WO2016100200A1 - Internet of things platforms, apparatuses, and methods - Google Patents

Internet of things platforms, apparatuses, and methods Download PDF

Info

Publication number
WO2016100200A1
WO2016100200A1 PCT/US2015/065539 US2015065539W WO2016100200A1 WO 2016100200 A1 WO2016100200 A1 WO 2016100200A1 US 2015065539 W US2015065539 W US 2015065539W WO 2016100200 A1 WO2016100200 A1 WO 2016100200A1
Authority
WO
WIPO (PCT)
Prior art keywords
lot
hub
service
data
public
Prior art date
Application number
PCT/US2015/065539
Other languages
French (fr)
Inventor
Joe BRITT
Shin MATSUMURA
Houman FOROOD
Scott Zimmerman
Phillip Myles
Sean ZAWICKI
Daisuke KUTAMI
Shannon Holland
Justin Lee
Original Assignee
Afero, Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US14/575,535 external-priority patent/US20160180100A1/en
Priority claimed from US14/575,463 external-priority patent/US9832173B2/en
Application filed by Afero, Inc. filed Critical Afero, Inc.
Priority to JP2017533332A priority Critical patent/JP6596091B2/en
Priority to CN201580069097.4A priority patent/CN107111515B/en
Priority to KR1020177019906A priority patent/KR102520088B1/en
Publication of WO2016100200A1 publication Critical patent/WO2016100200A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/42User authentication using separate channels for security data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/06009Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking
    • G06K19/06037Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking multi-dimensional coding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/50Secure pairing of devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/70Services for machine-to-machine communication [M2M] or machine type communication [MTC]

