会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 7. 发明申请
    • GOAL-DRIVEN PROVISIONING IN IOT SYSTEMS
    • 目标系统中的目标提供
    • US20160285840A1
    • 2016-09-29
    • US14717754
    • 2015-05-20
    • McAfee, Inc.
    • Ned SmithSven Schrecker
    • H04L29/06
    • H04L41/0893G06F21/335G06F21/72G06F21/74G06F2221/2115H04L41/0806H04L63/0428H04L63/062H04L63/0876H04L2463/041H04W4/70H04W12/04
    • Techniques are disclosed for provisioning Internet of Things (IoT) devices in accordance with a state machine model. More particularly, collections of IoT devices may be organized into enclaves, groups or “shoals” that operate as autonomous or semi-autonomous groups of devices functioning as a collective having a common objective or mission. IoT devices participating in a shoal may be provisioned with shoal-specific context information as part of their device-specific provisioning activity. By way of example, a shoal context object can include a current state variable and a target next state variable. The shoal's target next state variable establishes a goal (e.g., for provisioning activity) without dictating how the individual shoal members (IoT device) are to achieve that goal. This mechanism may be used to drive a shoal's separate devices through their individual provisioning state machines until the shoal itself is made operational.
    • 公开了根据状态机模型来提供物联网(IoT)设备的技术。 更具体地说,物联网装置的集合可以被组织成作为具有共同目标或任务的集体的作为自主或半自主的装置的装置运行的飞地,组或“浅滩”。 参与浅滩的IoT设备可以提供特定于特定的上下文信息作为其设备特定的配置活动的一部分。 作为示例,浅滩上下文对象可以包括当前状态变量和目标下一个状态变量。 浅滩的目标下一个状态变量建立一个目标(例如,用于供应活动),而不需要指示各个浅滩成员(IoT设备)如何实现该目标。 该机制可以用于通过其各自的供应状态机驱动浅滩的单独设备,直到浅滩本身可操作。
    • 9. 发明申请
    • TOPIC PROTECTION POLICY FOR PUBLISH-SUBSCRIBE MESSAGING SYSTEM
    • 发布订阅消息传递系统的主题保护政策
    • US20150006893A1
    • 2015-01-01
    • US14490858
    • 2014-09-19
    • International Business Machines Corporation
    • Bret W. DixonJonathan L. Rumsey
    • H04L29/06H04L29/08
    • H04L63/0435H04L9/3247H04L41/0893H04L63/0471H04L63/10H04L63/20H04L67/26H04L2463/041
    • Exemplary embodiments of the present invention disclose a method for securing a message published to a topic by a publisher in a publish-subscriber messaging system with a topic policy for the topic. In a step, an exemplary embodiment establishes a topic policy for a topic. In another step, an exemplary embodiment associates a message published to the topic with a topic policy. In another step, an exemplary embodiment signs a message published to the topic by a publisher with a private key of the publisher if the topic policy directs. In another step, an exemplary embodiment provides a public key of a subscriber if the topic policy directs that the subscriber receive a message in encrypted form. In another step, an exemplary embodiment encrypts a message for a subscriber specified in a topic policy to receive the message encrypted with a public key of the subscriber.
    • 本发明的示例性实施例公开了一种用于确保发布者在具有该主题的主题策略的发布订户消息系统中发布到主题的消息的方法。 在一个步骤中,示例性实施例为主题建立主题策略。 在另一步骤中,示例性实施例将发布到该主题的消息与主题策略相关联。 在另一步骤中,示例性实施例如果主题策略指示,则由发布者用发布者的私钥对由主题发布到主题的消息进行签名。 在另一步骤中,如果主题策略指示用户以加密形式接收到消息,则示例性实施例提供订户的公共密钥。 在另一步骤中,示例性实施例加密用于在主题策略中指定的订户的消息,以接收用订户的公钥加密的消息。
    • 10. 发明申请
    • ELECTRONIC ELECTRICITY METER WITH INTEGRATED DIGITAL-CERTIFICATION MECHANISM FOR SECURE COMMUNICATION
    • 具有集成数字认证机制的电子电表,用于安全通信
    • US20140294178A1
    • 2014-10-02
    • US13989766
    • 2011-11-25
    • Fábio de Oliveira ToledoWelson Regis JacomettiRodrigo Jardim RiellaCelso Pinto Saraiva
    • Fábio de Oliveira ToledoWelson Regis JacomettiRodrigo Jardim RiellaCelso Pinto Saraiva
    • H04L29/06
    • H04L63/0428G01D4/002G01R22/063H04L9/3236H04L9/3247H04L9/3263H04L63/126H04L2463/041H04Q9/00H04Q2209/60Y02B90/241Y04S20/32Y04S40/24
    • Electronic electricity meter with integrated digital-certification mechanism for secure communication, comprising current sensors 1(a), voltage sensors (b), electronic circuit (c) for conditioning the current signals and voltage signals in the electrical levels required by the processing unit (d), processing unit (d) able to continuously sample the current signals and voltage signals provided by the circuit (c) and that reflect, using a known ratio, the real value of the current and voltage delivered to the meter connection terminals, the processing unit (d) calculates the active and passive through energy and determines the energy values to be counted, and a communication unit (e), linked to the processing unit (d), which uses a digital data protocol and a physical interface to communicate with the world outside the meter, and a processing unit with digital certification functions (f) located between the processing unit (d) and the communication unit , in which the processing unit with digital verification functions (UPFCD) is intended to encrypt and sign all of the data made available, using the data protocol of the communication unit , to the outside world, such that the electronic relationship with the meter in terms of data communication is governed by the use of the digital certification technique natively and non-separable.
    • 具有用于安全通信的集成数字认证机构的电子电表,包括用于调节处理单元所需电平的电流信号和电压信号的电流传感器1(a),电压传感器(b),电子电路(c) d),处理单元(d)能够连续地对由电路(c)提供的电流信号和电压信号进行采样,并且使用已知比率反映传送到仪表连接端子的电流和电压的实际值, 处理单元(d)计算主动和被动通过能量并确定待计数的能量值,以及链接到处理单元(d)的通信单元(e),其使用数字数据协议和物理接口进行通信 与世界在仪表外面,以及具有位于处理单元(d)和通信单元之间的数字认证功能(f)的处理单元,其中处理单元 h数字验证功能(UPFCD)旨在使用通信单元的数据协议对所有可用的数据进行加密和签名,使得与数据通信方面的电表的电子关系由 使用数字认证技术本身和不可分离。