-
公开(公告)号:US20190238537A1
公开(公告)日:2019-08-01
申请号:US15884877
申请日:2018-01-31
Applicant: Hewlett Packard Enterprise Development LP
Inventor: Sivasankaran N , Ramlakhan Patel
CPC classification number: H04L63/0876 , H04L9/3242 , H04L43/065 , H04L63/102 , H04W12/0051 , H04W12/08
Abstract: An example method comprising detecting that an unidentified client device joins a network, retrieving information related to a device property of the unidentified client device from network traffic to and/or from the unidentified client device, sending a query based on the information to a fingerprinting server, and receiving the device property of the unidentified client device in response to the query.
-
公开(公告)号:US11546379B2
公开(公告)日:2023-01-03
申请号:US15884724
申请日:2018-01-31
Applicant: Hewlett Packard Enterprise Development LP
Inventor: Ramlakhan Patel , Ankit Kumar Sinha , Praveen Kumar Arora , Rangaprasad Sampath
Abstract: Examples provided herein describe a method for providing security for Internet of Things (IoT) devices. For example, a data packet from an IoT device may be received at an edge device. A signature associated with the IoT device may be accessed at the edge device, where the signature includes network layer information about the IoT device. A set of rules may be applied by the edge device to validate the IoT device based on the accessed signature. Responsive to the IoT device being validated based on the accessed signature, received data packet, and the applied set of rules, the edge device may process the data packet from the IoT device.
-
公开(公告)号:US10999274B2
公开(公告)日:2021-05-04
申请号:US15884877
申请日:2018-01-31
Applicant: Hewlett Packard Enterprise Development LP
Inventor: Sivasankaran N , Ramlakhan Patel
Abstract: An example method comprising detecting that an unidentified client device joins a network, retrieving information related to a device property of the unidentified client device from network traffic to and/or from the unidentified client device, sending a query based on the information to a fingerprinting server, and receiving the device property of the unidentified client device in response to the query.
-
公开(公告)号:US20180219920A1
公开(公告)日:2018-08-02
申请号:US15884724
申请日:2018-01-31
Applicant: Hewlett Packard Enterprise Development LP
Inventor: Ramlakhan Patel , Ankit Kumar Sinha , Praveen Kumar Arora , Rangaprasad Sampath
IPC: H04L29/06 , H04L29/08 , G06N99/00 , H04L12/46 , H04L12/823
CPC classification number: H04L63/20 , G06N20/00 , H04L12/4641 , H04L47/32 , H04L63/0876 , H04L63/10 , H04L63/102 , H04L63/1441 , H04L63/164 , H04L67/12 , H04L69/325
Abstract: Examples provided herein describe a method for providing security for Internet of Things (IoT) devices. For example, a data packet from an IoT device may be received at an edge device. A signature associated with the IoT device may be accessed at the edge device, where the signature includes network layer information about the IoT device. A set of rules may be applied by the edge device to validate the IoT device based on the accessed signature. Responsive to the IoT device being validated based on the accessed signature, received data packet, and the applied set of rules, the edge device may process the data packet from the IoT device.
-
-
-