Definitions

  • This invention relates generally to the field of computer systems. More particularly, the invention relates to Internet of a system and method for securely connecting network devices.
  • the "Internet of Things” refers to the interconnection of uniquely-identifiable embedded devices within the Internet infrastructure. Ultimately, loT is expected to result in new, wide-ranging types of applications in which virtually any type of physical thing may provide information about itself or its surroundings and/or may be controlled remotely via client devices over the Internet.
  • loT development and adoption has been slow due to issues related to connectivity, power, and a lack of standardization.
  • one obstacle to loT development and adoption is that no standard platform exists to allow developers to design and offer new loT devices and services.
  • a developer In order enter into the loT market, a developer must design the entire loT platform from the ground up, including the network protocols and infrastructure, hardware, software and services required to support the desired loT implementation.
  • each provider of loT devices uses proprietary techniques for designing and connecting the loT devices, making the adoption of multiple types of loT devices burdensome for end users.
  • Another obstacle to loT adoption is the difficulty associated with connecting and powering loT devices.
  • Connecting appliances such as refrigerators, garage door openers, environmental sensors, home security sensors/controllers, etc, for example, requires an electrical source to power each connected loT device, and such an electrical source is often not conveniently located.
  • FIGS. 1 A-B illustrates different embodiments of an loT system architecture
  • FIG. 2 illustrates an loT device in accordance with one embodiment of the invention
  • FIG. 3 illustrates an loT hub in accordance with one embodiment of the invention
  • FIG. 4 illustrates a high level view of one embodiment of a security architecture
  • FIG. 5 illustrates one embodiment of an architecture in which a subscriber identity module (SIM) is used to store keys on loT devices;
  • SIM subscriber identity module
  • FIG. 6A illustrates one embodiment in which loT devices are registered using barcodes or QR codes
  • FIG. 6B illustrates one embodiment in which pairing is performed using barcodes or QR codes
  • FIG. 7 illustrates one embodiment of a method for programming a SIM using an loT hub
  • FIG. 8 illustrates one embodiment of a method for registering an loT device with an loT hub and loT service
  • FIG. 9 illustrates one embodiment of a method for encrypting data to be transmitted to an loT device.
  • One embodiment of the invention comprises an Internet of Things (loT) platform which may be utilized by developers to design and build new loT devices and applications.
  • a base hardware/software platform for loT devices including a predefined networking protocol stack and an loT hub through which the loT devices are coupled to the Internet.
  • one embodiment includes an loT service through which the loT hubs and connected loT devices may be accessed and managed as described below.
  • the loT platform includes an loT app or Web application (e.g., executed on a client device) to access and configured the loT service, hub and connected devices.
  • existing online retailers and other Website operators may leverage the loT platform described herein to readily provide unique loT functionality to existing user bases.
  • Figure 1 A illustrates an overview of an architectural platform on which embodiments of the invention may be implemented.
  • the illustrated embodiment includes a plurality of loT devices 101 -105 communicatively coupled over local communication channels 130 to a central loT hub 1 10 which is itself
  • the loT service 120 includes an end user database 122 for maintaining user account information and data collected from each user's loT devices.
  • the loT devices include sensors (e.g., temperature sensors, accelerometers, heat sensors, motion detectore, etc)
  • the database 122 may be continually updated to store the data collected by the loT devices 1 01 -1 05.
  • the data stored in the database 1 22 may then be made accessible to the end user via the loT app or browser installed on the user's device 135 (or via a desktop or other client computer system) and to web clients (e.g., such as websites 1 30 subscribing to the loT service 1 20).
  • the loT app or browser installed on the user's device 135 (or via a desktop or other client computer system) and to web clients (e.g., such as websites 1 30 subscribing to the loT service 1 20).
  • the loT devices 101 -105 may be equipped with various types of sensors to collect information about themselves and their surroundings and provide the collected information to the loT service 120, user devices 135 and/or external Websites 130 via the loT hub 1 10. Some of the loT devices 101 -105 may perform a specified function in response to control commands sent through the loT hub 1 10. Various specific examples of information collected by the loT devices 101 -105 and control commands are provided below.
  • the loT device 101 is a user input device designed to record user selections and send the user selections to the loT service 1 20 and/or Website.
  • the loT hub 1 10 includes a cellular radio to establish a connection to the Internet 220 via a cellular service 1 1 5 such as a 4G (e.g., Mobile WiMAX, LTE) or 5G cellular data service.
  • a cellular service 1 1 5 such as a 4G (e.g., Mobile WiMAX, LTE) or 5G cellular data service.
  • the loT hub 1 1 0 may include a WiFi radio to establish a WiFi connection through a WiFi access point or router 1 1 6 which couples the loT hub 1 10 to the Internet (e.g., via an Internet Service Provider providing Internet service to the end user).
  • a WiFi radio to establish a WiFi connection through a WiFi access point or router 1 1 6 which couples the loT hub 1 10 to the Internet (e.g., via an Internet Service Provider providing Internet service to the end user).
  • the underlying principles of the invention are not limited to any particular type of communication channel or protocol.
  • the loT devices 101 -105 are ultra low-power devices capable of operating for extended periods of time on battery power (e.g., years).
  • the local communication channels 130 may be implemented using a low-power wireless communication technology such as Bluetooth Low Energy (LE).
  • LE Bluetooth Low Energy
  • each of the loT devices 101 -105 and the loT hub 1 10 are equipped with Bluetooth LE radios and protocol stacks.
  • the loT platform includes an loT app or Web application executed on user devices 1 35 to allow users to access and configure the connected loT devices 101 -105, loT hub 1 10, and/or loT service 120.
  • the app or web application may be designed by the operator of a Website 130 to provide loT functionality to its user base.
  • the Website may maintain a user database 131 containing account records related to each user.
  • FIG. 1 B illustrates additional connection options for a plurality of loT hubs 1 10-1 1 1 , 1 90
  • a single user may have multiple hubs 1 1 0-1 1 1 installed onsite at a single user premises 180 (e.g., the user's home or business). This may be done, for example, to extend the wireless range needed to connect all of the loT devices 101 -105.
  • a user may be connected via a local communication channel (e.g., Wifi, Ethernet, Power Line
  • each of the hubs 1 1 0-1 1 1 may establish a direct connection to the loT service 1 20 through a cellular 1 15 or WiFi 1 16 connection (not explicitly shown in Figure 1 B).
  • one of the loT hubs such as loT hub 1 1 0 may act as a "master" hub which provides connectivity and/or local services to all of the other loT hubs on the user premises 180, such as loT hub 1 1 1 (as indicated by the dotted line connecting loT hub 1 10 and loT hub 1 1 1 ).
  • the master loT hub 1 10 may be the only loT hub to establish a direct connection to the loT service 1 20.
  • the master loT hub 1 10 is equipped with a cellular communication interface to establish the connection to the loT service 1 20. As such, all communication between the loT service 1 20 and the other loT hubs 1 1 1 will flow through the master loT hub 1 1 0.
  • the master loT hub 1 10 may be provided with additional program code to perform filtering operations on the data exchanged between the other loT hubs 1 1 1 and loT service 120 (e.g., servicing some data requests locally when possible).
  • the loT service 120 will logically associate the hubs with the user and combine all of the attached loT devices 101 -105 under a single comprehensive user interface, accessible via a user device with the installed app 1 35 (and/or a browser-based interface).
  • the master loT hub 1 1 0 and one or more slave loT hubs 1 1 1 may connect over a local network which may be a WiFi network 1 16, an Ethernet network, and/or a using power-line communications (PLC) networking (e.g., where all or portions of the network are run through the user's power lines).
  • a local network which may be a WiFi network 1 16, an Ethernet network, and/or a using power-line communications (PLC) networking (e.g., where all or portions of the network are run through the user's power lines).
  • PLC power-line communications
  • each of the loT devices 101 -105 may be interconnected with the loT hubs 1 1 0-1 1 1 using any type of local network channel such as WiFi, Ethernet, PLC, or Bluetooth LE, to name a few.
  • Figure 1 B also shows an loT hub 190 installed at a second user premises 181 .
  • loT hubs 190 may be installed and configured to collect data from loT devices 191 -192 at user premises around the world.
  • the two user premises 180-181 may be configured for the same user.
  • one user premises 180 may be the user's primary home and the other user premises 181 may be the user's vacation home.
  • the loT service 120 will logically associate the loT hubs 1 10-1 1 1 , 190 with the user and combine all of the attached loT devices 101 -105, 191 -192 under a single comprehensive user interface, accessible via a user device with the installed app 135 (and/or a browser-based interface).
  • an exemplary embodiment of an loT device 101 includes a memory 210 for storing program code and data 201 -203 and a low power microcontroller 200 for executing the program code and processing the data.
  • the memory 210 may be a volatile memory such as dynamic random access memory (DRAM) or may be a non-volatile memory such as Flash memory.
  • DRAM dynamic random access memory
  • Flash memory non-volatile memory
  • a non-volatile memory may be used for persistent storage and a volatile memory may be used for execution of the program code and data at runtime.
  • the memory 210 may be integrated within the low power microcontroller 200 or may be coupled to the low power microcontroller 200 via a bus or communication fabric. The underlying principles of the invention are not limited to any particular implementation of the memory 210.
  • the program code may include application program code 203 defining an application-specific set of functions to be performed by the loT device 201 and library code 202 comprising a set of predefined building blocks which may be utilized by the application developer of the loT device 1 01 .
  • the library code 202 comprises a set of basic functions required to implement an loT device such as a communication protocol stack 201 for enabling communication between each loT device 101 and the loT hub 1 1 0.
  • the loT device such as a communication protocol stack 201 for enabling communication between each loT device 101 and the loT hub 1 1 0.
  • Bluetooth LE radio and antenna 207 may be integrated within the low power microcontroller 200.
  • the underlying principles of the invention are not limited to any particular communication protocol.
  • the particular embodiment shown in Figure 2 also includes a plurality of input devices or sensors 210 to receive user input and provide the user input to the low power microcontroller, which processes the user input in accordance with the application code 203 and library code 202.
  • each of the input devices include an LED 209 to provide feedback to the end user.
  • the illustrated embodiment includes a battery 208 for supplying power to the low power microcontroller.
  • a battery 208 for supplying power to the low power microcontroller.
  • a non-chargeable coin cell battery is used.
  • an integrated rechargeable battery may be used (e.g., rechargeable by connecting the loT device to an AC power supply (not shown)).
  • a speaker 205 is also provided for generating audio.
  • the low power microcontroller 299 includes audio decoding logic for decoding a compressed audio stream (e.g., such as an MPEG-4/Advanced Audio Coding (AAC) stream) to generate audio on the speaker 205.
  • AAC Advanced Audio Coding
  • the low power microcontroller 200 and/or the application code/data 203 may include digitally sampled snippets of audio to provide verbal feedback to the end user as the user enters selections via the input devices 21 0.
  • one or more other/alternate I/O devices or sensors 250 may be included on the loT device 101 based on the particular application for which the loT device 101 is designed.
  • an environmental sensor may be included to measure temperature, pressure, humidity, etc.
  • a security sensor and/or door lock opener may be included if the loT device is used as a security device.
  • these examples are provided merely for the purposes of illustration.
  • the underlying principles of the invention are not limited to any particular type of loT device.
  • an application developer may readily develop new application code 203 and new I/O devices 250 to interface with the low power microcontroller for virtually any type of loT application.
  • the low power microcontroller 200 also includes a secure key store for storing encryption keys used by the embodiments described below (see, e.g., Figures 4-6 and associated text). Alternatively, the keys may be secured in a subscriber identify module (SIM) as discussed below.
  • SIM subscriber identify module
  • a wakeup receiver 207 is included in one embodiment to wake the loT device from an ultra low power state in which it is consuming virtually no power. In one embodiment, the wakeup receiver 207 is configured to cause the loT device 1 01 to exit this low power state in response to a wakeup signal received from a wakeup transmitter 307 configured on the loT hub 1 1 0 as shown in Figure 3.
  • the transmitter 307 and receiver 207 together form an electrical resonant transformer circuit such as a Tesla coil.
  • energy is transmitted via radio frequency signals from the transmitter 307 to the receiver 207 when the hub 1 10 needs to wake the loT device 101 from a very low power state.
  • the loT device 101 may be configured to consume virtually no power when it is in its low power state because it does not need to continually "listen" for a signal from the hub (as is the case with network protocols which allow devices to be awakened via a network signal). Rather, the microcontroller 200 of the loT device 101 may be configured to wake up after being effectively powered down by using the energy electrically transmitted from the transmitter 307 to the receiver 207.
  • the loT hub 1 10 also includes a memory 317 for storing program code and data 305 and hardware logic 301 such as a microcontroller for executing the program code and processing the data.
  • a wide area network (WAN) interface 302 and antenna 310 couple the loT hub 1 1 0 to the cellular service 1 1 5.
  • WAN wide area network
  • the loT hub 1 1 0 may also include a local network interface (not shown) such as a WiFi interface (and WiFi antenna) or Ethernet interface for establishing a local area network communication channel.
  • the hardware logic 301 also includes a secure key store for storing encryption keys used by the embodiments described below (see, e.g., Figures 4-6 and associated text).
  • the keys may be secured in a subscriber identify module (SIM) as discussed below.
  • SIM subscriber identify module
  • a local communication interface 303 and antenna 31 1 establishes local communication channels with each of the loT devices 101 -105.
  • the local communication interface 303/antenna 31 1 implements the Bluetooth LE standard.
  • the underlying principles of the invention are not limited to any particular protocols for establishing the local communication channels with the loT devices 1 01 -105.
  • the WAN interface 302 and/or local communication interface 303 may be embedded within the same chip as the hardware logic 301 .
  • the program code and data includes a communication protocol stack 308 which may include separate stacks for communicating over the local communication interface 303 and the WAN interface 302.
  • device pairing program code and data 306 may be stored in the memory to allow the loT hub to pair with new loT devices.
  • each new loT device 101 -105 is assigned a unique code which is communicated to the loT hub 1 1 0 during the pairing process.
  • the unique code may be embedded in a barcode on the loT device and may be read by the barcode reader 106 or may be communicated over the local
  • the unique ID code is embedded magnetically on the loT device and the loT hub has a magnetic sensor such as an radio frequency ID (RFID) or near field communication (NFC) sensor to detect the code when the loT device 101 is moved within a few inches of the loT hub 1 10.
  • RFID radio frequency ID
  • NFC near field communication
  • the loT hub 1 10 may verify the unique ID by querying a local database (not shown), performing a hash to verify that the code is acceptable, and/or communicating with the loT service 120, user device 135 and/or Website 1 30 to validate the ID code. Once validated, in one embodiment, the loT hub 1 10 pairs the loT device 101 and stores the pairing data in memory 317 (which, as mentioned, may include non-volatile memory). Once pairing is complete, the loT hub 1 10 may connect with the loT device 101 to perform the various loT functions described herein.
  • the organization running the loT service 120 may provide the loT hub 1 1 0 and a basic hardware/software platform to allow developers to easily design new loT services.
  • developers may be provided with a software development kit (SDK) to update the program code and data 305 executed within the hub 1 1 0.
  • the SDK may include an extensive set of library code 202 designed for the base loT hardware (e.g., the low power microcontroller 200 and other components shown in Figure 2) to facilitate the design of various different types of applications 101 .
  • the SDK includes a graphical design interface in which the developer needs only to specify input and outputs for the loT device.
  • the SDK also includes a library code base to facilitate the design of apps for mobile devices (e.g., iPhone and Android devices).
  • the loT hub 1 10 manages a continuous bi-directional stream of data between the loT devices 1 01 -1 05 and the loT service 1 20.
  • the loT hub may maintain an open TCP socket to provide regular updates to the user device 1 35 and/or external Websites 130.
  • the specific networking protocol used to provide updates may be tweaked based on the needs of the underlying application. For example, in some cases, where may not make sense to have a continuous bi-directional stream, a simple request/response protocol may be used to gather information when needed.
  • both the loT hub 1 10 and the loT devices 101 -105 are automatically upgradeable over the network.
  • a new update is available for the loT hub 1 10 it may automatically download and install the update from the loT service 120. It may first copy the updated code into a local memory, run and verify the update before swapping out the older program code.
  • updates are available for each of the loT devices 101 -105, they may initially be downloaded by the loT hub 1 10 and pushed out to each of the loT devices 1 01 -1 05. Each loT device 101 -105 may then apply the update in a similar manner as described above for the loT hub and report back the results of the update to the loT hub 1 10. If the update is successful, then the loT hub 1 10 may delete the update from its memory and record the latest version of code installed on each loT device (e.g., so that it may continue to check for new updates for each loT device).
  • the loT hub 1 10 is powered via A/C power.
  • the loT hub 1 10 may include a power unit 390 with a transformer for transforming A/C voltage supplied via an A/C power cord to a lower DC voltage.
