Patents by Inventor Aditi Dubey

Aditi Dubey has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10193778
    Abstract: A communication device detects whether anomalous events occur with respect to at least one node in a utility network. The communication device has recorded therein threshold operating information and situational operating information. The threshold operating information includes data indicative of configured acceptable operating parameters of nodes in the network based on respective locational information of the nodes. The situational information includes data indicative of configured operation data expected to be received from nodes in the network during a predetermined time period, based on a condition and/or event occurring during the time period. The communication device receives operation data from nodes in the network, and determines whether the operation data from a node constitutes an anomalous event based on a comparison of the received operation data with (i) the threshold operating information defined for the node and (ii) the situational information.
    Type: Grant
    Filed: January 10, 2018
    Date of Patent: January 29, 2019
    Assignee: ITRON NETWORKED SOLUTIONS, INC.
    Inventors: Raj Vaswani, Jana van Greunen, Aditi Dubey, Kunal Pankaj Shah
  • Patent number: 10169764
    Abstract: A permitting system for controlling devices in a system includes a permit issuing agent that receives a command to be sent to a device. Based upon at least one attribute of the command, the permit issuing agent identifies one or more business logic modules that is pertinent to the command. Each business logic module has a respectively different set of business rules associated with it. Each identified business logic module determines whether the command complies with the business rules associated with that module. If the command is determined to comply with the business rules of all of the identified business logic modules, the agent issues a permit for the command, and the permit is sent to the device for execution of the command.
    Type: Grant
    Filed: November 27, 2017
    Date of Patent: January 1, 2019
    Assignee: ITRON NETWORKED SOLUTIONS, INC.
    Inventors: Aditi Dubey, Benjamin N. Damm, Michael StJohns, Raj Vaswani
  • Patent number: 10120996
    Abstract: A method for removing credentials from a smart grid device includes: receiving, by a receiving device, a removal request, wherein the removal request includes a device identifier associated with a smart grid device and is signed by an entity associated with a set of security credentials stored in a memory of the smart grid device, the set of security credentials restricting access to one or more components or operations of the smart grid device; extracting, by a processing device, the device identifier included in the received removal request; generating, by the processing device, a permit configured to remove the set of credentials from the smart grid device, wherein the generated permit includes the extracted device identifier; and transmitting, by a transmitting device, the generated permit to the smart grid device for removal of the set of credentials from the memory of the smart grid device.
    Type: Grant
    Filed: November 17, 2017
    Date of Patent: November 6, 2018
    Assignee: ITRON NETWORKED SOLUTIONS, INC.
    Inventors: Aditi Dubey, Benjamin N. Damm, Michael StJohns
  • Publication number: 20180159753
    Abstract: A communication device detects whether anomalous events occur with respect to at least one node in a utility network. The communication device has recorded therein threshold operating information and situational operating information. The threshold operating information includes data indicative of configured acceptable operating parameters of nodes in the network based on respective locational information of the nodes. The situational information includes data indicative of configured operation data expected to be received from nodes in the network during a predetermined time period, based on a condition and/or event occurring during the time period. The communication device receives operation data from nodes in the network, and determines whether the operation data from a node constitutes an anomalous event based on a comparison of the received operation data with (i) the threshold operating information defined for the node and (ii) the situational information.
    Type: Application
    Filed: January 10, 2018
    Publication date: June 7, 2018
    Applicant: SILVER SPRING NETWORKS, INC.
    Inventors: Raj Vaswani, Jana van Greunen, Aditi Dubey, Kunal Pankaj Shah
  • Publication number: 20180089418
    Abstract: A method for removing credentials from a smart grid device includes: receiving, by a receiving device, a removal request, wherein the removal request includes a device identifier associated with a smart grid device and is signed by an entity associated with a set of security credentials stored in a memory of the smart grid device, the set of security credentials restricting access to one or more components or operations of the smart grid device; extracting, by a processing device, the device identifier included in the received removal request; generating, by the processing device, a permit configured to remove the set of credentials from the smart grid device, wherein the generated permit includes the extracted device identifier; and transmitting, by a transmitting device, the generated permit to the smart grid device for removal of the set of credentials from the memory of the smart grid device.
