-
公开(公告)号:US20180082309A1
公开(公告)日:2018-03-22
申请号:US15822618
申请日:2017-11-27
发明人: Aditi Dubey , Benjamin N. Damm , Michael StJohns , Raj Vaswani
CPC分类号: G06Q30/018 , G06F21/44 , G06F21/602 , G06Q10/06 , H04L63/123 , H04L63/20 , H04L67/10
摘要: A permitting system for controlling devices in a system includes a permit issuing agent that receives a command to be sent to a device. Based upon at least one attribute of the command, the permit issuing agent identifies one or more business logic modules that is pertinent to the command. Each business logic module has a respectively different set of business rules associated with it. Each identified business logic module determines whether the command complies with the business rules associated with that module. If the command is determined to comply with the business rules of all of the identified business logic modules, the agent issues a permit for the command, and the permit is sent to the device for execution of the command.
-
公开(公告)号:US09887893B2
公开(公告)日:2018-02-06
申请号:US15436928
申请日:2017-02-20
发明人: Raj Vaswani , Jana van Greunen , Aditi Dubey , Kunal Pankaj Shah
CPC分类号: H04L43/0817 , G01D4/004 , H04L43/16 , H04W84/18 , Y02B90/242 , Y02B90/246 , Y04S20/322 , Y04S20/36 , Y04S20/42
摘要: A communication device detects whether anomalous events occur with respect to at least one node in a utility network. The communication device has recorded therein threshold operating information and situational operating information. The threshold operating information includes data indicative of configured acceptable operating parameters of nodes in the network based on respective locational information of the nodes. The situational information includes data indicative of configured operation data expected to be received from nodes in the network during a predetermined time period, based on a condition and/or event occurring during the time period. The communication device receives operation data from nodes in the network, and determines whether the operation data from a node constitutes an anomalous event based on a comparison of the received operation data with (i) the threshold operating information defined for the node and (ii) the situational information. The communication device outputs notification of any determined anomalous event.
-
公开(公告)号:US09830446B2
公开(公告)日:2017-11-28
申请号:US14515920
申请日:2014-10-16
发明人: Aditi Dubey , Benjamin N. Damm , Michael StJohns
CPC分类号: G06F21/45 , G06F21/604 , G06F21/64 , Y04S40/24
摘要: A method for removing credentials from a smart grid device includes: receiving, by a receiving device, a removal request, wherein the removal request includes a device identifier associated with a smart grid device and is signed by an entity associated with a set of security credentials stored in a memory of the smart grid device, the set of security credentials restricting access to one or more components or operations of the smart grid device; extracting, by a processing device, the device identifier included in the received removal request; generating, by the processing device, a permit configured to remove the set of credentials from the smart grid device, wherein the generated permit includes the extracted device identifier; and transmitting, by a transmitting device, the generated permit to the smart grid device for removal of the set of credentials from the memory of the smart grid device.
-
公开(公告)号:US20170250818A1
公开(公告)日:2017-08-31
申请号:US15486348
申请日:2017-04-13
CPC分类号: H04L9/3247 , G06F8/65 , G06F9/4406 , G06F21/572 , G06F21/575 , G06Q20/1235 , H04L9/14 , H04L9/30
摘要: Devices and methods for securely upgrading devices, such as field upgradeable units, are disclosed. In response to receiving an update object, a device may determine whether a predefined location of memory includes a predetermined value. Based on the value in the predefined location, the device may store the received update object in a verification portion of the memory. After verifying the authenticity of the update object, the device may copy the update object from the verification portion of the memory to an inactive portion. The inactive portion of the memory can be swapped with an active portion of the memory, such that the inactive portion becomes active.
-
公开(公告)号:US09548995B2
公开(公告)日:2017-01-17
申请号:US14502049
申请日:2014-09-30
发明人: Aditi Dubey , Benjamin N. Damm , Michael StJohns , Raj Vaswani
CPC分类号: G06Q30/018 , G06F21/44 , G06F21/602 , G06Q10/06 , H04L63/123 , H04L63/20 , H04L67/10
摘要: A permitting system for controlling devices in a system includes a permit issuing agent that receives a command to be sent to a device. Based upon at least one attribute of the command, the permit issuing agent identifies one or more business logic modules that is pertinent to the command. Each business logic module has a respectively different set of business rules associated with it. Each identified business logic module determines whether the command complies with the business rules associated with that module. If the command is determined to comply with the business rules of all of the identified business logic modules, the agent issues a permit for the command, and the permit is sent to the device for execution of the command.
摘要翻译: 用于控制系统中的设备的许可系统包括接收要发送到设备的命令的许可证颁发代理。 基于命令的至少一个属性,许可证颁发代理识别与命令相关的一个或多个业务逻辑模块。 每个业务逻辑模块都有一组分别与之相关的业务规则。 每个识别的业务逻辑模块确定该命令是否符合与该模块相关联的业务规则。 如果该命令被确定为符合所有标识的业务逻辑模块的业务规则,则代理发出该命令的许可证,并将该许可证发送到该设备以执行该命令。
-
公开(公告)号:US10193778B2
公开(公告)日:2019-01-29
申请号:US15866945
申请日:2018-01-10
发明人: Raj Vaswani , Jana van Greunen , Aditi Dubey , Kunal Pankaj Shah
摘要: A communication device detects whether anomalous events occur with respect to at least one node in a utility network. The communication device has recorded therein threshold operating information and situational operating information. The threshold operating information includes data indicative of configured acceptable operating parameters of nodes in the network based on respective locational information of the nodes. The situational information includes data indicative of configured operation data expected to be received from nodes in the network during a predetermined time period, based on a condition and/or event occurring during the time period. The communication device receives operation data from nodes in the network, and determines whether the operation data from a node constitutes an anomalous event based on a comparison of the received operation data with (i) the threshold operating information defined for the node and (ii) the situational information. The communication device outputs notification of any determined anomalous event.