  • Figure 4 illustrates a high level architecture which uses public key
  • PKI public key infrastructure
  • Embodiments which use public/private key pairs will first be described, followed by embodiments which use symmetric key exchange/encryption techniques.
  • a unique public/private key pair is associated with each loT device 101 -102, each loT hub 1 1 0 and the loT service 120.
  • its public key is provided to the loT service 1 20 and when a new loT device 1 01 is set up, it's public key is provided to both the loT hub 1 10 and the loT service 120.
  • Various techniques for securely exchanging the public keys between devices are described below.
  • all public keys are signed by a master key known to all of the receiving devices (i.e., a form of certificate) so that any receiving device can verify the validity of the public keys by validating the signatures.
  • a master key known to all of the receiving devices (i.e., a form of certificate) so that any receiving device can verify the validity of the public keys by validating the signatures.
  • each loT device 101 , 102 includes a secure key storage 401 , 403, respectively, for security storing each device's private key.
  • Security logic 402, 404 then utilizes the securely stored private keys to perform the encryption/decryption operations described herein.
  • the loT hub 1 10 includes a secure storage 41 1 for storing the loT hub private key and the public keys of the loT devices 101 -102 and the loT service 120; as well as security logic 412 for using the keys to perform encryption/decryption operations.
  • the loT service 120 may include a secure storage 421 for security storing its own private key, the public keys of various loT devices and loT hubs, and a security logic 413 for using the keys to encrypt/decrypt communication with loT hubs and devices.
  • a secure storage 421 for security storing its own private key, the public keys of various loT devices and loT hubs, and a security logic 413 for using the keys to encrypt/decrypt communication with loT hubs and devices.
  • the loT hub 1 10 when the loT hub 1 10 receives a public key certificate from an loT device it can verify it (e.g., by validating the signature using the master key as described above), and then extract the public key from within it and store that public key in it's secure key store 41 1 .
  • the security logic 41 3 encrypts the data/command using the public key of the loT device 101 to generate an encrypted loT device packet. In one embodiment, it then encrypts the loT device packet using the public key of the loT hub 1 1 0 to generate an loT hub packet and transmits the loT hub packet to the loT hub 1 10.
  • the service 1 20 signs the encrypted message with it's private key or the master key mentioned anove so that the device 101 can verify it is receiving an unaltered message from a trusted source.
  • the device 1 01 may then validate the signature using the public key corresponding to the private key and/or the master key.
  • symmetric key exchange/encryption techniques may be used instead of public/private key encryption.
  • the devices may each be provided with a copy of the same symmetric key to be used for encryption and to validate signatures.
  • One example of a symmetric key algorithm is the Advanced Encryption Standard (AES), although the underlying principles of the invention are not limited to any type of specific symmetric keys.
  • AES Advanced Encryption Standard
  • each device 101 enters into a secure key exchange protocol to exchange a symmetric key with the loT hub 1 10.
  • a secure key provisioning protocol such as the Dynamic Symmetric Key Provisioning Protocol (DSKPP) may be used to exchange the keys over a secure communication channel (see, e.g., Request for Comments (RFC) 6063).
  • RRC Request for Comments
  • the underlying principles of the invention are not limited to any particular key provisioning protocol.
  • the symmetric keys may be used by each device 101 and the loT hub 1 1 0 to encrypt communications.
  • the loT hub 1 10 and loT service 120 may perform a secure symmetric key exchange and then use the exchanged symmetric keys to encrypt communications.
  • a new symmetric key is exchanged periodically between the devices 101 and the hub 1 10 and between the hub 1 1 0 and the loT service 120.
  • a new symmetric key is exchanged with each new communication session between the devices 101 , the hub 1 10, and the service 120 (e.g., a new key is generated and securely exchanged for each communication session).
  • the service 120 could negotiate a session key with the hub security module 412 and then the security module 412 would negotiate a session key with each device 120. Messages from the service 120 would then be decrypted and verified in the hub security module 41 2 before being re-encrypted for transmission to the device 1 01 .
  • a one-time (permanent) installation key may be negotiated between the device 1 01 and service 1 20 at installation time.
  • the service 1 20 could first encrypt/MAC with this device installation key, then encrypt/MAC that with the hub's session key.
  • the hub 1 1 0 would then verify and extract the encrypted device blob and send that to the device.
  • a counter mechanism is implemented to prevent replay attacks.
  • each successive communication from the device 101 to the hub 1 10 may be assigned a continually increasing counter value.
  • Both the hub 1 10 and device 1 01 will track this value and verify that the value is correct in each successive communication between the devices.
  • the same techniques may be implemented between the hub 1 1 0 and the service 1 20. Using a counter in this manner would make it more difficult to spoof the communication between each of the devices (because the counter value would be incorrect). However, even without this a shared installation key between the service and device would prevent network (hub) wide attacks to all devices.
  • the loT hub 1 10 when using public/private key encryption, uses its private key to decrypt the loT hub packet and generate the encrypted loT device packet, which it transmits to the associated loT device 1 01 .
  • the loT device 101 then uses its private key to decrypt the loT device packet to generate the
  • each device would encrypt and decrypt with the shared symmetric key. If either case, each transmitting device may also sign the message with it's private key so that the receiving device can verify it's authenticity.
  • a different set of keys may be used to encrypt communication from the loT device 101 to the loT hub 1 10 and to the loT service 120.
  • the security logic 402 on the loT device 101 uses the public key of the loT hub 1 10 to encrypt data packets sent to the loT hub 1 1 0.
  • the security logic 412 on the loT hub 1 1 0 may then decrypt the data packets using the loT hub's private key.
  • the security logic 402 on the loT device 101 and/or the security logic 412 on the loT hub 1 10 may encrypt data packets sent to the loT service 120 using the public key of the loT service 120 (which may then be decrypted by the security logic 413 on the loT service 120 using the service's private key).
  • the device 1 01 and hub 1 10 may share a symmetric key while the hub and service 120 may share a different symmetric key.
  • data command itself is not encrypted, but a key is used to generate a signature over the data/command (or other data structure). The recipient may then use its key to validate the signature.
  • the secure key storage on each loT device 101 is implemented using a programmable subscriber identity module (SIM) 501 .
  • SIM subscriber identity module
  • the loT device 101 may initially be provided to the end user with an un-programmed SIM card 501 seated within a SIM interface 500 on the loT device 101 .
  • the user takes the programmable SIM card 501 out of the SIM interface 500 and inserts it into a SIM programming interface 502 on the loT hub 1 10.
  • Programming logic 525 on the loT hub then securely programs the SIM card 501 to register/pair the loT device 101 with the loT hub 1 10 and loT service 120.
  • a public/private key pair may be randomly generated by the programming logic 525 and the public key of the pair may then be stored in the loT hub's secure storage device 41 1 while the private key may be stored within the programmable SIM 501 .
  • the programming logic 525 may store the public keys of the loT hub 1 10, the loT service 1 20, and/or any other loT devices 1 01 on the SIM card 501 (to be used by the security logic 402 on the loT device 101 to encrypt outgoing data).
  • the new loT device 101 may be provisioned with the loT Service 120 using the SIM as a secure identifier (e.g., using existing techniques for registering a device using a SIM).
  • both the loT hub 1 10 and the loT service 120 will securely store a copy of the loT device's public key to be used when encrypting communication with the loT device 1 01 .
  • the techniques described above with respect to Figure 5 provide enormous flexibility when providing new loT devices to end users. Rather than requiring a user to directly register each SIM with a particular service provider upon sale/purchase (as is currently done), the SIM may be programmed directly by the end user via the loT hub 1 1 0 and the results of the programming may be securely communicated to the loT service 1 20. Consequently, new loT devices 101 may be sold to end users from online or local retailers and later securely provisioned with the loT service 1 20.
  • SIM Subscriber Identity Module
  • the underlying principles of the invention are not limited to a "SIM" device. Rather, the underlying principles of the invention may be implemented using any type of device having secure storage for storing a set of encryption keys.
  • the embodiments above include a removable SIM device, in one embodiment, the SIM device is not removable but the loT device itself may be inserted within the programming interface 502 of the loT hub 1 1 0.
  • each loT device 101 or SIM 401 may be packaged with a barcode or QR code 601 uniquely identifying the loT device 101 and/or SIM 401 .
  • the barcode or QR code 601 comprises an encoded representation of the public key for the loT device 101 or SIM 401 .
  • the barcode or QR code 601 may be used by the loT hub 1 1 0 and/or loT service 1 20 to identify or generate the public key (e.g., used as a pointer to the public key which is already stored in secure storage).
  • the barcode or QR code 601 may be printed on a separate card (as shown in Figure 6A) or may be printed directly on the loT device itself.
  • the loT hub 1 1 0 is equipped with a barcode reader 206 for reading the barcode and providing the resulting data to the security logic 412 on the loT hub 1 10 and/or the security logic 41 3 on the loT service 1 20.
  • the security logic 41 2 on the loT hub 1 10 may then store the public key for the loT device within its secure key storage 41 1 and the security logic 41 3 on the loT service 120 may store the public key within its secure storage 421 (to be used for subsequent encrypted communication).
  • the data contained in the barcode or QR code 601 may also be captured via a user device 1 35 (e.g., such as an iPhone or Android device) with an installed loT app or browser-based applet designed by the loT service provider.
  • a user device 1 35 e.g., such as an iPhone or Android device
  • the barcode data may be securely communicated to the loT service 120 over a secure connection (e.g., such as a secure sockets layer (SSL) connection).
  • SSL secure sockets layer
  • the barcode data may also be provided from the client device 135 to the loT hub 1 1 0 over a secure local connection (e.g., over a local WiFi or Bluetooth LE connection).
  • the security logic 402 on the loT device 1 01 and the security logic 412 on the loT hub 1 10 may be implemented using hardware, software, firmware or any combination thereof.
  • the security logic 402, 412 is implemented within the chips used for establishing the local communication channel 130 between the loT device 1 01 and the loT hub 1 10 (e.g., the Bluetooth LE chip if the local channel 130 is Bluetooth LE).
  • the security logic 402, 412 is designed to establish a secure execution environment for executing certain types of program code. This may be implemented, for example, by using TrustZone technology (available on some ARM processors) and/or Trusted Execution Technology (designed by Intel).
  • the barcode or QR code 601 may be used to pair each loT device 101 with the loT hub 1 10.
  • a pairing code embedded within the barcode or QR code 601 may be provided to the loT hub 1 1 0 to pair the loT hub with the corresponding loT device.
  • Figure 6B illustrates one embodiment in which the barcode reader 206 on the loT hub 1 10 captures the barcode/QR code 601 associated with the loT device 101 .
  • the barcode/QR code 601 may be printed directly on the loT device 101 or may be printed on a separate card provided with the loT device 1 01 .
  • the barcode reader 206 reads the pairing code from the barcode/QR code 601 and provides the pairing code to the local communication module 680.
  • the local communication module 680 is a Bluetooth LE chip and associated software, although the underlying principles of the invention are not limited to any particular protocol standard.
  • the pairing code is received, it is stored in a secure storage containing pairing data 685 and the loT device 101 and loT hub 1 10 are automatically paired. Each time the loT hub is paired with a new loT device in this manner, the pairing data for that pairing is stored within the secure storage 685.
  • the local communication module 680 of the loT hub 1 10 may use the code as a key to encrypt communications over the local wireless channel with the loT device 1 01 .
  • the local communication module 690 stores pairing data within a local secure storage device 695 indicating the pairing with the loT hub.
  • the pairing data 695 may include the pre-programmed pairing code identified in the barcode/QR code 601 .
  • the pairing data 695 may also include pairing data received from the local communication module 680 on the loT hub 1 10 required for establishing a secure local communication channel (e.g., an additional key to encrypt communication with the loT hub 1 1 0).
  • the barcode/QR code 601 may be used to perform local pairing in a far more secure manner than current wireless pairing protocols because the pairing code is not transmitted over the air.
  • the same barcode/QR code 601 used for pairing may be used to identify encryption keys to build a secure connection from the loT device 101 to the loT hub 1 10 and from the loT hub 1 10 to the loT service 120.
  • FIG. 7 A method for programming a SIM card in accordance with one embodiment of the invention is illustrated in Figure 7. The method may be implemented within the system architecture described above, but is not limited to any particular system architecture.
  • a user receives a new loT device with a blank SIM card and, at 702, the user inserts the blank SIM card into an loT hub.
  • the user programs the blank SIM card with a set of one or more encryption keys.
  • the loT hub may randomly generate a public/private key pair and store the private key on the SIM card and the public key in its local secure storage.
  • at 704 at least the public key is transmitted to the loT service so that it may be used to identify the loT device and establish encrypted communication with the loT device.
  • a programmable device other than a "SIM" card may be used to perform the same functions as the SIM card in the method shown in Figure 7.
  • Figure 8 The method may be implemented within the system architecture described above, but is not limited to any particular system architecture.
  • a user receives a new loT device to which an encryption key has been pre-assigned.
  • the key is securely provided to the loT hub.
  • this involves reading a barcode associated with the loT device to identify the public key of a public/private key pair assigned to the device.
  • the barcode may be read directly by the loT hub or captured via a mobile device via an app or bowser.
  • a secure communication channel such as a Bluetooth LE channel, a near field communication (NFC) channel or a secure WiFi channel may be established between the loT device and the loT hub to exchange the key. Regardless of how the key is transmitted, once received, it is stored in the secure keystore of the loT hub device.
  • the loT hub may store and protect the key such as Secure Enclaves, Trusted Execution Technology (TXT), and/or Trustzone.
  • TXT Trusted Execution Technology
  • the key is securely transmitted to the loT service which stores the key in its own secure keystore. It may then use the key to encrypt communication with the loT device.
  • the exchange may be implemented using a certificate/signed key.
  • the hub 1 1 0 it is particularly important to prevent modification/addition/ removal of the stored keys.
  • FIG. 9 A method for securely communicating commands/data to an loT device using public/private keys is illustrated in Figure 9. The method may be implemented within the system architecture described above, but is not limited to any particular system architecture.
  • the loT service encrypts the data/commands using the loT device public key to create an loT device packet. It then encrypts the loT device packet using loT hub's public key to create the loT hub packet (e.g., creating an loT hub wrapper around the loT device packet).
  • the loT service transmits the loT hub packet to the loT hub.
  • the loT hub decrypts the loT hub packet using the loT hub's private key to generate the loT device packet.
  • it transmits the loT device packet to the loT device which, at 905, decrypts the loT device packet using the loT device private key to generate the data/commands.
  • the loT device processes the data/commands.
  • a symmetric key exchange may be negotiated between each of the devices (e.g., each device and the hub and between the hub and the service). Once the key exchange is complete, each transmitting device encrypts and/or signs each transmission using the symmetric key before transmitting data to the receiving device.
  • Embodiments of the invention may include various steps, which have been described above.
  • the steps may be embodied in machine-executable instructions which may be used to cause a general-purpose or special-purpose processor to perform the steps.
  • these steps may be performed by specific hardware components that contain hardwired logic for performing the steps, or by any combination thereof
  • instructions may refer to specific configurations of hardware such as application specific integrated circuits (ASICs) configured to perform certain operations or having a predetermined functionality or software instructions stored in memory embodied in a non-transitory computer readable medium.
  • ASICs application specific integrated circuits
  • the techniques shown in the figures can be implemented using code and data stored and executed on one or more electronic devices (e.g., an end station, a network element, etc.).
  • Such electronic devices store and communicate (internally and/or with other electronic devices over a network) code and data using computer machine-readable media, such as non-transitory computer machine-readable storage media (e.g., magnetic disks; optical disks; random access memory; read only memory; flash memory devices; phase-change memory) and transitory computer machine-readable
  • non-transitory computer machine-readable storage media e.g., magnetic disks; optical disks; random access memory; read only memory; flash memory devices; phase-change memory
  • Such electronic devices typically include a set of one or more processors coupled to one or more other components, such as one or more storage devices (non-transitory machine- readable storage media), user input/output devices (e.g., a keyboard, a touchscreen, and/or a display), and network connections.
  • the coupling of the set of processors and other components is typically through one or more busses and bridges (also termed as bus controllers).
  • the storage device of a given electronic device typically stores code and/or data for execution on the set of one or more processors of that electronic device.
  • code and/or data for execution on the set of one or more processors of that electronic device.
  • one or more parts of an embodiment of the invention may be implemented using different combinations of software, firmware, and/or hardware.