    Type: Application
    Filed: November 17, 2017
    Publication date: March 29, 2018
    Applicant: SILVER SPRING NETWORKS, INC.
    Inventors: Aditi Dubey, Benjamin N. Damm, Michael StJohns
  • Publication number: 20180082309
    Abstract: A permitting system for controlling devices in a system includes a permit issuing agent that receives a command to be sent to a device. Based upon at least one attribute of the command, the permit issuing agent identifies one or more business logic modules that is pertinent to the command. Each business logic module has a respectively different set of business rules associated with it. Each identified business logic module determines whether the command complies with the business rules associated with that module. If the command is determined to comply with the business rules of all of the identified business logic modules, the agent issues a permit for the command, and the permit is sent to the device for execution of the command.
    Type: Application
    Filed: November 27, 2017
    Publication date: March 22, 2018
    Applicant: Silver Spring Networks, Inc.
    Inventors: Aditi Dubey, Benjamin N. Damm, Michael StJohns, Raj Vaswani
  • Patent number: 9887893
    Abstract: A communication device detects whether anomalous events occur with respect to at least one node in a utility network. The communication device has recorded therein threshold operating information and situational operating information. The threshold operating information includes data indicative of configured acceptable operating parameters of nodes in the network based on respective locational information of the nodes. The situational information includes data indicative of configured operation data expected to be received from nodes in the network during a predetermined time period, based on a condition and/or event occurring during the time period. The communication device receives operation data from nodes in the network, and determines whether the operation data from a node constitutes an anomalous event based on a comparison of the received operation data with (i) the threshold operating information defined for the node and (ii) the situational information.
    Type: Grant
    Filed: February 20, 2017
    Date of Patent: February 6, 2018
    Assignee: SILVER SPRING NETWORKS, INC.
    Inventors: Raj Vaswani, Jana van Greunen, Aditi Dubey, Kunal Pankaj Shah
  • Patent number: 9846882
    Abstract: A permitting system for controlling devices in a system includes a permit issuing agent that receives a command to be sent to a device. Based upon at least one attribute of the command, the permit issuing agent identifies one or more business logic modules that is pertinent to the command. Each business logic module has a respectively different set of business rules associated with it. Each identified business logic module determines whether the command complies with the business rules associated with that module. If the command is determined to comply with the business rules of all of the identified business logic modules, the agent issues a permit for the command, and the permit is sent to the device for execution of the command.
    Type: Grant
    Filed: December 2, 2016
    Date of Patent: December 19, 2017
    Assignee: SILVER SPRING NETWORKS, INC.
    Inventors: Aditi Dubey, Benjamin N. Damm, Michael StJohns, Raj Vaswani
  • Patent number: 9830446
    Abstract: A method for removing credentials from a smart grid device includes: receiving, by a receiving device, a removal request, wherein the removal request includes a device identifier associated with a smart grid device and is signed by an entity associated with a set of security credentials stored in a memory of the smart grid device, the set of security credentials restricting access to one or more components or operations of the smart grid device; extracting, by a processing device, the device identifier included in the received removal request; generating, by the processing device, a permit configured to remove the set of credentials from the smart grid device, wherein the generated permit includes the extracted device identifier; and transmitting, by a transmitting device, the generated permit to the smart grid device for removal of the set of credentials from the memory of the smart grid device.
    Type: Grant
    Filed: October 16, 2014
    Date of Patent: November 28, 2017
    Assignee: SILVER SPRING NETWORKS, INC.
    Inventors: Aditi Dubey, Benjamin N. Damm, Michael StJohns
  • Publication number: 20170250818
    Abstract: Devices and methods for securely upgrading devices, such as field upgradeable units, are disclosed. In response to receiving an update object, a device may determine whether a predefined location of memory includes a predetermined value. Based on the value in the predefined location, the device may store the received update object in a verification portion of the memory. After verifying the authenticity of the update object, the device may copy the update object from the verification portion of the memory to an inactive portion. The inactive portion of the memory can be swapped with an active portion of the memory, such that the inactive portion becomes active.
