IN2015DE01659A - - Google Patents
Download PDFInfo
- Publication number
- IN2015DE01659A IN2015DE01659A IN1659DE2015A IN2015DE01659A IN 2015DE01659 A IN2015DE01659 A IN 2015DE01659A IN 1659DE2015 A IN1659DE2015 A IN 1659DE2015A IN 2015DE01659 A IN2015DE01659 A IN 2015DE01659A
- Authority
- IN
- India
- Prior art keywords
- processor
- user
- iot
- authentication information
- network
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/102—Entity profiles
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0853—Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0861—Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
- H04W12/065—Continuous authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/08—Access security
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Health & Medical Sciences (AREA)
- Biomedical Technology (AREA)
- General Health & Medical Sciences (AREA)
- Collating Specific Patterns (AREA)
- Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
Abstract
The present disclosure relates to system(s) and method(s) for systems and methods for controlling resources in an Internet of Things (IoT) network. The system comprises a processor and a memory coupled to the processor, wherein the processor is configured for detecting presence of a user in a vicinity of an Internet of Things (IoT) network. Further, the processor is configured for receiving the biometric authentication information and the profile identifier from the wearable device. The biometric authentication information is generated by the wearable device based on comparison of a biometric sample captured from the user with a golden copy of the biometric sample. Furthermore, the processor is configured for identifying a user profile associated with the user based on the biometric authentication information and the profile identifier. Once the user profile is identified, in the next step, the processor is configured for calibrating the one or more resources in the IoT network based on the user profile.
Priority Applications (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
IN1659DE2015 IN2015DE01659A (en) | 2015-06-04 | 2015-06-04 | |
US15/130,756 US20160359864A1 (en) | 2015-06-04 | 2016-04-15 | System and method for controlling resources in an internet of things network |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
IN1659DE2015 IN2015DE01659A (en) | 2015-06-04 | 2015-06-04 |
Publications (1)
Publication Number | Publication Date |
---|---|
IN2015DE01659A true IN2015DE01659A (en) | 2015-07-03 |
Family
ID=54394787
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
IN1659DE2015 IN2015DE01659A (en) | 2015-06-04 | 2015-06-04 |
Country Status (2)
Country | Link |
---|---|
US (1) | US20160359864A1 (en) |
IN (1) | IN2015DE01659A (en) |
Families Citing this family (17)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US9900172B2 (en) * | 2013-04-25 | 2018-02-20 | Qualcomm Incorporated | Coordinated resource sharing in machine-to-machine communication using a network-based group management and floor control mechanism |
WO2016177673A1 (en) | 2015-05-01 | 2016-11-10 | Assa Abloy Ab | Wearable discovery for authentication |
US10291624B1 (en) * | 2015-12-30 | 2019-05-14 | Synaptics Incorporated | Trusted system for a user profile |
US11768823B2 (en) * | 2016-02-17 | 2023-09-26 | Verizon Patent And Licensing Inc. | Rules execution system for IoT devices |
US10547469B2 (en) * | 2016-07-29 | 2020-01-28 | International Business Machines Corporation | System, method, and recording medium for adjusting ambience of a room |
US11395628B2 (en) | 2017-02-16 | 2022-07-26 | Samsung Electronics Co., Ltd. | Method of providing service based on biometric information and wearable electronic device |
US20180232589A1 (en) * | 2017-02-16 | 2018-08-16 | Samsung Electronics Co., Ltd. | Device for measuring biometric information and internet of things system including the same |
US10356096B2 (en) * | 2017-02-17 | 2019-07-16 | At&T Intellectual Property I, L.P. | Authentication using credentials submitted via a user premises device |
US11115403B2 (en) * | 2017-02-21 | 2021-09-07 | Baldev Krishan | Multi-level user device authentication system for internet of things (IOT) |