Abstract

A platform, apparatus and method for Internet of Things Implementations. For example, one embodiment of a system comprises: an Internet of Things (IoT) hub comprising a network interface to couple the IoT hub to an IoT service over a wide area network (WAN), and programming logic to program an identification device with one or more encryption keys usable to establish encrypted communication with an IoT device; and at least one IoT device interfacing with the identification device following programming of the identification device by the IoT hub; wherein once the identification device is programmed and interfaced with the IoT device, the IoT device uses the one or more keys to establish a secure communication channel with the IoT hub and/or the IoT service.

Description

INTERNET OF THINGS PLATFORMS, APPARATUSES, AND METHODS
BACKGROUND
Field of the Invention
[0001] This invention relates generally to the field of computer systems. More particularly, the invention relates to Internet of a system and method for securely connecting network devices.
Description of the Related Art
[0002] The "Internet of Things" refers to the interconnection of uniquely-identifiable embedded devices within the Internet infrastructure. Ultimately, loT is expected to result in new, wide-ranging types of applications in which virtually any type of physical thing may provide information about itself or its surroundings and/or may be controlled remotely via client devices over the Internet.
[0003] loT development and adoption has been slow due to issues related to connectivity, power, and a lack of standardization. For example, one obstacle to loT development and adoption is that no standard platform exists to allow developers to design and offer new loT devices and services. In order enter into the loT market, a developer must design the entire loT platform from the ground up, including the network protocols and infrastructure, hardware, software and services required to support the desired loT implementation. As a result, each provider of loT devices uses proprietary techniques for designing and connecting the loT devices, making the adoption of multiple types of loT devices burdensome for end users. Another obstacle to loT adoption is the difficulty associated with connecting and powering loT devices.
Connecting appliances such as refrigerators, garage door openers, environmental sensors, home security sensors/controllers, etc, for example, requires an electrical source to power each connected loT device, and such an electrical source is often not conveniently located.
BRIEF DESCRIPTION OF THE DRAWINGS
[0004] A better understanding of the present invention can be obtained from the following detailed description in conjunction with the following drawings, in which:
[0005] FIGS. 1 A-B illustrates different embodiments of an loT system architecture;
[0006] FIG. 2 illustrates an loT device in accordance with one embodiment of the invention;
[0007] FIG. 3 illustrates an loT hub in accordance with one embodiment of the invention;
[0008] FIG. 4 illustrates a high level view of one embodiment of a security architecture;
[0009] FIG. 5 illustrates one embodiment of an architecture in which a subscriber identity module (SIM) is used to store keys on loT devices;
[0010] FIG. 6A illustrates one embodiment in which loT devices are registered using barcodes or QR codes;
[0011] FIG. 6B illustrates one embodiment in which pairing is performed using barcodes or QR codes;
[0012] FIG. 7 illustrates one embodiment of a method for programming a SIM using an loT hub;
[0013] FIG. 8 illustrates one embodiment of a method for registering an loT device with an loT hub and loT service; and
[0014] FIG. 9 illustrates one embodiment of a method for encrypting data to be transmitted to an loT device.
DETAILED DESCRIPTION
[0015] In the following description, for the purposes of explanation, numerous specific details are set forth in order to provide a thorough understanding of the embodiments of the invention described below. It will be apparent, however, to one skilled in the art that the embodiments of the invention may be practiced without some of these specific details. In other instances, well-known structures and devices are shown in block diagram form to avoid obscuring the underlying principles of the embodiments of the invention.
[0016] One embodiment of the invention comprises an Internet of Things (loT) platform which may be utilized by developers to design and build new loT devices and applications. In particular, one embodiment includes a base hardware/software platform for loT devices including a predefined networking protocol stack and an loT hub through which the loT devices are coupled to the Internet. In addition, one embodiment includes an loT service through which the loT hubs and connected loT devices may be accessed and managed as described below. In addition, one embodiment of the loT platform includes an loT app or Web application (e.g., executed on a client device) to access and configured the loT service, hub and connected devices. Existing online retailers and other Website operators may leverage the loT platform described herein to readily provide unique loT functionality to existing user bases.
[0017] Figure 1 A illustrates an overview of an architectural platform on which embodiments of the invention may be implemented. In particular, the illustrated embodiment includes a plurality of loT devices 101 -105 communicatively coupled over local communication channels 130 to a central loT hub 1 10 which is itself
communicatively coupled to an loT service 120 over the Internet 220. Each of the loT devices 101 -105 may initially be paired to the loT hub 1 1 0 (e.g., using the pairing techniques described below) in order to enable each of the local communication channels 130. In one embodiment, the loT service 120 includes an end user database 122 for maintaining user account information and data collected from each user's loT devices. For example, if the loT devices include sensors (e.g., temperature sensors, accelerometers, heat sensors, motion detectore, etc), the database 122 may be continually updated to store the data collected by the loT devices 1 01 -1 05. The data stored in the database 1 22 may then be made accessible to the end user via the loT app or browser installed on the user's device 135 (or via a desktop or other client computer system) and to web clients (e.g., such as websites 1 30 subscribing to the loT service 1 20).
[0018] The loT devices 101 -105 may be equipped with various types of sensors to collect information about themselves and their surroundings and provide the collected information to the loT service 120, user devices 135 and/or external Websites 130 via the loT hub 1 10. Some of the loT devices 101 -105 may perform a specified function in response to control commands sent through the loT hub 1 10. Various specific examples of information collected by the loT devices 101 -105 and control commands are provided below. In one embodiment described below, the loT device 101 is a user input device designed to record user selections and send the user selections to the loT service 1 20 and/or Website.
[0019] In one embodiment, the loT hub 1 10 includes a cellular radio to establish a connection to the Internet 220 via a cellular service 1 1 5 such as a 4G (e.g., Mobile WiMAX, LTE) or 5G cellular data service. Alternatively, or in addition, the loT hub 1 1 0 may include a WiFi radio to establish a WiFi connection through a WiFi access point or router 1 1 6 which couples the loT hub 1 10 to the Internet (e.g., via an Internet Service Provider providing Internet service to the end user). Of course, it should be noted that the underlying principles of the invention are not limited to any particular type of communication channel or protocol.
[0020] In one embodiment, the loT devices 101 -105 are ultra low-power devices capable of operating for extended periods of time on battery power (e.g., years). To conserve power, the local communication channels 130 may be implemented using a low-power wireless communication technology such as Bluetooth Low Energy (LE). In this embodiment, each of the loT devices 101 -105 and the loT hub 1 10 are equipped with Bluetooth LE radios and protocol stacks.
[0021] As mentioned, in one embodiment, the loT platform includes an loT app or Web application executed on user devices 1 35 to allow users to access and configure the connected loT devices 101 -105, loT hub 1 10, and/or loT service 120. In one embodiment, the app or web application may be designed by the operator of a Website 130 to provide loT functionality to its user base. As illustrated, the Website may maintain a user database 131 containing account records related to each user.
[0022] Figure 1 B illustrates additional connection options for a plurality of loT hubs 1 10-1 1 1 , 1 90 In this embodiment a single user may have multiple hubs 1 1 0-1 1 1 installed onsite at a single user premises 180 (e.g., the user's home or business). This may be done, for example, to extend the wireless range needed to connect all of the loT devices 101 -105. As indicated, if a user has multiple hubs 1 1 0, 1 1 1 they may be connected via a local communication channel (e.g., Wifi, Ethernet, Power Line
Networking, etc). In one embodiment, each of the hubs 1 1 0-1 1 1 may establish a direct connection to the loT service 1 20 through a cellular 1 15 or WiFi 1 16 connection (not explicitly shown in Figure 1 B). Alternatively, or in addition, one of the loT hubs such as loT hub 1 1 0 may act as a "master" hub which provides connectivity and/or local services to all of the other loT hubs on the user premises 180, such as loT hub 1 1 1 (as indicated by the dotted line connecting loT hub 1 10 and loT hub 1 1 1 ). For example, the master loT hub 1 10 may be the only loT hub to establish a direct connection to the loT service 1 20. In one embodiment, only the "master" loT hub 1 10 is equipped with a cellular communication interface to establish the connection to the loT service 1 20. As such, all communication between the loT service 1 20 and the other loT hubs 1 1 1 will flow through the master loT hub 1 1 0. In this role, the master loT hub 1 10 may be provided with additional program code to perform filtering operations on the data exchanged between the other loT hubs 1 1 1 and loT service 120 (e.g., servicing some data requests locally when possible).
[0023] Regardless of how the loT hubs 1 10-1 1 1 are connected, in one embodiment, the loT service 120 will logically associate the hubs with the user and combine all of the attached loT devices 101 -105 under a single comprehensive user interface, accessible via a user device with the installed app 1 35 (and/or a browser-based interface).
[0024] In this embodiment, the master loT hub 1 1 0 and one or more slave loT hubs 1 1 1 may connect over a local network which may be a WiFi network 1 16, an Ethernet network, and/or a using power-line communications (PLC) networking (e.g., where all or portions of the network are run through the user's power lines). In addition, to the loT hubs 1 1 0-1 1 1 , each of the loT devices 101 -105 may be interconnected with the loT hubs 1 1 0-1 1 1 using any type of local network channel such as WiFi, Ethernet, PLC, or Bluetooth LE, to name a few.
[0025] Figure 1 B also shows an loT hub 190 installed at a second user premises 181 . A virtually unlimited number of such loT hubs 190 may be installed and configured to collect data from loT devices 191 -192 at user premises around the world. In one embodiment, the two user premises 180-181 may be configured for the same user. For example, one user premises 180 may be the user's primary home and the other user premises 181 may be the user's vacation home. In such a case, the loT service 120 will logically associate the loT hubs 1 10-1 1 1 , 190 with the user and combine all of the attached loT devices 101 -105, 191 -192 under a single comprehensive user interface, accessible via a user device with the installed app 135 (and/or a browser-based interface).
[0026] As illustrated in Figure 2, an exemplary embodiment of an loT device 101 includes a memory 210 for storing program code and data 201 -203 and a low power microcontroller 200 for executing the program code and processing the data. The memory 210 may be a volatile memory such as dynamic random access memory (DRAM) or may be a non-volatile memory such as Flash memory. In one embodiment, a non-volatile memory may be used for persistent storage and a volatile memory may be used for execution of the program code and data at runtime. Moreover, the memory 210 may be integrated within the low power microcontroller 200 or may be coupled to the low power microcontroller 200 via a bus or communication fabric. The underlying principles of the invention are not limited to any particular implementation of the memory 210.
[0027] As illustrated, the program code may include application program code 203 defining an application-specific set of functions to be performed by the loT device 201 and library code 202 comprising a set of predefined building blocks which may be utilized by the application developer of the loT device 1 01 . In one embodiment, the library code 202 comprises a set of basic functions required to implement an loT device such as a communication protocol stack 201 for enabling communication between each loT device 101 and the loT hub 1 1 0. As mentioned, in one embodiment, the
communication protocol stack 201 comprises a Bluetooth LE protocol stack. In this embodiment, Bluetooth LE radio and antenna 207 may be integrated within the low power microcontroller 200. However, the underlying principles of the invention are not limited to any particular communication protocol.
[0028] The particular embodiment shown in Figure 2 also includes a plurality of input devices or sensors 210 to receive user input and provide the user input to the low power microcontroller, which processes the user input in accordance with the application code 203 and library code 202. In one embodiment, each of the input devices include an LED 209 to provide feedback to the end user.
[0029] In addition, the illustrated embodiment includes a battery 208 for supplying power to the low power microcontroller. In one embodiment, a non-chargeable coin cell battery is used. However, in an alternate embodiment, an integrated rechargeable battery may be used (e.g., rechargeable by connecting the loT device to an AC power supply (not shown)).
[0030] A speaker 205 is also provided for generating audio. In one embodiment, the low power microcontroller 299 includes audio decoding logic for decoding a compressed audio stream (e.g., such as an MPEG-4/Advanced Audio Coding (AAC) stream) to generate audio on the speaker 205. Alternatively, the low power microcontroller 200 and/or the application code/data 203 may include digitally sampled snippets of audio to provide verbal feedback to the end user as the user enters selections via the input devices 21 0.
[0031] In one embodiment, one or more other/alternate I/O devices or sensors 250 may be included on the loT device 101 based on the particular application for which the loT device 101 is designed. For example, an environmental sensor may be included to measure temperature, pressure, humidity, etc. A security sensor and/or door lock opener may be included if the loT device is used as a security device. Of course, these examples are provided merely for the purposes of illustration. The underlying principles of the invention are not limited to any particular type of loT device. In fact, given the highly programmable nature of the low power microcontroller 200 equipped with the library code 202, an application developer may readily develop new application code 203 and new I/O devices 250 to interface with the low power microcontroller for virtually any type of loT application.
