-
1.
公开(公告)号:US12126634B2
公开(公告)日:2024-10-22
申请号:US18090569
申请日:2022-12-29
发明人: Joseph Soryal , Naila Jaoude
CPC分类号: H04L63/1416 , G06F8/62 , H04L63/0869 , H04L67/12 , G16Y30/10
摘要: Concepts and technologies disclosed herein are directed to an installable mutable intelligent security package (“IMISP”) and security system in Internet of Things (“IoT”) networks. According to one aspect disclosed herein, an IoT device can receive an IMISP. The IMISP can scan a plurality of memory locations of the memory for an IMISP operating system process. In response to finding the IMISP operating system process in a memory location of the plurality of memory locations, the IMISP and the IMISP operating system process can conduct a mutual authentication process. In response to a successful result of the mutual authentication process, the IMISP can self-install in the memory location. The IMISP can then scan the memory of the IoT device for an anomaly. In response to finding the anomaly, the IMISP can generate a report that includes information associated with the anomaly.
-
2.
公开(公告)号:US20240256676A1
公开(公告)日:2024-08-01
申请号:US18428318
申请日:2024-01-31
申请人: ONEKEY GmbH
发明人: Marton Illes , Quentin Kaiser , Florian Lukavsky
CPC分类号: G06F21/577 , G16Y30/10
摘要: A computer-implemented method for identifying one or more vulnerabilities in device firmware of an IoT device is described. The method comprises receiving an image of the device firmware and analyzing the image to determine software components of the device firmware, and associated properties of the firmware. The method further comprises accessing at least one of an external database or an internal database, wherein the at least one of an external database or an internal database comprise recorded details of the one or more vulnerabilities of the software components. The method further comprises filtering the recorded details using the associated properties, and downloading the filtered ones of the recorded details.
-
公开(公告)号:US12041080B2
公开(公告)日:2024-07-16
申请号:US16776887
申请日:2020-01-30
IPC分类号: H04L9/40 , G16Y30/10 , H04L61/103
CPC分类号: H04L63/1466 , H04L61/103 , H04L63/0236 , H04L63/0254 , H04L63/0876 , H04L63/1408 , H04L63/1416 , H04L63/1425 , G16Y30/10 , H04L63/0272
摘要: Leveraging non-transient or persistent device identifiers to enforce device quarantine instead of IP addresses accommodates the transient associations of IP addresses to devices without compromising the effectiveness of quarantine. When a device has been determined to be compromised and is quarantined, the quarantine of the device is enforced using the IP address of the device. However, IP address assignment is transient. With each connection, a device can be assigned a different IP address. After a connection is established, a gateway can collect a device identifying value(s) that persists across network connections (e.g., host identifier (hostid) and device serial number). With a persistent device identifier, a quarantine list can be enforced in a data/forwarding plane regardless of a compromised device being assigned different network addresses.
-
公开(公告)号:US12015622B2
公开(公告)日:2024-06-18
申请号:US17669540
申请日:2022-02-11
发明人: Gang Zhou , Woosub Jung , Chunsheng Xin , Danella Zhao , Yizhou Feng , Sabbir Ahmed Khan
CPC分类号: H04L63/1416 , G06N3/04 , G16Y30/10 , H04L63/0428
摘要: A system and method for the detection and system impact mitigation of bots in Internet of Things (IoT) devices, the system including a smart auditor configured to interface with and control a power supply of an IoT device, the smart auditor being configured to measure and transmit power usage information of the IoT device. The system then utilizing a historical database and various IoT devices and associated power usage patterns to identify anomalies in power usage by the IoT device based on historical data, utilize machine learning to recognize normal and non-normal power usage patterns, and generate a command to shut off power to the IoT device upon detection of malicious botnet activity. The system including encryption protocols to maintain privacy during communication of the power usage information as well as maintain integrity and secrecy regarding model information from the historical database.
-
公开(公告)号:US20240179145A1
公开(公告)日:2024-05-30
申请号:US18430554
申请日:2024-02-01
发明人: Yongming Bao
CPC分类号: H04L63/083 , G16Y10/75 , G16Y30/10 , H04L63/0823
摘要: A method for connection establishment and an Internet of Things (IoT) device are disclosed. The method is performed by a configuration device, including: acquiring token information of a service device from a cloud device; and sending the token information to the service device, the token information being configured for establishing a certificate authenticated session establishment (CASE) connection between the service device and the cloud device.