    Type: Application
    Filed: April 13, 2017
    Publication date: August 31, 2017
    Applicant: Silver Spring Networks, Inc.
    Inventors: Kevin Deierling, Aditi Dubey, Alexander Gostrer, Kunal Pankaj Shah
  • Publication number: 20170163508
    Abstract: A communication device detects whether anomalous events occur with respect to at least one node in a utility network. The communication device has recorded therein threshold operating information and situational operating information. The threshold operating information includes data indicative of configured acceptable operating parameters of nodes in the network based on respective locational information of the nodes. The situational information includes data indicative of configured operation data expected to be received from nodes in the network during a predetermined time period, based on a condition and/or event occurring during the time period. The communication device receives operation data from nodes in the network, and determines whether the operation data from a node constitutes an anomalous event based on a comparison of the received operation data with (i) the threshold operating information defined for the node and (ii) the situational information.
    Type: Application
    Filed: February 20, 2017
    Publication date: June 8, 2017
    Applicant: Silver Spring Networks, Inc.
    Inventors: Raj Vaswani, Jana van Greunen, Aditi Dubey, Kunal Pankaj Shah
  • Patent number: 9652755
    Abstract: Devices and methods for securely upgrading devices, such as field upgradeable units, are disclosed. In response to receiving an update object, a device may determine whether a predefined location of memory includes a predetermined value. Based on the value in the predefined location, the device may store the received update object in a verification portion of the memory. After verifying the authenticity of the update object, the device may copy the update object from the verification portion of the memory to an inactive portion. The inactive portion of the memory can be swapped with an active portion of the memory, such that the inactive portion becomes active.
    Type: Grant
    Filed: August 10, 2010
    Date of Patent: May 16, 2017
    Assignee: SILVER SPRING NETWORKS, INC.
    Inventors: Kevin Deierling, Aditi Dubey, Alexander Gostrer, Kunal Pankaj Shah
  • Patent number: 9608887
    Abstract: A communication device detects whether anomalous events occur with respect to at least one node in a utility network. The communication device has recorded therein threshold operating information and situational operating information. The threshold operating information includes data indicative of configured acceptable operating parameters of nodes in the network based on respective locational information of the nodes. The situational information includes data indicative of configured operation data expected to be received from nodes in the network during a predetermined time period, based on a condition and/or event occurring during the time period. The communication device receives operation data from nodes in the network, and determines whether the operation data from a node constitutes an anomalous event based on a comparison of the received operation data with (i) the threshold operating information defined for the node and (ii) the situational information.
    Type: Grant
    Filed: January 9, 2015
    Date of Patent: March 28, 2017
    Assignee: SILVER SPRING NETWORKS, INC.
    Inventors: Raj Vaswani, Jana Van Greunen, Aditi Dubey, Kunal Pankaj Shah
  • Publication number: 20170083923
    Abstract: A permitting system for controlling devices in a system includes a permit issuing agent that receives a command to be sent to a device. Based upon at least one attribute of the command, the permit issuing agent identifies one or more business logic modules that is pertinent to the command. Each business logic module has a respectively different set of business rules associated with it. Each identified business logic module determines whether the command complies with the business rules associated with that module. If the command is determined to comply with the business rules of all of the identified business logic modules, the agent issues a permit for the command, and the permit is sent to the device for execution of the command.
    Type: Application
    Filed: December 2, 2016
    Publication date: March 23, 2017
    Applicant: Silver Spring Networks, Inc.
    Inventors: Aditi Dubey, Benjamin N. Damm, Michael StJohns, Raj Vaswani
  • Patent number: 9548995
    Abstract: A permitting system for controlling devices in a system includes a permit issuing agent that receives a command to be sent to a device. Based upon at least one attribute of the command, the permit issuing agent identifies one or more business logic modules that is pertinent to the command. Each business logic module has a respectively different set of business rules associated with it. Each identified business logic module determines whether the command complies with the business rules associated with that module. If the command is determined to comply with the business rules of all of the identified business logic modules, the agent issues a permit for the command, and the permit is sent to the device for execution of the command.
    Type: Grant
    Filed: September 30, 2014
    Date of Patent: January 17, 2017
    Assignee: SILVER SPRING NETWORKS, INC.
