Patents by Inventor Chris Aiuto

Chris Aiuto has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11855839
    Abstract: A system, apparatus, and method for automatically provisioning a new IoT device.
    Type: Grant
    Filed: August 16, 2021
    Date of Patent: December 26, 2023
    Assignee: Afero, Inc.
    Inventors: Scott Bartlett, Joe Britt, Stephen Sewerynek, Chris Aiuto
  • Publication number: 20210377112
    Abstract: A system, apparatus, and method for automatically provisioning a new IoT device.
    Type: Application
    Filed: August 16, 2021
    Publication date: December 2, 2021
    Inventors: Scott Bartlett, Joe Britt, Stephen Sewerynek, Chris Aiuto
  • Patent number: 11122392
    Abstract: Approaches, techniques, and mechanisms are disclosed for provisioning wireless device profiles of a wireless computing device. In this context, a wireless device profile generally may comprise one or more network and device settings including network identifiers, network security types, network keys, and other configuration information that enables a computing device to connect to a particular wireless computer network. According one embodiment, a computer-implemented method comprises establishing, with a first device, a first wireless connection of a first wireless connection type; receiving, from the first device via the first wireless connection, provisioning data for establishing, with a second device, a second wireless connection of a second wireless connection type that is different than the first wireless connection type; establishing, based on the provisioning data, the second wireless connection with the second device.
    Type: Grant
    Filed: March 18, 2019
    Date of Patent: September 14, 2021
    Assignee: Mars, Incorporated
    Inventors: Kevin Lloyd, Chris Aiuto, Steven Eidelman, Ben Jacobs
  • Patent number: 11095503
    Abstract: A system, apparatus, and method for automatically provisioning a new IoT device.
    Type: Grant
    Filed: November 28, 2018
    Date of Patent: August 17, 2021
    Assignee: Afero, Inc.
    Inventors: Scott Bartlett, Joe Britt, Stephen Sewerynek, Chris Aiuto
  • Patent number: 10924920
    Abstract: A system and method are described for validating an IoT device. For example, a method in accordance with one embodiment comprises: generating a first random value to be used as a first offset into a first block of program code of an Internet of Things (IoT) device; transmitting a challenge request message to the IoT device, the challenge request including the first offset or data based on the first offset; receiving a challenge response message transmitted by the IoT device, the challenge response message comprising first authentication data for the first block of IoT device program code; and using the first authentication data to attempt to validate the first block of program code.
    Type: Grant
    Filed: April 22, 2019
    Date of Patent: February 16, 2021
    Assignee: Afero, Inc.
    Inventors: Scott Bartlett, Cliff Liu, Chris Aiuto, Kerry Quinn, Nickolas Heckman
  • Publication number: 20200336895
    Abstract: A system and method are described for validating an IoT device. For example, a method in accordance with one embodiment comprises: generating a first random value to be used as a first offset into a first block of program code of an Internet of Things (IoT) device; transmitting a challenge request message to the IoT device, the challenge request including the first offset or data based on the first offset; receiving a challenge response message transmitted by the IoT device, the challenge response message comprising first authentication data for the first block of IoT device program code; and using the first authentication data to attempt to validate the first block of program code.
    Type: Application
    Filed: April 22, 2019
    Publication date: October 22, 2020
    Inventors: SCOTT BARTLETT, CLIFF LIU, CHRIS AIUTO, KERRY QUINN, NICKOLAS HECKMAN
  • Publication number: 20200169460
    Abstract: A system, apparatus, and method for automatically provisioning a new IoT device.
    Type: Application
    Filed: November 28, 2018
    Publication date: May 28, 2020
    Inventors: Scott Bartlett, Joe Britt, Stephen Sewerynek, Chris Aiuto
  • Patent number: 10659961
    Abstract: A method and system for connecting an Internet of Things (IoT) hub to a wireless network. One embodiment of the method includes establishing a secure communication channel between an IoT hub and an IoT service through a client device using a first secret; generating a second secret on the client device and transmitting it to the IoT hub; encrypting a wireless key using the second secret to generate a first-encrypted key and transmitting it to the IoT service; encrypting the first-encrypted key using the first secret to generate a twice-encrypted key and transmitting it to the IoT hub over the secure communication channel; decrypting the twice-encrypted key at the IoT hub using the first secret to generate the first-encrypted key and decrypting it using the second secret to generate the wireless key usable to establish a secure wireless connection between the IoT hub and the local wireless network.
    Type: Grant
    Filed: December 4, 2018
    Date of Patent: May 19, 2020
    Assignee: Afero, Inc.
