-
公开(公告)号:US20240314023A1
公开(公告)日:2024-09-19
申请号:US18444313
申请日:2024-02-16
申请人: Sonos, Inc.
IPC分类号: H04L41/0803 , G06F3/0481 , G06F3/0482 , G06F3/04842 , G06F3/04847 , H04L9/40 , H04L12/28 , H04L41/0806 , H04L41/22 , H04L41/28 , H04L65/60 , H04L67/02 , H04L67/10 , H04L67/141 , H04W12/04 , H04W12/08 , H04W12/50 , H04W84/12
CPC分类号: H04L41/0803 , G06F3/0481 , G06F3/0482 , G06F3/04842 , G06F3/04847 , H04L12/28 , H04L12/2803 , H04L12/2807 , H04L12/2809 , H04L41/0809 , H04L41/22 , H04L63/10 , H04L63/20 , H04L65/60 , H04L67/02 , H04L67/10 , H04L67/141 , H04W12/04 , H04W12/50 , H04L2012/2841 , H04L2012/2849 , H04L41/28 , H04L63/065 , H04L63/0823 , H04L63/205 , H04W12/08 , H04W84/12
摘要: A first computing device is configured to (i) detect a triggering event that causes the first computing device to transmit a first set of messages collectively indicating that the first computing device is available for setup, (ii) establish an initial wireless communication path with a second computing device, (iii) receive, from the second computing device via the initial wireless communication path, a second set of messages including security information for a secure wireless network that is defined by one or more network devices, where the initial wireless communication path with the second computing device does not traverse any of the one or more network devices, (iv) use the security information to connect to the secure wireless network, and (v) transition from communicating with the second computing device via the initial wireless communication path to communicating with the second computing device via the secure wireless network.
-
公开(公告)号:US20240306047A1
公开(公告)日:2024-09-12
申请号:US18669446
申请日:2024-05-20
申请人: Apple Inc.
发明人: Joe S. ABUAN , Ian J. BAIRD , Xiaosong ZHOU , Christopher M. GARRIDO , Dazhong ZHANG , Keith W. RAUENBUEHLER , Yan YANG , Patrick MIAUTON , Eric L. CHIEN , Berkat S. TUNG , Karthick SANTHANAM
IPC分类号: H04W36/00 , G06F9/48 , H04B17/318 , H04B17/336 , H04L9/08 , H04L9/40 , H04L12/18 , H04L65/403 , H04L67/14 , H04L67/141 , H04L67/143 , H04W4/08 , H04W12/0433 , H04W12/06 , H04W36/02
CPC分类号: H04W36/0033 , G06F9/4856 , H04L9/0819 , H04L12/1822 , H04L12/1827 , H04L12/185 , H04L12/189 , H04L63/065 , H04L65/403 , H04L67/14 , H04L67/141 , H04L67/143 , H04W4/08 , H04W12/0433 , H04W12/06 , H04W36/0009 , H04W36/0016 , H04W36/0022 , H04W36/0027 , H04W36/0058 , H04W36/02 , H04B17/318 , H04B17/336
摘要: A device implementing the subject technology may include at least one processor configured to establish a group communication session for two or more electronic devices utilizing a first communication modality. The at least one processor may be further configured to determine to utilize a second communication modality for the group communication session. The at least one processor may be further configured to transition the group communication session from the first communication modality to the second communication modality.
-
公开(公告)号:US12081592B2
公开(公告)日:2024-09-03
申请号:US18305930
申请日:2023-04-24
发明人: Thomas R. Halford
CPC分类号: H04L63/168 , H04L9/0841 , H04L63/0435 , H04L63/0464 , H04L63/065
摘要: A system and method for cryptographically securing data communications between a group of networked devices establishes and maintains an overlay network at the Application Layer, on top of a unicast routing service provided at the Internetworking Layer. The overlay network provides first, the routes that are used to deliver multicast datagrams and second, the cryptographic keys used to secure multicast datagrams. A common cryptographic key is established between all members of each group, and end-to-end encryption ensures that multicast datagrams can be accessed only by authorized group members. In other embodiments, keys are established between pairs of adjacent devices in the overlay network, and hop-by-hop encryption ensures that multicast datagrams can be accessed only by overlay network members.
