-
公开(公告)号:US20230377186A1
公开(公告)日:2023-11-23
申请号:US17748541
申请日:2022-05-19
Applicant: AFERO, INC.
Inventor: JOE BRITT
IPC: G06T7/70 , H04W12/033 , H04W76/10 , G06V10/774 , G06V10/32
CPC classification number: G06T7/70 , H04W12/033 , H04W76/10 , G06V10/774 , G06V10/32 , G06V2201/07
Abstract: A system and method are described for identifying an IoT device using object recognition techniques. For example, one embodiment of a system comprises: an Internet of Things (IoT) service to provide back-end data processing for a plurality of IoT devices, the IoT service comprising: interface logic to couple the IoT service to an IoT app executed on a mobile device of a user, an IoT device recognition engine coupled to the interface logic, the IoT device recognition engine to identify a model of a new IoT device captured in an image by the IoT app, the IoT device recognition engine to transmit an indication of the IoT device model to the interface logic, wherein the IoT app is to use the indication of the IoT device model during setup of the new IoT device.
-
2.
公开(公告)号:US20170171747A1
公开(公告)日:2017-06-15
申请号:US14967627
申请日:2015-12-14
Applicant: AFERO, INC.
Inventor: JOE BRITT , SCOTT ZIMMERMAN , SHANNON HOLLAND
CPC classification number: H04L63/18 , H04L9/0844 , H04L9/0861 , H04L9/0877 , H04L9/3215 , H04L63/0428 , H04L63/061 , H04L2209/80 , H04W12/02 , H04W12/04 , H04W12/08 , H04W76/15
Abstract: A system and method are described for establishing a secondary communication channel between an IoT device and a client device. For example, one embodiment of a method comprises: establishing a primary secure communication channel between the IoT device and an IoT service using a primary set of keys; performing a secondary key exchange using the primary secure communication channel, the client device and the IoT device each being provided with a secondary set of keys following the secondary key exchange; detecting that the primary secure communication channel is inoperative; and responsively establishing a secondary secure wireless connection between the client device and the IoT device using the secondary set of keys, the client device being provided with access to data and functions made available by the IoT device over the secondary secure wireless connection.
-
3.
公开(公告)号:US20170169640A1
公开(公告)日:2017-06-15
申请号:US14967634
申请日:2015-12-14
Applicant: AFERO, INC.
Inventor: JOE BRITT
CPC classification number: G07C9/00309 , G06F21/00 , G06F21/35 , G06F21/57 , G06F21/88 , G07C9/00166 , G07C9/00571 , G07C2009/00317 , G07C2009/00412 , H04L63/061 , H04L63/0823 , H04L67/125 , H04W4/80 , H04W12/04 , H04W12/06
Abstract: An apparatus and method are for providing security to a computing device using an Internet of Things (IoT) device. For example, one embodiment of a system comprises: an Internet of Things (IoT) security device to be communicatively coupled to a computing device; an IoT service to establish a communication channel with the IoT device, the IoT service; and the IoT service to generate and transmit a notification to a client device of a user when the IoT service can no longer communicate with the IoT device over the communication channel.
-
4.
公开(公告)号:US20200280491A1
公开(公告)日:2020-09-03
申请号:US16289448
申请日:2019-02-28
Applicant: AFERO, INC.
Inventor: ERHARD RIEDL , JOE BRITT
IPC: H04L12/24 , G06F1/3206 , H04L29/08 , H04L29/06
Abstract: A system and method are described for managing attributes in an IoT system. For example, one embodiment of a machine-readable medium comprises program code stored thereon which, when executed by a machine, causes the machine to perform the operations of: specifying a plurality of attributes for a corresponding plurality of items of data managed in an Internet of Things (IoT) device and/or an IoT service; associating one or more ancillary attributes with one or more of the plurality of attributes, the ancillary attributes to specify attribute configurations and/or interdependencies between one or more of the plurality of attributes; evaluating the one or more ancillary attributes to ensure compliance with predefined constraints associated with the plurality of items of data; generating an indication of compliance if the one or more ancillary attributes are in compliance with the predefined constraints; and generating an indication of non-compliance if the one or more ancillary attributes are not in compliance with the predefined constraints.
-
公开(公告)号:US20170279631A1
公开(公告)日:2017-09-28
申请号:US15081691
申请日:2016-03-25
Applicant: AFERO, INC.
Inventor: JOE BRITT , SHIN MATSUMURA , HOUMAN FOROOD
IPC: H04L12/28
CPC classification number: H04L12/2816 , G05B15/02 , G05B2219/2642 , G05B2219/2643 , H05B6/668
Abstract: An IoT-based system and method are described for identifying appropriate cooking parameters for cooking food. For example, one embodiment of a system comprises: a cooking appliance for cooking food products, the cooking appliance having control logic to control cooking temperature or power level, cooking duration, and/or one or more other cooking variables; an IoT device integrated in or on the cooking appliance, the IoT device comprising scanning logic to capture a code associated with a food product to be cooked, the IoT device to use the code to identify cooking parameters associated with the food product; and the IoT device comprising circuitry to control the control logic of the cooking appliance in accordance with the cooking parameters associated with the food product.
-
公开(公告)号:US20170171241A1
公开(公告)日:2017-06-15
申请号:US14967680
申请日:2015-12-14
Applicant: AFERO, INC.
Inventor: JOE BRITT , SCOTT ZIMMERMAN , OMAR ZAKARIA
Abstract: An apparatus and method are described for obscuring wireless communication patterns. For example, one embodiment of a system comprises: an Internet of Things (IoT) device comprising a wireless communication interface to establish communication with an IoT service; the IoT device including an application to execute commands received from the IoT service and to responsively generate a response; and messaging obfuscation logic to modify timing for transmitting the response to the IoT service.
