US20150245203A1 - Packet identification - Google Patents

Packet identification Download PDF

Info

Publication number
US20150245203A1
US20150245203A1 US14/298,177 US201414298177A US2015245203A1 US 20150245203 A1 US20150245203 A1 US 20150245203A1 US 201414298177 A US201414298177 A US 201414298177A US 2015245203 A1 US2015245203 A1 US 2015245203A1
Authority
US
United States
Prior art keywords
network
packet
devices
message
processing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US14/298,177
Inventor
Hugo Mark Tyson
Nicolas Guy Albert Graube
Robin Heydon
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qualcomm Technologies International Ltd
Original Assignee
Cambridge Silicon Radio Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from GB1403314.6A external-priority patent/GB2512733B/en
Priority claimed from GB1403312.0A external-priority patent/GB2515853B/en
Application filed by Cambridge Silicon Radio Ltd filed Critical Cambridge Silicon Radio Ltd
Assigned to CAMBRIDGE SILICON RADIO LIMITED reassignment CAMBRIDGE SILICON RADIO LIMITED ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: HEYDON, ROBIN, GRAUBE, NICOLAS GUY ALBERT, TYSON, HUGO MARK
Publication of US20150245203A1 publication Critical patent/US20150245203A1/en
Assigned to QUALCOMM TECHNOLOGIES INTERNATIONAL, LTD. reassignment QUALCOMM TECHNOLOGIES INTERNATIONAL, LTD. CHANGE OF NAME (SEE DOCUMENT FOR DETAILS). Assignors: CAMBRIDGE SILICON RADIO LIMITED
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/73Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by creating or determining hardware identification, e.g. serial numbers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/76Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in application-specific integrated circuits [ASIC] or field-programmable devices, e.g. field-programmable gate arrays [FPGA] or programmable logic devices [PLD]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/08Logistics, e.g. warehousing, loading or distribution; Inventory or stock management
    • G06Q10/083Shipping
    • G06Q10/0833Tracking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B7/00Radio transmission systems, i.e. using radiation field
    • H04B7/14Relay systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04HBROADCAST COMMUNICATION
    • H04H20/00Arrangements for broadcast or for distribution combined with broadcast
    • H04H20/65Arrangements characterised by transmission systems for broadcast
    • H04H20/71Wireless systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0803Configuration setting
    • H04L41/0813Configuration setting characterised by the conditions triggering a change of settings
    • H04L41/082Configuration setting characterised by the conditions triggering a change of settings the condition being updates or upgrades of network functionality
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0803Configuration setting
    • H04L41/084Configuration by using pre-existing information, e.g. using templates or copying from other elements
    • H04L41/0846Configuration by using pre-existing information, e.g. using templates or copying from other elements based on copy from other elements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/085Retrieval of network configuration; Tracking network configuration history
    • H04L41/0853Retrieval of network configuration; Tracking network configuration history by actively collecting configuration information or by backing up configuration information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/12Discovery or management of network topologies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/14Network analysis or design
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/06Generation of reports
    • H04L43/065Generation of reports related to network devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/08Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters
    • H04L43/0805Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters by checking availability
    • H04L43/0817Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters by checking availability by checking functioning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/08Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters
    • H04L43/0852Delays
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/08Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters
    • H04L43/0876Network utilisation, e.g. volume of load or congestion level
    • H04L43/0882Utilisation of link capacity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/10Active monitoring, e.g. heartbeat, ping or trace-route
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/02Topology update or discovery
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/11Identifying congestion
    • H04L47/115Identifying congestion using a dedicated packet
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/16Flow control; Congestion control in connection oriented networks, e.g. frame relay
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L49/00Packet switching elements
    • H04L49/15Interconnection of switching modules
    • H04L49/1553Interconnection of ATM switching modules, e.g. ATM switching fabrics
    • H04L49/1584Full Mesh, e.g. knockout
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L5/00Arrangements affording multiple use of the transmission path
    • H04L5/003Arrangements for allocating sub-channels of the transmission path
    • H04L5/0053Allocation of signaling, i.e. of overhead other than pilot signals
    • H04L5/0055Physical resource allocation for ACK/NACK
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1475Passive attacks, e.g. eavesdropping or listening without modification of the traffic monitored
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1491Countermeasures against malicious traffic using deception as countermeasure, e.g. honeypots, honeynets, decoys or entrapment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/22Parsing or analysis of headers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0877Generation of secret information including derivation or calculation of cryptographic keys or passwords using additional device, e.g. trusted platform module [TPM], smartcard, USB or hardware security module [HSM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/50Secure pairing of devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W16/00Network planning, e.g. coverage or traffic planning tools; Network deployment, e.g. resource partitioning or cells structures
    • H04W16/18Network planning tools
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W24/00Supervisory, monitoring or testing arrangements
    • H04W24/06Testing, supervising or monitoring using simulated traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/029Location-based management or tracking services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/06Selective distribution of broadcast services, e.g. multimedia broadcast multicast service [MBMS]; Services to user groups; One-way selective calling services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/38Services specially adapted for particular environments, situations or purposes for collecting sensor information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/70Services for machine-to-machine communication [M2M] or machine type communication [MTC]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W40/00Communication routing or communication path finding
    • H04W40/24Connectivity information management, e.g. connectivity discovery or connectivity update
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W52/00Power management, e.g. TPC [Transmission Power Control], power saving or power classes
    • H04W52/02Power saving arrangements
    • H04W52/0209Power saving arrangements in terminal devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W52/00Power management, e.g. TPC [Transmission Power Control], power saving or power classes
    • H04W52/02Power saving arrangements
    • H04W52/0209Power saving arrangements in terminal devices
    • H04W52/0225Power saving arrangements in terminal devices using monitoring of external events, e.g. the presence of a signal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W52/00Power management, e.g. TPC [Transmission Power Control], power saving or power classes
    • H04W52/02Power saving arrangements
    • H04W52/0209Power saving arrangements in terminal devices
    • H04W52/0251Power saving arrangements in terminal devices using monitoring of local events, e.g. events related to user activity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W52/00Power management, e.g. TPC [Transmission Power Control], power saving or power classes
    • H04W52/02Power saving arrangements
    • H04W52/0209Power saving arrangements in terminal devices
    • H04W52/0261Power saving arrangements in terminal devices managing power supply demand, e.g. depending on battery level
    • H04W52/0274Power saving arrangements in terminal devices managing power supply demand, e.g. depending on battery level by switching on or off the equipment or parts thereof
    • H04W52/028Power saving arrangements in terminal devices managing power supply demand, e.g. depending on battery level by switching on or off the equipment or parts thereof switching on or off only a part of the equipment circuit blocks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W52/00Power management, e.g. TPC [Transmission Power Control], power saving or power classes
    • H04W52/04TPC
    • H04W52/38TPC being performed in particular situations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W64/00Locating users or terminals or network equipment for network management purposes, e.g. mobility management
    • H04W64/003Locating users or terminals or network equipment for network management purposes, e.g. mobility management locating network equipment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W72/00Local resource management
    • H04W72/12Wireless traffic scheduling
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W72/00Local resource management
    • H04W72/20Control channels or signalling for resource management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/11Allocation or use of connection identifiers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/14Direct-mode setup
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/22Processing or transfer of terminal data, e.g. status or physical capabilities
    • H04W8/24Transfer of terminal data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/22Processing or transfer of terminal data, e.g. status or physical capabilities
    • H04W8/24Transfer of terminal data
    • H04W8/245Transfer of terminal data from a network towards a terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/18Self-organising networks, e.g. ad-hoc networks or sensor networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • H04W88/04Terminal devices adapted for relaying to or from another terminal or user
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • H04W88/06Terminal devices adapted for operation in multiple networks or having at least two operational modes, e.g. multi-mode terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W92/00Interfaces specially adapted for wireless communication networks
    • H04W92/02Inter-networking arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/77Graphical identity
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02ATECHNOLOGIES FOR ADAPTATION TO CLIMATE CHANGE
    • Y02A10/00TECHNOLOGIES FOR ADAPTATION TO CLIMATE CHANGE at coastal zones; at river basins
    • Y02A10/40Controlling or monitoring, e.g. of flood or hurricane; Forecasting, e.g. risk assessment or mapping
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Definitions

