-
公开(公告)号:US20240351555A1
公开(公告)日:2024-10-24
申请号:US18762804
申请日:2024-07-03
CPC分类号: B60R25/24 , B60R25/305 , B60R25/31 , B60R25/33 , E05B81/56 , E05B83/02 , E05F15/63 , E05Y2201/434 , E05Y2201/624 , E05Y2400/31 , E05Y2400/44 , E05Y2400/52 , E05Y2900/516
摘要: A method of accessing a cargo in a trailer. The method includes steps of engaging the trailer to a vehicle, wherein the trailer comprises at least one trailer door assembly operably engaged with at least one driving assembly; unlocking a trailer door of the at least one trailer door assembly via at least one locking assembly; actuating the trailer door, via a rotary actuator, from a closed position to an opened position; pivoting the trailer door, via an expansion assembly of the at least one driving assembly, from the closed position to the opened position; and providing access to the cargo inside of the trailer.
-
公开(公告)号:US12122322B2
公开(公告)日:2024-10-22
申请号:US17329502
申请日:2021-05-25
发明人: Ryo Morosawa , Haisong Liu , Akira Nakajima , Kenji Okuma , Hiroaki Maruyama , Yoshikazu Matsuo , Shuto Higashi , Fumiaki Yamaguchi
IPC分类号: B60R25/01 , B60R25/20 , B60R25/30 , B60R25/31 , E05B81/64 , E05F15/73 , E05F15/76 , G06V20/56 , G06V20/59 , G06V40/20
CPC分类号: B60R25/01 , B60R25/20 , B60R25/31 , E05F15/73 , E05F15/76 , G06V20/56 , G06V20/59 , G06V40/28 , B60R25/305 , E05B81/64 , E05F2015/767 , E05Y2400/45 , E05Y2400/66 , E05Y2400/85 , E05Y2900/531
摘要: The present invention includes: a vehicle exterior image acquisition unit acquiring a vehicle exterior image, a vehicle interior image acquisition unit acquiring a vehicle interior image, a person recognition unit recognizing, based on the vehicle exterior and interior images, a presence of a person in the vehicle and a motion of a person outside the vehicle, a door control unit controlling a state of a door of the vehicle, and a motion determination unit determining a specific motion to be carried out when the person outside the vehicle instructs an opening operation of the door, wherein the door control unit executes the opening operation when the person outside the vehicle has performed the specific motion, if the presence of a person in the vehicle has been recognized based on a recognition result of the person recognition unit.
-
公开(公告)号:US20240336227A1
公开(公告)日:2024-10-10
申请号:US18745321
申请日:2024-06-17
CPC分类号: B60R25/30 , B60R25/20 , B60R25/2063 , B60R2325/106
摘要: A system for enabling a user to start a vehicle has a SmartFuse with a terminal coupled to vehicle battery voltage and a terminal coupled to a vehicle element to be powered to start the vehicle. The SmartFuse has a microprocessor, a first data repository, a normally open electrical contact in a conductor connected in series with a fuse filament, and first wireless communication circuitry. A smartphone executing a mobile application stores a list of identities of drivers authorized to operate the vehicle. A candidate driver identifies to the mobile application which determines if the candidate driver is on the list. If so, the smartphone signals the first microprocessor in the SmartFuse to close the normally open electrical contact in the SmartFuse, enabling the vehicle to be started.
-
公开(公告)号:US12111921B2
公开(公告)日:2024-10-08
申请号:US17691413
申请日:2022-03-10
申请人: Denso Corporation
CPC分类号: G06F21/552 , B60R25/30 , G06F21/554 , G06F2221/034
摘要: Systems, methods, and other embodiments described herein relate to improving incident response within a vehicle environment. In one embodiment, a method includes, responsive to detecting an attack on a threatened component of a computing system, gathering information about the threatened component, including at least a dependency list that specifies related components to the threatened component. The method includes determining a risk score for the attack according to a risk level associated with the attack, a risk type of the threatened component, and combined risks associated with compromising the related components. The method includes providing a report specifying information about the attack, including at least the risk score.
