US 12,003,492 B2
Method and apparatus for internet of things (IoT) dynamic policy management
Michael S. Wengrovitz, Concord, MA (US); Joseph R. Mazzarella, Tolland, CT (US); and Anand Setlur, Naperville, IL (US)
Assigned to MUTUALINK, INC., Wallingford, CT (US)
Filed by Mutualink, Inc., Wallingford, CT (US)
Filed on Sep. 11, 2020, as Appl. No. 17/018,064.
Prior Publication US 2022/0084692 A1, Mar. 17, 2022
Int. Cl. H04L 9/40 (2022.01); G16Y 30/00 (2020.01); G16Y 40/10 (2020.01); G16Y 40/35 (2020.01); H04L 51/214 (2022.01); H04L 67/02 (2022.01); H04L 67/12 (2022.01); H04L 67/562 (2022.01)
CPC H04L 63/064 (2013.01) [G16Y 30/00 (2020.01); G16Y 40/10 (2020.01); G16Y 40/35 (2020.01); H04L 51/214 (2022.05); H04L 63/0823 (2013.01); H04L 63/1458 (2013.01); H04L 63/20 (2013.01); H04L 67/02 (2013.01); H04L 67/12 (2013.01); H04L 67/562 (2022.05)] 23 Claims
OG exemplary drawing
 
1. A system for a broker policy manager (BPM), comprising:
a transceiver; and
one or more processors coupled to the transceiver, configured to:
subscribe to a first topic the BPM;
receive from a certificate-based Internet of Things (IoT) broker, a first published message on the first topic comprising the BPM;
determine, based on the first topic comprising the BPM, that a first IoT client is a participant in an incident communications network corresponding to an incident;
transmit first instructions to the certificate-based IoT broker to change a first IoT policy associated with a first certificate of the first IoT client, to enable the first IoT client to publish or subscribe to a second topic corresponding to the incident;
receive a second indication that a second IoT client accepts an invitation from the first IoT client to join the incident communications network;
transmit second instructions to the certificate-based IoT broker to change a second IoT policy associated with a second certificate of the second IoT client that enables the second IoT client to publish or subscribe to the second topic corresponding to the incident; and
determine that a third IoT client has a third certificate associated with the first certificate of the first IoT client based on a third indication received from the first IoT client, wherein the first instructions transmitted to the certificate-based IoT broker change a third IoT policy associated with the third certificate of the third IoT client to enable the third IoT client to publish or subscribe to the first topic.