相关联的频带进行通信。 模块之间的通信参数数据的共享可以是连续共享或周期性共享。

    Confirmed link level broadcast using parallel receivers
    9.
    发明授权
    Confirmed link level broadcast using parallel receivers 有权
    使用并行接收器确认的链路级广播

    公开(公告)号:US09485629B2

    公开(公告)日:2016-11-01

    申请号:US13669418

    申请日:2012-11-05

    IPC分类号: H04W4/06 H04L1/18 H04W84/18

    摘要: A source node residing within a wireless mesh network is configured to transmit data packets to downstream nodes also residing within the wireless mesh network. Upon receipt of a data packet, a given downstream node determines a channel on which to transmit an acknowledgement packet and a sub-interval of time during which to transmit the acknowledgement packet based on a short ID assigned by the source node. At the determined sub-interval of time, the downstream node transmits the acknowledgement packet to the source node on the determined channel.

    摘要翻译: 驻留在无线网状网络内的源节点被配置为将数据分组传送到也位于无线网状网络内的下游节点。 在接收到数据分组时,给定的下游节点基于由源节点分配的短ID来确定要发送确认分组的信道以及发送确认分组的时间的子时间间隔。 在所确定的子时间间隔,下游节点将确认分组发送到所确定的信道上的源节点。