-
公开(公告)号:US12104912B2
公开(公告)日:2024-10-01
申请号:US18114476
申请日:2023-02-27
IPC分类号: G06Q10/10 , B60L53/36 , B60L58/12 , B60P3/12 , B60R16/023 , B60R21/0136 , B60R21/34 , B60R25/04 , B60R25/10 , B60R25/102 , B60R25/104 , B60R25/25 , B60R25/30 , B60R25/31 , B60W10/04 , B60W10/18 , B60W10/20 , B60W30/095 , B60W30/12 , B60W30/16 , B60W30/18 , B60W40/04 , B60W60/00 , G01B21/00 , G01C21/34 , G01C21/36 , G01S19/13 , G05B15/02 , G05B23/02 , G05D1/00 , G05D1/223 , G05D1/227 , G05D1/228 , G05D1/247 , G05D1/249 , G05D1/617 , G05D1/646 , G05D1/69 , G05D1/692 , G05D1/693 , G05D1/695 , G05D1/697 , G06F11/36 , G06F16/2455 , G06F16/903 , G06F17/00 , G06F21/32 , G06F21/55 , G06F30/15 , G06F30/20 , G06Q10/08 , G06Q10/1093 , G06Q10/20 , G06Q30/02 , G06Q30/0283 , G06Q30/0645 , G06Q40/08 , G06Q50/163 , G06Q50/26 , G06Q50/40 , G07C5/00 , G07C5/08 , G07C9/00 , G08B21/00 , G08B21/02 , G08B21/18 , G08B25/00 , G08B25/01 , G08G1/00 , G08G1/017 , G08G1/0965 , G08G1/0967 , G08G1/14 , G08G1/16 , G16Y10/80 , G16Y30/00 , H04L12/28 , H04L67/306 , H04N7/18 , B60R21/00 , B60R21/01 , G01S19/42 , G06N20/00 , H04L67/12
CPC分类号: G01C21/3461 , B60L53/36 , B60L58/12 , B60P3/12 , B60R16/0234 , B60R21/0136 , B60R21/34 , B60R25/04 , B60R25/10 , B60R25/1001 , B60R25/102 , B60R25/104 , B60R25/252 , B60R25/255 , B60R25/305 , B60R25/31 , B60W10/04 , B60W10/18 , B60W10/20 , B60W30/0956 , B60W30/12 , B60W30/16 , B60W30/18163 , B60W40/04 , B60W60/0023 , B60W60/0053 , B60W60/0059 , G01B21/00 , G01C21/34 , G01C21/3415 , G01C21/343 , G01C21/3438 , G01C21/3453 , G01C21/3469 , G01C21/3617 , G01C21/362 , G01C21/3697 , G01S19/13 , G05B15/02 , G05B23/0245 , G05D1/0011 , G05D1/0055 , G05D1/0212 , G05D1/0231 , G05D1/0246 , G05D1/0255 , G05D1/0285 , G05D1/0287 , G05D1/0289 , G05D1/0293 , G05D1/0295 , G05D1/223 , G05D1/227 , G05D1/228 , G05D1/247 , G05D1/249 , G05D1/617 , G05D1/646 , G05D1/69 , G05D1/692 , G05D1/693 , G05D1/695 , G05D1/697 , G06F11/3688 , G06F11/3692 , G06F16/2455 , G06F16/90335 , G06F17/00 , G06F21/32 , G06F21/55 , G06F30/15 , G06F30/20 , G06Q10/1095 , G06Q10/20 , G06Q30/0284 , G06Q30/0645 , G06Q40/08 , G06Q50/163 , G06Q50/265 , G06Q50/40 , G07C5/006 , G07C5/008 , G07C5/0808 , G07C5/0816 , G07C5/0841 , G07C9/00563 , G08B21/00 , G08B21/02 , G08B21/18 , G08B25/00 , G08B25/014 , G08G1/017 , G08G1/0965 , G08G1/096725 , G08G1/146 , G08G1/148 , G08G1/161 , G08G1/165 , G08G1/166 , G08G1/167 , G08G1/20 , G16Y10/80 , G16Y30/00 , H04L12/2803 , H04L12/2816 , H04L12/2825 , H04L67/306 , H04N7/183 , B60R2021/0027 , B60R2021/01013 , B60R2025/1013 , B60W2420/403 , B60W2420/408 , B60W2530/209 , B60W2540/229 , B60W2552/05 , B60W2552/35 , B60W2554/4026 , B60W2554/4029 , B60W2554/4041 , B60W2554/406 , B60W2556/10 , G01S19/42 , G06F2221/034 , G06N20/00 , H04L67/12
摘要: Methods and systems for autonomous and semi-autonomous vehicle control, routing, and automatic feature adjustment are disclosed. Sensors associated with autonomous operation features may be utilized to search an area for missing persons, stolen vehicles, or similar persons or items of interest. Sensor data associated with the features may be automatically collected and analyzed to passively search for missing persons or vehicles without vehicle operator involvement. Search criteria may be determined by a remote server and communicated to a plurality of vehicles within a search area. In response to which, sensor data may be collected and analyzed by the vehicles. When sensor data generated by a vehicle matches the search criteria, the vehicle may communicate the information to the remote server.
