Patents by Inventor Robey Pointer

Robey Pointer has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11070574
    Abstract: A system and method are described for preventing security breaches in an IoT system.
    Type: Grant
    Filed: February 14, 2020
    Date of Patent: July 20, 2021
    Assignee: Afero Inc.
    Inventors: Shannon Holland, Robey Pointer, Stephen Sewerynek, Nickolas Heckman, Chris Auito, Lucas Finkelstein, Scott Zimmerman
  • Publication number: 20200259848
    Abstract: A system and method are described for preventing security breaches in an IoT system.
    Type: Application
    Filed: February 14, 2020
    Publication date: August 13, 2020
    Inventors: SHANNON HOLLAND, ROBEY POINTER, STEPHEN SEWERYNEK, NICKOLAS HECKMAN, CHRIS AUITO, LUCAS FINKELSTEIN, SCOTT ZIMMERMAN
  • Patent number: 10721208
    Abstract: A system, apparatus, and method are described for a secure IoT wireless network configuration. For example, one embodiment of an Internet of Things (IoT) hub comprises: a local wireless communication interface to establish local wireless connections with one or more IoT devices and/or IoT extender hubs; a network router to establish network connections over the Internet on behalf of the IoT devices and/or IoT extender hubs; an authentication module pre-configured with a passphrase and a hidden service set identifier (SSID), the authentication module to receive a connection requests from the IoT devices and/or an IoT extender hubs and to grant the connection requests when the IoT devices and/or IoT extender hubs use the pre-configured passphrase and hidden SSID; and a firewall of the IoT hub to block all outgoing and incoming connection requests other than those directed to designated servers of an IoT service with known host names.
    Type: Grant
    Filed: August 6, 2018
    Date of Patent: July 21, 2020
    Assignee: Afero, Inc.
    Inventors: Clif Liu, Robey Pointer, Kerry Quinn
  • Patent number: 10581875
    Abstract: A system and method are described for preventing security breaches in an IoT system.
    Type: Grant
    Filed: May 27, 2016
    Date of Patent: March 3, 2020
    Assignee: Afero, Inc.
    Inventors: Shannon Holland, Robey Pointer, Stephen Sewerynek, Nickolas Heckman, Chris Auito, Lucas Finkelstein, Scott Zimmerman
  • Patent number: 10419930
    Abstract: A system and method are described for establishing secure communication channels. For example, one embodiment of a system includes an IoT device comprising secret/counter processing logic/circuitry to generate a master secret, the master secret to be transmitted to an IoT service. The system may include one or more IoT hubs to receive the master secret from the IoT service over a first secure communication channel. At least one of the IoT hubs can use the master secret to establish a second secure communication channel with the IoT device.
    Type: Grant
    Filed: May 27, 2016
    Date of Patent: September 17, 2019
    Assignee: Afero, Inc.
    Inventors: Shannon Holland, Robey Pointer, Stephen Sewerynek, Nickolas Heckman, Chris Auito, Lucas Finkelstein, Scott Zimmerman
  • Publication number: 20190109816
    Abstract: A system, apparatus, and method are described for a secure IoT wireless network configuration. For example, one embodiment of an Internet of Things (IoT) hub comprises: a local wireless communication interface to establish local wireless connections with one or more IoT devices and/or IoT extender hubs; a network router to establish network connections over the Internet on behalf of the IoT devices and/or IoT extender hubs; an authentication module pre-configured with a passphrase and a hidden service set identifier (SSID), the authentication module to receive a connection requests from the IoT devices and/or an IoT extender hubs and to grant the connection requests when the IoT devices and/or IoT extender hubs use the pre-configured passphrase and hidden SSID; and a firewall of the IoT hub to block all outgoing and incoming connection requests other than those directed to designated servers of an IoT service with known host names.