-
公开(公告)号:US12022370B2
公开(公告)日:2024-06-25
申请号:US16834439
申请日:2020-03-30
IPC分类号: H04W4/00 , G01S19/17 , G06F3/0482 , G06F3/04842 , H04L9/40 , H04L67/52 , H04M1/27475 , H04M1/724 , H04M1/72418 , H04M1/7243 , H04M1/72457 , H04M1/72469 , H04M3/56 , H04M7/00 , H04W4/02 , H04W4/021 , H04W4/08 , H04W4/14 , H04W4/90 , H04W12/02 , H04W12/06 , H04W12/08 , H04W64/00 , H04W68/00 , H04W68/04 , H04W76/11 , H04W76/15 , H04W76/50 , H04W84/18 , H04L61/5007 , H04L101/65 , H04M1/72406 , H04W4/029 , H04W4/10 , H04W12/04 , H04W76/45 , H04W84/04
CPC分类号: H04W4/90 , G01S19/17 , G06F3/0482 , G06F3/04842 , H04L63/065 , H04L63/083 , H04L63/104 , H04L67/52 , H04M1/27475 , H04M1/724 , H04M1/72418 , H04M1/7243 , H04M1/72457 , H04M1/72469 , H04M3/56 , H04M7/006 , H04W4/021 , H04W4/023 , H04W4/026 , H04W4/027 , H04W4/08 , H04W4/14 , H04W12/02 , H04W12/06 , H04W12/08 , H04W64/00 , H04W68/00 , H04W68/04 , H04W76/11 , H04W76/15 , H04W76/50 , H04W84/18 , H04L61/5007 , H04L2101/65 , H04M1/72406 , H04M2250/10 , H04M2250/22 , H04M2250/62 , H04W4/029 , H04W4/10 , H04W12/04 , H04W76/45 , H04W84/042
摘要: A method and system includes the ability for individuals to set up an ad hoc digital and voice network easily and rapidly to allow users to coordinate their activities by eliminating the need for pre-entry of data into a web or identifying others by name, phone numbers or email. This method is especially useful for police, fire fighters, military, first responders or other emergency situations for coordinating different organizations at the scene of a disaster to elevate conventional communication problems either up and down the chain of command or cross communication between different emergency units. The method and system provides that the users are only required to enter a specific Server IP address and an ad hoc event name, a password and perhaps the name of the particular unit.
-
公开(公告)号:US11924361B1
公开(公告)日:2024-03-05
申请号:US17991757
申请日:2022-11-21
IPC分类号: H04L9/32 , H04L9/40 , H04L51/046 , H04L51/212 , G06F21/10 , G06F21/12 , G06F21/30 , G06F21/62 , H04L45/00
CPC分类号: H04L9/3297 , H04L51/046 , H04L51/212 , H04L63/0428 , H04L63/065 , H04L63/068 , G06F21/10 , G06F21/121 , G06F21/305 , G06F21/6218 , H04L9/3234 , H04L45/20 , H04L63/083 , H04L63/0853 , H04L63/10
摘要: Determining whether to allow access to a message is disclosed. A message is received from a sender. The message is associated with a first time-to-live (TTL) value. A determination is made that the first time-to-live value has not been exceeded. The determination is made at least in part by obtaining an external master clock time. In response to the determination, access is allowed to the message.
-
公开(公告)号:US11924330B1
公开(公告)日:2024-03-05
申请号:US17721170
申请日:2022-04-14
IPC分类号: H04L9/40 , H04L9/08 , H04L9/16 , H04L67/1001 , G06F21/62
CPC分类号: H04L9/0822 , H04L9/16 , H04L63/04 , H04L63/061 , H04L63/065 , H04L67/1001 , G06F21/6209
摘要: Various aspects of the subject technology relate to systems, methods, and machine-readable media for providing an encryption key exchange. Various aspects may include identifying a database of cryptographic keys configured for encryption. Aspects may also include sending a request for a private key for decryption of content. Aspects may also include receiving the private key from a client. Aspects may also include determining a visibility parameter for content posts of the content based on the private key and database. Aspect may include providing the content posts to the client at a visibility according to the visibility parameter.