-
公开(公告)号:US20240300444A1
公开(公告)日:2024-09-12
申请号:US18182213
申请日:2023-03-10
CPC分类号: B60R25/10 , B60R25/24 , B60R25/305 , B60R2025/1013
摘要: Systems and methods for implementing protections against catalytic converter theft. A vehicle may comprise Ultra-Wideband (UWB) anchors or sensors. The UWB sensors of a vehicle may be used to detect the relative distance and/or location of UWB-capable devices in close proximity to the vehicle. An assessment may be performed using the UWB anchors and/or other sensors to determine whether the presence of the unknown device is indicative of a threat to the vehicle. If a threat is detected, one or more protection steps may be taken.
-
公开(公告)号:US12055399B2
公开(公告)日:2024-08-06
申请号:US17884660
申请日:2022-08-10
IPC分类号: G01C21/34 , B60L53/36 , B60L58/12 , B60P3/12 , B60R16/023 , B60R21/0136 , B60R21/34 , B60R25/04 , B60R25/10 , B60R25/102 , B60R25/104 , B60R25/25 , B60R25/30 , B60R25/31 , B60W10/04 , B60W10/18 , B60W10/20 , B60W30/095 , B60W30/12 , B60W30/16 , B60W30/18 , B60W40/04 , B60W60/00 , G01B21/00 , G01C21/36 , G01S19/13 , G05B15/02 , G05B23/02 , G05D1/00 , G05D1/223 , G05D1/227 , G05D1/228 , G05D1/247 , G05D1/249 , G05D1/617 , G05D1/646 , G05D1/69 , G05D1/693 , G05D1/695 , G05D1/697 , G06F11/36 , G06F16/2455 , G06F16/903 , G06F17/00 , G06F21/32 , G06F21/55 , G06F30/15 , G06F30/20 , G06Q10/1093 , G06Q10/20 , G06Q30/0283 , G06Q30/0645 , G06Q40/08 , G06Q50/163 , G06Q50/26 , G06Q50/40 , G07C5/00 , G07C5/08 , G07C9/00 , G08B21/00 , G08B21/02 , G08B21/18 , G08B25/00 , G08B25/01 , G08G1/00 , G08G1/017 , G08G1/0965 , G08G1/0967 , G08G1/14 , G08G1/16 , G16Y10/80 , G16Y30/00 , H04L12/28 , H04L67/306 , H04N7/18 , B60R21/00 , B60R21/01 , G01S19/42 , G06N20/00 , H04L67/12
CPC分类号: G01C21/3461 , B60L53/36 , B60L58/12 , B60P3/12 , B60R16/0234 , B60R21/0136 , B60R21/34 , B60R25/04 , B60R25/10 , B60R25/1001 , B60R25/102 , B60R25/104 , B60R25/252 , B60R25/255 , B60R25/305 , B60R25/31 , B60W10/04 , B60W10/18 , B60W10/20 , B60W30/0956 , B60W30/12 , B60W30/16 , B60W30/18163 , B60W40/04 , B60W60/0023 , B60W60/0053 , B60W60/0059 , G01B21/00 , G01C21/34 , G01C21/3415 , G01C21/343 , G01C21/3438 , G01C21/3453 , G01C21/3469 , G01C21/3617 , G01C21/362 , G01C21/3697 , G01S19/13 , G05B15/02 , G05B23/0245 , G05D1/0011 , G05D1/0055 , G05D1/0212 , G05D1/0231 , G05D1/0246 , G05D1/0255 , G05D1/0285 , G05D1/0287 , G05D1/0289 , G05D1/0293 , G05D1/0295 , G05D1/223 , G05D1/227 , G05D1/228 , G05D1/247 , G05D1/249 , G05D1/617 , G05D1/646 , G05D1/69 , G05D1/693 , G05D1/695 , G05D1/697 , G06F11/3688 , G06F11/3692 , G06F16/2455 , G06F16/90335 , G06F17/00 , G06F21/32 , G06F21/55 , G06F30/15 , G06F30/20 , G06Q10/1095 , G06Q10/20 , G06Q30/0284 , G06Q30/0645 , G06Q40/08 , G06Q50/163 , G06Q50/265 , G06Q50/40 , G07C5/006 , G07C5/008 , G07C5/0808 , G07C5/0816 , G07C5/0841 , G07C9/00563 , G08B21/00 , G08B21/02 , G08B21/18 , G08B25/00 , G08B25/014 , G08G1/017 , G08G1/0965 , G08G1/096725 , G08G1/146 , G08G1/148 , G08G1/161 , G08G1/165 , G08G1/166 , G08G1/167 , G08G1/20 , G16Y10/80 , G16Y30/00 , H04L12/2803 , H04L12/2816 , H04L12/2825 , H04L67/306 , H04N7/183 , B60R2021/0027 , B60R2021/01013 , B60R2025/1013 , B60W2420/403 , B60W2420/408 , B60W2530/209 , B60W2540/229 , B60W2552/05 , B60W2552/35 , B60W2554/4026 , B60W2554/4029 , B60W2554/4041 , B60W2554/406 , B60W2556/10 , G01S19/42 , G06F2221/034 , G06N20/00 , H04L67/12