  • This invention relates to a method of identifying packets received at a wireless communications device in a network.
  • the objects in a room be capable of communicating with each other, and also potentially to be able to communicate with the internet or cloud.
  • the room may have a light, light switch, window and door. It may be desired that each of these objects be able to communicate with the others so that the home can be automated.
  • One suitable method of communication for such a network is to use a mesh networking protocol.
  • This permits a first device to send a message to a second device, which may be outside the communication range of the first device, by transmitting the message via one or more intermediate devices.
  • mesh networking protocols are typically designed around the concept of devices sending messages using complex routing tables. Such complex routing requires processing power which tends to increase power consumption of the devices.
  • Such mesh networking protocols also tend to operate according to proprietary protocols. This means devices have to be manufactured specifically for the task of communicating according to a particular mesh network. This may be undesirable because it increases the cost of devices that might be installed in a multitude locations and/or attached to a multitude of different devices.
  • Another consideration may be to provide adequate security to devices in a mesh network against potential attackers.
  • One possible type of attack is an “eavesdropper attack” where an attacker passively listens to messages exchanged between devices in the mesh network.
  • Another type of attack is a “man-in-the-middle attack” where an attacker intercepts messages between two devices and pretends to be those devices. For example, as shown in FIG. 1 , an eavesdropper “E” can passively listen to messages exchanged between devices C and B.
  • a man-in-the-middle “M” may be able to intercept messages and pretend to be C to B and pretend to be B to C and so all messages between B and C are passed through M.
  • a method for identifying packets received at a wireless communication device capable of operating according to a wireless communications protocol and capable of communicating in a network, the method comprising: receiving a first packet; processing, in accordance with a predetermined algorithm, a portion of the first packet in dependence on a first network key associated with a first network; and determining if a result of said processing is successful or unsuccessful and, if successful, identifying the first packet as being addressed to devices in the first network.
  • the first packet may further comprise an authentication code related, according to the predetermined algorithm, to the portion and the first network key, said determination may be dependent on the authentication code.
  • the processing step may comprise calculating, from the portion and first network key and using the predetermined algorithm, a value
  • said determining step may comprise comparing said calculated value with the or an authentication code and, if said calculated value and the authentication code match, determining that the result of the processing is successful.
  • the predetermined algorithm may be a hash-based message authentication code algorithm.
  • the processing step may comprise decrypting the portion in accordance with the predetermined algorithm and in dependence on the first network key, and said determining step comprising analysing the decrypted portion so as to determine if the portion is decipherable and, if so, determining that the result of the processing is successful, the predetermined algorithm being a decryption algorithm.
  • the portion may be encrypted using the first network key.
  • the portion may be a payload of the first packet.
  • the first packet may be a transport layer packet and the portion may comprise a message for processing at a higher layer,
  • the message may be processed at a layer above the transport layer.
  • the message may be opaque to the transport layer.
  • a second packet may be formed comprising a portion that is the same as the portion of the first packet and broadcasting the second packet.
  • the first packet may be identified as being sent from a device belonging to the first network.
  • the first packet may be identified as being addressed to devices in a network other than the first network.
  • the method may further comprise receiving and storing the first network key and a second network key associated with a second network that is different to the first
  • the method may further comprise: processing, in accordance with the predetermined algorithm, the portion of the first packet in dependence on the second
  • the wireless communication device may be capable of communicating with devices in the first and second networks.
  • a method for forming a first packet at a wireless communication device capable of operating according to a wireless communications protocol, the method comprising: generating a message intended for a device in a first network; selecting a network key associated with the first network, encrypting the message in dependence of the selected network key; and forming a first packet comprising the encrypted message.
  • the method may further comprise: in dependence on a predetermined algorithm and the encrypted message, calculating an authentication code, the formed first packet further comprising the authentication code.
  • a method for forming a first packet at a wireless communication device capable of operating according to a wireless communications protocol comprising: generating a message intended for a device in a first network; selecting a network key associated with the first network; calculating, in dependence on a predetermined algorithm and the message, an authentication code; and forming a first packet comprising the message and the authentication code.
  • the first packet does not have an address field for identifying a network.
  • the first network may be a mesh network.
  • the first network may be an ad-hoc network.
  • the wireless communications protocol may define a broadcast packet type, the method may further comprise receiving a broadcast packet of the broadcast packet type, the broadcast packet comprising the first packet.
  • the wireless communications protocol may be Bluetooth low energy.
  • a wireless communication device capable of operating according to a wireless communications protocol and capable of communicating in a network
  • the device comprising: a transceiver configured receive a first packet; and a processor configured to process, in accordance with a predetermined algorithm, a portion of the first packet in dependence on a first network key associated with a first network, the processor being further configured to determine if a result of said processing is successful or unsuccessful and, if successful, identify the first packet as being addressed to devices in the first network.
  • a wireless communication device capable of operating according to a wireless communications protocol, the device comprising:
  • an interface configured to provide a message intended for a first device in a first network
  • a processor configured to: select a network key associated with the first network; calculate, in dependence on a predetermined algorithm and the message, an authentication code; and form a first packet comprising the message and the authentication code.
  • FIG. 1 shows devices in an example scenario in which the security of a network may be compromised
  • FIG. 2 shows a schematic diagram of an example network containing a plurality of wireless communications devices
  • FIG. 3 shows a schematic diagram of the network of FIG. 2 and another example network containing a plurality of wireless communications devices
  • FIG. 4 illustrates an example transport layer packet format
  • FIG. 5 shows a schematic diagram of an example wireless communications Device.
  • FIG. 2 shows a first network 100 that comprises a plurality of objects each equipped with a wireless communication device that enables the object to communicate over a wireless communications protocol.
  • This network 100 comprises lights 110 , 120 , 130 , 140 , 150 , a fan 160 and light switch 170 which are each equipped with a wireless communication device.
  • the devices at the extremities of the network 100 may be outside of direct communications range of one or more of the other devices. This may be because the communication devices attached to the objects are low power communication devices.
  • lights 110 and 150 , and fan 160 may be within the direct communication range of light switch 170 .
  • lights 120 , 130 and 140 may be outside of the direct communication range of light switch 170 , but within the direct communication range of lights 110 and 150 and fan 160 .
  • a communication sent by the light switch 170 is preferably retransmitted by at least one of light 110 , light 150 or fan 160 .
  • These devices may not know whether the other devices have received the transmission, thus they alt may be configured to retransmit the message.
  • a suitable method of transmitting a message from the device associated with light switch 170 to the device associated with light 120 which is outside the direct communication range of light switch device 170 is a mesh network that can use a flood routing method to propagate information.
  • Flood routing enables potentially every device that is capable of communicating according to the wireless communication protocol to receive a copy of a message transmitted either directly (e.g., from light switch device 170 , which transmitted original message) or indirectly via another device receiving the message and retransmitting it.
  • flood routing can communicate a transmitted message to many other communication devices.
  • Flood routing involves (i) a means of broadcasting messages to all devices that are within the communication range of a sending device and (ii) devices that receive such broadcast messages being configured to rebroadcast them so that the rebroadcast messages are also received by all devices within the respective communication ranges of the rebroadcasting devices.
  • FIG. 3 shows a second network 200 that comprises a plurality of objects each equipped with a wireless communication device that enables the object to communicate over the wireless communications protocol.
  • This network 200 comprises lights 210 , 220 , 240 , 250 , a smartphone 260 and light switch 270 which are each equipped with a wireless communication device.
  • devices 110 , 120 , 140 , 150 , 160 and 170 in network 100 may belong to a first apartment and devices 210 , 220 , 240 , 250 , 260 and 270 in network 200 may belong to a second, adjacent apartment.
  • Networks 100 and 200 may overlap in coverage area.
  • Light 130 may belong to the first apartment (i.e. part of network 100 ) or it may be a communal light which may be in a hallway between the two apartments and thus belong to both networks 100 and 200 .
  • a device may wish to send a message to light switch 170 .
  • the light 140 will broadcast the message, which may be received by nearby devices 130 and 160 .
  • Devices 130 and 160 may then rebroadcast the same message as part of the flood routing method.
  • the retransmission by device 160 may lead to the message being delivered to its intended recipient, the light switch 170 , which may then analyse the message.
  • the retransmission by light 130 could lead to the message being received by lights 220 and 240 ; which are pail of another, second, apartment.
  • Devices 220 and 240 may then themselves rebroadcast the message even though they are not part of network 100 .
  • lights 220 and 240 would wastefully rebroadcast the message and the contents of that message may be accessible to a device located in the second apartment and beyond even though those devices are not in network 100 or in the apartment for vicinity) of the intended recipient. This can lead to a waste of energy tor the devices in the second apartment.
  • the devices in the network 100 would also be more susceptible to the types of security attacks described above as its messages can be propagated away from the first apartment to untrusted devices. Furthermore, unconditionally retransmitting received messages can lead to congestion in both networks 100 and 200 .
  • the devices that take part in the flood routing method could be partitioned into discrete networks so that devices only communicate with other devices that are part of the same network. Each device could be configured so that it would only accept messages that are associated with the network(s) associated with that device. Thus any message not associated with its network would be discarded as that message would be associated with another network. In this way, the devices would be configured to only rebroadcast messages that are associated with its network(s) and so the flood routing of messages is limited to associated devices.
  • Each device would need to know which network that it is a part of. This could be achieved by means of a network key, which could be unique to each network. Each device that is part of a network would be provided an appropriate network key.
  • smartphone 260 may be a device that configures network 200 .
  • the smartphone 260 may generate and provide a network key that is associated with network 200 to devices 210 , 220 , 240 , 250 , 260 and 270 . Because the network key is critical to the security of the network 200 , it is preferable that the network key is distributed to each device in a secure association procedure, which, for example, may use a key exchange mechanism (e.g. a Diffie-Hellman-Merkle key exchange) to encrypt the network key.
  • a key exchange mechanism e.g. a Diffie-Hellman-Merkle key exchange
  • a device may be associated with a plurality of networks and thus be provided with a plurality of associated network keys.
  • the configuring device 260 for network 200 may also provide light 130 with a network key for network 200 .
  • light 130 can be part of network 100 and 200 and store their associated network keys.
  • network identifiers are added to a header or tail of a packet comprising a payload. It would be possible to use a short identifier for the network key, and include this in the header or tail of a packet. However, an eavesdropping device that is not part of the network would be able to determine the network key from a transmitted packet, which would compromise the security of the network.
  • FIG. 4 illustrates a format of a packet 400 that could be used by the devices in networks 100 and 200 .
  • the packet 400 may comprise a higher layer message field 410 , a Message Authentication Code (MAC) field 420 and a Time-To-Live (TTL) field 430 .
  • MAC Message Authentication Code
  • TTL Time-To-Live
  • the packet 400 may be comprised within the payload of a broadcast packet, which may, for example be a Bluetooth low energy non-connectable undirected advertising packet.
  • Packet 400 may be a mesh transport layer packet which a device can process at the transport layer to enable the retransmission of the message throughout a network.
  • the higher layer message field 410 can comprise a message that is generated by one device to be sent to one or more other device.
  • the contents of the higher layer message may be intended for processing at a layer higher than the transport layer (e.g. at the application level) and so it may be opaque to the transport layer.
  • the higher level message field 410 may comprise the ID of the sender and a serial number.
  • the serial number can be unique to that particular sender.
  • the pair of the sender-ID and the serial number can be used to uniquely identify a particular message within the mesh network.
  • the higher layer message 410 may be considered to be the payload of the packet as it contains the information that is purpose of the transmission of the packet. For example, light switch 270 may wish to instruct lights 210 and 240 to switch on and thus may generate an appropriate message for those lights at an application layer. Packet 400 may then be formed with the application layer message being the contents of the higher layer message 410 .
  • the payload of the mesh transport packet 400 can also be described as the static content of the mesh transport packet 400 because if is not altered as it is retransmitted throughout the mesh network 100 .
  • the packet 400 may comprise the TTL field 430 , which can generally be described as a lifetime field 430 that defines the lifetime of the mesh transport packet 400 within the mesh network.
  • the lifetime field 430 of the mesh transport packet 400 can be used by a receiving device to determine whether the received mesh transport packet 400 should be rebroadcasted or not.
  • the device transmits the packet with fields 410 and 420 identical to that of the content of the packet as it received it, except that if decrements the TTL value, e.g. by one.
  • each device is configured not to retransmit any mesh packets it receives with a TTL of zero.
  • the TTL serves to prevent messages circulating indefinitely in the mesh network.
  • the original value of the TTL can be set to reflect the propagation properties of the network.
  • a large or unreliable network may suit a larger initial TTL value than a smaller, more reliable network.
  • the TTL could be interpreted in other ways: for example it could be incremented up to a pre-set limit at each retransmission.
  • the MAC 420 could be generated by a transmitting device, e.g. light switch 270 , in
  • the MAC 420 can be calculated using a predetermined algorithm.
  • the algorithm may be, for example, a cryptographic hash function such as HMAC-SHA256 or a cipher block chaining MAC such as AES-128 CBC-MAC.
  • the higher layer message 410 and the network key associated with the network of the transmitting device and the intended recipient device is inputted into the algorithm to calculate the MAC 420 .
  • the transmitting device then packetises the higher level message and the MAC, which is included in the MAC 420 field, to form packet 400 ,
  • the packet 400 is then broadcasted.
  • the broadcasted packet does not include the network key (but does include a MAC derived from the network key) and so an eavesdropper may not be able to determine the network key from the broadcasted packet.
  • the higher level message is encrypted with the network key.
  • the higher level message can be encrypted with the network key using an encryption algorithm.
  • the encryption algorithm may be, for example, AES-128 Counter Mode, which can, use as inputs the sender ID and the serial number, for example.
  • the higher level message may be encrypted using other encryption algorithms, such as AES-192, AES-256 or a DES algorithm.
  • the transmitting device encrypts the message from the layer above the transport layer with the appropriate network key and then inputs the encrypted message and the same network key into the algorithm to generate the MAC.
  • the encrypted message and the MAC are then packetised to form packet 400 .
  • a packet broadcasted, by light switch 270 for example, may then be received by light 210 .
  • light 210 processes the packet to identify if the received packet is from a device within the same network.
  • the network that a received packet belongs to can be identified using the network key or keys that are stored at a device.
  • device 210 may process a portion (which could be some or all parts) of the received packet in dependence upon a network key (e.g. for network 200 ) stored in a memory of that device.
  • Device 210 can input the stored network key and the received higher level message into the hash-based MAC algorithm to calculate a value. If that value matches the MAC 410 of the packet, then the device 210 successfully determines that the packet is for network 200 . If the calculated value does not match the MAC 410 of the received packet, then the match is deemed to be unsuccessful and the packet is not for network 200 .
  • device 210 is able to identify if a received packet is addressed to devices in network 200 .
  • a device when a device receives the mesh transport packet 400 , it is preferably configured to decide whether to retransmit it or not.
  • Each device may be configured either to retransmit all mesh packets it receives or only those mesh packets identified as belonging to the network(s) of that device by means of its stored network keys. Which of these behaviours a device adopts may be determined manually or automatically in dependence on the power state of the device. For example, a device that is powered by mains electricity could be configured to detect that fact and in dependence on that determination automatically enter a state in which it forwards mesh messages it receives irrespective of its ability to identify/decrypt them. However, as mentioned above, it is preferable for a device to only forward messages mesh messages that are part of the same network(s) of that device.
  • a device that is powered by battery could be configured to detect that fact, or the fact that the battery charge is below a predetermined threshold, and in dependence on that determination automatically enter a state in which it forwards only a subset of the mesh messages it receives, for example only the mesh messages it is capable of identifying as part of the same network. For example, if device 210 identifies a received packet as not being for network 200 (e.g. a packet from device 140 ), then device 210 can determine that the packet should not be retransmitted and can disregard the received packet. If device 210 identifies that a received packet is for network 200 , then device 210 can determine whether to retransmit the packer and/or whether to process the higher layer message.
  • the retransmission behaviour of the device may also be determined in dependence on the initialisation state of the device. For example, a device may be configured to unconditionally forward all mesh packets it receives until it has been associated with a particular network. That is, the device may unconditionally forward all received mesh packets until it is configured with a network key and ID.
  • device 210 may determine whether that packet has the same payload as a previously received packet. If the payload has previously been received by the device 210 , then device 210 does not retransmit the packet. If the payload of the packet has not previously been received by the device 210 , then device 210 can decide whether to retransmit the packet or not based on, for example, the lifetime of the packet (which can be determined from the lifetime field 430 ) and/or the intended recipient of the higher level message. For example, if packet transmitted by device 270 has a higher layer message intended for device 240 and is received by device 210 , then device 210 may decide to retransmit the packet.
  • the intended destination device for the higher layer message may be indicated in that message.
  • the intended destination device may be indicated by a destination ID, which may be contained in a destination address field within the higher layer message.
  • the content of the higher layer message field 410 and the MAC field 420 may be unaltered when forming the packet for retransmission. Thus further devices that receive the retransmitted packet will then also be able to determine which network the packet is addressed to.
  • Devices may be a part of more than one network and thus store more than one associated network keys, which can be used to determine which of those networks a received packet is addressed to.
  • light 130 may belong to two networks 100 and 200 and therefore store network keys for both of those networks.
  • When light 130 receives a packet it can carry out a first hash-based MAC calculation using the received higher level message and the stored network key for network 100 and then also carry out a second hash-based MAC calculation using the same received higher level message and the stored network key for network 200 .
  • the network that the packet belongs to can then be determined from whichever of the first and second calculations results in a successful match with the MAC 420 in the received packet.
  • Encrypting the higher level message with the network key provides savings in the amount of data that is required to be transmitted to identify the packet. As the packet does not require a dedicated network identity field, the packet size can be smaller than if such a field was required. This reduces the packetisation overhead for data to be transmitted within the mesh network, which is particularly advantageous for low power devices. Furthermore, encryption of the higher level message using the network key also provides security against potential attacks. Thus a single network key can be used for the dual purpose of identifying which network received packets belong to and decrypting data in that packet. Furthermore, providing a network key to certain devices in a mesh network allows those certain devices to form another sub-network, within which devices only retransmit messages for that sub-network. This reduces the number of total retransmissions a device is required to make and also prevents messages to be sent to untrusted devices.
  • the MAC field may not be required.
  • a transmitting device can encrypt a higher layer message with the appropriate network key and a receiving device can process the higher layer message and attempt to decrypt it using the network key or keys it has stored thereon. If the attempted decryption with one of the network keys results in a message that is decipherable by the device, then the decryption with that key is successful and thus it is determined that the packet was addressed to the network associated with that key. if an attempted decryption with a network key does not result in a decipherable message, then it is determined that the packet is not addressed to the network that is associated with that network key. Thus a successful or unsuccessful decryption of a packet using network keys can indicate which network the received packet is addressed to.
  • a checksum may be used in addition or alternatively to the MAC.
  • a transmitting device composes a message for use in a certain mesh network and forms a payload including the traffic data it wishes to convey and generates a checksum for that payload using a predefined checksum algorithm. It then concatenates the payload and the checksum and encrypts them using a predefined encryption algorithm which takes as input the concatenated plaintext payload and the network key that corresponds to the mesh network in question. The output of the encryption step is an encrypted payload, which is added to a mesh packet that is broadcasted. When a receiving device receives a mesh packet it attempts to decrypt the packet using one or each network key it has stored.
  • a packet can be provided that does not require a dedicated network identity field. This could mean that the network identity can be made less explicit in the sense that the identity of the network would not appear as an identifiable set of bits within the data stream of a transmitted packet. Instead, the network identity can be made more implicit (and therefore more secure) by replacing a network identity field and processing packets with the network key as described above.
  • One way of viewing this, is that, for example, rather than having a dedicated set of bits for identifying the network, these bits are spread over the data stream of the packet by orthogonally multiplexing the bits with the data stream.
  • each of the objects comprises a wireless communication device that enables the object to communicate over a wireless communications protocol.
  • FIG. 5 shows a schematic diagram of an example wireless communication device 500 .
  • the device 500 may comprise an antenna 501 connected to a transceiver 602 .
  • the device 500 can use the transceiver 502 to communicate with at least one other communication device according to the communications protocol.
  • the device 500 may also comprise a processor 503 that is capable of executing a set of program instructions that may be stored in a memory 504 .
  • the memory 504 can be a non-volatile memory that stores in non-transitory form program code that is executable by the processor 503 to cause the device 500 to communicate according to the communications protocol and to carry out the encryption/decryption and network identification processes described herein.
  • the memory 504 may also store one or more network keys.
  • the processor 503 can be a microprocessor.
  • the memory 504 may be part of processor 503 or connected to processor 503 via a bus. Whilst the processor 503 and transceiver 502 are shown in FIG. 5 as separate elements, it will be appreciated that at least processor 503 and transceiver 502 could be incorporated in to one element, for example, being incorporated on a single chip.
  • the device 500 may also comprise a power source (not shown).
  • the power source may be a battery.
  • the device 500 may not comprise a power source and be connected to an external power source such as an electrical outlet.
  • the communication device also comprises an interface 506 for sending and receiving data that is sent and received using the communications protocol.
  • a higher layer entity e.g. an object controller, which may be an application, can provide higher layer message data via the interface 505 for sending via the protocol. Higher layer message data from a received packet can be provided to, e.g. the controller, via the interface 506 .
  • the interface 505 may be a wired link.
  • the wired link may be to sensors for sensing external events, such as the operation of a light switch in the home environment described above, or a link to appliances for issuing control signals to those appliances, such as the light in the home environment described above.
  • the devices described herein may be wireless communication devices that operate according to the same wireless communication protocol.
  • the wireless communication protocol could be a relatively short-range protocol.
  • the effective range of each device could be less than 25 m. That characteristic can permit the devices to use less power for transmitting and/or receiving than would be expected in a longer range protocol.
  • the devices could operate according to the Bluetooth protocol, specifically the Bluetooth Low Energy (BLE) protocol.
  • BLE Bluetooth Low Energy
  • the devices could use other protocols, for instance IEEE 802.11 or ZigBee.
  • the devices described herein may comprise secondary communication interface that supports a different, second, physical and/or logical communications protocol from the one that is used for communicating over the mesh network.
  • Examples of the protocols that could be supported by the secondary communication interface include wireless protocols such as those mentioned above and also wired protocols such as Ethernet, USB or HomePlug.
  • the devices described herein could form a mesh network with other wireless communication devices.
  • the devices could be configured to forward some or all messages they receive.
  • the messages could be sent and received via a broadcast packet type defined in the wireless communication protocol. All the devices in the network could be peers in that they have identical roles at a network level.
  • the devices configured in accordance with the examples described herein could be embodied in hardware, software or any suitable combination of hardware and software.
  • the receiving device of the examples described herein could comprise, for example, software for execution at one or more processors (such as at a CPU and/or GPU), and/or one or more dedicated processors (such as ASICs), and/or one or more programmable processors (such as FPGAs) suitably programmed so as to provide functionalities of the data processing system, and/or heterogeneous processors comprising one or more dedicated, programmable and general purpose processing functionalities.
  • the devices comprise one or more processors and one or more memories having program code stored thereon, the data processors and the memories being such as to, in combination, provide the claimed data processing systems and/or perform the claimed methods.
  • Data processing units described herein e.g. processor 503
  • processor 503 need not be provided as discrete units and represent functionalities that could (a) be combined in any manner, and (b) themselves comprise one or more data processing entities.
  • Data processing units could be provided by any suitable hardware or software functionalities, or combinations of hardware and software functionalities.
  • Any one or more of the methods described herein could be performed by one or more physical processing units executing program code that causes the unit(s) to perform the data processing methods.
  • Each physical processing unit could be any suitable processor, such as a CPU or GPU (or a core thereof), or fixed function or programmable hardware.
  • the program code could be stored in non-transitory form at a machine readable medium such as an integrated circuit memory, or optical or magnetic storage.
  • a machine readable medium might comprise several memories, such as on-chip memories, computer working memories, and non-volatile storage devices.