    Type: Application
    Filed: August 6, 2018
    Publication date: April 11, 2019
    Inventors: Clif Liu, Robey Pointer, Kerry Quinn
  • Patent number: 10044674
    Abstract: A system, apparatus, and method are described for a secure IoT wireless network configuration. For example, one embodiment of an Internet of Things (IoT) hub comprises: a local wireless communication interface to establish local wireless connections with one or more IoT devices and/or IoT extender hubs; a network router to establish network connections over the Internet on behalf of the IoT devices and/or IoT extender hubs; an authentication module pre-configured with a passphrase and a hidden service set identifier (SSID), the authentication module to receive a connection requests from the IoT devices and/or an IoT extender hubs and to grant the connection requests when the IoT devices and/or IoT extender hubs use the pre-configured passphrase and hidden SSID; and a firewall of the IoT hub to block all outgoing and incoming connection requests other than those directed to designated servers of an IoT service with known host names.
    Type: Grant
    Filed: January 4, 2016
    Date of Patent: August 7, 2018
    Assignee: AFERO, INC.
    Inventors: Clif Liu, Robey Pointer, Kerry Quinn
  • Patent number: 9942328
    Abstract: A system and method are described for implementing latched attributes within an IoT system. For example, one embodiment of a method comprises: specifying an attribute for each of a plurality of items of data managed in an Internet of Things (IoT) device and/or an IoT service, at least some of the attributes comprising latched attributes having a current value and an indication of state changes to the latched attribute over a period of time; when an IoT device is unable to connect with the IoT service for a period of time maintaining an indication of any state changes occurring to the latched attribute over the period of time; upon establishing a successful connection between the IoT device and the IoT service after the period of time, transmitting the indication of state changes of the latched attribute from the IoT device to the IoT service; and analyzing the indication of state changes to determine whether to generate an alert condition on the IoT service.
    Type: Grant
    Filed: May 27, 2016
    Date of Patent: April 10, 2018
    Assignee: AFERO, INC.
    Inventors: Shannon Holland, Robey Pointer, Stephen Sewerynek, Nickolas Heckman, Chris Aiuto, Lucas Finkelstein, Scott Zimmerman
  • Publication number: 20170347264
    Abstract: A system and method are described for establishing secure communication channels. For example, one embodiment of a system comprises: an IoT device comprising secret/counter processing logic/circuitry to generate a master secret, the master secret to be transmitted to an IoT service; one or more IoT hubs to receive the master secret from the IoT service over a first secure communication channel, at least one of the IoT hubs to use the master secret to establish a second secure communication channel with the IoT device.
    Type: Application
    Filed: May 27, 2016
    Publication date: November 30, 2017
    Inventors: SHANNON HOLLAND, ROBEY POINTER, STEPHEN SEWERYNEK, NICKOLAS HECKMAN, CHRIS AUITO, LUCAS FINKELSTEIN, SCOTT ZIMMERMAN
  • Publication number: 20170342741
    Abstract: A system and method are described for implementing latched attributes within an IoT system. For example, one embodiment of a method comprises: specifying an attribute for each of a plurality of items of data managed in an Internet of Things (IoT) device and/or an IoT service, at least some of the attributes comprising latched attributes having a current value and an indication of state changes to the latched attribute over a period of time; when an IoT device is unable to connect with the IoT service for a period of time maintaining an indication of any state changes occurring to the latched attribute over the period of time; upon establishing a successful connection between the IoT device and the IoT service after the period of time, transmitting the indication of state changes of the latched attribute from the IoT device to the IoT service; and analyzing the indication of state changes to determine whether to generate an alert condition on the IoT service.
    Type: Application
    Filed: May 27, 2016
    Publication date: November 30, 2017
    Inventors: SHANNON HOLLAND, ROBEY POINTER, STEPHEN SEWERYNEK, NICKOLAS HECKMAN, CHRIS AIUTO, LUCAS FINKELSTEIN, SCOTT ZIMMERMAN
  • Publication number: 20170346836
    Abstract: A system and method are described for preventing security breaches in an IoT system.
