ADAPTIVE CYBERSECURITY FOR VEHICLES

    公开(公告)号:US20220414213A1

    公开(公告)日:2022-12-29

    申请号:US17852777

    申请日:2022-06-29

    Inventor: Sunil Dixit

    Abstract: A method, implemented by a computing system on-board a vehicle, differentiates whether an anomaly originating from a hardware component of the vehicle is caused by a cybersecurity threat, by a degradation of the performance of the hardware component, or by both. States of the respective nodes in a first group of nodes of the first hardware component are compared with a stored table of sets of states of nodes in the first group. A determination is made of whether the anomaly associated with the first hardware component is caused by a cybersecurity threat or by health degradation of the first hardware component based on the comparison of the states of the nodes of the first group with the sets of possible states of the respective nodes where each set is associated with one of a cybersecurity threat and health degradation.

    Adaptive cybersecurity for vehicles

    公开(公告)号:US11741226B2

    公开(公告)日:2023-08-29

    申请号:US17852777

    申请日:2022-06-29

    Inventor: Sunil Dixit

    CPC classification number: G06F21/554 G06F2221/034

    Abstract: A method, implemented by a computing system on-board a vehicle, differentiates whether an anomaly originating from a hardware component of the vehicle is caused by a cybersecurity threat, by a degradation of the performance of the hardware component, or by both. States of the respective nodes in a first group of nodes of the first hardware component are compared with a stored table of sets of states of nodes in the first group. A determination is made of whether the anomaly associated with the first hardware component is caused by a cybersecurity threat or by health degradation of the first hardware component based on the comparison of the states of the nodes of the first group with the sets of possible states of the respective nodes where each set is associated with one of a cybersecurity threat and health degradation.

    Cybersecurity for configuration and software updates of vehicle hardware and software based on fleet level information

    公开(公告)号:US11681811B1

    公开(公告)日:2023-06-20

    申请号:US17564913

    申请日:2021-12-29

    Inventor: Sunil Dixit

    CPC classification number: G06F21/577 G06F8/65 H04L9/3247 G06F2221/033

    Abstract: A method, implemented by a ground-based computing system, identifies cybersecurity threats originating from proposed updates to software, firmware or configuration file instructions resident in hardware components in a fleet of vehicles. In a proposed update, a valid encrypted signature block of the developer must be present. The proposed update is contained as a last file of a series of linked sequential blockchain files of prior updates. Upon a determination that the proposed update contains a valid signature block and is the last file in a validated series of linked blockchain files, the update is analyzed for any cybersecurity threats. If no cybersecurity threats are found, the update is transmitted to the vehicles in the fleet for implementation in the respective hardware components.

    Prognostics for improved maintenance of vehicles

    公开(公告)号:US10814883B1

    公开(公告)日:2020-10-27

    申请号:US16801596

    申请日:2020-02-26

    Inventor: Sunil Dixit

    Abstract: An exemplary method implemented by a computing system determines a prediction of degradation of components in a complex vehicle to enable cost effective maintenance and enhance vehicle operational availability (vehicle readiness for missions) based on currently measured performance-based parameters associated with the respective components. Residues from models of the components reflect differences between performance as determined by the models of the components and currently measured actual performance parameters. The residues are used determine a level of degradation and a rate of change of degradation for the respective components. The remaining useful life (RUL) of the respective components is the projected/predicted time of remaining acceptable performance of the respective component, and is based on the current degradation level, the rate of change of degradation, and a stored threshold level of degradation that is a maximum amount of degradation that is acceptable.

    Adaptive cybersecurity for vehicles

    公开(公告)号:US11409866B1

    公开(公告)日:2022-08-09

    申请号:US17358758

    申请日:2021-06-25

    Inventor: Sunil Dixit

    Abstract: A method, implemented by a computing system on-board a vehicle, differentiates whether an anomaly originating from a hardware component of the vehicle is caused by a cybersecurity threat, by a degradation of the performance of the hardware component, or by both. States of the respective nodes in a first group of nodes of the first hardware component are compared with a stored table of sets of states of nodes in the first group. A determination is made of whether the anomaly associated with the first hardware component is caused by a cybersecurity threat or by health degradation of the first hardware component based on the comparison of the states of the nodes of the first group with the sets of possible states of the respective nodes where each set is associated with one of a cybersecurity threat and health degradation.

    FLEET LEVEL PROGNOSTICS FOR IMPROVED MAINTENANCE OF VEHICLES

    公开(公告)号:US20210335059A1

    公开(公告)日:2021-10-28

    申请号:US17150752

    申请日:2021-01-15

    Inventor: Sunil Dixit

    Abstract: A ground-based computing system receives data of performance parameters for like components disposed on like aircraft, and determines corresponding levels of degradation and rates of change of degradation for the respective like components. A fleet-level of degradation for groups of like components is generated based on analysis of the combined degradations of the like components in the respective group and models of components revised. A predicted time for maintenance for each like component is determined based on the corresponding at least one of the RUL and SOH of the like component, thereby enabling cost effective maintenance determinations for components based on a fleet-level information. The ground-based computing system transmits a modified component model to the like aircraft to replace a prior version of the component model which is used to generate on-board degradation analysis, thereby enhancing the accuracy of on-board degradation analysis based on fleet level data.

    Fleet level prognostics for improved maintenance of vehicles

    公开(公告)号:US10964130B1

    公开(公告)日:2021-03-30

    申请号:US16945263

    申请日:2020-07-31

    Inventor: Sunil Dixit

    Abstract: A ground-based computing system receives data of performance parameters for like components disposed on like aircraft, and determines corresponding levels of degradation and rates of change of degradation for the respective like components. A fleet-level of degradation for groups of like components is generated based on analysis of the combined degradations of the like components in the respective group. At least one of a remaining useful lifetime (RUL) and a state-of-health (SOH) for each of the respective like components is determined based on a comparison of the levels of degradation for each of the like components and the fleet-level of degradation of the group of like components. A predicted time for maintenance for each like component is determined based on the corresponding at least one of the RUL and SOH of the like component, thereby enabling cost effective maintenance determinations for components based on a fleet-level information.

    Fleet level prognostics for improved maintenance of vehicles

    公开(公告)号:US11170586B1

    公开(公告)日:2021-11-09

    申请号:US17150752

    申请日:2021-01-15

    Inventor: Sunil Dixit

    Abstract: A ground-based computing system receives data of performance parameters for like components disposed on like aircraft, and determines corresponding levels of degradation and rates of change of degradation for the respective like components. A fleet-level of degradation for groups of like components is generated based on analysis of the combined degradations of the like components in the respective group and models of components revised. A predicted time for maintenance for each like component is determined based on the corresponding at least one of the RUL and SOH of the like component, thereby enabling cost effective maintenance determinations for components based on a fleet-level information. The ground-based computing system transmits a modified component model to the like aircraft to replace a prior version of the component model which is used to generate on-board degradation analysis, thereby enhancing the accuracy of on-board degradation analysis based on fleet level data.

Patent Agency Ranking