-
21.
公开(公告)号:US20180343110A1
公开(公告)日:2018-11-29
申请号:US15857299
申请日:2017-12-28
发明人: Tom Funk
CPC分类号: H04L9/0618 , G06F21/6218 , H04L9/0643 , H04L9/0838 , H04L9/3239 , H04L2209/38
摘要: Novel tools and techniques are provided for implementing scaling and distribution of blockchains without ledger limitations. In various embodiments, a computing system might access many instances of a blockchain from many distributed peers. The computing system might parse a first instance of the blockchain accessible from a first distributed peer, to produce a first sample segment of a hash value of one of many blocks of the blockchain. The computing system might compare the first sample segment with a corresponding hash value portion of a second instance of the blockchain accessible from a second distributed peer, without comparing hash values of the entire first instance with those of the entire second instance. Based on a determination that the first sample segment and the corresponding hash value portion do not match, the computing system might send a notification to a user indicating that the first instance and/or second instance is invalid.
-
公开(公告)号:US20180178781A1
公开(公告)日:2018-06-28
申请号:US15389983
申请日:2016-12-23
发明人: Tom Funk , Phil Carpenter , William R. Walker
IPC分类号: B60W30/08 , H04L29/08 , H04W4/00 , B60W30/16 , B60W10/04 , B60W10/18 , B60W10/20 , B60W10/30 , B60W10/10
CPC分类号: B60W30/08 , B60W10/04 , B60W10/10 , B60W10/18 , B60W10/20 , B60W10/30 , B60W30/16 , B60W2420/42 , B60W2420/52 , B60W2420/54 , B60W2550/308 , B60W2550/408 , B60W2750/308 , H04L67/12 , H04W4/027 , H04W4/46 , H04W4/70 , H04W4/90
摘要: Novel tools and techniques are provided for implementing Internet of Things (“IoT”) functionality. In some embodiments, a computing system or IoT management node might receive sensor data from one or more IoT-capable sensors, analyze the sensor data to determine one or more actions to be taken, and identify one or more devices (e.g., household devices associated with a customer premises; vehicular components associated with a vehicle; devices disposed in, on, or along a roadway; devices disposed throughout a population area; etc.) for performing the determined one or more first actions. The computing system or IoT management node then autonomously controls each of the identified one or more devices to perform tasks based on the determined one or more first actions to be taken, thereby implementing smart environment functionality (e.g., smart home, building, or customer premises functionality, smart vehicle functionality, smart roadway functionality, smart city functionality, and so on).
-
23.
公开(公告)号:US20170201504A1
公开(公告)日:2017-07-13
申请号:US15084805
申请日:2016-03-30
发明人: Tom Funk
CPC分类号: H04L63/0471 , H04L67/12 , H04L67/141 , H04W4/70
摘要: Novel tools and techniques might provide for implementing secure communications for IoT devices. In various embodiments, a gateway or computing device might provide connectivity between or amongst two or more Internet of Things (“IoT”) capable devices, by establishing an IoT protocol-based, autonomous machine-to-machine communication channel amongst the two or more IoT capable devices. For sensitive and/or private communications, the gateway or computing device might establish a secure off-the-record (“OTR”) communication session within the IoT protocol-based, autonomous machine-to-machine channel, thereby providing encrypted machine-to-machine communications amongst the two or more IoT capable devices, without any content of communications that are exchanged amongst the IoT capable devices over the secure OTR communication session being recorded or logged. In some cases, the secure OTR communication session utilizes cryptographic protocols including, without limitation, one or more of AES symmetric-key algorithm, Diffie-Hellman key exchange, SHA-1 hash function, forward secrecy, deniable authentication, malleable encryption, and/or the like.
-
24.
公开(公告)号:US11991158B2
公开(公告)日:2024-05-21
申请号:US18199222
申请日:2023-05-18
发明人: Tom Funk
CPC分类号: H04L63/0471 , H04L67/12 , H04L67/141 , H04W4/70
摘要: Novel tools and techniques might provide for implementing secure communications for IoT devices. In various embodiments, a gateway or computing device might provide connectivity between or amongst two or more Internet of Things (“IoT”) capable devices, by establishing an IoT protocol-based, autonomous machine-to-machine communication channel amongst the two or more IoT capable devices. For sensitive and/or private communications, the gateway or computing device might establish a secure off-the-record (“OTR”) communication session within the IoT protocol-based, autonomous machine-to-machine channel, thereby providing encrypted machine-to-machine communications amongst the two or more IoT capable devices, without any content of communications that are exchanged amongst the IoT capable devices over the secure OTR communication session being recorded or logged. In some cases, the secure OTR communication session utilizes cryptographic protocols including, without limitation, one or more of AES symmetric-key algorithm, Diffie-Hellman key exchange, SHA-1 hash function, forward secrecy, deniable authentication, malleable encryption, and/or the like.
-
公开(公告)号:US11989295B2
公开(公告)日:2024-05-21
申请号:US17969438
申请日:2022-10-19
发明人: Tom Funk
IPC分类号: G06F21/56 , G06F21/85 , G07C5/00 , G07C5/08 , H04L9/40 , H04L67/12 , H04W4/70 , H04W12/122 , H04W12/128 , H04W24/08 , H04W76/30
CPC分类号: G06F21/566 , G06F21/568 , G06F21/85 , G07C5/008 , G07C5/0808 , G07C5/0816 , H04L63/1416 , H04W12/122 , H04W12/128 , H04W24/08 , H04W76/30 , H04L67/12 , H04W4/70
摘要: Novel tools and techniques might provide for implementing Internet of Things (“IoT”) functionality, and, in particular embodiments, implementing added services for OBD2 connection for IoT-capable vehicles. In various embodiments, a portable device (when connected to an OBD2 DLC port of a vehicle) might monitor wireless communications between a vehicle computing system(s) and an external device(s), might monitor vehicle sensor data from vehicular sensors tracking operational conditions of the vehicle, and might monitor operator input sensor data from operator input sensors tracking input by a vehicle operator. The portable device (or a server) might analyze either the monitored wireless communications or a combination of the monitored vehicle sensor data and the monitored operator input sensor data, to determine whether vehicle operation has been compromised. If so, the portable device (or the server) might alert the operator of the vehicle via a user interface, and might initiate one or more remediation operations.
-
26.
公开(公告)号:US20210352057A1
公开(公告)日:2021-11-11
申请号:US17380794
申请日:2021-07-20
发明人: Tom Funk
IPC分类号: H04L29/06
摘要: Novel tools and techniques might provide for implementing secure communications for IoT devices. In various embodiments, a gateway or computing device might provide connectivity between or amongst two or more Internet of Things (“IoT”) capable devices, by establishing an IoT protocol-based, autonomous machine-to-machine communication channel amongst the two or more IoT capable devices. For sensitive and/or private communications, the gateway or computing device might establish a secure off-the-record (“OTR”) communication session within the IoT protocol-based, autonomous machine-to-machine channel, thereby providing encrypted machine-to-machine communications amongst the two or more IoT capable devices, without any content of communications that are exchanged amongst the IoT capable devices over the secure OTR communication session being recorded or logged. In some cases, the secure OTR communication session utilizes cryptographic protocols including, without limitation, one or more of AES symmetric-key algorithm, Diffie-Hellman key exchange, SHA-1 hash function, forward secrecy, deniable authentication, malleable encryption, and/or the like.
-
公开(公告)号:US10819501B2
公开(公告)日:2020-10-27
申请号:US15857299
申请日:2017-12-28
发明人: Tom Funk
摘要: Novel tools and techniques are provided for implementing scaling and distribution of blockchains without ledger limitations. In various embodiments, a computing system might access many instances of a blockchain from many distributed peers. The computing system might parse a first instance of the blockchain accessible from a first distributed peer, to produce a first sample segment of a hash value of one of many blocks of the blockchain. The computing system might compare the first sample segment with a corresponding hash value portion of a second instance of the blockchain accessible from a second distributed peer, without comparing hash values of the entire first instance with those of the entire second instance. Based on a determination that the first sample segment and the corresponding hash value portion do not match, the computing system might send a notification to a user indicating that the first instance and/or second instance is invalid.
-
公开(公告)号:US20190281049A1
公开(公告)日:2019-09-12
申请号:US15980332
申请日:2018-05-15
发明人: James D. Scheller , Tom Funk , Rick Calvert , Stephen Opferman
IPC分类号: H04L29/06
摘要: Novel tools and techniques for a bio-authentication for streaming service account management are provided. A system includes a user device configured to access a streaming service account associated with a subscriber, a database, a biometric sensor configured to obtain a biometric input form a user, and a bio-authentication engine. The bio-authentication engine may include a processor, and a non-transitory computer readable medium comprising instructions executable by the processor to determine whether an authentication event has occurred, obtain the biometric input of the user, determine whether the biometric input matches the biometric information associated with the subscriber, and allow access to a streaming service through the streaming service account.
-
29.
公开(公告)号:US10412064B2
公开(公告)日:2019-09-10
申请号:US15084805
申请日:2016-03-30
发明人: Tom Funk
摘要: Novel tools and techniques might provide for implementing secure communications for IoT devices. In various embodiments, a gateway or computing device might provide connectivity between or amongst two or more Internet of Things (“IoT”) capable devices, by establishing an IoT protocol-based, autonomous machine-to-machine communication channel amongst the two or more IoT capable devices. For sensitive and/or private communications, the gateway or computing device might establish a secure off-the-record (“OTR”) communication session within the IoT protocol-based, autonomous machine-to-machine channel, thereby providing encrypted machine-to-machine communications amongst the two or more IoT capable devices, without any content of communications that are exchanged amongst the IoT capable devices over the secure OTR communication session being recorded or logged. In some cases, the secure OTR communication session utilizes cryptographic protocols including, without limitation, one or more of AES symmetric-key algorithm, Diffie-Hellman key exchange, SHA-1 hash function, forward secrecy, deniable authentication, malleable encryption, and/or the like.
-
公开(公告)号:US20190236858A1
公开(公告)日:2019-08-01
申请号:US16372061
申请日:2019-04-01
发明人: Tom Funk
CPC分类号: G07C5/008 , G06F21/566 , G06F21/568 , G06F21/85 , G07C5/0808 , G07C5/0816 , H04L63/1416 , H04L67/12 , H04W4/70 , H04W12/12 , H04W76/30
摘要: Novel tools and techniques might provide for implementing Internet of Things (“IoT”) functionality, and, in particular embodiments, implementing added services for OBD2 connection for IoT-capable vehicles. In various embodiments, a portable device (when connected to an OBD2 DLC port of a vehicle) might monitor wireless communications between a vehicle computing system(s) and an external device(s), might monitor vehicle sensor data from vehicular sensors tracking operational conditions of the vehicle, and might monitor operator input sensor data from operator input sensors tracking input by a vehicle operator. The portable device (or a server) might analyze either the monitored wireless communications or a combination of the monitored vehicle sensor data and the monitored operator input sensor data, to determine whether vehicle operation has been compromised. If so, the portable device (or the server) might alert the operator of the vehicle via a user interface, and might initiate one or more remediation operations.
-
-
-
-
-
-
-
-
-