[0032] In one embodiment, the low power microcontroller 200 also includes a secure key store for storing encryption keys used by the embodiments described below (see, e.g., Figures 4-6 and associated text). Alternatively, the keys may be secured in a subscriber identify module (SIM) as discussed below. [0033] A wakeup receiver 207 is included in one embodiment to wake the loT device from an ultra low power state in which it is consuming virtually no power. In one embodiment, the wakeup receiver 207 is configured to cause the loT device 1 01 to exit this low power state in response to a wakeup signal received from a wakeup transmitter 307 configured on the loT hub 1 1 0 as shown in Figure 3. In particular, in one embodiment, the transmitter 307 and receiver 207 together form an electrical resonant transformer circuit such as a Tesla coil. In operation, energy is transmitted via radio frequency signals from the transmitter 307 to the receiver 207 when the hub 1 10 needs to wake the loT device 101 from a very low power state. Because of the energy transfer, the loT device 101 may be configured to consume virtually no power when it is in its low power state because it does not need to continually "listen" for a signal from the hub (as is the case with network protocols which allow devices to be awakened via a network signal). Rather, the microcontroller 200 of the loT device 101 may be configured to wake up after being effectively powered down by using the energy electrically transmitted from the transmitter 307 to the receiver 207.
[0034] As illustrated in Figure 3, the loT hub 1 10 also includes a memory 317 for storing program code and data 305 and hardware logic 301 such as a microcontroller for executing the program code and processing the data. A wide area network (WAN) interface 302 and antenna 310 couple the loT hub 1 1 0 to the cellular service 1 1 5.
Alternatively, as mentioned above, the loT hub 1 1 0 may also include a local network interface (not shown) such as a WiFi interface (and WiFi antenna) or Ethernet interface for establishing a local area network communication channel. In one embodiment, the hardware logic 301 also includes a secure key store for storing encryption keys used by the embodiments described below (see, e.g., Figures 4-6 and associated text).
Alternatively, the keys may be secured in a subscriber identify module (SIM) as discussed below.
[0035] A local communication interface 303 and antenna 31 1 establishes local communication channels with each of the loT devices 101 -105. As mentioned above, in one embodiment, the local communication interface 303/antenna 31 1 implements the Bluetooth LE standard. However, the underlying principles of the invention are not limited to any particular protocols for establishing the local communication channels with the loT devices 1 01 -105. Although illustrated as separate units in Figure 3, the WAN interface 302 and/or local communication interface 303 may be embedded within the same chip as the hardware logic 301 . [0036] In one embodiment, the program code and data includes a communication protocol stack 308 which may include separate stacks for communicating over the local communication interface 303 and the WAN interface 302. In addition, device pairing program code and data 306 may be stored in the memory to allow the loT hub to pair with new loT devices. In one embodiment, each new loT device 101 -105 is assigned a unique code which is communicated to the loT hub 1 1 0 during the pairing process. For example, the unique code may be embedded in a barcode on the loT device and may be read by the barcode reader 106 or may be communicated over the local
communication channel 130. In an alternate embodiment, the unique ID code is embedded magnetically on the loT device and the loT hub has a magnetic sensor such as an radio frequency ID (RFID) or near field communication (NFC) sensor to detect the code when the loT device 101 is moved within a few inches of the loT hub 1 10.
[0037] In one embodiment, once the unique ID has been communicated, the loT hub 1 10 may verify the unique ID by querying a local database (not shown), performing a hash to verify that the code is acceptable, and/or communicating with the loT service 120, user device 135 and/or Website 1 30 to validate the ID code. Once validated, in one embodiment, the loT hub 1 10 pairs the loT device 101 and stores the pairing data in memory 317 (which, as mentioned, may include non-volatile memory). Once pairing is complete, the loT hub 1 10 may connect with the loT device 101 to perform the various loT functions described herein.
[0038] In one embodiment, the organization running the loT service 120 may provide the loT hub 1 1 0 and a basic hardware/software platform to allow developers to easily design new loT services. In particular, in addition to the loT hub 1 10, developers may be provided with a software development kit (SDK) to update the program code and data 305 executed within the hub 1 1 0. In addition, for loT devices 1 01 , the SDK may include an extensive set of library code 202 designed for the base loT hardware (e.g., the low power microcontroller 200 and other components shown in Figure 2) to facilitate the design of various different types of applications 101 . In one embodiment, the SDK includes a graphical design interface in which the developer needs only to specify input and outputs for the loT device. All of the networking code, including the communication stack 201 that allows the loT device 101 to connect to the hub 1 10 and the service 120, is already in place for the developer. In addition, in one embodiment, the SDK also includes a library code base to facilitate the design of apps for mobile devices (e.g., iPhone and Android devices). [0039] In one embodiment, the loT hub 1 10 manages a continuous bi-directional stream of data between the loT devices 1 01 -1 05 and the loT service 1 20. In
circumstances where updates to/from the loT devices 101 -105 are required in real time (e.g., where a user needs to view the current status of security devices or environmental readings), the loT hub may maintain an open TCP socket to provide regular updates to the user device 1 35 and/or external Websites 130. The specific networking protocol used to provide updates may be tweaked based on the needs of the underlying application. For example, in some cases, where may not make sense to have a continuous bi-directional stream, a simple request/response protocol may be used to gather information when needed.
[0040] In one embodiment, both the loT hub 1 10 and the loT devices 101 -105 are automatically upgradeable over the network. In particular, when a new update is available for the loT hub 1 10 it may automatically download and install the update from the loT service 120. It may first copy the updated code into a local memory, run and verify the update before swapping out the older program code. Similarly, when updates are available for each of the loT devices 101 -105, they may initially be downloaded by the loT hub 1 10 and pushed out to each of the loT devices 1 01 -1 05. Each loT device 101 -105 may then apply the update in a similar manner as described above for the loT hub and report back the results of the update to the loT hub 1 10. If the update is successful, then the loT hub 1 10 may delete the update from its memory and record the latest version of code installed on each loT device (e.g., so that it may continue to check for new updates for each loT device).
[0041] In one embodiment, the loT hub 1 10 is powered via A/C power. In particular, the loT hub 1 10 may include a power unit 390 with a transformer for transforming A/C voltage supplied via an A/C power cord to a lower DC voltage.
[0042] Figure 4 illustrates a high level architecture which uses public key
infrastructure (PKI) techniques and/or symmetric key exchange/encryption techniques to encrypt communications between the loT Service 120, the loT hub 1 1 0 and the loT devices 101 -102.
[0043] Embodiments which use public/private key pairs will first be described, followed by embodiments which use symmetric key exchange/encryption techniques. In particular, in an embodiment which uses PKI, a unique public/private key pair is associated with each loT device 101 -102, each loT hub 1 1 0 and the loT service 120. In one embodiment, when a new loT hub 1 1 0 is set up, its public key is provided to the loT service 1 20 and when a new loT device 1 01 is set up, it's public key is provided to both the loT hub 1 10 and the loT service 120. Various techniques for securely exchanging the public keys between devices are described below. In one embodiment, all public keys are signed by a master key known to all of the receiving devices (i.e., a form of certificate) so that any receiving device can verify the validity of the public keys by validating the signatures. Thus, these certificates would be exchanged rather than merely exchanging the raw public keys.
[0044] As illustrated, in one embodiment, each loT device 101 , 102 includes a secure key storage 401 , 403, respectively, for security storing each device's private key. Security logic 402, 404 then utilizes the securely stored private keys to perform the encryption/decryption operations described herein. Similarly, the loT hub 1 10 includes a secure storage 41 1 for storing the loT hub private key and the public keys of the loT devices 101 -102 and the loT service 120; as well as security logic 412 for using the keys to perform encryption/decryption operations. Finally, the loT service 120 may include a secure storage 421 for security storing its own private key, the public keys of various loT devices and loT hubs, and a security logic 413 for using the keys to encrypt/decrypt communication with loT hubs and devices. In one embodiment, when the loT hub 1 10 receives a public key certificate from an loT device it can verify it (e.g., by validating the signature using the master key as described above), and then extract the public key from within it and store that public key in it's secure key store 41 1 .
[0045] By way of example, in one embodiment, when the loT service 1 20 needs to transmit a command or data to an loT device 101 (e.g., a command to unlock a door, a request to read a sensor, data to be processed/displayed by the loT device, etc) the security logic 41 3 encrypts the data/command using the public key of the loT device 101 to generate an encrypted loT device packet. In one embodiment, it then encrypts the loT device packet using the public key of the loT hub 1 1 0 to generate an loT hub packet and transmits the loT hub packet to the loT hub 1 10. In one embodiment, the service 1 20 signs the encrypted message with it's private key or the master key mentioned anove so that the device 101 can verify it is receiving an unaltered message from a trusted source. The device 1 01 may then validate the signature using the public key corresponding to the private key and/or the master key.As mentioned above, symmetric key exchange/encryption techniques may be used instead of public/private key encryption. In these embodiments, rather than privately storing one key and providing a corresponding public key to other devices, the devices may each be provided with a copy of the same symmetric key to be used for encryption and to validate signatures. One example of a symmetric key algorithm is the Advanced Encryption Standard (AES), although the underlying principles of the invention are not limited to any type of specific symmetric keys.
[0046] Using a symmetric key implementation, each device 101 enters into a secure key exchange protocol to exchange a symmetric key with the loT hub 1 10. A secure key provisioning protocol such as the Dynamic Symmetric Key Provisioning Protocol (DSKPP) may be used to exchange the keys over a secure communication channel (see, e.g., Request for Comments (RFC) 6063). However, the underlying principles of the invention are not limited to any particular key provisioning protocol.
[0047] Once the symmetric keys have been exchanged, they may be used by each device 101 and the loT hub 1 1 0 to encrypt communications. Similarly, the loT hub 1 10 and loT service 120 may perform a secure symmetric key exchange and then use the exchanged symmetric keys to encrypt communications. In one embodiment a new symmetric key is exchanged periodically between the devices 101 and the hub 1 10 and between the hub 1 1 0 and the loT service 120. In one embodiment, a new symmetric key is exchanged with each new communication session between the devices 101 , the hub 1 10, and the service 120 (e.g., a new key is generated and securely exchanged for each communication session). In one embodiment, if the security module 412 in the loT hub is trusted, the service 120 could negotiate a session key with the hub security module 412 and then the security module 412 would negotiate a session key with each device 120. Messages from the service 120 would then be decrypted and verified in the hub security module 41 2 before being re-encrypted for transmission to the device 1 01 .
[0048] In one embodiment, to prevent a compromise on the hub security module 41 2 a one-time (permanent) installation key may be negotiated between the device 1 01 and service 1 20 at installation time. When sending a message to a device 101 the service 1 20 could first encrypt/MAC with this device installation key, then encrypt/MAC that with the hub's session key. The hub 1 1 0 would then verify and extract the encrypted device blob and send that to the device.
[0049] In one embodiment of the invention, a counter mechanism is implemented to prevent replay attacks. For example, each successive communication from the device 101 to the hub 1 10 (or vice versa) may be assigned a continually increasing counter value. Both the hub 1 10 and device 1 01 will track this value and verify that the value is correct in each successive communication between the devices. The same techniques may be implemented between the hub 1 1 0 and the service 1 20. Using a counter in this manner would make it more difficult to spoof the communication between each of the devices (because the counter value would be incorrect). However, even without this a shared installation key between the service and device would prevent network (hub) wide attacks to all devices.
[0050] In one embodiment, when using public/private key encryption, the loT hub 1 10 uses its private key to decrypt the loT hub packet and generate the encrypted loT device packet, which it transmits to the associated loT device 1 01 . The loT device 101 then uses its private key to decrypt the loT device packet to generate the
command/data originated from the loT service 1 20. It may then process the data and/or execute the command. Using symmetric encryption, each device would encrypt and decrypt with the shared symmetric key. If either case, each transmitting device may also sign the message with it's private key so that the receiving device can verify it's authenticity.
[0051] A different set of keys may be used to encrypt communication from the loT device 101 to the loT hub 1 10 and to the loT service 120. For example, using a public/private key arrangement, in one embodiment, the security logic 402 on the loT device 101 uses the public key of the loT hub 1 10 to encrypt data packets sent to the loT hub 1 1 0. The security logic 412 on the loT hub 1 1 0 may then decrypt the data packets using the loT hub's private key. Similarly, the security logic 402 on the loT device 101 and/or the security logic 412 on the loT hub 1 10 may encrypt data packets sent to the loT service 120 using the public key of the loT service 120 (which may then be decrypted by the security logic 413 on the loT service 120 using the service's private key). Using symmetric keys, the device 1 01 and hub 1 10 may share a symmetric key while the hub and service 120 may share a different symmetric key.