US20180322248A1 (en) * | 2017-05-02 | 2018-11-08 | Coranet Solutions, Inc. | Mobile interoperable personal health information exchange with biometrics data analytics |
EP3410647B1 (en) * | 2017-05-31 | 2020-01-15 | Nokia Solutions and Networks Oy | Data exchange system, method and gateway module |
CN107645554A (en) * | 2017-09-22 | 2018-01-30 | 四川长虹电器股份有限公司 | A kind of operating interactive method based on intelligent appliance |
US10136320B1 (en) * | 2017-11-22 | 2018-11-20 | International Business Machines Corporation | Authentication of users at multiple terminals |
US10931667B2 (en) | 2018-01-17 | 2021-02-23 | Baldev Krishan | Method and system for performing user authentication |
US10904258B2 (en) | 2019-02-25 | 2021-01-26 | International Business Machines Corporation | Intelligent cluster learning in an internet of things (IoT) computing environment |
US11251987B2 (en) | 2019-09-23 | 2022-02-15 | International Business Machines Corporation | Modification of device settings based on user abilities |
CN115700559A (en) * | 2021-07-23 | 2023-02-07 | 伊姆西Ip控股有限责任公司 | Method, equipment and program product for processing sample data in Internet of things environment |
Family Cites Families (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
DE102005016510A1 (en) * | 2005-04-08 | 2006-10-12 | Buderus Schleiftechnik Gmbh | Device for machining hardened workpieces |
KR101560470B1 (en) * | 2014-01-07 | 2015-10-16 | 한국과학기술원 | Smart access point apparatus and method for controlling internet of things apparatus using the smart access point apparatus |
WO2015123678A1 (en) * | 2014-02-14 | 2015-08-20 | Intertrust Technologies Corporation | Network security systems and methods |
US20160191511A1 (en) * | 2014-12-24 | 2016-06-30 | Paypal Inc. | Wearable device authentication |
-
2015
- 2015-06-04 IN IN1659DE2015 patent/IN2015DE01659A/en unknown
-
2016
- 2016-04-15 US US15/130,756 patent/US20160359864A1/en not_active Abandoned
Also Published As
Publication number | Publication date |
---|---|
US20160359864A1 (en) | 2016-12-08 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
IN2015DE01659A (en) | ||
BR112017017222A2 (en) | environmental scenario condition detection | |
MY192409A (en) | Business processing method and apparatus | |
MY195132A (en) | Multi-Blockchain Network Data Processing Method, Apparatus, and Server | |
PH12017550118A1 (en) | Management of commitments and requests extracted from communications and content | |
EA201990708A1 (en) | SYSTEMS AND METHODS FOR AUTHENTICATION OF DEVICES | |
CO2017008821A2 (en) | Systems and methods for performing fingerprint-based user authentication using images captured using mobile devices | |
PH12017550113A1 (en) | System and method for extracting and sharing application-related user data | |
EP4242892A3 (en) | Code pointer authentication for hardware flow control | |
SG10201907025VA (en) | Method and system for verifying identities | |
MX2015009491A (en) | User authentication method and apparatus based on audio and video data. | |
SG11201907456PA (en) | Virtual reality scene-based business verification method and device | |
GB2552435A (en) | Screen-analysis based device security | |
WO2012112944A3 (en) | Managing unwanted communications using template generation and fingerprint comparison features | |
MX2017016784A (en) | Combined method for detecting anomalies in a water distribution system. | |
MX2016003774A (en) | Fingerprint recognition method and device. | |
WO2015073078A3 (en) | Apparatuses and methods for iris based biometric recognition | |
MX2015013766A (en) | Method, system and computer program for comparing images. | |
MY159100A (en) | Apparatus, system and method for detecting and preventing malicious scripts using code pattern-based static analysis and api flow-based dynamic analysis | |
MX2018014616A (en) | A method for authenticating a document. | |
MX2015011167A (en) | Apparatus and method for processing multiple open apis. | |
BR112018005435A2 (en) | collaborative audio processing | |
MX2018003460A (en) | Method and system of identifying an access request of an application on a mobile device in a telecommunication network. | |
GB2547300A (en) | System and method for generating a location specific taken | |
IN2015CH03249A (en) |