Abstract

A method for identifying packets received at a wireless communication device capable of operating according to a wireless communications protocol and capable of communicating in a network, the method comprising: receiving a first packet; processing, in accordance with a predetermined algorithm, a portion of the first packet in dependence on a first network key associated with a first network; and determining if a result of said processing is successful or unsuccessful and, if successful, identifying the first packet as being addressed to devices in the first network.

Description

    TECHNICAL FIELD
  • This invention relates to a method of identifying packets received at a wireless communications device in a network.
  • BACKGROUND OF THE INVENTION
  • There is an increasing need for a variety of objects to be equipped with the ability to send and receive messages. In the case of a home, for example, it may be desirable that the objects in a room be capable of communicating with each other, and also potentially to be able to communicate with the internet or cloud. For example, the room may have a light, light switch, window and door. It may be desired that each of these objects be able to communicate with the others so that the home can be automated.
  • To enable objects to communicate, they may be equipped with a communication device that can communicate with similar communication devices attached to other objects. For this architecture to be of greatest use, a large number of objects may need to be able to communicate with each other. The result can be a network of
  • many communication devices, each associated with a respective object. As many of these objects will not have access to, or require, power themselves (for example, a window, door, packages sitting on a shelf, etc.), there may be a desire for the devices that communicate on the objects' behalf to be battery-powered devices that consume only a small amount of power. It may also be desirable that these devices be able to communicate wirelessly with each other so that there is no need for cables running between them.
  • One suitable method of communication for such a network is to use a mesh networking protocol. This permits a first device to send a message to a second device, which may be outside the communication range of the first device, by transmitting the message via one or more intermediate devices. Historically, mesh networking protocols are typically designed around the concept of devices sending messages using complex routing tables. Such complex routing requires processing power which tends to increase power consumption of the devices. Such mesh networking protocols also tend to operate according to proprietary protocols. This means devices have to be manufactured specifically for the task of communicating according to a particular mesh network. This may be undesirable because it increases the cost of devices that might be installed in a multitude locations and/or attached to a multitude of different devices.
  • There may he a large number of devices in a mesh network, which can lead to problems such as an increase in the complexity of the addressing scheme used identify devices and an increase in the power consumption of each device. For example, problems could arise within an apartment complex having various apartments, each having various devices that are capable of operating in a mesh network. Devices within a given apartment may not wish to relay messages from other apartments having devices that are owned by another user. Each time a device relays a message it uses energy, which is particularly disadvantageous for devices that are battery powered. Thus devices in a given apartment would waste energy relaying messages that are for devices in another apartments.
  • Another consideration may be to provide adequate security to devices in a mesh network against potential attackers. One possible type of attack is an “eavesdropper attack” where an attacker passively listens to messages exchanged between devices in the mesh network. Another type of attack is a “man-in-the-middle attack” where an attacker intercepts messages between two devices and pretends to be those devices. For example, as shown in FIG. 1, an eavesdropper “E” can passively listen to messages exchanged between devices C and B. A man-in-the-middle “M” may be able to intercept messages and pretend to be C to B and pretend to be B to C and so all messages between B and C are passed through M.
  • There is therefore a need for securely communicating messages between devices in a mesh network. Furthermore, there is also a need to minimise the power consumption of devices in a mesh network.
  • SUMMARY OF THE INVENTION
  • According to a first aspect there is provided a method for identifying packets received at a wireless communication device capable of operating according to a wireless communications protocol and capable of communicating in a network, the method comprising: receiving a first packet; processing, in accordance with a predetermined algorithm, a portion of the first packet in dependence on a first network key associated with a first network; and determining if a result of said processing is successful or unsuccessful and, if successful, identifying the first packet as being addressed to devices in the first network.
  • The first packet may further comprise an authentication code related, according to the predetermined algorithm, to the portion and the first network key, said determination may be dependent on the authentication code.
  • The processing step may comprise calculating, from the portion and first network key and using the predetermined algorithm, a value, and said determining step may comprise comparing said calculated value with the or an authentication code and, if said calculated value and the authentication code match, determining that the result of the processing is successful.
  • The predetermined algorithm may be a hash-based message authentication code algorithm.
  • The processing step may comprise decrypting the portion in accordance with the predetermined algorithm and in dependence on the first network key, and said determining step comprising analysing the decrypted portion so as to determine if the portion is decipherable and, if so, determining that the result of the processing is successful, the predetermined algorithm being a decryption algorithm.
  • The portion may be encrypted using the first network key.
  • The portion may be a payload of the first packet.
  • The first packet may be a transport layer packet and the portion may comprise a message for processing at a higher layer,
  • In response to identifying the packet as being addressed to devices in the first network, the message may be processed at a layer above the transport layer.
  • The message may be opaque to the transport layer.
  • In response to identifying the packet as being addressed to devices in the first network, a second packet may be formed comprising a portion that is the same as the portion of the first packet and broadcasting the second packet.
  • If the result of the processing is successful, the first packet may be identified as being sent from a device belonging to the first network.
  • In response to determining that the result of the processing is unsuccessful, the first packet may be identified as being addressed to devices in a network other than the first network.
  • The method may further comprise receiving and storing the first network key and a second network key associated with a second network that is different to the first
  • network.
  • The method may further comprise: processing, in accordance with the predetermined algorithm, the portion of the first packet in dependence on the second
  • network key; and determining if a result of said processing using the second network key is successful or unsuccessful and, if successful, identifying the first packet as being addressed to devices in the second network.
  • The wireless communication device may be capable of communicating with devices in the first and second networks.
  • According to a second aspect there is provided a method for forming a first packet at a wireless communication device capable of operating according to a wireless communications protocol, the method comprising: generating a message intended for a device in a first network; selecting a network key associated with the first network, encrypting the message in dependence of the selected network key; and forming a first packet comprising the encrypted message.
  • The method may further comprise: in dependence on a predetermined algorithm and the encrypted message, calculating an authentication code, the formed first packet further comprising the authentication code.
  • According to a third aspect there is provided a method for forming a first packet at a wireless communication device capable of operating according to a wireless communications protocol, the method comprising: generating a message intended for a device in a first network; selecting a network key associated with the first network; calculating, in dependence on a predetermined algorithm and the message, an authentication code; and forming a first packet comprising the message and the authentication code.
  • Preferably, the first packet does not have an address field for identifying a network.
  • The first network may be a mesh network.
  • The first network may be an ad-hoc network.
  • The wireless communications protocol may define a broadcast packet type, the method may further comprise receiving a broadcast packet of the broadcast packet type, the broadcast packet comprising the first packet.
  • The wireless communications protocol may be Bluetooth low energy.
  • According to a fourth aspect there is provided a wireless communication device capable of operating according to a wireless communications protocol and capable of communicating in a network, the device comprising: a transceiver configured receive a first packet; and a processor configured to process, in accordance with a predetermined algorithm, a portion of the first packet in dependence on a first network key associated with a first network, the processor being further configured to determine if a result of said processing is successful or unsuccessful and, if successful, identify the first packet as being addressed to devices in the first network.
  • According to a fifth aspect there is provided a wireless communication device capable of operating according to a wireless communications protocol, the device comprising:
  • an interface configured to provide a message intended for a first device in a first network; and a processor configured to: select a network key associated with the first network; calculate, in dependence on a predetermined algorithm and the message, an authentication code; and form a first packet comprising the message and the authentication code.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • The present invention will now be described by way of example with reference to the accompanying drawings. In the drawings:
  • FIG. 1 shows devices in an example scenario in which the security of a network may be compromised;
  • FIG. 2 shows a schematic diagram of an example network containing a plurality of wireless communications devices;
  • FIG. 3 shows a schematic diagram of the network of FIG. 2 and another example network containing a plurality of wireless communications devices;
  • FIG. 4 illustrates an example transport layer packet format; and
  • FIG. 5 shows a schematic diagram of an example wireless communications Device.
  • DETAILED DESCRIPTION OF THE INVENTION
  • The following description is presented to enable any person skilled in the art to make and use the invention, and is provided in the context of a particular application. Various modifications to the disclosed embodiments will be readily apparent to those skilled in the art.
  • The general principles defined herein may be applied to other embodiments and applications without departing from the spirit and scope of the present invention. Thus, the present invention is not intended to be limited to the embodiments shown, but is to be accorded the widest scope consistent with the principles and features disclosed herein.
  • FIG. 2 shows a first network 100 that comprises a plurality of objects each equipped with a wireless communication device that enables the object to communicate over a wireless communications protocol. This network 100 comprises lights 110, 120, 130, 140, 150, a fan 160 and light switch 170 which are each equipped with a wireless communication device. These objects are given as examples, and it will be readily appreciated that any other object could be equipped with such a communication device for communicating with the other communication devices.
  • The devices at the extremities of the network 100 may be outside of direct communications range of one or more of the other devices. This may be because the communication devices attached to the objects are low power communication devices. For example, lights 110 and 150, and fan 160 may be within the direct communication range of light switch 170. However, lights 120, 130 and 140 may be outside of the direct communication range of light switch 170, but within the direct communication range of lights 110 and 150 and fan 160. For light switch 170 to communicate with lights 120, 130 and 140, a communication sent by the light switch 170 is preferably retransmitted by at least one of light 110, light 150 or fan 160. These devices may not know whether the other devices have received the transmission, thus they alt may be configured to retransmit the message.
  • A suitable method of transmitting a message from the device associated with light switch 170 to the device associated with light 120 which is outside the direct communication range of light switch device 170 is a mesh network that can use a flood routing method to propagate information. Flood routing enables potentially every device that is capable of communicating according to the wireless communication protocol to receive a copy of a message transmitted either directly (e.g., from light switch device 170, which transmitted original message) or indirectly via another device receiving the message and retransmitting it. There may be some devices that do not receive a copy of a message due to those devices being out of range when a copy is sent or by not scanning at the appropriate times. In this way, a message sent by light switch device 170 will eventually reach light 120. Using flood routing can communicate a transmitted message to many other communication devices. Flood routing involves (i) a means of broadcasting messages to all devices that are within the communication range of a sending device and (ii) devices that receive such broadcast messages being configured to rebroadcast them so that the rebroadcast messages are also received by all devices within the respective communication ranges of the rebroadcasting devices.
  • FIG. 3 shows a second network 200 that comprises a plurality of objects each equipped with a wireless communication device that enables the object to communicate over the wireless communications protocol. This network 200 comprises lights 210, 220, 240, 250, a smartphone 260 and light switch 270 which are each equipped with a wireless communication device. In an example scenario, devices 110, 120, 140, 150, 160 and 170 in network 100 may belong to a first apartment and devices 210, 220, 240, 250, 260 and 270 in network 200 may belong to a second, adjacent apartment. Networks 100 and 200 may overlap in coverage area. Light 130 may belong to the first apartment (i.e. part of network 100) or it may be a communal light which may be in a hallway between the two apartments and thus belong to both networks 100 and 200.
  • A device, for example light 140, may wish to send a message to light switch 170. Using the flood routing method, the light 140 will broadcast the message, which may be received by nearby devices 130 and 160. Devices 130 and 160 may then rebroadcast the same message as part of the flood routing method. The retransmission by device 160 may lead to the message being delivered to its intended recipient, the light switch 170, which may then analyse the message.
  • However, the retransmission by light 130 could lead to the message being received by lights 220 and 240; which are pail of another, second, apartment. Devices 220 and 240 may then themselves rebroadcast the message even though they are not part of network 100. Thus, lights 220 and 240 would wastefully rebroadcast the message and the contents of that message may be accessible to a device located in the second apartment and beyond even though those devices are not in network 100 or in the apartment for vicinity) of the intended recipient. This can lead to a waste of energy tor the devices in the second apartment. The devices in the network 100 would also be more susceptible to the types of security attacks described above as its messages can be propagated away from the first apartment to untrusted devices. Furthermore, unconditionally retransmitting received messages can lead to congestion in both networks 100 and 200.
  • To overcome some of these and other issues, the devices that take part in the flood routing method could be partitioned into discrete networks so that devices only communicate with other devices that are part of the same network. Each device could be configured so that it would only accept messages that are associated with the network(s) associated with that device. Thus any message not associated with its network would be discarded as that message would be associated with another network. In this way, the devices would be configured to only rebroadcast messages that are associated with its network(s) and so the flood routing of messages is limited to associated devices.
  • Each device would need to know which network that it is a part of. This could be achieved by means of a network key, which could be unique to each network. Each device that is part of a network would be provided an appropriate network key. For example, smartphone 260 may be a device that configures network 200. The smartphone 260 may generate and provide a network key that is associated with network 200 to devices 210, 220, 240, 250, 260 and 270. Because the network key is critical to the security of the network 200, it is preferable that the network key is distributed to each device in a secure association procedure, which, for example, may use a key exchange mechanism (e.g. a Diffie-Hellman-Merkle key exchange) to encrypt the network key.
  • A device may be associated with a plurality of networks and thus be provided with a plurality of associated network keys. In the example where light 130 is a communal light, the configuring device 260 for network 200 may also provide light 130 with a network key for network 200. Thus light 130 can be part of network 100 and 200 and store their associated network keys.
  • Traditionally, to identify which network a received packet is addressed to, network identifiers are added to a header or tail of a packet comprising a payload. It would be possible to use a short identifier for the network key, and include this in the header or tail of a packet. However, an eavesdropping device that is not part of the network would be able to determine the network key from a transmitted packet, which would compromise the security of the network.
  • FIG. 4 illustrates a format of a packet 400 that could be used by the devices in networks 100 and 200. The packet 400 may comprise a higher layer message field 410, a Message Authentication Code (MAC) field 420 and a Time-To-Live (TTL) field 430.
  • The packet 400 may be comprised within the payload of a broadcast packet, which may, for example be a Bluetooth low energy non-connectable undirected advertising packet. Packet 400 may be a mesh transport layer packet which a device can process at the transport layer to enable the retransmission of the message throughout a network.