-
公开(公告)号:US20180316658A1
公开(公告)日:2018-11-01
申请号:US15498913
申请日:2017-04-27
Applicant: AFERO, INC.
Inventor: SCOTT BARTLETT , SCOTT ZIMMERMAN , JOE BRITT
CPC classification number: H04W12/06 , H04W4/38 , H04W4/70 , H04W4/80 , H04W12/001 , H04W12/0401 , H04W12/04071 , H04W84/12 , H04W88/04
Abstract: An apparatus and method are described for securely providing a User ID and/or password to an IoT device. For example, one embodiment of a method comprises: establishing a first communication channel between a user's mobile device and an Internet of Things (IoT) service; establishing a second communication channel between the IoT service and an IoT device, the IoT device having been previously registered with the IoT service; establishing a third communication channel between the IoT device and a computer on which the user is connecting to the online service; receiving at the IoT service a request from the mobile device to transmit a User ID and/or password for a particular online service to the IoT device; responsively encrypting the User ID and/or password to generate an encrypted User ID and/or password and transmitting the encrypted User ID and/or password to the IoT device; decrypting the encrypted User ID and/or password at the IoT device; and providing the User ID and/or password by the IoT device to the computer over the third communication channel, the computer causing the User ID and/or password to be provided to the online service to authenticate the user.
-
公开(公告)号:US20180053391A1
公开(公告)日:2018-02-22
申请号:US15785038
申请日:2017-10-16
Applicant: AFERO, INC.
Inventor: JOE BRITT , SHIN MATSUMURA , HOUMAN FOROOD , OMAR ZAKARIA
IPC: G08B21/02
CPC classification number: G08B21/0205 , G08B21/0288 , G08B21/0453 , G08B25/009 , G08B25/10
Abstract: An apparatus and method are described for an IoT security system. For example, one embodiment of the IoT security system comprises: one or more attachable security devices, each comprising an IoT device to establish local wireless connections with one or more IoT hubs within a location, each attachable security device to be attached to a child registered with the security system and comprising a switch to trigger upon detachment of the attachable security device from the child; a plurality of kiosks, each kiosk comprising: a monitor to provide instructions to parents for registering and de-registering children with the security system; an input device to receive input from the parents during a registration process and a de-registration process to register and de-register the children, respectively; a camera to capture a photo of a child to be registered with the security system; an IoT hub to establish a first set of local wireless communication channels with the IoT devices of the security bracelets, the IoT hub to further provide connectivity among each of the kiosks through a second set of one or more communication channels; the IoT hub to associate the photo of the child with an IoT device of a security bracelet provided to the child, the association being stored in one or more of the kiosks or in a network service; an IoT device of an attachable security device to transmit a first alarm to a first kiosk responsive to the switch triggering upon detachment of the attachable security device; the first kiosk to communicate the first alarm with other kiosks and the plurality of kiosks to display the photo.
-
公开(公告)号:US20170344974A1
公开(公告)日:2017-11-30
申请号:US15167780
申请日:2016-05-27
Applicant: AFERO, INC.
Inventor: JOE BRITT
CPC classification number: G06Q20/3224 , G06F16/9537 , G06Q20/3223 , G06Q20/4093 , H04W4/029 , H04W4/70
Abstract: A system, apparatus and method are described embedding an IoT device within a credit card of a user. For example, one embodiment of an Internet of Things (IoT) credit card system comprises: a plurality of IoT hubs located within stores; an IoT device embedded within a credit card, the IoT device comprising a battery and a secure communication module to communicate with the IoT hubs; an IoT service to receive location data related to the IoT hubs to which the IoT device has connected, the location data usable to determine the stores and/or locations within stores visited by the user; and a database within the IoT service to store an indication of the stores visited by the user and/or the locations within stores visited by the user.
-
公开(公告)号:US20170171314A1
公开(公告)日:2017-06-15
申请号:US14967738
申请日:2015-12-14
Applicant: AFERO, INC.
Inventor: JOE BRITT
CPC classification number: H04L67/12 , G09C5/00 , H04L9/0838 , H04L9/0861 , H04L9/0877 , H04L12/1467 , H04L63/0428 , H04L63/0442 , H04L63/0457 , H04L63/0464 , H04L63/0478 , H04L63/061 , H04M17/02 , H04M17/023 , H04M17/026 , H04W4/24 , H04W4/80 , H04W12/02 , H04W12/04 , H04W76/10
Abstract: A system and method are described for an Internet of Things (IoT) coin operated machine. For example, one embodiment of a system comprises: an Internet of Things (IoT) device comprising a local wireless communication interface to establish a local wireless communication link with one or more IoT hubs or client devices and a microcontroller unit (MCU) to execute program code; a secure communication module to establish a secure communication channel between the IoT device and an IoT service over the Internet using the local wireless communication link; a machine/coin acceptor interface comprising a first interface to communicatively couple the IoT device to a coin acceptor device and a second interface to communicatively couple the IoT device to a machine control unit to control operations of a coin operated machine, the machine/coin acceptor interface to receive signals from the coin acceptor device over the first interface when coins are inserted into the coin acceptor device and to transmit a signal to the machine control unit over the second interface to cause the coin operated machine to perform operations when a specified number of coins have been inserted; and the machine/coin acceptor interface to further transmit a signal to the machine control unit over the second interface to cause the coin operated machine to perform operations in response to a command transmitted from the IoT service to the IoT device through the secure communication channel.
-
-
-
-
-
-
-
-
-