Patents by Inventor Bryan L. Singer

Bryan L. Singer has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10091208
    Abstract: Selectively enabling communication of dual protocol packets from a source device directed to a service of an object class at target devices is provided. Steps can include providing an access control database including an entry correlating a source device, an object class and a service of the object class; from a source device, receiving a dual protocol packet including a frame and a field according to a first network communication protocol and an encapsulated packet of a second network communication protocol; obtaining from the frame, an identification of the source device; obtaining from the encapsulated packet, an identification and a service of an object class to which the encapsulated packet is directed; comparing the identification of the source device, the identification and service of the object class, and the entry of the access control database; and selectively transmitting the dual protocol packet as a function of the comparison.
    Type: Grant
    Filed: May 27, 2016
    Date of Patent: October 2, 2018
    Assignee: ROCKWELL AUTOMATION TECHNOLOGIES, INC.
    Inventors: David D Brandt, Brian A Batke, Bryan L Singer, Craig D Anderson, Glenn B Schulz, Michael A Bush, John C Wilkinson, Jr., Ramdas M Pai, Steven J Scott
  • Publication number: 20160277416
    Abstract: Selectively enabling communication of dual protocol packets from a source device directed to a service of an object class at target devices is provided. Steps can include providing an access control database including an entry correlating a source device, an object class and a service of the object class; from a source device, receiving a dual protocol packet including a frame and a field according to a first network communication protocol and an encapsulated packet of a second network communication protocol; obtaining from the frame, an identification of the source device; obtaining from the encapsulated packet, an identification and a service of an object class to which the encapsulated packet is directed; comparing the identification of the source device, the identification and service of the object class, and the entry of the access control database; and selectively transmitting the dual protocol packet as a function of the comparison.
    Type: Application
    Filed: May 27, 2016
    Publication date: September 22, 2016
    Inventors: DAVID D BRANDT, BRIAN A BATKE, BRYAN L SINGER, CRAIG D ANDERSON, GLENN B SCHULZ, MICHAEL A BUSH, JOHN C WILKINSON, RAMDAS M PAI, STEVEN J SCOTT
  • Patent number: 9369436
    Abstract: Method and apparatus for use with systems including networked resources where communication between resources is via dual packet protocols wherein a first protocol includes a frame that specifies a destination device/resource and a data field and the second protocol specifies a final destination device/resource and includes a data field, where the second packets are encapsulated in the first protocol packet frames, the method including specifying access control information for resources, for each first protocol packet transmitted on the network, intercepting the first protocol packet prior to the first protocol destination resource, examining a subset of the additional embedded packet information to identify one of the intermediate path resources and the final destination resource, identifying the access control information associated with the identified at least one of the intermediate path resources and the final destination resource and restricting transmission of the first protocol packet as a function of
    Type: Grant
    Filed: May 15, 2014
    Date of Patent: June 14, 2016
    Assignee: Rockwell Automation Technologies, Inc.
    Inventors: David D Brandt, Brian A Batke, Bryan L Singer, Craig D Anderson, Glenn B Schulz, Michael A Bush, John C Wilkinson, Jr., Ramdas M Pai, Steven J Scott
  • Publication number: 20140259099
    Abstract: Methods and apparatus for controlling access in an electronic network include receiving a communication from a source device, the communication comprising a first protocol packet having first protocol packet information including a first protocol destination resource identifier, wherein a second protocol packet is embedded in the first protocol packet; retrieving at least one access rule based on at least one characteristic of the second protocol packet; applying the at least one access rule to at least one characteristic of the first protocol packet to determine an access rule outcome; and controlling access of the communication to a first protocol destination resource associated with the first protocol destination resource identifier according to the access rule outcome.