  • The higher layer message field 410 can comprise a message that is generated by one device to be sent to one or more other device. The contents of the higher layer message may be intended for processing at a layer higher than the transport layer (e.g. at the application level) and so it may be opaque to the transport layer. The higher level message field 410 may comprise the ID of the sender and a serial number. The serial number can be unique to that particular sender. The pair of the sender-ID and the serial number can be used to uniquely identify a particular message within the mesh network. The higher layer message 410 may be considered to be the payload of the packet as it contains the information that is purpose of the transmission of the packet. For example, light switch 270 may wish to instruct lights 210 and 240 to switch on and thus may generate an appropriate message for those lights at an application layer. Packet 400 may then be formed with the application layer message being the contents of the higher layer message 410.
  • The payload of the mesh transport packet 400 can also be described as the static content of the mesh transport packet 400 because if is not altered as it is retransmitted throughout the mesh network 100.
  • Optionally, the packet 400 may comprise the TTL field 430, which can generally be described as a lifetime field 430 that defines the lifetime of the mesh transport packet 400 within the mesh network. The lifetime field 430 of the mesh transport packet 400 can be used by a receiving device to determine whether the received mesh transport packet 400 should be rebroadcasted or not. When a device retransmits a packet 400, the device transmits the packet with fields 410 and 420 identical to that of the content of the packet as it received it, except that if decrements the TTL value, e.g. by one. Conveniently, each device is configured not to retransmit any mesh packets it receives with a TTL of zero. In that way the TTL serves to prevent messages circulating indefinitely in the mesh network. With this behaviour in mind, the original value of the TTL can be set to reflect the propagation properties of the network. A large or unreliable network may suit a larger initial TTL value than a smaller, more reliable network. In other implementations the TTL could be interpreted in other ways: for example it could be incremented up to a pre-set limit at each retransmission.
  • The MAC 420 could be generated by a transmitting device, e.g. light switch 270, in
  • dependence on the higher level message 410. The MAC 420 can be calculated using a predetermined algorithm. The algorithm may be, for example, a cryptographic hash function such as HMAC-SHA256 or a cipher block chaining MAC such as AES-128 CBC-MAC. The higher layer message 410 and the network key associated with the network of the transmitting device and the intended recipient device is inputted into the algorithm to calculate the MAC 420. The transmitting device then packetises the higher level message and the MAC, which is included in the MAC 420 field, to form packet 400, The packet 400 is then broadcasted. The broadcasted packet does not include the network key (but does include a MAC derived from the network key) and so an eavesdropper may not be able to determine the network key from the broadcasted packet.
  • Preferably, the higher level message is encrypted with the network key. The higher level message can be encrypted with the network key using an encryption algorithm. The encryption algorithm may be, for example, AES-128 Counter Mode, which can, use as inputs the sender ID and the serial number, for example. Alternatively, the higher level message may be encrypted using other encryption algorithms, such as AES-192, AES-256 or a DES algorithm. Thus, when sending a message, the transmitting device encrypts the message from the layer above the transport layer with the appropriate network key and then inputs the encrypted message and the same network key into the algorithm to generate the MAC. The encrypted message and the MAC are then packetised to form packet 400.
  • A packet broadcasted, by light switch 270 for example, may then be received by light 210. As mentioned above, it may be advantageous if a device only retransmits a packet if that packet is part of the same network. Thus light 210 processes the packet to identify if the received packet is from a device within the same network.
  • The network that a received packet belongs to can be identified using the network key or keys that are stored at a device. For example, device 210 may process a portion (which could be some or all parts) of the received packet in dependence upon a network key (e.g. for network 200) stored in a memory of that device. Device 210 can input the stored network key and the received higher level message into the hash-based MAC algorithm to calculate a value. If that value matches the MAC 410 of the packet, then the device 210 successfully determines that the packet is for network 200. If the calculated value does not match the MAC 410 of the received packet, then the match is deemed to be unsuccessful and the packet is not for network 200. Thus, device 210 is able to identify if a received packet is addressed to devices in network 200.
  • As mentioned above, when a device receives the mesh transport packet 400, it is preferably configured to decide whether to retransmit it or not.
  • Each device may be configured either to retransmit all mesh packets it receives or only those mesh packets identified as belonging to the network(s) of that device by means of its stored network keys. Which of these behaviours a device adopts may be determined manually or automatically in dependence on the power state of the device. For example, a device that is powered by mains electricity could be configured to detect that fact and in dependence on that determination automatically enter a state in which it forwards mesh messages it receives irrespective of its ability to identify/decrypt them. However, as mentioned above, it is preferable for a device to only forward messages mesh messages that are part of the same network(s) of that device. A device that is powered by battery could be configured to detect that fact, or the fact that the battery charge is below a predetermined threshold, and in dependence on that determination automatically enter a state in which it forwards only a subset of the mesh messages it receives, for example only the mesh messages it is capable of identifying as part of the same network. For example, if device 210 identifies a received packet as not being for network 200 (e.g. a packet from device 140), then device 210 can determine that the packet should not be retransmitted and can disregard the received packet. If device 210 identifies that a received packet is for network 200, then device 210 can determine whether to retransmit the packer and/or whether to process the higher layer message.
  • The retransmission behaviour of the device may also be determined in dependence on the initialisation state of the device. For example, a device may be configured to unconditionally forward all mesh packets it receives until it has been associated with a particular network. That is, the device may unconditionally forward all received mesh packets until it is configured with a network key and ID.
  • After determining that the received packet is for network 200, device 210 may determine whether that packet has the same payload as a previously received packet. If the payload has previously been received by the device 210, then device 210 does not retransmit the packet. If the payload of the packet has not previously been received by the device 210, then device 210 can decide whether to retransmit the packet or not based on, for example, the lifetime of the packet (which can be determined from the lifetime field 430) and/or the intended recipient of the higher level message. For example, if packet transmitted by device 270 has a higher layer message intended for device 240 and is received by device 210, then device 210 may decide to retransmit the packet. If device 240 receives the packet having a higher layer message intended for it, then the device 240 will not retransmit the packet and process the higher layer message data. The intended destination device for the higher layer message may be indicated in that message. For example, the intended destination device may be indicated by a destination ID, which may be contained in a destination address field within the higher layer message.
  • If a packet is to be retransmitted, the content of the higher layer message field 410 and the MAC field 420 may be unaltered when forming the packet for retransmission. Thus further devices that receive the retransmitted packet will then also be able to determine which network the packet is addressed to.
  • Devices may be a part of more than one network and thus store more than one associated network keys, which can be used to determine which of those networks a received packet is addressed to. For example, light 130 may belong to two networks 100 and 200 and therefore store network keys for both of those networks. When light 130 receives a packet, it can carry out a first hash-based MAC calculation using the received higher level message and the stored network key for network 100 and then also carry out a second hash-based MAC calculation using the same received higher level message and the stored network key for network 200. The network that the packet belongs to can then be determined from whichever of the first and second calculations results in a successful match with the MAC 420 in the received packet.
  • Encrypting the higher level message with the network key provides savings in the amount of data that is required to be transmitted to identify the packet. As the packet does not require a dedicated network identity field, the packet size can be smaller than if such a field was required. This reduces the packetisation overhead for data to be transmitted within the mesh network, which is particularly advantageous for low power devices. Furthermore, encryption of the higher level message using the network key also provides security against potential attacks. Thus a single network key can be used for the dual purpose of identifying which network received packets belong to and decrypting data in that packet. Furthermore, providing a network key to certain devices in a mesh network allows those certain devices to form another sub-network, within which devices only retransmit messages for that sub-network. This reduces the number of total retransmissions a device is required to make and also prevents messages to be sent to untrusted devices.
  • In another embodiment, the MAC field may not be required. In this embodiment, a transmitting device can encrypt a higher layer message with the appropriate network key and a receiving device can process the higher layer message and attempt to decrypt it using the network key or keys it has stored thereon. If the attempted decryption with one of the network keys results in a message that is decipherable by the device, then the decryption with that key is successful and thus it is determined that the packet was addressed to the network associated with that key. if an attempted decryption with a network key does not result in a decipherable message, then it is determined that the packet is not addressed to the network that is associated with that network key. Thus a successful or unsuccessful decryption of a packet using network keys can indicate which network the received packet is addressed to.
  • In yet another embodiment, a checksum may be used in addition or alternatively to the MAC. In this embodiment, a transmitting device composes a message for use in a certain mesh network and forms a payload including the traffic data it wishes to convey and generates a checksum for that payload using a predefined checksum algorithm. It then concatenates the payload and the checksum and encrypts them using a predefined encryption algorithm which takes as input the concatenated plaintext payload and the network key that corresponds to the mesh network in question. The output of the encryption step is an encrypted payload, which is added to a mesh packet that is broadcasted. When a receiving device receives a mesh packet it attempts to decrypt the packet using one or each network key it has stored. It applies the payload of the received packet and a stored network key as input to the inverse of the predefined encryption algorithm, it then computes a checksum for the portion of the decrypted string that would represent a plaintext payload (e.g. the first n bits of the decrypted string), and checks whether that computed checksum matches the portion of the decrypted string that would represent a checksum (e.g. the final m bits of the decrypted string). If the two match then the packet can be considered successfully decrypted. If not, the device repeats the process with any other network keys it has stored, if the receiving device has successfully decrypted the packet it interprets the plaintext payload according to a suitable application layer protocol.
  • By utilising the network key and the higher layer message (or payload) as described
  • above, a packet can be provided that does not require a dedicated network identity field. This could mean that the network identity can be made less explicit in the sense that the identity of the network would not appear as an identifiable set of bits within the data stream of a transmitted packet. Instead, the network identity can be made more implicit (and therefore more secure) by replacing a network identity field and processing packets with the network key as described above. One way of viewing this, is that, for example, rather than having a dedicated set of bits for identifying the network, these bits are spread over the data stream of the packet by orthogonally multiplexing the bits with the data stream.
  • As mentioned above, each of the objects (lights, switches, etc.) comprises a wireless communication device that enables the object to communicate over a wireless communications protocol. FIG. 5 shows a schematic diagram of an example wireless communication device 500. The device 500 may comprise an antenna 501 connected to a transceiver 602. The device 500 can use the transceiver 502 to communicate with at least one other communication device according to the communications protocol. The device 500 may also comprise a processor 503 that is capable of executing a set of program instructions that may be stored in a memory 504. The memory 504 can be a non-volatile memory that stores in non-transitory form program code that is executable by the processor 503 to cause the device 500 to communicate according to the communications protocol and to carry out the encryption/decryption and network identification processes described herein. The memory 504 may also store one or more network keys. The processor 503 can be a microprocessor. The memory 504 may be part of processor 503 or connected to processor 503 via a bus. Whilst the processor 503 and transceiver 502 are shown in FIG. 5 as separate elements, it will be appreciated that at least processor 503 and transceiver 502 could be incorporated in to one element, for example, being incorporated on a single chip.
  • The device 500 may also comprise a power source (not shown). The power source may be a battery. Alternatively, the device 500 may not comprise a power source and be connected to an external power source such as an electrical outlet.
  • The communication device also comprises an interface 506 for sending and receiving data that is sent and received using the communications protocol. A higher layer entity, e.g. an object controller, which may be an application, can provide higher layer message data via the interface 505 for sending via the protocol. Higher layer message data from a received packet can be provided to, e.g. the controller, via the interface 506. The interface 505 may be a wired link. The wired link may be to sensors for sensing external events, such as the operation of a light switch in the home environment described above, or a link to appliances for issuing control signals to those appliances, such as the light in the home environment described above.
  • The devices described herein may be wireless communication devices that operate according to the same wireless communication protocol. The wireless communication protocol could be a relatively short-range protocol. For example the effective range of each device could be less than 25 m. That characteristic can permit the devices to use less power for transmitting and/or receiving than would be expected in a longer range protocol. In one example, the devices could operate according to the Bluetooth protocol, specifically the Bluetooth Low Energy (BLE) protocol. The devices could use other protocols, for instance IEEE 802.11 or ZigBee.
  • The devices described herein may comprise secondary communication interface that supports a different, second, physical and/or logical communications protocol from the one that is used for communicating over the mesh network. Examples of the protocols that could be supported by the secondary communication interface include wireless protocols such as those mentioned above and also wired protocols such as Ethernet, USB or HomePlug.
  • The devices described herein could form a mesh network with other wireless communication devices. The devices could be configured to forward some or all messages they receive. The messages could be sent and received via a broadcast packet type defined in the wireless communication protocol. All the devices in the network could be peers in that they have identical roles at a network level.
  • The devices configured in accordance with the examples described herein could be embodied in hardware, software or any suitable combination of hardware and software. The receiving device of the examples described herein could comprise, for example, software for execution at one or more processors (such as at a CPU and/or GPU), and/or one or more dedicated processors (such as ASICs), and/or one or more programmable processors (such as FPGAs) suitably programmed so as to provide functionalities of the data processing system, and/or heterogeneous processors comprising one or more dedicated, programmable and general purpose processing functionalities. In the examples described herein, the devices comprise one or more processors and one or more memories having program code stored thereon, the data processors and the memories being such as to, in combination, provide the claimed data processing systems and/or perform the claimed methods.
  • Data processing units described herein (e.g. processor 503) need not be provided as discrete units and represent functionalities that could (a) be combined in any manner, and (b) themselves comprise one or more data processing entities. Data processing units could be provided by any suitable hardware or software functionalities, or combinations of hardware and software functionalities.
  • Any one or more of the methods described herein could be performed by one or more physical processing units executing program code that causes the unit(s) to perform the data processing methods. Each physical processing unit could be any suitable processor, such as a CPU or GPU (or a core thereof), or fixed function or programmable hardware. The program code could be stored in non-transitory form at a machine readable medium such as an integrated circuit memory, or optical or magnetic storage. A machine readable medium might comprise several memories, such as on-chip memories, computer working memories, and non-volatile storage devices.
  • The applicant hereby discloses in isolation each individual feature described herein and any combination of two or more such features, to the extent that such features or combinations are capable of being carried out based on the present specification as a whole in the light of the common general knowledge of a person skilled in the art, irrespective of whether such features or combinations of features solve any problems disclosed herein, and without limitation to the scope of the claims. The applicant indicates that aspects of the present invention may consist of any such individual feature or combination of features. In view of the foregoing description it will be evident to a person skilled in the art that various modifications may be made within the scope of the invention.