    Inventors: Scott Zimmerman, Evan Jeng, Shannon Holland, Clif Liu, Chris Aiuto
  • Patent number: 10405150
    Abstract: A system and method are described for reducing traffic when connecting an Internet of Things (IoT) device to an IoT hub. For example, one embodiment of a system comprises: an Internet of Things (IoT) device comprising a wireless communication module to establish communication with a plurality of IoT hubs over local wireless communication channels, advertising control logic to transmit first advertising beacons to the plurality of IoT hubs indicating that the IoT device is connectable; each of the IoT hubs to attempt to connect with the IoT device to provide commands and/or data to the IoT device, the IoT device to establish a connection with a first IoT hub of the plurality of IoT hubs to receive the commands and/or data from the first IoT hub; and the advertising control logic to begin transmitting a second advertising beacon to the IoT hubs indicating that the IoT device is not connectable after establishing the connection with the first IoT hub.
    Type: Grant
    Filed: December 14, 2015
    Date of Patent: September 3, 2019
    Assignee: Afero Inc.
    Inventors: Chris Aiuto, Clif Liu
  • Publication number: 20190215682
    Abstract: Approaches, techniques, and mechanisms are disclosed for provisioning wireless device profiles of a wireless computing device. In this context, a wireless device profile generally may comprise one or more network and device settings including network identifiers, network security types, network keys, and other configuration information that enables a computing device to connect to a particular wireless computer network. According one embodiment, a computer-implemented method comprises establishing, with a first device, a first wireless connection of a first wireless connection type; receiving, from the first device via the first wireless connection, provisioning data for establishing, with a second device, a second wireless connection of a second wireless connection type that is different than the first wireless connection type; establishing, based on the provisioning data, the second wireless connection with the second device.
    Type: Application
    Filed: March 18, 2019
    Publication date: July 11, 2019
    Inventors: Kevin Lloyd, Chris Aiuto, Steven Eidelman, Ben Jacobs
  • Publication number: 20190191302
    Abstract: A method and system for connecting an Internet of Things (IoT) hub to a wireless network. One embodiment of the method includes establishing a secure communication channel between an IoT hub and an IoT service through a client device using a first secret; generating a second secret on the client device and transmitting it to the IoT hub; encrypting a wireless key using the second secret to generate a first-encrypted key and transmitting it to the IoT service; encrypting the first-encrypted key using the first secret to generate a twice-encrypted key and transmitting it to the IoT hub over the secure communication channel; decrypting the twice-encrypted key at the IoT hub using the first secret to generate the first-encrypted key and decrypting it using the second secret to generate the wireless key usable to establish a secure wireless connection between the IoT hub and the local wireless network.
    Type: Application
    Filed: December 4, 2018
    Publication date: June 20, 2019
    Inventors: Scott Zimmerman, Evan Jeng, Shannon Holland, Clif Liu, Chris Aiuto
  • Patent number: 10271200
    Abstract: Approaches, techniques, and mechanisms are disclosed for provisioning wireless device profiles of a wireless computing device. In this context, a wireless device profile generally may comprise one or more network and device settings including network identifiers, network security types, network keys, and other configuration information that enables a computing device to connect to a particular wireless computer network. According one embodiment, a computer-implemented method comprises establishing, with a first device, a first wireless connection of a first wireless connection type; receiving, from the first device via the first wireless connection, provisioning data for establishing, with a second device, a second wireless connection of a second wireless connection type that is different than the first wireless connection type; establishing, based on the provisioning data, the second wireless connection with the second device.
    Type: Grant
    Filed: March 15, 2013
    Date of Patent: April 23, 2019
    Assignee: MARS, INCORPORATED
    Inventors: Kevin Lloyd, Chris Aiuto, Steven Eidelman, Ben Jacobs
  • Patent number: 10178579
    Abstract: An IoT system and method for selecting a secondary communication channel.
    Type: Grant
    Filed: October 21, 2016
    Date of Patent: January 8, 2019
    Assignee: Afero, Inc.
    Inventors: Joe Britt, Scott Zimmerman, Stephen Sewerynek, Chris Aiuto, Lucas Finkelstein
  • Patent number: 10149154
    Abstract: An apparatus for connecting an Internet of Things (IoT) hub to a wireless network, the apparatus including: 1) a security module to generate a first secret and a second secret, and to encrypt a wireless key using the second secret to generate a first-encrypted key; and 2) a connection logic to establish a secure communication channel between an IoT hub and an IoT service using the first secret, transmit the second secret to the IoT hub and the first-encrypted key to the IoT service, receive from the IoT service a twice-encrypted key generated by encrypting the first-encrypted key using the first secret, and transmit the twice-encrypted key to the IoT hub, which decrypts it using the first secret to generate the first-encrypted key, which is further decrypted using the second secret to generate the wireless key. The IoT hub using the wireless key to connect to the wireless network.
    Type: Grant
    Filed: December 11, 2017
    Date of Patent: December 4, 2018
    Assignee: Afero, Inc.
    Inventors: Scott Zimmerman, Evan Jeng, Shannon Holland, Clif Liu, Chris Aiuto
  • Publication number: 20180116004
    Abstract: An IoT system and method for selecting a secondary communication channel.