    Inventors: Aditi Dubey, Benjamin N. Damm, Michael StJohns, Raj Vaswani
  • Publication number: 20160192126
    Abstract: A method includes detecting, by a mobile network interface card (MNIC) using a radio frequency (RF) signal, network devices of a network, generating, by the MNIC, a report identifying a network device of the network devices as detected by the MNIC, and sending, by the MNIC, the report to the network device. The method further includes forwarding, by the network device using the network, the report to a backend, identifying, by the backend, a physical location of the network device, and determining, by the backend, an approximate physical location of the MNIC based on the physical location of the network device.
    Type: Application
    Filed: December 31, 2014
    Publication date: June 30, 2016
    Inventors: Aditi Dubey, Kunal Shah, Greg Bruins, Conroy Tam, Neville Campbell, Peter Hunt
  • Patent number: 9084091
    Abstract: A system and method is presented for broadcasting from a utility node a request for network routing information, receiving at the utility node routing information from neighboring utility nodes in response to the broadcast request, and registering the utility node with an access point that provides ingress and egress to and from the network. A node is selected to function as a proxy gateway for one or more other nodes in the network. A new utility node becomes connected to one or more utility networks by registering with the proxy gateway. The proxy gateway transmits registration requests and registration information from each node to a back office server and/or a Domain Name Server via an access point for which the proxy gateway functions as its proxy.
    Type: Grant
    Filed: November 17, 2011
    Date of Patent: July 14, 2015
    Assignee: SILVER SPRING NETWORKS, INC.
    Inventors: Kunal Pankaj Shah, Jay Ramasastry, Aditi Dubey
  • Publication number: 20150120922
    Abstract: A communication device detects whether anomalous events occur with respect to at least one node in a utility network. The communication device has recorded therein threshold operating information and situational operating information. The threshold operating information includes data indicative of configured acceptable operating parameters of nodes in the network based on respective locational information of the nodes. The situational information includes data indicative of configured operation data expected to be received from nodes in the network during a predetermined time period, based on a condition and/or event occurring during the time period. The communication device receives operation data from nodes in the network, and determines whether the operation data from a node constitutes an anomalous event based on a comparison of the received operation data with (i) the threshold operating information defined for the node and (ii) the situational information.
    Type: Application
    Filed: January 9, 2015
    Publication date: April 30, 2015
    Applicant: Silver Spring Networks, Inc.
    Inventors: Raj VASWANI, Jana VAN GREUNEN, Aditi DUBEY, Kunal Pankaj SHAH
  • Publication number: 20150106894
    Abstract: A method for removing credentials from a smart grid device includes: receiving, by a receiving device, a removal request, wherein the removal request includes a device identifier associated with a smart grid device and is signed by an entity associated with a set of security credentials stored in a memory of the smart grid device, the set of security credentials restricting access to one or more components or operations of the smart grid device; extracting, by a processing device, the device identifier included in the received removal request; generating, by the processing device, a permit configured to remove the set of credentials from the smart grid device, wherein the generated permit includes the extracted device identifier; and transmitting, by a transmitting device, the generated permit to the smart grid device for removal of the set of credentials from the memory of the smart grid device.
    Type: Application
    Filed: October 16, 2014
    Publication date: April 16, 2015
    Inventors: Aditi DUBEY, Benjamin N. Damm, Michael St Johns
  • Publication number: 20150058918
    Abstract: A permitting system for controlling devices in a system includes a permit issuing agent that receives a command to be sent to a device. Based upon at least one attribute of the command, the permit issuing agent identifies one or more business logic modules that is pertinent to the command. Each business logic module has a respectively different set of business rules associated with it. Each identified business logic module determines whether the command complies with the business rules associated with that module. If the command is determined to comply with the business rules of all of the identified business logic modules, the agent issues a permit for the command, and the permit is sent to the device for execution of the command.
    Type: Application
    Filed: September 30, 2014
    Publication date: February 26, 2015
    Applicant: Silver Spring Networks, Inc.
    Inventors: Aditi DUBEY, Benjamin N. Damm, Michael StJohns, Raj Vaswani