Claims (20)

What is claimed is:
1. A method for identifying packets received at a wireless communication device capable of operating according to a wireless communications protocol and capable of communicating in a network, the method comprising:
receiving a first packet;
processing, in accordance with a predetermined algorithm, a portion of the first packet in dependence on a first network key associated with a first network; and
determining if a result of said processing is successful or unsuccessful and, if successful, identifying the first packet as being addressed to devices in the first network.
2. A method as claimed in claim 1, the first packet further comprising an authentication code related, according to the predetermined algorithm, to the portion and the first network key, said determination being dependent on the authentication code.
3. A method as claimed in claim 1, said processing step comprising calculating, from the portion and first network key and using the predetermined algorithm, a value, and said determining step comprising comparing said calculated value with the or an authentication code and, if said calculated value and the authentication code match, determining that the result of the processing is successful.
4. A method as claimed in claim 1, said processing step comprising decrypting the portion in accordance with the predetermined algorithm and in dependence on the first network key, and said determining step comprising analysing the decrypted portion so as to determine if the portion is decipherable and, if so, determining that the result of the processing is successful, the predetermined algorithm being a decryption algorithm.
5. A method as claimed in claim 1, said predetermined algorithm being a hash-based message authentication code algorithm.
6. A method as claimed in claim 1, the portion being encrypted using the first network key.
7. A method as claimed in claim 1, the portion being a payload of the first packet.
8. A method as claimed in claim 1, the first packet being a transport layer packet and the portion comprising a message for processing at a higher layer.
9. A method as claimed in 8, in response to identifying the packet as being addressed to devices in the first network, processing the message at a layer above the transport layer.
10. A method as claimed in claim 1, further comprising: in response to identifying the packet as being addressed to devices in the first network, forming a second packet comprising a portion that is the same as the portion of the first packet and broadcasting the second packet.
11. A method as claimed in claim 1, if the result of the processing is successful, identifying that the first packet was sent from a device belonging to the first network.
12. A method as claimed in claim 1, in response to determining that the result of the processing is unsuccessful, identifying the first packet as being addressed to devices in a network other than the first network.
13. A method as claimed in claim 1, further comprising receiving and storing the first network key and a second network key associated with a second network that is different to the first network.
14. A method as claimed in claim 13, further comprising:
processing, in accordance with the predetermined algorithm, the portion of the first packet in dependence on the second network key; and
determining if a result of said processing using the second network key is successful or unsuccessful and, if successful, identifying the first packet as being addressed to devices in the second network.
15. A method as claimed claim 1, the first packet not having an address field for identifying a network.
16. A method as claimed in claim 1, the first network being a mesh network and/or an ad-hoc network.
17. A method as claimed in claim 1, the wireless communications protocol defining a broadcast packet type, the method comprising receiving a broadcast packet of the broadcast packet type, the broadcast packet comprising the first packet.
18. A method as claimed in claim 1, the wireless communications protocol being Bluetooth low energy.
19. A method for forming a first packet at a wireless communication device capable of operating according to a wireless communications protocol, the method comprising: generating a message intended for a device in a first network; selecting a network key associated with the first network; calculating, in dependence on a predetermined algorithm and the message, an authentication code; and forming a first packet comprising the message and the authentication code.
20. A wireless communication device capable of operating according to a wireless communications protocol and capable of communicating in a network, the device comprising:
a transceiver configured receive a first packet; and
a processor configured to process, in accordance with a predetermined algorithm, a portion of the first packet in dependence on a first network key associated with a first network,
the processor being further configured to determine if a result of said processing is successful or unsuccessful and, if successful, identify the first packet as being addressed to devices in the first network.
US14/298,177 2014-02-25 2014-06-06 Packet identification Abandoned US20150245203A1 (en)

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
GB1403314.6A GB2512733B (en) 2014-02-25 2014-02-25 Broadcast retransmission
GB1403314.6 2014-02-25
GB1403312.0 2014-02-25
GB1403312.0A GB2515853B (en) 2014-02-25 2014-02-25 Latency mitigation
GB1405785.5A GB2512501A (en) 2014-02-25 2014-03-31 Packet identification
GB1405785.5 2014-03-31

Publications (1)

Publication Number Publication Date
US20150245203A1 true US20150245203A1 (en) 2015-08-27

Family

ID=50737759

Family Applications (14)

Application Number Title Priority Date Filing Date
US14/270,961 Active 2035-05-12 US10055570B2 (en) 2014-02-25 2014-05-06 Mesh relay
US14/270,884 Abandoned US20150244648A1 (en) 2014-02-25 2014-05-06 Auto-configuration of a mesh relay's tx/rx schedule
US14/297,324 Active 2034-12-08 US9489506B2 (en) 2014-02-25 2014-06-05 Linking ad hoc networks
US14/298,177 Abandoned US20150245203A1 (en) 2014-02-25 2014-06-06 Packet identification
US14/316,404 Abandoned US20150245204A1 (en) 2014-02-25 2014-06-26 Device authentication
US14/316,529 Abandoned US20150244828A1 (en) 2014-02-25 2014-06-26 Thwarting traffic analysis
US14/505,458 Active US9672346B2 (en) 2014-02-25 2014-10-02 Object tracking by establishing a mesh network and transmitting packets
US14/505,399 Active 2035-04-03 US9910976B2 (en) 2014-02-25 2014-10-02 Processing mesh communications
US14/505,418 Abandoned US20150242614A1 (en) 2014-02-25 2014-10-02 Provisioning of security credentials
US14/505,443 Active 2035-06-01 US9754096B2 (en) 2014-02-25 2014-10-02 Update management
US14/505,437 Abandoned US20150245369A1 (en) 2014-02-25 2014-10-02 Communicating data over a mesh network
US14/505,465 Abandoned US20150244565A1 (en) 2014-02-25 2014-10-02 Network configuration
US14/505,466 Abandoned US20150244623A1 (en) 2014-02-25 2014-10-02 Mesh profiling
US14/505,454 Expired - Fee Related US9842202B2 (en) 2014-02-25 2014-10-02 Device proximity

Family Applications Before (3)

Application Number Title Priority Date Filing Date
US14/270,961 Active 2035-05-12 US10055570B2 (en) 2014-02-25 2014-05-06 Mesh relay
US14/270,884 Abandoned US20150244648A1 (en) 2014-02-25 2014-05-06 Auto-configuration of a mesh relay's tx/rx schedule
US14/297,324 Active 2034-12-08 US9489506B2 (en) 2014-02-25 2014-06-05 Linking ad hoc networks

Family Applications After (10)

Application Number Title Priority Date Filing Date
US14/316,404 Abandoned US20150245204A1 (en) 2014-02-25 2014-06-26 Device authentication
US14/316,529 Abandoned US20150244828A1 (en) 2014-02-25 2014-06-26 Thwarting traffic analysis
US14/505,458 Active US9672346B2 (en) 2014-02-25 2014-10-02 Object tracking by establishing a mesh network and transmitting packets
US14/505,399 Active 2035-04-03 US9910976B2 (en) 2014-02-25 2014-10-02 Processing mesh communications
US14/505,418 Abandoned US20150242614A1 (en) 2014-02-25 2014-10-02 Provisioning of security credentials
US14/505,443 Active 2035-06-01 US9754096B2 (en) 2014-02-25 2014-10-02 Update management
US14/505,437 Abandoned US20150245369A1 (en) 2014-02-25 2014-10-02 Communicating data over a mesh network
US14/505,465 Abandoned US20150244565A1 (en) 2014-02-25 2014-10-02 Network configuration
US14/505,466 Abandoned US20150244623A1 (en) 2014-02-25 2014-10-02 Mesh profiling
US14/505,454 Expired - Fee Related US9842202B2 (en) 2014-02-25 2014-10-02 Device proximity

Country Status (3)

Country Link
US (14) US10055570B2 (en)
DE (13) DE102014019749B3 (en)
GB (18) GB2512502B (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9489506B2 (en) 2014-02-25 2016-11-08 Qualcomm Technologies International, Ltd. Linking ad hoc networks
US9692538B2 (en) 2014-02-25 2017-06-27 Qualcomm Technologies International, Ltd. Latency mitigation
US10944669B1 (en) 2018-02-09 2021-03-09 GoTenna, Inc. System and method for efficient network-wide broadcast in a multi-hop wireless network using packet echos
US11811642B2 (en) 2018-07-27 2023-11-07 GoTenna, Inc. Vine™: zero-control routing using data packet inspection for wireless mesh networks