-
公开(公告)号:US11848939B2
公开(公告)日:2023-12-19
申请号:US17340928
申请日:2021-06-07
申请人: SMARTAXIOM, INC.
发明人: Amit Biyani , Gunjan Karun
CPC分类号: H04L63/126 , H04L9/0833 , H04L9/12 , H04L9/3226 , H04L9/3239 , H04L9/3297 , H04L63/065 , H04L9/50 , H04L2209/043
摘要: The present disclosure relates to a method and system for managing and securing a distributed ledger for a decentralized peer-to-peer (p2p) network. The method receives an encrypted block and a group key generated by at least one peer node on the p2p network, wherein each peer node is IoT device and determines a virtual device block in a device chain on verifying the unique device ID, and address of a corresponding event chain associated with the virtual device block. Further, the method generates a transaction ID for a new transaction using the unique ID of the virtual device block and determines a valid event block in the event chain associated with the virtual device block for storing the new transaction and associated transaction ID. Further, the method updates the distributed ledger with the valid event block upon verification by one or more peer IoT devices of the p2p network.
-
公开(公告)号:US11743292B2
公开(公告)日:2023-08-29
申请号:US17883383
申请日:2022-08-08
申请人: Nicira, Inc.
发明人: Amit Chopra , Uday Masurekar
CPC分类号: H04L63/162 , H04L9/0825 , H04L9/0833 , H04L9/0866 , H04L63/0272 , H04L63/0457 , H04L63/0485 , H04L63/061 , H04L63/065 , H04L63/0876 , H04L63/123
摘要: Techniques are disclosed for securing traffic flowing across multi-tenant virtualized infrastructures using group key-based encryption. In one embodiment, an encryption module of a virtual machine (VM) host intercepts layer 2 (L2) frames sent via a virtual NIC (vNIC). The encryption module determines whether the vNIC is connected to a “secure wire,” and invokes an API exposed by a key management module to encrypt the frames using a group key associated with the secure wire, if any. Encryption may be performed for all frames from the vNIC, or according to a policy. In one embodiment, the encryption module may be located at a layer farthest from the vNIC, and encryption may be transparent to both the VM and a virtual switch. Unauthorized network entities which lack the group key cannot decipher the data of encrypted frames, even if they gain access to such frames.
-
公开(公告)号:US11711367B2
公开(公告)日:2023-07-25
申请号:US16824028
申请日:2020-03-19
IPC分类号: H04L9/40
CPC分类号: H04L63/10 , H04L63/065
摘要: A network device may communicate with another network device via a media access control security (MACsec) key agreement (MKA) communication link, wherein an MKA session has been established between the network device and the other network device. The network device may determine that the other network device is unavailable. The network device may cause, based on determining that the other network device is unavailable, an MKA state of the network device to be placed in a paused state. The network device may receive, after causing the MKA state of the network device to be placed in the paused state, a packet from the other network device via the MKA communication link. The network device may determine, based on the packet, that the MKA session has not ended. The network device may continue, based on the MKA session having not ended, the MKA session by reactivating the MKA state.
-
公开(公告)号:US11677630B2
公开(公告)日:2023-06-13
申请号:US17246301
申请日:2021-04-30
发明人: Lele Zhang , Li Zhao , Haibo Dong , Yihua Dai
CPC分类号: H04L41/12 , H04L63/062 , H04L63/065 , H04L63/0892
摘要: Techniques are described for managing devices using multiple virtual personal area networks (VPANs). A border router can receive a first request to join a network from a first device. The first device may be assigned to a first virtual personal area network (VPAN), which has an associated first group temporal key (GTK). The first GTK can be distributed to the first virtual device. The border router can also receive a second request to join a network from a second device. The second device may be assigned to a second VPAN, which has an associated second GTK. The second GTK can be distributed to the second virtual device.
-
-
-
-
-
-
-
-
-