[0052] While certain specific details are set forth above in the description above, it should be noted that the underlying principles of the invention may be implemented using various different encryption techniques. For example, while some embodiments discussed above use asymmetric public/private key pairs, an alternate embodiment may use symmetric keys securely exchanged between the various loT devices 101 -102, loT hubs 1 1 0, and the loT service 1 20. Moreover, in some embodiments, the
data command itself is not encrypted, but a key is used to generate a signature over the data/command (or other data structure). The recipient may then use its key to validate the signature.
[0053] As illustrated in Figure 5, in one embodiment, the secure key storage on each loT device 101 is implemented using a programmable subscriber identity module (SIM) 501 . In this embodiment, the loT device 101 may initially be provided to the end user with an un-programmed SIM card 501 seated within a SIM interface 500 on the loT device 101 . In order to program the SIM with a set of one or more encryption keys, the user takes the programmable SIM card 501 out of the SIM interface 500 and inserts it into a SIM programming interface 502 on the loT hub 1 10. Programming logic 525 on the loT hub then securely programs the SIM card 501 to register/pair the loT device 101 with the loT hub 1 10 and loT service 120. In one embodiment, a public/private key pair may be randomly generated by the programming logic 525 and the public key of the pair may then be stored in the loT hub's secure storage device 41 1 while the private key may be stored within the programmable SIM 501 . In addition, the programming logic 525 may store the public keys of the loT hub 1 10, the loT service 1 20, and/or any other loT devices 1 01 on the SIM card 501 (to be used by the security logic 402 on the loT device 101 to encrypt outgoing data). Once the SIM 501 is programmed, the new loT device 101 may be provisioned with the loT Service 120 using the SIM as a secure identifier (e.g., using existing techniques for registering a device using a SIM).
Following provisioning, both the loT hub 1 10 and the loT service 120 will securely store a copy of the loT device's public key to be used when encrypting communication with the loT device 1 01 .
[0054] The techniques described above with respect to Figure 5 provide enormous flexibility when providing new loT devices to end users. Rather than requiring a user to directly register each SIM with a particular service provider upon sale/purchase (as is currently done), the SIM may be programmed directly by the end user via the loT hub 1 1 0 and the results of the programming may be securely communicated to the loT service 1 20. Consequently, new loT devices 101 may be sold to end users from online or local retailers and later securely provisioned with the loT service 1 20.
[0055] While the registration and encryption techniques are described above within the specific context of a SIM (Subscriber Identity Module), the underlying principles of the invention are not limited to a "SIM" device. Rather, the underlying principles of the invention may be implemented using any type of device having secure storage for storing a set of encryption keys. Moreover, while the embodiments above include a removable SIM device, in one embodiment, the SIM device is not removable but the loT device itself may be inserted within the programming interface 502 of the loT hub 1 1 0.
[0056] In one embodiment, rather than requiring the user to program the SIM (or other device), the SIM is pre-programmed into the loT device 101 , prior to distribution to the end user. In this embodiment, when the user sets up the loT device 101 , various techniques described herein may be used to securely exchange encryption keys between the loT hub 1 10/loT service 120 and the new loT device 101 . [0057] For example, as illustrated in Figure 6A each loT device 101 or SIM 401 may be packaged with a barcode or QR code 601 uniquely identifying the loT device 101 and/or SIM 401 . In one embodiment, the barcode or QR code 601 comprises an encoded representation of the public key for the loT device 101 or SIM 401 .
Alternatively, the barcode or QR code 601 may be used by the loT hub 1 1 0 and/or loT service 1 20 to identify or generate the public key (e.g., used as a pointer to the public key which is already stored in secure storage). The barcode or QR code 601 may be printed on a separate card (as shown in Figure 6A) or may be printed directly on the loT device itself. Regardless of where the barcode is printed, in one embodiment, the loT hub 1 1 0 is equipped with a barcode reader 206 for reading the barcode and providing the resulting data to the security logic 412 on the loT hub 1 10 and/or the security logic 41 3 on the loT service 1 20. The security logic 41 2 on the loT hub 1 10 may then store the public key for the loT device within its secure key storage 41 1 and the security logic 41 3 on the loT service 120 may store the public key within its secure storage 421 (to be used for subsequent encrypted communication).
[0058] In one embodiment, the data contained in the barcode or QR code 601 may also be captured via a user device 1 35 (e.g., such as an iPhone or Android device) with an installed loT app or browser-based applet designed by the loT service provider. Once captured, the barcode data may be securely communicated to the loT service 120 over a secure connection (e.g., such as a secure sockets layer (SSL) connection). The barcode data may also be provided from the client device 135 to the loT hub 1 1 0 over a secure local connection (e.g., over a local WiFi or Bluetooth LE connection).
[0059] The security logic 402 on the loT device 1 01 and the security logic 412 on the loT hub 1 10 may be implemented using hardware, software, firmware or any combination thereof. For example, in one embodiment, the security logic 402, 412 is implemented within the chips used for establishing the local communication channel 130 between the loT device 1 01 and the loT hub 1 10 (e.g., the Bluetooth LE chip if the local channel 130 is Bluetooth LE). Regardless of the specific location of the security logic 402, 412, in one embodiment, the security logic 402, 412 is designed to establish a secure execution environment for executing certain types of program code. This may be implemented, for example, by using TrustZone technology (available on some ARM processors) and/or Trusted Execution Technology (designed by Intel). Of course, the underlying principles of the invention are not limited to any particular type of secure execution technology. [0060] In one embodiment, the barcode or QR code 601 may be used to pair each loT device 101 with the loT hub 1 10. For example, rather than using the standard wireless pairing process currently used to pair Bluetooth LE devices, a pairing code embedded within the barcode or QR code 601 may be provided to the loT hub 1 1 0 to pair the loT hub with the corresponding loT device.
[0061] Figure 6B illustrates one embodiment in which the barcode reader 206 on the loT hub 1 10 captures the barcode/QR code 601 associated with the loT device 101 . As mentioned, the barcode/QR code 601 may be printed directly on the loT device 101 or may be printed on a separate card provided with the loT device 1 01 . In either case, the barcode reader 206 reads the pairing code from the barcode/QR code 601 and provides the pairing code to the local communication module 680. In one embodiment, the local communication module 680 is a Bluetooth LE chip and associated software, although the underlying principles of the invention are not limited to any particular protocol standard. Once the pairing code is received, it is stored in a secure storage containing pairing data 685 and the loT device 101 and loT hub 1 10 are automatically paired. Each time the loT hub is paired with a new loT device in this manner, the pairing data for that pairing is stored within the secure storage 685. In one embodiment, once the local communication module 680 of the loT hub 1 10 receives the pairing code, it may use the code as a key to encrypt communications over the local wireless channel with the loT device 1 01 .
[0062] Similarly, on the loT device 1 01 side, the local communication module 690 stores pairing data within a local secure storage device 695 indicating the pairing with the loT hub. The pairing data 695 may include the pre-programmed pairing code identified in the barcode/QR code 601 . The pairing data 695 may also include pairing data received from the local communication module 680 on the loT hub 1 10 required for establishing a secure local communication channel (e.g., an additional key to encrypt communication with the loT hub 1 1 0).
[0063] Thus, the barcode/QR code 601 may be used to perform local pairing in a far more secure manner than current wireless pairing protocols because the pairing code is not transmitted over the air. In addition, in one embodiment, the same barcode/QR code 601 used for pairing may be used to identify encryption keys to build a secure connection from the loT device 101 to the loT hub 1 10 and from the loT hub 1 10 to the loT service 120.
[0064] A method for programming a SIM card in accordance with one embodiment of the invention is illustrated in Figure 7. The method may be implemented within the system architecture described above, but is not limited to any particular system architecture.
[0065] At 701 , a user receives a new loT device with a blank SIM card and, at 702, the user inserts the blank SIM card into an loT hub. At 703, the user programs the blank SIM card with a set of one or more encryption keys. For example, as mentioned above, in one embodiment, the loT hub may randomly generate a public/private key pair and store the private key on the SIM card and the public key in its local secure storage. In addition, at 704, at least the public key is transmitted to the loT service so that it may be used to identify the loT device and establish encrypted communication with the loT device. As mentioned above, in one embodiment, a programmable device other than a "SIM" card may be used to perform the same functions as the SIM card in the method shown in Figure 7.
[0066] A method for integrating a new loT device into a network is illustrated in
Figure 8. The method may be implemented within the system architecture described above, but is not limited to any particular system architecture.
[0067] At 801 , a user receives a new loT device to which an encryption key has been pre-assigned. At 802, the key is securely provided to the loT hub. As mentioned above, in one embodiment, this involves reading a barcode associated with the loT device to identify the public key of a public/private key pair assigned to the device. The barcode may be read directly by the loT hub or captured via a mobile device via an app or bowser. In an alternate embodiment, a secure communication channel such as a Bluetooth LE channel, a near field communication (NFC) channel or a secure WiFi channel may be established between the loT device and the loT hub to exchange the key. Regardless of how the key is transmitted, once received, it is stored in the secure keystore of the loT hub device. As mentioned above, various secure execution technologies may be used on the loT hub to store and protect the key such as Secure Enclaves, Trusted Execution Technology (TXT), and/or Trustzone. In addition, at 803, the key is securely transmitted to the loT service which stores the key in its own secure keystore. It may then use the key to encrypt communication with the loT device. One again, the exchange may be implemented using a certificate/signed key. Within the hub 1 1 0 it is particularly important to prevent modification/addition/ removal of the stored keys.
[0068] A method for securely communicating commands/data to an loT device using public/private keys is illustrated in Figure 9. The method may be implemented within the system architecture described above, but is not limited to any particular system architecture.
[0069] At 901 , the loT service encrypts the data/commands using the loT device public key to create an loT device packet. It then encrypts the loT device packet using loT hub's public key to create the loT hub packet (e.g., creating an loT hub wrapper around the loT device packet). At 902, the loT service transmits the loT hub packet to the loT hub. At 903, the loT hub decrypts the loT hub packet using the loT hub's private key to generate the loT device packet. At 904 it then transmits the loT device packet to the loT device which, at 905, decrypts the loT device packet using the loT device private key to generate the data/commands. At 906, the loT device processes the data/commands.
[0070] In an embodiment which uses symmetric keys, a symmetric key exchange may be negotiated between each of the devices (e.g., each device and the hub and between the hub and the service). Once the key exchange is complete, each transmitting device encrypts and/or signs each transmission using the symmetric key before transmitting data to the receiving device.
[0071] Embodiments of the invention may include various steps, which have been described above. The steps may be embodied in machine-executable instructions which may be used to cause a general-purpose or special-purpose processor to perform the steps. Alternatively, these steps may be performed by specific hardware components that contain hardwired logic for performing the steps, or by any
combination of programmed computer components and custom hardware components.
[0072] As described herein, instructions may refer to specific configurations of hardware such as application specific integrated circuits (ASICs) configured to perform certain operations or having a predetermined functionality or software instructions stored in memory embodied in a non-transitory computer readable medium. Thus, the techniques shown in the figures can be implemented using code and data stored and executed on one or more electronic devices (e.g., an end station, a network element, etc.). Such electronic devices store and communicate (internally and/or with other electronic devices over a network) code and data using computer machine-readable media, such as non-transitory computer machine-readable storage media (e.g., magnetic disks; optical disks; random access memory; read only memory; flash memory devices; phase-change memory) and transitory computer machine-readable
communication media (e.g., electrical, optical, acoustical or other form of propagated signals - such as carrier waves, infrared signals, digital signals, etc.). In addition, such electronic devices typically include a set of one or more processors coupled to one or more other components, such as one or more storage devices (non-transitory machine- readable storage media), user input/output devices (e.g., a keyboard, a touchscreen, and/or a display), and network connections. The coupling of the set of processors and other components is typically through one or more busses and bridges (also termed as bus controllers). The storage device and signals carrying the network traffic
respectively represent one or more machine-readable storage media and machine- readable communication media. Thus, the storage device of a given electronic device typically stores code and/or data for execution on the set of one or more processors of that electronic device. Of course, one or more parts of an embodiment of the invention may be implemented using different combinations of software, firmware, and/or hardware.
[0073] Throughout this detailed description, for the purposes of explanation, numerous specific details were set forth in order to provide a thorough understanding of the present invention. It will be apparent, however, to one skilled in the art that the invention may be practiced without some of these specific details. In certain instances, well known structures and functions were not described in elaborate detail in order to avoid obscuring the subject matter of the present invention. Accordingly, the scope and spirit of the invention should be judged in terms of the claims which follow.