Families Citing this family (125)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103974225B (en) * 2013-02-01 2018-03-13 财团法人工业技术研究院 Communication device, device-to-device communication system and wireless communication method thereof
US8989053B1 (en) 2013-11-29 2015-03-24 Fedex Corporate Services, Inc. Association management in a wireless node network
US9918351B2 (en) * 2014-04-01 2018-03-13 Belkin International Inc. Setup of multiple IOT networks devices
US9451462B2 (en) * 2014-08-10 2016-09-20 Belkin International Inc. Setup of multiple IoT network devices
US10453023B2 (en) 2014-05-28 2019-10-22 Fedex Corporate Services, Inc. Methods and node apparatus for adaptive node communication within a wireless node network
US9386605B2 (en) * 2014-07-11 2016-07-05 Motorola Solutions, Inc. Mobile dynamic mesh cluster bridging method and apparatus at incident scenes
US9872240B2 (en) 2014-08-19 2018-01-16 Belkin International Inc. Network device source entity triggered device configuration setup
FR3026587A1 (en) * 2014-09-30 2016-04-01 Orange METHOD OF ACCESS BY A MASTER DEVICE TO A VALUE TAKEN BY A CHARACTERISTIC MANAGED BY A PERIPHERAL DEVICE
FR3031822B1 (en) * 2015-01-16 2018-04-13 Airbus Operations DOWNLOADING DATA ON REMOTE EQUIPMENT
US10681479B2 (en) 2015-01-30 2020-06-09 Cassia Networks Inc. Methods, devices and systems for bluetooth audio transmission
US9769594B2 (en) 2015-01-30 2017-09-19 Cassia Networks Inc. Methods, devices and systems for increasing wireless communication range
US11238397B2 (en) 2015-02-09 2022-02-01 Fedex Corporate Services, Inc. Methods, apparatus, and systems for generating a corrective pickup notification for a shipped item using a mobile master node
US9426616B1 (en) 2015-02-10 2016-08-23 Tyco Fire & Security Gmbh Wireless sensor network controlled low energy link
FR3033118B1 (en) * 2015-02-19 2017-02-17 Sigfox METHOD AND SYSTEM FOR WIRELESS COMMUNICATION BETWEEN TERMINALS AND SEMI-DUPLEX BASE STATIONS
US11122034B2 (en) 2015-02-24 2021-09-14 Nelson A. Cicchitto Method and apparatus for an identity assurance score with ties to an ID-less and password-less authentication system
US11171941B2 (en) * 2015-02-24 2021-11-09 Nelson A. Cicchitto Mobile device enabled desktop tethered and tetherless authentication
US10848485B2 (en) 2015-02-24 2020-11-24 Nelson Cicchitto Method and apparatus for a social network score system communicably connected to an ID-less and password-less authentication system
EP3262893B1 (en) 2015-02-26 2019-07-03 Telefonaktiebolaget LM Ericsson (publ) Energy efficient ble mesh initialisation and operation
JP6566669B2 (en) * 2015-03-12 2019-08-28 キヤノン株式会社 Information processing apparatus, control method thereof, communication method, and program
TWI552001B (en) * 2015-04-13 2016-10-01 聚眾聯合科技股份有限公司 Connection information sharing system, computer program, and connection information sharing method thereof
CN106304303B (en) * 2015-06-09 2019-11-12 沈阳中科奥维科技股份有限公司 A kind of power regulating method suitable for WIA-PA wireless network
WO2015132419A2 (en) 2015-06-30 2015-09-11 Sonova Ag Method of fitting a hearing assistance device
EP3320721A4 (en) * 2015-07-06 2018-08-01 Telefonaktiebolaget LM Ericsson (publ) Apparatus and method for forwarding messages
US10305744B2 (en) 2015-07-08 2019-05-28 Fedex Corporate Services, Inc. System, apparatus, and methods of event monitoring for an event candidate related to an ID node within a wireless node network
US9843929B2 (en) 2015-08-21 2017-12-12 Afero, Inc. Apparatus and method for sharing WiFi security data in an internet of things (IoT) system
US9503969B1 (en) 2015-08-25 2016-11-22 Afero, Inc. Apparatus and method for a dynamic scan interval for a wireless device
US20170094696A1 (en) * 2015-09-30 2017-03-30 Misfit, Inc. Methods and apparatuses for simulataneously exchanging messages between a low-energy radio device and multiple central devices
US10673646B1 (en) * 2018-12-09 2020-06-02 Olibra Llc System, device, and method of multi-path wireless communication
US10990616B2 (en) * 2015-11-17 2021-04-27 Nec Corporation Fast pattern discovery for log analytics
US10432461B2 (en) * 2015-12-04 2019-10-01 T-Mobile Usa, Inc. Peer-to-peer distribution of radio protocol data for software defined radio (SDR) updates
KR102381371B1 (en) * 2015-12-10 2022-03-31 삼성전자주식회사 System and method for providing information by using near field communication
US10805344B2 (en) * 2015-12-14 2020-10-13 Afero, Inc. Apparatus and method for obscuring wireless communication patterns
US10091242B2 (en) 2015-12-14 2018-10-02 Afero, Inc. System and method for establishing a secondary communication channel to control an internet of things (IOT) device
US10447784B2 (en) 2015-12-14 2019-10-15 Afero, Inc. Apparatus and method for modifying packet interval timing to identify a data transfer condition
US9992065B2 (en) * 2015-12-15 2018-06-05 T-Mobile Usa, Inc. Selective wi-fi calling router updates
US10659442B1 (en) * 2015-12-21 2020-05-19 Marvell International Ltd. Security in smart configuration for WLAN based IOT device
US20170187602A1 (en) * 2015-12-29 2017-06-29 Vivek Pathela System and method of troubleshooting network source inefficiency
US10708842B2 (en) * 2016-01-13 2020-07-07 Locus Control LLC Low power communications system
US10148453B2 (en) * 2016-02-24 2018-12-04 Qualcomm Incorporated Using update slot to synchronize to Bluetooth LE isochronous channel and communicate state changes
CN108780538A (en) 2016-03-23 2018-11-09 联邦快递服务公司 The system, apparatus and method of broadcast setting for the node in self-adjusting wireless node network
GB2549735B (en) * 2016-04-26 2020-07-29 Checkit Ltd Network access control
US10951261B2 (en) 2016-04-29 2021-03-16 Texas Instruments Incorporated Pseudo channel hopping in mesh networks without time synchronization
US10205606B2 (en) 2016-06-15 2019-02-12 Abl Ip Holding Llc Mesh over-the-air (OTA) luminaire firmware update
WO2018021877A1 (en) * 2016-07-28 2018-02-01 엘지전자(주) Method and apparatus for establishing connection to device
US10798548B2 (en) * 2016-08-22 2020-10-06 Lg Electronics Inc. Method for controlling device by using Bluetooth technology, and apparatus
EP3312762B1 (en) * 2016-10-18 2023-03-01 Axis AB Method and system for tracking an object in a defined area
US9781603B1 (en) 2016-10-20 2017-10-03 Fortress Cyber Security, LLC Combined network and physical security appliance
US10348514B2 (en) * 2016-10-26 2019-07-09 Abl Ip Holding Llc Mesh over-the-air (OTA) driver update using site profile based multiple platform image
US11210678B2 (en) 2016-11-18 2021-12-28 Samsung Electronics Co., Ltd. Component for provisioning security data and product including the same
US10728026B2 (en) * 2016-11-24 2020-07-28 Samsung Electronics Co., Ltd. Data management method
DE102016124168A1 (en) * 2016-12-13 2018-06-14 Endress+Hauser Conducta Gmbh+Co. Kg Method for operating a specific field device via a mobile operating device
EP3558117A1 (en) * 2016-12-20 2019-10-30 Abbott Diabetes Care Inc. Systems, devices and methods for wireless communications in analyte monitoring devices
CN106792853B (en) * 2016-12-22 2020-05-12 青岛亿联客信息技术有限公司 New equipment adding method for Bluetooth mesh network
CN106713047A (en) * 2017-01-12 2017-05-24 泰凌微电子(上海)有限公司 Node upgrading method and system in mesh network
US10433134B2 (en) * 2017-01-24 2019-10-01 Arris Enterprises Llc Video gateway as an internet of things mesh enhancer apparatus and method
CN110168454B (en) * 2017-02-21 2022-05-06 欧姆龙株式会社 Method for controlling a field device, control device, technical system and storage medium
US10362612B2 (en) * 2017-03-06 2019-07-23 Citrix Systems, Inc. Virtual private networking based on peer-to-peer communication
CN110352586B (en) * 2017-03-08 2021-12-07 日立能源瑞士股份公司 Method and apparatus for preserving relative timing and ordering of data packets in a network
DE102017106381A1 (en) 2017-03-24 2018-09-27 Newtec Gmbh Method and apparatus for wirelessly transmitting a data signal
EP3610661A4 (en) * 2017-04-10 2020-09-16 Itron Networked Solutions, Inc. Efficient internet-of-things device configuration via quick response codes
US10116523B1 (en) * 2017-04-12 2018-10-30 Fisher-Rosemount Systems, Inc. Predictive connectivity diagnostics for a wireless mesh network in a process control system
US11229023B2 (en) 2017-04-21 2022-01-18 Netgear, Inc. Secure communication in network access points
US10605609B2 (en) 2017-05-03 2020-03-31 Microsoft Technology Licensing, Llc Coupled interactive devices
DE102017207871A1 (en) 2017-05-10 2018-11-15 Tridonic Gmbh & Co Kg Firmware Update-Over-The Air (FOTA) in building technology
CA3063105A1 (en) 2017-05-23 2018-11-29 Walmart Apollo, Llc Automated inspection system
US10389854B2 (en) * 2017-06-15 2019-08-20 Infinet, LLC Method and system for forming an ad-hoc network over heterogeneous protocols
US9955307B1 (en) * 2017-08-03 2018-04-24 Here Global B.V. Distributed relative positioning
CA3069348A1 (en) * 2017-08-15 2019-02-21 General Electric Company Smart equipment, method used by smart equipment, smart lamp, and method therefore for use in a bluetooth low energy mesh network
US10666624B2 (en) * 2017-08-23 2020-05-26 Qualcomm Incorporated Systems and methods for optimized network layer message processing
CN107635215A (en) * 2017-08-25 2018-01-26 西安电子科技大学 Mesh network-building methods based on low-power consumption bluetooth
US10951653B2 (en) 2017-09-22 2021-03-16 Samsung Electronics Co., Ltd. Apparatus including secure component and method of provisioning security information into the apparatus
CN107508714B (en) * 2017-09-26 2020-09-15 深圳市微智电子有限公司 Method and device for carrying out network configuration on Bluetooth equipment based on Bluetooth mesh
US11212089B2 (en) 2017-10-04 2021-12-28 Amir Keyvan Khandani Methods for secure data storage
CN109756324A (en) * 2017-11-02 2019-05-14 大唐移动通信设备有限公司 Cryptographic key negotiation method, terminal and gateway in a kind of Mesh network
US11490400B2 (en) * 2017-11-15 2022-11-01 Telefonaktiebolaget Lm Ericsson (Publ) End node, relay node, and methods performed therein for handling transmission of information
CN108064034A (en) * 2017-11-17 2018-05-22 芯海科技(深圳)股份有限公司 A kind of data collection network method of mesh networkings
EP3489922B1 (en) 2017-11-24 2022-01-05 Andreas Stihl AG & Co. KG Method of operating a wireless transmitter and a wireless receiver and system
EP3718352B1 (en) * 2017-11-28 2021-07-07 Telefonaktiebolaget LM Ericsson (publ) Message transmission with reduced interference
WO2019117763A1 (en) * 2017-12-11 2019-06-20 Telefonaktiebolaget Lm Ericsson (Publ) Channel scanning in a mesh network
US10554562B2 (en) * 2017-12-22 2020-02-04 International Business Machines Corporation Streaming network
RU2666306C1 (en) * 2017-12-27 2018-09-06 федеральное государственное автономное образовательное учреждение высшего образования "Санкт-Петербургский политехнический университет Петра Великого" (ФГАОУ ВО "СПбПУ") Method of controlling communication of single-range intercomputer data network
US10607012B2 (en) 2017-12-29 2020-03-31 Delphian Systems, LLC Bridge computing device control in local networks of interconnected devices
US10706179B2 (en) * 2018-01-10 2020-07-07 General Electric Company Secure provisioning of secrets into MPSoC devices using untrusted third-party systems
KR102530441B1 (en) 2018-01-29 2023-05-09 삼성전자주식회사 Electronic device, external electronic device, system comprising the same and control method thereof
EP3766276B1 (en) * 2018-03-16 2023-11-15 Telefonaktiebolaget Lm Ericsson (Publ) Methods and nodes for obtaining information regarding a bluetooth mesh network
US11448632B2 (en) 2018-03-19 2022-09-20 Walmart Apollo, Llc System and method for the determination of produce shelf life
US11658865B2 (en) * 2018-03-20 2023-05-23 Delphian Systems, LLC Updating devices in a local network of interconnected devices
US10869227B2 (en) * 2018-03-23 2020-12-15 Telefonaktiebolaget Lm Ericsson (Publ) Message cache management in a mesh network
US10613505B2 (en) 2018-03-29 2020-04-07 Saudi Arabian Oil Company Intelligent distributed industrial facility safety system
US10303147B1 (en) 2018-03-29 2019-05-28 Saudi Arabian Oil Company Distributed industrial facility safety system modular remote sensing devices
US10311705B1 (en) * 2018-03-29 2019-06-04 Saudi Arabian Oil Company Distributed industrial facility safety system
US11018871B2 (en) * 2018-03-30 2021-05-25 Intel Corporation Key protection for computing platform
KR102114992B1 (en) * 2018-04-25 2020-05-25 (주)휴맥스 Wireless communication equipment and method for configuring mesh network thereof
US11146540B2 (en) * 2018-05-09 2021-10-12 Datalogic Ip Tech S.R.L. Systems and methods for public key exchange employing a peer-to-peer protocol
US11308950B2 (en) 2018-05-09 2022-04-19 4PLAN Corporation Personal location system for virtual assistant
CN110493758B (en) 2018-05-14 2023-01-13 阿里巴巴集团控股有限公司 Bluetooth Mesh network and network distribution method, equipment and storage medium thereof
CN110505606B (en) * 2018-05-18 2022-12-02 阿里巴巴集团控股有限公司 Bluetooth Mesh network and distribution network authentication method, equipment and storage medium thereof
US10574475B2 (en) * 2018-05-24 2020-02-25 Haier Us Appliance Solutions, Inc. Household appliance with bluetooth connection and authentication
CN111886843B (en) * 2018-06-13 2023-04-04 卧安科技(深圳)有限公司 Low power consumption Bluetooth network maintenance method, electronic device, bluetooth network and medium
CN110636478B (en) 2018-06-22 2023-04-14 阿里巴巴集团控股有限公司 Bluetooth Mesh network system, communication method, device and storage medium thereof
US10650023B2 (en) * 2018-07-24 2020-05-12 Booz Allen Hamilton, Inc. Process for establishing trust between multiple autonomous systems for the purposes of command and control
US11393082B2 (en) 2018-07-26 2022-07-19 Walmart Apollo, Llc System and method for produce detection and classification
US11140659B2 (en) * 2018-08-21 2021-10-05 Signify Holding B.V. Wireless organization of electrical devices by sensor manipulation
US11368436B2 (en) * 2018-08-28 2022-06-21 Bae Systems Information And Electronic Systems Integration Inc. Communication protocol
US11715059B2 (en) * 2018-10-12 2023-08-01 Walmart Apollo, Llc Systems and methods for condition compliance
FI128520B (en) 2018-11-14 2020-07-15 Xiphera Oy Method for providing a secret unique key for a volatile FPGA
WO2020106332A1 (en) 2018-11-20 2020-05-28 Walmart Apollo, Llc Systems and methods for assessing products
US11146919B2 (en) 2018-12-14 2021-10-12 Denso International America, Inc. System and method of determining real-time location
CN109673014B (en) * 2019-01-25 2022-07-15 欧普照明股份有限公司 Network combination method
CN111669732B (en) * 2019-03-06 2021-09-07 乐鑫信息科技(上海)股份有限公司 Method for filtering redundant data packets at nodes in bluetooth Mesh network
CN109862548B (en) * 2019-03-06 2021-01-26 乐鑫信息科技(上海)股份有限公司 Method for processing data packets at a node in a bluetooth Mesh network
US11777715B2 (en) 2019-05-15 2023-10-03 Amir Keyvan Khandani Method and apparatus for generating shared secrets
CN111988268A (en) * 2019-05-24 2020-11-24 魏文科 Method for establishing and verifying input value by using asymmetric encryption algorithm and application thereof
US11265410B2 (en) * 2020-01-06 2022-03-01 Vorbeck Materials Corp. Self-organizing communications network nodes and systems
CN113169983B (en) * 2019-07-05 2023-06-16 三星电子株式会社 System and method for dynamic group data protection
CN110779500B (en) * 2019-11-14 2021-11-30 中国人民解放军国防科技大学 Mesoscale vortex detection method for incremental deployment sensor
KR102324374B1 (en) 2019-11-18 2021-11-11 한국전자통신연구원 Method and apparatus for configuring cluster in wireless communication system
US11432167B2 (en) 2020-01-22 2022-08-30 Abl Ip Holding Llc Selective updating of nodes of a nodal wireless network
US20210273920A1 (en) * 2020-02-28 2021-09-02 Vmware, Inc. Secure certificate or key distribution for synchronous mobile device management (mdm) clients
US11166253B2 (en) * 2020-03-27 2021-11-02 Dell Products L.P. Data center automatic inventory and location data population and recovery using mesh network
EP3968600A1 (en) * 2020-09-11 2022-03-16 Volkswagen Ag Controlling a communication between a vehicle and a backend device
WO2022148695A1 (en) * 2021-01-06 2022-07-14 Signify Holding B.V. A method of, a node device and a system for relaying a message in a network comprising at least two mesh networks
US20230266960A1 (en) * 2022-02-24 2023-08-24 Whirlpool Corporation Systems and methods of offline over the air (ota) programming of appliances
CN115051921B (en) * 2022-05-27 2023-11-07 北京交通大学 Self-adaptive heterogeneous network attribute information collection method
US11870879B1 (en) * 2023-01-04 2024-01-09 Getac Technology Corporation Device communication during emergent conditions

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6986046B1 (en) * 2000-05-12 2006-01-10 Groove Networks, Incorporated Method and apparatus for managing secure collaborative transactions
US20080292105A1 (en) * 2007-05-22 2008-11-27 Chieh-Yih Wan Lightweight key distribution and management method for sensor networks
US20140167912A1 (en) * 2012-12-17 2014-06-19 David M. Snyder System, method and apparatus for providing security systems integrated with solid state lighting systems