-
公开(公告)号:US09608887B2
公开(公告)日:2017-03-28
申请号:US14593288
申请日:2015-01-09
发明人: Raj Vaswani , Jana Van Greunen , Aditi Dubey , Kunal Pankaj Shah
CPC分类号: H04L43/0817 , G01D4/004 , H04L43/16 , H04W84/18 , Y02B90/242 , Y02B90/246 , Y04S20/322 , Y04S20/36 , Y04S20/42
摘要: A communication device detects whether anomalous events occur with respect to at least one node in a utility network. The communication device has recorded therein threshold operating information and situational operating information. The threshold operating information includes data indicative of configured acceptable operating parameters of nodes in the network based on respective locational information of the nodes. The situational information includes data indicative of configured operation data expected to be received from nodes in the network during a predetermined time period, based on a condition and/or event occurring during the time period. The communication device receives operation data from nodes in the network, and determines whether the operation data from a node constitutes an anomalous event based on a comparison of the received operation data with (i) the threshold operating information defined for the node and (ii) the situational information. The communication device outputs notification of any determined anomalous event.
-
公开(公告)号:US20160192126A1
公开(公告)日:2016-06-30
申请号:US14588059
申请日:2014-12-31
发明人: Aditi Dubey , Kunal Shah , Greg Bruins , Conroy Tam , Neville Campbell , Peter Hunt
IPC分类号: H04W4/02 , H04W24/02 , H04W64/00 , H04B1/3816
摘要: A method includes detecting, by a mobile network interface card (MNIC) using a radio frequency (RF) signal, network devices of a network, generating, by the MNIC, a report identifying a network device of the network devices as detected by the MNIC, and sending, by the MNIC, the report to the network device. The method further includes forwarding, by the network device using the network, the report to a backend, identifying, by the backend, a physical location of the network device, and determining, by the backend, an approximate physical location of the MNIC based on the physical location of the network device.
摘要翻译: 一种方法包括通过使用射频(RF)信号的移动网络接口卡(MNIC)来检测网络的网络设备,由MNIC生成识别由MNIC检测到的网络设备的网络设备的报告 ,并由MNIC发送报告给网络设备。 该方法还包括使用网络的网络设备将报告转发到后端,通过后端识别网络设备的物理位置,以及通过后端确定基于以下的MNIC的近似物理位置: 网络设备的物理位置。
-
公开(公告)号:US20130229947A1
公开(公告)日:2013-09-05
申请号:US13862985
申请日:2013-04-15
发明人: Raj VASWANI , Jana Van Greunen , Aditi Dubey , Kunal Pankaj Shah
IPC分类号: H04W84/18
CPC分类号: H04L43/0817 , G01D4/004 , H04L43/16 , H04W84/18 , Y02B90/242 , Y02B90/246 , Y04S20/322 , Y04S20/36 , Y04S20/42
摘要: A communication device detects whether anomalous events occur with respect to at least one node in a utility network. The communication device has recorded therein threshold operating information and situational operating information. The threshold operating information includes data indicative of configured acceptable operating parameters of nodes in the network based on respective locational information of the nodes. The situational information includes data indicative of configured operation data expected to be received from nodes in the network during a predetermined time period, based on a condition and/or event occurring during the time period. The communication device receives operation data from nodes in the network, and determines whether the operation data from a node constitutes an anomalous event based on a comparison of the received operation data with (i) the threshold operating information defined for the node and (ii) the situational information. The communication device outputs notification of any determined anomalous event.
-
公开(公告)号:US20180159753A1
公开(公告)日:2018-06-07
申请号:US15866945
申请日:2018-01-10
发明人: Raj Vaswani , Jana van Greunen , Aditi Dubey , Kunal Pankaj Shah
CPC分类号: H04L43/0817 , G01D4/004 , H04L43/16 , H04W84/18 , Y02B90/242 , Y02B90/246 , Y04S20/322 , Y04S20/36 , Y04S20/42
摘要: A communication device detects whether anomalous events occur with respect to at least one node in a utility network. The communication device has recorded therein threshold operating information and situational operating information. The threshold operating information includes data indicative of configured acceptable operating parameters of nodes in the network based on respective locational information of the nodes. The situational information includes data indicative of configured operation data expected to be received from nodes in the network during a predetermined time period, based on a condition and/or event occurring during the time period. The communication device receives operation data from nodes in the network, and determines whether the operation data from a node constitutes an anomalous event based on a comparison of the received operation data with (i) the threshold operating information defined for the node and (ii) the situational information. The communication device outputs notification of any determined anomalous event.
-
-
-
-
-
-
-
-
-