    Type: Application
    Filed: May 27, 2016
    Publication date: November 30, 2017
    Inventors: SHANNON HOLLAND, ROBEY POINTER, STEPHEN SEWERYNEK, NICKOLAS HECKMAN, CHRIS AUITO, LUCAS FINKELSTEIN, SCOTT ZIMMERMAN
  • Publication number: 20170195318
    Abstract: A system, apparatus, and method are described for a secure IoT wireless network configuration. For example, one embodiment of an Internet of Things (IoT) hub comprises: a local wireless communication interface to establish local wireless connections with one or more IoT devices and/or IoT extender hubs; a network router to establish network connections over the Internet on behalf of the IoT devices and/or IoT extender hubs; an authentication module pre-configured with a passphrase and a hidden service set identifier (SSID), the authentication module to receive a connection requests from the IoT devices and/or an IoT extender hubs and to grant the connection requests when the IoT devices and/or IoT extender hubs use the pre-configured passphrase and hidden SSID; and a firewall of the IoT hub to block all outgoing and incoming connection requests other than those directed to designated servers of an IoT service with known host names.
    Type: Application
    Filed: January 4, 2016
    Publication date: July 6, 2017
    Inventors: Clif Liu, Robey Pointer, Kerry Quinn
  • Patent number: 7664067
    Abstract: A system, apparatus, and method for maintaining a socket connection over a wireless network.
    Type: Grant
    Filed: December 15, 2005
    Date of Patent: February 16, 2010
    Assignee: Microsoft Corporation
    Inventor: Robey Pointer
  • Publication number: 20090103515
    Abstract: A system, apparatus, and method for maintaining a socket connection over a wireless network.
    Type: Application
    Filed: December 15, 2005
    Publication date: April 23, 2009
    Inventor: Robey Pointer
  • Patent number: 6877026
    Abstract: A method of bulk import in a directory server, including defining an extended operation on a server and a client, sending an extended operation request from the client to the server, performing the extended operation after receiving the extended operation request from the server, sending a response of the server back to the client specifying an object identifier of the extended operation and data specific to the extended operation; and performing a series of LDAP add operations framed by extended operations to import an entry into the directory server. A bulk import system for a directory server, including a processor, a memory, extended operations defined on a server and a client, and software instructions residing in memory executable on the processor for performing a series of LDAP add operations framed by extended operations to import an entry into the directory server.
    Type: Grant
    Filed: June 8, 2001
    Date of Patent: April 5, 2005
    Assignee: Sun Microsystems, Inc.
    Inventors: Mark C. Smith, David W. Boreham, Gilles Bellaton, Robey Pointer
  • Publication number: 20030088614
    Abstract: A directory server including a supplier server, a consumer server in communication with the supplier server, a plurality of pluggable services that manage replication of data contained within the directory server from the supplier server to the consumer server, and a directory server mapping tree used to select a backend to handle a request. Replication of data is managed using the directory server mapping tree.
    Type: Application
    Filed: November 6, 2001
    Publication date: May 8, 2003
    Inventors: Gilles Bellaton, Robey Pointer, Mark C. Smith
  • Publication number: 20020188617
    Abstract: A method of bulk import in a directory server, including defining an extended operation on a server and a client, sending an extended operation request from the client to the server, performing the extended operation after receiving the extended operation request from the server, sending a response of the server back to the client specifying an object identifier of the extended operation and data specific to the extended operation; and performing a series of LDAP add operations framed by extended operations to import an entry into the directory server. A bulk import system for a directory server, including a processor, a memory, extended operations defined on a server and a client, and software instructions residing in memory executable on the processor for performing a series of LDAP add operations framed by extended operations to import an entry into the directory server.
    Type: Application
    Filed: June 8, 2001
    Publication date: December 12, 2002
    Inventors: Mark C. Smith, David W. Boreham, Gilles Bellaton, Robey Pointer