    Type: Application
    Filed: May 23, 2014
    Publication date: September 11, 2014
    Inventors: David D. Brandt, Brian A. Batke, Bryan L. Singer, Craig D. Anderson, Glenn B. Schulz, Michael A. Bush, John C. Wilkinson, JR., Ramdas M. Pai, Steven J. Scott
  • Publication number: 20140250520
    Abstract: Method and apparatus for use with systems including networked resources where communication between resources is via dual packet protocols wherein a first protocol includes a frame that specifies a destination device/resource and a data field and the second protocol specifies a final destination device/resource and includes a data field, where the second packets are encapsulated in the first protocol packet frames, the method including specifying access control information for resources, for each first protocol packet transmitted on the network, intercepting the first protocol packet prior to the first protocol destination resource, examining a subset of the additional embedded packet information to identify one of the intermediate path resources and the final destination resource, identifying the access control information associated with the identified at least one of the intermediate path resources and the final destination resource and restricting transmission of the first protocol packet as a function of
    Type: Application
    Filed: May 15, 2014
    Publication date: September 4, 2014
    Inventors: David D. Brandt, Brian A. Batke, Bryan L. Singer, Craig D. Anderson, Glenn B. Schulz, Michael A. Bush, John C. Wilkinson, JR., Ramdas M. Pai, Steven J. Scott
  • Publication number: 20140250493
    Abstract: Method and apparatus for use with systems including networked resources where communication between resources is via dual packet protocols wherein a first protocol includes a frame that specifies a destination device/resource and a data field and the second protocol specifies a final destination device/resource and includes a data field, where the second packets are encapsulated in the first protocol packet frames, the method including specifying access control information for resources, for each first protocol packet transmitted on the network, intercepting the first protocol packet prior to the first protocol destination resource, examining a subset of the additional embedded packet information to identify one of the intermediate path resources and the final destination resource, identifying the access control information associated with the identified at least one of the intermediate path resources and the final destination resource and restricting transmission of the first protocol packet as a function of
    Type: Application
    Filed: May 15, 2014
    Publication date: September 4, 2014
    Inventors: David D. Brandt, Brian A. Batke, Bryan L. Singer, Craig D. Anderson, Glenn B. Schulz, Michael A. Bush, John C. Wilkinson, JR., Ramdas M. Pai, Steven J. Scott
  • Patent number: 8774186
    Abstract: Method and apparatus for use with systems including networked resources where communication between resources is via dual packet protocols wherein a first protocol includes a frame that specifies a destination device/resource and a data field and the second protocol specifies a final destination device/resource and includes a data field, where the second packets are encapsulated in the first protocol packet frames, the method including specifying access control information for resources, for each first protocol packet transmitted on the network, intercepting the first protocol packet prior to the first protocol destination resource, examining a subset of the additional embedded packet information to identify one of the intermediate path resources and the final destination resource, identifying the access control information associated with the identified at least one of the intermediate path resources and the final destination resource and restricting transmission of the first protocol packet as a function of
    Type: Grant
    Filed: July 14, 2011
    Date of Patent: July 8, 2014
    Assignee: Rockwell Automation Technologies, Inc.
    Inventors: David D. Brandt, Brian A. Batke, Bryan L. Singer, Craig D. Anderson, Glenn B. Schulz, Michael A. Bush, John C. Wilkinson, Jr., Ramdas M. Pai, Steven J. Scott
  • Publication number: 20110283350
    Abstract: Method and apparatus for use with systems including networked resources where communication between resources is via dual packet protocols wherein a first protocol includes a frame that specifies a destination device/resource and a data field and the second protocol specifies a final destination device/resource and includes a data field, where the second packets are encapsulated in the first protocol packet frames, the method including specifying access control information for resources, for each first protocol packet transmitted on the network, intercepting the first protocol packet prior to the first protocol destination resource, examining a subset of the additional embedded packet information to identify one of the intermediate path resources and the final destination resource, identifying the access control information associated with the identified at least one of the intermediate path resources and the final destination resource and restricting transmission of the first protocol packet as a function of
    Type: Application
    Filed: July 14, 2011
    Publication date: November 17, 2011
    Inventors: David D. Brandt, Brian A. Batke, Bryan L. Singer, Craig D. Anderson, Glenn B. Schulz, Michael A. Bush, John C. Wilkinson, JR., Ramdas M. Pai, Steven J. Scott
  • Patent number: 7990967
    Abstract: The invention includes a method including the steps of specifying access control information for resources, for each first protocol packet transmitted on the network, intercepting the first protocol packet prior to a first protocol destination resource, examining embedded packet information to identify at least one of the intermediate path resources and the final destination resource, identifying the access control information associated with the identified at least one of the intermediate path resources and the final destination resource and restricting transmission of the first protocol packet as a function of the identified access control information.
    Type: Grant
    Filed: January 6, 2006
    Date of Patent: August 2, 2011
    Assignee: Rockwell Automation Technologies, Inc.
    Inventors: David D. Brandt, Brian A. Batke, Bryan L. Singer, Craig D. Anderson, Glenn B. Schulz, Michael A. Bush, John C. Wilkinson, Jr., Ramdas M. Pai, Steven J. Scott