Family Cites Families (185)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6079034A (en) * 1997-12-05 2000-06-20 Hewlett-Packard Company Hub-embedded system for automated network fault detection and isolation
AU765914B2 (en) * 1998-10-30 2003-10-02 Virnetx Inc. An agile network protocol for secure communications with assured system availability
US6836466B1 (en) * 2000-05-26 2004-12-28 Telcordia Technologies, Inc. Method and system for measuring IP performance metrics
US6745027B2 (en) 2000-12-22 2004-06-01 Seekernet Incorporated Class switched networks for tracking articles
US20030014507A1 (en) 2001-03-13 2003-01-16 International Business Machines Corporation Method and system for providing performance analysis for clusters
WO2002078272A1 (en) * 2001-03-23 2002-10-03 Kent Ridge Digital Labs A method and system for providing bridged mobile ad-hoc networks
US20030037237A1 (en) 2001-04-09 2003-02-20 Jean-Paul Abgrall Systems and methods for computer device authentication
DE10145596A1 (en) * 2001-09-15 2003-04-03 Philips Corp Intellectual Pty Network with several sub-networks
US7586853B2 (en) 2001-10-17 2009-09-08 British Telecommunications Plc Network location management system
KR100408525B1 (en) * 2001-10-31 2003-12-06 삼성전자주식회사 System and method of network adaptive real- time multimedia streaming
US7391731B1 (en) 2002-03-07 2008-06-24 Ibasis, Inc. Method for determining best path
US6917974B1 (en) * 2002-01-03 2005-07-12 The United States Of America As Represented By The Secretary Of The Air Force Method and apparatus for preventing network traffic analysis
US7760645B2 (en) 2002-02-25 2010-07-20 Olsonet Communications Method for routing ad-hoc signals
US7532862B2 (en) 2002-03-19 2009-05-12 Apple Inc. Method and apparatus for configuring a wireless device through reverse advertising
US20030212821A1 (en) 2002-05-13 2003-11-13 Kiyon, Inc. System and method for routing packets in a wired or wireless network
US7251235B2 (en) 2002-06-12 2007-07-31 Conexant, Inc. Event-based multichannel direct link
US20040001483A1 (en) 2002-06-27 2004-01-01 Schmidt Kurt E. Distribution and reconstruction of AD-HOC timing signals
US7474874B2 (en) 2002-06-28 2009-01-06 Nokia Corporation Local browsing
US6898751B2 (en) * 2002-07-31 2005-05-24 Transdimension, Inc. Method and system for optimizing polling in systems using negative acknowledgement protocols
US7657748B2 (en) 2002-08-28 2010-02-02 Ntt Docomo, Inc. Certificate-based encryption and public key infrastructure
GB0313473D0 (en) 2003-06-11 2003-07-16 Koninkl Philips Electronics Nv Configuring a radio network for selective broadcast
KR100547133B1 (en) 2003-07-11 2006-01-26 삼성전자주식회사 Apparatus and method for constructing ad-hoc network of heterogeneous terminals
KR100640327B1 (en) * 2003-11-24 2006-10-30 삼성전자주식회사 The Frame Structure and Data Transmission Method for Bridge Operation of WPAN
US20050175184A1 (en) * 2004-02-11 2005-08-11 Phonex Broadband Corporation Method and apparatus for a per-packet encryption system
WO2005094103A1 (en) 2004-03-25 2005-10-06 Research In Motion Limited Wireless access point methods and apparatus for reduced power consumption and cost
EP1753181A4 (en) 2004-05-31 2012-02-22 Panasonic Corp Mobile terminal managing device, mobile terminal, and communication system
US20060025180A1 (en) 2004-07-30 2006-02-02 Qualcomm Incorporated Method for waking a wireless device
KR20090016007A (en) 2004-08-10 2009-02-12 메시네트웍스, 인코포레이티드 Software architecture and hardware abstraction layer for multi-radio routing and method for providing the same
DE102004040069B3 (en) 2004-08-18 2006-03-23 Siemens Ag Establishment of a wireless communication network with determination of local topology information from the identifiers of the communication devices
US7747774B2 (en) * 2004-08-23 2010-06-29 At&T Intellectual Property I, L.P. Methods, systems and computer program products for obscuring traffic in a distributed system
EP1842203A4 (en) 2004-11-12 2011-03-23 Verayo Inc Volatile device keys and applications thereof
KR100594127B1 (en) * 2004-11-16 2006-06-28 삼성전자주식회사 Bonding process method and device in a Bluetooth device
US7496059B2 (en) * 2004-12-09 2009-02-24 Itt Manufacturing Enterprises, Inc. Energy-efficient medium access control protocol and system for sensor networks
US7533258B2 (en) 2005-01-07 2009-05-12 Cisco Technology, Inc. Using a network-service credential for access control
JP4550636B2 (en) * 2005-03-18 2010-09-22 富士通株式会社 Electronic device, its registration method and registration program
US7522540B1 (en) 2005-04-15 2009-04-21 Nvidia Corporation Extended service set mesh topology discovery
US8027289B2 (en) * 2005-04-27 2011-09-27 Raytheon Bbn Technologies Corp. Ultra-low latency packet transport in ad hoc networks
US7606178B2 (en) 2005-05-31 2009-10-20 Cisco Technology, Inc. Multiple wireless spanning tree protocol for use in a wireless mesh network
US7653011B2 (en) 2005-05-31 2010-01-26 Cisco Technology, Inc. Spanning tree protocol for wireless networks
US7894372B2 (en) 2005-05-31 2011-02-22 Iac Search & Media, Inc. Topology-centric resource management for large scale service clusters
CN101461151B (en) 2005-06-01 2013-01-02 米伦尼尔网络股份有限公司 Communicating over a wireless network
US9654200B2 (en) 2005-07-18 2017-05-16 Mutualink, Inc. System and method for dynamic wireless aerial mesh network
CA2887177C (en) * 2005-07-21 2021-03-16 Firetide, Inc. Method for enabling the efficient operation of arbitrarily interconnected mesh networks
US7787361B2 (en) 2005-07-29 2010-08-31 Cisco Technology, Inc. Hybrid distance vector protocol for wireless mesh networks
US8948805B2 (en) * 2005-08-26 2015-02-03 Qualcomm Incorporated Method and apparatus for reliable transmit power and timing control in wireless communication
US7778270B1 (en) 2005-08-31 2010-08-17 Hrl Laboratories, Llc Code-switching in wireless multi-hop networks
US7546139B2 (en) 2005-12-27 2009-06-09 F4W, Inc. System and method for establishing and maintaining communications across disparate networks
US20100005294A1 (en) * 2005-10-18 2010-01-07 Kari Kostiainen Security in Wireless Environments Using Out-Of-Band Channel Communication
JP4641245B2 (en) 2005-10-26 2011-03-02 三菱電機株式会社 Ad hoc network system, wireless ad hoc terminal and failure detection method thereof
US7978666B2 (en) * 2005-10-31 2011-07-12 Robert Bosch Gmbh Node control in wireless sensor networks
US7539488B2 (en) 2005-11-09 2009-05-26 Texas Instruments Norway As Over-the-air download (OAD) methods and apparatus for use in facilitating application programming in wireless network devices of ad hoc wireless communication networks
US20070110024A1 (en) 2005-11-14 2007-05-17 Cisco Technology, Inc. System and method for spanning tree cross routes
US7593376B2 (en) 2005-12-07 2009-09-22 Motorola, Inc. Method and apparatus for broadcast in an ad hoc network using elected broadcast relay nodes
US20130219482A1 (en) 2006-01-31 2013-08-22 Sigma Designs, Inc. Method for uniquely addressing a group of network units in a sub-network
US7848261B2 (en) * 2006-02-17 2010-12-07 Isilon Systems, Inc. Systems and methods for providing a quiescing protocol
US8023478B2 (en) 2006-03-06 2011-09-20 Cisco Technology, Inc. System and method for securing mesh access points in a wireless mesh network, including rapid roaming
US7647078B2 (en) * 2006-03-07 2010-01-12 Samsung Electronics Co., Ltd. Power-saving method for wireless sensor network
US8340106B2 (en) * 2006-03-13 2012-12-25 Microsoft Corporation Connecting multi-hop mesh networks using MAC bridge
US8519566B2 (en) 2006-03-28 2013-08-27 Wireless Environment, Llc Remote switch sensing in lighting devices
US8681671B1 (en) * 2006-04-25 2014-03-25 Cisco Technology, Inc. System and method for reducing power used for radio transmission and reception
US7786885B2 (en) 2006-04-25 2010-08-31 Hrl Laboratories, Llc Event localization within a distributed sensor array
US8406794B2 (en) 2006-04-26 2013-03-26 Qualcomm Incorporated Methods and apparatuses of initiating communication in wireless networks
CN101083597A (en) 2006-05-31 2007-12-05 朗迅科技公司 SIP based instant message of mobile self-organizing network
DE102006036109B4 (en) 2006-06-01 2008-06-19 Nokia Siemens Networks Gmbh & Co.Kg Method and system for providing a mesh key
WO2008004102A2 (en) * 2006-07-06 2008-01-10 Nortel Networks Limited Wireless access point security for multi-hop networks
FR2903830B1 (en) 2006-07-11 2008-08-22 Alcatel Sa METHOD AND DEVICE FOR MONITORING OPTICAL CONNECTION PATHS FOR A TRANSPARENT OPTICAL NETWORK
US8411651B2 (en) 2006-07-27 2013-04-02 Interdigital Technology Corporation Media independent multi-rat function in a converged device
EP1892913A1 (en) 2006-08-24 2008-02-27 Siemens Aktiengesellschaft Method and arrangement for providing a wireless mesh network
US8634342B2 (en) 2006-10-05 2014-01-21 Cisco Technology, Inc. Upgrading mesh access points in a wireless mesh network
US8270302B2 (en) 2006-10-20 2012-09-18 Stmicroelectronics, Inc. System and method for providing an adaptive value of TTL (time to live) for broadcast/multicast messages in a mesh network using a hybrid wireless mesh protocol
US8149748B2 (en) 2006-11-14 2012-04-03 Raytheon Company Wireless data networking
KR100879026B1 (en) 2006-12-05 2009-01-15 한국전자통신연구원 Method for grouping among sensor nodes in heterogeneous wireless sensor networks
US8838481B2 (en) * 2011-07-26 2014-09-16 Golba Llc Method and system for location based hands-free payment
US8270340B2 (en) 2006-12-19 2012-09-18 Telefonaktiebolaget Lm Ericsson (Publ) Handling of idle gap commands in a telecommunication system
US9760146B2 (en) 2007-01-08 2017-09-12 Imagination Technologies Limited Conditional activation and deactivation of a microprocessor
US7787427B1 (en) 2007-01-09 2010-08-31 Dust Networks, Inc. Providing low average latency communication in wireless mesh networks
US20080205385A1 (en) 2007-02-26 2008-08-28 Motorola, Inc. Data frame formats to improve groupcast efficiency in multi-hop wireless networks
US8942219B2 (en) 2007-04-13 2015-01-27 Hart Communication Foundation Support for network management and device communications in a wireless network
US8325627B2 (en) 2007-04-13 2012-12-04 Hart Communication Foundation Adaptive scheduling in a wireless network
US8451752B2 (en) 2007-05-21 2013-05-28 Arrowspan, Inc. Seamless handoff scheme for multi-radio wireless mesh network
EA201070199A1 (en) * 2007-08-01 2010-06-30 Филип Моррис Продактс С.А. BIODRAINED CIGARETT FILTER
US8189506B2 (en) 2007-09-12 2012-05-29 Nokia Corporation Deep sleep mode for mesh points
KR101405688B1 (en) 2007-09-14 2014-06-12 엘지이노텍 주식회사 Zigbee system
US20090089408A1 (en) 2007-09-28 2009-04-02 Alcatel Lucent XML Router and method of XML Router Network Overlay Topology Creation
US7941663B2 (en) 2007-10-23 2011-05-10 Futurewei Technologies, Inc. Authentication of 6LoWPAN nodes using EAP-GPSK
US8918643B2 (en) 2007-11-16 2014-12-23 Fujitsu Ten Limited Authentication method, authentication system, in-vehicle device, and authentication apparatus
US9166934B2 (en) 2007-11-25 2015-10-20 Trilliant Networks, Inc. System and method for operating mesh devices in multi-tree overlapping mesh networks
US8289883B2 (en) 2007-12-21 2012-10-16 Samsung Electronics Co., Ltd. Hybrid multicast routing protocol for wireless mesh networks
US7929446B2 (en) 2008-01-04 2011-04-19 Radiient Technologies, Inc. Mesh networking for wireless communications
KR20090090461A (en) * 2008-02-21 2009-08-26 삼성전자주식회사 Method for prolonging lifetime of sensor nodes in a wireless sensor network and system therefor
JP4613969B2 (en) 2008-03-03 2011-01-19 ソニー株式会社 Communication apparatus and communication method
US8116247B2 (en) * 2008-03-11 2012-02-14 Nokia Siemens Networks Oy Adaptive mechanism for dynamic reconfiguration of mesh networks
US8923285B2 (en) 2008-04-30 2014-12-30 Qualcomm Incorporated Apparatus and methods for transmitting data over a wireless mesh network
US9386502B2 (en) 2008-07-29 2016-07-05 Orange Routing adaptable to electromagnetic conditions in a multihop network
US8179845B2 (en) 2008-08-21 2012-05-15 Motorola Solutions, Inc. Antenna-aware method for transmitting packets in a wireless communication network
CA2734953A1 (en) 2008-09-04 2010-03-11 Trilliant Networks, Inc. A system and method for implementing mesh network communications using a mesh network protocol
CN102165811B (en) 2008-09-25 2014-07-30 费希尔-罗斯蒙德系统公司 Wireless mesh network with pinch point and method for identifying pinch point in wireless mesh network
GB2464125A (en) 2008-10-04 2010-04-07 Ibm Topology discovery comprising partitioning network nodes into groups and using multiple discovery agents operating concurrently in each group.
US8782746B2 (en) 2008-10-17 2014-07-15 Comcast Cable Communications, Llc System and method for supporting multiple identities for a secure identity device
SG171730A1 (en) * 2008-11-24 2011-07-28 Certicom Corp System and method for hardware based security
US8294573B2 (en) 2008-12-11 2012-10-23 International Business Machines Corporation System and method for optimizing power consumption of container tracking devices through mesh networks
US8498229B2 (en) 2008-12-30 2013-07-30 Intel Corporation Reduced power state network processing
US8904177B2 (en) * 2009-01-27 2014-12-02 Sony Corporation Authentication for a multi-tier wireless home mesh network
US8254251B2 (en) 2009-02-03 2012-08-28 Mobix Wireless Solutions Ltd. Mesh hybrid communication network
US8964634B2 (en) 2009-02-06 2015-02-24 Sony Corporation Wireless home mesh network bridging adaptor
US9172612B2 (en) 2009-02-12 2015-10-27 Hewlett-Packard Development Company, L.P. Network device configuration management by physical location
ES2396014T3 (en) 2009-02-13 2013-02-18 Nokia Siemens Networks Oy Method, system and nodes for a network topology detection in communication networks
US8194576B2 (en) 2009-03-27 2012-06-05 Research In Motion Limited Wireless access point methods and apparatus using dynamically-activated service intervals
US8171292B2 (en) 2009-04-08 2012-05-01 Research In Motion Limited Systems, devices, and methods for securely transmitting a security parameter to a computing device
US9069727B2 (en) * 2011-08-12 2015-06-30 Talari Networks Incorporated Adaptive private network with geographically redundant network control nodes
JP5721713B2 (en) * 2009-07-23 2015-05-20 ノキア コーポレイション Method and apparatus for reducing power consumption when operating as a Bluetooth Low Energy device
KR20110020005A (en) * 2009-08-21 2011-03-02 주식회사 팬택 Method for tranmitting and receiving data in wireless communication system
JP5338567B2 (en) * 2009-08-25 2013-11-13 沖電気工業株式会社 Wireless terminal and wireless system
EP2306692B1 (en) * 2009-10-02 2014-05-21 BlackBerry Limited Methods and devices for facilitating bluetooth pairing using a camera as a barcode scanner
US8879994B2 (en) 2009-10-02 2014-11-04 Blackberry Limited Methods and devices for facilitating Bluetooth pairing using a camera as a barcode scanner
US20150058409A1 (en) 2013-03-22 2015-02-26 Frank C. Wang Enhanced content delivery system and method spanning multiple data processing systems
WO2011043755A1 (en) 2009-10-06 2011-04-14 Thomson Licensing A method and apparatus for hop-by hop reliable multicast in wireless networks
CN102045280B (en) 2009-10-26 2013-08-07 国基电子(上海)有限公司 Cable modem (CM) and certificate test method thereof
JP5544863B2 (en) 2009-12-17 2014-07-09 富士通株式会社 Reception device, reception method, and reception program
CN101729296B (en) 2009-12-29 2012-12-19 中兴通讯股份有限公司 Method and system for statistical analysis of ethernet traffic
US20130051552A1 (en) 2010-01-20 2013-02-28 Héléna Handschuh Device and method for obtaining a cryptographic key
US10645628B2 (en) 2010-03-04 2020-05-05 Rosemount Inc. Apparatus for interconnecting wireless networks separated by a barrier
US8495618B1 (en) 2010-03-31 2013-07-23 American Megatrends, Inc. Updating firmware in a high availability enabled computer system
US8516269B1 (en) 2010-07-28 2013-08-20 Sandia Corporation Hardware device to physical structure binding and authentication
US9173196B2 (en) 2010-10-07 2015-10-27 GM Global Technology Operations LLC Adaptive multi-channel access for vehicular networks
WO2012064178A1 (en) * 2010-11-11 2012-05-18 Mimos Berhad Method for use in providing an adaptable sensor nodes schedule in a wireless sensor network
US9398568B2 (en) 2010-11-24 2016-07-19 Koninklijkle Philips Electronics N.V. System and method for optimizing data transmission to nodes of a wireless mesh network
US8873526B2 (en) 2010-12-17 2014-10-28 Cisco Technology, Inc. Collision avoidance for wireless networks
US20120163292A1 (en) 2010-12-23 2012-06-28 Nokia Corporation Frame Header in Wireless Communication System
US9094316B2 (en) 2011-01-28 2015-07-28 Hewlett-Packard Development Company, L.P. Dynamic name generation
US20120198434A1 (en) 2011-01-31 2012-08-02 Digi International Inc. Virtual bundling of remote device firmware upgrade
US8769525B2 (en) 2011-01-31 2014-07-01 Digi International Inc. Remote firmware upgrade device mapping
US20120196534A1 (en) 2011-02-01 2012-08-02 Nokia Corporation Method, apparatus, and computer program product for broadcasting in short-range communication
WO2012122994A1 (en) 2011-03-11 2012-09-20 Kreft Heinz Off-line transfer of electronic tokens between peer-devices
US9716659B2 (en) * 2011-03-23 2017-07-25 Hughes Network Systems, Llc System and method for providing improved quality of service over broadband networks
US9268545B2 (en) * 2011-03-31 2016-02-23 Intel Corporation Connecting mobile devices, internet-connected hosts, and cloud services
CN102761941B (en) 2011-04-28 2016-08-03 北京云天创科技有限公司 A kind of method utilizing ultra-low power consumption wireless smart sensor's network protocol transmission
US20130128809A1 (en) 2011-05-19 2013-05-23 Qualcomm Incorporated Apparatus and methods for media access control header compression
US8553536B2 (en) 2011-07-12 2013-10-08 General Electric Company Mesh network management system
CN102355351B (en) 2011-07-21 2014-11-05 华为技术有限公司 Key generation, backup and migration method and system based on trusted computing
US8849202B2 (en) 2011-08-19 2014-09-30 Apple Inc. Audio transfer using the Bluetooth Low Energy standard
US8982785B2 (en) 2011-09-08 2015-03-17 Cisco Technology, Inc. Access point assisted direct client discovery
US9445305B2 (en) 2011-09-12 2016-09-13 Microsoft Corporation Low energy beacon encoding
CN103828477B (en) 2011-09-15 2018-05-22 费希尔-罗斯蒙特系统公司 Data frame is transmitted across the communication network of incompatible network routing protocol is used
US8892866B2 (en) 2011-09-26 2014-11-18 Tor Anumana, Inc. Secure cloud storage and synchronization systems and methods
US8649883B2 (en) 2011-10-04 2014-02-11 Advanergy, Inc. Power distribution system and method
WO2013057666A1 (en) 2011-10-17 2013-04-25 Koninklijke Philips Electronics N.V. Automatic recommissioning of electronic devices in a networked system
US8654869B2 (en) 2011-10-27 2014-02-18 Cooper Technologies Company Multi-path radio transmission input/output devices, network, systems and methods with link suitability determination
US9936382B2 (en) * 2011-11-21 2018-04-03 Vital Connect, Inc. Method and system for pairing a sensor device to a user
US8953790B2 (en) 2011-11-21 2015-02-10 Broadcom Corporation Secure generation of a device root key in the field
US9191461B2 (en) 2012-02-21 2015-11-17 Entropic Communications, Inc. Software upgrade using layer-2 management entity messaging
US9172636B2 (en) 2012-02-28 2015-10-27 Cisco Technology, Inc. Efficient link repair mechanism triggered by data traffic
US9270584B2 (en) * 2012-02-28 2016-02-23 Cisco Technology, Inc. Diverse paths using a single source route in computer networks
US20130279409A1 (en) 2012-04-18 2013-10-24 Draker, Inc. Establishing a Mesh Network
US9629063B2 (en) 2012-05-09 2017-04-18 Trellisware Technologies, Inc. Method and system for global topology discovery in multi-hop ad hoc networks
US8844026B2 (en) 2012-06-01 2014-09-23 Blackberry Limited System and method for controlling access to secure resources
US20150195692A1 (en) 2012-06-26 2015-07-09 Nokia Corporation Method and apparatus for providing device ringtone coordination
US8751615B2 (en) 2012-07-18 2014-06-10 Accedian Networks Inc. Systems and methods of discovering and controlling devices without explicit addressing
JP5881047B2 (en) 2012-08-08 2016-03-09 株式会社日立製作所 Network management system, network management computer, and network management method
TW201424435A (en) 2012-09-05 2014-06-16 Interdigital Patent Holdings Methods for MAC frame extensibility and frame specific MAC header design for WLAN systems
US9081643B2 (en) 2012-09-21 2015-07-14 Silver Sring Networks, Inc. System and method for efficiently updating firmware for nodes in a mesh network
US9208676B2 (en) * 2013-03-14 2015-12-08 Google Inc. Devices, methods, and associated information processing for security in a smart-sensored home
US9306660B2 (en) * 2012-10-22 2016-04-05 Qualcomm Technologies International, Ltd. Dynamic interactive zone driven proximity awareness system
US9279856B2 (en) 2012-10-22 2016-03-08 Infineon Technologies Ag Die, chip, method for driving a die or a chip and method for manufacturing a die or a chip
CN102984798B (en) 2012-11-21 2016-02-03 越亮传奇科技股份有限公司 Position-based accurate positioning method
US20140171062A1 (en) 2012-12-19 2014-06-19 Telefonaktiebolaget L M Ericsson (Publ) Wireless Devices, Network Node and Methods for Handling Relay Assistance in a Wireless Communications Network
US9628373B2 (en) 2012-12-19 2017-04-18 Comcast Cable Communications, Llc Multipath communication in a network
WO2014098504A1 (en) 2012-12-19 2014-06-26 엘지전자 주식회사 Method for communicating in wireless communication system supporting multiple access network and apparatus supporting same
US20140181172A1 (en) 2012-12-20 2014-06-26 Brent J. Elliott Offloading tethering-related communication processing
WO2014105893A1 (en) 2012-12-26 2014-07-03 Ict Research Llc Mobility extensions to industrial-strength wireless sensor networks
US9032480B2 (en) 2012-12-28 2015-05-12 Cellco Partnership Providing multiple APN connections support in a browser
US8938792B2 (en) 2012-12-28 2015-01-20 Intel Corporation Device authentication using a physically unclonable functions based key generation system
US9239723B2 (en) 2013-05-13 2016-01-19 Lenovo (Singapore) Pte. Ltd. Configuring a device based on proximity to other devices
US9264892B2 (en) 2013-07-03 2016-02-16 Verizon Patent And Licensing Inc. Method and apparatus for attack resistant mesh networks
US9983651B2 (en) 2013-07-15 2018-05-29 Google Technology Holdings LLC Low-power near-field communication authentication
US9386008B2 (en) 2013-08-19 2016-07-05 Smartguard, Llc Secure installation of encryption enabling software onto electronic devices
US20150071216A1 (en) 2013-09-09 2015-03-12 Qualcomm Connected Experiences, Inc. Allowing mass re-onboarding of headless devices
US9565576B2 (en) 2013-10-09 2017-02-07 At&T Intellectual Property I, L.P. Network operating system client architecture for mobile user equipment
US10591969B2 (en) 2013-10-25 2020-03-17 Google Technology Holdings LLC Sensor-based near-field communication authentication
US20150143130A1 (en) 2013-11-18 2015-05-21 Vixs Systems Inc. Integrated circuit provisioning using physical unclonable function
GB2512733B (en) 2014-02-25 2018-09-05 Qualcomm Technologies Int Ltd Broadcast retransmission
GB2512502B (en) 2014-02-25 2015-03-11 Cambridge Silicon Radio Ltd Device authentication
GB2515853B (en) 2014-02-25 2015-08-19 Cambridge Silicon Radio Ltd Latency mitigation
US9660836B2 (en) 2014-05-06 2017-05-23 Lattice Semiconductor Corporation Network topology discovery
US10142799B2 (en) * 2014-08-19 2018-11-27 Qualcomm Incorporated Multicasting traffic using multi-connectivity