摘要: Methods and systems for autonomous and semi-autonomous vehicle routing are disclosed. Roadway suitability for autonomous operation is scored to facilitate use in route determination. Maps of roadways suitable for various levels of autonomous operation may be generated. Such map data may be used by autonomous vehicles or other computer devices in determining routes based upon criteria for vehicle trips. Such routes may be automatically updated based upon changes in road conditions, vehicle conditions, operator conditions, or environmental conditions. Emergency routing using such map data is described, such as automatic routing and travel when a passenger is experiencing a medical emergency.
-
公开(公告)号:US12054119B2
公开(公告)日:2024-08-06
申请号:US16994147
申请日:2020-08-14
申请人: Intel Corporation
发明人: Shabbir Ahmed , Marcio Juliato , Christopher Gutierrez , Qian Wang , Vuk Lesi , Manoj Sastry
IPC分类号: B60R25/30 , B60R25/104 , B60R25/24 , G06F21/44 , H04L9/40
CPC分类号: B60R25/30 , B60R25/104 , B60R25/24 , G06F21/44 , H04L63/1416
摘要: Systems, apparatuses, and methods to identify an electronic control unit transmitting a message on a communication bus, such as an in-vehicle network bus, are provided. ECUs transmit messages by manipulating voltage on conductive lines of the bus. Observation circuitry can observe voltage transitions associated with the transmission at a point on the in-vehicle network bus. A domain bitmap can be generated from the observed voltage transitions. ECUs can be identified and/or fingerprinted based on the domain bitmaps.
-
公开(公告)号:US20240253597A1
公开(公告)日:2024-08-01
申请号:US18631102
申请日:2024-04-10
发明人: Qiaochu TANG , Geoffrey DAGLEY , Avid GHAMSARI
IPC分类号: B60R25/24 , B60R25/01 , B60R25/20 , B60R25/23 , B60R25/30 , G06F3/01 , G06T19/00 , G06V20/20 , G07C9/23
CPC分类号: B60R25/24 , B60R25/01 , B60R25/2045 , B60R25/209 , B60R25/23 , B60R25/305 , G06F3/011 , G06T19/006 , G06V20/20 , G07C9/23 , B60R2325/205
摘要: In some implementations, a device may receive an indication of a code associated with granting authenticated access to a door. The device may transmit, to a user device, presentation information to cause an augmented reality image of an input pad to be displayed by the user device, wherein the augmented reality image is displayed over an area of an image of an exterior of the door via a user interface. The device may detect, via a camera device, one or more user inputs to the area of the exterior of the vehicle based on tracking a movement of a user. The device may identify an input code based on the one or more user inputs. The device may perform an action to cause the door to be unlocked based on the input code matching the code.
-
公开(公告)号:US12034771B2
公开(公告)日:2024-07-09
申请号:US18080789
申请日:2022-12-14
申请人: Marvell Asia Pte Ltd
发明人: Noam Mizrahi
CPC分类号: H04L63/20 , B60R16/0231 , B60R25/30 , G06F9/45545 , G06F9/45558 , H04L12/66 , H04L63/08 , H04L63/10 , H04L63/145 , H04L67/12 , G06F2009/45587
摘要: An automotive gateway includes one or more interfaces and one or more processors. The one or more interfaces are configured to communicate with electronic subsystems of a vehicle. The one or more processors and configured to host one or more guest applications, to associate both (i) the hosted guest applications and (ii) a first subset of the electronic subsystems of the vehicle with a non-secured domain, to associate a second subset of the electronic subsystems of the vehicle with a secured domain, and to control communication traffic between the secured domain and the non-secured domain of the vehicle in accordance with a security policy.
-
-
-
-
-
-
-
-
-