    Type: Application
    Filed: October 21, 2016
    Publication date: April 26, 2018
    Inventors: Joe Britt, Scott Zimmerman, Stephen Sewerynek, Chris Aiuto, Lucas Finkelstein
  • Publication number: 20180103371
    Abstract: An apparatus for connecting an Internet of Things (IoT) hub to a wireless network, the apparatus including: 1) a security module to generate a first secret and a second secret, and to encrypt a wireless key using the second secret to generate a first-encrypted key; and 2) a connection logic to establish a secure communication channel between an IoT hub and an IoT service using the first secret, transmit the second secret to the IoT hub and the first-encrypted key to the IoT service, receive from the IoT service a twice-encrypted key generated by encrypting the first-encrypted key using the first secret, and transmit the twice-encrypted key to the IoT hub, which decrypts it using the first secret to generate the first-encrypted key, which is further decrypted using the second secret to generate the wireless key. The IoT hub using the wireless key to connect to the wireless network.
    Type: Application
    Filed: December 11, 2017
    Publication date: April 12, 2018
    Inventors: Scott Zimmerman, Evan Jeng, Shannon Holland, Clif Liu, Chris Aiuto
  • Patent number: 9942328
    Abstract: A system and method are described for implementing latched attributes within an IoT system. For example, one embodiment of a method comprises: specifying an attribute for each of a plurality of items of data managed in an Internet of Things (IoT) device and/or an IoT service, at least some of the attributes comprising latched attributes having a current value and an indication of state changes to the latched attribute over a period of time; when an IoT device is unable to connect with the IoT service for a period of time maintaining an indication of any state changes occurring to the latched attribute over the period of time; upon establishing a successful connection between the IoT device and the IoT service after the period of time, transmitting the indication of state changes of the latched attribute from the IoT device to the IoT service; and analyzing the indication of state changes to determine whether to generate an alert condition on the IoT service.
    Type: Grant
    Filed: May 27, 2016
    Date of Patent: April 10, 2018
    Assignee: AFERO, INC.
    Inventors: Shannon Holland, Robey Pointer, Stephen Sewerynek, Nickolas Heckman, Chris Aiuto, Lucas Finkelstein, Scott Zimmerman
  • Patent number: 9843929
    Abstract: A method and system for connecting an Internet of Things (IoT) hub to a wireless network. One embodiment of the method includes establishing a secure communication channel between an IoT hub and an IoT service through a client device using a first secret; generating a second secret on the client device and transmitting it to the IoT hub; encrypting a wireless key using the second secret to generate a first-encrypted key and transmitting it to the IoT service; encrypting the first-encrypted key using the first secret to generate a twice-encrypted key and transmitting it to the IoT hub over the secure communication channel; decrypting the twice-encrypted key at the IoT hub using the first secret to generate the first-encrypted key and decrypting it using the second secret to generate the wireless key usable to establish a secure wireless connection between the IoT hub and the local wireless network.
    Type: Grant
    Filed: August 21, 2015
    Date of Patent: December 12, 2017
    Assignee: Afero, Inc.
    Inventors: Scott Zimmerman, Evan Jeng, Shannon Holland, Clif Liu, Chris Aiuto
  • Publication number: 20170342741
    Abstract: A system and method are described for implementing latched attributes within an IoT system. For example, one embodiment of a method comprises: specifying an attribute for each of a plurality of items of data managed in an Internet of Things (IoT) device and/or an IoT service, at least some of the attributes comprising latched attributes having a current value and an indication of state changes to the latched attribute over a period of time; when an IoT device is unable to connect with the IoT service for a period of time maintaining an indication of any state changes occurring to the latched attribute over the period of time; upon establishing a successful connection between the IoT device and the IoT service after the period of time, transmitting the indication of state changes of the latched attribute from the IoT device to the IoT service; and analyzing the indication of state changes to determine whether to generate an alert condition on the IoT service.
    Type: Application
    Filed: May 27, 2016
    Publication date: November 30, 2017
    Inventors: SHANNON HOLLAND, ROBEY POINTER, STEPHEN SEWERYNEK, NICKOLAS HECKMAN, CHRIS AIUTO, LUCAS FINKELSTEIN, SCOTT ZIMMERMAN
  • Publication number: 20170171728
    Abstract: A system and method are described for reducing traffic when connecting an Internet of Things (IoT) device to an IoT hub. For example, one embodiment of a system comprises: an Internet of Things (IoT) device comprising a wireless communication module to establish communication with a plurality of IoT hubs over local wireless communication channels, advertising control logic to transmit first advertising beacons to the plurality of IoT hubs indicating that the IoT device is connectable; each of the IoT hubs to attempt to connect with the IoT device to provide commands and/or data to the IoT device, the IoT device to establish a connection with a first IoT hub of the plurality of IoT hubs to receive the commands and/or data from the first IoT hub; and the advertising control logic to begin transmitting a second advertising beacon to the IoT hubs indicating that the IoT device is not connectable after establishing the connection with the first IoT hub.
    Type: Application
    Filed: December 14, 2015
    Publication date: June 15, 2017
    Inventors: Chris Aiuto, Clif Liu