Claims

CLAIMS What is claimed is:
1 . A system comprising:
an Internet of Things (loT) hub comprising a network interface to couple the loT hub to an loT service over a wide area network (WAN), and
programming logic to program an identification device with one or more encryption keys usable to establish encrypted communication with an loT device; and at least one loT device interfacing with the identification device following programming of the identification device by the loT hub;
wherein once the identification device is programmed and interfaced with the loT device, the loT device uses the one or more keys to establish a secure communication channel with the loT hub and/or the loT service.
2. The system as in claim 1 wherein the identification device comprises a subscriber identity module (SIM).
3. The system as in claim 1 wherein the identification device comprises logic embedded within the loT device.
4. The system as in claim 1 wherein programming the identification device comprises generating a public/private key pair and storing at least the private key of the public/private key pair on the identification device.
5. The system as in claim 4 wherein programming the identification device further comprises storing at least the public key in a secure storage on the loT hub.
6. The system as in claim 5 further comprising:
the loT hub securely forwarding the public key with a corresponding signature to the loT service over the network interface and further securely forwarding an loT hub public key with a corresponding signature associated with the loT hub and
corresponding to an loT hub private key.
7. The system as in claim 6 wherein to securely transmit a command and/or data to the loT device, the loT service encrypts the command/data and generates a first signature using the public key to generate an encrypted loT device packet and then encrypts the loT device packet and generates a second signature using the loT hub public key to generate an loT hub packet.
8. The system as in claim 7 wherein the loT hub decrypts the loT hub packet and validates the second signature using its private key to generate the loT device packet and forwards the loT device packet to the loT device, the loT device using its private key to validate the first signature and decrypt the loT device packet.
9. The system as in claim 1 wherein the identification device comprises a secure key storage for storing the private key provided by the programming logic.
10. The system as in claim 1 wherein the encryption keys comprise symmetric encryption keys.
1 1 . A system comprising:
an Internet of Things (loT) hub comprising a network interface to couple the loT hub to an loT service over a wide area network (WAN), and
a local interface on the loT hub to receive one or more encryption keys usable to establish a secure communication channel with an loT device;
wherein once the loT hub has received the one or more encryption keys, the loT hub and/or loT service use the one or more encryption keys to establish a secure communication channel with the loT device.
1 2. The system as in claim 1 1 wherein the local interface comprises a barcode or QR code reader for reading a barcode or QR code identifying the one or more encryption keys.
1 3. The system as in claim 1 1 wherein a first public/private key pair is associated with the loT device and wherein the loT hub receives at least the public key of the first public/private key pair and forwards the public key to the loT service.
14. The system as in claim 13 wherein a second public/private key pair is associated with the loT hub, and wherein the loT hub provides at least its public key of the second public/private key pair to the loT device and/or the loT service.
15. The system as in claim 14 wherein the loT device uses the public key of the second public/private key pair to encrypt communications directed to the loT hub and wherein the loT hub and/or loT service use the public key of the first public/private key pair to encrypt communications directed to the loT device.
1 6. The system as in claim 15 wherein the loT hub securely forwards the public keys of the first and second public/private key pairs to the loT service.
1 7. The system as in claim 15 wherein to securely transmit a command and/or data to the loT device, the loT service encrypts the command/data using the public key of the first public/private key pair to generate an encrypted loT device packet and then encrypts the loT device packet using the public key of the second public/private key pair to generate an loT hub packet.
1 8. The system as in claim 17 wherein the loT service generates a signature to be transmitted with each command and/or data using the public key of the loT device and wherein the loT device verifies the signature using its corresponding private key.
1 9. The system as in claim 17 wherein the loT service includes a sequence number or nonce with each command and/or data transmitted to the loT device, the loT device to verify the sequence number or nonce.
20. The system as in claim 17 wherein the loT hub decrypts the loT hub packet using its private key to generate the loT device packet and forwards the loT device packet to the loT device, wherein the loT device uses its private key to decrypt the loT device packet.
21 . The system as in claim 1 1 wherein the local interface comprises a
Bluetooth Low Energy (LE) communication channel or a WiFi communication channel.
22. The system as in claim 10 wherein the encryption keys comprise symmetric encryption keys shared by the loT device and loT hub.
A method comprising providing an Internet of Things (loT) hub comprising a network interface to couple the loT hub to an loT service over a wide area network (WAN), and
programming an identification device by the loT hub to include one or more encryption keys usable to establish encrypted communication with an loT device; and interfacing an loT device with the identification device following programming of the identification device by the loT hub;
wherein once the identification device is programmed and interfaced with the loT device, the loT device uses the one or more keys to establish a secure communication channel with the loT hub and/or the loT service.
24. The method as in claim 23 wherein the identification device comprises a subscriber identity module (SIM).
25. The method as in claim 23 wherein the identification device comprises logic embedded within the loT device.
26. The method as in claim 23 wherein programming the identification device comprises generating a public/private key pair and storing at least the private key of the public/private key pair on the identification device.
27. The method as in claim 26 wherein programming the identification device further comprises storing at least the public key in a secure storage on the loT hub.
28. The method as in claim 27 further comprising:
the loT hub securely forwarding the public key to the loT service over the network interface and further securely forwarding an loT hub public key associated with the loT hub and corresponding to an loT hub private key.
29. A system for pairing devices comprising:
a first data processing device having a machine-readable optical label associated therewith and including a first wireless communication interface;
a second data processing device having a second wireless communication interface and an optical reader for reading identification data from the optical label associated with the first data processing device, the second wireless communication interface including pairing logic to use the identification data to pair with the first data processing device by establishing a secure communication channel between the first and second wireless communication interfaces.
30. The system as in claim 29 wherein the identification data is used as a pairing code within the context of a pairing protocol implemented by the first and second wireless communication interfaces to establish a secure, paired connection between the first and second wireless communication interfaces.
31 . The system as in claim 30 wherein the wireless communication interfaces comprise Bluetooth Low Energy (BTLE) communication interfaces.
32. The system as in claim 29 wherein the machine-readable optical label comprises a barcode or a quick response (QR) code and wherein the optical reader comprises a barcode/QR code reader.
33. The system as in claim 29 wherein the first data processing device comprises an internet of things (loT) device and wherein the second data processing device comprises an loT hub communicatively coupling the loT device to an loT service over a wide area network (WAN).
34. The system as in claim 29 wherein the loT device shares an encryption key with the loT hub to allow the loT hub and/or the loT service to encrypt commands and data sent to the loT device.
35. The system as in claim 34 wherein the encryption key is included within a subscriber identity module (SIM) included with the loT device.
36. A method comprising:
associating a machine-readable optical label with a first data processing device having a first wireless communication interface;
reading identification data from the machine-readable optical label with an optical reader of a second data processing device having a second wireless communication interface; and using the identification data to pair with the first data processing device by establishing a secure communication channel between the first and second wireless communication interfaces.
37. The method as in claim 36 wherein the identification data is used as a pairing code within the context of a pairing protocol implemented by the first and second wireless communication interfaces to establish a secure, paired connection between the first and second wireless communication interfaces.
38. The method as in claim 37 wherein the wireless communication interfaces comprise Bluetooth Low Energy (BTLE) communication interfaces.
39. The method as in claim 36 wherein the machine-readable optical label comprises a barcode or a quick response (QR) code and wherein the optical reader comprises a barcode/QR code reader.
40. The method as in claim 36 wherein the first data processing device comprises an internet of things (loT) device and wherein the second data processing device comprises an loT hub communicatively coupling the loT device to an loT service over a wide area network (WAN).
41 . The method as in claim 36 wherein the loT device shares an encryption key with the loT hub to allow the loT hub and/or the loT service to encrypt commands and data sent to the loT device.
42. The method as in claim 41 wherein the encryption key is included within a subscriber identity module (SIM) included with the loT device.
43. A machine-readable medium having program code stored thereon which, when executed by a machine causes the machine to perform the operations of:
reading identification data from a machine-readable optical label associated with a first data processing device having a first wireless communication interface, the identification data read with an optical reader of a second data processing device having a second wireless communication interface; and using the identification data to pair with the first data processing device by establishing a secure communication channel between the first and second wireless communication interfaces.
44. The machine-readable medium as in claim 43 wherein the identification data is used as a pairing code within the context of a pairing protocol implemented by the first and second wireless communication interfaces to establish a secure, paired connection between the first and second wireless communication interfaces.
45. The machine-readable medium as in claim 44 wherein the wireless communication interfaces comprise Bluetooth Low Energy (BTLE) communication interfaces.
46. The machine-readable medium as in claim 43 wherein the machine- readable optical label comprises a barcode or a quick response (QR) code and wherein the optical reader comprises a barcode/QR code reader.
47. The machine-readable medium as in claim 43 wherein the first data processing device comprises an internet of things (loT) device and wherein the second data processing device comprises an loT hub communicatively coupling the loT device to an loT service over a wide area network (WAN).
48. The machine-readable medium as in claim 43 wherein the loT device shares an encryption key with the loT hub to allow the loT hub and/or the loT service to encrypt commands and data sent to the loT device.
49. The machine-readable medium as in claim 48 wherein the encryption key is included within a subscriber identity module (SIM) included with the loT device.
50. A system comprising:
an loT device provided to a user with an optical label;
an Internet of Things (loT) hub comprising a local communication interface to connect with the loT device over a local communication channel;
an loT service communicatively coupled to the loT hub over a wide area network (WAN); wherein to establish a secure connection with the loT device over the local communication channel, the user is to provide the loT hub with data from the optical label comprising a key usable to encrypt communication with the loT device.
51 . The system as in claim 50 wherein the optical label comprises a barcode or QR code.
52. The system as in claim 52 wherein the user is to capture the barcode or QR code with a mobile device and transmit the data from the barcode or QR code from the mobile device to the loT hub.
53. The system as in claim 52 wherein the data from the barcode or QR code is transmitted from the mobile device to the loT hub over a wireless local area network communication channel.
54. The system as in claim 53 wherein the data from the barcode or QR code is transmitted from the mobile device to the loT service over the Internet and then transmitted from the loT service to the loT hub.
PCT/US2015/065539 2014-12-18 2015-12-14 Internet of things platforms, apparatuses, and methods WO2016100200A1 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
JP2017533332A JP6596091B2 (en) 2014-12-18 2015-12-14 Internet platform, apparatus and method
CN201580069097.4A CN107111515B (en) 2014-12-18 2015-12-14 Internet of things platform, equipment and method
KR1020177019906A KR102520088B1 (en) 2014-12-18 2015-12-14 Internet of things platforms, apparatuses, and methods