-
公开(公告)号:US11962703B2
公开(公告)日:2024-04-16
申请号:US17650258
申请日:2022-02-08
CPC分类号: H04L9/3234 , G16Y30/10
摘要: Cooperative session orchestration includes devising a crypt for pre-distribution of tokens, distributing the tokens to member nodes of the network, based on a request from a delegate node of the network for brokerage of a session between the delegate node and a supplier node of the network, creating and sending, for each of a plurality of potential supplier nodes of the network, a respective individual puzzle, receiving, from each of one or more potential supplier nodes of the plurality of potential supplier nodes, a respective result obtained by the potential supplier node from solving the individual puzzle using the token distributed to the potential supplier, identifying, based on the receiving, candidate supplier node(s) of the one or more potential supplier nodes as a potential supplier for the session with the delegate node, and identifying to the delegate node the candidate supplier node(s) for the session with the delegate node.
-
公开(公告)号:US20240098062A1
公开(公告)日:2024-03-21
申请号:US18520385
申请日:2023-11-27
发明人: Jun Du
IPC分类号: H04L9/40 , G16Y10/75 , G16Y30/10 , H04L41/06 , H04L41/0816
CPC分类号: H04L63/0254 , G16Y10/75 , G16Y30/10 , H04L41/06 , H04L41/0816
摘要: Internet of Things (IoT) device application workload capture is disclosed. A target IoT device is selected. A flow associated with the target IoT device is determined and tagged. Packets from the tagged flow are admitted into a ring buffer. An indication is received that an extraction should be performed on a portion of the packets included in the ring buffer.
-
8.
公开(公告)号:US20240031381A1
公开(公告)日:2024-01-25
申请号:US18239129
申请日:2023-08-29
申请人: Jan-Robin Gerards , Dustin Goodwin
发明人: Jan-Robin Gerards , Dustin Goodwin
CPC分类号: H04L63/1416 , H04L9/0643 , G16Y30/10 , G16Y20/20 , H04L9/0618 , G06F21/554 , H04L9/50
摘要: Disclosed herein is a method of detecting a security event associated with an IoT device configured to store data on a primary blockchain, in accordance with some embodiments. Accordingly, the method may include receiving, using a communication device, actual operational data associated with the IoT device. Further, the method may include retrieving, using a storage device, standard operational data associated with the IoT device. Further, the method may include analyzing, using a processing device, each of the actual operational data and the standard operational data. Further, the method may include detecting, using the processing device, the security event based on the analyzing. Further, the method may include generating, using the processing device, a notification based on the detecting. Further, the method may include transmitting, using the communication device, the notification to at least one user device associated with the IoT device.
-
公开(公告)号:US20230362654A1
公开(公告)日:2023-11-09
申请号:US18353772
申请日:2023-07-17
发明人: Lele Zhang , Yajun Xia , Chuanwei Li , Li Zhao
IPC分类号: H04W12/122 , H04W4/70 , G16Y30/10 , H04L9/40 , H04W24/08 , H04W64/00 , H04L43/0829 , H04L43/16
CPC分类号: H04W12/122 , H04W4/70 , G16Y30/10 , H04L63/1416 , H04W24/08 , H04W64/00 , H04L43/0829 , H04L43/16 , H04W84/18
摘要: A method includes determining a number of drops of a plurality of messages sent to a first node of a plurality of nodes within a mesh network. Based at least in part on the number of drops of the plurality of messages exceeding a threshold number of drops for a time period, decrementing a first rating assigned to the first node to a second rating assigned to the first node. Based at least in part on the second rating being below a rating threshold, determining that the first node is a potentially malicious node. Based at least in part on a first distance to the first node being larger than a distance threshold, identifying that the first node is a malicious node. The method may further include ending communications with the first node.
-
公开(公告)号:US20230362185A1
公开(公告)日:2023-11-09
申请号:US18218981
申请日:2023-07-06
发明人: William M. Fitzgerald , Miguel Morillo Iruela , Silviu G. Sosiade , Vincent P. Hamilton , Seán Phillips
CPC分类号: H04L63/1433 , H04W4/02 , G16Y30/10 , H04L63/1425 , H04L63/1408
摘要: A method for determining and using a security risk score for devices includes searching a network to automatically identify devices associated with potential security risks, collecting a first set of data from the devices including at least one of a device configuration, an IP address, a MAC address, or data related to software operated on the devices, collecting a second set of data from an external data source including risk data, comparing the second set of data to the first set of data to evaluate a potential security risk and determine a risk score for the devices, and using the risk score to perform an automated action including at least one of (i) providing an alert to a user identifying the potential security risk, (ii) generating a dashboard identifying the potential security risk, or (iii) initiating a corrective action responsive to the potential security risk based on the risk score.
-
-
-
-
-
-
-
-
-