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6986046B1 (en) * 2000-05-12 2006-01-10 Groove Networks, Incorporated Method and apparatus for managing secure collaborative transactions
US20080292105A1 (en) * 2007-05-22 2008-11-27 Chieh-Yih Wan Lightweight key distribution and management method for sensor networks
US20140167912A1 (en) * 2012-12-17 2014-06-19 David M. Snyder System, method and apparatus for providing security systems integrated with solid state lighting systems

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9489506B2 (en) 2014-02-25 2016-11-08 Qualcomm Technologies International, Ltd. Linking ad hoc networks
US9672346B2 (en) 2014-02-25 2017-06-06 Qualcomm Technologies International, Ltd. Object tracking by establishing a mesh network and transmitting packets
US9692538B2 (en) 2014-02-25 2017-06-27 Qualcomm Technologies International, Ltd. Latency mitigation
US9754096B2 (en) 2014-02-25 2017-09-05 Qualcomm Technologies International, Ltd. Update management
US9842202B2 (en) 2014-02-25 2017-12-12 Qualcomm Technologies International, Ltd. Device proximity
US9910976B2 (en) 2014-02-25 2018-03-06 Qualcomm Technologies International, Ltd. Processing mesh communications
US10055570B2 (en) 2014-02-25 2018-08-21 QUALCOMM Technologies International, Ltd Mesh relay
US10944669B1 (en) 2018-02-09 2021-03-09 GoTenna, Inc. System and method for efficient network-wide broadcast in a multi-hop wireless network using packet echos
US11750505B1 (en) 2018-02-09 2023-09-05 goTenna Inc. System and method for efficient network-wide broadcast in a multi-hop wireless network using packet echos
US11811642B2 (en) 2018-07-27 2023-11-07 GoTenna, Inc. Vine™: zero-control routing using data packet inspection for wireless mesh networks

Also Published As

Publication number Publication date
DE102015101699A1 (en) 2015-08-27
GB2512256A (en) 2014-09-24
GB2512748A (en) 2014-10-08
DE102015101620A1 (en) 2015-08-27
DE102015101698A1 (en) 2015-08-27
GB2518120B (en) 2015-09-30
GB2512781B (en) 2015-08-05
DE102014012518A1 (en) 2015-08-27
US20150245182A1 (en) 2015-08-27
GB2515923B (en) 2015-06-03
US10055570B2 (en) 2018-08-21
GB2512544A (en) 2014-10-01
GB2512502A (en) 2014-10-01
GB2523444B (en) 2016-05-18
GB201412720D0 (en) 2014-09-03
GB201421698D0 (en) 2015-01-21
GB2512748B (en) 2015-02-18
GB2513265B (en) 2016-10-26
GB201405785D0 (en) 2014-05-14
GB201412717D0 (en) 2014-09-03
GB2512749B (en) 2015-04-01
US20150245179A1 (en) 2015-08-27
GB201412714D0 (en) 2014-09-03
US9910976B2 (en) 2018-03-06
GB2515923A8 (en) 2015-06-17
GB2512545A (en) 2014-10-01
DE102015101699B4 (en) 2019-12-24
GB2512542A (en) 2014-10-01
US20150245369A1 (en) 2015-08-27
GB201405791D0 (en) 2014-05-14
US20150245220A1 (en) 2015-08-27
US9672346B2 (en) 2017-06-06
GB2512502B (en) 2015-03-11
GB2512545B (en) 2015-04-08
GB2512747A (en) 2014-10-08
US20150245231A1 (en) 2015-08-27
GB2512749A (en) 2014-10-08
DE102014013471A1 (en) 2015-08-27
GB2512256B (en) 2015-04-15
GB2517844A (en) 2015-03-04
DE102014012517B4 (en) 2017-03-02
US9489506B2 (en) 2016-11-08
DE102014012258A1 (en) 2015-08-27
GB2512256A8 (en) 2015-07-01
GB201405786D0 (en) 2014-05-14
DE102015101604A1 (en) 2015-08-27
GB2512542B (en) 2015-02-25
GB2513048B (en) 2015-08-26
US20150245296A1 (en) 2015-08-27
GB201405789D0 (en) 2014-05-14
US20150244648A1 (en) 2015-08-27
GB201501075D0 (en) 2015-03-11
DE102014012517A1 (en) 2015-08-27
GB2513265A (en) 2014-10-22
GB2518120A (en) 2015-03-11
GB2512746A (en) 2014-10-08
GB201412716D0 (en) 2014-09-03
GB201415178D0 (en) 2014-10-08
GB201405797D0 (en) 2014-05-14
DE102014012379B4 (en) 2016-05-12
DE102014012257A1 (en) 2015-08-27
US9842202B2 (en) 2017-12-12
US20150244623A1 (en) 2015-08-27
DE102014012257B4 (en) 2015-12-03
DE102014012252A1 (en) 2015-08-27
GB201405790D0 (en) 2014-05-14
GB2512543A (en) 2014-10-01
US20150244828A1 (en) 2015-08-27
GB2512746B (en) 2015-03-11
DE102015101697A1 (en) 2015-08-27
US20150242614A1 (en) 2015-08-27
US9754096B2 (en) 2017-09-05
DE102014019749B3 (en) 2017-08-31
GB201412722D0 (en) 2014-09-03
GB2512747B (en) 2015-04-01
US20150244565A1 (en) 2015-08-27
GB2512781A (en) 2014-10-08
US20150245412A1 (en) 2015-08-27
DE102014012379A1 (en) 2015-08-27
GB2513048A (en) 2014-10-15
GB201412719D0 (en) 2014-09-03
GB2515923A (en) 2015-01-07
GB2512256B8 (en) 2015-07-01
GB2515923B8 (en) 2015-06-17
GB2512501A (en) 2014-10-01
GB2512543B (en) 2015-02-11
GB201415177D0 (en) 2014-10-08
GB201412718D0 (en) 2014-09-03
US20150245204A1 (en) 2015-08-27
GB201412715D0 (en) 2014-09-03
GB2517844B (en) 2015-09-09
GB2523444A (en) 2015-08-26
GB2512544B (en) 2016-08-17

Similar Documents

Publication Publication Date Title
US20150245203A1 (en) Packet identification
Dragomir et al. A survey on secure communication protocols for IoT systems
Clausen et al. The optimized link state routing protocol version 2
US9094818B2 (en) Method for cryptographically transmitting data between network nodes using a nonce value
CN101820619B (en) Efficient and energy-saving link safety method in wireless sensor network
US8335918B2 (en) MAC frame provision method and apparatus capable of establishing security in IEEE 802.15.4 network
US9107069B2 (en) Addressable radio device
Hussen et al. SAKES: Secure authentication and key establishment scheme for M2M communication in the IP-based wireless sensor network (6L0WPAN)
KR101048510B1 (en) Method and apparatus for enhancing security in Zigbee wireless communication protocol
Perazzo et al. An implementation and evaluation of the security features of RPL
US7561694B1 (en) Session mobility for wireless devices
CN113271579A (en) Bluetooth device control method, client, computer device and readable storage medium
US10699031B2 (en) Secure transactions in a memory fabric
US11558361B2 (en) Communication method between mesh network and cloud server, mesh network system and node device thereof
Thamizhmaran et al. Performance analysis of on-demand routing protocol for MANET using EA3ACK algorithm
US10911581B2 (en) Packet parsing method and device
Florea et al. Challenges in security in Internet of Things
US8094634B2 (en) Sender and/or helper node modifications to enable security features in cooperative wireless communications
Ashraf et al. Broadcast based registration technique for heterogenous nodes in the IoT
CN106209401A (en) A kind of transmission method and device
Agosta et al. Cyber-security analysis and evaluation for smart home management solutions
Tennekoon et al. Per-hop data encryption protocol for transmitting data securely over public networks
US20120216036A1 (en) Encryption methods and systems
Johari The security of communication protocols used for Internet of Things
Xiong et al. Security analysis and improvements of IEEE standard 802.16 in next generation wireless metropolitan access network

Legal Events

Date Code Title Description
AS Assignment

Owner name: CAMBRIDGE SILICON RADIO LIMITED, UNITED KINGDOM

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:TYSON, HUGO MARK;GRAUBE, NICOLAS GUY ALBERT;HEYDON, ROBIN;SIGNING DATES FROM 20140422 TO 20140514;REEL/FRAME:033049/0070

AS Assignment

Owner name: QUALCOMM TECHNOLOGIES INTERNATIONAL, LTD., UNITED

Free format text: CHANGE OF NAME;ASSIGNOR:CAMBRIDGE SILICON RADIO LIMITED;REEL/FRAME:036663/0211

Effective date: 20150813

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION