Systems and Methods for an Internet of Things Computing Shell

    公开(公告)号:US20180241813A1

    公开(公告)日:2018-08-23

    申请号:US15852261

    申请日:2017-12-22

    发明人: Tom Funk

    IPC分类号: H04L29/08 H04L12/28

    摘要: Novel tools and techniques for an IoT shell are provided. A system includes a plurality of IoT resources including one or more sensors, a data lake comprising a collection of data streams from the one or more sensors, and an IoT device in communication with the plurality of IoT resources and coupled to the one or more sensors. The IoT device may configured to provide an IoT shell interfacing with a system kernel, the IoT shell configured to accept a set of one or more shell commands. The IoT device may further be configured to receive one or more shell commands, and determine at least one of an argument of the shell command, and an attribute of the argument. The IoT device may then perform a shell command of the one or more shell commands on one or more of the plurality of IoT resources.

    SYSTEM AND METHOD FOR IMPLEMENTING ADDED SERVICES FOR OBD2 SMART VEHICLE CONNECTION

    公开(公告)号:US20230090728A1

    公开(公告)日:2023-03-23

    申请号:US17969438

    申请日:2022-10-19

    发明人: Tom Funk

    摘要: Novel tools and techniques might provide for implementing Internet of Things (“IoT”) functionality, and, in particular embodiments, implementing added services for OBD2 connection for IoT-capable vehicles. In various embodiments, a portable device (when connected to an OBD2 DLC port of a vehicle) might monitor wireless communications between a vehicle computing system(s) and an external device(s), might monitor vehicle sensor data from vehicular sensors tracking operational conditions of the vehicle, and might monitor operator input sensor data from operator input sensors tracking input by a vehicle operator. The portable device (or a server) might analyze either the monitored wireless communications or a combination of the monitored vehicle sensor data and the monitored operator input sensor data, to determine whether vehicle operation has been compromised. If so, the portable device (or the server) might alert the operator of the vehicle via a user interface, and might initiate one or more remediation operations.

    Systems and methods for an internet of things computing shell

    公开(公告)号:US11153376B2

    公开(公告)日:2021-10-19

    申请号:US15852261

    申请日:2017-12-22

    发明人: Tom Funk

    摘要: Novel tools and techniques for an IoT shell are provided. A system includes a plurality of IoT resources including one or more sensors, a data lake comprising a collection of data streams from the one or more sensors, and an IoT device in communication with the plurality of IoT resources and coupled to the one or more sensors. The IoT device may configured to provide an IoT shell interfacing with a system kernel, the IoT shell configured to accept a set of one or more shell commands. The IoT device may further be configured to receive one or more shell commands, and determine at least one of an argument of the shell command, and an attribute of the argument. The IoT device may then perform a shell command of the one or more shell commands on one or more of the plurality of IoT resources.

    Smart vehicle apparatus, system, and method

    公开(公告)号:US10150471B2

    公开(公告)日:2018-12-11

    申请号:US15389983

    申请日:2016-12-23

    摘要: Novel tools and techniques are provided for implementing Internet of Things (“IoT”) functionality. In some embodiments, a computing system or IoT management node might receive sensor data from one or more IoT-capable sensors, analyze the sensor data to determine one or more actions to be taken, and identify one or more devices (e.g., household devices associated with a customer premises; vehicular components associated with a vehicle; devices disposed in, on, or along a roadway; devices disposed throughout a population area; etc.) for performing the determined one or more first actions. The computing system or IoT management node then autonomously controls each of the identified one or more devices to perform tasks based on the determined one or more first actions to be taken, thereby implementing smart environment functionality (e.g., smart home, building, or customer premises functionality, smart vehicle functionality, smart roadway functionality, smart city functionality, and so on).

    SYSTEM AND METHOD FOR IMPLEMENTING ADDED SERVICES FOR OBD2 SMART VEHICLE CONNECTION

    公开(公告)号:US20230052500A1

    公开(公告)日:2023-02-16

    申请号:US17969421

    申请日:2022-10-19

    发明人: Tom Funk

    摘要: Novel tools and techniques might provide for implementing Internet of Things (“IoT”) functionality, and, in particular embodiments, implementing added services for OBD2 connection for IoT-capable vehicles. In various embodiments, a portable device (when connected to an OBD2 DLC port of a vehicle) might monitor wireless communications between a vehicle computing system(s) and an external device(s), might monitor vehicle sensor data from vehicular sensors tracking operational conditions of the vehicle, and might monitor operator input sensor data from operator input sensors tracking input by a vehicle operator. The portable device (or a server) might analyze either the monitored wireless communications or a combination of the monitored vehicle sensor data and the monitored operator input sensor data, to determine whether vehicle operation has been compromised. If so, the portable device (or the server) might alert the operator of the vehicle via a user interface, and might initiate one or more remediation operations.

    SYSTEM AND METHOD FOR IMPLEMENTING ADDED SERVICES FOR OBD2 SMART VEHICLE CONNECTION

    公开(公告)号:US20220129553A1

    公开(公告)日:2022-04-28

    申请号:US17561386

    申请日:2021-12-23

    发明人: Tom Funk

    摘要: Novel tools and techniques might provide for implementing Internet of Things (“IoT”) functionality, and, in particular embodiments, implementing added services for OBD2 connection for IoT-capable vehicles. In various embodiments, a portable device (when connected to an OBD2 DLC port of a vehicle) might monitor wireless communications between a vehicle computing system(s) and an external device(s), might monitor vehicle sensor data from vehicular sensors tracking operational conditions of the vehicle, and might monitor operator input sensor data from operator input sensors tracking input by a vehicle operator. The portable device (or a server) might analyze either the monitored wireless communications or a combination of the monitored vehicle sensor data and the monitored operator input sensor data, to determine whether vehicle operation has been compromised. If so, the portable device (or the server) might alert the operator of the vehicle via a user interface, and might initiate one or more remediation operations.

    System and method for implementing added services for OBD2 smart vehicle connection

    公开(公告)号:US10249103B2

    公开(公告)日:2019-04-02

    申请号:US15390078

    申请日:2016-12-23

    发明人: Tom Funk

    摘要: Novel tools and techniques might provide for implementing Internet of Things (“IoT”) functionality, and, in particular embodiments, implementing added services for OBD2 connection for IoT-capable vehicles. In various embodiments, a portable device (when connected to an OBD2 DLC port of a vehicle) might monitor wireless communications between a vehicle computing system(s) and an external device(s), might monitor vehicle sensor data from vehicular sensors tracking operational conditions of the vehicle, and might monitor operator input sensor data from operator input sensors tracking input by a vehicle operator. The portable device (or a server) might analyze either the monitored wireless communications or a combination of the monitored vehicle sensor data and the monitored operator input sensor data, to determine whether vehicle operation has been compromised. If so, the portable device (or the server) might alert the operator of the vehicle via a user interface, and might initiate one or more remediation operations.

    Smart City Apparatus, System, and Method
    10.
    发明申请

    公开(公告)号:US20180181091A1

    公开(公告)日:2018-06-28

    申请号:US15390061

    申请日:2016-12-23

    摘要: Novel tools and techniques are provided for implementing Internet of Things (“IoT”) functionality. In some embodiments, a computing system or IoT management node might receive sensor data from one or more IoT-capable sensors, analyze the sensor data to determine one or more actions to be taken, and identify one or more devices (e.g., household devices associated with a customer premises; vehicular components associated with a vehicle; devices disposed in, on, or along a roadway; devices disposed throughout a population area; etc.) for performing the determined one or more first actions. The computing system or IoT management node then autonomously controls each of the identified one or more devices to perform tasks based on the determined one or more first actions to be taken, thereby implementing smart environment functionality (e.g., smart home, building, or customer premises functionality, smart vehicle functionality, smart roadway functionality, smart city functionality, and so on).