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US14/575,463 2014-12-18
US14/575,535 US20160180100A1 (en) 2014-12-18 2014-12-18 System and method for securely connecting network devices using optical labels
US14/575,463 US9832173B2 (en) 2014-12-18 2014-12-18 System and method for securely connecting network devices
US14/575,535 2014-12-18

Publications (1)

Publication Number Publication Date
WO2016100200A1 true WO2016100200A1 (en) 2016-06-23

Family

ID=56127426

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2015/065539 WO2016100200A1 (en) 2014-12-18 2015-12-14 Internet of things platforms, apparatuses, and methods

Country Status (4)

Country Link
JP (1) JP6596091B2 (en)
KR (1) KR102520088B1 (en)
CN (1) CN107111515B (en)
WO (1) WO2016100200A1 (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109844744A (en) * 2016-10-15 2019-06-04 微软技术许可有限责任公司 The automatic supply of IOT equipment
CN110786032A (en) * 2017-06-21 2020-02-11 微软技术许可有限责任公司 Device provisioning
US10798572B2 (en) 2018-10-25 2020-10-06 Ioxt, Llc System and method for secure appliance operation
US10863234B2 (en) 2009-03-03 2020-12-08 Mobilitie, Llc System and method for secure appliance operation
CN112106392A (en) * 2018-05-03 2020-12-18 瑞典爱立信有限公司 Device registration using serialized applications
CN113518056A (en) * 2020-04-09 2021-10-19 武汉慧禹信息科技有限公司 Safe transmission method for link of Internet of things
US11374760B2 (en) 2017-09-13 2022-06-28 Microsoft Technology Licensing, Llc Cyber physical key

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101857392B1 (en) 2017-01-03 2018-06-19 주식회사 엘지화학 Method for preparing modified conjugated diene polymer
KR102024376B1 (en) * 2017-12-14 2019-09-23 아주대학교산학협력단 Method of bootstrapping of internet of thing device
KR102348078B1 (en) * 2018-01-12 2022-01-10 삼성전자주식회사 User terminal device, electronic device, system comprising the same and control method thereof
BR102019007103A2 (en) * 2018-04-09 2019-10-22 Mobilitie LLC system
RU2695487C1 (en) * 2018-09-26 2019-07-23 Олег Дмитриевич Гурин Method and system for interaction of devices of the internet of things (iot)
WO2022186654A1 (en) * 2021-03-04 2022-09-09 주식회사 센스톤 Sim card apparatus for verifying authentication virtual code generated for security of iot device

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7165180B1 (en) * 2001-11-27 2007-01-16 Vixs Systems, Inc. Monolithic semiconductor device for preventing external access to an encryption key
US20100115291A1 (en) * 2008-10-02 2010-05-06 Broadcom Corporation Secure Virtual Machine Manager
US20110252235A1 (en) * 2010-04-09 2011-10-13 Michael Dolan Method of machine-to-machine communication
US20120225640A1 (en) * 2008-03-04 2012-09-06 Alcatel-Lucent Usa Inc. System and method for securing a base station using sim cards
US20130042244A1 (en) * 2010-04-23 2013-02-14 Zte Corporation Method and system for implementing internet of things service
US20130342314A1 (en) * 2012-06-22 2013-12-26 Gun Chen Smart lock structure and operating method thereof
US20140038526A1 (en) * 2012-08-03 2014-02-06 Louis C. ENNIS Mobile Social Media Platform and Devices
US20140098957A1 (en) * 2011-06-08 2014-04-10 Giesecke & Devrient Gmbh Methods and Devices for OTA Management of Subscriber Identity Modules
US20140244825A1 (en) * 2011-11-07 2014-08-28 Qingrui CAO Intelligent management system for household internet of things
US20140279546A1 (en) * 2011-10-17 2014-09-18 Capital One Financial Corporation Enhanced near field communications attachment
US20140351317A1 (en) * 2013-05-24 2014-11-27 Hand Held Products, Inc. System for providing a continuous communication link with a symbol reading device

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3802023B2 (en) * 2003-10-24 2006-07-26 松下電器産業株式会社 Mail order method
US8190127B2 (en) * 2006-03-16 2012-05-29 British Telecommunications Plc Methods, apparatuses and software for authentication of devices temporarily provided with a SIM to store a challenge-response
EP1881664B1 (en) * 2006-07-17 2008-10-15 Research In Motion Limited Automatic management of security information for a security token access device with multiple connections
KR20100052271A (en) 2008-11-10 2010-05-19 삼성전자주식회사 Method and apparatus of communication security for personal health information
JP5250456B2 (en) * 2009-03-10 2013-07-31 株式会社日立製作所 Communication equipment system and card type equipment
CA2834964A1 (en) * 2011-05-02 2012-11-08 Apigy Inc. Systems and methods for controlling a locking mechanism using a portable electronic device
WO2014009876A2 (en) * 2012-07-09 2014-01-16 Debiotech S.A. Communication secured between a medical device and its remote device
WO2014148960A1 (en) * 2013-03-22 2014-09-25 Telefonaktiebolaget L M Ericsson (Publ) Communication apparatus, control method thereof, and computer program thereof
US9860235B2 (en) 2013-10-17 2018-01-02 Arm Ip Limited Method of establishing a trusted identity for an agent device
US20150121470A1 (en) 2013-10-25 2015-04-30 Qualcomm Incorporated Peer-to-peer onboarding of internet of things (iot) devices over various communication interfaces

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7165180B1 (en) * 2001-11-27 2007-01-16 Vixs Systems, Inc. Monolithic semiconductor device for preventing external access to an encryption key
US20120225640A1 (en) * 2008-03-04 2012-09-06 Alcatel-Lucent Usa Inc. System and method for securing a base station using sim cards
US20100115291A1 (en) * 2008-10-02 2010-05-06 Broadcom Corporation Secure Virtual Machine Manager
US20110252235A1 (en) * 2010-04-09 2011-10-13 Michael Dolan Method of machine-to-machine communication
US20130042244A1 (en) * 2010-04-23 2013-02-14 Zte Corporation Method and system for implementing internet of things service
US20140098957A1 (en) * 2011-06-08 2014-04-10 Giesecke & Devrient Gmbh Methods and Devices for OTA Management of Subscriber Identity Modules
US20140279546A1 (en) * 2011-10-17 2014-09-18 Capital One Financial Corporation Enhanced near field communications attachment
US20140244825A1 (en) * 2011-11-07 2014-08-28 Qingrui CAO Intelligent management system for household internet of things
US20130342314A1 (en) * 2012-06-22 2013-12-26 Gun Chen Smart lock structure and operating method thereof
US20140038526A1 (en) * 2012-08-03 2014-02-06 Louis C. ENNIS Mobile Social Media Platform and Devices
US20140351317A1 (en) * 2013-05-24 2014-11-27 Hand Held Products, Inc. System for providing a continuous communication link with a symbol reading device

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10863234B2 (en) 2009-03-03 2020-12-08 Mobilitie, Llc System and method for secure appliance operation
CN109844744A (en) * 2016-10-15 2019-06-04 微软技术许可有限责任公司 The automatic supply of IOT equipment
CN109844744B (en) * 2016-10-15 2023-06-09 微软技术许可有限责任公司 Device, method and medium for communication of Internet of things
CN110786032A (en) * 2017-06-21 2020-02-11 微软技术许可有限责任公司 Device provisioning
US11374760B2 (en) 2017-09-13 2022-06-28 Microsoft Technology Licensing, Llc Cyber physical key
CN112106392A (en) * 2018-05-03 2020-12-18 瑞典爱立信有限公司 Device registration using serialized applications
US10798572B2 (en) 2018-10-25 2020-10-06 Ioxt, Llc System and method for secure appliance operation
CN113518056A (en) * 2020-04-09 2021-10-19 武汉慧禹信息科技有限公司 Safe transmission method for link of Internet of things

Also Published As

Publication number Publication date
KR20170097143A (en) 2017-08-25
CN107111515A (en) 2017-08-29
JP2018504033A (en) 2018-02-08
JP6596091B2 (en) 2019-10-23
CN107111515B (en) 2020-11-10
KR102520088B1 (en) 2023-04-07

Similar Documents

Publication Publication Date Title
US9894473B2 (en) System and method for securely connecting network devices using optical labels
US9832173B2 (en) System and method for securely connecting network devices
US11683307B2 (en) System and method for automatic wireless network authentication
US11626974B2 (en) System and method for securely configuring a new device with network credentials
US10659961B2 (en) Apparatus and method for sharing WiFi security data in an internet of things (IoT) system
US11153750B2 (en) Apparatus and method for sharing credentials in an internet of things (IoT) system
US10721208B2 (en) System and method for automatic wireless network authentication in an internet of things (IOT) system
US10841759B2 (en) Securely providing a password using an internet of things (IoT) system
US10291595B2 (en) System and method for securely connecting network devices
CN107111515B (en) Internet of things platform, equipment and method
US9977415B2 (en) System and method for virtual internet of things (IOT) devices and hubs
US10004183B2 (en) System and method for an internet of things (IoT) moisture sensor
US20160349127A1 (en) System and method for using internet of things (iot) devices to capture and play back a massage
US20230379169A1 (en) Apparatus and method for cryptographically securing unpowered or non-electronic iot devices

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15870797

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2017533332

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 20177019906

Country of ref document: KR

Kind code of ref document: A

122 Ep: pct application non-entry in european phase

Ref document number: 15870797

Country of ref document: EP

Kind code of ref document: A1